274 resultados para Bilinear pairings.


Relevância:

10.00% 10.00%

Publicador:

Resumo:

 The platform remote attestation (RA) is one of the main features of trusted computing platform proposed by the trusted computing group (TCG). The privacy certificate authority (CA) solution of RA requires users to pay for multiple certificates, and the direct anonymous attestation (DAA) solution leads to inefficiency. TCG RA also suffers from limitations of platform configuration privacy. This paper proposed a RA scheme based on an improved combined public key cryptography (ICPK) (abbreviated to RA-ICPK). RA-ICPK is a certificate-less scheme without using public key infrastructure CA signature or DAA signature, which combines commitment scheme, zero-knowledge proof and ring signature (RS) to own the property of unforgeability and privacy. RA-ICPK is mainly based on elliptic curve cryptography without bilinear pair computing, and only carries out zero-knowledge proof one time. RA-ICPK need not depend on trusted third parties to check trusted platform modules identity and integrity values revocations. © 2014 Springer Science+Business Media New York

Relevância:

10.00% 10.00%

Publicador:

Resumo:

In the past few years, cloud computing has emerged as one of the most influential paradigms in the IT industry. As promising as it is, this paradigm brings forth many new challenges for data security because users have to outsource sensitive data on untrusted cloud servers for sharing. In this paper, to guarantee the confidentiality and security of data sharing in cloud environment, we propose a Flexible and Efficient Access Control Scheme (FEACS) based on Attribute-Based Encryption, which is suitable for fine-grained access control. Compared with existing state-of-the-art schemes, FEACS is more practical by following functions. First of all, considering the factor that the user membership may change frequently in cloud environment, FEACS has the capability of coping with dynamic membership efficiently. Secondly, full logic expression is supported to make the access policy described accurately and efficiently. Besides, we prove in the standard model that FEACS is secure based on the Decisional Bilinear Diffie-Hellman assumption. To evaluate the practicality of FEACS, we provide a detailed theoretical performance analysis and a simulation comparison with existing schemes. Both the theoretical analysis and the experimental results prove that our scheme is efficient and effective for cloud environment.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Data sharing has never been easier with the advances of cloud computing, and an accurate analysis on the shared data provides an array of benefits to both the society and individuals. Data sharing with a large number of participants must take into account several issues, including efficiency, data integrity and privacy of data owner. Ring signature is a promising candidate to construct an anonymous and authentic data sharing system. It allows a data owner to anonymously authenticate his data which can be put into the cloud for storage or analysis purpose. Yet the costly certificate verification in the traditional public key infrastructure (PKI) setting becomes a bottleneck for this solution to be scalable. Identity-based (ID-based) ring signature, which eliminates the process of certificate verification, can be used instead. In this paper, we further enhance the security of ID-based ring signature by providing forward security: If a secret key of any user has been compromised, all previous generated signatures that include this user still remain valid. This property is especially important to any large scale data sharing system, as it is impossible to ask all data owners to re-authenticate their data even if a secret key of one single user has been compromised. We provide a concrete and efficient instantiation of our scheme, prove its security and provide an implementation to show its practicality.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Certificate-based encryption (CBE) is an important class of public key encryption but the existing schemes are secure only under the premise that the decryption key (or private key) and master secret key are absolutely secret. In fact, a lot of side channel attacks and cold boot attacks can leak secret information of a cryptographic system. In this case, the security of the cryptographic system is destroyed, so a new model called leakage-resilient (LR) cryptography is introduced to solve this problem. While some traditional public key encryption and identity-based encryption with resilient-leakage schemes have been constructed, as far as we know, there is no leakage-resilient scheme in certificate-based cryptosystems. This paper puts forward the first certificate-based encryption scheme which can resist not only the decryption key leakage but also the master secret key leakage. Based on composite order bilinear group assumption, the security of the scheme is proved by using dual system encryption. The relative leakage rate of key is close to 1/3.