971 resultados para master secret key leakage


Relevância:

30.00% 30.00%

Publicador:

Resumo:

The contributions of this thesis fall into three areas of certificateless cryptography. The first area is encryption, where we propose new constructions for both identity-based and certificateless cryptography. We construct an n-out-of- n group encryption scheme for identity-based cryptography that does not require any special means to generate the keys of the trusted authorities that are participating. We also introduce a new security definition for chosen ciphertext secure multi-key encryption. We prove that our construction is secure as long as at least one authority is uncompromised, and show that the existing constructions for chosen ciphertext security from identity-based encryption also hold in the group encryption case. We then consider certificateless encryption as the special case of 2-out-of-2 group encryption and give constructions for highly efficient certificateless schemes in the standard model. Among these is the first construction of a lattice-based certificateless encryption scheme. Our next contribution is a highly efficient certificateless key encapsulation mechanism (KEM), that we prove secure in the standard model. We introduce a new way of proving the security of certificateless schemes based that are based on identity-based schemes. We leave the identity-based part of the proof intact, and just extend it to cover the part that is introduced by the certificateless scheme. We show that our construction is more efficient than any instanciation of generic constructions for certificateless key encapsulation in the standard model. The third area where the thesis contributes to the advancement of certificateless cryptography is key agreement. Swanson showed that many certificateless key agreement schemes are insecure if considered in a reasonable security model. We propose the first provably secure certificateless key agreement schemes in the strongest model for certificateless key agreement. We extend Swanson's definition for certificateless key agreement and give more power to the adversary. Our new schemes are secure as long as each party has at least one uncompromised secret. Our first construction is in the random oracle model and gives the adversary slightly more capabilities than our second construction in the standard model. Interestingly, our standard model construction is as efficient as the random oracle model construction.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Key establishment is a crucial primitive for building secure channels in a multi-party setting. Without quantum mechanics, key establishment can only be done under the assumption that some computational problem is hard. Since digital communication can be easily eavesdropped and recorded, it is important to consider the secrecy of information anticipating future algorithmic and computational discoveries which could break the secrecy of past keys, violating the secrecy of the confidential channel. Quantum key distribution (QKD) can be used generate secret keys that are secure against any future algorithmic or computational improvements. QKD protocols still require authentication of classical communication, although existing security proofs of QKD typically assume idealized authentication. It is generally considered folklore that QKD when used with computationally secure authentication is still secure against an unbounded adversary, provided the adversary did not break the authentication during the run of the protocol. We describe a security model for quantum key distribution extending classical authenticated key exchange (AKE) security models. Using our model, we characterize the long-term security of the BB84 QKD protocol with computationally secure authentication against an eventually unbounded adversary. By basing our model on traditional AKE models, we can more readily compare the relative merits of various forms of QKD and existing classical AKE protocols. This comparison illustrates in which types of adversarial environments different quantum and classical key agreement protocols can be secure.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

The concept of the cellular glycoprotein vitronectin acts as a biological ‘glue’ and key controller of mammalian tissue repair and remodelling activity is emerging from nearly 50 years of experimental in vitro and in vivo data. Unexpectedly, the vitronectin-knock-out mouse was found to be viable and to have largely normal phenotype. However, diligent observation revealed that the VN-KO animal exhibits delayed coagulation and poor wound healing. This is interpreted to indicate that vitronectin occupies a role in the earliest events of thrombogenesis and tissue repair. That role is as a foundation upon which the thrombus grows in an organised structure. In addition to closing the wound, the thrombus also serves to protect the underlying tissue from oxidation, is a reservoir of mitogens and tissue repair mediators and provides a provisional scaffold for the repairing tissue. In the absence of vitronectin (e.g. VN-KO animal) this cascade is disrupted before it begins. Our data demonstrates that a wide variety of biologically active species associate with VN. While initial studies were focused on mitogens, other classes of bioactives (e.g. glycosaminoglycans, metalloproteinases) are now also known to specifically interact with VN. Many of these interactions are long-lived, often resulting in multi-protein complexes, while others are stable for prolonged periods. Multiprotein complexes provide several advantages: prolonging molecular interaction; sustaining local concentrations, facilitating co-stimulation of cell surface receptors and thereby enhancing cellular / biological responses. We contend that these, or equivalent, multi-protein complexes mediate vitronectin functionality in vivo. It is also likely that many of the species demonstrated to associate with vitronectin in vitro, also associate with vitronectin in vivo in similar multi-protein complexes. Thus the predominant biological function of vitronectin is that of a master controller of the extracellular environment; informing, and possibly instructing cells ‘where’ to behave, ‘when’ to behave, and ‘how’ to behave (i.e. appropriately for the current circumstance).

