250 resultados para Bilinear Diffie-Hellman Trapdoor


Relevância:

10.00% 10.00%

Publicador:

Resumo:

This paper surveys the practical benefits and drawbacks of several identity-based encryption schemes based on bilinear pairings. After providing some background on identity-based cryptography, we classify the known constructions into a handful of general approaches. We then describe efficient and fully secure IBE and IBKEM instantiations of each approach, with reducibility to practice as the main design parameter. Finally, we catalogue the strengths and weaknesses of each construction according to a few theoretical and many applied comparison criteria.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

The cryptographic community has, of late, shown much inventiveness in the creation of powerful new IBE-like primitives that go beyond the basic IBE notion and extend it in many new directions. Virtually all of these “super-IBE” schemes rely on bilinear pairings for their implementation, which they tend to use in a surprisingly small number of different ways: three of them as of this writing. What is interesting is that, among the three main frameworks that we know of so far, one has acted as a veritable magnet for the construction of many of these “generalized IBE” primitives, whereas the other two have not been nearly as fruitful in that respect. This refers to the Commutative Blinding framework defined by the Boneh-Boyen [Bscr ][Bscr ]1 IBE scheme from 2004. The aim of this chapter is to try to shed some light on this approach's popularity, first by comparing its key properties with those of the competing frameworks, and then by providing a number of examples that illustrate how those properties have been used.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

NTRUEncrypt is a fast and practical lattice-based public-key encryption scheme, which has been standardized by IEEE, but until recently, its security analysis relied only on heuristic arguments. Recently, Stehlé and Steinfeld showed that a slight variant (that we call pNE) could be proven to be secure under chosen-plaintext attack (IND-CPA), assuming the hardness of worst-case problems in ideal lattices. We present a variant of pNE called NTRUCCA, that is IND-CCA2 secure in the standard model assuming the hardness of worst-case problems in ideal lattices, and only incurs a constant factor overhead in ciphertext and key length over the pNE scheme. To our knowledge, our result gives the first IND-CCA2 secure variant of NTRUEncrypt in the standard model, based on standard cryptographic assumptions. As an intermediate step, we present a construction for an All-But-One (ABO) lossy trapdoor function from pNE, which may be of independent interest. Our scheme uses the lossy trapdoor function framework of Peikert and Waters, which we generalize to the case of (k − 1)-of-k-correlated input distributions.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Digital signatures are often used by trusted authorities to make unique bindings between a subject and a digital object; for example, certificate authorities certify a public key belongs to a domain name, and time-stamping authorities certify that a certain piece of information existed at a certain time. Traditional digital signature schemes however impose no uniqueness conditions, so a trusted authority could make multiple certifications for the same subject but different objects, be it intentionally, by accident, or following a (legal or illegal) coercion. We propose the notion of a double-authentication-preventing signature, in which a value to be signed is split into two parts: a subject and a message. If a signer ever signs two different messages for the same subject, enough information is revealed to allow anyone to compute valid signatures on behalf of the signer. This double-signature forgeability property discourages signers from misbehaving---a form of self-enforcement---and would give binding authorities like CAs some cryptographic arguments to resist legal coercion. We give a generic construction using a new type of trapdoor functions with extractability properties, which we show can be instantiated using the group of sign-agnostic quadratic residues modulo a Blum integer.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Standard signature schemes are usually designed only to achieve weak unforgeability – i.e. preventing forgery of signatures on new messages not previously signed. However, most signature schemes are randomised and allow many possible signatures for a single message. In this case, it may be possible to produce a new signature on a previously signed message. Some applications require that this type of forgery also be prevented – this requirement is called strong unforgeability. At PKC2006, Boneh Shen and Waters presented an efficient transform based on any randomised trapdoor hash function which converts a weakly unforgeable signature into a strongly unforgeable signature and applied it to construct a strongly unforgeable signature based on the CDH problem. However, the transform of Boneh et al only applies to a class of so-called partitioned signatures. Although many schemes fall in this class, some do not, for example the DSA signature. Hence it is natural to ask whether one can obtain a truly generic efficient transform based on any randomised trapdoor hash function which converts any weakly unforgeable signature into a strongly unforgeable one. We answer this question in the positive by presenting a simple modification of the Boneh-Shen-Waters transform. Our modified transform uses two randomised trapdoor hash functions.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Due to their unobtrusive nature, vision-based approaches to tracking sports players have been preferred over wearable sensors as they do not require the players to be instrumented for each match. Unfortunately however, due to the heavy occlusion between players, variation in resolution and pose, in addition to fluctuating illumination conditions, tracking players continuously is still an unsolved vision problem. For tasks like clustering and retrieval, having noisy data (i.e. missing and false player detections) is problematic as it generates discontinuities in the input data stream. One method of circumventing this issue is to use an occupancy map, where the field is discretised into a series of zones and a count of player detections in each zone is obtained. A series of frames can then be concatenated to represent a set-play or example of team behaviour. A problem with this approach though is that the compressibility is low (i.e. the variability in the feature space is incredibly high). In this paper, we propose the use of a bilinear spatiotemporal basis model using a role representation to clean-up the noisy detections which operates in a low-dimensional space. To evaluate our approach, we used a fully instrumented field-hockey pitch with 8 fixed high-definition (HD) cameras and evaluated our approach on approximately 200,000 frames of data from a state-of-the-art real-time player detector and compare it to manually labeled data.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

