2,218 research outputs found

    A secure email login system using virtual password

    Get PDF
    In today's world password compromise by some adversaries is common for different purpose. In ICC 2008 Lei et al. proposed a new user authentication system based on the virtual password system. In virtual password system they have used linear randomized function to be secure against identity theft attacks, phishing attacks, keylogging attack and shoulder surfing system. In ICC 2010 Li's given a security attack on the Lei's work. This paper gives modification on Lei's work to prevent the Li's attack with reducing the server overhead. This paper also discussed the problems with current password recovery system and gives the better approach

    Review on DNA Cryptography

    Get PDF
    Cryptography is the science that secures data and communication over the network by applying mathematics and logic to design strong encryption methods. In the modern era of e-business and e-commerce the protection of confidentiality, integrity and availability (CIA triad) of stored information as well as of transmitted data is very crucial. DNA molecules, having the capacity to store, process and transmit information, inspires the idea of DNA cryptography. This combination of the chemical characteristics of biological DNA sequences and classical cryptography ensures the non-vulnerable transmission of data. In this paper we have reviewed the present state of art of DNA cryptography.Comment: 31 pages, 12 figures, 6 table

    Design implementation and analysis of a dynamic cryptography algorithm with applications

    Full text link
    Cryptographers need to provide the world with a new encryption standard. DES, the major encryption algorithm for the past fifteen years, is nearing the end of its useful life. Its 56-bit key size is vulnerable to a brute-force attack on powerful microprocessors and recent advances in linear cryptanalysis and differential cryptanalysis indicate that DES is vulnerable to other attacks as well. A more recent attack called XSL, proposes a new attack against AES and Serpent. The attack depends much more critically on the complexity of the nonlinear components than on the number of rounds. Ciphers with small S-boxes and simple structures are particularly vulnerable. Serpent has small S-boxes and a simple structure. AES has larger S-boxes, but a very simple algebraic description. If the attack is proven to be correct, cryptographers predict it to break AES with a 2; 80 complexity, over the coming years; Many of the other unbroken algorithms---Khufu, REDOC II, and IDEA---are protected by patents. RC2 is broken. The U.S. government has declassified the Skipjack algorithm in the Clipper and Capstone chips

    Child Adult Relationship Enhancement in Primary Care (PriCARE): Study design/protocol for a randomized trial of a primary care-based group parenting intervention to prevent child maltreatment

    Get PDF
    BACKGROUND: Child maltreatment (CM) is a pervasive public health problem and there is a critical need for brief, effective, scalable prevention programs. Problematic parent-child relationships lie at the heart of CM. Parents who maltreat their children are more likely to have punitive parenting styles characterized by high rates of negative interaction and ineffective discipline strategies with over-reliance on punishment. Thus, parenting interventions that strengthen parent-child relationships, teach positive discipline techniques, decrease harsh parenting, and decrease child behavioral problems hold promise as CM prevention strategies. Challenges in engaging parents, particularly low-income and minority parents, and a lack of knowledge regarding effective implementation strategies, however, have greatly limited the reach and impact of parenting interventions. Child Adult Relationship Enhancement in Primary Care (PriCARE)/Criando Niños con CARIÑO is a 6-session group parenting intervention that holds promise in addressing these challenges because PriCARE/CARIÑO was (1) developed and iteratively adapted with input from racially and ethnically diverse families, including low-income families and (2) designed specifically for implementation in primary care with inclusion of strategies to align with usual care workflow to increase uptake and retention. METHODS: This study is a multicenter randomized controlled trial with two parallel arms. Children, 2-6 years old with Medicaid/CHIP/no insurance, and their English- and Spanish-speaking caregivers recruited from pediatric primary care clinics in Philadelphia and North Carolina will be enrolled. Caregivers assigned to the intervention regimen will attend PriCARE/CARIÑO and receive usual care. Caregivers assigned to the control regimen will receive usual care only. The primary outcome is occurrence of an investigation for CM by child protective services during the 48 months following completion of the intervention. In addition, scores for CM risk, child behavior problems, harsh and neglectful parenting behaviors, caregiver stress, and caregiver-child interactions will be assessed as secondary outcome measures and for investigation of possible mechanisms of intervention-induced change. We will also identify PriCARE/CARIÑO implementation factors that may be barriers and facilitators to intervention referrals, enrollment, and attendance. DISCUSSION: By evaluating proximal outcomes in addition to the distal outcome of CM, this study, the largest CM prevention trial with individual randomization, will help elucidate mechanisms of change and advance the science of CM prevention. This study will also gather critical information on factors influencing successful implementation and how to optimize intervention referrals, enrollment, and attendance to inform future dissemination and practical applications. TRIAL REGISTRATION: This trial was registered on ClinicalTrials.gov (NCT05233150) on February 1, 2022, prior to enrolling subjects

    Security of Ubiquitous Computing Systems

    Get PDF
    The chapters in this open access book arise out of the EU Cost Action project Cryptacus, the objective of which was to improve and adapt existent cryptanalysis methodologies and tools to the ubiquitous computing framework. The cryptanalysis implemented lies along four axes: cryptographic models, cryptanalysis of building blocks, hardware and software security engineering, and security assessment of real-world systems. The authors are top-class researchers in security and cryptography, and the contributions are of value to researchers and practitioners in these domains. This book is open access under a CC BY license

