204 research outputs found

    Anonymity and Rewards in Peer Rating Systems

    Get PDF
    When peers rate each other, they may choose to rate inaccurately in order to boost their own reputation or unfairly lower another’s. This could be successfully mitigated by having a reputation server incentivise accurate ratings with a reward. However, assigning rewards becomes a challenge when ratings are anonymous, since the reputation server cannot tell which peers to reward for rating accurately. To address this, we propose an anonymous peer rating system in which users can be rewarded for accurate ratings, and we formally define its model and security requirements. In our system ratings are rewarded in batches, so that users claiming their rewards only reveal they authored one in this batch of ratings. To ensure the anonymity set of rewarded users is not reduced, we also split the reputation server into two entities, the Rewarder, who knows which ratings are rewarded, and the Reputation Holder, who knows which users were rewarded. We give a provably secure construction satisfying all the security properties required. For our construction we use a modification of a Direct Anonymous Attestation scheme to ensure that peers can prove their own reputation when rating others, and that multiple feedback on the same subject can be detected. We then use Linkable Ring Signatures to enable peers to be rewarded for their accurate ratings, while still ensuring that ratings are anonymous. Our work results in a system which allows for accurate ratings to be rewarded, whilst still providing anonymity of ratings with respect to the central entities managing the system

    DAA-related APIs in TPM2.0 Revisited

    Get PDF
    In TPM2.0, a single signature primitive is proposed to support various signature schemes including Direct Anonymous Attestation (DAA), U-Prove and Schnorr signature. This signature primitive is implemented by several APIs which can be utilized as a static Diffie-Hellman oracle. In this paper, we measure the practical impact of the SDH oracle in TPM2.0 and show the security strength of these signature schemes can be weakened by 14-bit. We propose a novel property of DAA called forward anonymity and show how to utilize these DAA-related APIs to break forward anonymity. Then we propose new APIs which not only remove the Static Diffie-Hellman oracle but also support the foward anonymity, thus significantly improve the security of DAA and the other signature schemes supported by TPM2.0. We prove the security of our new APIs under the discrete logarithm assumption in the random oracle model. We prove that DAA satisfy forward anonymity using the new APIs under the Decision Diffie-Hellman assumption. Our new APIs are almost as efficient as the original APIs in TPM2.0 specification and can support LRSW-DAA and SDH-DAA together with U-Prove as the original APIs

    Direct Anonymous Attestation with Optimal TPM Signing Efficiency

    Get PDF
    Direct Anonymous Attestation (DAA) is an anonymous signature scheme, which allows the Trusted Platform Module (TPM), a small chip embedded in a host computer, to attest to the state of the host system, while preserving the privacy of the user. DAA provides two signature modes: fully anonymous signatures and pseudonymous signatures. One main goal of designing DAA schemes is to reduce the TPM signing workload as much as possible, as the TPM has only limited resources. In an optimal DAA scheme, the signing workload on the TPM will be no more than that required for a normal signature like ECSchnorr. To date, no scheme has achieved the optimal signing efficiency for both signature modes. In this paper, we propose the first DAA scheme which achieves the optimal TPM signing efficiency for both signature modes. In this scheme, the TPM takes only a single exponentiation to generate a signature, and this single exponentiation can be pre-computed. Our scheme can be implemented using the existing TPM 2.0 commands, and thus is compatible with the TPM 2.0 specification. We benchmarked the TPM 2.0 commands needed for three DAA use cases on an Infineon TPM 2.0 chip, and also implemented the host signing and verification algorithm for our scheme on a laptop with 1.80GHz Intel Core i7-8550U CPU. Our experimental results show that our DAA scheme obtains a total signing time of about 144 ms for either of two signature modes (compared to an online signing time of about 65 ms). Based on our benchmark results for the pseudonymous signature mode, our scheme is roughly 2x (resp., 5x) faster than the existing DAA schemes supported by TPM 2.0 in terms of total (resp., online) signing efficiency. In addition, our DAA scheme supports selective attribute disclosure, which can satisfy more application require- ments. We also extend our DAA scheme to support signature-based revocation and to guarantee privacy against subverted TPMs. The two extended DAA schemes keep the TPM signing efficiency optimal for both of two signa- ture modes, and outperform existing related schemes in terms of signing performance

    A DAA Scheme Requiring Less TPM Resources

    Get PDF
    Direct anonymous attestation (DAA) is a special digital signature primitive, which provides a balance between signer authentication and privacy. One of the most interesting properties that makes this primitive attractive in practice is its construction of signers. The signer role of DAA is split between two entities, a principal signer (a trusted platform module (TPM)) with limited computational capability and an assistant signer (a computer platform into which the TPM is embedded) with more computational power but less security tolerance. Our first contribution in this paper is a new DAA scheme that requires very few TPM resources. In fact the TPM has only to perform two exponentiations for the DAA Join algorithm and three exponentiations for the DAA Signing algorithm. We show that this new scheme has better performance than the existing DAA schemes and is provable secure based on the qq-SDH problem and DDH problem under the random oracle model. Our second contribution is a modification of the DAA game-based security model to cover the property of non-frameability

