926 resultados para Computer storage devices.
Resumo:
There has been tremendous interest in watermarking multimedia content during the past two decades, mainly for proving ownership and detecting tamper. Digital fingerprinting, that deals with identifying malicious user(s), has also received significant attention. While extensive work has been carried out in watermarking of images, other multimedia objects still have enormous research potential. Watermarking database relations is one of the several areas which demand research focus owing to the commercial implications of database theft. Recently, there has been little progress in database watermarking, with most of the watermarking schemes modeled after the irreversible database watermarking scheme proposed by Agrawal and Kiernan. Reversibility is the ability to re-generate the original (unmarked) relation from the watermarked relation using a secret key. As explained in our paper, reversible watermarking schemes provide greater security against secondary watermarking attacks, where an attacker watermarks an already marked relation in an attempt to erase the original watermark. This paper proposes an improvement over the reversible and blind watermarking scheme presented in [5], identifying and eliminating a critical problem with the previous model. Experiments showing that the average watermark detection rate is around 91% even with attacker distorting half of the attributes. The current scheme provides security against secondary watermarking attacks.
Resumo:
Dragon stream cipher is one of the focus ciphers which have reached Phase 2 of the eSTREAMproject. In this paper, we present a new method of building a linear distinguisher for Dragon. The distinguisher is constructed by exploiting the biases of two S-boxes and the modular addition which are basic components of the nonlinear function F. The bias of the distinguisher is estimated to be around 2−75.32 which is better than the bias of the distinguisher presented by Englund and Maximov. We have shown that Dragon is distinguishable from a random cipher by using around 2150.6 keystream words and 259 memory. In addition, we present a very efficient algorithm for computing the bias of linear approximation of modular addition.
Resumo:
The cryptographic hash function literature has numerous hash function definitions and hash function requirements, and many of them disagree. This survey talks about the various definitions, and takes steps towards cleaning up the literature by explaining how the field has evolved and accurately depicting the research aims people have today.
Resumo:
Database watermarking has received significant research attention in the current decade. Although, almost all watermarking models have been either irreversible (the original relation cannot be restored from the watermarked relation) and/or non-blind (requiring original relation to detect the watermark in watermarked relation). This model has several disadvantages over reversible and blind watermarking (requiring only watermarked relation and secret key from which the watermark is detected and original relation is restored) including inability to identify rightful owner in case of successful secondary watermarking, inability to revert the relation to original data set (required in high precision industries) and requirement to store unmarked relation at a secure secondary storage. To overcome these problems, we propose a watermarking scheme that is reversible as well as blind. We utilize difference expansion on integers to achieve reversibility. The major advantages provided by our scheme are reversibility to high quality original data set, rightful owner identification, resistance against secondary watermarking attacks, and no need to store original database at a secure secondary storage.
Resumo:
This work was focused on studies of the metal hydride materials having a potential in building hydrogen storage systems with high gravimetric and volumetric efficiencies of H storage and formed / decomposed with high rates of hydrogen exchange. In situ diffraction studies of the metal-hydrogen systems were explored as a valuable tool in probing both the mechanism of the phase-structural transformations and their kinetics. Two complementary techniques, namely Neutron Powder Diffraction (NPD) and Synchrotron X-ray diffraction (SR XRD) were utilised. High pressure in situ NPD studies were performed at D2 pressures reaching 1000 bar at the D1B diffractometer accommodated at Institute Laue Langevin, Grenoble. The data of the time resolved in situ SR XRD were collected at the Swiss Norwegian Beam Lines, ESRF, Grenoble in the pressure range up to 50 bar H2 at temperatures 20-400°C. The systems studied by NPD at high pressures included deuterated Al-modified Laves-type C15 ZrFe2-xAlx intermetallics with x = 0.02; 0.04 and 0.20 and the CeNi5-D2 system. D content, hysteresis of H uptake and release, unit cell expansion and stability of the hydrides systematically change with Al content. Deuteration exhibited a very fast kinetics; it resulted in increase of the unit cells volumes reaching 23.5 % for ZrFe1.98Al0.02D2.9(1) and associated with exclusive occupancy of the Zr2(Fe,Al)2 tetrahedra. For CeNi5 deuteration yielded a hexahydride CeNi5D6.2 (20°C, 776 bar D2) and was accompanied by a nearly isotropic volume expansion reaching 30.1% (∆a/a=10.0%; ∆c/c=7.5%). Deuterium atoms fill three different interstitial sites including Ce2Ni2, Ce2Ni3 and Ni4. Significant hysteresis was observed on the first absorption-desorption cycle. This hysteresis decreased on the absorption-desorption cycling. A different approach to the development of H storage systems is based on the hydrides of light elements, first of all the Mg-based ones. These systems were studied by SR XRD. Reactive ball milling in hydrogen (HRBM) allowed synthesis of the nanostructured Mg-based hydrides. The experimental parameters (PH2, T, energy of milling, ball / sample ratio and balls size), significantly influence rate of hydrogenation. The studies confirmed (a) a completeness of hydrogenation of Mg into MgH2; (b) indicated a partial transformation of the originally formed -MgH2 into a metastable -MgH2 (a ratio / was 3/1); (c) yielded the crystallite size for the main hydrogenation product, -MgH2, as close to 10 nm. Influence of the additives to Mg on the structure and hydrogen absorption/desorption properties and cycle behaviour of the composites was established and will be discussed in the paper.
Resumo:
Suppose two parties, holding vectors A = (a 1,a 2,...,a n ) and B = (b 1,b 2,...,b n ) respectively, wish to know whether a i > b i for all i, without disclosing any private input. This problem is called the vector dominance problem, and is closely related to the well-studied problem for securely comparing two numbers (Yao’s millionaires problem). In this paper, we propose several protocols for this problem, which improve upon existing protocols on round complexity or communication/computation complexity.
