873 resultados para bare public-key model


Relevância:

100.00% 100.00%

Publicador:

Resumo:

Partial information leakage in deterministic public-key cryptosystems refers to a problem that arises when information about either the plaintext or the key is leaked in subtle ways. Quite a common case is where there are a small number of possible messages that may be sent. An attacker may be able to crack the scheme simply by enumerating all the possible ciphertexts. Two methods are proposed for facing the partial information leakage problem in RSA that incorporate a random element into the encrypted message to increase the number of possible ciphertexts. The resulting scheme is, effectively, an RSA-like cryptosystem which exhibits probabilistic encryption. The first method involves encrypting several similar messages with RSA and then using the Quadratic Residuosity Problem (QRP) to mark the intended one. In this way, an adversary who has correctly guessed two or more of the ciphertexts is still in doubt about which message is the intended one. The cryptographic strength of the combined system is equal to the computational difficulty of factorising a large integer; ideally, this should be feasible. The second scheme uses error-correcting codes for accommodating the random component. The plaintext is processed with an error-correcting code and deliberately corrupted before encryption. The introduced corruption lies within the error-correcting ability of the code, so as to enable the recovery of the original message. The random corruption offers a vast number of possible ciphertexts corresponding to a given plaintext; hence an attacker cannot deduce any useful information from it. The proposed systems are compared to other cryptosystems sharing similar characteristics, in terms of execution time and ciphertext size, so as to determine their practical utility. Finally, parameters which determine the characteristics of the proposed schemes are also examined.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

We have been investigating the cryptographical properties of in nite families of simple graphs of large girth with the special colouring of vertices during the last 10 years. Such families can be used for the development of cryptographical algorithms (on symmetric or public key modes) and turbocodes in error correction theory. Only few families of simple graphs of large unbounded girth and arbitrarily large degree are known. The paper is devoted to the more general theory of directed graphs of large girth and their cryptographical applications. It contains new explicit algebraic constructions of in finite families of such graphs. We show that they can be used for the implementation of secure and very fast symmetric encryption algorithms. The symbolic computations technique allow us to create a public key mode for the encryption scheme based on algebraic graphs.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

After about a quarter of a century of enlightened development and ongoing preparatory technological, scientific and political activities we are arrived at the realization period of the idea. The two major technological vehicles of progress are the World Wide Web, the most democratic international forum of information exchange and the advent of public key cryptography as a combined philosophical and practical device of individual integrity and collective responsibility.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

* Work supported by the Lithuanian State Science and Studies Foundation.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

Fluctuation-induced escape (FIE) from a metastable state with probability controlled by external force is a process inherent in many physical phenomena such as diffusion in crystals, protein folding, activated chemical reactions etc. [1-3]. In this work we present a novel example of FIE problem, considering a very practical nonlinear system recently emerged in the area of fibre telecommunications. Unlike the standard FIE problems where noise is time-dependent, in fibre Raman amplifier (FRA) the role of noise is played by frozen fluctuations of parameters (random birefringence) along the fibre span which result from the breaking of cylindrical symmetry during the fibre drawing [4-6]. The role of periodic forcing in this problem is played by the periodic fibre spinning, leading to key model that is formally similar to the time-domain equations for periodically forced escape [1-3]. © 2011 IEEE.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

