982 resultados para certificate signatures


Relevância:

20.00% 20.00%

Publicador:

Resumo:

At CRYPTO 2006, Halevi and Krawczyk proposed two randomized hash function modes and analyzed the security of digital signature algorithms based on these constructions. They showed that the security of signature schemes based on the two randomized hash function modes relies on properties similar to the second preimage resistance rather than on the collision resistance property of the hash functions. One of the randomized hash function modes was named the RMX hash function mode and was recommended for practical purposes. The National Institute of Standards and Technology (NIST), USA standardized a variant of the RMX hash function mode and published this standard in the Special Publication (SP) 800-106. In this article, we first discuss a generic online birthday existential forgery attack of Dang and Perlner on the RMX-hash-then-sign schemes. We show that a variant of this attack can be applied to forge the other randomize-hash-then-sign schemes. We point out practical limitations of the generic forgery attack on the RMX-hash-then-sign schemes. We then show that these limitations can be overcome for the RMX-hash-then-sign schemes if it is easy to find fixed points for the underlying compression functions, such as for the Davies-Meyer construction used in the popular hash functions such as MD5 designed by Rivest and the SHA family of hash functions designed by the National Security Agency (NSA), USA and published by NIST in the Federal Information Processing Standards (FIPS). We show an online birthday forgery attack on this class of signatures by using a variant of Dean’s method of finding fixed point expandable messages for hash functions based on the Davies-Meyer construction. This forgery attack is also applicable to signature schemes based on the variant of RMX standardized by NIST in SP 800-106. We discuss some important applications of our attacks and discuss their applicability on signature schemes based on hash functions with ‘built-in’ randomization. Finally, we compare our attacks on randomize-hash-then-sign schemes with the generic forgery attacks on the standard hash-based message authentication code (HMAC).

