305 resultados para Authenticated cipher
Resumo:
The work embodied in this thesis was carried out by the author in the Department of Applied Chemistry, CUSAT, Kochi, during the period 2008-2013. The thesis brings to light, our attempts to evaluate the coordination behavior of some compounds of interest. The biological activities of semicarbazones and their metal complexes have been an active area of research during the past years because of their significant role in naturally occurring biological systems. Tridentate NNO and ONO semicarbazone systems formed from heterocyclic and aromatic carbonyl compounds and their transition metal complexes are well-authenticated compounds in this field and their synthesis, crystal structures and spectral studies are well desirable. Hence, we decided to develop a research program aimed at the syntheses, crystal structures and spectral studies of copper complexes with halides and pseudohalides. In addition to single crystal X-ray diffraction studies, various physico-chemical methods of analysis were also used for the characterization of the complexes
Resumo:
In this paper we propose a cryptographic transformation based on matrix manipulations for image encryption. Substitution and diffusion operations, based on the matrix, facilitate fast conversion of plaintext and images into ciphertext and cipher images. The paper describes the encryption algorithm, discusses the simulation results and compares with results obtained from Advanced Encryption Standard (AES). It is shown that the proposed algorithm is capable of encrypting images eight times faster than AES.
Resumo:
In symmetric block ciphers, substitution and diffusion operations are performed in multiple rounds using sub-keys generated from a key generation procedure called key schedule. The key schedule plays a very important role in deciding the security of block ciphers. In this paper we propose a complex key generation procedure, based on matrix manipulations, which could be introduced in symmetric ciphers. The proposed key generation procedure offers two advantages. First, the procedure is simple to implement and has complexity in determining the sub-keys through crypt analysis. Secondly, the procedure produces a strong avalanche effect making many bits in the output block of a cipher to undergo changes with one bit change in the secret key. As a case study, matrix based key generation procedure has been introduced in Advanced Encryption Standard (AES) by replacing the existing key schedule of AES. The key avalanche and differential key propagation produced in AES have been observed. The paper describes the matrix based key generation procedure and the enhanced key avalanche and differential key propagation produced in AES. It has been shown that, the key avalanche effect and differential key propagation characteristics of AES have improved by replacing the AES key schedule with the Matrix based key generation procedure
Resumo:
In der algebraischen Kryptoanalyse werden moderne Kryptosysteme als polynomielle, nichtlineare Gleichungssysteme dargestellt. Das Lösen solcher Gleichungssysteme ist NP-hart. Es gibt also keinen Algorithmus, der in polynomieller Zeit ein beliebiges nichtlineares Gleichungssystem löst. Dennoch kann man aus modernen Kryptosystemen Gleichungssysteme mit viel Struktur generieren. So sind diese Gleichungssysteme bei geeigneter Modellierung quadratisch und dünn besetzt, damit nicht beliebig. Dafür gibt es spezielle Algorithmen, die eine Lösung solcher Gleichungssysteme finden. Ein Beispiel dafür ist der ElimLin-Algorithmus, der mit Hilfe von linearen Gleichungen das Gleichungssystem iterativ vereinfacht. In der Dissertation wird auf Basis dieses Algorithmus ein neuer Solver für quadratische, dünn besetzte Gleichungssysteme vorgestellt und damit zwei symmetrische Kryptosysteme angegriffen. Dabei sind die Techniken zur Modellierung der Chiffren von entscheidender Bedeutung, so das neue Techniken entwickelt werden, um Kryptosysteme darzustellen. Die Idee für das Modell kommt von Cube-Angriffen. Diese Angriffe sind besonders wirksam gegen Stromchiffren. In der Arbeit werden unterschiedliche Varianten klassifiziert und mögliche Erweiterungen vorgestellt. Das entstandene Modell hingegen, lässt sich auch erfolgreich auf Blockchiffren und auch auf andere Szenarien erweitern. Bei diesen Änderungen muss das Modell nur geringfügig geändert werden.
