42 research outputs found

    Cryptography based on the Hardness of Decoding

    Get PDF
    This thesis provides progress in the fields of for lattice and coding based cryptography. The first contribution consists of constructions of IND-CCA2 secure public key cryptosystems from both the McEliece and the low noise learning parity with noise assumption. The second contribution is a novel instantiation of the lattice-based learning with errors problem which uses uniform errors

    FAA/NASA En Route Noise Symposium

    Get PDF
    Aircraft community noise annoyance is traditionally a concern only in localities near airports. The proposed introduction of large commercial airplanes with advanced turboprop propulsion systems with supersonic propellers has given rise to concerns of noise annoyance in areas previously considered not to be impacted by aircraft noise. A symposium was held to assess the current knowledge of factors important to the impact of en route noise and to aid in the formulation of FAA and NASA programs in the area. Papers were invited on human response to aircraft noise in areas with low ambient noise levels, aircraft noise heard indoors and outdoors, aircraft noise in recreational areas, detection of propeller and jet aircraft noise, and methodological issues relevant to the design of future studies

    27th Annual European Symposium on Algorithms: ESA 2019, September 9-11, 2019, Munich/Garching, Germany

    Get PDF

    Space programs summary no. 37-46, volume IV FOR the period June 1 to July 31, 1967. Supporting research and advanced development

    Get PDF
    Spacecraft guidance and control, propulsion, telecommunications, and systems analysis, and space science researc

    Variable Packet-Error Coding

    Full text link
    Consider a communication scenario in which a source is encoded into N packets, at most T of which may be arbitrarily altered by an omniscient adversary. Unlike prior work in coding theory which seeks to optimize only the worst-case performance of the code, in this work, codes are designed to enable the decoder to reproduce the source subject to a certain distortion constraint when there are no packets errors, subject to a less stringent distortion constraint when there is one error, etc. The topic of this thesis is to find the trade-off between rate and distortion in such communication scenarios. A code design based on the Polytope codes is introduced for the binary source with erasure distortion measure and is also proven to have partial optimality property. Moreover, for the point-to-point scenario (N=1 and T=1), both inner bounds and outer bounds are derived for discrete sources with finite alphabet with general distortion measure. For the binary source with Hamming distortion, these two bounds are proven to be the same. For a Gaussian source with a mean-square error distortion, it is shown that a natural design based on MDS codes is not order-optimal in the rate as the distortion constraint tends to zero, but a hybrid scheme that involves a form of uncoded transmission is. We derive an outer bound which has a constant gap with the inner bound naturally generated by the codes we design, thus fully characterizing the Rate-Distortion region

    Action de Groupe Supersingulières et Echange de Clés Post-quantique

    Get PDF
    Alice and Bob want to exchange information and make sure that an eavesdropper will not be able to listen to them, even with a quantum computer.To that aim they use cryptography and in particular a key-exchange protocol. These type of protocols rely on number theory and algebraic geometry. However current protocols are not quantum resistant, which is the reason why new cryptographic tools must be developed. One of these tools rely on isogenies, i.e. homomorphisms between elliptic curves. In this thesis the first contribution is an implementation of an isogeny-based key-exchange protocol resistant against side-channel attacks (timing and power consumption analysis, fault injection). We also generalize this protocol to a larger set of elliptic curves.Alice et Bob souhaitent échanger des informations sans qu’un attaquant, même muni d’un ordinateur quantique, puisse les entendre. Pour cela, ils ont recours à la cryptologie et en particulier à un protocole d’échange de clés. Ces protocoles reposent sur la théorie des nombres et la géométrie algébrique. Cependant les protocoles actuellement utilisés ne résistent pas aux attaques quantiques, c’est pourquoi il est nécessaire de développer de nouveaux outils cryptographiques. L’un de ces outils repose sur les isogénies, c’est-à-dire des homomorphismes entre des courbes elliptiques. Dans cette thèse nous proposons une implémentation d’un des protocoles d’échange de clés basé sur les isogénies qui résiste aux attaques par canaux auxiliaires (étude de la durée d’exécution, de la consommation de courant et injection de fautes). Nous généralisons également ce protocole à un plus grand ensemble de courbes elliptiques

    Intelligent Information Access to Linked Data - Weaving the Cultural Heritage Web

    Get PDF
    The subject of the dissertation is an information alignment experiment of two cultural heritage information systems (ALAP): The Perseus Digital Library and Arachne. In modern societies, information integration is gaining importance for many tasks such as business decision making or even catastrophe management. It is beyond doubt that the information available in digital form can offer users new ways of interaction. Also, in the humanities and cultural heritage communities, more and more information is being published online. But in many situations the way that information has been made publicly available is disruptive to the research process due to its heterogeneity and distribution. Therefore integrated information will be a key factor to pursue successful research, and the need for information alignment is widely recognized. ALAP is an attempt to integrate information from Perseus and Arachne, not only on a schema level, but to also perform entity resolution. To that end, technical peculiarities and philosophical implications of the concepts of identity and co-reference are discussed. Multiple approaches to information integration and entity resolution are discussed and evaluated. The methodology that is used to implement ALAP is mainly rooted in the fields of information retrieval and knowledge discovery. First, an exploratory analysis was performed on both information systems to get a first impression of the data. After that, (semi-)structured information from both systems was extracted and normalized. Then, a clustering algorithm was used to reduce the number of needed entity comparisons. Finally, a thorough matching was performed on the different clusters. ALAP helped with identifying challenges and highlighted the opportunities that arise during the attempt to align cultural heritage information systems
    corecore