950 resultados para IND-CCA


Relevância:

60.00% 60.00%

Publicador:

Resumo:

In many applications, where encrypted traffic flows from an open (public) domain to a protected (private) domain, there exists a gateway that bridges the two domains and faithfully forwards the incoming traffic to the receiver. We observe that indistringuishability against (adaptive) chosen-ciphertext attacks (IND-CCA), which is a mandatory goal in face of active attacks in a public domain, can be essentially relaxed to indistinguishability against chosen-plaintext attacks (IND-CPA) for ciphertexts once they pass the gateway that acts as an IND-CCA/CPA filter by first checking the validity of an incoming IND-CCA ciphertext, then transforming it (if valid) into an IND-CPA ciphertext, and forwarding the latter to the receipient in the private domain. "Non-trivial filtering" can result in reduced decryption costs on the receivers' side. We identify a class of encryption schemes with publicaly verifiable ciphertexts that admit generic constructions of (non-trivial) IND-CCA/CPA filters. These schemes are characterized by existence of public algorithms that can distinguish between valid and invalid ciphertexts. To this end, we formally define (non-trivial) public verifiability of ciphertexts for general encryption schemes, key encapsulation mechanisms, and hybrid encryption schemes, encompassing public-key, identity-based, and tag-based encryption flavours. We further analyze the security impact of public verifiability and discuss generic transformations and concrete constructions that enjoy this property.

Relevância:

60.00% 60.00%

Publicador:

Resumo:

In many applications, where encrypted traffic flows from an open (public) domain to a protected (private) domain, there exists a gateway that bridges the two domains and faithfully forwards the incoming traffic to the receiver. We observe that indistinguishability against (adaptive) chosen-ciphertext attacks (IND-CCA), which is a mandatory goal in face of active attacks in a public domain, can be essentially relaxed to indistinguishability against chosen-plaintext attacks (IND-CPA) for ciphertexts once they pass the gateway that acts as an IND-CCA/CPA filter by first checking the validity of an incoming IND-CCA ciphertext, then transforming it (if valid) into an IND-CPA ciphertext, and forwarding the latter to the recipient in the private domain. “Non-trivial filtering'' can result in reduced decryption costs on the receivers' side. We identify a class of encryption schemes with publicly verifiable ciphertexts that admit generic constructions of (non-trivial) IND-CCA/CPA filters. These schemes are characterized by existence of public algorithms that can distinguish between valid and invalid ciphertexts. To this end, we formally define (non-trivial) public verifiability of ciphertexts for general encryption schemes, key encapsulation mechanisms, and hybrid encryption schemes, encompassing public-key, identity-based, and tag-based encryption flavours. We further analyze the security impact of public verifiability and discuss generic transformations and concrete constructions that enjoy this property.

Relevância:

60.00% 60.00%

Publicador:

Resumo:

The notion of plaintext awareness ( PA ) has many applications in public key cryptography: it offers unique, stand-alone security guarantees for public key encryption schemes, has been used as a sufficient condition for proving indistinguishability against adaptive chosen-ciphertext attacks ( IND-CCA ), and can be used to construct privacy-preserving protocols such as deniable authentication. Unlike many other security notions, plaintext awareness is very fragile when it comes to differences between the random oracle and standard models; for example, many implications involving PA in the random oracle model are not valid in the standard model and vice versa. Similarly, strategies for proving PA of schemes in one model cannot be adapted to the other model. Existing research addresses PA in detail only in the public key setting. This paper gives the first formal exploration of plaintext awareness in the identity-based setting and, as initial work, proceeds in the random oracle model. The focus is laid mainly on identity-based key encapsulation mechanisms (IB-KEMs), for which the paper presents the first definitions of plaintext awareness, highlights the role of PA in proof strategies of IND-CCA security, and explores relationships between PA and other security properties. On the practical side, our work offers the first, highly efficient, general approach for building IB-KEMs that are simultaneously plaintext-aware and IND-CCA -secure. Our construction is inspired by the Fujisaki-Okamoto (FO) transform, but demands weaker and more natural properties of its building blocks. This result comes from a new look at the notion of γ -uniformity that was inherent in the original FO transform. We show that for IB-KEMs (and PK-KEMs), this assumption can be replaced with a weaker computational notion, which is in fact implied by one-wayness. Finally, we give the first concrete IB-KEM scheme that is PA and IND-CCA -secure by applying our construction to a popular IB-KEM and optimizing it for better performance.