Resumo:
Entire set of working mu-specific plugins to create a structured/secure/LDAP-authenticated WP-multisite environment in WP3.1.3
Resumo:
The discourse surrounding the virtual has moved away from the utopian thinking accompanying the rise of the Internet in the 1990s. The Cyber-gurus of the last decades promised a technotopia removed from materiality and the confines of the flesh and the built environment, a liberation from old institutions and power structures. But since then, the virtual has grown into a distinct yet related sphere of cultural and political production that both parallels and occasionally flows over into the old world of material objects. The strict dichotomy of matter and digital purity has been replaced more recently with a more complex model where both the world of stuff and the world of knowledge support, resist and at the same time contain each other. Online social networks amplify and extend existing ones; other cultural interfaces like youtube have not replaced the communal experience of watching moving images in a semi-public space (the cinema) or the semi-private space (the family living room). Rather the experience of viewing is very much about sharing and communicating, offering interpretations and comments. Many of the web’s strongest entities (Amazon, eBay, Gumtree etc.) sit exactly at this juncture of applying tools taken from the knowledge management industry to organize the chaos of the material world along (post-)Fordist rationality. Since the early 1990s there have been many artistic and curatorial attempts to use the Internet as a platform of producing and exhibiting art, but a lot of these were reluctant to let go of the fantasy of digital freedom. Storage Room collapses the binary opposition of real and virtual space by using online data storage as a conduit for IRL art production. The artworks here will not be available for viewing online in a 'screen' environment but only as part of a downloadable package with the intention that the exhibition could be displayed (in a physical space) by any interested party and realised as ambitiously or minimally as the downloader wishes, based on their means. The artists will therefore also supply a set of instructions for the physical installation of the work alongside the digital files. In response to this curatorial initiative, File Transfer Protocol invites seven UK based artists to produce digital art for a physical environment, addressing the intersection between the virtual and the material. The files range from sound, video, digital prints and net art, blueprints for an action to take place, something to be made, a conceptual text piece, etc. About the works and artists: Polly Fibre is the pseudonym of London-based artist Christine Ellison. Ellison creates live music using domestic devices such as sewing machines, irons and slide projectors. Her costumes and stage sets propose a physical manifestation of the virtual space that is created inside software like Photoshop. For this exhibition, Polly Fibre invites the audience to create a musical composition using a pair of amplified scissors and a turntable. http://www.pollyfibre.com John Russell, a founding member of 1990s art group Bank, is an artist, curator and writer who explores in his work the contemporary political conditions of the work of art. In his digital print, Russell collages together visual representations of abstract philosophical ideas and transforms them into a post apocalyptic landscape that is complex and banal at the same time. www.john-russell.org The work of Bristol based artist Jem Nobel opens up a dialogue between the contemporary and the legacy of 20th century conceptual art around questions of collectivism and participation, authorship and individualism. His print SPACE concretizes the representation of the most common piece of Unicode: the vacant space between words. In this way, the gap itself turns from invisible cipher to sign. www.jemnoble.com Annabel Frearson is rewriting Mary Shelley's Frankenstein using all and only the words from the original text. Frankenstein 2, or the Monster of Main Stream, is read in parts by different performers, embodying the psychotic character of the protagonist, a mongrel hybrid of used language. www.annabelfrearson.com Darren Banks uses fragments of effect laden Holywood films to create an impossible space. The fictitious parts don't add up to a convincing material reality, leaving the viewer with a failed amalgamation of simulations of sophisticated technologies. www.darrenbanks.co.uk FIELDCLUB is collaboration between artist Paul Chaney and researcher Kenna Hernly. Chaney and Hernly developed together a project that critically examines various proposals for the management of sustainable ecological systems. Their FIELDMACHINE invites the public to design an ideal agricultural field. By playing with different types of crops that are found in the south west of England, it is possible for the user, for example, to create a balanced, but protein poor, diet or to simply decide to 'get rid' of half the population. The meeting point of the Platonic field and it physical consequences, generates a geometric abstraction that investigates the relationship between modernist utopianism and contemporary actuality. www.fieldclub.co.uk Pil and Galia Kollectiv, who have also curated the exhibition are London-based artists and run the xero, kline & coma gallery. Here they present a dialogue between two computers. The conversation opens with a simple text book problem in business studies. But gradually the language, mimicking the application of game theory in the business sector, becomes more abstract. The two interlocutors become adversaries trapped forever in a competition without winners. www.kollectiv.co.uk
Resumo:
A novel cryptography method based on the Lorenz`s attractor chaotic system is presented. The proposed algorithm is secure and fast, making it practical for general use. We introduce the chaotic operation mode, which provides an interaction among the password, message and a chaotic system. It ensures that the algorithm yields a secure codification, even if the nature of the chaotic system is known. The algorithm has been implemented in two versions: one sequential and slow and the other, parallel and fast. Our algorithm assures the integrity of the ciphertext (we know if it has been altered, which is not assured by traditional algorithms) and consequently its authenticity. Numerical experiments are presented, discussed and show the behavior of the method in terms of security and performance. The fast version of the algorithm has a performance comparable to AES, a popular cryptography program used commercially nowadays, but it is more secure, which makes it immediately suitable for general purpose cryptography applications. An internet page has been set up, which enables the readers to test the algorithm and also to try to break into the cipher.
