952 resultados para elliptic curve cryptography


Relevância:

10.00% 10.00%

Publicador:

Resumo:

Continuous monitoring of diesel engine performance is critical for early detection of fault developments in an engine before they materialize into a functional failure. Instantaneous crank angular speed (IAS) analysis is one of a few nonintrusive condition monitoring techniques that can be utilized for such a task. Furthermore, the technique is more suitable for mass industry deployments than other non-intrusive methods such as vibration and acoustic emission techniques due to the low instrumentation cost, smaller data size and robust signal clarity since IAS is not affected by the engine operation noise and noise from the surrounding environment. A combination of IAS and order analysis was employed in this experimental study and the major order component of the IAS spectrum was used for engine loading estimation and fault diagnosis of a four-stroke four-cylinder diesel engine. It was shown that IAS analysis can provide useful information about engine speed variation caused by changing piston momentum and crankshaft acceleration during the engine combustion process. It was also found that the major order component of the IAS spectra directly associated with the engine firing frequency (at twice the mean shaft rotating speed) can be utilized to estimate engine loading condition regardless of whether the engine is operating at healthy condition or with faults. The amplitude of this order component follows a distinctive exponential curve as the loading condition changes. A mathematical relationship was then established in the paper to estimate the engine power output based on the amplitude of this order component of the IAS spectrum. It was further illustrated that IAS technique can be employed for the detection of a simulated exhaust valve fault in this study.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

In this article we obtain closed-form solutions for the combined inflation and axial shear of an elastic tube in respect of the compressible Isotropic elastic material introduced by Levinson and Burgess. Several other boundary-value problems are also examined, including the bending of a rectangular block and straightening of a cylindrical sector, both coupled with stretching and shearing, and an axially varying twist deformation. Some of the solutions appear in closed form, others are expressible in terms of elliptic functions.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Cumulative arrays have played an important role in the early development of the secret sharing theory. They have not been subject to extensive study so far, as the secret sharing schemes built on them generally result in much larger sizes of shares, when compared with other conventional approaches. Recent works in threshold cryptography show that cumulative arrays may be the appropriate building blocks in non-homomorphic threshold cryptosystems where the conventional secret sharing methods are generally of no use. In this paper we study several extensions of cumulative arrays and show that some of these extensions significantly improve the performance of conventional cumulative arrays. In particular, we derive bounds on generalised cumulative arrays and show that the constructions based on perfect hash families are asymptotically optimal. We also introduce the concept of ramp perfect hash families as a generalisation of perfect hash families for the study of ramp secret sharing schemes and ramp cumulative arrays.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Universal One-Way Hash Functions (UOWHFs) may be used in place of collision-resistant functions in many public-key cryptographic applications. At Asiacrypt 2004, Hong, Preneel and Lee introduced the stronger security notion of higher order UOWHFs to allow construction of long-input UOWHFs using the Merkle-Damgård domain extender. However, they did not provide any provably secure constructions for higher order UOWHFs. We show that the subset sum hash function is a kth order Universal One-Way Hash Function (hashing n bits to m < n bits) under the Subset Sum assumption for k = O(log m). Therefore we strengthen a previous result of Impagliazzo and Naor, who showed that the subset sum hash function is a UOWHF under the Subset Sum assumption. We believe our result is of theoretical interest; as far as we are aware, it is the first example of a natural and computationally efficient UOWHF which is also a provably secure higher order UOWHF under the same well-known cryptographic assumption, whereas this assumption does not seem sufficient to prove its collision-resistance. A consequence of our result is that one can apply the Merkle-Damgård extender to the subset sum compression function with ‘extension factor’ k+1, while losing (at most) about k bits of UOWHF security relative to the UOWHF security of the compression function. The method also leads to a saving of up to m log(k+1) bits in key length relative to the Shoup XOR-Mask domain extender applied to the subset sum compression function.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

One-time proxy signatures are one-time signatures for which a primary signer can delegate his or her signing capability to a proxy signer. In this work we propose two one-time proxy signature schemes with different security properties. Unlike other existing one-time proxy signatures that are constructed from public key cryptography, our proposed schemes are based one-way functions without trapdoors and so they inherit the communication and computation efficiency from the traditional one-time signatures. Although from a verifier point of view, signatures generated by the proxy are indistinguishable from those created by the primary signer, a trusted authority can be equipped with an algorithm that allows the authority to settle disputes between the signers. In our constructions, we use a combination of one-time signatures, oblivious transfer protocols and certain combinatorial objects. We characterise these new combinatorial objects and present constructions for them.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

