992 resultados para Pairing-based cryptography


Relevância:

30.00% 30.00%

Publicador:

Resumo:

The forthcoming NIST’s Advanced Hash Standard (AHS) competition to select SHA-3 hash function requires that each candidate hash function submission must have at least one construction to support FIPS 198 HMAC application. As part of its evaluation, NIST is aiming to select either a candidate hash function which is more resistant to known side channel attacks (SCA) when plugged into HMAC, or that has an alternative MAC mode which is more resistant to known SCA than the other submitted alternatives. In response to this, we perform differential power analysis (DPA) on the possible smart card implementations of some of the recently proposed MAC alternatives to NMAC (a fully analyzed variant of HMAC) and HMAC algorithms and NMAC/HMAC versions of some recently proposed hash and compression function modes. We show that the recently proposed BNMAC and KMDP MAC schemes are even weaker than NMAC/HMAC against the DPA attacks, whereas multi-lane NMAC, EMD MAC and the keyed wide-pipe hash have similar security to NMAC against the DPA attacks. Our DPA attacks do not work on the NMAC setting of MDC-2, Grindahl and MAME compression functions.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Integration of biometrics is considered as an attractive solution for the issues associated with password based human authentication as well as for secure storage and release of cryptographic keys which is one of the critical issues associated with modern cryptography. However, the widespread popularity of bio-cryptographic solutions are somewhat restricted by the fuzziness associated with biometric measurements. Therefore, error control mechanisms must be adopted to make sure that fuzziness of biometric inputs can be sufficiently countered. In this paper, we have outlined such existing techniques used in bio-cryptography while explaining how they are deployed in different types of solutions. Finally, we have elaborated on the important facts to be considered when choosing appropriate error correction mechanisms for a particular biometric based solution.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

We consider Gaussian multiple-input multiple-output (MIMO) channels with discrete input alphabets. We propose a non-diagonal precoder based on the X-Codes in 1] to increase the mutual information. The MIMO channel is transformed into a set of parallel subchannels using singular value decomposition (SVD) and X-Codes are then used to pair the subchannels. X-Codes are fully characterized by the pairings and a 2 x 2 real rotation matrix for each pair (parameterized with a single angle). This precoding structure enables us to express the total mutual information as a sum of the mutual information of all the pairs. The problem of finding the optimal precoder with the above structure, which maximizes the total mutual information, is solved by: i) optimizing the rotation angle and the power allocation within each pair and ii) finding the optimal pairing and power allocation among the pairs. It is shown that the mutual information achieved with the proposed pairing scheme is very close to that achieved with the optimal precoder by Cruz et al., and is significantly better than Mercury/waterfilling strategy by Lozano et al. Our approach greatly simplifies both the precoder optimization and the detection complexity, making it suitable for practical applications.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

