922 resultados para secure interoperation


Relevância:

10.00% 10.00%

Publicador:

Resumo:

We show the first deterministic construction of an unconditionally secure multiparty computation (MPC) protocol in the passive adversarial model over black-box non-Abelian groups which is both optimal (secure against an adversary who possesses any tsecure for any t

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Integration of biometrics is considered as an attractive solution for the issues associated with password based human authentication as well as for secure storage and release of cryptographic keys which is one of the critical issues associated with modern cryptography. However, the widespread popularity of bio-cryptographic solutions are somewhat restricted by the fuzziness associated with biometric measurements. Therefore, error control mechanisms must be adopted to make sure that fuzziness of biometric inputs can be sufficiently countered. In this paper, we have outlined such existing techniques used in bio-cryptography while explaining how they are deployed in different types of solutions. Finally, we have elaborated on the important facts to be considered when choosing appropriate error correction mechanisms for a particular biometric based solution.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

We’re starting 2015 with an experiment in collaborative creative writing. What happens when you ask ten academics to write a story together? Taking our cue from the Exquisite Cadaver game played by Surrealist artists and poets in the 1930s, we’ve asked our authors to contribute to a story in progress. We gave them free rein: no restrictions on style or genre.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Background Food security exists when all people, at all times, have physical, economic and socially acceptable access to safe, sufficient, and adequately nutritious food in order to meet their dietary needs for an active and healthy life. For high income countries and those experiencing the nutrition transition, food security is not only about the quantity of available food but also the nutritional quality as related to over- and under-nutrition. Vietnam is currently undergoing this nutrition transition, and as a result the relationship between food insecurity, socio-demographic factors and weight status is complex. The primary objective of this study was to therefore measure the prevalence of household food insecurity in a disadvantaged urban district in Ho Chi Minh City (HCMC) in Vietnam using a more comprehensive tool. This study also aims to examine the relationships between food insecurity and socio-demographic factors, weight status, and food intakes. Methods A cross-sectional study was conducted using multi-stage sampling. Adults who were mainly responsible for cooking were interviewed in 250 households. Data was collected on socioeconomic and demographic factors using previously validated tools. Food security was assessed using the Latin American and Caribbean Household Food Security Scale (ELCSA) tool and households were categorized as food secure or mildly, moderately or severely food insecure. Questions regarding food intake were based on routinely used and validated questions in HCMC, weight status was self-reported. Results Cronbach’s alpha coefficient was 0.87, showing the ELCSA had a good internal reliability. Approximately 34.4% of households were food insecure. Food insecurity was inversely related to total household income (OR = 0.09, 95% CI = 0.04 - 0.22) and fruit intakes (OR = 2.2, 95% CI 1.31 - 4.22). There was no association between weight and food security status. Conclusions Despite rapid industrialization and modernization, food insecurity remains an important public health issue in large urban areas of HCMC, suggesting that strategies to address food insecurity should be implemented in urban settings, and not just rural locations. Fruit consumption among food insecure households may be compromised because of financial difficulties, which may lead to poorer health outcomes particularly related to non-communicable disease prevention and management.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Nth-Dimensional Truncated Polynomial Ring (NTRU) is a lattice-based public-key cryptosystem that offers encryption and digital signature solutions. It was designed by Silverman, Hoffstein and Pipher. The NTRU cryptosystem was patented by NTRU Cryptosystems Inc. (which was later acquired by Security Innovations) and available as IEEE 1363.1 and X9.98 standards. NTRU is resistant to attacks based on Quantum computing, to which the standard RSA and ECC public-key cryptosystems are vulnerable to. In addition, NTRU has higher performance advantages over these cryptosystems. Considering this importance of NTRU, it is highly recommended to adopt NTRU as part of a cipher suite along with widely used cryptosystems for internet security protocols and applications. In this paper, we present our analytical study on the implementation of NTRU encryption scheme which serves as a guideline for security practitioners who are novice to lattice-based cryptography or even cryptography. In particular, we show some non-trivial issues that should be considered towards a secure and efficient NTRU implementation.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