We determine the affine equivalence classes of the eight variable degree three homogeneous bent functions using a new algorithm. Our algorithm applies to general bent functions and can systematically determine the automorphism groups. We provide a partial verification of the enumeration of eight variable degree three homogeneous bent functions obtained by Meng et al. We determine the affine equivalence classes of these functions.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Universal Designated-Verifier Signature (UDVS) schemes are digital signature schemes with additional functionality which allows any holder of a signature to designate the signature to any desired designated-verifier such that the designated-verifier can verify that the message was signed by the signer, but is unable to convince anyone else of this fact. Since UDVS schemes reduce to standard signatures when no verifier designation is performed, it is natural to ask how to extend the classical Schnorr or RSA signature schemes into UDVS schemes, so that the existing key generation and signing implementation infrastructure for these schemes can be used without modification. We show how this can be efficiently achieved, and provide proofs of security for our schemes in the random oracle model.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Introduction Intervertebral stapling is a leading method of fusionless scoliosis treatment which attempts to control growth by applying pressure to the convex side of a scoliotic curve in accordance with the Hueter-Volkmann principle. In addition to that, staples have the potential to damage surrounding bone during insertion and subsequent loading. The aim of this study was to assess the extent of bony structural damage including epiphyseal injury as a result of intervertebral stapling using an in vitro bovine model. Materials and Methods Thoracic spines from 6-8 week old calves were dissected and divided into motion segments including levels T4-T11 (n=14). Each segment was potted in polymethylemethacrylate. An Instron Biaxial materials testing machine with a custom made jig was used for testing. The segments were tested in flexion/extension, lateral bending and axial rotation at 37⁰C and 100% humidity, using moment control to a maximum 1.75 Nm with a loading rate of 0.3 Nm per second for 10 cycles. The segments were initially tested uninstrumented with data collected from the tenth load cycle. Next an anterolateral 4-prong Shape Memory Alloy (SMA) staple (Medtronic Sofamor Danek, USA) was inserted into each segment. Biomechanical testing was repeated as before. The staples were cut in half with a diamond saw and carefully removed. Micro-CT scans were performed and sagittal, transverse and coronal reformatted images were produced using ImageJ (NIH, USA).The specimens were divided into 3 grades (0, 1 and 2) according to the number of epiphyses damaged by the staple prongs. Results: There were 9 (65%) segments with grade 1 staple insertions and 5 (35%) segments with grade 2 insertions. There were no grade 0 staples. Grade 2 spines had a higher stiffness level than grade 1 spines, in all axes of movement, by 28% (p=0.004). This was most noted in flexion/extension with an increase of 49% (p=0.042), followed by non-significant change in lateral bending 19% (p=0.129) and axial rotation 8% (p=0.456) stiffness. The cross sectional area of bone destruction from the prongs was only 0.4% larger in the grade 2 group compared to the grade 1 group (p=0.961). Conclusion Intervertebral staples cause epiphyseal damage. There is a difference in stiffness between grade 1 and grade 2 staple insertion segments in flexion/extension only. There is no difference in the cross section of bone destruction as a result of prong insertion and segment motion.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

INTRODUCTION Calculating segmental (vertebral level-by-level) torso masses in Adolescent Idiopathic Scoliosis (AIS) patients allows the gravitational loading on the scoliotic spine during relaxed standing to be estimated. METHODS Existing low dose CT scans were used to calculate vertebral level-by-level torso masses and joint moments occurring in the spine for a group of female AIS patients with right-sided thoracic curves. Image processing software, ImageJ (v1.45 NIH USA) was used to reconstruct the torso segments and subsequently measure the torso volume and mass corresponding to each vertebral level. Body segment masses for the head, neck and arms were taken from published anthropometric data. Intervertebral joint moments at each vertebral level were found by summing each of the torso segment masses above the required joint and multiplying it by the perpendicular distance to the centre of the disc. RESULTS AND DISCUSSION Twenty patients were included in this study with a mean age of 15.0±2.7 years and a mean Cobb angle 52±5.9°. The mean total trunk mass, as a percentage of total body mass, was 27.8 (SD 0.5) %. Mean segmental torso mass increased inferiorly from 0.6kg at T1 to 1.5kg at L5. The coronal plane joint moments during relaxed standing were typically 5-7Nm at the apex of the curve (Figure 1), with the highest apex joint of 7Nm. CT scans were performed in the supine position and curve magnitudes are known to be 7-10° smaller than those measured in standing [1]. Therefore joint moments produced by gravity will be greater than those calculated here. CONCLUSIONS Coronal plane joint moments as high as 7Nm can occur during relaxed standing in scoliosis patients, which may help to explain the mechanics of AIS progression. The body mass distributions calculated in this study can be used to estimate joint moments derived using other imaging modalities such as MRI and subsequently determine if a relationship exists between joint moments and progressive vertebral deformity.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Multi-party key agreement protocols indirectly assume that each principal equally contributes to the final form of the key. In this paper we consider three malleability attacks on multi-party key agreement protocols. The first attack, called strong key control allows a dishonest principal (or a group of principals) to fix the key to a pre-set value. The second attack is weak key control in which the key is still random, but the set from which the key is drawn is much smaller than expected. The third attack is named selective key control in which a dishonest principal (or a group of dishonest principals) is able to remove a contribution of honest principals to the group key. The paper discusses the above three attacks on several key agreement protocols, including DH (Diffie-Hellman), BD (Burmester-Desmedt) and JV (Just-Vaudenay). We show that dishonest principals in all three protocols can weakly control the key, and the only protocol which does not allow for strong key control is the DH protocol. The BD and JV protocols permit to modify the group key by any pair of neighboring principals. This modification remains undetected by honest principals.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