Resumo:
The rapid development of data transfer through internet made it easier to send the data accurate and faster to the destination. There are many transmission media to transfer the data to destination like e-mails; at the same time it is may be easier to modify and misuse the valuable information through hacking. So, in order to transfer the data securely to the destination without any modifications, there are many approaches like cryptography and steganography. This paper deals with the image steganography as well as with the different security issues, general overview of cryptography, steganography and digital watermarking approaches. The problem of copyright violation of multimedia data has increased due to the enormous growth of computer networks that provides fast and error free transmission of any unauthorized duplicate and possibly manipulated copy of multimedia information. In order to be effective for copyright protection, digital watermark must be robust which are difficult to remove from the object in which they are embedded despite a variety of possible attacks. The message to be send safe and secure, we use watermarking. We use invisible watermarking to embed the message using LSB (Least Significant Bit) steganographic technique. The standard LSB technique embed the message in every pixel, but my contribution for this proposed watermarking, works with the hint for embedding the message only on the image edges alone. If the hacker knows that the system uses LSB technique also, it cannot decrypt correct message. To make my system robust and secure, we added cryptography algorithm as Vigenere square. Whereas the message is transmitted in cipher text and its added advantage to the proposed system. The standard Vigenere square algorithm works with either lower case or upper case. The proposed cryptography algorithm is Vigenere square with extension of numbers also. We can keep the crypto key with combination of characters and numbers. So by using these modifications and updating in this existing algorithm and combination of cryptography and steganography method we develop a secure and strong watermarking method. Performance of this watermarking scheme has been analyzed by evaluating the robustness of the algorithm with PSNR (Peak Signal to Noise Ratio) and MSE (Mean Square Error) against the quality of the image for large amount of data. While coming to see results of the proposed encryption, higher value of 89dB of PSNR with small value of MSE is 0.0017. Then it seems the proposed watermarking system is secure and robust for hiding secure information in any digital system, because this system collect the properties of both steganography and cryptography sciences.
Resumo:
As tendências do mercado mundial de alimentos apontam para alto crescimento no consumo de produtos naturais, como as frutas e verduras. O mercado mundial de frutas frescas registrou, em 2005, cifra superior a US$ 31,5 bilhões e cresce US$ 1 bilhão ao ano, em média. Tal fato se reproduz no Brasil, onde se observa elevação do consumo de frutas. em termos monetários, o valor bruto da produção de frutas no Brasil atingiu, em 2006, cerca de R$ 16,3 bilhões, 16,5% do valor da produção agrícola brasileira. O presente trabalho buscou analisar características econômicas da participação brasileira no comércio mundial de frutas, entre 1997 e 2008. Ademais, foi analisada a evolução da balança comercial das principais frutas brasileiras, discriminação das exportações em frescas ou processadas, representatividade do comércio externo no valor da produção nacional e participação da exportação de frutas selecionadas na exportação total do agronegócio. Foram utilizados dados da Pesquisa de Orçamento Familiar (POF) do Instituto Brasileiro de Geografia e Estatística; o Sistema de Análise e Levantamento do Comércio Exterior - AliceWeb do Ministério do Desenvolvimento, Indústria e Comércio Exterior e o banco de dados do Ministério da Agricultura, Pecuária e Abastecimento. Após levantamento das frutas que seriam estudadas, constatou-se que o crescimento das exportações foi maior que o crescimento das importações brasileiras de 1997 a 2008. Isso contribuiu para que o seu saldo comercial aumentasse em 112% no período. As exportações de frutas frescas cresceram relativamente mais que as exportações de frutas processadas. Porém houve queda da participação das exportações de frutas nas exportações do agronegócio brasileiro, de 5,8%, em 1997, para 3,9%, em 2008.
Resumo:
Pós-graduação em Matemática Universitária - IGCE
Resumo:
Coordenação de Aperfeiçoamento de Pessoal de Nível Superior (CAPES)
Resumo:
Coordenação de Aperfeiçoamento de Pessoal de Nível Superior (CAPES)
Resumo:
Three-party password-authenticated key exchange (3PAKE) protocols allow entities to negotiate a secret session key with the aid of a trusted server with whom they share a human-memorable password. Recently, Lou and Huang proposed a simple 3PAKE protocol based on elliptic curve cryptography, which is claimed to be secure and to provide superior efficiency when compared with similar-purpose solutions. In this paper, however, we show that the solution is vulnerable to key-compromise impersonation and offline password guessing attacks from system insiders or outsiders, which indicates that the empirical approach used to evaluate the scheme's security is flawed. These results highlight the need of employing provable security approaches when designing and analyzing PAKE schemes. Copyright (c) 2011 John Wiley & Sons, Ltd.
