918 resultados para Security council


Relevância:

20.00% 20.00%

Publicador:

Resumo:

The potential benefits of shared eHealth records systems are promising for the future of improved healthcare. However, the uptake of such systems is hindered by concerns over the security and privacy of patient information. The use of Information Accountability and so called Accountable-eHealth (AeH) systems has been proposed to balance the privacy concerns of patients with the information needs of healthcare professionals. However, a number of challenges remain before AeH systems can become a reality. Among these is the need to protect the information stored in the usage policies and provenance logs used by AeH systems to define appropriate use of information and hold users accountable for their actions. In this paper, we discuss the privacy and security issues surrounding these accountability mechanisms, define valid access to the information they contain, discuss solutions to protect them, and verify and model an implementation of the access requirements as part of an Information Accountability Framework.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

This report describes results and conclusions from the monitoring component of the Douglas Shire Council (DSC) water quality project. The components of this project that this report addresses are: • Site selection and installation of in-stream and off-paddock automatic water quality monitoring equipment in the Douglas Shire. • Design of appropriate sampling strategies for automatic stations. • Estimation of loads of suspended sediment, total nitrogen and total phosphorus in rivers and also estimation of the changes in nutrient loads from sugar cane under different fertilizer application rates. • Development of a community-based water quality sampling program to complement the automatic sampling efforts. • Design of an optimised, long-term water quality monitoring strategy.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The Secure Shell (SSH) protocol is widely used to provide secure remote access to servers, making it among the most important security protocols on the Internet. We show that the signed-Diffie--Hellman SSH ciphersuites of the SSH protocol are secure: each is a secure authenticated and confidential channel establishment (ACCE) protocol, the same security definition now used to describe the security of Transport Layer Security (TLS) ciphersuites. While the ACCE definition suffices to describe the security of individual ciphersuites, it does not cover the case where parties use the same long-term key with many different ciphersuites: it is common in practice for the server to use the same signing key with both finite field and elliptic curve Diffie--Hellman, for example. While TLS is vulnerable to attack in this case, we show that SSH is secure even when the same signing key is used across multiple ciphersuites. We introduce a new generic multi-ciphersuite composition framework to achieve this result in a black-box way.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The Tamworth Regional Social Plan is a document for collaborative planning involving the three spheres of government, the community and commercial sectors, with the aim of enhancing the quality and fairness of life in Tamworth. The Plan is a way of identifying needs and priorities for community facilities and services for Tamworth. The Social Plan reflects Council’s ongoing commitment to the people of the Tamworth Region and, in particular, the social needs and aspirations of our community. The Local Government (General) Amendment (Community and Social Plans) Regulation 1998 grew out of the 1996 NSW Social Justice Directions Statement “Fair Go, Fair Share, Fair Say” which committed the Department of Local Government to ensuring government services are responsive to community needs and diversity. The regulation is designed to:- • Improve Councils’ ability to take account of community needs when formulating their management plans; • Assist Councils to provide or advocate for appropriate and accessible services/facilities; and • Increase the community’s ability to monitor Council efforts in addressing community needs over time. The Local Government (General) Regulation 1999 requires that all councils develop a community/social plan and that all plans be prepared in accordance with guidelines issued by the Department. While Council has a broad function of providing leadership for Tamworth, it is not the only group responsible for providing community services. Developing the Social Plan has required cooperation with various State and Federal agencies as well as with Tamworth’s community groups and agencies.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

This report provides an account of the first large-scale scoping study of work integrated learning (WIL) in contemporary Australian higher education. The explicit aim of the project was to identify issues and map a broad and growing picture of WIL across Australia and to identify ways of improving the student learning experience in relation to WIL. The project was undertaken in response to high levels of interest in WIL, which is seen by universities both as a valid pedagogy and as a means to respond to demands by employers for work-ready graduates, and demands by students for employable knowledge and skills. Over a period of eight months of rapid data collection, 35 universities and almost 600 participants contributed to the project. Participants consistently reported the positive benefits of WIL and provided evidence of commitment and innovative practice in relation to enhancing student learning experiences. Participants provided evidence of strong partnerships between stakeholders and highlighted the importance of these relationships in facilitating effective learning outcomes for students. They also identified a range of issues and challenges that face the sector in growing WIL opportunities; these issues and challenges will shape the quality of WIL experiences. While the majority of comments focused on issues involved in ensuring quality placements, it was recognised that placements are just one way to ensure the integration of work with learning. Also, the WIL experience is highly contextualised and impacted by the expectations of students, employers, the professions, the university and government policy.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

In this paper, the security of two recent RFID mutual authentication protocols are investigated. The first protocol is a scheme proposed by Huang et al. [7] and the second one by Huang, Lin and Li [6]. We show that these two protocols have several weaknesses. In Huang et al.’s scheme, an adversary can determine the 32-bit secret password with a probability of 2−2 , and in Huang-Lin-Li scheme, a passive adversary can recognize a target tag with a success probability of 1−2−4 and an active adversary can determine all 32 bits of Access password with success probability of 2−4 . The computational complexity of these attacks is negligible.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

