874 resultados para Cryptographic keys
Resumo:
As an undergraduate sociology major, the only thing I learned about Oklahoman Laud Humphreys's classic, Tearoom Trade (1970) was how it violated standards of informed consent in social science research. As Galliher, Brekhus, and Keys recount in their biography, Laud Humphreys: Prophet of Homosexuality and Sociology, sociology graduate student Laud Humphreys needed to supplement his (quite likely, participant) observational research of men who had sex in public bathrooms (i.e., tearooms) in St. Louis in the mid-1960s with a formal questionnaire. Knowing that these men would never agree if they knew they were selected because of their participation in highly stigmatized and criminal behavior, Humphreys recorded their license plates, got their home addresses, and interviewed them as part of a "community health survey." Herein lies the deception and the major source of the controversy. What I didn't fully appreciate when I was a student, however, and what the authors so deftly illuminate is the importance of this work not only for debates around ethical issues of social science research, but more importantly, perhaps, for the study of sexuality, deviance, and urban life.
Resumo:
Dynamic conferencing refers to a scenario wherein any subset of users in a universe of users form a conference for sharing confidential information among themselves. The key distribution (KD) problem in dynamic conferencing is to compute a shared secret key for such a dynamically formed conference. In literature, the KD schemes for dynamic conferencing either are computationally unscalable or require communication among users, which is undesirable. The extended symmetric polynomial based dynamic conferencing scheme (ESPDCS) is one such KD scheme which has a high computational complexity that is universe size dependent. In this paper we present an enhancement to the ESPDCS scheme to develop a KD scheme called universe-independent SPDCS (UI-SPDCS) such that its complexity is independent of the universe size. However, the UI-SPDCS scheme does not scale with the conference size. We propose a relatively scalable KD scheme termed as DH-SPDCS that uses the UI-SPDCS scheme and the tree-based group Diffie- Hellman (TGDH) key exchange protocol. The proposed DH-SPDCS scheme provides a configurable trade-off between computation and communication complexity of the scheme.
Resumo:
A JME-compliant cryptographic library for mobile application development is introduced in this paper. The library allows cryptographic protocols implementation over elliptic curves with different security levels and offers symmetric and asymmetric bilinear pairings operations, as Tate, Weil, and Ate pairings.
Resumo:
Millions of houses and apartments built before 1978 have paint that contains lead. Chips, dust, and fumes from this paint can be very dangerous if they are not handled properly. Lead is particularly hazardous to unborn babies, infants, and young children. Volunteers in painting and housing-rehabilitation programs often work in homes that contain lead paint. The work they perform can create a lead hazard if they disturb this paint and produce paint chips or dust. Volunteers Opening Doors is a video program for these volunteers. It explains how volunteers can protect housing residents,themselves, and their families from lead poisoning by using the five keys to lead safety: 1. Protect residents and their belongings. 2. Prepare the work area. 3. Protect yourself from dust and debris. 4. Work wet. 5. Work clean.
Resumo:
In this work, the algebraic properties of the local transition functions of elementary cellular automata (ECA) were analysed. Specifically, a classification of such cellular automata was done according to their algebraic degree, the balancedness, the resiliency, nonlinearity, the propagation criterion and the existence of non-zero linear structures. It is shown that there is not any ECA satisfying all properties at the same time.
Resumo:
Modern Field Programmable Gate Arrays (FPGAs) are power packed with features to facilitate designers. Availability of features like huge block memory (BRAM), Digital Signal Processing (DSP) cores, embedded CPU makes the design strategy of FPGAs quite different from ASICs. FPGA are also widely used in security-critical application where protection against known attacks is of prime importance. We focus ourselves on physical attacks which target physical implementations. To design countermeasures against such attacks, the strategy for FPGA designers should also be different from that in ASIC. The available features should be exploited to design compact and strong countermeasures. In this paper, we propose methods to exploit the BRAMs in FPGAs for designing compact countermeasures. BRAM can be used to optimize intrinsic countermeasures like masking and dual-rail logic, which otherwise have significant overhead (at least 2X). The optimizations are applied on a real AES-128 co-processor and tested for area overhead and resistance on Xilinx Virtex-5 chips. The presented masking countermeasure has an overhead of only 16% when applied on AES. Moreover Dual-rail Precharge Logic (DPL) countermeasure has been optimized to pack the whole sequential part in the BRAM, hence enhancing the security. Proper robustness evaluations are conducted to analyze the optimization for area and security.