This paper focuses on the finite element (FE) response sensitivity and reliability analyses considering smooth constitutive material models. A reinforced concrete frame is modeled for FE sensitivity analysis followed by direct differentiation method under both static and dynamic load cases. Later, the reliability analysis is performed to predict the seismic behavior of the frame. Displacement sensitivity discontinuities are observed along the pseudo-time axis using non-smooth concrete and reinforcing steel model under quasi-static loading. However, the smooth materials show continuity in response sensitivity at elastic to plastic transition points. The normalized sensitivity results are also used to measure the relative importance of the material parameters on the structural responses. In FE reliability analysis, the influence of smoothness behavior of reinforcing steel is carefully noticed. More efficient and reasonable reliability estimation can be achieved by using smooth material model compare with bilinear material constitutive model.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

An explicit near-optimal guidance scheme is developed for a terminal rendezvous of a spacecraft with a passive target in circular orbit around the earth. The thrust angle versus time profile for the continuous-thrust, constant-acceleration maneuver is derived, based on the assumption that the components of inertial acceleration due to relative position and velocity are negligible on account of the close proximity between the two spacecraft. The control law is obtained as a ''bilinear tangent law'' and an analytic solution to the state differential equations is obtained by expanding a portion of the integrand as an infinite series in time. A differential corrector method is proposed, to obtain real-time updates to the guidance parameters at regular time intervals. Simulation of the guidance scheme is carried out using the Clohessy-Wiltshire equations of relative motion as well as the inverse-square two-body equations of motion. Results for typical examples are presented.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Digital signatures are often used by trusted authorities to make unique bindings between a subject and a digital object; for example, certificate authorities certify a public key belongs to a domain name, and time-stamping authorities certify that a certain piece of information existed at a certain time. Traditional digital signature schemes however impose no uniqueness conditions, so a trusted authority could make multiple certifications for the same subject but different objects, be it intentionally, by accident, or following a (legal or illegal) coercion. We propose the notion of a double-authentication-preventing signature, in which a value to be signed is split into two parts: a subject and a message. If a signer ever signs two different messages for the same subject, enough information is revealed to allow anyone to compute valid signatures on behalf of the signer. This double-signature forgeability property discourages signers from misbehaving—a form of self-enforcement—and would give binding authorities like CAs some cryptographic arguments to resist legal coercion. We give a generic construction using a new type of trapdoor functions with extractability properties, which we show can be instantiated using the group of sign-agnostic quadratic residues modulo a Blum integer; we show an additional application of these new extractable trapdoor functions to standard digital signatures.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

