5,925 research outputs found

    An Efficient V2I Authentication Scheme for VANETs

    Get PDF

    Secure Data Exchange Using Authenticated Attribute-Based Encdryption with Revocation for Environmental Monitoring

    Get PDF
    Internet of things grown very rapidly, one of them is application smartcity for monitoring the environment. The environmental monitoring use the wireless sensor networks (WSN) technology to collect all of the data. All the data collected by the WSN will be sotred in the Data Center, where all of the data in the Data Center can be accessed by the user everytime and everywhere. The data center without security mechanism is very dangerous because all of data can be tracked and even modified by the users. There are need security mechanism for securing the data and monitoring access from each user. Chipertext Policy Attribute Based-Encryption (CP-ABE) with Authentication and Revocation can become a solution for this problem, where all of data in the data center can be protected with encryption and decryption mechanism. Its jut not protect the data, the security will give a guarantee for originality in the data and can give a control access for user who did the illegal access. The user who did the illegal access will be revoked by the system. Our security mechanism using the CP-ABE and timestamp digital signature using Rivest, Shamir Adleman (RSA) 2048 does not affect to performance of the system

    An Efficient Certificate-Based Designated Verifier Signature Scheme

    Get PDF
    Certificate-based public key cryptography not only solves certificate revocation problem in traditional PKI but also overcomes key escrow problem inherent in identity-based cryptosystems. This new primitive has become an attractive cryptographic paradigm. In this paper, we propose the notion and the security model of certificate-based designated verifier signatures (CBDVS). We provide the first construction of CBDVS and prove that our scheme is existentially unforgeable against adaptive chosen message attacks in the random oracle model. Our scheme only needs two pairing operations, and the signature is only one element in the bilinear group G1. To the best of our knowledge, our scheme enjoys shortest signature length with less operation cost

    Detecting Soil Macrofauna Using Ground-Penetrating Radar

    Get PDF
    Fossorial amphibians spend up to ten months belowground, but research into this critical habitat has been impeded by a lack of noninvasive detection methods. Ground-penetrating radar (GPR), however, offers a promising tool because amphibians have theoretically strong electromagnetic (EM) contrasts relative to the soil matrix, and thus potentially high detectability. The objectives of this study were to (1) evaluate GPR by (2) experimentally-inducing three soil thermal regimes that promote stratification in the burrowing depths of 15 Eastern American Toads (Anaxyrus americanus americanus) during the winter of 2011–2012 in Madison, WI, USA. We calculated reflectability and established the unique electronic signature of the toads in GPR datasets through measuring the water contents of the soil and toads as a proxy for the relative dielectric constant, an EM metric in GPR assessment. As toads emerged in the spring of 2012, we verified the GPR imagery with their emergence locations. The contrast in relative dielectric constants between the toads and the soil provided reflectance ratings that were 12–24 times greater than the detectable limit and confirmed that the toads were distinguishable from other soil features. The winter mortality of the toads, however, was 73%, which limited the replication with which GPR could be evaluated. We attribute the depth and rate of frost penetration from the treatments and weather of 2012 as the probable cause of mortality. Future research and conservation efforts may be facilitated with GPR by tracking temperate species belowground and linking behavior to environmental stressors

    Group Selection and Key Management Strategies for Ciphertext-Policy Attribute-Based Encryption

    Get PDF
    Ciphertext-Policy Attribute-Based Encryption (CPABE) was introduced by Bethencourt, Sahai, and Waters, as an improvement of Identity Based Encryption, allowing fine grained control of access to encrypted files by restricting access to only users whose attributes match that of the monotonic access tree of the encrypted file. Through these modifications, encrypted files can be placed securely on an unsecure server, without fear of malicious users being able to access the files, while allowing each user to have a unique key, reducing the vulnerabilites associated with sharing a key between multiple users. However, due to the fact that CPABE was designed for the purpose of not using trusted servers, key management strategies such as efficient renewal and immediate key revocation are inherently prevented. In turn, this reduces security of the entire scheme, as a user could maliciously keep a key after having an attribute changed or revoked, using the old key to decrypt files that they should not have access to with their new key. Additionally, the original CPABE implementation provided does not discuss the selection of the underlying bilinear pairing which is used as the cryptographic primitive for the scheme. This thesis explores different possibilites for improvement to CPABE, in both the choice of bilinear group used, as well as support for key management that does not rely on proxy servers while minimizing the communication overhead. Through this work, it was found that nonsupersingular elliptic curves can be used for CPABE, and Barreto-Naehrig curves allowed the fastest encryption and key generation in CHARM, but were the slowest curves for decryption due to the large size of the output group. Key management was performed by using a key-insulation method, which provided helper keys which allow keys to be transformed over different time periods, with revocation and renewal through key update. Unfortunately, this does not allow immediate revocation, and revoked keys are still valid until the end of the time period during which they are revoked. Discussion of other key management methods is presented to show that immediate key revocation is difficult without using trusted servers to control access

    Public Key Infrastructure

    Full text link

    Building defect detection: External versus internal thermography

    Get PDF
    publisher: Elsevier articletitle: Building defect detection: External versus internal thermography journaltitle: Building and Environment articlelink: http://dx.doi.org/10.1016/j.buildenv.2016.06.011 content_type: article copyright: Β© 2016 Elsevier Ltd. All rights reserved
    • …
    corecore