889 resultados para Message Authentication Code


Relevância:

20.00% 20.00%

Publicador:

Resumo:

Speeding represents a major contributor to road trauma, increasing crash frequency and severity. Antispeeding campaigns represent a key strategy aimed at discouraging individuals from speeding. This paper investigated salient beliefs underpinning male and female drivers’ travel speed behaviour, with the view to use such insight to, ultimately, inform the content of targeted anti-speeding messages. A survey of N = 751 (579 males, 16-79 years) drivers assessed what they regarded as speeding in 60km/hr and 100km/hr zones and their beliefs about how they would respond to receiving a speeding infringement. Participants responded to scales which extended up to 20km/hr above each respective speed limit, the lowest speed that they considered was speeding and the speed at which they would be willing to drive and still feel in control. For analyses, to enable greater scrutiny of potential gender differences regarding the speeds identified, participants’ responses to these items were categorised into 5km/hr increments and chi-square analyses conducted. For their responses to (beliefs about) the possibility of being caught speeding, drivers were asked how applicable various beliefs were to them (e.g., feeling unlucky). These beliefs were analysed via MANOVA. The results revealed that there was considerable variability in the speeds identified, thus supporting the value of categorising speeds. Within the 100km/hr zone, based on the categories, a significant difference was found regarding the speed that males would be willing to drive (and still feel in control) relative to females. Specifically, the greatest proportion of males (30.4%) identified speeds within the 106-110km/hr category whereas the greatest proportion of females (38.1%) identified a lower speed, within the 101-105km/hr category, as the speed they would be willing to drive. No other significant differences emerged, however, either in relation to the definition of speeding reported for 100km/hr zones (i.e., males and females tended to identify a similar speed as indicative of speeding) nor for these same items as assessed in relation to the 60km/hr zones. For their responses to the possibility of being caught, males were significantly more likely than females to report that, if caught, a likely response they would have would be to think that they had still been driving safely. In contrast, females were significantly more likely than males to report thinking that their speeding had been unsafe and that they should not have been speeding. Females were also significantly more likely to report feeling embarrassed to tell important others about having received a speeding infringement than males. The findings are discussed in terms of their implications for developing well-targeted advertising messages aimed at discouraging drivers’ from speeding.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

This paper presents a model for generating a MAC tag with a stream cipher using the input message indirectly. Several recent proposals represent instances of this model with slightly different options. We investigate the security of this model for different options, and identify cases which permit forgery attacks. Based on this, we present a new forgery attack on version 1.4 of 128-EIA3. Design recommendations to enhance the security of proposals following this general model are given.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Most current computer systems authorise the user at the start of a session and do not detect whether the current user is still the initial authorised user, a substitute user, or an intruder pretending to be a valid user. Therefore, a system that continuously checks the identity of the user throughout the session is necessary without being intrusive to end-user and/or effectively doing this. Such a system is called a continuous authentication system (CAS). Researchers have applied several approaches for CAS and most of these techniques are based on biometrics. These continuous biometric authentication systems (CBAS) are supplied by user traits and characteristics. One of the main types of biometric is keystroke dynamics which has been widely tried and accepted for providing continuous user authentication. Keystroke dynamics is appealing for many reasons. First, it is less obtrusive, since users will be typing on the computer keyboard anyway. Second, it does not require extra hardware. Finally, keystroke dynamics will be available after the authentication step at the start of the computer session. Currently, there is insufficient research in the CBAS with keystroke dynamics field. To date, most of the existing schemes ignore the continuous authentication scenarios which might affect their practicality in different real world applications. Also, the contemporary CBAS with keystroke dynamics approaches use characters sequences as features that are representative of user typing behavior but their selected features criteria do not guarantee features with strong statistical significance which may cause less accurate statistical user-representation. Furthermore, their selected features do not inherently incorporate user typing behavior. Finally, the existing CBAS that are based on keystroke dynamics are typically dependent on pre-defined user-typing models for continuous authentication. This dependency restricts the systems to authenticate only known users whose typing samples are modelled. This research addresses the previous limitations associated with the existing CBAS schemes by developing a generic model to better identify and understand the characteristics and requirements of each type of CBAS and continuous authentication scenario. Also, the research proposes four statistical-based feature selection techniques that have highest statistical significance and encompasses different user typing behaviors which represent user typing patterns effectively. Finally, the research proposes the user-independent threshold approach that is able to authenticate a user accurately without needing any predefined user typing model a-priori. Also, we enhance the technique to detect the impostor or intruder who may take over during the entire computer session.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