    THERAPEUTIC VIDEO GAMES AND THE SIMULATION OF EXECUTIVE FUNCTION DEFICITS IN ADHD

    Get PDF
    Attention Deficit Hyperactivity Disorder (ADHD) is a neurodevelopmental disorder characterized by difficulty paying attention, impulsivity, and hyperactivity. Diagnosis of ADHD rose 42% from 2003–2004 to 2011–2012. In 2011, 3.5 million children were treated with drugs. Optimizing therapy can take a year, and may not be completely effective. A clinical trial is currently being conducted of a device/drug combination using the computer game Minecraft, to determine how certain activities affect executive function, working memory, and restraint in patients diagnosed with ADHD. The human subjects’ responses are being modeled using artificial neural networks (ANNs), an artificial intelligence method that can be utilized to interpret highly complex data. We propose using ANNs to optimize drug and Minecraft therapy for individual patients based on the initial NICHQ Vanderbilt assessment scores. We are applying ANNs in the development of computational models for executive function deficiencies in ADHD. These models will then be used to develop a therapeutic video game as a drug/device combination with stimulants for the treatment of ADHD symptoms in Fragile X Syndrome. As a first step towards the design of virtual subjects with executive function deficits, computational models of the core executive functions working memory and fluid intelligence were constructed. These models were combined to create healthy control and executive function-deficient virtual subjects, who performed a Time Management task simulation that required the use of their executive functions to complete. The preliminary working memory model utilized a convolutional neural network to identify handwritten digits from the MNIST dataset, and the fluid intelligence model utilized a basic recurrent neural network to produce sequences of integers in the range 1-9 that can be multiplied together to produce the number 12. A simplified Impulsivity function was also included in the virtual subject as a first step towards the future inclusion of the core executive function inhibition

    Multi-algorithmic Cryptography using Deterministic Chaos with Applications to Mobile Communications

    Get PDF
    In this extended paper, we present an overview of the principal issues associated with cryptography, providing historically significant examples for illustrative purposes as part of a short tutorial for readers that are not familiar with the subject matter. This is used to introduce the role that nonlinear dynamics and chaos play in the design of encryption engines which utilize different types of Iteration Function Systems (IFS). The design of such encryption engines requires that they conform to the principles associated with diffusion and confusion for generating ciphers that are of a maximum entropy type. For this reason, the role of confusion and diffusion in cryptography is discussed giving a design guide to the construction of ciphers that are based on the use of IFS. We then present the background and operating framework associated with a new product - CrypsticTM - which is based on the application of multi-algorithmic IFS to design encryption engines mounted on a USB memory stick using both disinformation and obfuscation to ‘hide’ a forensically inert application. The protocols and procedures associated with the use of this product are also briefly discussed

    On Foundations of Protecting Computations

    Get PDF
    Information technology systems have become indispensable to uphold our way of living, our economy and our safety. Failure of these systems can have devastating effects. Consequently, securing these systems against malicious intentions deserves our utmost attention. Cryptography provides the necessary foundations for that purpose. In particular, it provides a set of building blocks which allow to secure larger information systems. Furthermore, cryptography develops concepts and tech- niques towards realizing these building blocks. The protection of computations is one invaluable concept for cryptography which paves the way towards realizing a multitude of cryptographic tools. In this thesis, we contribute to this concept of protecting computations in several ways. Protecting computations of probabilistic programs. An indis- tinguishability obfuscator (IO) compiles (deterministic) code such that it becomes provably unintelligible. This can be viewed as the ultimate way to protect (deterministic) computations. Due to very recent research, such obfuscators enjoy plausible candidate constructions. In certain settings, however, it is necessary to protect probabilistic com- putations. The only known construction of an obfuscator for probabilistic programs is due to Canetti, Lin, Tessaro, and Vaikuntanathan, TCC, 2015 and requires an indistinguishability obfuscator which satisfies extreme security guarantees. We improve this construction and thereby reduce the require- ments on the security of the underlying indistinguishability obfuscator. (Agrikola, Couteau, and Hofheinz, PKC, 2020) Protecting computations in cryptographic groups. To facilitate the analysis of building blocks which are based on cryptographic groups, these groups are often overidealized such that computations in the group are protected from the outside. Using such overidealizations allows to prove building blocks secure which are sometimes beyond the reach of standard model techniques. However, these overidealizations are subject to certain impossibility results. Recently, Fuchsbauer, Kiltz, and Loss, CRYPTO, 2018 introduced the algebraic group model (AGM) as a relaxation which is closer to the standard model but in several aspects preserves the power of said overidealizations. However, their model still suffers from implausibilities. We develop a framework which allows to transport several security proofs from the AGM into the standard model, thereby evading the above implausi- bility results, and instantiate this framework using an indistinguishability obfuscator. (Agrikola, Hofheinz, and Kastner, EUROCRYPT, 2020) Protecting computations using compression. Perfect compression algorithms admit the property that the compressed distribution is truly random leaving no room for any further compression. This property is invaluable for several cryptographic applications such as “honey encryption” or password-authenticated key exchange. However, perfect compression algorithms only exist for a very small number of distributions. We relax the notion of compression and rigorously study the resulting notion which we call “pseudorandom encodings”. As a result, we identify various surprising connections between seemingly unrelated areas of cryptography. Particularly, we derive novel results for adaptively secure multi-party computation which allows for protecting computations in distributed settings. Furthermore, we instantiate the weakest version of pseudorandom encodings which suffices for adaptively secure multi-party computation using an indistinguishability obfuscator. (Agrikola, Couteau, Ishai, Jarecki, and Sahai, TCC, 2020

    Security of Ubiquitous Computing Systems

    Get PDF
    The chapters in this open access book arise out of the EU Cost Action project Cryptacus, the objective of which was to improve and adapt existent cryptanalysis methodologies and tools to the ubiquitous computing framework. The cryptanalysis implemented lies along four axes: cryptographic models, cryptanalysis of building blocks, hardware and software security engineering, and security assessment of real-world systems. The authors are top-class researchers in security and cryptography, and the contributions are of value to researchers and practitioners in these domains. This book is open access under a CC BY license
    corecore