996 resultados para THREE-PARTY


Relevância:

100.00% 100.00%

Publicador:

Resumo:

Three-party password-authenticated key exchange (3PAKE) protocols allow entities to negotiate a secret session key with the aid of a trusted server with whom they share a human-memorable password. Recently, Lou and Huang proposed a simple 3PAKE protocol based on elliptic curve cryptography, which is claimed to be secure and to provide superior efficiency when compared with similar-purpose solutions. In this paper, however, we show that the solution is vulnerable to key-compromise impersonation and offline password guessing attacks from system insiders or outsiders, which indicates that the empirical approach used to evaluate the scheme's security is flawed. These results highlight the need of employing provable security approaches when designing and analyzing PAKE schemes. Copyright (c) 2011 John Wiley & Sons, Ltd.

Relevância:

60.00% 60.00%

Publicador:

Resumo:

We propose a new password-based 3-party protocol with a formal security proof in the standard model. Under reasonable assumptions we show that our new protocol is more efficient than the recent protocol of Abdalla and Pointcheval (FC 2005), proven in the random oracle model. We also observe some limitations in the model due to Abdalla, Fouque and Pointcheval (PKC 2005) for proving security of such protocols.

Relevância:

60.00% 60.00%

Publicador:

Resumo:

A fundamental understanding of the information carrying capacity of optical channels requires the signal and physical channel to be modeled quantum mechanically. This thesis considers the problems of distributing multi-party quantum entanglement to distant users in a quantum communication system and determining the ability of quantum optical channels to reliably transmit information. A recent proposal for a quantum communication architecture that realizes long-distance, high-fidelity qubit teleportation is reviewed. Previous work on this communication architecture is extended in two primary ways. First, models are developed for assessing the effects of amplitude, phase, and frequency errors in the entanglement source of polarization-entangled photons, as well as fiber loss and imperfect polarization restoration, on the throughput and fidelity of the system. Second, an error model is derived for an extension of this communication architecture that allows for the production and storage of three-party entangled Greenberger-Horne-Zeilinger states. A performance analysis of the quantum communication architecture in qubit teleportation and quantum secret sharing communication protocols is presented. Recent work on determining the channel capacity of optical channels is extended in several ways. Classical capacity is derived for a class of Gaussian Bosonic channels representing the quantum version of classical colored Gaussian-noise channels. The proof is strongly mo- tivated by the standard technique of whitening Gaussian noise used in classical information theory. Minimum output entropy problems related to these channel capacity derivations are also studied. These single-user Bosonic capacity results are extended to a multi-user scenario by deriving capacity regions for single-mode and wideband coherent-state multiple access channels. An even larger capacity region is obtained when the transmitters use non- classical Gaussian states, and an outer bound on the ultimate capacity region is presented

Relevância:

60.00% 60.00%

Publicador:

Resumo:

Following the Introduction, which surveys existing literature on the technology advances and regulation in telecommunications and on two-sided markets, we address specific issues on the industries of the New Economy, featured by the existence of network effects. We seek to explore how each one of these industries work, identify potential market failures and find new solutions at the economic regulation level promoting social welfare. In Chapter 1 we analyze a regulatory issue on access prices and investments in the telecommunications market. The existing literature on access prices and investment has pointed out that networks underinvest under a regime of mandatory access provision with a fixed access price per end-user. We propose a new access pricing rule, the indexation approach, i.e., the access price, per end-user, that network i pays to network j is function of the investment levels set by both networks. We show that the indexation can enhance economic efficiency beyond what is achieved with a fixed access price. In particular, access price indexation can simultaneously induce lower retail prices and higher investment and social welfare as compared to a fixed access pricing or a regulatory holidays regime. Furthermore, we provide sufficient conditions under which the indexation can implement the socially optimal investment or the Ramsey solution, which would be impossible to obtain under fixed access pricing. Our results contradict the notion that investment efficiency must be sacrificed for gains in pricing efficiency. In Chapter 2 we investigate the effect of regulations that limit advertising airtime on advertising quality and on social welfare. We show, first, that advertising time regulation may reduce the average quality of advertising broadcast on TV networks. Second, an advertising cap may reduce media platforms and firms' profits, while the net effect on viewers (subscribers) welfare is ambiguous because the ad quality reduction resulting from a regulatory cap o¤sets the subscribers direct gain from watching fewer ads. We find that if subscribers are sufficiently sensitive to ad quality, i.e., the ad quality reduction outweighs the direct effect of the cap, a cap may reduce social welfare. The welfare results suggest that a regulatory authority that is trying to increase welfare via regulation of the volume of advertising on TV might necessitate to also regulate advertising quality or, if regulating quality proves impractical, take the effect of advertising quality into consideration. 3 In Chapter 3 we investigate the rules that govern Electronic Payment Networks (EPNs). In EPNs the No-Surcharge Rule (NSR) requires that merchants charge at most the same amount for a payment card transaction as for cash. In this chapter, we analyze a three- party model (consumers, merchants, and a proprietary EPN) with endogenous transaction volumes and heterogenous merchants' transactional benefits of accepting cards to assess the welfare impacts of the NSR. We show that, if merchants are local monopolists and the network externalities from merchants to cardholders are sufficiently strong, with the exception of the EPN, all agents will be worse o¤ with the NSR, and therefore the NSR is socially undesirable. The positive role of the NSR in terms of improvement of retail price efficiency for cardholders is also highlighted.