This research project examined objective measures of driver behaviour and road users' perceptions on the usefulness and effectiveness of three specific VMS (Variable Message Signs) interventions to improve speeding and headway behaviours. The interventions addressed speeding behaviour alone (intervention 1), headway behaviour alone (intervention 2) and a combination of speeding and headway behaviour (intervention 3). Six VMS were installed along a segment of the Bruce Highway, with a series of three signs for each of the northbound and southbound traffic. Speeds and headway distances were measured with loop detectors installed before and after each VMS. Messages addressing speeding and headway were devised for display on the VMS. A driver could receive a message if they were detected as exceeding the posted speed limit (of 90km/hr) or if the distance to the vehicle in front was less than 2.0s. In addition to the on-road objective measurement of speeding and headway behaviours, the research project elicited self-reported responses to the speeding and headway messages from a sample of drivers via a community-based survey. The survey sought to examine the drivers' beliefs about the effectiveness of the signs and messages, and their views about the role, use, and effectiveness of VMS more generally.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The present paper presents and discusses the use of dierent codes regarding the numerical simulation of a radial-in ow turbine. A radial-in ow turbine test case was selected from published literature [1] and commercial codes (Fluent and CFX) were used to perform the steady-state numerical simulations. An in-house compressible- ow simulation code, Eilmer3 [2] was also adapted in order to make it suitable to perform turbomachinery simulations and preliminary results are presented and discussed. The code itself as well as its adaptation, comprising the addition of terms for the rotating frame of reference, programmable boundary conditions for periodic boundaries and a mixing plane interface between the rotating and non-rotating blocks are also discussed. Several cases with dierent orders of complexity in terms of geometry were considered and the results were compared across the dierent codes. The agreement between these results and published data is also discussed.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Refactoring is a common approach to producing better quality software. Its impact on many software quality properties, including reusability, maintainability and performance, has been studied and measured extensively. However, its impact on the information security of programs has received relatively little attention. In this work, we assess the impact of a number of the most common code-level refactoring rules on data security, using security metrics that are capable of measuring security from the viewpoint of potential information flow. The metrics are calculated for a given Java program using a static analysis tool we have developed to automatically analyse compiled Java bytecode. We ran our Java code analyser on various programs which were refactored according to each rule. New values of the metrics for the refactored programs then confirmed that the code changes had a measurable effect on information security.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

This article suggests that the issue of proportionality in anti-doping sanctions has been inconsistently dealt with by the Court of Arbitration for Sport (CAS). Given CAS’s pre-eminent role in interpreting and applying the World Anti-Doping Code under the anti-doping policies of its signatories, an inconsistent approach to the application of the proportionality principle will cause difficulties for domestic anti-doping tribunals seeking guidance as to the appropriateness of their doping sanctions.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We blend research from human-computer interface (HCI) design with computational based crypto- graphic provable security. We explore the notion of practice-oriented provable security (POPS), moving the focus to a higher level of abstraction (POPS+) for use in providing provable security for security ceremonies involving humans. In doing so we high- light some challenges and paradigm shifts required to achieve meaningful provable security for a protocol which includes a human. We move the focus of security ceremonies from being protocols in their context of use, to the protocols being cryptographic building blocks in a higher level protocol (the security cere- mony), which POPS can be applied to. In order to illustrate the need for our approach, we analyse both a protocol proven secure in theory, and a similar proto- col implemented by a �nancial institution, from both HCI and cryptographic perspectives.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Security of RFID authentication protocols has received considerable interest recently. However, an important aspect of such protocols that has not received as much attention is the efficiency of their communication. In this paper we investigate the efficiency benefits of pre-computation for time-constrained applications in small to medium RFID networks. We also outline a protocol utilizing this mechanism in order to demonstrate the benefits and drawbacks of using thisapproach. The proposed protocol shows promising results as it is able to offer the security of untraceableprotocols whilst only requiring the time comparable to that of more efficient but traceable protocols.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We introduce a lightweight biometric solution for user authentication over networks using online handwritten signatures. The algorithm proposed is based on a modified Hausdorff distance and has favorable characteristics such as low computational cost and minimal training requirements. Furthermore, we investigate an information theoretic model for capacity and performance analysis for biometric authentication which brings additional theoretical insights to the problem. A fully functional proof-of-concept prototype that relies on commonly available off-the-shelf hardware is developed as a client-server system that supports Web services. Initial experimental results show that the algorithm performs well despite its low computational requirements and is resilient against over-the-shoulder attacks.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