The world and its peoples are facing multiple, complex challenges and we cannot continue as we are (Moss, 2010). Earth‘s “natural capital” - nature‘s ability to provide essential ecosystem services to stabilize world climate systems, maintain water quality, support secure food production, supply energy needs, moderate environmental impacts, and ensure social harmony and equity – is seriously compromised (Gough, 2005; Hawkins, Lovins & Lovins, 1999). To further summarize, current rates of resource consumption by the global human population are unsustainable (Kitzes, Peller, Goldfinger & Wackernagel, 2007) for human and non-human species, and for future generations. Further, continuing growth in world population and global political commitment to growth economics compounds these demands. Despite growing recognition of the serious consequences for people and planet, little consideration is given, within most nations, to the social and environmental issues that economic growth brings. For example, Australia is recognised as one of the developed countries most vulnerable to the impacts of climate change. Yet, to date, responses (such as carbon pricing) have been small-scale, fragmented, and their worth disputed, even ridiculed. This is at a time referred to as ‘the critical decade’ (Hughes & McMichael, 2011) when the world’s peoples must make strong choices if we are to avert the worst impacts of climate change.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

There’s growing evidence that psychosis is linked to the physical environments that we live in. Good environments are the ones that allow people to step back, relax and feel secure, while engaging in interesting and meaningful activity. Bad environments don’t allow respite: they keep people on their toes and somehow magnify meaninglessness and hollow rules and unreasonable demands. They may also be bleak and even unfair or outright scary. But don’t expect everyone to notice the bad environments: recent studies demonstrate that patients with psychosis are far more likely to notice even subtle negative features in the environment than people without symptoms. The same patients are also less likely to notice the good things an environment has to offer – but that doesn’t mean they shouldn’t be provided.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

A successful translocation involves many complex factors, including a genetically appropriate source population that can sustain harvest, social and governmental support, assessment of disease transmission risk and a release site with appropriately secure habitat that can support population establishment and persistance. This information is typically discussed during staturory approval processes and can take considerable time. However, following approval, for translocations of most fauna, the initial critical step involves the inherently stressful process of capture, holding, transportation and release. This process is unpredictable and novel, and is especially challenging for wild animals when they are confined in close proximity to conspecifics and humans. In contrast, captive-reared animals have to cope with the unfamiliar challenges of finding food and shelter, along with coping with competition and predation. Little has been written in the scientific literature about the translocation process. This is unsurprising because this process has usually been the realm of skilled practioners, often with animal husbandry backgrounds, rather than research scientists. Highly skilled intuition, observation and the translocation practioner's equivalent of a 'green thumb' often guides the way. However, theory and experimentation, particularly on the effects of stress, is available and this work is invaluable for a successful translocation. Here, we provide a brief description of the translocation process, and discussion of what stress is and how it can be managed. We then provide practical guidelines for the successful translocation of invertebrates, lizards, turtles, passerine birds, marsupials and bats, using examples from Australia and New Zealand.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Real-world cryptographic protocols such as the widely used Transport Layer Security (TLS) protocol support many different combinations of cryptographic algorithms (called ciphersuites) and simultaneously support different versions. Recent advances in provable security have shown that most modern TLS ciphersuites are secure authenticated and confidential channel establishment (ACCE) protocols, but these analyses generally focus on single ciphersuites in isolation. In this paper we extend the ACCE model to cover protocols with many different sub-protocols, capturing both multiple ciphersuites and multiple versions, and define a security notion for secure negotiation of the optimal sub-protocol. We give a generic theorem that shows how secure negotiation follows, with some additional conditions, from the authentication property of secure ACCE protocols. Using this framework, we analyse the security of ciphersuite and three variants of version negotiation in TLS, including a recently proposed mechanism for detecting fallback attacks.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Lattice-based cryptographic primitives are believed to offer resilience against attacks by quantum computers. We demonstrate the practicality of post-quantum key exchange by constructing cipher suites for the Transport Layer Security (TLS) protocol that provide key exchange based on the ring learning with errors (R-LWE) problem, we accompany these cipher suites with a rigorous proof of security. Our approach ties lattice-based key exchange together with traditional authentication using RSA or elliptic curve digital signatures: the post-quantum key exchange provides forward secrecy against future quantum attackers, while authentication can be provided using RSA keys that are issued by today's commercial certificate authorities, smoothing the path to adoption. Our cryptographically secure implementation, aimed at the 128-bit security level, reveals that the performance price when switching from non-quantum-safe key exchange is not too high. With our R-LWE cipher suites integrated into the Open SSL library and using the Apache web server on a 2-core desktop computer, we could serve 506 RLWE-ECDSA-AES128-GCM-SHA256 HTTPS connections per second for a 10 KiB payload. Compared to elliptic curve Diffie-Hellman, this means an 8 KiB increased handshake size and a reduction in throughput of only 21%. This demonstrates that provably secure post-quantum key-exchange can already be considered practical.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