Relevância:

60.00% 60.00%

Publicador:

Resumo:

 India will go to the polls from April 5 to May 12 to choose between three party leaders for its next prime minister. The first is a seasoned politician and three-time chief minister, the Bharatiya Janata Party’s (BJP, or Indian People’s Party) Narendra Modi. The second is a youth icon without experience in governance, Indian National Congress’ Rahul Gandhi. Finally, there is a former bureaucrat and utopian visionary who resigned from the post of chief minister, Arvind Kejriwal.

Relevância:

60.00% 60.00%

Publicador:

Resumo:

BACKGROUND Record linkage of existing individual health care data is an efficient way to answer important epidemiological research questions. Reuse of individual health-related data faces several problems: Either a unique personal identifier, like social security number, is not available or non-unique person identifiable information, like names, are privacy protected and cannot be accessed. A solution to protect privacy in probabilistic record linkages is to encrypt these sensitive information. Unfortunately, encrypted hash codes of two names differ completely if the plain names differ only by a single character. Therefore, standard encryption methods cannot be applied. To overcome these challenges, we developed the Privacy Preserving Probabilistic Record Linkage (P3RL) method. METHODS In this Privacy Preserving Probabilistic Record Linkage method we apply a three-party protocol, with two sites collecting individual data and an independent trusted linkage center as the third partner. Our method consists of three main steps: pre-processing, encryption and probabilistic record linkage. Data pre-processing and encryption are done at the sites by local personnel. To guarantee similar quality and format of variables and identical encryption procedure at each site, the linkage center generates semi-automated pre-processing and encryption templates. To retrieve information (i.e. data structure) for the creation of templates without ever accessing plain person identifiable information, we introduced a novel method of data masking. Sensitive string variables are encrypted using Bloom filters, which enables calculation of similarity coefficients. For date variables, we developed special encryption procedures to handle the most common date errors. The linkage center performs probabilistic record linkage with encrypted person identifiable information and plain non-sensitive variables. RESULTS In this paper we describe step by step how to link existing health-related data using encryption methods to preserve privacy of persons in the study. CONCLUSION Privacy Preserving Probabilistic Record linkage expands record linkage facilities in settings where a unique identifier is unavailable and/or regulations restrict access to the non-unique person identifiable information needed to link existing health-related data sets. Automated pre-processing and encryption fully protect sensitive information ensuring participant confidentiality. This method is suitable not just for epidemiological research but also for any setting with similar challenges.

Relevância:

60.00% 60.00%

Publicador:

Resumo:

Secure computation involves multiple parties computing a common function while keeping their inputs private, and is a growing field of cryptography due to its potential for maintaining privacy guarantees in real-world applications. However, current secure computation protocols are not yet efficient enough to be used in practice. We argue that this is due to much of the research effort being focused on generality rather than specificity. Namely, current research tends to focus on constructing and improving protocols for the strongest notions of security or for an arbitrary number of parties. However, in real-world deployments, these security notions are often too strong, or the number of parties running a protocol would be smaller. In this thesis we make several steps towards bridging the efficiency gap of secure computation by focusing on constructing efficient protocols for specific real-world settings and security models. In particular, we make the following four contributions: - We show an efficient (when amortized over multiple runs) maliciously secure two-party secure computation (2PC) protocol in the multiple-execution setting, where the same function is computed multiple times by the same pair of parties. - We improve the efficiency of 2PC protocols in the publicly verifiable covert security model, where a party can cheat with some probability but if it gets caught then the honest party obtains a certificate proving that the given party cheated. - We show how to optimize existing 2PC protocols when the function to be computed includes predicate checks on its inputs. - We demonstrate an efficient maliciously secure protocol in the three-party setting.

