958 resultados para bare public-key model


Relevância:

100.00% 100.00%

Publicador:

Resumo:

Reticulados têm sido aplicados de diferentes maneiras em criptografia. Inicialmente utilizados para a destruição de criptossistemas, eles foram posteriormente aplicados na construção de novos esquemas, incluindo criptossistemas assimétricos, esquemas de assinatura cega e os primeiros métodos para encriptação completamente homomórfica. Contudo, seu desempenho ainda é proibitivamente lenta em muitos casos. Neste trabalho, expandimos técnicas originalmente desenvolvidas para encriptação homomórfica, tornando-as mais genéricas e aplicando-as no esquema GGH-YK-M, um esquema de encriptação de chave pública, e no esquema LMSV, a única construção homomórfica que não sucumbiu a ataques de recuperação de chaves IND-CCA1 até o momento. Em nossos testes, reduzimos o tamanho das chaves do GGH-YK-M em uma ordem de complexidade, especificamente, de O(n2 lg n) para O(n lg n), onde n é um parâmetro público do esquema. A nova técnica também atinge processamento mais rápido em todas as operações envolvidas em um criptossistema assimétrico, isto é, geração de chaves, encriptação e decriptação. A melhora mais significativa é na geração de chaves, que se torna mais de 3 ordens de magnitude mais rápida que resultados anteriores, enquanto a encriptação se torna por volta de 2 ordens de magnitude mais rápida. Para decriptação, nossa implementação é dez vezes mais rápida que a literatura. Também mostramos que é possível aumentar a segurança do esquema LMSV contra os ataques quânticos de recuperação de chaves recentemente publicados pela agência britânica GCHQ. Isso é feito através da adoção de reticulados não-ciclotômicos baseados em anéis polinomiais irredutíveis quase-circulantes. Em nossa implementação, o desempenho da encriptação é virtualmente idêntico, e a decriptação torna-se ligeiramente inferior, um pequeno preço a se pagar pelo aumento de segurança. A geração de chaves, porém, é muito mais lenta, devido à necessidade de se utilizar um método mais genérico e caro. A existência de métodos dedicados altamente eficientes para a geração de chaves nesta variante mais segura do LMSV permanece como um problema em aberto.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

As the user base of the Internet has grown tremendously, the need for secure services has increased accordingly. Most secure protocols, in digital business and other fields, use a combination of symmetric and asymmetric cryptography, random generators and hash functions in order to achieve confidentiality, integrity, and authentication. Our proposal is an integral security kernel based on a powerful mathematical scheme from which all of these cryptographic facilities can be derived. The kernel requires very little resources and has the flexibility of being able to trade off speed, memory or security; therefore, it can be efficiently implemented in a wide spectrum of platforms and applications, either software, hardware or low cost devices. Additionally, the primitives are comparable in security and speed to well known standards.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

We propose a secure full-duplex VoIP and instant messaging system on a Pocket PC platform, allowing for session key transport using a public-key protocol and encrypted text or voice communication using a private-key algorithm. The full-duplex VoIP scheme presents good performance for long duration communication over LAN networks.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

To provide more efficient and flexible alternatives for the applications of secret sharing schemes, this paper describes a threshold sharing scheme based on exponentiation of matrices in Galois fields. A significant characteristic of the proposed scheme is that each participant has to keep only one master secret share which can be used to reconstruct different group secrets according to the number of threshold values.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

Thesis (Ph.D.)--University of Washington, 2016-06

Relevância:

100.00% 100.00%

Publicador:

Resumo:

Infrastructureless networks are becoming more popular with the increased prevalence of wireless networking technology. A significant challenge faced by these infrastructureless networks is that of providing security. In this paper we examine the issue of authentication, a fundamental component of most security approaches, and show how it can be performed despite an absence of trusted infrastructure and limited or no existing trust relationship between network nodes. Our approach enables nodes to authenticate using a combination of contextual information, harvested from the environment, and traditional authentication factors (such as public key cryptography). Underlying our solution is a generic threshold signature scheme that enables distributed generation of digital certificates.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

O presente trabalho analisa as origens do modelo de Escola Pública de Tempo Integral, a partir de uma abordagem histórica que compara dois modelos: o da Escola-parque e a proposta implantada em 2006, no Estado de São Paulo. Investiga a questão com base na Teoria das Representações Sociais de Moscovici com o intuito de desvelar as representações sociais de professores, para aprofundar a reflexão sobre a sua inserção e preparação para a atuação neste modelo de escola. Prioriza, também, uma discussão sobre uma divisão que se percebe no contexto da Escola Pública de Tempo Integral, que se refere a uma distinção entre a proposta de atividades desenvolvidas sobre as atividades do currículo normal (consideradas mais importantes) e as atividades de extensão do currículo oficinas (consideradas menos importantes), cujas diferenças são geradas pela ausência de preparação destes profissionais nos processos formativos do projeto.(AU)

