70 resultados para Forgery


Relevância:

20.00% 20.00%

Publicador:

Resumo:

In this paper, we analyse a block cipher mode of operation submitted in 2014 to the cryptographic competition for authenticated encryption (CAESAR). This mode is designed by Recacha and called ++AE (plus-plus-ae). We propose a chosen plaintext forgery attack on ++AE that requires only a single chosen message query to allow an attacker to construct multiple forged messages. Our attack is deterministic and guaranteed to pass ++AE integrity check. We demonstrate the forgery attack using 128-bit AES as the underlying block cipher. Hence, ++AE is insecure as an authenticated encryption mode of operation.

Relevância:

20.00% 20.00%

Publicador:

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Comprises 3 articles by the Constantinople correspondent of the Times, Philip P. Graves (half-brother of Robert Graves), Aug. 16-18, and a leading article from the Times of Aug. 18.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Reproduction of original in: Library of the Public Archives of Canada.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Mode of access: Internet.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Mode of access: Internet.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Automatic signature verification is a well-established and an active area of research with numerous applications such as bank check verification, ATM access, etc. This paper proposes a novel approach to the problem of automatic off-line signature verification and forgery detection. The proposed approach is based on fuzzy modeling that employs the Takagi-Sugeno (TS) model. Signature verification and forgery detection are carried out using angle features extracted from box approach. Each feature corresponds to a fuzzy set. The features are fuzzified by an exponential membership function involved in the TS model, which is modified to include structural parameters. The structural parameters are devised to take account of possible variations due to handwriting styles and to reflect moods. The membership functions constitute weights in the TS model. The optimization of the output of the TS model with respect to the structural parameters yields the solution for the parameters. We have also derived two TS models by considering a rule for each input feature in the first formulation (Multiple rules) and by considering a single rule for all input features in the second formulation. In this work, we have found that TS model with multiple rules is better than TS model with single rule for detecting three types of forgeries; random, skilled and unskilled from a large database of sample signatures in addition to verifying genuine signatures. We have also devised three approaches, viz., an innovative approach and two intuitive approaches using the TS model with multiple rules for improved performance. (C) 2004 Pattern Recognition Society. Published by Elsevier Ltd. All rights reserved.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

This paper presents an innovative approach for signature verification and forgery detection based on fuzzy modeling. The signature image is binarized and resized to a fixed size window and is then thinned. The thinned image is then partitioned into a fixed number of eight sub-images called boxes. This partition is done using the horizontal density approximation approach. Each sub-image is then further resized and again partitioned into twelve further sub-images using the uniform partitioning approach. The features of consideration are normalized vector angle (α) from each box. Each feature extracted from sample signatures gives rise to a fuzzy set. Since the choice of a proper fuzzification function is crucial for verification, we have devised a new fuzzification function with structural parameters, which is able to adapt to the variations in fuzzy sets. This function is employed to develop a complete forgery detection and verification system.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

This chapter investigates one instance of ‘morality-in-action’, which transpires when children describe their troubles to the adult counsellors at Kids Help Line, an Australian national helpline that deals specifically with callers aged approximately 5-18 years. We focus, in particular, on how a young female caller who has forged a medical certificate in relation to a problem with school attendance, determines both what to report, and how this should be disclosed. Throughout the call, the moral implications of the troubles talk are delicately managed by both caller and counsellor. The call takes the form of an extended story (Labov & Waletzky, 1997) that includes a preface (‘I have some problems at school’), an orientation (“I was sick, went to the doctor, stayed home”), a complicating action (“I went back to school and photocopied my certificate from last time”), result (“I got caught”) and evaluation (“I don’t know why it happened”). As the account unfolds, we observe how both the student and counsellor seek to make sense of these actions. While this account is partly about deception, both the caller and counsellor delicately sidestep naming this action, precluding this implication. For example, the counsellor lets stand the caller’s main assessment of the trouble. He simply asks, “so what happened then,” when the caller reports that her forgery was discovered. The caller, from the very beginning of the call, seeks to find out why she could have done this, “you see I don’t know why it happened”. As the call unfolds, the counsellor follows the opening provided by the caller and they put forward motives for consideration. By agreeing that the motives are to be explored, the act takes on a character other than deception.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

In recent years a great deal of case law has been generated in relation to mortgages where the mortgagee has not engaged in adequate identity verification of the mortgagor and the mortgage has subsequently been found to be forged. As a result, careless mortgagee provisions operate in Queensland as an exception to indefeasibility. Similar provisions are expected to commence soon in New South Wales. This article examines the mortgagee’s position with the benefit of indefeasibility and then considers the impact of the careless mortgagee provisions on the rights of a mortgagee under a forged mortgage, concluding that the provisions significantly change the dynamic between a registered mortgagee and registered owner who has not signed the mortgage. These provisions appear to give the mortgagee a conditional indefeasibility, with the intention of reducing the State’s exposure to the payment of compensation in the case of identity fraud. They are however, more successful in the case of forgery by a third party rather than forgery by a co-owner.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

This paper presents a model for generating a MAC tag with a stream cipher using the input message indirectly. Several recent proposals represent instances of this model with slightly different options. We investigate the security of this model for different options, and identify cases which permit forgery attacks. Based on this, we present a new forgery attack on version 1.4 of 128-EIA3. Design recommendations to enhance the security of proposals following this general model are given.