987 resultados para certificate-based signature


Relevância:

40.00% 40.00%

Publicador:

Resumo:

With the advent of Cloud Computing, IDS as a service (IDSaaS) has been proposed as an alternative to protect a network (e.g., financial organization) from a wide range of network attacks by offloading the expensive operations such as the process of signature matching to the cloud. The IDSaaS can be roughly classified into two types: signature-based detection and anomaly-based detection. During the packet inspection, no party wants to disclose their own data especially sensitive information to others, even to the cloud provider, for privacy concerns. However, current solutions of IDSaaS have not much discussed this issue. In this work, focus on the signature-based IDSaaS, we begin by designing a promising privacy-preserving intrusion detection mechanism, the main feature of which is that the process of signature matching does not reveal any specific content of network packets by means of a fingerprint-based comparison. We further conduct a study to evaluate this mechanism under a cloud scenario and identify several open problems and issues for designing such a privacy-preserving mechanism for IDSaaS in a practical environment.

Relevância:

40.00% 40.00%

Publicador:

Resumo:

The notion of strong designated verifier signature was put forth by Jakobsson, Sako and Impagliazzo in 1996, but the formal definition was defined recently by Saeednia, Kremer and Markowitch in 2003 and revisited by Laguil- laumie and Vergnaud in 2004. In this paper, we firstly propose the notion of short strong designated verifier sig- nature scheme, and extend it to the short identity-based strong designated verifier scheme. Then, we propose the first construction of short strong designated verifier sig- nature scheme. We also extend our scheme to construct a short identity-based strong designated verifier signature scheme. The size of the signature of our schemes is the shortest compared to any existing schemes reported in the literature. We provide formal security proofs for our schemes based on the random oracle model. Finally, we also discuss an extension of our scheme to construct a short strong designated verifier signature without random oracle.

Relevância:

40.00% 40.00%

Publicador:

Resumo:

In traditional digital signature schemes, certificates signed by a trusted party are required to ensure the authenticity of the public key. In Asiacrypt 2003, the concept of certificateless signature scheme was introduced. The advantage of certificate-less public key cryptography successfully eliminates the necessity of certificates in the traditional public key cryptography and simultaneously solves the inherent key escrow problem suffered in identity-based cryptography. Recently, Yap et al. proposed an efficient certificateless signature scheme and claimed that their scheme is existentially unforgeable in the random oracle model. In this paper, we show that the certificateless signature scheme proposed by Yap et al. is insecure against public key replacement attacks. Furthermore, we propose an improved certificateless signature scheme, which is existentially unforgeable against adaptive chosen message attacks under the computational Diffie-Hellman assumption in the random oracle model and provide the security proof of the proposed scheme.

Relevância:

40.00% 40.00%

Publicador:

Resumo:

Background: Novel predictive markers are needed to accurately diagnose the breast cancer patients so they do not need to undergo any unnecessary aggressive therapies. Various gene expression studies based predictive gene signatureshave generated in the recent past to predict the binary estrogen-receptor subclass or to predict the therapy response subclass. However, the existing algorithms comes with many limitations, including low predictive performances over multiple cohorts of patients and non-significant or limited biological roles associated with thepredictive gene signatures. Therefore, the aim of this study is to develop novel predictive markers with improved performances.Methods: We propose a novel prediction algorithm called IPA to construct a predictive gene signature for performing multiple prediction tasks of predicting estrogen-receptor based binary subclass and predicting chemotherapy response (neoadjuvantly) based binary subclass. The constructed gene signature with considering multiple classification techniques was used to evaluate the algorithm performance on multiple cohorts of breast cancer patients.Results: The evaluation on multiple validation cohorts demonstrated that proposed algorithm achieved stable and high performance to perform prediction tasks, with consideration given to any classification techniques. We show that the predictive gene signature of our proposed algorithm reflects the mechanisms underlying the estrogen-receptors or response to therapy with significant greater biological interpretations, compared with the other existing algorithm.

Relevância:

40.00% 40.00%

Publicador:

Resumo:

Recently, the Big Data paradigm has received considerable attention since it gives a great opportunity to mine knowledge from massive amounts of data. However, the new mined knowledge will be useless if data is fake, or sometimes the massive amounts of data cannot be collected due to the worry on the abuse of data. This situation asks for new security solutions. On the other hand, the biggest feature of Big Data is "massive", which requires that any security solution for Big Data should be "efficient". In this paper, we propose a new identity-based generalized signcryption scheme to solve the above problems. In particular, it has the following two properties to fit the efficiency requirement. (1) It can work as an encryption scheme, a signature scheme or a signcryption scheme as per need. (2) It does not have the heavy burden on the complicated certificate management as the traditional cryptographic schemes. Furthermore, our proposed scheme can be proven-secure in the standard model. © 2014 Elsevier Inc. All rights reserved.