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Simulações Numéricas são executadas em um código numérico de alta precisão resolvendo as equações de Navier-Stokes e da continuidade para regimes de escoamento incompressíveis num contexto da turbulência bidimensional. Este código utiliza um esquema compacto de diferenças finitas de sexta ordem na aproximação das derivadas espaciais. As derivadas temporais são calculadas usando o esquema de Runge-Kuta de terceeira ordem com baixo armazenamento. Tal código numérico fornece uma representação melhorada para uma grande faixa de escalas de comprimento e de tempo. As técnicas dos contornos imersos acopladas ao método dos contornos virtuais permitem modelar escoamentos não-estacionários sobre geometrrias complexas, usando simplesmente uma malha Cartesiana uniforme. Por meio de procedimentos de aproximação/interpolação, as técnicas dos contornos imersos (aproximação Gaussiana, interpolação bilinear e redistribuição Gaussiana), permitem a representação do corpo sólido no interior do campo de escoamento, com a superfície não coincidindo com a malha computacional. O método dos contornos virtuais, proposto originalmente por Peskin, consiste, basicamente, na imposição na superfície e/ou no interior do corpo, de um termo de força temporal acrescentando às equações do momento. A aplicação deste campo de força local leva o fluido ao repouso na superfície do corpo, permitindo obter as condições de contorno de não-deslizamento e de não penetração de fluido na parede. A análise das oscilações induzidas no escoamento-contorno pelo processo de desprendimento de vórtices na esteira do cilindro circular e de geometria retangulares na incidência, para números de Reybolds variando de 40 a 400, confirma a eficiência computacional e a aplicabilidade das técncias implementadas.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Esta dissertação analisa a evolução da irregularidade longitudinal de pavimentos, devida à execução de recapes em concreto asfáltico. Consideraram-se nove trechos de rodovias, totalizando aproximadamente 265 km, com estruturas representativas da malha viária do Estado do Rio Grande do Sul. Registraram-se irregularidades antes e após o recape, e as reduções medidas foram comparadas com valores previstos pelos modelos linear e bilinear propostos pelo programa HDM-4 do Banco Mundial. As diferenças entre reduções previstas e medidas alertaram para a necessidade de ajuste dos modelos em alguns casos, levando em conta as estruturas dos pavimentos e as espessuras de recape analisadas. Propõe-se nesta dissertação valores para os parâmetros ajustáveis dos modelos, com cuja aplicação foram minimizadas as diferenças entre as reduções medidas e previstas. De forma complementar, desenvolveu-se um estudo de sensibilidade para determinar o efeito que as diferenças, por ventura existentes, entre espessuras projetadas e executadas de recape poderiam ter na redução da irregularidade. Também, por meio de uma análise estatística, obteve-se um modelo para previsão da redução da irregularidade em função da espessura do recape e da irregularidade anterior à execução do mesmo.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Um equipamento triaxial convencional originalmente utilizado para ensaios em amostras de solos saturados saturada foi modificado para que fosse possível a realização de ensaios triaxiais em solos não saturados. As principais modificações foram a instalação de uma pedra cerâmica de alto valor de entrada de ar (300 kPa) na nova base da câmara triaxial e uma nova linha de aplicação de pressão para aplicação de pressão de ar na amostra. A técnica de translação de eixos é utilizada para evitar cavitação no sistema de aplicação de pressão. O solo estudado nesta pesquisa consiste de um colúvio de arenito localizado nas encostas da Formação Serra Geral, entre os municípios de Timbé do Sul (SC) e São José dos Ausentes (RS). Ensaios triaxiais convencionais foram realizados nas condições drenado e não drenado em amostras indeformadas para tensões de confinamento iniciais variando de 50 até 500 kPa; ensaios triaxiais convencionais foram realizados na condição drenada em amostras remoldadas para as tensões de confinamento iniciais de 50, 100 e 200kPa. Ensaios triaxiais com sucção controlada foram realizados na condição drenado em amostras indeformadas para as tensões normais líquidas de 50, 100, 150 e 200 kPa em níveis de sucção variando de 25 até 150 kPa. A partir dos resultados dos ensaios triaxiais determinou-se os parâmetros de resistência ao cisalhamento: c’ – intercepto coesivo efetivo; f´ - ângulo de atrito interno efetivo; fb – ângulo de atrito interno que quantifica a contribuição da sucção na resistência ao cisalhamento. O comportamento encontrado foi de uma envoltória de resistência ao cisalhamento não saturada bilinear com acréscimo na resistência ao cisalhamento para baixos níveis de sucção até aproximadamente 75 kPa, e após um decréscimo na resistência ao cisalhamento. A tensão normal líquida não influencia no valor de fb e a sucção não provoca alteração no valor de f´. O valor de fb apresenta valores superiores ao valor de f´, quando se utiliza o critério de ruptura clássico de resistência ao cisalhamento. Alguns critérios de determinação dos valores máximos de ruptura foram aplicados para um melhor entendimento do comportamento resistente deste material.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