Relevância:

60.00% 60.00%

Publicador:

Resumo:

文中研究由密文的完整性检查而导致的数据保密性问题,提出一个新的安全概念——加密方案在密文验证攻击下的不可区分性(IND-CVA:indistinguishability ofencryption scheme under ciphertext verification attacks)来刻画加密方案在这种情况下的保密安全性。IND-CVA允许敌手访问加密oracle和密文验证oracle。与IND-CPA和IND-CCA相比,IND-CVA比IND-CPA稍微强些,但要比IND-CCA弱得多。IND-CVA能使多数常用的加密方案(如:OTP,CBC,及CTR)得以满足。并且,这个IND-CVA可以恰当地刻画安全信道的保密安全性。将认证方案和加密方案结合起来是保证通信安全的一种常用方法。然而,在IND-CVA模型下,当利用认证方案来加强保密安全性的时候,却有可能反而破坏了原有的保密安全性。IND-CVA揭示了完整性对保密性的影响,准确刻画了安全信道的保密性要求,为协议设计提供了有益的参考。

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The anatase phase of titania (TiO2) nano-photocatalysts was prepared using a modified sol gel process and thereafter embedded on carbon-covered alumina supports. The carbon-covered alumina (CCA) supports were prepared via the adsorption of toluene 2,4-diisocyanate (TDI) on the surface of the alumina. TDI was used as the carbon source for the first time for the carbon-covered alumina support system. The adsorption of TDI on alumina is irreversible; hence, the resulting organic moiety can undergo pyrolysis at high temperatures resulting in the formation of a carbon coating on the surface of the alumina. The TiO2 catalysts were impregnated on the CCA supports. X-ray diffraction analysis indicated that the carbon deposited on the alumina was not crystalline and also showed the successful impregnation of TiO2 on the CCA supports. In the Raman spectra, it could be deduced that the carbon was rather a conjugated olefinic or polycyclic hydrocarbons which can be considered as molecular units of a graphitic plane. The Raman analysis of the catalysed CCAs showed the presence of both the anatase titania and D and G band associated with the carbon of the CCAs. The scanning electron microscope micrographs indicated that the alumina was coated by a carbon layer and the energy dispersive X-ray spectra showed the presence of Al, O and C in the CCA samples, with the addition of Ti for the catalyst impregnated supports. The Brunauer Emmet and Teller surface area analysis showed that the incorporating of carbon on the alumina surface resulted in an increase in surface area, while the impregnation with TiO2 resulted in a further increase in surface area. However, a decrease in the pore volume and diameter was observed. The photocatalytic activity of the nanocatalysts was studied for the degradation of Rhodamine B dye. The CCA-TiO2 nanocatalysts were found to be more photocatalytically active under both visible and UV light irradiation compared to the free TIO2 nanocatalysts.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Observations on the durability of fifteen species of common Indian timber treated with CCA at two absorption levels, for eight years are presented. CCA treatment has improved the durability of this timber to a great extent. T. grandis, D. indicus and X. xylocarpa give maximum durability on treatment with CCA. Less durable A. kurzi, T. nudiflora and P. longifolia when treated with CCA showed results comparable to the best species.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