Relevância:

40.00% 40.00%

Publicador:

Resumo:

 The platform remote attestation (RA) is one of the main features of trusted computing platform proposed by the trusted computing group (TCG). The privacy certificate authority (CA) solution of RA requires users to pay for multiple certificates, and the direct anonymous attestation (DAA) solution leads to inefficiency. TCG RA also suffers from limitations of platform configuration privacy. This paper proposed a RA scheme based on an improved combined public key cryptography (ICPK) (abbreviated to RA-ICPK). RA-ICPK is a certificate-less scheme without using public key infrastructure CA signature or DAA signature, which combines commitment scheme, zero-knowledge proof and ring signature (RS) to own the property of unforgeability and privacy. RA-ICPK is mainly based on elliptic curve cryptography without bilinear pair computing, and only carries out zero-knowledge proof one time. RA-ICPK need not depend on trusted third parties to check trusted platform modules identity and integrity values revocations. © 2014 Springer Science+Business Media New York

Relevância:

40.00% 40.00%

Publicador:

Resumo:

The volatiles (VOCs) and semi-volatile organic compounds (SVOCs) responsible for aroma are mainly present in skin of grape varieties. Thus, the present investigation is directed towards the optimisation of a solvent free methodology based on headspace-solid-phase microextraction (HS-SPME) combined with gas chromatography–quadrupole mass spectrometry (GC–qMS) in order to establish the global volatile composition in pulp and skin of Bual and Bastardo Vitis vinifera L. varieties. A deep study on the extraction-influencing parameters was performed, and the best results, expressed as GC peak area, number of identified compounds and reproducibility, were obtained using 4 g of sample homogenised in 5 mL of ultra-pure Milli-Q water in a 20 mL glass vial with addition of 2 g of sodium chloride (NaCl). A divinylbenzene/carboxen/polydimethylsiloxane fibre was selected for extraction at 60 °C for 45 min under continuous stirring at 800 rpm. More than 100 VOCs and SVOCs, including 27 monoterpenoids, 27 sesquiterpenoids, 21 carbonyl compounds, 17 alcohols (from which 2 aromatics), 10 C13 norisoprenoids and 5 acids were identified. The results showed that, for both grape varieties, the levels and number of volatiles in skin were considerably higher than those observed in pulp. According to the data obtained by principal component analysis (PCA), the establishment of the global volatile signature of grape and the relationship between different part of grapes—pulp and skin, may be an useful tool to winemaker decision to define the vinification procedures that improves the organoleptic characteristics of the corresponding wines and consequently contributed to an economic valorization and consumer acceptance.

Relevância:

40.00% 40.00%

Publicador:

Resumo:

Il presente lavoro di tesi si inserisce nell’ambito della classificazione di dati ad alta dimensionalità, sviluppando un algoritmo basato sul metodo della Discriminant Analysis. Esso classifica i campioni attraverso le variabili prese a coppie formando un network a partire da quelle che hanno una performance sufficientemente elevata. Successivamente, l’algoritmo si avvale di proprietà topologiche dei network (in particolare la ricerca di subnetwork e misure di centralità di singoli nodi) per ottenere varie signature (sottoinsiemi delle variabili iniziali) con performance ottimali di classificazione e caratterizzate da una bassa dimensionalità (dell’ordine di 101, inferiore di almeno un fattore 103 rispetto alle variabili di partenza nei problemi trattati). Per fare ciò, l’algoritmo comprende una parte di definizione del network e un’altra di selezione e riduzione della signature, calcolando ad ogni passaggio la nuova capacità di classificazione operando test di cross-validazione (k-fold o leave- one-out). Considerato l’alto numero di variabili coinvolte nei problemi trattati – dell’ordine di 104 – l’algoritmo è stato necessariamente implementato su High-Performance Computer, con lo sviluppo in parallelo delle parti più onerose del codice C++, nella fattispecie il calcolo vero e proprio del di- scriminante e il sorting finale dei risultati. L’applicazione qui studiata è a dati high-throughput in ambito genetico, riguardanti l’espressione genica a livello cellulare, settore in cui i database frequentemente sono costituiti da un numero elevato di variabili (104 −105) a fronte di un basso numero di campioni (101 −102). In campo medico-clinico, la determinazione di signature a bassa dimensionalità per la discriminazione e classificazione di campioni (e.g. sano/malato, responder/not-responder, ecc.) è un problema di fondamentale importanza, ad esempio per la messa a punto di strategie terapeutiche personalizzate per specifici sottogruppi di pazienti attraverso la realizzazione di kit diagnostici per l’analisi di profili di espressione applicabili su larga scala. L’analisi effettuata in questa tesi su vari tipi di dati reali mostra che il metodo proposto, anche in confronto ad altri metodi esistenti basati o me- no sull’approccio a network, fornisce performance ottime, tenendo conto del fatto che il metodo produce signature con elevate performance di classifica- zione e contemporaneamente mantenendo molto ridotto il numero di variabili utilizzate per questo scopo.