The most fundamental and challenging function of government is the effective and efficient delivery of services to local taxpayers and businesses. Counties, once known as the “dark continent” of American government, have recently become a major player in the provision of services. Population growth and suburbanization have increased service demands while the counties' role as service provider to incorporated residents has also expanded due to additional federal and state mandates. County governments are under unprecedented pressure and scrutiny to meet citizens' and elected officials' demands for high quality, and equitable delivery of services at the lowest possible cost while contending with anti-tax sentiments, greatly decreased state and federal support, and exceptionally costly and complex health and public safety problems. ^ This study tested the reform government theory proposition that reformed structures of county government positively correlate with efficient service delivery. A county government reformed index was developed for this dissertation comprised of form of government, home-rule status, method of election, number of government jurisdictions, and number of elected officials. The county government reform index and a measure of relative structural fragmentation were used to assess their impact on two measures of service output: mean county road pavement condition and county road maintenance expenditures. The study's multi-level design triangulated results from different data sources and methods of analysis. Data were collected from semi-structured interviews of county officials, secondary archival sources, and a survey of 544 elected and appointed officials from Florida's 67 counties. The results of the three sources of data converged in finding that reformed Florida counties are more likely than unreformed counties to provide better road service and to spend less on road expenditures. The same results were found for unfragmented Florida counties. Because both the county government reform index and the fragmentation variables were specified acknowledging the reform theory as well as elements from the public-choice model, the results help explain contradicting findings in the urban service research. ^ Therefore, as suggested by the corroborated findings of this dissertation, reformed as well as unfragmented counties are better providers of road maintenance service and do so in a less costly manner. These findings hold although the variables were specified to capture theoretical arguments from the consolidated as well as the public-choice theories suggesting a way to advance the debate from the consolidated-fragmented dichotomy of urban governance. ^

Relevância:

100.00% 100.00%

Publicador:

Resumo:

This study aims to investigate the process of implementation of Programa Nacional Biblioteca da Escola, PNBE, and the reader's training on Childhood Education level in Natal. The promotion of literary reading is the opportunity of inclusion in a world that is connected to citizenship, to human rights and social justice, because the reading is the way which gives meaning to the life and, therefore, it is a right for everybody. The study is characterized as a qualitative research with evaluative approach. The methodological procedure that constitutes this corpus took place in three stages: the first one was about the analysis of laws and documents of national public policies for the reading promotion; questionnaires were applied by Managing Committee - Natal/RN to CMEIs and the available websites from MEC that provide distribution of the acquis; in the second stage, we adopted the semi-structured interview as a methodological procedure elaborated with open questions that focus on the program management and to the acquis of PNBE; and in the third step we visited the 21 centers of childhood education in Natal for interviewing and to do the exploratory observation in places of reading. The Informant actors in this research are: the advisors of SME - Natal and FNDE, managers and teachers in Municipal Childhood Education Centers who totalize 30 informants. This theoretical and methodological framework follows the studies of Amarilha (1993; 1994; 2002; 2006; 2010; 2012), Bardin (2001), Bogdan; Biklen (1994), Castro (2007; 2008; 2012), Demo (2000; 2006; 2008), Fischer (2006), Moreira; Caleffe (2008), Paiva (2008; 2012), Secchi (2010; 2012), Soares (2003; 2008) and Zilberman (2001; 2003; 2008). The analysis indicates that decentralization strategy which is adopted in public management model will transfer responsibilities and assumption of the PNBE, exempting the actors to planning actions ensuring the efficiency and efficacy implementation on reading policy to national and municipal levels. The qualified acquis that is distributed by MEC reaches every Childhood Education center and does not depend on teacher's desire or it action, only a few of them know about it and they do not have information about the PNBE, neither receive specific training in order to articulate it to the practice of reading with children from Childhood Education. The reading project implemented by private education system in Natal overlaps the PNBE, making it invisible. The reading places that are available for that schooling stage are summarized to the reading corners. In some CMEI, books remain stored in boxes or they are locked in the closet, out of use to the teachers and students. Thus, care for the acquisition, selecting acquis, and a preoccupation to the supply of the reading and books for this education level are lost into volumes of closed boxes, teachers are jettisoned to this process and children do not have any enchantment to the reading or books. In this context, this paper draws attention to how much we should still investigate in order to understanding the perspectives, stresses and challenges from public policies for the reading promotion in our country. We hope that the research will help to improve the management model of the PNBE, ensuring the reading democratization and therefore the reader's training in early Childhood Education.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

