997 resultados para Computational soundness


Relevância:

70.00% 70.00%

Publicador:

Resumo:

We present an approach to automating computationally sound proofs of key exchange protocols based on public-key encryption. We show that satisfying the property called occultness in the Dolev-Yao model guarantees the security of a related key exchange protocol in a simple computational model. Security in this simpler model has been shown to imply security in a Bellare {Rogaway-like model. Furthermore, the occultness in the Dolev-Yao model can be searched automatically by a mechanisable procedure. Thus automated proofs for key exchange protocols in the computational model can be achieved. We illustrate the method using the well-known Lowe-Needham-Schroeder protocol.

Relevância:

70.00% 70.00%

Publicador:

Resumo:

We present a tool for automatic analysis of computational indistinguishability between two strings of information. This is designed as a generic tool for proving cryptographic security based on a formalism that provides computational soundness preservation. The tool has been implemented and tested successfully with several cryptographic schemes.

Relevância:

60.00% 60.00%

Publicador:

Resumo:

Bana et al. proposed the relation formal indistinguishability (FIR), i.e. an equivalence between two terms built from an abstract algebra. Later Ene et al. extended it to cover active adversaries and random oracles. This notion enables a framework to verify computational indistinguishability while still offering the simplicity and formality of symbolic methods. We are in the process of making an automated tool for checking FIR between two terms. First, we extend the work by Ene et al. further, by covering ordered sorts and simplifying the way to cope with random oracles. Second, we investigate the possibility of combining algebras together, since it makes the tool scalable and able to cover a wide class of cryptographic schemes. Specially, we show that the combined algebra is still computationally sound, as long as each algebra is sound. Third, we design some proving strategies and implement the tool. Basically, the strategies allow us to find a sequence of intermediate terms, which are formally indistinguishable, between two given terms. FIR between the two given terms is then guaranteed by the transitivity of FIR. Finally, we show applications of the work, e.g. on key exchanges and encryption schemes. In the future, the tool should be extended easily to cover many schemes. This work continues previous research of ours on use of compilers to aid in automated proofs for key exchange.

Relevância:

60.00% 60.00%

Publicador:

Resumo:

Proving security of cryptographic schemes, which normally are short algorithms, has been known to be time-consuming and easy to get wrong. Using computers to analyse their security can help to solve the problem. This thesis focuses on methods of using computers to verify security of such schemes in cryptographic models. The contributions of this thesis to automated security proofs of cryptographic schemes can be divided into two groups: indirect and direct techniques. Regarding indirect ones, we propose a technique to verify the security of public-key-based key exchange protocols. Security of such protocols has been able to be proved automatically using an existing tool, but in a noncryptographic model. We show that under some conditions, security in that non-cryptographic model implies security in a common cryptographic one, the Bellare-Rogaway model [11]. The implication enables one to use that existing tool, which was designed to work with a different type of model, in order to achieve security proofs of public-key-based key exchange protocols in a cryptographic model. For direct techniques, we have two contributions. The first is a tool to verify Diffie-Hellmanbased key exchange protocols. In that work, we design a simple programming language for specifying Diffie-Hellman-based key exchange algorithms. The language has a semantics based on a cryptographic model, the Bellare-Rogaway model [11]. From the semantics, we build a Hoare-style logic which allows us to reason about the security of a key exchange algorithm, specified as a pair of initiator and responder programs. The other contribution to the direct technique line is on automated proofs for computational indistinguishability. Unlike the two other contributions, this one does not treat a fixed class of protocols. We construct a generic formalism which allows one to model the security problem of a variety of classes of cryptographic schemes as the indistinguishability between two pieces of information. We also design and implement an algorithm for solving indistinguishability problems. Compared to the two other works, this one covers significantly more types of schemes, but consequently, it can verify only weaker forms of security.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The anatomy and microstructure of the spine and in particular the intervertebral disc are intimately linked to how they operate in vivo and how they distribute loads to the adjacent musculature and bony anatomy. The degeneration of the intervertebral discs may be characterised by a loss of hydration, loss of disc height, a granular texture and the presence of annular lesions. As such, degeneration of the intervertebral discs compromises the mechanical integrity of their components and results in adaption and modification in the mechanical means by which loads are distributed between adjacent spinal motion segments.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The results of a recent study have shown that there is a severe shortage of donor hearts to meet the demand of patients suffering from acute heart failures, and patients who received a left ventricular assist device (LVAD) have extended lives. However, some of them develop right heart failure syndrome, and these patients required a right ventricular assist device (RVAD). Hence, current research focus is in the development of a bi-ventricular assist device (Bi-VAD). Computational Fluid Dynamics (CFD) is useful for estimating blood damage for design of a Bi-VAD centrifugal heart pump to meet the demand of the left and right ventricles of a normal hearts with a flow rate of 5 lit/min and the supply pressure of 100 mmHg for the left ventricle and 20 mmHg for the right ventricle. Numerical studies have been conducted to predict pressure, flow rate, the velocity profiles, and streamlines in a continuous flow Bi-VAD using. Based on the predictions of numerical simulations, only few flow regions in the Bi-VAD exhibited signs of velocity profiles and stagnation points, thereby signifying potentially low levels of thrombogenesis.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

This chapter traces the development of the global digital storytelling movement from its origins in California to its adoption by the BBC in the UK and its subsequent dispersal around the world. It identifies the foundational practices, uneven development and diffusion, and emergent practices internationally.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Damage localization induced by strain softening can be predicted by the direct minimization of a global energy function. This article concerns the computational strategy for implementing this principle for softening materials such as concrete. Instead of using heuristic global optimization techniques, our strategies are a hybrid of local optimization methods with a path-finding approach to ensure a global optimum. With admissible nodal displacements being independent variables, it is easy to deal with the geometric (mesh) constraint conditions. The direct search optimization methods recover the localized solutions for a range of softening lattice models which are representative of quasi-brittle structures