952 resultados para elliptic curve cryptography


Relevância:

20.00% 20.00%

Publicador:

Resumo:

This paper presents efficient formulas for computing cryptographic pairings on the curve y 2 = c x 3 + 1 over fields of large characteristic. We provide examples of pairing-friendly elliptic curves of this form which are of interest for efficient pairing implementations.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The paper describes the implementation of a project within Australian Catholic University designed to launch the Faculties into online education in a manner which ensured quality in all aspects of the teaching-learning experiences of academics and students. Key elements of the strategic approach adopted by the project leaders, including the involvement of a specialist commercial provider of web-based delivery systems as a partner in the project, mechanisms to support the initiative through the first stages, careful choice of the programs offered online, and staff development matched to the emerging needs of those involved in the teaching of courses, are described. Challenges encountered in the implementation process, and the factors which assisted in overcoming these problems are identified. The paper draws upon this experience to raise some important issues relevant to the successful introduction of online education as an integral component of the teaching repertoire of Faculties.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Introduction. Ideally after selective thoracic fusion for Lenke Class IC (i.e. major thoracic / secondary lumbar) curves, the lumbar spine will spontaneously accommodate to the corrected position of the thoracic curve, thereby achieving a balanced spine, avoiding the need for fusion of lumbar spinal segments1. The purpose of this study was to evaluate the behaviour of the lumbar curve in Lenke IC class adolescent idiopathic scoliosis (AIS) following video-assisted thoracoscopic spinal fusion and instrumentation (VATS) of the major thoracic curve. Methods. A retrospective review of 22 consecutive patients with AIS who underwent VATS by a single surgeon was conducted. The results were compared to published literature examining the behaviour of the secondary lumbar curve where other surgical approaches were employed. Results. Twenty-two patients (all female) with AIS underwent VATS. All major thoracic curves were right convex. The average age at surgery was 14 years (range 10 to 22 years). On average 6.7 levels (6 to 8) were instrumented. The mean follow-up was 25.1 months (6 to 36). The pre-operative major thoracic Cobb angle mean was 53.8° (40° to 75°). The pre-operative secondary lumbar Cobb angle mean was 43.9° (34° to 55°). On bending radiographs, the secondary curve corrected to 11.3° (0° to 35°). The rib hump mean measurement was 15.0° (7° to 21°). At latest follow-up the major thoracic Cobb angle measured on average 27.2° (20° to 41°) (p<0.001 – univariate ANOVA) and the mean secondary lumbar curve was 27.3° (15° to 42°) (p<0.001). This represented an uninstrumented secondary curve correction factor of 37.8%. The mean rib hump measured was 6.5° (2° to 15°) (p<0.001). The results above were comparable to published series when open surgery was performed. Discussion. VATS is an effective method of correcting major thoracic curves with secondary lumbar curves. The behaviour of the secondary lumbar curve is consistent with published series when open surgery, both anterior and posterior, is performed.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Research on efficient pairing implementation has focussed on reducing the loop length and on using high-degree twists. Existence of twists of degree larger than 2 is a very restrictive criterion but luckily constructions for pairing-friendly elliptic curves with such twists exist. In fact, Freeman, Scott and Teske showed in their overview paper that often the best known methods of constructing pairing-friendly elliptic curves over fields of large prime characteristic produce curves that admit twists of degree 3, 4 or 6. A few papers have presented explicit formulas for the doubling and the addition step in Miller’s algorithm, but the optimizations were all done for the Tate pairing with degree-2 twists, so the main usage of the high- degree twists remained incompatible with more efficient formulas. In this paper we present efficient formulas for curves with twists of degree 2, 3, 4 or 6. These formulas are significantly faster than their predecessors. We show how these faster formulas can be applied to Tate and ate pairing variants, thereby speeding up all practical suggestions for efficient pairing implementations over fields of large characteristic.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The material presented in this thesis may be viewed as comprising two key parts, the first part concerns batch cryptography specifically, whilst the second deals with how this form of cryptography may be applied to security related applications such as electronic cash for improving efficiency of the protocols. The objective of batch cryptography is to devise more efficient primitive cryptographic protocols. In general, these primitives make use of some property such as homomorphism to perform a computationally expensive operation on a collective input set. The idea is to amortise an expensive operation, such as modular exponentiation, over the input. Most of the research work in this field has concentrated on its employment as a batch verifier of digital signatures. It is shown that several new attacks may be launched against these published schemes as some weaknesses are exposed. Another common use of batch cryptography is the simultaneous generation of digital signatures. There is significantly less previous work on this area, and the present schemes have some limited use in practical applications. Several new batch signatures schemes are introduced that improve upon the existing techniques and some practical uses are illustrated. Electronic cash is a technology that demands complex protocols in order to furnish several security properties. These typically include anonymity, traceability of a double spender, and off-line payment features. Presently, the most efficient schemes make use of coin divisibility to withdraw one large financial amount that may be progressively spent with one or more merchants. Several new cash schemes are introduced here that make use of batch cryptography for improving the withdrawal, payment, and deposit of electronic coins. The devised schemes apply both to the batch signature and verification techniques introduced, demonstrating improved performance over the contemporary divisible based structures. The solutions also provide an alternative paradigm for the construction of electronic cash systems. Whilst electronic cash is used as the vehicle for demonstrating the relevance of batch cryptography to security related applications, the applicability of the techniques introduced extends well beyond this.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Recently, an analysis of the response curve of the vascular endothelial growth factor (VEGF) receptor and its application to cancer therapy was described in [T. Alarcón, and K. Page, J. R. Soc. Lond. Interface 4, 283–304 (2007)]. The analysis is significantly extended here by demonstrating that an alternative computational strategy, namely the Krylov FSP algorithm for the direct solution of the chemical master equation, is feasible for the study of the receptor model. The new method allows us to further investigate the hypothesis of symmetry in the stochastic fluctuations of the response. Also, by augmenting the original model with a single reversible reaction we formulate a plausible mechanism capable of realizing a bimodal response, which is reported experimentally but which is not exhibited by the original model. The significance of these findings for mechanisms of tumour resistance to antiangiogenic therapy is discussed.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

