976 resultados para Sybil attack


Relevância:

10.00% 10.00%

Publicador:

Resumo:

Predicting the ecological impacts of damaging invasive species under relevant environmental contexts is a major challenge, for which comparative functional responses (the relationship between resource availability and consumer uptake rate) have great potential. Here, the functional responses of Gammarus pulex, an ecologically damaging invader in freshwaters in Ireland and other islands, were compared with those of a native trophic equivalent Gammarus duebeni celticus. Experiments were conducted at two dissolved oxygen concentrations (80 and 50 % saturation), representative of anthropogenic water quality changes, using two larval prey, blackfly (Simuliidae spp.) and mayfly (Baetis rhodani). Overall, G. pulex had higher Type II functional responses and hence predatory impacts than G. d. celticus and the functional responses of both predators were reduced by lowered oxygen concentration. However, this reduction was of lower magnitude for the invader as compared to the native. Further, the invader functional response at low oxygen was comparable to that of the native at high oxygen. Attack rates of the two predators were similar, with low oxygen reducing these attack rates, but this effect occurred more strongly for blackfly than mayfly prey. Handling times were significantly lower for the invader compared with the native, and significantly higher at low oxygen, however, the effect of lowered oxygen on handling times was minimal for the invader and pronounced for the native. Maximum feeding rates were significantly greater for the invader compared with the native, and significantly reduced at low oxygen, with this effect again lesser for the invader as compared to the native. The greater functional responses of the invader corroborate with its impacts on recipient macroinvertebrate communities when it replaces the native. Further, our experiments predict that the impact of the invader will be less affected than the native under altered oxygen regimes driven by anthropogenic influences.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

As modern power grids move towards becoming a smart grid, there is an increasing reliance on the data that is transmitted and processed by ICT systems. This reliance introduces new digital attack vectors. Many of the proposed approaches that aim to address this problem largely focus on applying well-known ICT security solutions. However, what is needed are approaches that meet the complex concerns of the smart grid as a cyber-physical system. Furthermore, to support the automatic control loops that exist in a power grid, similarly automatic security and resilience mechanisms are needed that rely on minimal operator intervention. The research proposed in this paper aims to develop a framework that ensures resilient smart grid operation in light of successful cyber-attacks.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Cyber-attacks against Smart Grids have been found in the real world. Malware such as Havex and BlackEnergy have been found targeting industrial control systems (ICS) and researchers have shown that cyber-attacks can exploit vulnerabilities in widely used Smart Grid communication standards. This paper addresses a deep investigation of attacks against the manufacturing message specification of IEC 61850, which is expected to become one of the most widely used communication services in Smart Grids. We investigate how an attacker can build a custom tool to execute man-in-the-middle attacks, manipulate data, and affect the physical system. Attack capabilities are demonstrated based on NESCOR scenarios to make it possible to thoroughly test these scenarios in a real system. The goal is to help understand the potential for such attacks, and to aid the development and testing of cyber security solutions. An attack use-case is presented that focuses on the standard for power utility automation, IEC 61850 in the context of inverter-based distributed energy resource devices; especially photovoltaic (PV) generators.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

A Physical Unclonable Function (PUF) can be used to provide authentication of devices by producing die-unique responses. In PUFs based on ring oscillators (ROs), the responses are derived from the oscillation frequencies of the ROs. However, RO PUFs can be vulnerable to attack due to the frequency distribution characteristics of the RO arrays. In this paper, in order to improve the design of RO PUFs for FPGA devices, the frequencies of RO arrays implemented on a large number of FPGA chips are statistically analyzed. Three RO frequency distribution (ROFD) characteristics are observed and discussed. Based on these ROFD characteristics, two RO comparison strategies are proposed that can be used to improve the design of RO PUFs. It is found that the symmetrical RO comparison strategy has the highest entropy density.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

We describe a pre-processing correlation attack on an FPGA implementation of AES, protected with a random clocking countermeasure that exhibits complex variations in both the location and amplitude of the power consumption patterns of the AES rounds. It is demonstrated that the merged round patterns can be pre-processed to identify and extract the individual round amplitudes, enabling a successful power analysis attack. We show that the requirement of the random clocking countermeasure to provide a varying execution time between processing rounds can be exploited to select a sub-set of data where sufficient current decay has occurred, further improving the attack. In comparison with the countermeasure's estimated security of 3 million traces from an integration attack, we show that through application of our proposed techniques that the countermeasure can now be broken with as few as 13k traces.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