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Halevi and Krawczyk proposed a message randomization algorithm called RMX as a front-end tool to the hash-then-sign digital signature schemes such as DSS and RSA in order to free their reliance on the collision resistance property of the hash functions. They have shown that to forge a RMX-hash-then-sign signature scheme, one has to solve a cryptanalytical task which is related to finding second preimages for the hash function. In this article, we will show how to use Dean’s method of finding expandable messages for finding a second preimage in the Merkle-Damgård hash function to existentially forge a signature scheme based on a t-bit RMX-hash function which uses the Davies-Meyer compression functions (e.g., MD4, MD5, SHA family) in 2 t/2 chosen messages plus 2 t/2 + 1 off-line operations of the compression function and similar amount of memory. This forgery attack also works on the signature schemes that use Davies-Meyer schemes and a variant of RMX published by NIST in its Draft Special Publication (SP) 800-106. We discuss some important applications of our attack.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The 510 million year old Kalkarindji Large Igneous Province correlates in time with the first major extinction event after the Cambrian explosion of life. Large igneous provinces correlate with all major mass extinction events in the last 500 million years. The genetic link between large igneous provinces and mass extinction remains unclear. My work is a contribution towards understanding magmatic processes involved in the generation of Large Igneous Provinces. I concentrate on the origin of variation in Cr in magmas and have developed a model in which high temperature melts intrude into and assimilate large amounts of upper continental crust.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Initial attempts to obtain lattice based signatures were closely related to reducing a vector modulo the fundamental parallelepiped of a secret basis (like GGH [9], or NTRUSign [12]). This approach leaked some information on the secret, namely the shape of the parallelepiped, which has been exploited on practical attacks [24]. NTRUSign was an extremely efficient scheme, and thus there has been a noticeable interest on developing countermeasures to the attacks, but with little success [6]. In [8] Gentry, Peikert and Vaikuntanathan proposed a randomized version of Babai’s nearest plane algorithm such that the distribution of a reduced vector modulo a secret parallelepiped only depended on the size of the base used. Using this algorithm and generating large, close to uniform, public keys they managed to get provably secure GGH-like lattice-based signatures. Recently, Stehlé and Steinfeld obtained a provably secure scheme very close to NTRUSign [26] (from a theoretical point of view). In this paper we present an alternative approach to seal the leak of NTRUSign. Instead of modifying the lattices and algorithms used, we do a classic leaky NTRUSign signature and hide it with gaussian noise using techniques present in Lyubashevky’s signatures. Our main contributions are thus a set of strong NTRUSign parameters, obtained by taking into account latest known attacks against the scheme, a statistical way to hide the leaky NTRU signature so that this particular instantiation of CVP-based signature scheme becomes zero-knowledge and secure against forgeries, based on the worst-case hardness of the O~(N1.5)-Shortest Independent Vector Problem over NTRU lattices. Finally, we give a set of concrete parameters to gauge the efficiency of the obtained signature scheme.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Many students enter business degrees without a defined career goal beyond working in the business world and adopt a scattergun approach to employability by accumulating certifications accessed through individual subjects. Yet, space and time limitations commonly prevent extended exposure to rewarding and interesting career subfields within main specialisations. This case study draws on student feedback collected over three years exploring students’ career interest following an elective human resource development subject in the final stage of a human resources major. Project-based curriculum provided students with scaffolded learning while undertaking key multiphase human resource development tasks. Subsequently, students reported human resource development career interest and intent, attributed to more realistic appreciation of human resource development’s activities, scope, and values. The paper makes an important contribution illustrating how curriculum design can transform instrumentalism into logically, emotionally, and intuitively based career engagement. Further, human resource development is a study and career area little mentioned in higher education or careers literature.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Phylogeographic patterns and population structure of the pelagic Indian mackerel, Rastrelliger kanagurta were examined in 23 populations collected from the Indonesian-Malaysian Archipelago (IMA) and the West Indian Ocean (WIO). Despite the vast expanse of the IMA and neighbouring seas, no evidence for geographical structure was evident. An indication that R. kanagurta populations across this region are essentially panmictic. This study also revealed that historical isolation was insufficient for R. kanagurta to attain migration drift equilibrium. Two distinct subpopulations were detected between the WIO and the IMA (and adjacent populations); interpopulation genetic variation was high. A plausible explanation for the genetic differentiation observed between the IMA and WIO regions suggest historical isolation as a result of fluctuations in sea levels during the late Pleistocene. This occurrence resulted in the evolution of a phylogeographic break for this species to the north of the Andaman Sea.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Lattice-based cryptographic primitives are believed to offer resilience against attacks by quantum computers. We demonstrate the practicality of post-quantum key exchange by constructing cipher suites for the Transport Layer Security (TLS) protocol that provide key exchange based on the ring learning with errors (R-LWE) problem, we accompany these cipher suites with a rigorous proof of security. Our approach ties lattice-based key exchange together with traditional authentication using RSA or elliptic curve digital signatures: the post-quantum key exchange provides forward secrecy against future quantum attackers, while authentication can be provided using RSA keys that are issued by today's commercial certificate authorities, smoothing the path to adoption. Our cryptographically secure implementation, aimed at the 128-bit security level, reveals that the performance price when switching from non-quantum-safe key exchange is not too high. With our R-LWE cipher suites integrated into the Open SSL library and using the Apache web server on a 2-core desktop computer, we could serve 506 RLWE-ECDSA-AES128-GCM-SHA256 HTTPS connections per second for a 10 KiB payload. Compared to elliptic curve Diffie-Hellman, this means an 8 KiB increased handshake size and a reduction in throughput of only 21%. This demonstrates that provably secure post-quantum key-exchange can already be considered practical.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We report on a plan to establish a `Dictionary of LHC Signatures', an initiative that started at the WHEPP-X workshop in Chennai, January 2008. This study aims at the strategy of distinguishing 3 classes of dark matter motivated scenarios such as R-parity conserved supersymmetry, little Higgs models with T-parity conservation and universal extra dimensions with KK-parity for generic cases of their realization in a wide range of the model space. Discriminating signatures are tabulated and will need a further detailed analysis.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Road deposited dust is a complex mixture of pollutants derived from a wide range of sources. Accurate identification of these sources is seminal for effective source-oriented control measures. A range of techniques such as enrichment factor analysis (EF), principal component analysis (PCA) and hierarchical cluster analysis (HCA) are available for identifying sources of complex mixtures. However, they have multiple deficiencies when applied individually. This study presents an approach for the effective utilisation of EF, PCA and HCA for source identification, so that their specific deficiencies on an individual basis are eliminated. EF analysis confirmed the non-soil origin of metals such as Na, Cu, Cd, Zn, Sn, K, Ca, Sb, Ba, Ti, Ni and Mo providing guidance in the identification of anthropogenic sources. PCA and HCA identified four sources, with soil and asphalt wear in combination being the most prominent sources. Other sources were tyre wear, brake wear and sea salt.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Parthenium hysterophorus L. (Asteraceae) is a weed of national significance in Australia. Among the several arthropod agents introduced into Australia to control populations of P. hysterophorus biologically, Epiblema strenuana Walker (Lepidoptera: Tortricidae) is the most widespread and abundant agent. By intercepting the normal transport mechanisms of P. hysterophorus, the larvae of E. strenuana drain nutrients, other metabolic products, and energy, and place the host plant under intense metabolic stress. In this study, determinations of total non-structural carbohydrates (TNC) levels and carbon and nitrogen isotope ratios of fixed products in different parts of the plant tissue, including the gall, have been made to establish the function of gall as a sink for the nutrients. Values of δ13C and δ15N in galls were significantly different than those in proximal and distal stems, whereas the TNC levels were insignificant, when measured in the total population of P. hysterophorus, regardless of plant age. However, carbon, nitrogen, and TNC signatures presented significant results, when assayed in different developmental stages of P. hysterophorus. Carbon isotope ratios in galls were consistently more negative than those from the compared plant organs. Nitrogen isotope ratios in galls, on the contrary, were either similar to or less negative than the compared plant organs, especially within a single host-plant stage population (i.e., either rosette, preflowering, or flowering stage). TNC levels varied within compared plant populations. The stem distal to the gall functioned more efficiently as a nodal channel than the stem proximal to the gall, especially in the translocation of nitrogenous nutrients. Our findings indicate that the gall induced by E. strenuana functions as a sink for the assayed nutrients, although some variations have been observed in the patterns of nutrient mobilization. By creating a sink for the nutrients in the gall, E. strenuana is able to place the overall plant metabolism under stress, and this ability indicates E. strenuana has the necessary potential for use as a biological-control agent.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Signatures below photograph

Relevância:

20.00% 20.00%

Publicador:

Resumo:

This study examined whether element: Ca ratios within the otoliths of juvenile brown trout could provide accurate trace element signatures for specific natal tributaries, and attempted to match these to trace element natal signatures found within the otoliths of adult trout caught in the main stem rivers of the same catchment. The trace element signatures of juvenile trout otoliths were analysed from a sample of eight tributaries representing the main sub-catchments of the Motueka River catchment, New Zealand. Trace element signatures were determined using laser ablation inductively coupled plasma mass spectrometry, and differentiated using linear discriminant function analysis with an overall cross-validated classification success of 96.8%. Temporal stability in element: Ca ratios was investigated by repeat collections of juvenile fish over two years. Natal signatures from 11 of 23 adult trout sampled from the catchment main stems were matched to one of the eight tributary signatures showing recruitment sources to be spread relatively evenly throughout the catchment. This study demonstrates the potential of using otolith trace element analysis to determine the natal origins of freshwater fish within a catchment.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Digital image

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Digital image