236 resultados para puzzles


Relevância:

20.00% 20.00%

Publicador:

Resumo:

The well-known Easterlin paradox points out that average happiness has remained constant over time despite sharp rises in GNP per head. At the same time, a micro literature has typically found positive correlations between individual income and individual measures of subjective well-being. This paper suggests that these two findings are consistent with the presence of relative income terms in the utility function. Income may be evaluated relative to others (social comparison) or to oneself in the past (habituation). We review the evidence on relative income from the subjective well-being literature. We also discuss the relation (or not) between happiness and utility, and discuss some nonhappiness research (behavioral, experimental, neurological) related to income comparisons. We last consider how relative income in the utility function can affect economic models of behavior in the domains of consumption, investment, economic growth, savings, taxation, labor supply, wages, and migration.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Client puzzles are meant to act as a defense against denial of service (DoS) attacks by requiring a client to solve some moderately hard problem before being granted access to a resource. However, recent client puzzle difficulty definitions (Stebila and Ustaoglu, 2009; Chen et al., 2009) do not ensure that solving n puzzles is n times harder than solving one puzzle. Motivated by examples of puzzles where this is the case, we present stronger definitions of difficulty for client puzzles that are meaningful in the context of adversaries with more computational power than required to solve a single puzzle. A protocol using strong client puzzles may still not be secure against DoS attacks if the puzzles are not used in a secure manner. We describe a security model for analyzing the DoS resistance of any protocol in the context of client puzzles and give a generic technique for combining any protocol with a strong client puzzle to obtain a DoS-resistant protocol.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The interoperable and loosely-coupled web services architecture, while beneficial, can be resource-intensive, and is thus susceptible to denial of service (DoS) attacks in which an attacker can use a relatively insignificant amount of resources to exhaust the computational resources of a web service. We investigate the effectiveness of defending web services from DoS attacks using client puzzles, a cryptographic countermeasure which provides a form of gradual authentication by requiring the client to solve some computationally difficult problems before access is granted. In particular, we describe a mechanism for integrating a hash-based puzzle into existing web services frameworks and analyze the effectiveness of the countermeasure using a variety of scenarios on a network testbed. Client puzzles are an effective defence against flooding attacks. They can also mitigate certain types of semantic-based attacks, although they may not be the optimal solution.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Client puzzles are moderately-hard cryptographic problems neither easy nor impossible to solve that can be used as a counter-measure against denial of service attacks on network protocols. Puzzles based on modular exponentiation are attractive as they provide important properties such as non-parallelisability, deterministic solving time, and linear granularity. We propose an efficient client puzzle based on modular exponentiation. Our puzzle requires only a few modular multiplications for puzzle generation and verification. For a server under denial of service attack, this is a significant improvement as the best known non-parallelisable puzzle proposed by Karame and Capkun (ESORICS 2010) requires at least 2k-bit modular exponentiation, where k is a security parameter. We show that our puzzle satisfies the unforgeability and difficulty properties defined by Chen et al. (Asiacrypt 2009). We present experimental results which show that, for 1024-bit moduli, our proposed puzzle can be up to 30 times faster to verify than the Karame-Capkun puzzle and 99 times faster than the Rivest et al.'s time-lock puzzle.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Client puzzles are cryptographic problems that are neither easy nor hard to solve. Most puzzles are based on either number theoretic or hash inversions problems. Hash-based puzzles are very efficient but so far have been shown secure only in the random oracle model; number theoretic puzzles, while secure in the standard model, tend to be inefficient. In this paper, we solve the problem of constucting cryptographic puzzles that are secure int he standard model and are very efficient. We present an efficient number theoretic puzzle that satisfies the puzzle security definition of Chen et al. (ASIACRYPT 2009). To prove the security of our puzzle, we introduce a new variant of the interval discrete logarithm assumption which may be of independent interest, and show this new problem to be hard under reasonable assumptions. Our experimental results show that, for 512-bit modulus, the solution verification time of our proposed puzzle can be up to 50x and 89x faster than the Karame-Capkum puzzle and the Rivest et al.'s time-lock puzzle respectively. In particular, the solution verification tiem of our puzzle is only 1.4x slower than that of Chen et al.'s efficient hash based puzzle.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Timed-release cryptography addresses the problem of “sending messages into the future”: information is encrypted so that it can only be decrypted after a certain amount of time, either (a) with the help of a trusted third party time server, or (b) after a party performs the required number of sequential operations. We generalise the latter case to what we call effort-release public key encryption (ER-PKE), where only the party holding the private key corresponding to the public key can decrypt, and only after performing a certain amount of computation which may or may not be parallelisable. Effort-release PKE generalises both the sequential-operation-based timed-release encryption of Rivest, Shamir, and Wagner, and also the encapsulated key escrow techniques of Bellare and Goldwasser. We give a generic construction for ER-PKE based on the use of moderately hard computational problems called puzzles. Our approach extends the KEM/DEM framework for public key encryption by introducing a difficulty notion for KEMs which results in effort-release PKE. When the puzzle used in our generic construction is non-parallelisable, we recover timed-release cryptography, with the addition that only the designated receiver (in the public key setting) can decrypt.