This study aims to investigate the process of implementation of Programa Nacional Biblioteca da Escola, PNBE, and the reader's training on Childhood Education level in Natal. The promotion of literary reading is the opportunity of inclusion in a world that is connected to citizenship, to human rights and social justice, because the reading is the way which gives meaning to the life and, therefore, it is a right for everybody. The study is characterized as a qualitative research with evaluative approach. The methodological procedure that constitutes this corpus took place in three stages: the first one was about the analysis of laws and documents of national public policies for the reading promotion; questionnaires were applied by Managing Committee - Natal/RN to CMEIs and the available websites from MEC that provide distribution of the acquis; in the second stage, we adopted the semi-structured interview as a methodological procedure elaborated with open questions that focus on the program management and to the acquis of PNBE; and in the third step we visited the 21 centers of childhood education in Natal for interviewing and to do the exploratory observation in places of reading. The Informant actors in this research are: the advisors of SME - Natal and FNDE, managers and teachers in Municipal Childhood Education Centers who totalize 30 informants. This theoretical and methodological framework follows the studies of Amarilha (1993; 1994; 2002; 2006; 2010; 2012), Bardin (2001), Bogdan; Biklen (1994), Castro (2007; 2008; 2012), Demo (2000; 2006; 2008), Fischer (2006), Moreira; Caleffe (2008), Paiva (2008; 2012), Secchi (2010; 2012), Soares (2003; 2008) and Zilberman (2001; 2003; 2008). The analysis indicates that decentralization strategy which is adopted in public management model will transfer responsibilities and assumption of the PNBE, exempting the actors to planning actions ensuring the efficiency and efficacy implementation on reading policy to national and municipal levels. The qualified acquis that is distributed by MEC reaches every Childhood Education center and does not depend on teacher's desire or it action, only a few of them know about it and they do not have information about the PNBE, neither receive specific training in order to articulate it to the practice of reading with children from Childhood Education. The reading project implemented by private education system in Natal overlaps the PNBE, making it invisible. The reading places that are available for that schooling stage are summarized to the reading corners. In some CMEI, books remain stored in boxes or they are locked in the closet, out of use to the teachers and students. Thus, care for the acquisition, selecting acquis, and a preoccupation to the supply of the reading and books for this education level are lost into volumes of closed boxes, teachers are jettisoned to this process and children do not have any enchantment to the reading or books. In this context, this paper draws attention to how much we should still investigate in order to understanding the perspectives, stresses and challenges from public policies for the reading promotion in our country. We hope that the research will help to improve the management model of the PNBE, ensuring the reading democratization and therefore the reader's training in early Childhood Education.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

A new modality for preventing HIV transmission is emerging in the form of topical microbicides. Some clinical trials have shown some promising results of these methods of protection while other trials have failed to show efficacy. Due to the relatively novel nature of microbicide drug transport, a rigorous, deterministic analysis of that transport can help improve the design of microbicide vehicles and understand results from clinical trials. This type of analysis can aid microbicide product design by helping understand and organize the determinants of drug transport and the potential efficacies of candidate microbicide products.

Microbicide drug transport is modeled as a diffusion process with convection and reaction effects in appropriate compartments. This is applied here to vaginal gels and rings and a rectal enema, all delivering the microbicide drug Tenofovir. Although the focus here is on Tenofovir, the methods established in this dissertation can readily be adapted to other drugs, given knowledge of their physical and chemical properties, such as the diffusion coefficient, partition coefficient, and reaction kinetics. Other dosage forms such as tablets and fiber meshes can also be modeled using the perspective and methods developed here.

The analyses here include convective details of intravaginal flows by both ambient fluid and spreading gels with different rheological properties and applied volumes. These are input to the overall conservation equations for drug mass transport in different compartments. The results are Tenofovir concentration distributions in time and space for a variety of microbicide products and conditions. The Tenofovir concentrations in the vaginal and rectal mucosal stroma are converted, via a coupled reaction equation, to concentrations of Tenofovir diphosphate, which is the active form of the drug that functions as a reverse transcriptase inhibitor against HIV. Key model outputs are related to concentrations measured in experimental pharmacokinetic (PK) studies, e.g. concentrations in biopsies and blood. A new measure of microbicide prophylactic functionality, the Percent Protected, is calculated. This is the time dependent volume of the entire stroma (and thus fraction of host cells therein) in which Tenofovir diphosphate concentrations equal or exceed a target prophylactic value, e.g. an EC50.