This work addresses issues related to analysis and development of multivariable predictive controllers based on bilinear multi-models. Linear Generalized Predictive Control (GPC) monovariable and multivariable is shown, and highlighted its properties, key features and applications in industry. Bilinear GPC, the basis for the development of this thesis, is presented by the time-step quasilinearization approach. Some results are presented using this controller in order to show its best performance when compared to linear GPC, since the bilinear models represent better the dynamics of certain processes. Time-step quasilinearization, due to the fact that it is an approximation, causes a prediction error, which limits the performance of this controller when prediction horizon increases. Due to its prediction error, Bilinear GPC with iterative compensation is shown in order to minimize this error, seeking a better performance than the classic Bilinear GPC. Results of iterative compensation algorithm are shown. The use of multi-model is discussed in this thesis, in order to correct the deficiency of controllers based on single model, when they are applied in cases with large operation ranges. Methods of measuring the distance between models, also called metrics, are the main contribution of this thesis. Several application results in simulated distillation columns, which are close enough to actual behaviour of them, are made, and the results have shown satisfactory

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Coordenação de Aperfeiçoamento de Pessoal de Nível Superior

Relevância:

10.00% 10.00%

Publicador:

Resumo:

We present a study of nanostructured magnetic multilayer systems in order to syn- thesize and analyze the properties of periodic and quasiperiodic structures. This work evolved from the deployment and improvement of the sputtering technique in our labora- tories, through development of a methodology to synthesize single crystal ultrathin Fe (100) films, to the final goal of growing periodic and quasiperiodic Fe/Cr multilayers and investi- gating bilinear and biquadratic exchange coupling between ferromagnetic layer dependence for each generation. Initially we systematically studied the related effects between deposition parameters and the magnetic properties of ultrathin Fe films, grown by DC magnetron sput- tering on MgO(100) substrates. We modified deposition temperature and film thickness, in order to improve production and reproduction of nanostructured monocrystalline Fe films. For this set of samples we measured MOKE, FMR, AFM and XPS, with the aim of investi- gating their magnocrystalline and structural properties. From the magnetic viewpoint, the MOKE and FMR results showed an increase in magnetocrystalline anisotropy due to in- creased temperature. AFM measurements provided information about thickness and surface roughness, whereas XPS results were used to analyze film purity. The best set of parame- ters was used in the next stage: investigation of the structural effect on magnetic multilayer properties. In this stage multilayers composed of interspersed Fe and Cr films are deposited, following the Fibonacci periodic and quasiperiodic growth sequence on MgO (100) substrates. The behavior of MOKE and FMR curves exhibit bilinear and biquadratic exchange coupling between the ferromagnetic layers. By computationally adjusting magnetization curves, it was possible to determine the nature and intensity of the interaction between adjacent Fe layers. After finding the global minimum of magnetic energy, we used the equilibrium an- gles to obtain magnetization and magnetoresistance curves. The results observed over the course of this study demonstrate the efficiency and versatility of the sputtering technique in the synthesis of ultrathin films and high-quality multilayers. This allows the deposition of magnetic nanostructures with well-defined magnetization and magnetoresistance parameters and possible technological applications

Relevância:

10.00% 10.00%

Publicador:

Resumo:

We studied the spin waves modes that can propagate in magnetic multilayers composed of ferromagnetic metallic films in the nanometer scale. The ferromagnetic films (iron) are separated and coupled through the nonmagnetic spacer films (chromium). The films that make up the multilayer are stacked in a quasiperiodic pattern, following the Fibonacci and double period sequences. We used a phenomenological theory taking into account: the Zeeman energy (between the ferromagnetic films and the external magnetic field), the energy of the magneto-crystalline anisotropy (present in the ferromagnetic films), the energy of the bilinear and biquadratic couplings (between the ferromagnetic films) and the energy of the dipole-dipole interaction (between the ferromagnetic films), to describe the system. The total magnetic energy of the system is numerically minimized and the equilibrium angles of the magnetization of each ferromagnetic film are determined. We solved the equation of motion of the multilayer to find the dispersion relation for the system and, as a consequence, the spin waves modes frequencies. Our theoretical results show that, in the case of trilayers (Fe/Cr/Fe), our model reproduces with excellent agreement experimental results of Brillouin light scattering, known from the literature, by adjusting the physical parameters of the nanofilms. Furthermore, we generalize the model to N ferromagnetic layers which allowed us to determine how complex these systems become when we increase the number of components. It is worth noting that our theoretical calculations generalize all the results known from the literature

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Supersymmetric extensions of the standard model exhibiting bilinear R-parity violation can generate naturally the observed neutrino mass spectrum as well as mixings. One interesting feature of these scenarios is that the lightest supersymmetric particle (LSP) is unstable, with several of its decay properties predicted in terms of neutrino mixing angles. A smoking gun of this model in colliders is the presence of displaced vertices due to LSP decays in large parts of the parameter space. In this work we focus on the simplest model of this type that comes from minimal supergravity with universal R-parity conserving soft breaking of supersymmetry augmented with bilinear R-parity breaking terms at the electroweak scale (RmSUGRA). We evaluate the potential of the Fermilab Tevatron to probe the RmSUGRA parameters through the analysis of events possessing two displaced vertices stemming from LSP decays. We show that requiring two displaced vertices in the events leads to a reach in m(1/2) twice the one in the usual multilepton signals in a large fraction of the parameter space.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

We analyze the low energy features of a supersymmetric standard model where the anomaly-induced contributions to the soft parameters are dominant in a scenario with bilinear R-parity violation. This class of models leads to mixings between the standard model particles and supersymmetric ones which chance the low energy phenomenology and searches for supersymmetry. In addition, R-parity violation interactions give rise to small neutrino masses which we show to be consistent with the present observations. (C) 2002 Elsevier B.V. B.V. All rights reserved.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Supersymmetric theories with bilinear R-parity violation can give rise to the observed neutrino masses and mixings. One important feature of such models is that the lightest supersymmetric particle might have a sufficiently large lifetime to produce detached vertices. Working in the framework of supergravity models, we analyze the potential of the LHCb experiment to search for supersymmetric models exhibiting bilinear R-parity violation. We show that the LHCb experiment can probe a large fraction of the m(0)circle times m(1/2), being able to explore gluino masses up to 1.3 TeV. The LHCb discover potential for these kinds of models is similar to the ATLAS and CMS ones in the low luminosity phase of operation of the LHC.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Conselho Nacional de Desenvolvimento Científico e Tecnológico (CNPq)