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Denial-of-service (DoS) attacks are a growing concern to networked services like the Internet. In recent years, major Internet e-commerce and government sites have been disabled due to various DoS attacks. A common form of DoS attack is a resource depletion attack, in which an attacker tries to overload the server's resources, such as memory or computational power, rendering the server unable to service honest clients. A promising way to deal with this problem is for a defending server to identify and segregate malicious traffic as earlier as possible. Client puzzles, also known as proofs of work, have been shown to be a promising tool to thwart DoS attacks in network protocols, particularly in authentication protocols. In this thesis, we design efficient client puzzles and propose a stronger security model to analyse client puzzles. We revisit a few key establishment protocols to analyse their DoS resilient properties and strengthen them using existing and novel techniques. Our contributions in the thesis are manifold. We propose an efficient client puzzle that enjoys its security in the standard model under new computational assumptions. Assuming the presence of powerful DoS attackers, we find a weakness in the most recent security model proposed to analyse client puzzles and this study leads us to introduce a better security model for analysing client puzzles. We demonstrate the utility of our new security definitions by including two hash based stronger client puzzles. We also show that using stronger client puzzles any protocol can be converted into a provably secure DoS resilient key exchange protocol. In other contributions, we analyse DoS resilient properties of network protocols such as Just Fast Keying (JFK) and Transport Layer Security (TLS). In the JFK protocol, we identify a new DoS attack by applying Meadows' cost based framework to analyse DoS resilient properties. We also prove that the original security claim of JFK does not hold. Then we combine an existing technique to reduce the server cost and prove that the new variant of JFK achieves perfect forward secrecy (the property not achieved by original JFK protocol) and secure under the original security assumptions of JFK. Finally, we introduce a novel cost shifting technique which reduces the computation cost of the server significantly and employ the technique in the most important network protocol, TLS, to analyse the security of the resultant protocol. We also observe that the cost shifting technique can be incorporated in any Diffine{Hellman based key exchange protocol to reduce the Diffie{Hellman exponential cost of a party by one multiplication and one addition.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Evidence based practice (EBP) focuses on solving ‘tame’ problems, where literature supports question construction toward determining a solution. What happens when there is no existing evidence, or when the need for agility precludes a full EBP implementation? How might we build a more agile and innovative practice that facilitates the design of solutions to complex and wicked problems, particularly in cases where there is no existing literature? As problem solving and innovation methods, EBP and design thinking overlap considerably. The literature indicates the potential benefits to be gained for evidence based practice from adopting a human-centred rather than literature-focused foundation. The design thinking process is social and collaborative by nature, which enables it to be more agile and produce more innovative results than evidence based practice. This paper recommends a hybrid approach to maximise the strengths and benefits of the two methods for designing solutions to wicked problems. Incorporating design thinking principles and tools into EBP has the potential to move its applicability beyond tame problems and continuous improvement, and toward wicked problem solving and innovation. The potential of this hybrid approach in practice is yet to be explored.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We attempt a comprehensive analysis of the low lying charm meson states which present several puzzles, including the poor determination of masses of several non-strange excited mesons. We use the well-determined masses of the ground states and the strange first excited states to 'predict' the mass of the non-strange first excited state in the framework of heavy hadron chiral perturbation theory, an approach that is complementary to the well-known analysis of Mehen and Springer. This approach points to values for the masses of these states that are smaller than the experimental determinations. We provide a critical assessment of these mass measurements and point out the need for new experimental information. (c) 2007 Elsevier B.V. All rights reserved.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The amnesic patient H.M. has been solving crossword puzzles nearly all his life. Here, we analysed the linguistic content of 277 of H.M.'s crossword-puzzle solutions. H.M. did not have any unusual difficulties with the orthographic and grammatical components inherent to the puzzles. He exhibited few spelling errors, responded with appropriate parts of speech, and provided answers that were, at times, more convincing to observers than those supplied by the answer keys. These results suggest that H.M.'s lexical word-retrieval skills remain fluid despite his profound anterograde amnesia. Once acquired, the maintenance of written language comprehension and production does not seem to require intact medial temporal lobe structures.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We present a simple framework in which both the exchange rate disconnect and forward bias puzzles are simultaneously resolved. The flexible-price two-country monetary model is extended to include a consumption externality with habit persistence. Habitpersistence is modeled using Campbell Cochrane preferences with ‘deep’ habits along the lines of the work of Ravn, Schmitt-Grohe and Uribe. By deep habits, we mean habits defined over goods rather than countries. The model is simulated using the artificial economy methodology. It offers a neo-classical explanation of the Meese–Rogoff puzzle and mimics the failure of fundamentals to explain nominal exchange rates in a linear setting. Finally, the model naturally generates the negative slope in the standard forward market regression.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Article 3 of the European Convention on Human Rights (ECHR), which provides that ‘No one shall be subjected to torture or to inhuman or degrading treatment or punishment’, is considered to enshrine an absolute right. Yet it contains an under-explored element: inhuman and degrading punishment. While torture has been the subject of extensive academic commentary, and inhuman and degrading treatment has been examined to some extent, the prohibition of inhuman and degrading punishment has not been explored in significant depth, in spite of its considerable potential to alter the penal landscape.

This paper elucidates the key doctrinal elements of inhuman and degrading punishment ‘and treatment associated with it’, in the words of the European Court of Human Rights (ECtHR). It addresses a number of ‘puzzles’ or problems which arise in applying the absolute right enshrined in Article 3 of the ECHR to sentencing and imprisonment, clarifies ECtHR doctrine and highlights some of its key implications. Bringing a theoretically informed understanding to bear on the application of Article 3 of the ECHR in a penal context, the paper provides clarity and coherence to a complex and crucial intersection between human rights and penology.