In the last decade, many side channel attacks have been published in academic literature detailing how to efficiently extract secret keys by mounting various attacks, such as differential or correlation power analysis, on cryptosystems. Among the most efficient and widely utilized leakage models involved in these attacks are the Hamming weight and distance models which give a simple, yet effective, approximation of the power consumption for many real-world systems. These leakage models reflect the number of bits switching, which is assumed proportional to the power consumption. However, the actual power consumption changing in the circuits is unlikely to be directly of that form. We, therefore, propose a non-linear leakage model by mapping the existing leakage model via a transform function, by which the changing power consumption is depicted more precisely, hence the attack efficiency can be improved considerably. This has the advantage of utilising a non-linear power model while retaining the simplicity of the Hamming weight or distance models. A modified attack architecture is then suggested to yield the correct key efficiently in practice. Finally, an empirical comparison of the attack results is presented.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Understanding animal contests has benefited greatly from employing the concept of fighting ability, termed resource-holding potential (RHP), with body size/weight typically used as a proxy. However, victory does not always go to the larger/heavier contestant and the existing RHP approach thereby fails to accurately predict contest outcome. Aggressiveness, typically studied as a personality trait, might explain part of this discrepancy. We investigated whether aggressiveness forms a component of RHP, examining effects on contest outcome, duration and phases, plus physiological measures of costs (lactate and glucose). Furthermore, using the correct theoretical framework, we provide the first study to investigate whether individuals gather and use information on aggressiveness as part of an assessment strategy. Pigs, Sus scrofa, were assessed for aggressiveness in resident-intruder tests whereby attack latency reflects aggressiveness. Contests were then staged between size-matched animals diverging in aggressiveness. Individuals with a short attack latency in the resident-intruder test almost always initiated the first bite and fight in the subsequent contest. However, aggressiveness had no direct effect on contest outcome, whereas bite initiation did lead to winning in contests without an escalated fight. This indirect effect suggests that aggressiveness is not a component of RHP, but rather reflects a signal of intent. Winner and loser aggressiveness did not affect contest duration or its separate phases, suggesting aggressiveness is not part of an assessment strategy. A greater asymmetry in aggressiveness prolonged contest duration and the duration of displaying, which is in a direction contrary to assessment models based on morphological traits. Blood lactate and glucose increased with contest duration and peaked during escalated fights, highlighting the utility of physiological measures as proxies for fight cost. Integrating personality traits into the study of contest behaviour, as illustrated here, will enhance our understanding of the subtleties of agonistic interactions.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Extracellular vesicles (EVs) released by parasites have important roles in establishing and maintaining infection. Analysis of the soluble and vesicular secretions of adult Fasciola hepatica has established a definitive characterisation of the total secretome of this zoonotic parasite. Fasciola secretes at least two sub-populations of EVs that differ according to size, cargo molecules and site of release from the parasite. The larger EVs are released from the specialised cells that line the parasite gastrodermus and contain the zymogen of the 37 kDa cathepsin L peptidase that performs a digestive function. The smaller exosome-like vesicle population originate from multivesicular bodies within the tegumental syncytium and carry many previously described immunomodulatory molecules that could be delivered into host cells. By integrating our proteomics data with recently available transcriptomic datasets we have detailed the pathways involved with EV biogenesis in F. hepatica and propose that the small exosome biogenesis occurs via ESCRT-dependent MVB formation in the tegumental syncytium before being shed from the apical plasma membrane. Furthermore, we found that the molecular machinery required for EV biogenesis is constitutively expressed across the intra-mammalian development stages of the parasite. By contrast, the cargo molecules packaged within the EVs are developmentally regulated, most likely to facilitate the parasites migration through host tissue and to counteract host immune attack.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