Relevância:

30.00% 30.00%

Publicador:

Resumo:

A key derivation function is used to generate one or more cryptographic keys from a private (secret) input value. This paper proposes a new method for constructing a generic stream cipher based key derivation function. We show that our proposed key derivation function based on stream ciphers is secure if the underlying stream cipher is secure. We simulate instances of this stream cipher based key derivation function using three eStream finalist: Trivium, Sosemanuk and Rabbit. The simulation results show these stream cipher based key derivation functions offer efficiency advantages over the more commonly used key derivation functions based on block ciphers and hash functions.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

In urban scholarship Master Planned Estates (MPEs) are viewed as illustrative of broader changes to the urban environment and characterised as homogenous, affluent enclaves where community life is largely orchestrated by the developer. Yet no study has fully considered if, and to what extent, MPEs can be distinguished from other suburb types in terms of their residential composition and their levels of sociability and community attachment. In this article, we empirically test if MPEs are different from ‘conventional’ suburbs by examining them structurally in terms of their demographic and socio-economic characteristics, as well as in terms of their key community social processes. Using data from a 2008 study of 148 suburbs across Brisbane, Australia (which includes data from two MPEs), we undertake a comparative analysis of suburbs and examine the density of neighbour networks, residents' reports of place attachment and cohesion and neighbourly contact in MPEs compared to other residential suburbs. Our findings suggest that MPEs are not distinct in terms of their degree of homogeneity and socio-economic characteristics, but that connections among residents are lower than other suburbs despite—or perhaps because of—the active interventions of the developer.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

We introduce the notion of distributed password-based public-key cryptography, where a virtual high-entropy private key is implicitly defined as a concatenation of low-entropy passwords held in separate locations. The users can jointly perform private-key operations by exchanging messages over an arbitrary channel, based on their respective passwords, without ever sharing their passwords or reconstituting the key. Focusing on the case of ElGamal encryption as an example, we start by formally defining ideal functionalities for distributed public-key generation and virtual private-key computation in the UC model. We then construct efficient protocols that securely realize them in either the RO model (for efficiency) or the CRS model (for elegance). We conclude by showing that our distributed protocols generalize to a broad class of “discrete-log”-based public-key cryptosystems, which notably includes identity-based encryption. This opens the door to a powerful extension of IBE with a virtual PKG made of a group of people, each one memorizing a small portion of the master key.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

A key derivation function (KDF) is a function that transforms secret non-uniformly random source material together with some public strings into one or more cryptographic keys. These cryptographic keys are used with a cryptographic algorithm for protecting electronic data during both transmission over insecure channels and storage. In this thesis, we propose a new method for constructing a generic stream cipher based key derivation function. We show that our proposed key derivation function based on stream ciphers is secure if the under-lying stream cipher is secure. We simulate instances of this stream cipher based key derivation function using three eStream nalist: Trivium, Sosemanuk and Rabbit. The simulation results show these stream cipher based key derivation functions offer efficiency advantages over the more commonly used key derivation functions based on block ciphers and hash functions.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

A number of communities across the United States are creating visionary documents called youth master plans (YMPs) to promote youth participation, and to focus on youth needs. This article presents an analysis of 38 YMPs from communities across the United States. This multiple methods research included a questionnaire, interviews, and an extensive document analysis. Four key YMP ingredients which enable youth participation were revealed: valuing youth voice through an asset-based approach; providing specific and meaningful participation opportunities for youth in both everyday life and community governance; the presence of a community champion alongside the collaboration of multiple entities within a community; and specific implementation strategies to ensure participation occurs in meaningful ways. Recommendations for YMP improvement and suggestions for future research are also presented.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Communities across the globe are focusing on the needs of young people and their families in an effort to create child- and youth-friendly cities. In an attempt to become more child and youth friendly, over 40 communities in the United States have developed youth master plans (YMPs), as of 2009; however, our understanding of these plans is limited. To broaden this understanding, this research employed a multiple-methods approach, including an online questionnaire, plan analysis and semi-structured interviews with key community informants. Findings show that YMPs often focus on collaboration among community entities and youth participation, yet include only general normative statements regarding the physical environment. Furthermore, urban planners do not typically take the lead in development of YMPs, and, in some cases, are not involved at all. To inform and improve future YMPs, this paper recommends greater focus on the physical environment, particularly in relation to safety, access to nature and sustainable transportation.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Both arsenic pollution and eutrophication are prominent environmental issues when considering the problem of global water pollution. It is important to reveal the effects of arsenic species on cyanobacterial growth and toxin yields to assess ecological risk of arsenic pollution or at least understand naturally occurring blooms. The sensitivity of cyanobacteria to arsenate has often been linked to the structural similarities of arsenate and phosphate. Thus, we approached the effect of arsenate with concentrations from 10(-8) to 10(-4) M on Microcystis strain PCC7806 under various phosphate regimes. The present study showed that Microcystis strain PCC7806 was arsenate tolerant up to 10(-4) M. And such tolerance was without reference to both content of intra- and extra-cellular phosphate. It seems that arsenate involved the regulation of microcystin synthesis and cellular polyphosphate contributed to microcystin production of Microcystis responding to arsenate, since there was a positive linear correlation of the cellular microcystin quota with the exposure concentration of arsenate when the cells were not preconditioned to phosphate starvation. It is presumed that arsenate could help to actively export microcystins from living Microcystis cells when preconditioned to phosphate starvation and incubated with the medium containing 1 mu M phosphate. This study firstly provided evidence that microcystin content and/or release of Microcystis might be impacted by arsenate if it exists in harmful algal blooms. (C) 2008 Wiley Periodicals, Inc. Environ Toxicol 24:97 94, 2009.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

