988 resultados para Prove a fatica


Relevância:

10.00% 10.00%

Publicador:

Resumo:

Digital forensics concerns the analysis of electronic artifacts to reconstruct events such as cyber crimes. This research produced a framework to support forensic analyses by identifying associations in digital evidence using metadata. It showed that metadata based associations can help uncover the inherent relationships between heterogeneous digital artifacts thereby aiding reconstruction of past events by identifying artifact dependencies and time sequencing. It also showed that metadata association based analysis is amenable to automation by virtue of the ubiquitous nature of metadata across forensic disk images, files, system and application logs and network packet captures. The results prove that metadata based associations can be used to extract meaningful relationships between digital artifacts, thus potentially benefiting real-life forensics investigations.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Aim To establish the suitability of multiplex tandem polymerase chain reaction (MT-PCR) for rapid identification of oestrogen receptor (ER) and Her-2 status using a single, formalin-fixed, paraffin-embedded (FFPE) breast tumour section. Methods Tissue sections from 29 breast tumours were analysed by immunohistochemistry (IHC) and fluorescence in situ hybridisation (FISH). RNA extracted from 10μm FFPE breast tumour sections from 24 of 29 tumours (14 ER positive and 5 Her-2 positive) was analysed by MT-PCR. After establishing a correlation between IHC and/or FISH and MT-PCR results, the ER/Her-2 status of a further 32 randomly selected, archival breast tumour specimens was established by MT-PCR in a blinded fashion, and compared to IHC/FISH results. Results MT-PCR levels of ER and Her-2 showed good concordance with IHC and FISH results. Furthermore, among the ER positive tumours, MT-PCR provided a quantitative score with a high dynamic range. Threshold values obtained from this data set applied to 32 archival tumour specimens showed that tumours strongly positive for ER and/or Her-2 expression were easily identified by MT-PCR. Conclusion MT-PCR can provide rapid, sensitive and cost-effective analysis of FFPE material and may prove useful as triage to identify patients suited to endocrine or trastuzumab (Herceptin) treatment.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

A series of styrene-butadiene rubber (SBR) nanocomposites filledwith different particle sized kaolinites are prepared via a latex blending method. The thermal stabilities of these clay polymer nanocomposites (CPN) are characterized by a range of techniques including thermogravimetry (TG), digital photos, scanning electron microscopy (SEM) and Raman spectroscopy. These CPN show some remarkable improvement in thermal stability compared to that of the pure SBR. With the increase of kaolinite particle size, the residual char content and the average activation energy of kaolinite SBR nanocomposites all decrease; the pyrolysis residues become porous; the crystal carbon in the pyrolysis residues decrease significantly from 58.23% to 44.41%. The above results prove that the increase of kaolinite particle size is not beneficial in improving the thermal stability of kaolinite SBR nanocomposites.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

In this paper we analyse the role of some of the building blocks of SHA-256. We show that the disturbance-correction strategy is applicable to the SHA-256 architecture and we prove that functions Σ, σ are vital for the security of SHA-256 by showing that for a variant without them it is possible to find collisions with complexity 2^64 hash operations. As a step towards an analysis of the full function, we present the results of our experiments on Hamming weights of expanded messages for different variants of the message expansion and show that there exist low-weight expanded messages for XOR-linearised variants.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

We consider secret sharing with binary shares. This model allows us to use the well developed theory of cryptographically strong boolean functions. We prove that for given secret sharing, the average cheating probability over all cheating and original vectors, i.e., ρ ¯= 1 n ⋅ 2 −n ∑ n c=1 ∑ α∈Vn ρ c,α , satisfies ρ ¯⩾ 1 2 , and the equality holds ⇔ ρc,α satisfies ρc,α = 1/2 for every cheating vector δc and every original vector α. In this case the secret sharing is said to be cheating immune. We further establish a relationship between cheating-immune secret sharing and cryptographic criteria of boolean functions. This enables us to construct cheating-immune secret sharing.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

