225 research outputs found

    History of International Relations of Cities of Arkhangelsk Region in 1990s — 2010s: Transition from Social-Humanitarian to Trade-Economic Cooperation

    Get PDF
    The article discusses the development of international sister city relations in the 1990s — 2010s using the example of the Arkhangelsk region. The authors provide an overview of existing approaches in historiography to analyzing municipal-level international partnership relations in different regions of Russia and the world. Based on a wide range of sources, including international agreements, federal and regional regulatory acts, and reporting documentation over the past 30 years, the article pays particular attention to the region’s attempts in the 2000s — 2010s to move from exclusively social-humanitarian cooperation to developing economic ties with partner cities and regions. The real impact of sister city relations on the development of external economic ties in the region is analyzed in detail, as well as changes in the share of countries with which partner relations were established in the overall external trade turnover of the Arkhangelsk region. The authors conclude that there is currently no state regulation of the institution of sister city relations at the federal and regional levels. Such a situation creates serious difficulties for further development of this institution of public diplomacy, expanding the external economic activities of Russian regions, and spreading Russia’s “soft power” in the world

    THE STATE POLICY OF THE RUSSIAN FEDERATION ON THE NORTHERN AND ARCTIC TERRITORIES IN THE 1990S: STAGES, PRIORITIES, MECHANISMS, AND RESULTS

    Get PDF
    Purpose: The purpose of the study is to determine the state policy of the Russian Federation on the Northern and Arctic territories in the 1990s. Methodology: This is analytical-logical research that has been done through content analysis and documentary and library research. Result: Results showed that First of all Russia abruptly changed the priorities of its policy to the Far North setting the course to leave the region in all spheres. Dozens of polar expeditions from the USA, Norway, and Germany were sent to the Russian sector of polar lands. Russia itself rapidly turned off its economic presence in the North. “The North Pole-31” (drifting polar station) was stopped for 12 years on June 25, 1991. Applications: This research can be used for universities, teachers, and students. Novelty/Originality: In this research, the model of the state policy of the Russian Federation on the northern and arctic territories in the 1990s is presented in a comprehensive and complete manner

    Ball-free mechanochemistry: in situ real-time monitoring of pharmaceutical co-crystal formation by resonant acoustic mixing

    Get PDF
    Co-crystal formation by resonant acoustic mixing was followed for the first time by in situ real-time X-ray powder diffraction.</p

    Influence of long-range dipolar interactions on the phase stability and hysteresis shapes of ferroelectric and antiferroelectric multilayers

    Get PDF
    Phase transition and field driven hysteresis evolution of a two-dimensional Ising grid consisting of ferroelectric-antiferroelectric multilayers that take into account the long range dipolar interactions were simulated by a Monte-Carlo method. Simulations were carried out for a 1+1 bilayer and a 5+5 superlattice. Phase stabilities of components comprising the structures with an electrostatic-like coupling term were also studied. An electrostatic-like coupling, in the absence of an applied field, can drive the ferroelectric layers towards 180º domains with very flat domain interfaces mainly due to the competition between this term and the dipole-dipole interaction. The antiferroelectric layers do not undergo an antiferroelectric-to-ferroelectric transition under the influence of an electrostatic-like coupling between layers as the ferroelectric layer splits into periodic domains at the expense of the domain wall energy. The long-range interactions become significant near the interfaces. For high periodicity structures with several interfaces, the interlayer long-range interactions substantially impact the configuration of the ferroelectric layers while the antiferroelectric layers remain quite stable unless these layers are near the Neel temperature. In systems investigated with several interfaces, the hysteresis loops do not exhibit a clear presence of antiferroelectricity that could be expected in the presence of anti-parallel dipoles, i. e., the switching takes place abruptly. Some recent experimental observations in ferroelectric-antiferroelectric multilayers are discussed where we conclude that the different electrical properties of bilayers and superlattices are not only due to strain effects alone but also long-range interactions. The latter manifests itself particularly in superlattices where layers are periodically exposed to each other at the interfaces

    Lower Bounds for Encrypted Multi-Maps and Searchable Encryption in the Leakage Cell Probe Model

