21 resultados para DBLP


Relevância:

10.00% 10.00%

Publicador:

Resumo:

We introduce a formal model for certificateless authenticated key exchange (CL-AKE) protocols. Contrary to what might be expected, we show that the natural combination of an ID-based AKE protocol with a public key based AKE protocol cannot provide strong security. We provide the first one-round CL-AKE scheme proven secure in the random oracle model. We introduce two variants of the Diffie-Hellman trapdoor the introduced by \cite{DBLP:conf/eurocrypt/CashKS08}. The proposed key agreement scheme is secure as long as each party has at least one uncompromised secret. Thus, our scheme is secure even if the key generation centre learns the ephemeral secrets of both parties.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

We give a direct construction of a certificateless key encapsulation mechanism (KEM) in the standard model that is more efficient than the generic constructions proposed before by Huang and Wong \cite{DBLP:conf/acisp/HuangW07}. We use a direct construction from Kiltz and Galindo's KEM scheme \cite{DBLP:conf/acisp/KiltzG06} to obtain a certificateless KEM in the standard model; our construction is roughly twice as efficient as the generic construction. We also address the security flaw discovered by Selvi et al. \cite{cryptoeprint:2009:462}.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

We show how to construct a certificateless key agreement protocol from the certificateless key encapsulation mechanism introduced by \cite{lippold-ICISC_2009} in ICISC 2009 using the \cite{DBLP:conf/acisp/BoydCNP08} protocol from ACISP 2008. We introduce the Canetti-Krawczyk (CK) model for certificateless cryptography, give security notions for Type I and Type II adversaries in the CK model, and highlight the differences to the existing e$^2$CK model discussed by \cite{DBLP:conf/pairing/LippoldBN09}. The resulting CK model is more relaxed thus giving more power to the adversary than the original CK model.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

The authors present a Cause-Effect fault diagnosis model, which utilises the Root Cause Analysis approach and takes into account the technical features of a digital substation. The Dempster/Shafer evidence theory is used to integrate different types of fault information in the diagnosis model so as to implement a hierarchical, systematic and comprehensive diagnosis based on the logic relationship between the parent and child nodes such as transformer/circuit-breaker/transmission-line, and between the root and child causes. A real fault scenario is investigated in the case study to demonstrate the developed approach in diagnosing malfunction of protective relays and/or circuit breakers, miss or false alarms, and other commonly encountered faults at a modern digital substation.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Database watermarking has received significant research attention in the current decade. Although, almost all watermarking models have been either irreversible (the original relation cannot be restored from the watermarked relation) and/or non-blind (requiring original relation to detect the watermark in watermarked relation). This model has several disadvantages over reversible and blind watermarking (requiring only watermarked relation and secret key from which the watermark is detected and original relation is restored) including inability to identify rightful owner in case of successful secondary watermarking, inability to revert the relation to original data set (required in high precision industries) and requirement to store unmarked relation at a secure secondary storage. To overcome these problems, we propose a watermarking scheme that is reversible as well as blind. We utilize difference expansion on integers to achieve reversibility. The major advantages provided by our scheme are reversibility to high quality original data set, rightful owner identification, resistance against secondary watermarking attacks, and no need to store original database at a secure secondary storage.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Numeric sets can be used to store and distribute important information such as currency exchange rates and stock forecasts. It is useful to watermark such data for proving ownership in case of illegal distribution by someone. This paper analyzes the numerical set watermarking model presented by Sion et. al in “On watermarking numeric sets”, identifies it’s weaknesses, and proposes a novel scheme that overcomes these problems. One of the weaknesses of Sion’s watermarking scheme is the requirement to have a normally-distributed set, which is not true for many numeric sets such as forecast figures. Experiments indicate that the scheme is also susceptible to subset addition and secondary watermarking attacks. The watermarking model we propose can be used for numeric sets with arbitrary distribution. Theoretical analysis and experimental results show that the scheme is strongly resilient against sorting, subset selection, subset addition, distortion, and secondary watermarking attacks.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

La herramienta pretende integrar datos de la UPV/EHU públicamente accesibles y establecer puentes entre distintos repositorios de información del ámbito académico. Para ello, aprovecharemos el Linked Data, "la forma que tiene la Web Semántica de vincular los distintos datos que están distribuidos en la Web", y los estándares que éste define. La herramienta pretende integrar datos de la UPV/EHU públicamente accesibles y establecer puentes entre distintos repositorios de información del ámbito académico. Para ello, aprovecharemos el Linked Data, "la forma que tiene la Web Semántica de vincular los distintos datos que están distribuidos en la Web", y los estándares que éste define. Los repositorios elegidos para este trabajo han sido el ADDI, Bilatu, las páginas de todos los centros de la UPV/EHU en el Campus de Gipuzkoa y la DBLP. La mayoría de las funcionalidades de esta aplicación son genéricas, por lo que podrían fácilmente aplicarse a repositorios de otras instituciones. El sistema es un prototipo que demuestra la factibilidad del objetivo de integración y que está abierto a la incorporación de más conjuntos de datos, siguiendo la misma metodología empleada en el desarrollo de este proyecto. La mayoría de las funcionalidades de esta aplicación son genéricas, por lo que podrían fácilmente aplicarse a repositorios de otras instituciones. El sistema es un prototipo que demuestra la factibilidad del objetivo de integración y que está abierto a la incorporación de más conjuntos de datos, siguiendo la misma metodología empleada en el desarrollo de este proyecto.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

试图提出一个模型,它能为有效处理网络安全对象提供支持.改进Amon ott的动态调整规则,使需要动态改变的量减少,从而使一个系统调用级的原子操作需要伴随的附加量的操作和存储减少,提高模型在系统中的实用性.通过把当前安全级变成敏感标签范围而增加模型在系统实现中的灵活性,能有效控制IPC对象.为此,把Amon ott动态地调整当前敏感标签的规则推广为动态地调整敏感标签范围的规则,这把Bell为处理网络情况而把主体的当前安全级变成敏感标签范围的工作与Amon ott的工作有机地结合起来,同时,参考实际中使用的系统GEMSOS和DG/UX及安全原型微内核系统Fluke,引入了单级实体、多级实体以及专用于进程的访问模式,并给出了它们应满足的不变量及限制性条件.另外,在参考原型系统TMach对IPC对象的某些处理方式的基础上,提出了使动态特征非常明显的IPC对象得到合理、有效管理的机制,同时还分析了ABLP实施方法中存在的一些不当之处.提出了一个新的机密性策略模型DBLP的模型不变量,限制性条件及变量类型和常量,并分析了一些限制性条件的合理性,它可以有效应用于系统设计。

Relevância:

10.00% 10.00%

Publicador:

Resumo:

安全策略的形式化分析与验证随着安全操作系统研究的不断深入已成为当前的研究热点之一.文中在总结前人工作的基础上,首次提出一种基于UML和模型检测器的安全模型验证方法.该方法采用UML将安全策略模型描述为状态机图和类图,然后利用转换工具将UML图转化为模型检测器的输入语言,最后由模型检测器来验证安全模型对于安全需求的满足性.作者使用该方法验证了DBLP和SLCF模型对机密性原则的违反.