Resumo:
The first generation e-passport standard is proven to be insecure and prone to various attacks. To strengthen, the European Union (EU) has proposed an Extended Access Control (EAC) mechanism for e-passports that intends to provide better security in protecting biometric information of the e-passport bearer. But, our analysis shows, the EU proposal fails to address many security and privacy issues that are paramount in implementing a strong security mechanism. In this paper we propose an on-line authentication mechanism for electronic passports that addresses the weakness in existing implementations, of both The International Civil Aviation Organisation (ICAO) and EU. Our proposal utilises ICAO PKI implementation, thus requiring very little modifications to the existing infrastructure which is already well established.
Resumo:
We consider the following problem: users of an organization wish to outsource the storage of sensitive data to a large database server. It is assumed that the server storing the data is untrusted so the data stored have to be encrypted. We further suppose that the manager of the organization has the right to access all data, but a member of the organization can not access any data alone. The member must collaborate with other members to search for the desired data. In this paper, we investigate the notion of threshold privacy preserving keyword search (TPPKS) and define its security requirements. We construct a TPPKS scheme and show the proof of security under the assumptions of intractability of discrete logarithm, decisional Diffie-Hellman and computational Diffie-Hellman problems.
Resumo:
The technical feasibility of roll motion control devices has been amply demonstrated for over 100 years. Performance, however, can still fall short of expectations because of difficulties associated with control system designs, which have proven to be far from trivial due to fundamental performance limitations and large variations of the spectral characteristics of wave-induced roll motion. This tutorial paper presents an account of the development of various ship roll motion control systems together with the challenges associated with their design. It discusses the assessment of performance and the applicability of different mathematical models, and it surveys the control methods that have been implemented and validated with full scale experiments. The paper also presents an outlook on what are believed to be potential areas of research within this topic.
Resumo:
The motion response of marine structures in waves can be studied using finite-dimensional linear-time-invariant approximating models. These models, obtained using system identification with data computed by hydrodynamic codes, find application in offshore training simulators, hardware-in-the-loop simulators for positioning control testing, and also in initial designs of wave-energy conversion devices. Different proposals have appeared in the literature to address the identification problem in both time and frequency domains, and recent work has highlighted the superiority of the frequency-domain methods. This paper summarises practical frequency-domain estimation algorithms that use constraints on model structure and parameters to refine the search of approximating parametric models. Practical issues associated with the identification are discussed, including the influence of radiation model accuracy in force-to-motion models, which are usually the ultimate modelling objective. The illustration examples in the paper are obtained using a freely available MATLAB toolbox developed by the authors, which implements the estimation algorithms described.
Resumo:
Scaffolds are porous biocompatible materials with suitable microarchitectures that are designed to allow for cell adhesion, growth and proliferation. They are used in combination with cells in regenerative medicine to promote tissue regeneration by means of a controlled deposition of natural extracellular matrix by the hosted cells therein. This healing process is in many cases accompanied by scaffold degradation up to its total disappearance when the scaffold is made of a biodegradable material. This work presents a computational model that simulates the degradation of scaffolds. The model works with three-dimensional microstructures, which have been previously discretised into small cubic homogeneous elements, called voxels. The model simulates the evolution of the degradation of the scaffold using a Monte Carlo algorithm, which takes into account the curvature of the surface of the fibres. The simulation results obtained in this study are in good agreement with empirical degradation measurements performed by mass loss on scaffolds after exposure to an etching alkaline solution.
Resumo:
This paper reviews some recent results in motion control of marine vehicles using a technique called Interconnection and Damping Assignment Passivity-based Control (IDA-PBC). This approach to motion control exploits the fact that vehicle dynamics can be described in terms of energy storage, distribution, and dissipation, and that the stable equilibrium points of mechanical systems are those at which the potential energy attains a minima. The control forces are used to transform the closed-loop dynamics into a port-controlled Hamiltonian system with dissipation. This is achieved by shaping the energy-storing characteristics of the system, modifying its interconnection structure (how the energy is distributed), and injecting damping. The end result is that the closed-loop system presents a stable equilibrium (hopefully global) at the desired operating point. By forcing the closed-loop dynamics into a Hamiltonian form, the resulting total energy function of the system serves as a Lyapunov function that can be used to demonstrate stability. We consider the tracking and regulation of fully actuated unmanned underwater vehicles, its extension to under-actuated slender vehicles, and also manifold regulation of under-actuated surface vessels. The paper is concluded with an outlook on future research.
Resumo:
A key derivation function (KDF) is a function that transforms secret non-uniformly random source material together with some public strings into one or more cryptographic keys. These cryptographic keys are used with a cryptographic algorithm for protecting electronic data during both transmission over insecure channels and storage. In this thesis, we propose a new method for constructing a generic stream cipher based key derivation function. We show that our proposed key derivation function based on stream ciphers is secure if the under-lying stream cipher is secure. We simulate instances of this stream cipher based key derivation function using three eStream nalist: Trivium, Sosemanuk and Rabbit. The simulation results show these stream cipher based key derivation functions offer efficiency advantages over the more commonly used key derivation functions based on block ciphers and hash functions.
Resumo:
Australian law similar to that of United States -- Australian law requires copyright must subsist in plaintiff's material and defendent's work must infringe plaintiff's copyright to find defendent liable for illegal copying -- subsistence -- infringement -- two cases that touch on 'look and feel' issue -- passing-off -- look and feel of computer program deserves protection
Resumo:
This project explored the potential for halogen bonds to predictably organise metal-containing molecular building blocks in crystalline materials. A novel method for the halogen bond mediated crystal engineering of metal complexes was discovered, which led to the preparation of new materials with potential applications in molecular switching devices and advanced memory storage systems.