2,998 research outputs found

    Design and Analysis of Opaque Signatures

    Get PDF
    Digital signatures were introduced to guarantee the authenticity and integrity of the underlying messages. A digital signature scheme comprises the key generation, the signature, and the verification algorithms. The key generation algorithm creates the signing and the verifying keys, called also the signer’s private and public keys respectively. The signature algorithm, which is run by the signer, produces a signature on the input message. Finally, the verification algorithm, run by anyone who knows the signer’s public key, checks whether a purported signature on some message is valid or not. The last property, namely the universal verification of digital signatures is undesirable in situations where the signed data is commercially or personally sensitive. Therefore, mechanisms which share most properties with digital signatures except for the universal verification were invented to respond to the aforementioned need; we call such mechanisms “opaque signatures”. In this thesis, we study the signatures where the verification cannot be achieved without the cooperation of a specific entity, namely the signer in case of undeniable signatures, or the confirmer in case of confirmer signatures; we make three main contributions. We first study the relationship between two security properties important for public key encryption, namely data privacy and key privacy. Our study is motivated by the fact that opaque signatures involve always an encryption layer that ensures their opacity. The properties required for this encryption vary according to whether we want to protect the identity (i.e. the key) of the signer or hide the validity of the signature. Therefore, it would be convenient to use existing work about the encryption scheme in order to derive one notion from the other. Next, we delve into the generic constructions of confirmer signatures from basic cryptographic primitives, e.g. digital signatures, encryption, or commitment schemes. In fact, generic constructions give easy-to-understand and easy-to-prove schemes, however, this convenience is often achieved at the expense of efficiency. In this contribution, which constitutes the core of this thesis, we first analyze the already existing constructions; our study concludes that the popular generic constructions of confirmer signatures necessitate strong security assumptions on the building blocks, which impacts negatively the efficiency of the resulting signatures. Next, we show that a small change in these constructionsmakes these assumptions drop drastically, allowing as a result constructions with instantiations that compete with the dedicated realizations of these signatures. Finally, we revisit two early undeniable signatures which were proposed with a conjectural security. We disprove the claimed security of the first scheme, and we provide a fix to it in order to achieve strong security properties. Next, we upgrade the second scheme so that it supports a iii desirable feature, and we provide a formal security treatment of the new scheme: we prove that it is secure assuming new reasonable assumptions on the underlying constituents

    A comprehensive meta-analysis of cryptographic security mechanisms for cloud computing

    Get PDF
    The file attached to this record is the author's final peer reviewed version. The Publisher's final version can be found by following the DOI link.The concept of cloud computing offers measurable computational or information resources as a service over the Internet. The major motivation behind the cloud setup is economic benefits, because it assures the reduction in expenditure for operational and infrastructural purposes. To transform it into a reality there are some impediments and hurdles which are required to be tackled, most profound of which are security, privacy and reliability issues. As the user data is revealed to the cloud, it departs the protection-sphere of the data owner. However, this brings partly new security and privacy concerns. This work focuses on these issues related to various cloud services and deployment models by spotlighting their major challenges. While the classical cryptography is an ancient discipline, modern cryptography, which has been mostly developed in the last few decades, is the subject of study which needs to be implemented so as to ensure strong security and privacy mechanisms in today’s real-world scenarios. The technological solutions, short and long term research goals of the cloud security will be described and addressed using various classical cryptographic mechanisms as well as modern ones. This work explores the new directions in cloud computing security, while highlighting the correct selection of these fundamental technologies from cryptographic point of view

    Is the European citizen’s initiative a serious threat for the community method?

    Get PDF
    This article proceeds to a normative claim that the potential of the European Citizens’ Initiative (ECI) – an instrument expected to increase democratic legitimacy in the EU – should be evaluated in the light of the post-Lisbon Community method and not as an additional ‘opportunity structure for citizens’ participation’. The first section explains why the Community method is primarily a mechanism of ‘output legitimacy’, even after the Lisbon Treaty. Furthermore, the legal framework of the ECI (notably the Regulation 211/2011 but also the Commission’s Green Paper preceding the adoption of the Regulation) is provided. The evaluation section concludes that the ECI’s legislative framework, far from an instrument of direct democracy, perhaps an additional ‘opportunity structure’, cannot affect the Community method nor seriously increase democratic legitimacy at the EU level due to the – simultaneous – presence of two thresholds: the intactness of the Commission’s legislative monopoly and the burdensome formalities imposed upon citizens and organisers

    Cryptography and Its Applications in Information Security

    Get PDF
    Nowadays, mankind is living in a cyber world. Modern technologies involve fast communication links between potentially billions of devices through complex networks (satellite, mobile phone, Internet, Internet of Things (IoT), etc.). The main concern posed by these entangled complex networks is their protection against passive and active attacks that could compromise public security (sabotage, espionage, cyber-terrorism) and privacy. This Special Issue “Cryptography and Its Applications in Information Security” addresses the range of problems related to the security of information in networks and multimedia communications and to bring together researchers, practitioners, and industrials interested by such questions. It consists of eight peer-reviewed papers, however easily understandable, that cover a range of subjects and applications related security of information