This report summarizes our results from security analysis covering all 57 competitions for authenticated encryption: security, applicability, and robustness (CAESAR) first-round candidates and over 210 implementations. We have manually identified security issues with three candidates, two of which are more serious, and these ciphers have been withdrawn from the competition. We have developed a testing framework, BRUTUS, to facilitate automatic detection of simple security lapses and susceptible statistical structures across all ciphers. From this testing, we have security usage notes on four submissions and statistical notes on a further four. We highlight that some of the CAESAR algorithms pose an elevated risk if employed in real-life protocols due to a class of adaptive-chosen-plaintext attacks. Although authenticated encryption with associated data are often defined (and are best used) as discrete primitives that authenticate and transmit only complete messages, in practice, these algorithms are easily implemented in a fashion that outputs observable ciphertext data when the algorithm has not received all of the (attacker-controlled) plaintext. For an implementor, this strategy appears to offer seemingly harmless and compliant storage and latency advantages. If the algorithm uses the same state for secret keying information, encryption, and integrity protection, and the internal mixing permutation is not cryptographically strong, an attacker can exploit the ciphertext–plaintext feedback loop to reveal secret state information or even keying material. We conclude that the main advantages of exhaustive, automated cryptanalysis are that it acts as a very necessary sanity check for implementations and gives the cryptanalyst insights that can be used to focus more specific attack methods on given candidates.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Most cryptographic devices should inevitably have a resistance against the threat of side channel attacks. For this, masking and hiding schemes have been proposed since 1999. The security validation of these countermeasures is an ongoing research topic, as a wider range of new and existing attack techniques are tested against these countermeasures. This paper examines the side channel security of the balanced encoding countermeasure, whose aim is to process the secret key-related data under a constant Hamming weight and/or Hamming distance leakage. Unlike previous works, we assume that the leakage model coefficients conform to a normal distribution, producing a model with closer fidelity to real-world implementations. We perform analysis on the balanced encoded PRINCE block cipher with simulated leakage model and also an implementation on an AVR board. We consider both standard correlation power analysis (CPA) and bit-wise CPA. We confirm the resistance of the countermeasure against standard CPA, however, we find with a bit-wise CPA that we can reveal the key with only a few thousands traces.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

The complexity of modern SCADA networks and their associated cyber-attacks requires an expressive but flexible manner for representing both domain knowledge and collected intrusion alerts with the ability to integrate them for enhanced analytical capabilities and better understanding of attacks. This paper proposes an ontology-based approach for contextualized intrusion alerts in SCADA networks. In this approach, three security ontologies were developed to represent and store information on intrusion alerts, Modbus communications, and Modbus attack descriptions. This information is correlated into enriched intrusion alerts using simple ontology logic rules written in Semantic Query-Enhanced Web Rules (SQWRL). The contextualized alerts give analysts the means to better understand evolving attacks and to uncover the semantic relationships between sequences of individual attack events. The proposed system is illustrated by two use case scenarios.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Understanding determinants of the invasiveness and ecological impacts of alien species is amongst the most sought-after and urgent research questions in ecology. Several studies have shown the value of comparing the functional responses (FRs) of alien and native predators towards native prey, however, the technique is under-explored with herbivorous alien species and as a predictor of invasiveness as distinct from ecological impact. Here, in China, we conducted a mesocosm experiment to compare the FRs among three herbivorous snail species: the golden apple snail, Pomacea canaliculata, a highly invasive and high impact alien listed in “100 of the World's Worst Invasive Alien Species”; Planorbarius corneus, a non-invasive, low impact alien; and the Chinese native snail, Bellamya aeruginosa, when feeding on four locally occurring plant species. Further, by using a numerical response equation, we modelled the population dynamics of the snail consumers. For standard FR parameters, we found that the invasive and damaging alien snail had the highest “attack rates” a, shortest “handling times” h and also the highest estimated maximum feeding rates, 1/hT, whereas the native species had the lowest attack rates, longest handling times and lowest maximum feeding rates. The non-invasive, low impact alien species had consistently intermediate FR parameters. The invasive alien species had higher population growth potential than the native snail species, whilst that of the non-invasive alien species was intermediate. Thus, while the comparative FR approach has been proposed as a reliable method for predicting the ecological impacts of invasive predators, our results further suggest that comparative FRs could extend to predict the invasiveness and ecological impacts of alien herbivores and should be explored in other taxa and trophic groups to determine the general utility of the approach.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Introduction: In addition to their afferent role in detection and signalling noxious stimuli, neuropeptide-containing sensory nerves may initiate and maintain chronic inflammation in diseases such as periodontitis by an efferent process known as neurogenic inflammation. Neuropeptides are susceptible to cleavage by peptidases, and therefore, the exact location and level of expression of peptidases are major determinants of neuropeptide action. Previous studies in our laboratory showed that enzyme components of gingival crevicular fluid (GCF) from periodontitis sites selectively inactivated the neuropeptide calcitonin gene-related peptide (CGRP), known to have a role in inhibiting osteoclastic bone resorption. Objectives: The aim of this study was to design and synthesise a specific inhibitor to prevent the degradation of CGRP by components of GCF. Methods: A hydroxamate-based inhibitor with a biotinylated tag was designed to ensure selectivity for CGRP and ease of use for future purification strategies. The biotinylated peptide hydroxamate contained the P1-P4 amino acid sequence of the potential CGRP cleavage site and was synthesised by solid-phase methods using standard Fmoc chemistry. Inhibition of CGRP metabolism by GCF was determined by MALDI-mass spectrometry (MALDI-MS) using pooled GCF samples from periodontitis patients as a crude source of the CGRP-degrading enzyme. Results: MALDI-MS analysis of CGRP degradation showed almost complete inhibition in the presence of the biotinylated inhibitor. Our results showed that the rate-limiting step in the cleavage of CGRP is endopeptidase cleavage, followed by carboxypeptidase attack. Conclusion: This study demonstrates that the enzyme component of GCF responsible for the degradation of CGRP can be inhibited by a biotinylated hydroxamate modelled on a potential endopeptidase cleavage site. The biotin tag on the inhibitor will facilitate our future purification of the CGRP-cleavage enzyme using a streptavidin-agarose column.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