    Measurement and prediction of aerosol formation for the safe utilization of industrial fluids

    Get PDF
    Mist or aerosol explosions present a serious hazard to process industries. Heat transfer fluids are widely used in the chemical process industry, are flammable above their flash points, and can cause aerosol explosions. Though the possibility of aerosol explosions has been widely documented, knowledge about their explosive potential is limited. Studying the formation of such aerosols by emulating leaks in process equipment will help define a source term for aerosol dispersions and aid in characterizing their explosion hazards. Analysis of the problem of aerosol explosions reveals three major steps: source term calculations, dispersion modeling, and explosion analysis. The explosion analysis, consisting of ignition and combustion, is largely affected by the droplet size distribution of the dispersed aerosol. The droplet size distribution of the dispersed aerosol is a function of the droplet size distribution of the aerosol formed from the leak. Existing methods of dealing with the problem of aerosol explosions are limited to enhancing the dispersion to prevent flammable concentrations and use of explosion suppression mechanisms. Insufficient data and theory on the flammability limits of aerosols renders such method speculative at best. Preventing the formation of aerosol upon leaking will provide an inherently safer solution to the problem. The research involves the non-intrusive measurement of heat transfer fluid aerosol sprays using a Malvern Diffraction Particle Analyzer. The aerosol is generated by plain orifice atomization to simulate the formation and dispersion of heat transfer fluid aerosols through leaks in process equipment. Predictive correlations relating aerosol droplet sizes to bulk liquid pressures, temperatures, thermal and fluid properties, leak sizes, and ambient conditions are presented. These correlations will be used to predict the conditions under which leaks will result in the formation of aerosols and will ultimately help in estimating the explosion hazards of heat transfer fluid aerosols. Heat transfer fluid selection can be based on liquids that are less likely to form aerosols. Design criteria also can incorporate the data to arrive at operating conditions that are less likely to produce aerosols. The goal is to provide information that will reduce the hazards of aerosol explosions thereby improving safety in process industries

    System design and validation of multi-band OFDM wireless communications with multiple antennas

    Get PDF
    [no abstract

    Arkansas Soybean Research Studies 2020

    Get PDF
    The 2020 Arkansas Soybean Research Studies includes research reports on topics pertaining to soybean across several disciplines from breeding to post-harvest processing. Research reports contained in this publication may represent preliminary or only data from a single year or limited results; therefore, these results should not be used as a basis for long-term recommendations. Several research reports in this publication will appear in other University of Arkansas System Division of Agriculture’s Arkansas Agricultural Experiment Station publications. This duplication is the result of the overlap in research coverage between disciplines and our effort to inform Arkansas soybean producers of the research being conducted with funds from the Soybean Check-off Program. This publication also contains research funded by industry, federal, and state agencies. Use of products and trade names in any of the research reports does not constitute a guarantee or warranty of the products named and does not signify that these products are approved to the exclusion of comparable products. All authors are either current or former faculty, staff, or students of the University of Arkansas System Division of Agriculture, or scientists with the United States Department of Agriculture, Agriculture Research Service. Extended thanks are given to the staff at the state and County Extension offices, as well as the research centers and stations; producers and cooperators; and industry personnel who assisted with the planning and execution of the programs

    Targeting Somatostatin Receptors By Functionalized Mesoporous Silica Nanoparticles - Are We Striking Home?

    Get PDF
    The concept of delivering nanoformulations to desired tissues by means of targeting membrane receptors of high local abundance by ligands anchored to the nanocarrier has gained a lot of attention over the last decade. Currently, there is no unanimous opinion on whether surface functionalization of nanocarriers by targeting ligands translates into any real benefit in terms of pharmacokinetics or treatment outcomes. Having examined the published nanocarriers designed to engage with somatostatin receptors, we realized that in the majority of cases targetability claims were not supported by solid evidence of targeting ligand-targeted receptor coupling, which is the very crux of a targetability concept. Here, we present an approach to characterize targetability of mesoporous silica-based nanocarriers functionalized with ligands of somatostatin receptors. The targetability proof in our case comes from a functional assay based on a genetically-encoded cAMP probe, which allows for real-time capture of receptor activation in living cells, triggered by targeting ligands on nanoparticles. We elaborate on the development and validation of the assay, highlighting the power of proper functional tests in the characterization pipeline of targeted nanoformulations

    Reengineering of waste management at the Oak Ridge National Laboratory. Volume 2

    Full text link
    • …
    corecore