Relevância:

100.00% 100.00%

Publicador:

Resumo:

The advent of personal communication systems within the last decade has depended upon the utilization of advanced digital schemes for source and channel coding and for modulation. The inherent digital nature of the communications processing has allowed the convenient incorporation of cryptographic techniques to implement security in these communications systems. There are various security requirements, of both the service provider and the mobile subscriber, which may be provided for in a personal communications system. Such security provisions include the privacy of user data, the authentication of communicating parties, the provision for data integrity, and the provision for both location confidentiality and party anonymity. This thesis is concerned with an investigation of the private-key and public-key cryptographic techniques pertinent to the security requirements of personal communication systems and an analysis of the security provisions of Second-Generation personal communication systems is presented. Particular attention has been paid to the properties of the cryptographic protocols which have been employed in current Second-Generation systems. It has been found that certain security-related protocols implemented in the Second-Generation systems have specific weaknesses. A theoretical evaluation of these protocols has been performed using formal analysis techniques and certain assumptions made during the development of the systems are shown to contribute to the security weaknesses. Various attack scenarios which exploit these protocol weaknesses are presented. The Fiat-Sharmir zero-knowledge cryptosystem is presented as an example of how asymmetric algorithm cryptography may be employed as part of an improved security solution. Various modifications to this cryptosystem have been evaluated and their critical parameters are shown to be capable of being optimized to suit a particular applications. The implementation of such a system using current smart card technology has been evaluated.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

Partial information leakage in deterministic public-key cryptosystems refers to a problem that arises when information about either the plaintext or the key is leaked in subtle ways. Quite a common case is where there are a small number of possible messages that may be sent. An attacker may be able to crack the scheme simply by enumerating all the possible ciphertexts. Two methods are proposed for facing the partial information leakage problem in RSA that incorporate a random element into the encrypted message to increase the number of possible ciphertexts. The resulting scheme is, effectively, an RSA-like cryptosystem which exhibits probabilistic encryption. The first method involves encrypting several similar messages with RSA and then using the Quadratic Residuosity Problem (QRP) to mark the intended one. In this way, an adversary who has correctly guessed two or more of the ciphertexts is still in doubt about which message is the intended one. The cryptographic strength of the combined system is equal to the computational difficulty of factorising a large integer; ideally, this should be feasible. The second scheme uses error-correcting codes for accommodating the random component. The plaintext is processed with an error-correcting code and deliberately corrupted before encryption. The introduced corruption lies within the error-correcting ability of the code, so as to enable the recovery of the original message. The random corruption offers a vast number of possible ciphertexts corresponding to a given plaintext; hence an attacker cannot deduce any useful information from it. The proposed systems are compared to other cryptosystems sharing similar characteristics, in terms of execution time and ciphertext size, so as to determine their practical utility. Finally, parameters which determine the characteristics of the proposed schemes are also examined.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

We have been investigating the cryptographical properties of in nite families of simple graphs of large girth with the special colouring of vertices during the last 10 years. Such families can be used for the development of cryptographical algorithms (on symmetric or public key modes) and turbocodes in error correction theory. Only few families of simple graphs of large unbounded girth and arbitrarily large degree are known. The paper is devoted to the more general theory of directed graphs of large girth and their cryptographical applications. It contains new explicit algebraic constructions of in finite families of such graphs. We show that they can be used for the implementation of secure and very fast symmetric encryption algorithms. The symbolic computations technique allow us to create a public key mode for the encryption scheme based on algebraic graphs.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

After about a quarter of a century of enlightened development and ongoing preparatory technological, scientific and political activities we are arrived at the realization period of the idea. The two major technological vehicles of progress are the World Wide Web, the most democratic international forum of information exchange and the advent of public key cryptography as a combined philosophical and practical device of individual integrity and collective responsibility.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

* Work supported by the Lithuanian State Science and Studies Foundation.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

Fluctuation-induced escape (FIE) from a metastable state with probability controlled by external force is a process inherent in many physical phenomena such as diffusion in crystals, protein folding, activated chemical reactions etc. [1-3]. In this work we present a novel example of FIE problem, considering a very practical nonlinear system recently emerged in the area of fibre telecommunications. Unlike the standard FIE problems where noise is time-dependent, in fibre Raman amplifier (FRA) the role of noise is played by frozen fluctuations of parameters (random birefringence) along the fibre span which result from the breaking of cylindrical symmetry during the fibre drawing [4-6]. The role of periodic forcing in this problem is played by the periodic fibre spinning, leading to key model that is formally similar to the time-domain equations for periodically forced escape [1-3]. © 2011 IEEE.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