A novel method for genotyping the clustered, regularly interspaced short-palindromic-repeat (CRISPR) locus of Campylobacter jejuni is described. Following real-time PCR, CRISPR products were subjected to high-resolution melt (HRM) analysis, a new technology that allows precise melt profile determination of amplicons. This investigation shows that the CRISPR HRM assay provides a powerful addition to existing C. jejuni genotyping methods and emphasizes the potential of HRM for genotyping short sequence repeats in other species

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Study Design. Analysis of a case series of 24 Lenke 1C adolescent idiopathic scoliosis (AIS) patients receiving selective thoracoscopic anterior scoliosis correction. Objective. To report the behaviour of the compensatory lumbar curve in a group of Lenke IC AIS patients following thoracoscopic anterior scoliosis correction, and to compare the results of this study with previously published data. Summary of Background Data. Several prior studies have reported spontaneous lumbar curve correction for both anterior and posterior selective fusion in Lenke 1C/King-Moe II patients; however to our knowledge no previous studies have reported outcomes of thoracoscopic anterior correction for this curve type. Methods. All AIS patients with a curve classification of Lenke 1C and a minimum of 24 months follow-up were retrieved from a consecutive series of 190 AIS patients who underwent thoracoscopic anterior instrumented fusion. Cobb angles of the major curve, instrumented levels, compensatory lumbar curve, and T5-T12 kyphosis were recorded, as well as coronal spinal balance, T1 tilt angle and shoulder balance. All radiographic parameters were measured before surgery and at 2, 6, 12 and 24 months after surgery. Results. Twenty-four female patients with right thoracic curves had a mean thoracic Cobb angle of 53.0° before surgery, decreasing to 24.9° two years after surgery. The mean lumbar compensatory Cobb angle was 43.5° before surgery, spontaneously correcting to 25.4° two years after surgery, indicating balance between the thoracic and lumbar scoliotic curves. The lumbar correction achieved (41.8%) compares favourably to previous studies. Conclusions. Selective thoracoscopic anterior fusion allows spontaneous lumbar curve correction and achieves coronal balance of main thoracic and compensatory lumbar curves, good cosmesis and patient satisfaction. Correction and balance are maintained 24 months after surgery.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Normal thoracic kyphosis Cobb angle for T5-T12 is most commonly reported as a range of 20-40º [1]. Patients with adolescent idiopathic scoliosis (AIS) exhibit a reduced thoracic kyphosis or hypokyphosis [2] accompanying the coronal and rotary distortion components. As a result, surgical restoration of the thoracic kyphosis while maintaining lumbar lordosis and overall sagittal balance is a critical aspect of achieving good clinical outcomes in AIS patients. Previous studies report an increase in thoracic kyphosis after anterior surgical approaches [3] and a flattening of sagittal contours following posterior approaches [4]. Difficulties with measuring sagittal parameters on radiographs are avoided with reformatted sagittal CT reconstructions due to the superior endplate clarity afforded by this imaging modality and are the subject of analysis in this study.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Identity-Based (IB) cryptography is a rapidly emerging approach to public-key cryptography that does not require principals to pre-compute key pairs and obtain certificates for their public keys— instead, public keys can be arbitrary identifiers such as email addresses, while private keys are derived at any time by a trusted private key generator upon request by the designated principals. Despite the flurry of recent results on IB encryption and signature, some questions regarding the security and efficiency of practicing IB encryption (IBE) and signature (IBS) as a joint IB signature/encryption (IBSE) scheme with a common set of parameters and keys, remain unanswered. We first propose a stringent security model for IBSE schemes. We require the usual strong security properties of: (for confidentiality) indistinguishability against adaptive chosen-ciphertext attacks, and (for nonrepudiation) existential unforgeability against chosen-message insider attacks. In addition, to ensure as strong as possible ciphertext armoring, we also ask (for anonymity) that authorship not be transmitted in the clear, and (for unlinkability) that it remain unverifiable by anyone except (for authentication) by the legitimate recipient alone. We then present an efficient IBSE construction, based on bilinear pairings, that satisfies all these security requirements, and yet is as compact as pairing-based IBE and IBS in isolation. Our scheme is secure, compact, fast and practical, offers detachable signatures, and supports multirecipient encryption with signature sharing for maximum scalability.