878 resultados para Public-key


Relevância:

60.00% 60.00%

Publicador:

Resumo:

* Work supported by the Lithuanian State Science and Studies Foundation.

Relevância:

60.00% 60.00%

Publicador:

Resumo:

As the development of a viable quantum computer nears, existing widely used public-key cryptosystems, such as RSA, will no longer be secure. Thus, significant effort is being invested into post-quantum cryptography (PQC). Lattice-based cryptography (LBC) is one such promising area of PQC, which offers versatile, efficient, and high performance security services. However, the vulnerabilities of these implementations against side-channel attacks (SCA) remain significantly understudied. Most, if not all, lattice-based cryptosystems require noise samples generated from a discrete Gaussian distribution, and a successful timing analysis attack can render the whole cryptosystem broken, making the discrete Gaussian sampler the most vulnerable module to SCA. This research proposes countermeasures against timing information leakage with FPGA-based designs of the CDT-based discrete Gaussian samplers with constant response time, targeting encryption and signature scheme parameters. The proposed designs are compared against the state-of-the-art and are shown to significantly outperform existing implementations. For encryption, the proposed sampler is 9x faster in comparison to the only other existing time-independent CDT sampler design. For signatures, the first time-independent CDT sampler in hardware is proposed. 

Relevância:

60.00% 60.00%

Publicador:

Resumo:

Securing e-health applications in the context of Internet of Things (IoT) is challenging. Indeed, resources scarcity in such environment hinders the implementation of existing standard based protocols. Among these protocols, MIKEY (Multimedia Internet KEYing) aims at establishing security credentials between two communicating entities. However, the existing MIKEY modes fail to meet IoT specificities. In particular, the pre-shared key mode is energy efficient, but suffers from severe scalability issues. On the other hand, asymmetric modes such as the public key mode are scalable, but are highly resource consuming. To address this issue, we combine two previously proposed approaches to introduce a new hybrid MIKEY mode. Indeed, relying on a cooperative approach, a set of third parties is used to discharge the constrained nodes from heavy computational operations. Doing so, the pre-shared mode is used in the constrained part of the network, while the public key mode is used in the unconstrained part of the network. Preliminary results show that our proposed mode is energy preserving whereas its security properties are kept safe.

Relevância:

60.00% 60.00%

Publicador:

Resumo:

Multimedia Internet KEYing protocol (MIKEY) aims at establishing secure credentials between two communicating entities. However, existing MIKEY modes fail to meet the requirements of low-power and low-processing devices. To address this issue, we combine two previously proposed approaches to introduce a new distributed and compressed MIKEY mode for the Internet of Things. Indeed, relying on a cooperative approach, a set of third parties is used to discharge the constrained nodes from heavy computational operations. Doing so, the preshared mode is used in the constrained part of network, while the public key mode is used in the unconstrained part of the network. Furthermore, to mitigate the communication cost we introduce a new header compression scheme that reduces the size of MIKEY’s header from 12 Bytes to 3 Bytes in the best compression case. Preliminary results show that our proposed mode is energy preserving whereas its security properties are preserved untouched.

Relevância:

60.00% 60.00%

Publicador:

Resumo:

Homomorphic encryption is a particular type of encryption method that enables computing over encrypted data. This has a wide range of real world ramifications such as being able to blindly compute a search result sent to a remote server without revealing its content. In the first part of this thesis, we discuss how database search queries can be made secure using a homomorphic encryption scheme based on the ideas of Gahi et al. Gahi’s method is based on the integer-based fully homomorphic encryption scheme proposed by Dijk et al. We propose a new database search scheme called the Homomorphic Query Processing Scheme, which can be used with the ring-based fully homomorphic encryption scheme proposed by Braserski. In the second part of this thesis, we discuss the cybersecurity of the smart electric grid. Specifically, we use the Homomorphic Query Processing scheme to construct a keyword search technique in the smart grid. Our work is based on the Public Key Encryption with Keyword Search (PEKS) method introduced by Boneh et al. and a Multi-Key Homomorphic Encryption scheme proposed by L´opez-Alt et al. A summary of the results of this thesis (specifically the Homomorphic Query Processing Scheme) is published at the 14th Canadian Workshop on Information Theory (CWIT).

