7 resultados para proofofknowledge concurrent zero knowledge

em Deakin Research Online - Australia


Relevância:

100.00% 100.00%

Publicador:

Resumo:

In this paper, we propose a novel zero knowledge grouping proof protocol for RFID Systems. Over the years, several protocols have been proposed in this area but they are either found to be vulnerable to certain attacks or do not comply with the EPC Class 1 Gen 2 (C1G2) standard because they use hash functions or other complex encryption schemes. Also, the unique design requirements of grouping proofs have not been fully addressed by many. Our protocol addresses these important security and design gaps in grouping proofs. We present a novel approach based on pseudo random squares and quadratic residuosity to realize a zero knowledge system. Tag operations are limited to functions such as modulo (MOD), exclusive-or (XOR) and 128 bit Pseudo Random Number Generators (PRNG). These can be easily implemented on passive tags and hence achieves compliance with the EPC Global standard while meeting the security requirements.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

Knowledge, Spirit, Law is a de facto phenomenology of scholarship in the age of neoliberal capitalism. The eleven essays (plus Appendices) in Book 1: Radical Scholarship cover topics and circle themes related to the problems and crises specific to neoliberal academia, while proposing creative paths around the various obstructions. The obstructions include metrics-obsessed academia, circular and incestuous peer review, digitalization of research as stalking horse for text- and data-mining, and violation by global corporate fiat of Intellectual Property and the Moral Rights of Authors. These issues, while addressed obliquely in the main text, definitively inform the various proscriptive aspects of the essays and, via the Introduction and Appendices, underscore the necessity of developing new-old means to no obvious end in the production of knowledge — that is to say, a return to forms of non-instrumentalized intellectual inquiry. To be developed in two concurrent volumes, Knowledge, Spirit, Law will serve as a “moving and/or shifting anthology” of new forms of expression in humanistic studies. Book 2: The Anti-Capitalist Sublime will be published in Autumn 2016.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

Cloud computing is an emerging evolutionary computing model that provides highly scalable services over highspeed Internet on a pay-as-usage model. However, cloud-based solutions still have not been widely deployed in some sensitive areas, such as banking and healthcare. The lack of widespread development is related to users’ concern that their confidential data or privacy would leak out in the cloud’s outsourced environment. To address this problem, we propose a novel active data-centric framework to ultimately improve the transparency and accountability of actual usage of the users’ data in cloud. Our data-centric framework emphasizes “active” feature which packages the raw data with active properties that enforce data usage with active defending and protection capability. To achieve the active scheme, we devise the Triggerable Data File Structure (TDFS). Moreover, we employ the zero-knowledge proof scheme to verify the request’s identification without revealing any vital information. Our experimental outcomes demonstrate the efficiency, dependability, and scalability of our framework.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

 The platform remote attestation (RA) is one of the main features of trusted computing platform proposed by the trusted computing group (TCG). The privacy certificate authority (CA) solution of RA requires users to pay for multiple certificates, and the direct anonymous attestation (DAA) solution leads to inefficiency. TCG RA also suffers from limitations of platform configuration privacy. This paper proposed a RA scheme based on an improved combined public key cryptography (ICPK) (abbreviated to RA-ICPK). RA-ICPK is a certificate-less scheme without using public key infrastructure CA signature or DAA signature, which combines commitment scheme, zero-knowledge proof and ring signature (RS) to own the property of unforgeability and privacy. RA-ICPK is mainly based on elliptic curve cryptography without bilinear pair computing, and only carries out zero-knowledge proof one time. RA-ICPK need not depend on trusted third parties to check trusted platform modules identity and integrity values revocations. © 2014 Springer Science+Business Media New York

Relevância:

30.00% 30.00%

Publicador:

Resumo:

The risk of failure of the software development process remains high despite many attempts to improve the quality of software engineering. Contemporary approaches to process assurance, such as the capability maturity model have not prevented systemic failures, nor have project management methodologies provided guarantees of software quality. The paper proposes an approach to software quality assurance based on a knowledge mediated concurrent audit, which incorporates essential feedback processes. Through a tightly integrated approach to quality audit, programmers would be empowered to use any chosen methodology to advantage, supported by intelligent monitoring of the essential interactions which occur in the development process. An experimental application implementing some aspects of the proposal is described

Relevância:

30.00% 30.00%

Publicador:

Resumo:

In 2001 approximately 700 Australian final-year undergraduate law students were surveyed as the first part of a three-year study of Australian lawyers' values. This study is being undertaken in an effort to understand what values are important in determining lawyers' attitudes to difficult behavioural choices confronting them in legal practice. It is hoped that knowledge of the actual values held by lawyers (in the context of critical professional choices) will enable better targeted values awareness education in both pre- and post-admission contexts.

The main quantitative survey employed a number of hypothetical scenarios. These were designed through the use of ethical dilemmas to examine issues of conflicting loyalties within a context of self-interest and lawyers' perceived obligations to the community, employers, family, friends and clients. (1)

Our approach in this paper is to set the scene by providing basic frequencies to responses in each scenario, followed by an analysis of themes elicited from respondents during the focus groups. Our immediate objective is to provide representative interviewee (that is, respondent) commentary designed to throw some light on the major choices of those respondents in the first year of the main quantitative survey. (2) Note that these focus groups were conducted some months after the quantitative analyses, and in particular after respondents had left law school. All respondents were, by that stage, working within a variety of legal workforce environments. In this analysis, it must be stressed, we have not attempted to match and compare individual respondents' comments with their earlier choices in the quantitative survey. That task awaits the longitudinal analysis now under way for the whole period of data collection during the three-year study.