874 research outputs found

    A Digital Signature Scheme for Long-Term Security

    Full text link
    In this paper we propose a signature scheme based on two intractable problems, namely the integer factorization problem and the discrete logarithm problem for elliptic curves. It is suitable for applications requiring long-term security and provides a more efficient solution than the existing ones

    Forgery-Resilience for Digital Signature Schemes

    Get PDF
    We introduce the notion of forgery-resilience for digital signature schemes, a new paradigm for digital signature schemes exhibiting desirable legislative properties. It evolves around the idea that, for any message, there can only be a unique valid signature, and exponentially many acceptable signatures, all but one of them being spurious. This primitive enables a judge to verify whether an alleged forged signature is indeed a forgery. In particular, the scheme considers an adversary who has access to a signing oracle and an oracle that solves a “hard” problem, and who tries to produce a signature that appears to be acceptable from a verifier’s point of view. However, a judge can tell apart such a spurious signature from a signature that is produced by an honest signer. This property is referred to as validatibility. Moreover, the scheme provides undeniability against malicious signers who try to fabricate spurious signatures and deny them later by showing that they are not valid. Last but not least, trustability refers to the inability of a malicious judge trying to forge a valid signature. This notion for signature schemes improves upon the notion of fail-stop signatures in different ways. For example, it is possible to sign more than one messages with forgery-resilient signatures and once a forgery is found, the credibility of a previously signed signature is not under question. A concrete instance of a forgery-resilient signature scheme is constructed based on the hardness of extracting roots of higher residues, which we show to be equivalent to the factoring assumption. In particular, using collision-free accumulators, we present a tight reduction from malicious signers to adversaries against the factoring problem. Meanwhile, a secure pseudorandom function ensures that no polynomially-bounded cheating verifier, who can still solve hard problems, is able to forge valid signatures. Security against malicious judges is based on the RSA assumption

    Top Partners at the LHC: Spin and Mass Measurement

    Full text link
    If one takes naturalness seriously and also assumes a weakly coupled extension of the Standard Model (SM) then there are predictions for phenomenology that can be inferred in a model independent framework. The first such prediction is that there must be some colored particle with mass O(TeV) that cancels the top loop contribution to the quadratic divergence of the Higgs mass. In this paper we begin a model independent analysis of the phenomenology of this "top partner," t'. We make one additional assumption that it is odd under a parity which is responsible for the stability of a WIMP dark matter candidate, N. We focus on three questions to be explored at the LHC: discovery opportunities, mass determination, and spin determination of this top partner. We find that within a certain region of masses for the t' and N, t'\bar{t'} is easily discovered in the t\bar{t}+2N decay with the tops decaying fully hadronically. We show that without having to rely on other channels for new physics that for a a given t' spin the masses of t' and N can be measured using kinematic information (e.g. average MET or H_T) and total cross section. A degeneracy due to the spin remains, but with several hundred inverse fb of luminosity we demonstrate potentially useful new methods for determining the t' spin over a wide range of masses. Our methods could be useful for distinguishing supersymmetric and non-supersymmetric models.Comment: 28 pages, 5 figure

    Supersymmetric Monojets at the Large Hadron Collider

    Get PDF
    Supersymmetric monojets may be produced at the Large Hadron Collider by the process qg -> squark neutralino_1 -> q neutralino_1 neutralino_1, leading to a jet recoiling against missing transverse momentum. We discuss the feasibility and utility of the supersymmetric monojet signal. In particular, we examine the possible precision with which one can ascertain the neutralino_1-squark-quark coupling via the rate for monojet events. Such a coupling contains information on the composition of the neutralino_1 and helps bound dark matter direct detection cross-sections and the dark matter relic density of the neutralino_1. It also provides a check of the supersymmetric relation between gauge couplings and gaugino-quark-squark couplings.Comment: 46 pages, 10 figures. The appendix has been rewritten to correct an error that appears in all previous versions of the appendix. This error has no effect on the results in the main body of the pape

    Hyperspectral Image Analysis of Food Quality

    Get PDF
    • 

    corecore