This tutorial is designed to assist users who wish to use the LCD screen on the Spartan-3E board. In this tutorial, the PicoBlaze microcontroller is used to control the LCD. The tutorial is organised into three Parts. In Part A, code is written to display the message "Hello World" on the LCD. Part B demonstrates how to define and display custom characters. Finally, Part C shows how the display can be shifted and flashed. Shifting is done by using a delay in the main PicoBlaze program loop, while flashing is done using the PicoBlaze interrupt. The slider switches can be used to select the shifting direction, and to turn shifting and flashing on and off.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Identity-Based (IB) cryptography is a rapidly emerging approach to public-key cryptography that does not require principals to pre-compute key pairs and obtain certificates for their public keys— instead, public keys can be arbitrary identifiers such as email addresses, while private keys are derived at any time by a trusted private key generator upon request by the designated principals. Despite the flurry of recent results on IB encryption and signature, some questions regarding the security and efficiency of practicing IB encryption (IBE) and signature (IBS) as a joint IB signature/encryption (IBSE) scheme with a common set of parameters and keys, remain unanswered. We first propose a stringent security model for IBSE schemes. We require the usual strong security properties of: (for confidentiality) indistinguishability against adaptive chosen-ciphertext attacks, and (for nonrepudiation) existential unforgeability against chosen-message insider attacks. In addition, to ensure as strong as possible ciphertext armoring, we also ask (for anonymity) that authorship not be transmitted in the clear, and (for unlinkability) that it remain unverifiable by anyone except (for authentication) by the legitimate recipient alone. We then present an efficient IBSE construction, based on bilinear pairings, that satisfies all these security requirements, and yet is as compact as pairing-based IBE and IBS in isolation. Our scheme is secure, compact, fast and practical, offers detachable signatures, and supports multirecipient encryption with signature sharing for maximum scalability.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

User interfaces for source code editing are a crucial component in any software development environment, and in many editors visual annotations (overlaid on the textual source code) are used to provide important contextual information to the programmer. This paper focuses on the real-time programming activity of ‘cyberphysical’ programming, and considers the type of visual annotations which may be helpful in this programming context.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The first version of the Standard PREanalytical Code (SPREC) was developed in 2009 by the International Society for Biological and Environmental Repositories (ISBER) Biospecimen Science Working Group to facilitate documentation and communication of the most important preanalytical quality parameters of different types of biospecimens used for research. This same Working Group has now updated the SPREC to version 2.0, presented here, so that it contains more options to allow for recent technological developments. Existing elements have been fine tuned. An interface to the Biospecimen Reporting for Improved Study Quality (BRISQ) has been defined, and informatics solutions for SPREC implementation have been developed. A glossary with SPRECrelated definitions has also been added.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Collisions among trains and cars at road/rail level crossings (LXs) can have severe consequences such as high level of fatalities, injuries and significant financial losses. As communication and positioning technologies have significantly advanced, implementing vehicular ad hoc networks (VANETs) in the vicinity of unmanned LXs, generally LXs without barriers, is seen as an efficient and effective approach to mitigate or even eliminate collisions without imposing huge infrastructure costs. VANETs necessitate unique communication strategies, in which routing protocols take a prominent part in their scalability and overall performance, through finding optimised routes quickly and with low bandwidth overheads. This article studies a novel geo-multicast framework that incorporates a set of models for communication, message flow and geo-determination of endangered vehicles with a reliable receiver-based geo-multicast protocol to support cooperative level crossings (CLXs), which provide collision warnings to the endangered motorists facing road/rail LXs without barriers. This framework is designed and studied as part of a $5.5 m Government and industry funded project, entitled 'Intelligent-Transport-Systems to improve safety at road/rail crossings'. Combined simulation and experimental studies of the proposed geo-multicast framework have demonstrated promising outcomes as cooperative awareness messages provide actionable critical information to endangered drivers who are identified by CLXs.