In this paper, we observe that in the seminal work on indifferentiability analysis of iterated hash functions by Coron et al. and in subsequent works, the initial value (IV) of hash functions is fixed. In addition, these indifferentiability results do not depend on the Merkle–Damgård (MD) strengthening in the padding functionality of the hash functions. We propose a generic n -bit-iterated hash function framework based on an n -bit compression function called suffix-free-prefix-free (SFPF) that works for arbitrary IV s and does not possess MD strengthening. We formally prove that SFPF is indifferentiable from a random oracle (RO) when the compression function is viewed as a fixed input-length random oracle (FIL-RO). We show that some hash function constructions proposed in the literature fit in the SFPF framework while others that do not fit in this framework are not indifferentiable from a RO. We also show that the SFPF hash function framework with the provision of MD strengthening generalizes any n -bit-iterated hash function based on an n -bit compression function and with an n -bit chaining value that is proven indifferentiable from a RO.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

At CRYPTO 2006, Halevi and Krawczyk proposed two randomized hash function modes and analyzed the security of digital signature algorithms based on these constructions. They showed that the security of signature schemes based on the two randomized hash function modes relies on properties similar to the second preimage resistance rather than on the collision resistance property of the hash functions. One of the randomized hash function modes was named the RMX hash function mode and was recommended for practical purposes. The National Institute of Standards and Technology (NIST), USA standardized a variant of the RMX hash function mode and published this standard in the Special Publication (SP) 800-106. In this article, we first discuss a generic online birthday existential forgery attack of Dang and Perlner on the RMX-hash-then-sign schemes. We show that a variant of this attack can be applied to forge the other randomize-hash-then-sign schemes. We point out practical limitations of the generic forgery attack on the RMX-hash-then-sign schemes. We then show that these limitations can be overcome for the RMX-hash-then-sign schemes if it is easy to find fixed points for the underlying compression functions, such as for the Davies-Meyer construction used in the popular hash functions such as MD5 designed by Rivest and the SHA family of hash functions designed by the National Security Agency (NSA), USA and published by NIST in the Federal Information Processing Standards (FIPS). We show an online birthday forgery attack on this class of signatures by using a variant of Dean’s method of finding fixed point expandable messages for hash functions based on the Davies-Meyer construction. This forgery attack is also applicable to signature schemes based on the variant of RMX standardized by NIST in SP 800-106. We discuss some important applications of our attacks and discuss their applicability on signature schemes based on hash functions with ‘built-in’ randomization. Finally, we compare our attacks on randomize-hash-then-sign schemes with the generic forgery attacks on the standard hash-based message authentication code (HMAC).

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We present some improved analytical results as part of the ongoing work on the analysis of Fugue-256 hash function, a second round candidate in the NIST’s SHA3 competition. First we improve Aumasson and Phans’ integral distinguisher on the 5.5 rounds of the final transformation of Fugue-256 to 16.5 rounds. Next we improve the designers’ meet-in-the-middle preimage attack on Fugue-256 from 2480 time and memory to 2416. Finally, we comment on possible methods to obtain free-start distinguishers and free-start collisions for Fugue-256.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Halevi and Krawczyk proposed a message randomization algorithm called RMX as a front-end tool to the hash-then-sign digital signature schemes such as DSS and RSA in order to free their reliance on the collision resistance property of the hash functions. They have shown that to forge a RMX-hash-then-sign signature scheme, one has to solve a cryptanalytical task which is related to finding second preimages for the hash function. In this article, we will show how to use Dean’s method of finding expandable messages for finding a second preimage in the Merkle-Damgård hash function to existentially forge a signature scheme based on a t-bit RMX-hash function which uses the Davies-Meyer compression functions (e.g., MD4, MD5, SHA family) in 2 t/2 chosen messages plus 2 t/2 + 1 off-line operations of the compression function and similar amount of memory. This forgery attack also works on the signature schemes that use Davies-Meyer schemes and a variant of RMX published by NIST in its Draft Special Publication (SP) 800-106. We discuss some important applications of our attack.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Protection of passwords used to authenticate computer systems and networks is one of the most important application of cryptographic hash functions. Due to the application of precomputed memory look up attacks such as birthday and dictionary attacks on the hash values of passwords to find passwords, it is usually recommended to apply hash function to the combination of both the salt and password, denoted salt||password, to prevent these attacks. In this paper, we present the first security analysis of salt||password hashing application. We show that when hash functions based on the compression functions with easily found fixed points are used to compute the salt||password hashes, these hashes are susceptible to precomputed offline birthday attacks. For example, this attack is applicable to the salt||password hashes computed using the standard hash functions such as MD5, SHA-1, SHA-256 and SHA-512 that are based on the popular Davies-Meyer compression function. This attack exposes a subtle property of this application that although the provision of salt prevents an attacker from finding passwords, salts prefixed to the passwords do not prevent an attacker from doing a precomputed birthday attack to forge an unknown password. In this forgery attack, we demonstrate the possibility of building multiple passwords for an unknown password for the same hash value and salt. Interestingly, password||salt (i.e. salts suffixed to the passwords) hashes computed using Davies-Meyer hash functions are not susceptible to this attack, showing the first security gap between the prefix-salt and suffix-salt methods of hashing passwords.