The most fundamental and challenging function of government is the effective and efficient delivery of services to local taxpayers and businesses. Counties, once known as the “dark continent” of American government, have recently become a major player in the provision of services. Population growth and suburbanization have increased service demands while the counties' role as service provider to incorporated residents has also expanded due to additional federal and state mandates. County governments are under unprecedented pressure and scrutiny to meet citizens' and elected officials' demands for high quality, and equitable delivery of services at the lowest possible cost while contending with anti-tax sentiments, greatly decreased state and federal support, and exceptionally costly and complex health and public safety problems. ^ This study tested the reform government theory proposition that reformed structures of county government positively correlate with efficient service delivery. A county government reformed index was developed for this dissertation comprised of form of government, home-rule status, method of election, number of government jurisdictions, and number of elected officials. The county government reform index and a measure of relative structural fragmentation were used to assess their impact on two measures of service output: mean county road pavement condition and county road maintenance expenditures. The study's multi-level design triangulated results from different data sources and methods of analysis. Data were collected from semi-structured interviews of county officials, secondary archival sources, and a survey of 544 elected and appointed officials from Florida's 67 counties. The results of the three sources of data converged in finding that reformed Florida counties are more likely than unreformed counties to provide better road service and to spend less on road expenditures. The same results were found for unfragmented Florida counties. Because both the county government reform index and the fragmentation variables were specified acknowledging the reform theory as well as elements from the public-choice model, the results help explain contradicting findings in the urban service research. ^ Therefore, as suggested by the corroborated findings of this dissertation, reformed as well as unfragmented counties are better providers of road maintenance service and do so in a less costly manner. These findings hold although the variables were specified to capture theoretical arguments from the consolidated as well as the public-choice theories suggesting a way to advance the debate from the consolidated-fragmented dichotomy of urban governance. ^

Relevância:

100.00% 100.00%

Publicador:

Resumo:

This study aims to investigate the process of implementation of Programa Nacional Biblioteca da Escola, PNBE, and the reader's training on Childhood Education level in Natal. The promotion of literary reading is the opportunity of inclusion in a world that is connected to citizenship, to human rights and social justice, because the reading is the way which gives meaning to the life and, therefore, it is a right for everybody. The study is characterized as a qualitative research with evaluative approach. The methodological procedure that constitutes this corpus took place in three stages: the first one was about the analysis of laws and documents of national public policies for the reading promotion; questionnaires were applied by Managing Committee - Natal/RN to CMEIs and the available websites from MEC that provide distribution of the acquis; in the second stage, we adopted the semi-structured interview as a methodological procedure elaborated with open questions that focus on the program management and to the acquis of PNBE; and in the third step we visited the 21 centers of childhood education in Natal for interviewing and to do the exploratory observation in places of reading. The Informant actors in this research are: the advisors of SME - Natal and FNDE, managers and teachers in Municipal Childhood Education Centers who totalize 30 informants. This theoretical and methodological framework follows the studies of Amarilha (1993; 1994; 2002; 2006; 2010; 2012), Bardin (2001), Bogdan; Biklen (1994), Castro (2007; 2008; 2012), Demo (2000; 2006; 2008), Fischer (2006), Moreira; Caleffe (2008), Paiva (2008; 2012), Secchi (2010; 2012), Soares (2003; 2008) and Zilberman (2001; 2003; 2008). The analysis indicates that decentralization strategy which is adopted in public management model will transfer responsibilities and assumption of the PNBE, exempting the actors to planning actions ensuring the efficiency and efficacy implementation on reading policy to national and municipal levels. The qualified acquis that is distributed by MEC reaches every Childhood Education center and does not depend on teacher's desire or it action, only a few of them know about it and they do not have information about the PNBE, neither receive specific training in order to articulate it to the practice of reading with children from Childhood Education. The reading project implemented by private education system in Natal overlaps the PNBE, making it invisible. The reading places that are available for that schooling stage are summarized to the reading corners. In some CMEI, books remain stored in boxes or they are locked in the closet, out of use to the teachers and students. Thus, care for the acquisition, selecting acquis, and a preoccupation to the supply of the reading and books for this education level are lost into volumes of closed boxes, teachers are jettisoned to this process and children do not have any enchantment to the reading or books. In this context, this paper draws attention to how much we should still investigate in order to understanding the perspectives, stresses and challenges from public policies for the reading promotion in our country. We hope that the research will help to improve the management model of the PNBE, ensuring the reading democratization and therefore the reader's training in early Childhood Education.