The highest levels of security can be achieved through the use of more than one type of cryptographic algorithm for each security function. In this paper, the REDEFINE polymorphic architecture is presented as an architecture framework that can optimally support a varied set of crypto algorithms without losing high performance. The presented solution is capable of accelerating the advanced encryption standard (AES) and elliptic curve cryptography (ECC) cryptographic protocols, while still supporting different flavors of these algorithms as well as different underlying finite field sizes. The compelling feature of this cryptosystem is the ability to provide acceleration support for new field sizes as well as new (possibly proprietary) cryptographic algorithms decided upon after the cryptosystem is deployed.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Channel-aware assignment of subchannels to users in the downlink of an OFDMA system requires extensive feedback of channel state information (CSI) to the base station. Since bandwidth is scarce, schemes that limit feedback are necessary. We develop a novel, low feedback, distributed splitting-based algorithm called SplitSelect to opportunistically assign each subchannel to its most suitable user. SplitSelect explicitly handles multiple access control aspects associated with CSI feedback, and scales well with the number of users. In it, according to a scheduling criterion, each user locally maintains a scheduling metric for each subchannel. The goal is to select, for each subchannel, the user with the highest scheduling metric. At any time, each user contends for the subchannel for which it has the largest scheduling metric among the unallocated subchannels. A tractable asymptotic analysis of a system with many users is central to SplitSelect's simple design. Extensive simulation results demonstrate the speed with which subchannels and users are paired. The net data throughput, when the time overhead of selection is accounted for, is shown to be substantially better than several schemes proposed in the literature. We also show how fairness and user prioritization can be ensured by suitably defining the scheduling metric.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Mobile ad hoc networks (MANETs) is one of the successful wireless network paradigms which offers unrestricted mobility without depending on any underlying infrastructure. MANETs have become an exciting and im- portant technology in recent years because of the rapid proliferation of variety of wireless devices, and increased use of ad hoc networks in various applications. Like any other networks, MANETs are also prone to variety of attacks majorly in routing side, most of the proposed secured routing solutions based on cryptography and authentication methods have greater overhead, which results in latency problems and resource crunch problems, especially in energy side. The successful working of these mechanisms also depends on secured key management involving a trusted third authority, which is generally difficult to implement in MANET environ-ment due to volatile topology. Designing a secured routing algorithm for MANETs which incorporates the notion of trust without maintaining any trusted third entity is an interesting research problem in recent years. This paper propose a new trust model based on cognitive reasoning,which associates the notion of trust with all the member nodes of MANETs using a novel Behaviors-Observations- Beliefs(BOB) model. These trust values are used for detec- tion and prevention of malicious and dishonest nodes while routing the data. The proposed trust model works with the DTM-DSR protocol, which involves computation of direct trust between any two nodes using cognitive knowledge. We have taken care of trust fading over time, rewards, and penalties while computing the trustworthiness of a node and also route. A simulator is developed for testing the proposed algorithm, the results of experiments shows incorporation of cognitive reasoning for computation of trust in routing effectively detects intrusions in MANET environment, and generates more reliable routes for secured routing of data.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Waters, in 2009, introduced an important technique, called dual system encryption, to construct identity-based encryption (IBE) and related schemes. The resulting IBE scheme was described in the setting of symmetric pairing. A key feature of the construction is the presence of random tags in the ciphertext and decryption key. Later work by Lewko and Waters removed the tags and proceeding through composite-order pairings led to a more efficient dual system IBE scheme using asymmetric pairings whose security is based on non-standard but static assumptions. In this work, we have systematically simplified Waters 2009 IBE scheme in the setting of asymmetric pairing. The simplifications retain tags used in the original description. This leads to several variants, the first one of which is based on standard assumptions and in comparison to Waters’ original scheme reduces ciphertexts and keys by two elements each. Going through several stages of simplifications, we finally obtain a simple scheme whose security can be based on two standard assumptions and a natural and minimal extension of the decision Diffie-Hellman problem for asymmetric pairing groups. The scheme itself is also minimal in the sense that apart from the tags, both encryption and key generation use exactly one randomiser each. This final scheme is more efficient than both the previous dual system IBE scheme in the asymmetric setting due to Lewko and Waters and the more recent dual system IBE scheme due to Lewko. We extend the IBE scheme to hierarchical IBE (HIBE) and broadcast encryption (BE) schemes. Both primitives are secure in their respective full models and have better efficiencies compared to previously known schemes offering the same level and type of security.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Life is the result of the execution of molecular programs: like how an embryo is fated to become a human or a whale, or how a person’s appearance is inherited from their parents, many biological phenomena are governed by genetic programs written in DNA molecules. At the core of such programs is the highly reliable base pairing interaction between nucleic acids. DNA nanotechnology exploits the programming power of DNA to build artificial nanostructures, molecular computers, and nanomachines. In particular, DNA origami—which is a simple yet versatile technique that allows one to create various nanoscale shapes and patterns—is at the heart of the technology. In this thesis, I describe the development of programmable self-assembly and reconfiguration of DNA origami nanostructures based on a unique strategy: rather than relying on Watson-Crick base pairing, we developed programmable bonds via the geometric arrangement of stacking interactions, which we termed stacking bonds. We further demonstrated that such bonds can be dynamically reconfigurable.

The first part of this thesis describes the design and implementation of stacking bonds. Our work addresses the fundamental question of whether one can create diverse bond types out of a single kind of attractive interaction—a question first posed implicitly by Francis Crick while seeking a deeper understanding of the origin of life and primitive genetic code. For the creation of multiple specific bonds, we used two different approaches: binary coding and shape coding of geometric arrangement of stacking interaction units, which are called blunt ends. To construct a bond space for each approach, we performed a systematic search using a computer algorithm. We used orthogonal bonds to experimentally implement the connection of five distinct DNA origami nanostructures. We also programmed the bonds to control cis/trans configuration between asymmetric nanostructures.

The second part of this thesis describes the large-scale self-assembly of DNA origami into two-dimensional checkerboard-pattern crystals via surface diffusion. We developed a protocol where the diffusion of DNA origami occurs on a substrate and is dynamically controlled by changing the cationic condition of the system. We used stacking interactions to mediate connections between the origami, because of their potential for reconfiguring during the assembly process. Assembling DNA nanostructures directly on substrate surfaces can benefit nano/microfabrication processes by eliminating a pattern transfer step. At the same time, the use of DNA origami allows high complexity and unique addressability with six-nanometer resolution within each structural unit.

