969 resultados para Juan Manuel de Prada
Resumo:
Mode of access: Internet.
Resumo:
Texto en dos columnas.
Resumo:
Texto a dos columnas.
Resumo:
Mode of access: Internet.
Resumo:
Intelectuales y Vida pública reúne once ensayos sobre autores, temas y problemas de la tradición hispanoamericana, desde la Carta de Jamaica de Simón Bolívar a la obra crítica de Rafael Gutiérrez Girardot. Por estas páginas circulan los nombres representativos de Andrés Bello, José Joaquín Fernández de Lizardi, Domingo F. Sarmiento, Juan García del Río, Ignacio Manuel Altamirano, Manuel González Prada, Tomás Carrasquilla, José Luis Romero y Octavio Paz, entre otros. La unidad del libro descansa en la discusión de la herencia hispánica en los debates intelectuales de Hispanoamérica en el curso de los siglos XIX y XX. Ellos quieren ser una contribución a la discusión sobre el Bicentenario, pero además se convierten en una discusión sobre la identidad hispanoamericana que aflora en las obras más significativas de estos dos siglos. En estos ensayos se esboza, por lo demás, una tipología sociológica de la vida intelectual, que busca superar la tendencia descriptiva y la reducción nacionalista de los autores y los temas tratados. El tema de España, pero la atención a las instituciones literarias y medios de expresión de la inteligencia hispanoamericana, son presentados en tres momentos o períodos característicos. El primero, trata de los debates independentistas y posindependentistas (el intelectual-político) en el marco de la formación de las naciones republicanas; el segundo, de la búsqueda de un\' nuevo ideal de perfección estético, a la luz de los conflictos de fin de siglo (el intelectual puro o "libremente vacilante"); y el tercero, de las exigencias de la formación de las disciplinas sociales (intelectual-científico social), en el marco del desarrollo de las ciudades masificadas de mediados del siglo XX. Los ensayos no pretender proporcionar un análisis exhaustivo de las discusiones intelectuales enunciadas, sino prefiguran un panorama sintético de la historia de nuestras letras, abierto a las diversas e insinuantes rutas de una ingente producción y a los horizontes renovados que demanda cada nueva lectura para el presente.
Resumo:
We treat the security of group key exchange (GKE) in the universal composability (UC) framework. Analyzing GKE protocols in the UC framework naturally addresses attacks by malicious insiders. We define an ideal functionality for GKE that captures contributiveness in addition to other desired security goals. We show that an efficient two-round protocol securely realizes the proposed functionality in the random oracle model. As a result, we obtain the most efficient UC-secure contributory GKE protocol known.
Resumo:
A key exchange protocol allows a set of parties to agree upon a secret session key over a public network. Two-party key exchange (2PKE) protocols have been rigorously analyzed under various models considering different adversarial actions. However, the analysis of group key exchange (GKE) protocols has not been as extensive as that of 2PKE protocols. Particularly, the security attribute of key compromise impersonation (KCI) resilience has so far been ignored for the case of GKE protocols. We first model the security of GKE protocols addressing KCI attacks by both outsider and insider adversaries. We then show that a few existing protocols are not secure even against outsider KCI attacks. The attacks on these protocols demonstrate the necessity of considering KCI resilience for GKE protocols. Finally, we give a new proof of security for an existing GKE protocol under the revised model assuming random oracles.
Resumo:
The security of strong designated verifier (SDV) signature schemes has thus far been analyzed only in a two-user setting. We observe that security in a two-user setting does not necessarily imply the same in a multi-user setting for SDV signatures. Moreover, we show that existing security notions do not adequately model the security of SDV signatures even in a two-user setting. We then propose revised notions of security in a multi-user setting and show that no existing scheme satisfies these notions. A new SDV signature scheme is then presented and proven secure under the revised notions in the standard model. For the purpose of constructing the SDV signature scheme, we propose a one-pass key establishment protocol in the standard model, which is of independent interest in itself.
Resumo:
This paper presents efficient formulas for computing cryptographic pairings on the curve y 2 = c x 3 + 1 over fields of large characteristic. We provide examples of pairing-friendly elliptic curves of this form which are of interest for efficient pairing implementations.
Resumo:
We show how to construct a certificateless key agreement protocol from the certificateless key encapsulation mechanism introduced by \cite{lippold-ICISC_2009} in ICISC 2009 using the \cite{DBLP:conf/acisp/BoydCNP08} protocol from ACISP 2008. We introduce the Canetti-Krawczyk (CK) model for certificateless cryptography, give security notions for Type I and Type II adversaries in the CK model, and highlight the differences to the existing e$^2$CK model discussed by \cite{DBLP:conf/pairing/LippoldBN09}. The resulting CK model is more relaxed thus giving more power to the adversary than the original CK model.
Resumo:
Predicate encryption has an advantage over traditional public-key or identity-based encryption, since predicate encryption systems provide more flexible control over access to encrypted data. We focus on delegation capabilities in predicate systems. More specifically, we investigate delegatable encryption systems supporting disjunctive predicate evaluations. We present formal security definitions of delegatable predicate encryption and provide the first delegatable predicate encryption scheme which supports disjunctive predicate evaluations in the public-key setting. We analyze the security of the proposed system and give a security proof. In addition, we present a delegatable predicate encryption in the symmetric-key setting and discuss the related security issues.
Resumo:
Choi et al. recently proposed an efficient RFID authentication protocol for a ubiquitous computing environment, OHLCAP(One-Way Hash based Low-Cost Authentication Protocol). However, this paper reveals that the protocol has several security weaknesses : 1) traceability based on the leakage of counter information, 2) vulnerability to an impersonation attack by maliciously updating a random number, and 3) traceability based on a physically-attacked tag. Finally, a security enhanced group-based authentication protocol is presented.
Resumo:
Predicate encryption is a new primitive that supports flexible control over access to encrypted data. We study predicate encryption systems, evaluating a wide class of predicates. Our systems are more expressive than the existing attribute-hiding systems in the sense that the proposed constructions support not only all existing predicate evaluations but also arbitrary conjunctions and disjunctions of comparison and subset queries. Toward our goal, we propose encryption schemes supporting multi-inner-product predicate and provide formal security analysis. We show how to apply the proposed schemes to achieve all those predicate evaluations.
Resumo:
This paper presents a comprehensive formal security framework for key derivation functions (KDF). The major security goal for a KDF is to produce cryptographic keys from a private seed value where the derived cryptographic keys are indistinguishable from random binary strings. We form a framework of five security models for KDFs. This consists of four security models that we propose: Known Public Inputs Attack (KPM, KPS), Adaptive Chosen Context Information Attack (CCM) and Adaptive Chosen Public Inputs Attack(CPM); and another security model, previously defined by Krawczyk [6], which we refer to as Adaptive Chosen Context Information Attack(CCS). These security models are simulated using an indistinguisibility game. In addition we prove the relationships between these five security models and analyse KDFs using the framework (in the random oracle model).