Resumo:
Der Fokus dieser Dissertation ist die populationsgenetische Analyse der neolithischen Bevölkerungswechsel in den 6.-5. Jahrtausende vor Christus, die im westlichen Karpatenbecken stattfanden. Die Zielsetzung der Studie war, mittels der Analyse von mitochondrialer und Y-chromosomaler aDNA, den Genpool der sechs neolithischen und kupferzeitlichen Populationen zu untersuchen und die daraus resultierenden Ergebnisse mit anderen prähistorischen und modernen genetischen Daten zu vergleichen.rnInsgesamt wurden 323 Individuen aus 32 ungarischen, kroatischen und slowakischen Fundplätzen beprobt und bearbeitet in den archäogenetischen Laboren der Johannes Gutenberg-Universität in Mainz. Die DNA Ergebnisse wurden mit verschiedenen populationsgenetischen Methoden ausgewertet. Vergleichsdaten von prähistorischen und modernen eurasiatischen Populationen wurden dazu gesammelt.rnDie HVS-I Region der mitochondrialen DNA konnten bei 256 Individuen reproduziert und authentifiziert werden (mit einer Erfolgsrate von 85.9%). Die Typisierung der HVS-II Region war in 80 Fällen erfolgreich. Testend alle gut erhaltene Proben, die Y-chromosomale Haplogruppe konnte in 33 männlichen Individuen typisiert werden.rnDie neolithischen, mitochondrialen Haplogruppen deuten auf eine hohe Variabilität des maternalen Genpools hin. Sowohl die mitochondrialen als auch die Y-chromosomalen Daten lassen Rückschlüsse auf eine nah-östliche bzw. südwestasiatische Herkunft der frühen Bauern zu. Die Starčevo- und linearbandkermaischen-Populationen in westlichem Karpatenbecken (letztere abgekürzt als LBKT) und die linearbandkermaischen-Population in Mitteleuropa (LBK) haben so starke genetische Ähnlichkeit, dass die Verbreitung der LBK nach Mitteleuropa mit vorangegangenen Wanderungsereignissen zu erklären ist. Die Transdanubische aDNA Daten zeigen hohe Affinität zu den publizierten prähistorischen aDNA Datensätzen von Mitteleuropa aus den 6.-4. Jahrtausende vor Chr. Die maternal-genetische Variabilität der Starčevo-Population konnte auch innerhalb der nachfolgenden Populationen Transdanubiens festgestellt werden. Nur kleinere Infiltrationen und Immigrationsereignissen konnten während der Vinča-, LBKT-, Sopot- und Balaton-Lasinja-Kultur in Transdanubien identifiziert werden. Zwischen den transdanubischen Regionen konnten mögliche genetische Unterschiede nur in der LBKT und in der Lengyel-Periode beobachtet werden, als sich die nördlichen Gruppen von den südlichen Populationen trennten. rnDie festgestellte Heterogenität der mtDNA in Zusammenhang mit der Y-chromosomalen Homogenität in den Starčevo- und LBK-Populationen, weisen auf patrilokale Residenzregeln und patrilineare Abstammungsregeln in den ersten Bauergemeinschaften hin. rnObwohl die hier präsentierten Daten einen großen Fortschritt in der Forschung von aDNA und Neolithikum des Karpatenbeckens und Mitteleuropas bedeuten, werfen sie auch mehrere Fragen auf, deren Beantwortung durch zukünftige Genomforschungen erbracht werden könnte.
Resumo:
This article analyzes the extent to which the Appellate Body and WTO panels compare the authentic texts in their examination of the WTO Agreements and the extent to which the parties themselves do so in their arguments. The texts of the WTO Agreements are authentic in English, French and Spanish. Article 33 of the Vienna Convention on the Law of Treaties governs the interpretation of treaties authenticated in two or more languages. WTO practice diverges significantly from the rules set out in Article 33 and the travaux préparatoires of the International Law Commission. The terms of a plurilingual treaty are presumed to have the same meaning in each authentic text, which means that a treaty interpreter need not compare the authentic texts as a routine matter as a matter of law. Nevertheless, routine comparison of authentic texts would be good practice in the WTO context, since there are several discrepancies that could affect the interpretation of WTO provisions.