As critical infrastructure such as transportation hubs continue to grow in complexity, greater importance is placed on monitoring these facilities to ensure their secure and efficient operation. In order to achieve these goals, technology continues to evolve in response to the needs of various infrastructure. To date, however, the focus of technology for surveillance has been primarily concerned with security, and little attention has been placed on assisting operations and monitoring performance in real-time. Consequently, solutions have emerged to provide real-time measurements of queues and crowding in spaces, but have been installed as system add-ons (rather than making better use of existing infrastructure), resulting in expensive infrastructure outlay for the owner/operator, and an overload of surveillance systems which in itself creates further complexity. Given many critical infrastructure already have camera networks installed, it is much more desirable to better utilise these networks to address operational monitoring as well as security needs. Recently, a growing number of approaches have been proposed to monitor operational aspects such as pedestrian throughput, crowd size and dwell times. In this paper, we explore how these techniques relate to and complement the more commonly seen security analytics, and demonstrate the value that can be added by operational analytics by demonstrating their performance on airport surveillance data. We explore how multiple analytics and systems can be combined to better leverage the large amount of data that is available, and we discuss the applicability and resulting benefits of the proposed framework for the ongoing operation of airports and airport networks.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

While enhanced cybersecurity options, mainly based around cryptographic functions, are needed overall speed and performance of a healthcare network may take priority in many circumstances. As such the overall security and performance metrics of those cryptographic functions in their embedded context needs to be understood. Understanding those metrics has been the main aim of this research activity. This research reports on an implementation of one network security technology, Internet Protocol Security (IPSec), to assess security performance. This research simulates sensitive healthcare information being transferred over networks, and then measures data delivery times with selected security parameters for various communication scenarios on Linux-based and Windows-based systems. Based on our test results, this research has revealed a number of network security metrics that need to be considered when designing and managing network security for healthcare-specific or non-healthcare-specific systems from security, performance and manageability perspectives. This research proposes practical recommendations based on the test results for the effective selection of network security controls to achieve an appropriate balance between network security and performance

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Achieving knowledge-based urban development (KBUD) profoundly depends on not only encouraging the development of economic activities, but also strengthening the societal, environmental and governance bases of city-regions. In recent years, a number of global city-regions have been investigated from the angle of this multidimensional perspective, which has provided a new comprehension in the development processes of primate city-regions. However, there is a knowledge gap in understanding how KBUD works in the second-order city-region (SOCR) context. This warrants more attention as SOCRs potentially help secure balanced development and territorial cohesion. This paper aims to empirically investigate KBUD performances of SOCRs in order to generate new insights. An assessment framework is utilised in the Finnish context, where the findings provide a nationally benchmarked snapshot of the degree of achievements of SOCRs based on numerous KBUD performance areas. The results shed light on the unique Finnish urban and regional development process, and provide lessons for other SOCRs.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

RFID is an important technology that can be used to create the ubiquitous society. But an RFID system uses open radio frequency signal to transfer information and this leads to pose many serious threats to its privacy and security. In general, the computing and storage resources in an RFID tag are very limited and this makes it difficult to solve its secure and private problems, especially for low-cost RFID tags. In order to ensure the security and privacy of low-cost RFID systems we propose a lightweight authentication protocol based on Hash function. This protocol can ensure forward security and prevent information leakage, location tracing, eavesdropping, replay attack and spoofing. This protocol completes the strong authentication of the reader to the tag by twice authenticating and it only transfers part information of the encrypted tag’s identifier for each session so it is difficult for an adversary to intercept the whole identifier of a tag. This protocol is simple and it takes less computing and storage resources, it is very suitable to some low-cost RFID systems.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

The early years have been recognized as a “natural starting point” for education for sustainability. ECEfS is a newly emerging area and Australian educators, teacher educators, and researchers are leaders in this field. Indeed, there is a growing list of exemplary kindergartens, child care centres, preschools, and preps across the country engaged in EfS focusing on a range of topics that include, for example, water education, reducing energy use, recycling, growing gardens, and cleaning up parks and creeks. Some centres focus more on the social dimensions of sustainability – strengthening Indigenous communities, working with the elderly, supporting the unemployed, fostering gender equality in their communities, being more socially inclusive. There is mounting evidence that early lessons in sustainability help reshape adult sustainability actions in homes, schools and communities.