In a recent article (Astuti & Bloch, 2015), cognitive anthropologists Rita Astuti and Maurice Bloch claim that the Malagasy are ambivalent as to whether considerations of intentionality are relevant to moral judgments concerning incest and its presumed catastrophic consequences: when making moral judgments about those who commit incest, the Malagasy take into account whether the incest is intentional or not, but, when making moral judgments relating to incest’s catastrophic consequences, they do not take intentionality into account. Astuti & Bloch explain the irrelevance of intentionality in terms of incest entailing such a fundamental attack on the transcendental social order that the Malagasy become dumbfounded and leave aside considerations of intentionality. Finally, they claim that a similar dumbfound reaction is what is involved in the moral dumbfounding concerning incest that social psychologist Jonathan Haidt has found in the US. In this article, we argue that (i) Astuti & Bloch are unclear about many aspects of their claims (in particular, about the moral judgments at stake), (ii) they do not provide sufficient evidence that considerations of intentionality are deemed irrelevant to moral judgments relating to incest’s presumed catastrophic consequences (and hence for the claim that the Malagasy are ambivalent), (iii) their hypothesis that conceiving of incest as an attack on the transcendental social renders considerations of intentionality irrelevant lacks coherence, and (iv) the extension of their explanatory account to the moral dumfounding of American students in Haidt’s well-known scenario of intentional incest is unwarranted.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Corrosion fatigue is a fracture process as a consequence of synergistic interactions between the material structure, corrosive environment and cyclic loads/strains. It is difficult to be detected and can cause unexpected failure of engineering components in use. This study reveals a comparison of corrosion fatigue behaviour of laser-welded and bare NiTi wires using bending rotation fatigue (BRF) test coupled with a specifically-designed corrosion cell. The testing medium was Hanks’ solution (simulated body fluid) at 37.5 oC. Electrochemical impedance spectroscopic (EIS) measurement was carried out to monitor the change of corrosion resistance of sample during the BRF test at different periods of time. Experiments indicate that the laser-welded NiTi wire would be more susceptible to the corrosion fatigue attack than the bare NiTi wire. This study can serve as a benchmark for the product designers and engineers to understand the corrosion fatigue behaviour of the NiTi laser weld joint and determine the fatigue life safety factor for NiTi medical devices/implants involving laser welding in the fabrication process.