Results show the prophylactic potentials of the studied microbicide vehicles against HIV infections. Key design parameters for each are addressed in application of the models. For a vaginal gel, fast spreading at small volume is more effective than slower spreading at high volume. Vaginal rings are shown to be most effective if inserted and retained as close to the fornix as possible. Because of the long half-life of Tenofovir diphosphate, temporary removal of the vaginal ring (after achieving steady state) for up to 24h does not appreciably diminish Percent Protected. However, full steady state (for the entire stromal volume) is not achieved until several days after ring insertion. Delivery of Tenofovir to the rectal mucosa by an enema is dominated by surface area of coated mucosa and whether the interiors of rectal crypts are filled with the enema fluid. For the enema 100% Percent Protected is achieved much more rapidly than for vaginal products, primarily because of the much thinner epithelial layer of the mucosa. For example, 100% Percent Protected can be achieved with a one minute enema application, and 15 minute wait time.

Results of these models have good agreement with experimental pharmacokinetic data, in animals and clinical trials. They also improve upon traditional, empirical PK modeling, and this is illustrated here. Our deterministic approach can inform design of sampling in clinical trials by indicating time periods during which significant changes in drug concentrations occur in different compartments. More fundamentally, the work here helps delineate the determinants of microbicide drug delivery. This information can be the key to improved, rational design of microbicide products and their dosage regimens.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

As the development of a viable quantum computer nears, existing widely used public-key cryptosystems, such as RSA, will no longer be secure. Thus, significant effort is being invested into post-quantum cryptography (PQC). Lattice-based cryptography (LBC) is one such promising area of PQC, which offers versatile, efficient, and high performance security services. However, the vulnerabilities of these implementations against side-channel attacks (SCA) remain significantly understudied. Most, if not all, lattice-based cryptosystems require noise samples generated from a discrete Gaussian distribution, and a successful timing analysis attack can render the whole cryptosystem broken, making the discrete Gaussian sampler the most vulnerable module to SCA. This research proposes countermeasures against timing information leakage with FPGA-based designs of the CDT-based discrete Gaussian samplers with constant response time, targeting encryption and signature scheme parameters. The proposed designs are compared against the state-of-the-art and are shown to significantly outperform existing implementations. For encryption, the proposed sampler is 9x faster in comparison to the only other existing time-independent CDT sampler design. For signatures, the first time-independent CDT sampler in hardware is proposed. 

Relevância:

100.00% 100.00%

Publicador:

Resumo:

Securing e-health applications in the context of Internet of Things (IoT) is challenging. Indeed, resources scarcity in such environment hinders the implementation of existing standard based protocols. Among these protocols, MIKEY (Multimedia Internet KEYing) aims at establishing security credentials between two communicating entities. However, the existing MIKEY modes fail to meet IoT specificities. In particular, the pre-shared key mode is energy efficient, but suffers from severe scalability issues. On the other hand, asymmetric modes such as the public key mode are scalable, but are highly resource consuming. To address this issue, we combine two previously proposed approaches to introduce a new hybrid MIKEY mode. Indeed, relying on a cooperative approach, a set of third parties is used to discharge the constrained nodes from heavy computational operations. Doing so, the pre-shared mode is used in the constrained part of the network, while the public key mode is used in the unconstrained part of the network. Preliminary results show that our proposed mode is energy preserving whereas its security properties are kept safe.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

Multimedia Internet KEYing protocol (MIKEY) aims at establishing secure credentials between two communicating entities. However, existing MIKEY modes fail to meet the requirements of low-power and low-processing devices. To address this issue, we combine two previously proposed approaches to introduce a new distributed and compressed MIKEY mode for the Internet of Things. Indeed, relying on a cooperative approach, a set of third parties is used to discharge the constrained nodes from heavy computational operations. Doing so, the preshared mode is used in the constrained part of network, while the public key mode is used in the unconstrained part of the network. Furthermore, to mitigate the communication cost we introduce a new header compression scheme that reduces the size of MIKEY’s header from 12 Bytes to 3 Bytes in the best compression case. Preliminary results show that our proposed mode is energy preserving whereas its security properties are preserved untouched.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