排序是用来分析植被与环境之间生态关系的重要手段。该文主要是对除趋势对应分析(DCA)、典范对应分析(CCA)和除趋势典范对应分析(DCCA)这三种排序方法进行总结,讨论它们在中国草地植被群落研究中的应用现状,并得出除趋势对应分析与聚类分析结合使用效果比较好,主要是用来揭示群落之间的关系,并且在实际的应用中也比较多,而典范对应分析和除趋势典范对应分析在揭示种与环境关系方面具有明显的优势,但是由于某些条件的限制,在实际研究中应用的比较少。可见这几种排序方法在实际应用中具有一定的优势,所以应该加强这方面的应用,更加深入的研究草地植被群落,以期对草地生态学及草地植被群落生态关系的研究工作发挥重要的借鉴作用。

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The branched copolymers prepared from ethylene and alpha-olefins using rac-Et(Ind)(2)ZrCl2/MMAO catalyst system were studied. Both the absolute molecular weight ((M) over bar (W)) and the molecular size (radius of glyration, R-g) of the polymers eluting from gel permeation chromatography (GPC) columns were obtained simultaneously via a high temperature GPC coupled with a two-angle laser light scattering (TALLS) detector. The branched structures and performances of the copolymers display approximate molecular weight and molecular sizes were investigated. Wide angle X-ray diffraction analyses indicate that 16-carbon side branch could co-crystallize effectively with backbone chain at low alpha-olefin incorporation. The melt behaviors of the copolymers were studied by dynamic rheological measurements. Both branch length and comonomer content affect considerably the loss modulus, storage modulus and complex viscosity of the copolymers. The relationship between the dynamic-mechanical behavior and the comonomer content of the copolymers was also examined by dynamic-mechanical experiments.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Introdução: O síndrome patelo-femural é uma das disfunções músculo-esqueléticas mais comuns ao nível do joelho. É de etiologia multifatorial, sendo a rotação lateral da tíbia um dos fatores contribuintes, sendo que pode potenciar alterações da biomecânica da articulação patelo-femural por aumentar as forças de reação sobre a articulação. Brian Mulligan sugere que a técnica para a correção da rotação lateral da tíbia pode ser benéfica no alívio da dor e no aumento da amplitude de flexão do joelho, em pacientes com síndrome patelo-femural, apesar da evidência acerca da efetividade desta técnica ser ainda escassa. Objetivo: Avaliar os efeitos da técnica de mobilização com movimento de rotação medial da tíbio-femural com flexão do joelho, ao nível da intensidade da dor e da amplitude de movimento de flexão do joelho, durante o agachamento, em indivíduos com síndrome patelo-femural. Métodos: Estudo experimental, com uma amostra constituída por 20 estudantes universitários, do género feminino, com síndrome patelo-femural e dor ao agachamento bilateral. Estes foram distribuídos aleatoriamente por dois grupos: experimental (intervenção com técnica de mobilização com movimento) e placebo (intervenção placebo). Foram avaliadas a amplitude de flexão do joelho com um goniómetro eletrónico (Biometrics®) e a intensidade de dor com a Escala Visual Analógica, durante o agachamento bilateral, antes e imediatamente após as respetivas intervenções. O nível de significância foi de 0,05. Resultados: A realização da Análise da Covariância revelou que, relativamente à intensidade da dor, foi possível constatar que existiram diferenças significativas entre os dois grupos (p<0,001). Entre a avaliação inicial e a final, o grupo experimental diminuiu mais 2,1cm na Escala Visual Analógica do que o grupo placebo. Em relação à avaliação da amplitude articular, foi possível constatar que, existiram diferenças significativas, entre os dois grupos (p=0,004). Entre a avaliação inicial e a final, o grupo experimental teve mais 8,6º de aumento na amplitude articular do que o grupo placebo. Conclusão: Para indivíduos com síndrome patelo-femural, a técnica de mobilização com movimento para correção da rotação lateral da tíbia, parece ser benéfica no alívio da dor e no ganho de amplitude de flexão do joelho, analisando o movimento de agachamento bilateral.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Faculty of Marine Sciences, Cochin University of Science and Technology

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Faculty of Marine Sciences, Cochin University of Science and Technology

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Resumen tomado de la publicaci??n