The power of sharing computation in a cryptosystem is crucial in several real-life applications of cryptography. Cryptographic primitives and tasks to which threshold cryptosystems have been applied include variants of digital signature, identification, public-key encryption and block ciphers etc. It is desirable to extend the domain of cryptographic primitives which threshold cryptography can be applied to. This paper studies threshold message authentication codes (threshold MACs). Threshold cryptosystems usually use algebraically homomorphic properties of the underlying cryptographic primitives. A typical approach to construct a threshold cryptographic scheme is to combine a (linear) secret sharing scheme with an algebraically homomorphic cryptographic primitive. The lack of algebraic properties of MACs rules out such an approach to share MACs. In this paper, we propose a method of obtaining a threshold MAC using a combinatorial approach. Our method is generic in the sense that it is applicable to any secure conventional MAC by making use of certain combinatorial objects, such as cover-free families and their variants. We discuss the issues of anonymity in threshold cryptography, a subject that has not been addressed previously in the literature in the field, and we show that there are trade-offis between the anonymity and efficiency of threshold MACs.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

While formal definitions and security proofs are well established in some fields like cryptography and steganography, they are not as evident in digital watermarking research. A systematic development of watermarking schemes is desirable, but at present their development is usually informal, ad hoc, and omits the complete realization of application scenarios. This practice not only hinders the choice and use of a suitable scheme for a watermarking application, but also leads to debate about the state-of-the-art for different watermarking applications. With a view to the systematic development of watermarking schemes, we present a formal generic model for digital image watermarking. Considering possible inputs, outputs, and component functions, the initial construction of a basic watermarking model is developed further to incorporate the use of keys. On the basis of our proposed model, fundamental watermarking properties are defined and their importance exemplified for different image applications. We also define a set of possible attacks using our model showing different winning scenarios depending on the adversary capabilities. It is envisaged that with a proper consideration of watermarking properties and adversary actions in different image applications, use of the proposed model would allow a unified treatment of all practically meaningful variants of watermarking schemes.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

The dendritic triazole-based complexes \[Fe(G1-BOC)3](triflate) 2·xH2O (1; G1-BOC = tert-butyl {3-\[3-(3-tert- butoxycarbonylaminopropyl)-5-(\[1,2,4]triazol-4-ylcarbamoyl)-phenyl]propyl} carbamate, triflate = CF3SO3-), \[Fe(G1-BOC) 3]-(tosylate)2·xH2O(2;tosylate = p-CH3PhSO3-),\[Fe(G1-DPBE)3]-(triflate) 2·xH2O {3; G1-DPBE = 3,5-bis(3,5- didodecaoxybenzyloxy)-N-\[1,2,4]triazol-4-ylbenzamide}, \[Fe(G1-DPBE) 3]-(tosylate)2·xH2O (4) and \[Fe(G1-DPBE)3](BF4)2·xH2O (5) were designed and synthesized. Magnetic and thermal properties of these novel complexes were characterized by magnetic susceptibility measurements, 57Fe Mössbauer spectroscopy and thermogravimetric analysis or differential scanning calorimetry, respectively. All dendritic complexes under study show different spin-transition behaviour with respect to the nature of different dendritic ligands and counteranions. Complexes 1 and 2 have pronounced effects of a spin-state change during the first heating process and gradual spintransition properties for further temperature treatments, whereas 3 and 4 exhibited a very sharp spin-state change in the first heating procedures. Complex 5 showed a gradual spin-transition curve. In this paper, we report how the magnetic properties of these complexes are correlated with noncoordinated water molecules and their effects on spin states.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

This study analyzed the relationship between the CO2 emissions of different industries and economic growth in OECD countries from 1970 to 2005. We tested an environmental Kuznets curve (EKC) hypothesis and found that total CO2 emissions from nine industries show an N-shaped trend instead of an inverted U or monotonic increasing trend with increasing income. The EKC hypothesis for sector-level CO2 emissions was supported in the (1) paper, pulp, and printing industry; (2) wood and wood products industry; and (3) construction industry. We also found that emissions from coal and oil increase with economic growth in the steel and construction industries. In addition, the non-metallic minerals, machinery, and transport equipment industries tend to have increased emissions from oil and electricity with economic growth. Finally, the EKC turning point and the relationship between GDP per capita and sectoral CO2 emissions differ among industries according to the fuel type used. Therefore, environmental policies for CO2 reduction must consider these differences in industrial characteristics. © 2013 Elsevier Ltd.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

The Environmental Kuznets Curve (EKC) hypothesises an inverse U-shaped relationship between a measure of environmental pollution and per capita income levels. In this study, we apply non-parametric estimation of local polynomial regression (local quadratic fitting) to allow more flexibility in local estimation. This study uses a larger and globally representative sample of many local and global pollutants and natural resources including Biological Oxygen Demand (BOD) emission, CO2 emission, CO2 damage, energy use, energy depletion, mineral depletion, improved water source, PM10, particulate emission damage, forest area and net forest depletion. Copyright © 2009 Inderscience Enterprises Ltd.