The low cycle fatigue behaviour of precipitation strengthened nickel-base superalloy 720Li containing a low concentration of interstitial carbon and boron was studied at 25, 400 and 650 degrees C. Cyclic stress response at all temperatures was stable under fully reversed constant total strain amplitude (Delta epsilon/2) when Delta epsilon/2 <= 0.6%. At Delta epsilon/2 > 0.6%, cyclic hardening was followed by softening, until fracture at 25 and 650 degrees C. At 400 degrees C, however, cyclic stress plateaued after initial hardening. Dislocation-dislocation interactions and precipitate shearing were the micromechanisms responsible for the cyclic hardening and softening, respectively. The number of reversals to failure vs. plastic strain amplitude plot exhibits a bilinear Coffin-Manson relation. Transmission electron microscopy substructures revealed that planar slip was the major deformation mode under the conditions examined. However, differences in its distribution were observed to be the cause for the bilinearity in fatigue lives. The presence of fine deformation twins at low Delta epsilon/2 at 650 degrees C suggests the role of twinning in homogenization of cyclic deformation.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Overconsolidated soils exhibit a bilinear e-log p relationship. During virgin compression, microstructural units form larger stable groups, thereby reducing the operating specific surface and, in turn, net osmotic repulsive forces in the soil. The rebound portion of the e-log p curve is consequently flatter. The generalized relationship for compressibility of uncemented soils in the overconsolidated state has been developed in the form of e/eL = 1.122 = 0.188 log pc - 0.0463 log p in which e/eL is the generalized soil state parameter, pc is the preconsolidation pressure in kPa, p is the effective overburden pressure in kPa, e is the in situ void ratio, and eL is the void ratio corresponding to the liquid limit water content (wLG). This relationship can be usefully employed to predict both the preconsolidation pressure and compressibility responses of overconsolidated uncemented soils.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

A study of the phase transitions in (NH4)2SO4 and (NH4)2SO4---K2SO4 mixed crystals by EPR of the CrO3- ion is reported. The results indicate a bilinear coupling of the order parameter with spontaneous polarization and a crossover from a discontinuous to a continuous nature of the phase transition in mixed crystals.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

This paper deals with two approximate methods of finding the period of oscillations of non-linear conservative systems excited by step functions. The first method is an extension of the analysis presented by Jonckheere [4] and the second one is based on a weighted bilinear approximation of the non-linear characteristic. An example is presented and the approximate results are compared with the exact results

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Structural biology is a branch of science that concentrates on the relationship between the structure and function of biological macromolecules. The prevalence of a large number of three dimensional structures offers effective tools for bio-scientists to understand the living world. Actin is the most abundant cellular protein and one of its main functions is to produce movement in living cells. Actin forms filaments that are dynamic and which are regulated by a number of different proteins. A class of these regulatory proteins contains actin depolymerizing factor homology (ADF-H) domains. These directly interact with actin through their ADF-H domains. Although ADF-H domains possess very similar three dimensional structures to one another, they vary in their functional properties. One example of this is the ability to bind to actin monomers or filaments. During the work for this thesis two structures of ADF-H domains were solved by nuclear magnetic resonance spectroscopy (NMR). The elucidated structures help us understand the binding specificities of the ADF-H family members.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

An analytical study for the static strength of adhesive lap joints is presented. The earlier solutions of Volkersen [i], DeBruyne[2] and others were limited to linear adhesives. The influence of adhesive non-linearity was first considered by Grimes' et al[3] and Dickson et al [4]. Recently Hart-Smith[5] successfully introduced elastic-plastic behaviour of the adhesive. In the present study the problem is formulated for general non-linear adhesive behaviour and an efficient numerical algorithm is written for the solution. Bilinear and trilinear models for the nonlinearity yield closed form analytical solutions.