In this work a practical scheme is developed for the first-principles study of time-dependent quantum transport. The basic idea is to combine the transport master equation with the well-known time-dependent density functional theory. The key ingredients of this paper include (i) the partitioning-free initial condition and the consideration of the time-dependent bias voltages which base our treatment on the Runge-Gross existence theorem; (ii) the non-Markovian master equation for the reduced (many-body) central system (i.e., the device); and (iii) the construction of Kohn-Sham master equations for the reduced single-particle density matrix, where a number of auxiliary functions are introduced and their equations of motion (EOMs) are established based on the technique of spectral decomposition. As a result, starting with a well-defined initial state, the time-dependent transport current can be calculated simultaneously along with the propagation of the Kohn-Sham master equation and the EOMs of the auxiliary functions.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Key generation from the randomness of wireless channels is a promising technique to establish a secret cryptographic key securely between legitimate users. This paper proposes a new approach to extract keys efficiently from channel responses of individual orthogonal frequency-division multiplexing (OFDM) subcarriers. The efficiency is achieved by (i) fully exploiting randomness from time and frequency domains and (ii) improving the cross-correlation of the channel measurements. Through the theoretical modelling of the time and frequency autocorrelation relationship of the OFDM subcarrier's channel responses, we can obtain the optimal probing rate and use multiple uncorrelated subcarriers as random sources. We also study the effects of non-simultaneous measurements and noise on the cross-correlation of the channel measurements. We find the cross-correlation is mainly impacted by noise effects in a slow fading channel and use a low pass filter (LPF) to reduce the key disagreement rate and extend the system's working signal-to-noise ratio range. The system is evaluated in terms of randomness, key generation rate, and key disagreement rate, verifying that it is feasible to extract randomness from both time and frequency domains of the OFDM subcarrier's channel responses.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Tutkimuksen tarkoituksena oli tunnistaa nykyiset sekä potentiaaliset avainasiakkaat case yritykselle. Avainasiakkaat tunnistettiin Chevertonin tunnistamis- ja valintamatriisin avulla, jossa asiakkaan sijoittumista matriisiin arvioidaan asiakkaan houkuttelevuuden sekä toimittajan suhteellisten vahvuuksien avulla. Kriteereiksi avainasiakkaiden tunnistamiseen valittiin asiakkaan vuotuinen ostovolyymi, asiakkaan business-potentiaali sekä case-yrityksen toimittajaosuus. Asiakkaat luokiteltiin avainasiakkaisiin, kehitettäviin avainasiakkaisiin, ylläpidettäviin asiakkaisiin sekä satunnaisiin asiakkaisiin. Tutkimus tarjosi lähtökohdan case-yrityksen uusille avainasiakaspäälliköille sekä osoitti suunnan tulevaisuuden tutkimustarpeille. Aktiivisen tiedonvaihdannan kautta eri myyntikonttoreiden johtohenkilöstön sekä myös yrityksen eri funktionaalisten divisioonien välillä voidaan saavuttaa kilpailuetua kun lähestytään asiakasta toimintojaan järkiperäisesti koordinoineena toimittajana samalla kun asiakkaat keskittävät ostojaan. Jotta yrityksen tavoitteet, markkinamahdollisuudet sekä resurssit olisivat hyvin tasapainossa, tulisi myös asiakaskannattavuutta sekä asiakkaiden strategista merkittävyyttä arvioida ja mitata säännöllisesti tässä tutkimuksessa käytettyjen tunnistuskriteereiden lisäksi.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Taking exception with the often-heard bromide that Europe needs more integration to save its social model, Daniel Gros reiterates his position in this new CEPS Commentary that faster economic and population growth are key to ensuring the future of Europe’s social security systems.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Over the past decade, the number and diversity of executive education (EE) programs have continued to grow (BusinessWeek, 2006). With the proliferation of EE programs come the challenges of evaluating the overall quality of such programs. What makes a valuable EE program to the companies that purchase them, to the universities that manage them, and to the participants that learn from them? The present research focuses on key factors that have served to determine the value of EE programs, and apply these criteria to evaluate the quality of a new EE program: The Corporate International Master’s (CIM) program. The CIM program was launched in the fall of 2013. Hence, the present research will focus on evaluating the CIM program in its first year of operations. It is my hope that this research will inform the optimization and future development of the CIM program.