Homomorphic encryption is a particular type of encryption method that enables computing over encrypted data. This has a wide range of real world ramifications such as being able to blindly compute a search result sent to a remote server without revealing its content. In the first part of this thesis, we discuss how database search queries can be made secure using a homomorphic encryption scheme based on the ideas of Gahi et al. Gahi’s method is based on the integer-based fully homomorphic encryption scheme proposed by Dijk et al. We propose a new database search scheme called the Homomorphic Query Processing Scheme, which can be used with the ring-based fully homomorphic encryption scheme proposed by Braserski. In the second part of this thesis, we discuss the cybersecurity of the smart electric grid. Specifically, we use the Homomorphic Query Processing scheme to construct a keyword search technique in the smart grid. Our work is based on the Public Key Encryption with Keyword Search (PEKS) method introduced by Boneh et al. and a Multi-Key Homomorphic Encryption scheme proposed by L´opez-Alt et al. A summary of the results of this thesis (specifically the Homomorphic Query Processing Scheme) is published at the 14th Canadian Workshop on Information Theory (CWIT).

Relevância:

100.00% 100.00%

Publicador:

Resumo:

This thesis reports on the two main areas of our research: introductory programming as the traditional way of accessing informatics and cultural teaching informatics through unconventional pathways. The research on introductory programming aims to overcome challenges in traditional programming education, thus increasing participation in informatics. Improving access to informatics enables individuals to pursue more and better professional opportunities and contribute to informatics advancements. We aimed to balance active, student-centered activities and provide optimal support to novices at their level. Inspired by Productive Failure and exploring the concept of notional machine, our work focused on developing Necessity Learning Design, a design to help novices tackle new programming concepts. Using this design, we implemented a learning sequence to introduce arrays and evaluated it in a real high-school context. The subsequent chapters discuss our experiences teaching CS1 in a remote-only scenario during the COVID-19 pandemic and our collaborative effort with primary school teachers to develop a learning module for teaching iteration using a visual programming environment. The research on teaching informatics principles through unconventional pathways, such as cryptography, aims to introduce informatics to a broader audience, particularly younger individuals that are less technical and professional-oriented. It emphasizes the importance of understanding informatics's cultural and scientific aspects to focus on the informatics societal value and its principles for active citizenship. After reflecting on computational thinking and inspired by the big ideas of science and informatics, we describe our hands-on approach to teaching cryptography in high school, which leverages its key scientific elements to emphasize its social aspects. Additionally, we present an activity for teaching public-key cryptography using graphs to explore fundamental concepts and methods in informatics and mathematics and their interdisciplinarity. In broadening the understanding of informatics, these research initiatives also aim to foster motivation and prime for more professional learning of informatics.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

One of the main practical implications of quantum mechanical theory is quantum computing, and therefore the quantum computer. Quantum computing (for example, with Shor’s algorithm) challenges the computational hardness assumptions, such as the factoring problem and the discrete logarithm problem, that anchor the safety of cryptosystems. So the scientific community is studying how to defend cryptography; there are two defense strategies: the quantum cryptography (which involves the use of quantum cryptographic algorithms on quantum computers) and the post-quantum cryptography (based on classical cryptographic algorithms, but resistant to quantum computers). For example, National Institute of Standards and Technology (NIST) is collecting and standardizing the post-quantum ciphers, as it established DES and AES as symmetric cipher standards, in the past. In this thesis an introduction on quantum mechanics was given, in order to be able to talk about quantum computing and to analyze Shor’s algorithm. The differences between quantum and post-quantum cryptography were then analyzed. Subsequently the focus was given to the mathematical problems assumed to be resistant to quantum computers. To conclude, post-quantum digital signature cryptographic algorithms selected by NIST were studied and compared in order to apply them in today’s life.