    Guilty Until Proven Innocent: Clearing Massachusetts\u27s Uncertain Road to Post-Conviction DNA Testing

    Get PDF
    (Excerpt) This Note argues that the current procedures for obtaining DNA testing in Massachusetts are fundamentally inadequate, and should be modified to reflect the unique power of DNA testing. Part I of this Note explores the text of the Massachusetts post-conviction discovery statute, and discusses the procedures that the courts have created for its implementation. Part II explains the framework of a post-Osborne procedural due process claim for post-conviction DNA relief and the constitutional standards that the state procedures must satisfy. Finally, Part III applies that framework and argues that Massachusetts\u27s court-created procedures are violative of due process because they do not reflect the unique power of DNA testing. It further contends that Massachusetts should adopt procedures that examine the ability of exculpatory test results to undermine the prosecution\u27s theory of conviction, rather than the probability of obtaining exculpatory results

    The Treaty of Lisbon: Implementing the Institutional Innovations. CEPS Special Reports, November 2007

    Get PDF
    After a long period of internal introspection and deadlock over the Constitutional Treaty, the EU can now see some light at the end of the tunnel. If successfully ratified, the new European Treaty agreed by the Head of States and Government in Lisbon may provide the appropriate institutional tools for the EU to function with 27 member states. However, the success of institutional innovations depends not only on legal provisions, but also on the way in which the provisions are implemented. Indeed, even a cursory examination indicates that the implementation of the new proposals is unlikely to be easy, and in some cases could be a source of serious difficulties in the future. In the absence of serious analysis aimed at this latter question, three Brussels-based think-tanks have joined forces in a collaborative effort to fill this gap. Our aim is to highlight potential problems and, where possible, to suggest ways to avoid or attenuate their negative effects. The analysis has focused on seven main institutional and policy domains: the European Parliament, the European Commission, the Presidency of the Council, the qualified majority voting in the Council, the role of national Parliaments, enhanced cooperation and foreign policy. These issues have been intensively debated in working groups composed of researchers, external experts, and practitioners in the field. This report reflects the substance of that collective effort

    Precision Oliviculture: Research Topics, Challenges, and Opportunities—A Review

    Get PDF
    Since the beginning of the 21st century, there has been an increase in the agricultural area devoted to olive growing and in the consumption of extra virgin olive oil (EVOO). The continuous change in cultivation techniques implemented poses new challenges to ensure environmental and economic sustainability. In this context, precision oliviculture (PO) is having an increasing scientific interest and impact on the sector. Its implementation depends on various technological developments: sensors for local and remote crop monitoring, global navigation satellite system (GNSS), equipment and machinery to perform site-specific management through variable rate application (VRA), implementation of geographic information systems (GIS), and systems for analysis, interpretation, and decision support (DSS). This review provides an overview of the state of the art of technologies that can be employed and current applications and their potential. It also discusses the challenges and possible solutions and implementations of future technologies such as IoT, unmanned ground vehicles (UGV), and machine learning (ML)

    Civil Society and International Organizations: A Liberal Framework for Global Governance

    Get PDF
    An earlier draft of this Article was presented at a faculty workshop at the University of Illinois College of Law. (Author\u27s Manuscript, March 2005) This analysis of how civil society can contribute to a better system of global governance draws on the political philosophy of civil society and the comparative law of democracy. Its first part describes the civil society phenomenon in three different international organizations: the World Bank, the World Trade Organization, and the European Union. Part Two puts forward the moral principle upon which my argument rests: liberal democracy. The next part sets the stage for the discussion of contemporary liberal theories of civil society by reviewing the history of the concept. Part Four critically examines the four dominant theories of citizen associations and their contribution to the good life in democratic societies. These theories serve as the basis for evaluating the pro-civil society reforms that have been made to date in international organizations and for suggesting additional areas of improvement. Yet the review of the literature also demonstrates, somewhat surprisingly, that the political philosophers and the civil society activists are talking past one another: the theory does not address head-on the question whether associations should be represented in public decisionmaking. For civil society theory, the democratizing potential of civil society lies in collective life outside the state. Thus, Part Five explores the comparative law of contemporary democracies and shows that interest and identity groups can participate in public life in at least three different ways: pluralism, corporatism, and republicanism. The concluding section returns to the institutional reform of international organizations. In view of the premises and ideals that inform different cultures of democracy and the realities of politics in the international realm, I argue that the public law of corporatism is the most appropriate for today\u27s international organizations

    Unfashioned creatures, but half made up: Beginning with Mary Shelley's Spectre

    Get PDF
    This paper uses Derrida’s work Politics of Friendship to interrogate the concept of the “friend” in the educational and fictional writings of Mary Shelley, William Godwin and Mary Wiollstonecraft. It concludes with a reading of A Vindication of the Rights of Woman, which argues that a certain wager on the possibility friendship rhetorically structures Wollstonecraft’s text. The argument about friendship and education mounted in this paper leads on to my account of what elsewhere I have called otogogy
    • 

    corecore