The third part of this thesis describes the use of stacking bonds as dynamically breakable bonds. To break the bonds, we used biological machinery called the ParMRC system extracted from bacteria. The system ensures that, when a cell divides, each daughter cell gets one copy of the cell’s DNA by actively pushing each copy to the opposite poles of the cell. We demonstrate dynamically expandable nanostructures, which makes stacking bonds a promising candidate for reconfigurable connectors for nanoscale machine parts.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Using the numerical unrestricted Hartree-Fock approach, we study the ground state of a two-orbital model describing newly discovered FeAs-based superconductors. We observe the competition of a (0, π) mode spin-density wave and the superconductivity as the doping concentration changes. There might be a small region in the electron-doping side where the magnetism and superconductivity coexist. The superconducting pairing is found to be spin singlet,orbital even, and coexisting sxy + dx~2-y~2 wave (even parity).

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Hoogsteen (HG) base pairs (bps) provide an alternative pairing geometry to Watson-Crick (WC) bps and can play unique functional roles in duplex DNA. Here, we use structural features unique to HG bps (syn purine base, HG hydrogen bonds and constricted C1'-C1' distance across the bp) to search for HG bps in X-ray structures of DNA duplexes in the Protein Data Bank. The survey identifies 106 A•T and 34 G•C HG bps in DNA duplexes, many of which are undocumented in the literature. It also uncovers HG-like bps with syn purines lacking HG hydrogen bonds or constricted C1'-C1' distances that are analogous to conformations that have been proposed to populate the WC-to-HG transition pathway. The survey reveals HG preferences similar to those observed for transient HG bps in solution by nuclear magnetic resonance, including stronger preferences for A•T versus G•C bps, TA versus GG steps, and also suggests enrichment at terminal ends with a preference for 5'-purine. HG bps induce small local perturbations in neighboring bps and, surprisingly, a small but significant degree of DNA bending (∼14°) directed toward the major groove. The survey provides insights into the preferences and structural consequences of HG bps in duplex DNA.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

We present the first empirical test of the timing hypothesis regarding the generation of size-assortative pairing in amphipods. The timing hypothesis proposes that, since large males are better able to afford the costs of mate guarding than small males, the former can take larger females into precopula earlier in the female moult cycle than is feasible for the latter. This leaves small males to form pairs with smaller females closer to moult, thus generating size assortment. We presented male Gammarus pulex, collected both in precopula and as singletons, with females that were (1) previously guarded and therefore near to copulatory moult and (2) previously unguarded and therefore far from copulatory moult. This comparison tested the prediction of the timing hypothesis, that size assortment should break down when the opportunity for time-based male decisions is removed, but that size assortment should occur where timing is not disrupted. Counter to the hypothesis, we found that size assortment did not break down upon removal of the time factor. Large males tended to initiate mate guarding earlier than small males in both female moult groups. However, only in the previously unguarded group did large males guard for longer than small males. This result suggests that, although size assortment occurred in all groups, the causative mechanisms that generated this pattern may differ between these groups. We therefore consider the possible importance of mechanisms such as aggression, simultaneous manipulation of females and female resistance in producing size assortment where males encounter numerous females that are close to moult. We also observed that prior recent guarding experience by males had no effect on latency to guard or size-assortative pairing. (C) 2002 The Association for the Study of Animal Behaviour. Published by Elsevier Science Ltd. All rights reserved.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

In sexually selected signals, distinct components often have specific signal value in mate choice or male-male competition. In songbirds, structural song traits such as trills, that is, a series of repetitive notes, can be important in female choice. However, little is known about their signal value in male-male interactions. Here, we investigated the hypothesis that males assess the competitive abilities of rivals based on the use and performance of rapid broadband trills produced within songs. Using a 2-speaker playback experiment, we exposed territorial male nightingales, Luscinia megarhynchos, that differed in their subsequent pairing success, to a simulated vocal interaction between 2 unfamiliar rivals. The singing of the 2 simulated rivals differed in the number of songs containing rapid broadband trills. Subjects responded significantly more strongly to the loudspeaker that broadcast songs containing such trills than to the loudspeaker that broadcast exclusively songs without such trills. Moreover, responses also depended on the fine structure of trills. Males that became paired later in the season significantly increased their response intensity with increasing trill performance, whereas males that remained unpaired responded in the opposite way and decreased their response intensity with increasing trill performance. These results indicate that rapid broadband trills are a signal of aggression and that the nature of the response in vocal interactions reflects aspects of the challenged male's fitness. © The Author 2008. Published by Oxford University Press on behalf of the International Society for Behavioral Ecology. All rights reserved.


--------------------------------------------------------------------------------

Reaxys Database Information|

--------------------------------------------------------------------------------