The nonlinear stability analysis introduced by Chen and Haughton [1] is employed to study the full nonlinear stability of the non-homogeneous spherically symmetric deformation of an elastic thick-walled sphere. The shell is composed of an arbitrary homogeneous, incompressible elastic material. The stability criterion ultimately requires the solution of a third-order nonlinear ordinary differential equation. Numerical calculations performed for a wide variety of well-known incompressible materials are then compared with existing bifurcation results and are found to be identical. Further analysis and comparison between stability and bifurcation are conducted for the case of thin shells and we prove by direct calculation that the two criteria are identical for all modes and all materials.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Universal One-Way Hash Functions (UOWHFs) may be used in place of collision-resistant functions in many public-key cryptographic applications. At Asiacrypt 2004, Hong, Preneel and Lee introduced the stronger security notion of higher order UOWHFs to allow construction of long-input UOWHFs using the Merkle-Damgård domain extender. However, they did not provide any provably secure constructions for higher order UOWHFs. We show that the subset sum hash function is a kth order Universal One-Way Hash Function (hashing n bits to m < n bits) under the Subset Sum assumption for k = O(log m). Therefore we strengthen a previous result of Impagliazzo and Naor, who showed that the subset sum hash function is a UOWHF under the Subset Sum assumption. We believe our result is of theoretical interest; as far as we are aware, it is the first example of a natural and computationally efficient UOWHF which is also a provably secure higher order UOWHF under the same well-known cryptographic assumption, whereas this assumption does not seem sufficient to prove its collision-resistance. A consequence of our result is that one can apply the Merkle-Damgård extender to the subset sum compression function with ‘extension factor’ k+1, while losing (at most) about k bits of UOWHF security relative to the UOWHF security of the compression function. The method also leads to a saving of up to m log(k+1) bits in key length relative to the Shoup XOR-Mask domain extender applied to the subset sum compression function.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

We prove that homogeneous bent functions f:GF(2)^2n --> GF(2) of degree n do not exist for n>3. Consequently homogeneous bent functions must have degree 3.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

We report on the chemical synthesis of the arrays of silicon oxide nanodots and their self-organization on the surface via physical processes triggered by surface charges. The method based on chemically active oxygen plasma leads to the rearrangement of nanostructures and eventually to the formation of groups of nanodots. This behavior is explained in terms of the effect of electric field on the kinetics of surface processes. The direct measurements of the electric charges on the surface demonstrate that the charge correlates with the density and arrangement of nanodots within the array. Extensive numerical simulations support the proposed mechanism and prove a critical role of the electric charges in the self-organization. This simple and environment-friendly self-guided process could be used in the chemical synthesis of large arrays of nanodots on semiconducting surfaces for a variety of applications in catalysis, energy conversion and storage, photochemistry, environmental and biosensing, and several others.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

An approach is proposed and applied to five industries to prove how phenomenology can be valuable in rethinking consumer markets (Popp & Holt, 2013). The purpose of this essay is to highlight the potential implications that 'phenomenological thinking' brings for competitiveness and innovation (Sanders, 1982), hence helping managers being more innovative in their strategic marketing decisions (i.e. market creation, positioning, branding). Phenomenology is in fact a way of thinking − besides and before being a qualitative research procedure − a very practical exercise that strategic managers can master and apply in the same successful way as other scientists have already done in their fields of study (e.g. sociology, psychology, psychiatry, and anthropology). Two fundamental considerations justify this research: a lack of distinctiveness among firms due to high levels of competition and consumers no longer knowing what they want (i.e. no more needs). The authors will show how the classical mental framework generally used to study markets by practitioners appears on the one hand to be established and systematic in the life of a company, while on the other is no longer adequate to meet the needs of innovation required to survive. To the classic principles of objectivity, generality, and psycho-sociology the authors counterpose the imaginary, eidetic-phenomenological reduction, and an existential perspective. From a theoretical point of view, this paper introduces a set of functioning rules applicable to achieve innovation in any market and useful to identify cultural practices inherent in the act of consumption.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