Relevância:

40.00% 40.00%

Publicador:

Resumo:

Intrauterine growth restriction (IUGR) is defined as a condition in which the fetus does not reach its genetically given growth potential, resulting in low birth weight. IUGR is an important cause of perinatal morbidity and mortality, thus contributing substantially to medically indicated preterm birth in order to prevent fetal death. We subjected umbilical cord blood serum samples either belonging to the IUGR group (n = 15) or to the control group (n = 15) to fractionation by affinity chromatography using a bead system with hydrophobic interaction capabilities. So prepared protein mixtures were analyzed by MALDI-TOF mass spectrometric profiling. The six best differentiating ion signals at m/z 8205, m/z 8766, m/z 13 945, m/z 15 129, m/z 15 308, and m/z 16 001 were collectively assigned as IUGR proteome signature. Separation confidence of our IUGR proteome signature reached a sensitivity of 0.87 and a specificity of 0.93. Assignment of ion signals in the mass spectra to specific proteins was substantiated by SDS-PAGE in conjunction with peptide mass fingerprint analysis of cord blood serum proteins. One constituent of this proteome signature, apolipoprotein C-III(0) , a derivative lacking glycosylation, has been found more abundant in the IUGR cord blood serum samples, irrespective of gestational age. Hence, we suggest apolipoprotein C-III(0) as potential key-marker of the here proposed IUGR proteome signature, as it is a very low-density lipoprotein (VLDL) and high-density lipoprotein (HDL) member and as such involved in triglyceride metabolism that itself is discussed as being of importance in IUGR pathogenesis. Our results indicate that subtle alterations in protein glycosylation need to be considered for improving our understanding of the pathomechanisms in IUGR.

Relevância:

40.00% 40.00%

Publicador:

Resumo:

A search for direct chargino production in anomaly-mediated supersymmetry breaking scenarios is performed in p p collisions at root s = 7 TeV using 4.7 fb(-1) of data collected with the ATLAS experiment at the LHC. In these models, the lightest chargino is predicted to have a lifetime long enough to be detected in the tracking detectors of collider experiments. This analysis explores such models by searching for chargino decays that result in tracks with few associated hits in the outer region of the tracking system. The transverse-momentum spectrum of candidate tracks is found to be consistent with the expectation from the Standard Model background processes and constraints on chargino properties are obtained.

Relevância:

40.00% 40.00%

Publicador:

Resumo:

A search is presented for direct chargino production based on a disappearing-track signature using 20.3  fb−1 of proton-proton collisions at s√=8  TeV collected with the ATLAS experiment at the LHC. In anomaly-mediated supersymmetry breaking (AMSB) models, the lightest chargino is nearly mass degenerate with the lightest neutralino and its lifetime is long enough to be detected in the tracking detectors by identifying decays that result in tracks with no associated hits in the outer region of the tracking system. Some models with supersymmetry also predict charginos with a significant lifetime. This analysis attains sensitivity for charginos with a lifetime between 0.1 and 10 ns, and significantly surpasses the reach of the LEP experiments. No significant excess above the background expectation is observed for candidate tracks with large transverse momentum, and constraints on chargino properties are obtained. In the AMSB scenarios, a chargino mass below 270 GeV is excluded at 95% confidence level.

Relevância:

40.00% 40.00%

Publicador:

Resumo:

Oxygen- and carbon-isotope ratios in the carbonate of benthic ostracodes (Pseudocandona marchica) and molluscs (Pisidium ssp.) were measured across the transitions bordering the Younger Dryas chronozone in littoral lacustrine cores from Gerzensee (Switzerland). The specific biogenic carbonate records confirm the major shifts already visible in the continuous bulk-carbonate oxygen-isotope record (δ18OCc). If corrected for their vital offsets, oxygen-isotope ratios of Pisidium and juvenile P. marchica, both formed in summer, are almost identical to δ18OCc. This bulk carbonate is mainly composed of encrustations of benthic macrophythes (Chara ssp.), also mainly produced during summer. Adult P. marchica, which calcify in winter, show consistently higher δ18O, larger shifts across both transitions, and short positive excursions compared with the summer forms, especially during early Preboreal. Despite such complexity, the δ18O of adult P. marchica probably reflects more accurately the variations of the δ18O of former lake water because, during winter, calcification temperatures are less variable and the water column isotopically uniform. The difference between normalised δ18O of calcite precipitated in winter to that formed in summer can be used to estimate the minimum difference between summer and winter water temperatures. In general, the results indicate warmer summers during the late Allerød and early Preboreal compared with the Younger Dryas. Altogether, the isotopic composition of lake water (δ18OL) and of the dissolved inorganic carbonate (δ13CDIC) reconstructed from adult Pseudocandona marchica, as well as the seasonal water temperature contrasts, indicate that the major shifts in the δ18O of local precipitation at Gerzensee were augmented by changes of the lake's water balance, with relatively higher evaporative loss occurring during the Allerød compared with the Younger Dryas. It is possible that during the early Preboreal the lake might even have been hydrologically closed for a short period. We speculate that such hydrologic changes reflect a combination of varying evapotranspiration and a rearrangement of groundwater recharge during those climatic shifts.

Relevância:

40.00% 40.00%

Publicador:

Resumo:

This article presents a solution to the problem of strong authentication, portable and expandable using a combination of Java technology and storage of X.509 digital certificate in Java cards to access services offered by an institution, in this case, the technology of the University of Panama, ensuring the authenticity, confidentiality, integrity and non repudiation.