Relevância:

40.00% 40.00%

Publicador:

Resumo:

Few studies have examined the impact that the adoption of the secret ballot had on party system fragmentation outside the United States. This article tests arguments maintaining that the adoption of the secret ballot had a negative, positive or nil effect on party system fragmentation. Using time-series cross-sectional data from
several countries adopting the secret ballot around the turn of the twentieth century, the results demonstrate that the adoption of the secret ballot did not hinder – though did not favour, either – the development of multiparty systems.

Relevância:

40.00% 40.00%

Publicador:

Resumo:

Publisher's address on t.p.: Clyde, Ohio, Ames' Publishing Co.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

It lies 27°S of the Equator, wrapped uneasily around a wide, muddy river. Three years ago, Brisbane was identified by Billboard Magazine as one of six “hot spots” of independent music in the world. A place to watch. Someone turned a torch on this town, had a quick look, moved on. But this town has always had music in it. Some of it made by me. So, I’m taking my connection with this town, the music and the people, and working it into a contextual historical analysis of the creative lives of Brisbane musicians, and by extension, of Brisbane’s music and Brisbane itself. Talking about what music means to us, how it figures in our lives, and considering the notion, among other factors, of ‘place’ in both our creative practice and creative output. This paper offers an analysis of a particular auto/ethnographic method. How lives are organized and intensified by sounds made and heard in particular social and geographic settings. How music can be the thread which, when pulled, unravels stories, reveals certain truths about musicians and their relationships to one another, to family, to place and to their work.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Multi-party key agreement protocols indirectly assume that each principal equally contributes to the final form of the key. In this paper we consider three malleability attacks on multi-party key agreement protocols. The first attack, called strong key control allows a dishonest principal (or a group of principals) to fix the key to a pre-set value. The second attack is weak key control in which the key is still random, but the set from which the key is drawn is much smaller than expected. The third attack is named selective key control in which a dishonest principal (or a group of dishonest principals) is able to remove a contribution of honest principals to the group key. The paper discusses the above three attacks on several key agreement protocols, including DH (Diffie-Hellman), BD (Burmester-Desmedt) and JV (Just-Vaudenay). We show that dishonest principals in all three protocols can weakly control the key, and the only protocol which does not allow for strong key control is the DH protocol. The BD and JV protocols permit to modify the group key by any pair of neighboring principals. This modification remains undetected by honest principals.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

A 3hr large scale participatory installation/event that included live performance, video works,objects, fabric sculptures and was the result of a three month artist residency undertaken by Cam Lab (Jemima Wyman and Anna Mayer)at the Museum of Contemporary Art Los Angeles California. The exhibition transformed two adjoining spaces in the museum, taking design cues from permanent collection artworks currently on view and encouraged gallery visitors to oscillate between immersion and agency as they occupy the various perspectives proposed by the installation.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Invitation and dance program. 21st birthday of Sampson Simsom Leo. Three separate papers glued together on a page. Invitation in English script. Black ink on gray-paper. Programs (2) printed in English with gold ink on gray-paper

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Purpose: The purpose of this paper is to investigate the mechanisms adopted by cities to control the provision of externalized public services and to explore the determinants of such control choices.

Design/methodology/approach: The paper presents the results of a multiple case study based on the experiences of three cities and three public services (transport, solid waste collection and home care services for the elderly), where control mechanisms and their possible antecedents were analyzed.

Findings: The results show that the control models found in the cases analyzed do not correspond to the "pure" patterns described in the private sector literature and that the factors identified by management control contributions do not seem to be exhaustive in explaining the configuration of control systems in the public sector. While environmental and task characteristics only partially explain the adoption of certain configurations of control, the features of the control systems seem to be rather influenced by variables that are related to party characteristics.

Originality/value: The paper shows that the combinations of control mechanisms are more multifaceted than those presented in the literature, and that the factors identified in the private sector literature do not seem to explain comprehensively the configuration of control systems in the public sector. © Emerald Group Publishing Limited.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

This article analyses the dynamics of electoral competition in a multilevel setting. It is based on a content analysis of the party manifestos of the Spanish PP and PSOE in eight regional elections held between 2001 and 2003. It provides an innovative coding scheme for analysing regional party manifestos and on that basis seeks to account for inter-regional, intra-party and inter-party differences in regional campaigning. The authors have tried to explain the inter-regional variation of the issue profiles of state-wide parties in regional elections on the basis of a model with four independent variables: the asymmetric nature of the system, the electoral cycle, the regional party systems and the organisation of the state-wide parties. Three of their hypotheses are rejected, but the stronger variations in the regional issue profiles of the PSOE corroborate the assumption that parties with a more decentralised party organisation support regionally more diverse campaigning. The article concludes by offering an alternative explanation for this finding and by suggesting avenues for further research.