We consider the problem of increasing the threshold parameter of a secret-sharing scheme after the setup (share distribution) phase, without further communication between the dealer and the shareholders. Previous solutions to this problem require one to start off with a non-standard scheme designed specifically for this purpose, or to have secure channels between shareholders. In contrast, we show how to increase the threshold parameter of the standard CRT secret-sharing scheme without secure channels between the shareholders. Our method can thus be applied to existing CRT schemes even if they were set up without consideration to future threshold increases. Our method is a positive cryptographic application for lattice reduction algorithms, and we also use techniques from lattice theory (geometry of numbers) to prove statements about the correctness and information-theoretic security of our constructions.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

We consider the problem of increasing the threshold parameter of a secret-sharing scheme after the setup (share distribution) phase, without further communication between the dealer and the shareholders. Previous solutions to this problem require one to start off with a non-standard scheme designed specifically for this purpose, or to have communication between shareholders. In contrast, we show how to increase the threshold parameter of the standard Shamir secret-sharing scheme without communication between the shareholders. Our technique can thus be applied to existing Shamir schemes even if they were set up without consideration to future threshold increases. Our method is a new positive cryptographic application for lattice reduction algorithms, inspired by recent work on lattice-based list decoding of Reed-Solomon codes with noise bounded in the Lee norm. We use fundamental results from the theory of lattices (Geometry of Numbers) to prove quantitative statements about the information-theoretic security of our construction. These lattice-based security proof techniques may be of independent interest.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Algebraic immunity AI(f) defined for a boolean function f measures the resistance of the function against algebraic attacks. Currently known algorithms for computing the optimal annihilator of f and AI(f) are inefficient. This work consists of two parts. In the first part, we extend the concept of algebraic immunity. In particular, we argue that a function f may be replaced by another boolean function f^c called the algebraic complement of f. This motivates us to examine AI(f ^c ). We define the extended algebraic immunity of f as AI *(f)= min {AI(f), AI(f^c )}. We prove that 0≤AI(f)–AI *(f)≤1. Since AI(f)–AI *(f)= 1 holds for a large number of cases, the difference between AI(f) and AI *(f) cannot be ignored in algebraic attacks. In the second part, we link boolean functions to hypergraphs so that we can apply known results in hypergraph theory to boolean functions. This not only allows us to find annihilators in a fast and simple way but also provides a good estimation of the upper bound on AI *(f).

Relevância:

10.00% 10.00%

Publicador:

Resumo:

The paper addresses the cheating prevention in secret sharing. We consider secret sharing with binary shares. The secret also is binary. This model allows us to use results and constructions from the well developed theory of cryptographically strong boolean functions. In particular, we prove that for given secret sharing, the average cheating probability over all cheating vectors and all original vectors, i.e., 1/n 2n ∑c=1...n ∑α∈V n ρc,α , denoted by ρ, satisfies ρ ≥ ½, and the equality holds if and only if ρc,α satisfies ρc,α= ½ for every cheating vector δc and every original vector α. In this case the secret sharing is said to be cheating immune. We further establish a relationship between cheating-immune secret sharing and cryptographic criteria of boolean functions.This enables us to construct cheating-immune secret sharing.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

To prevent unauthorized access to protected trusted platform module (TPM) objects, authorization protocols, such as the object-specific authorization protocol (OSAP), have been introduced by the trusted computing group (TCG). By using OSAP, processes trying to gain access to the protected TPM objects need to prove their knowledge of relevant authorization data before access to the objects can be granted. Chen and Ryan’s 2009 analysis has demonstrated OSAP’s authentication vulnerability in sessions with shared authorization data. They also proposed the Session Key Authorization Protocol (SKAP) with fewer stages as an alternative to OSAP. Chen and Ryan’s analysis of SKAP using ProVerif proves the authentication property. The purpose of this paper was to examine the usefulness of Colored Petri Nets (CPN) and CPN Tools for security analysis. Using OSAP and SKAP as case studies, we construct intruder and authentication property models in CPN. CPN Tools is used to verify the authentication property using a Dolev–Yao-based model. Verification of the authentication property in both models using the state space tool produces results consistent with those of Chen and Ryan.