Relevância:

60.00% 60.00%

Publicador:

Resumo:

This thesis reports on the two main areas of our research: introductory programming as the traditional way of accessing informatics and cultural teaching informatics through unconventional pathways. The research on introductory programming aims to overcome challenges in traditional programming education, thus increasing participation in informatics. Improving access to informatics enables individuals to pursue more and better professional opportunities and contribute to informatics advancements. We aimed to balance active, student-centered activities and provide optimal support to novices at their level. Inspired by Productive Failure and exploring the concept of notional machine, our work focused on developing Necessity Learning Design, a design to help novices tackle new programming concepts. Using this design, we implemented a learning sequence to introduce arrays and evaluated it in a real high-school context. The subsequent chapters discuss our experiences teaching CS1 in a remote-only scenario during the COVID-19 pandemic and our collaborative effort with primary school teachers to develop a learning module for teaching iteration using a visual programming environment. The research on teaching informatics principles through unconventional pathways, such as cryptography, aims to introduce informatics to a broader audience, particularly younger individuals that are less technical and professional-oriented. It emphasizes the importance of understanding informatics's cultural and scientific aspects to focus on the informatics societal value and its principles for active citizenship. After reflecting on computational thinking and inspired by the big ideas of science and informatics, we describe our hands-on approach to teaching cryptography in high school, which leverages its key scientific elements to emphasize its social aspects. Additionally, we present an activity for teaching public-key cryptography using graphs to explore fundamental concepts and methods in informatics and mathematics and their interdisciplinarity. In broadening the understanding of informatics, these research initiatives also aim to foster motivation and prime for more professional learning of informatics.

Relevância:

60.00% 60.00%

Publicador:

Resumo:

One of the main practical implications of quantum mechanical theory is quantum computing, and therefore the quantum computer. Quantum computing (for example, with Shor’s algorithm) challenges the computational hardness assumptions, such as the factoring problem and the discrete logarithm problem, that anchor the safety of cryptosystems. So the scientific community is studying how to defend cryptography; there are two defense strategies: the quantum cryptography (which involves the use of quantum cryptographic algorithms on quantum computers) and the post-quantum cryptography (based on classical cryptographic algorithms, but resistant to quantum computers). For example, National Institute of Standards and Technology (NIST) is collecting and standardizing the post-quantum ciphers, as it established DES and AES as symmetric cipher standards, in the past. In this thesis an introduction on quantum mechanics was given, in order to be able to talk about quantum computing and to analyze Shor’s algorithm. The differences between quantum and post-quantum cryptography were then analyzed. Subsequently the focus was given to the mathematical problems assumed to be resistant to quantum computers. To conclude, post-quantum digital signature cryptographic algorithms selected by NIST were studied and compared in order to apply them in today’s life.

Relevância:

40.00% 40.00%

Publicador:

Resumo:

Includes bibliography

Relevância:

40.00% 40.00%

Publicador:

Resumo:

Los destinos turísticos tradicionales del litoral español se enfrentan a profundas transformaciones debidas a varios factores, entre los que se encuentran cambios notables en el comportamiento de la demanda y un intenso crecimiento de la competencia a todos los niveles, que puede poner en duda la pervivencia del modelo de desarrollo de estas áreas maduras. Lejos de ser una excepción, la situación que se describe para la Costa Blanca es extrapolable a otros destinos turísticos en otras regiones y en ámbitos urbanos, que se enfrentan al reto de incorporar nuevas estrategias de renovación, diversificación y reestructuración de su tejido urbano y turístico, como clave de reorientación de su ciclo de vida. A partir del estudio del caso de la Costa Blanca, pero con una vocación globalizadora, se tratan a continuación argumentos referidos a los cambios en la demanda turística y de ocio cotidiano, y cómo ello afecta a la necesidad de intervenir de un modo distinto en el diseño y gestión del tejido urbano que perciben los visitantes y residentes. Se percibe de forma clara que se ha de trabajar de un modo distinto tanto la escena urbana como el territorio turístico a partir de la potenciación de valores diferenciadores: por una adecuada intervención urbanística en los espacios públicos con acciones capaces de distinguir al destino de sus competidores, por la incorporación de nuevos elementos de atracción e innovación urbana, o por una gestión más eficiente de los servicios y las funciones urbanas de los destinos turísticos. A partir de varios indicadores se demuestra que la competitividad de los destinos tradicionales, sean áreas costeras o ciudades, ya no sólo reside en sus recursos patrimoniales, litorales o climáticos, sino que su valor diferenciador se vincula también a la calidad urbana percibida y a la capacidad de incorporar en las acciones de futuro las nuevas necesidades de residentes y visitantes, cada vez más exigentes e impredecibles.

Relevância:

40.00% 40.00%

Publicador:

Resumo:

Kept up to date by supplements, 1930-1934/36.

Relevância:

40.00% 40.00%

Publicador:

Resumo:

At head of title: Treasury Department. United States Public Health Service.

Relevância:

40.00% 40.00%

Publicador:

Resumo:

Spanish tourist destinations in rural areas have been established over more than two decades of implementation of various public policy instruments (mainly tourism and rural development policies). These convey complementary objectives in theory but provoke distant results in practice. The intervention of these instruments produces in the region of Sierra de Albarracín (Teruel) two types of destination whose sustainability is committed: the historical urban site of Albarracín as a consolidated cultural tourism destination based on heritage and the Sierra as a generic and incipient destination of rural tourism. It is discussed how the deployment of the local public action causes a fragmented territory in two models of management and tourism development. Cooperation is presented as a key element for the necessary rethinking of tourism development in the region.