    Get PDF
    Encrypted multi-maps (EMMs) enable clients to outsource the storage of a multi-map to a potentially untrusted server while maintaining the ability to perform operations in a privacy-preserving manner. EMMs are an important primitive as they are an integral building block for many practical applications such as searchable encryption and encrypted databases. In this work, we formally examine the tradeoffs between privacy and efficiency for EMMs. Currently, all known dynamic EMMs with constant overhead reveal if two operations are performed on the same key or not that we denote as the global key-equality pattern\mathit{global\ key\text{-}equality\ pattern}. In our main result, we present strong evidence that the leakage of the global key-equality pattern is inherent for any dynamic EMM construction with O(1)O(1) efficiency. In particular, we consider the slightly smaller leakage of decoupled key-equality pattern\mathit{decoupled\ key\text{-}equality\ pattern} where leakage of key-equality between update and query operations is decoupled and the adversary only learns whether two operations of the same type\mathit{same\ type} are performed on the same key or not. We show that any EMM with at most decoupled key-equality pattern leakage incurs Ω(logn)\Omega(\log n) overhead in the leakage cell probe model\mathit{leakage\ cell\ probe\ model}. This is tight as there exist ORAM-based constructions of EMMs with logarithmic slowdown that leak no more than the decoupled key-equality pattern (and actually, much less). Furthermore, we present stronger lower bounds that encrypted multi-maps leaking at most the decoupled key-equality pattern but are able to perform one of either the update or query operations in the plaintext still require Ω(logn)\Omega(\log n) overhead. Finally, we extend our lower bounds to show that dynamic, response-hiding\mathit{response\text{-}hiding} searchable encryption schemes must also incur Ω(logn)\Omega(\log n) overhead even when one of either the document updates or searches may be performed in the plaintext

    Masking Fuzzy-Searchable Public Databases

    Get PDF
    We introduce and study the notion of keyless fuzzy search (KlFS) which allows to mask a publicly available database in such a way that any third party can retrieve content if and only if it possesses some data that is “close to” the encrypted data – no cryptographic keys are involved. We devise a formal security model that asks a scheme not to leak any information about the data and the queries except for some well-defined leakage function if attackers cannot guess the right query to make. In particular, our definition implies that recovering high entropy data protected with a KlFS scheme is costly. We propose two KlFS schemes: both use locality-sensitive hashes (LSH), cryptographic hashes and symmetric encryption as building blocks. The first scheme is generic and works for abstract plaintext domains. The second scheme is specifically suited for databases of images. To demonstrate the feasibility of our KlFS for images, we implemented and evaluated a prototype system that supports image search by object similarity on a masked database

    Toward RSA-OAEP without Random Oracles

    Get PDF
    We show new partial and full instantiation results under chosen-ciphertext security for the widely implemented and standardized RSA-OAEP encryption scheme of Bellare and Rogaway (EUROCRYPT 1994) and two variants. Prior work on such instantiations either showed negative results or settled for ``passive\u27\u27 security notions like IND-CPA. More precisely, recall that RSA-OAEP adds redundancy and randomness to a message before composing two rounds of an underlying Feistel transform, whose round functions are modeled as random oracles (ROs), with RSA. Our main results are: \begin{itemize} \item Either of the two oracles (while still modeling the other as a RO) can be instantiated in RSA-OAEP under IND-CCA2 using mild standard-model assumptions on the round functions and generalizations of algebraic properties of RSA shown by Barthe, Pointcheval, and Báguelin (CCS 2012). The algebraic properties are only shown to hold at practical parameters for small encryption exponent (e=3e=3), but we argue they have value for larger ee as well. \item Both oracles can be instantiated simultaneously for two variants of RSA-OAEP, called ``tt-clear\u27\u27 and ``ss-clear\u27\u27 RSA-OAEP. For this we use extractability-style assumptions in the sense of Canetti and Dakdouk (TCC 2010) on the round functions, as well as novel yet plausible ``XOR-type\u27\u27 assumptions on RSA. While admittedly strong, such assumptions may nevertheless be necessary at this point to make positive progress. \end{itemize} In particular, our full instantiations evade impossibility results of Shoup (J.~Cryptology 2002), Kiltz and Pietrzak (EUROCRYPT 2009), and Bitansky et al. (STOC 2014). Moreover, our results for ss-clear RSA-OAEP yield the most efficient RSA-based encryption scheme proven IND-CCA2 in the standard model (using bold assumptions on cryptographic hashing) to date

    Same Point Composable and Nonmalleable Obfuscated Point Functions

    Get PDF
    A point obfuscator is an obfuscated program that indicates if a user enters a previously stored password. A digital locker is stronger: outputting a key if a user enters a previously stored password. The real-or-random transform allows one to build a digital locker from a composable point obfuscator (Canetti and Dakdouk, Eurocrypt 2008). Ideally, both objects would be nonmalleable, detecting adversarial tampering. Appending a non-interactive zero knowledge proof of knowledge adds nonmalleability in the common random string (CRS) model. Komargodski and Yogev (Eurocrypt, 2018) built a nonmalleable point obfuscator without a CRS. We show a lemma in their proof is false, leaving security of their construction unclear. Bartusek, Ma, and Zhandry (Crypto, 2019) used similar techniques and introduced another nonmalleable point function; their obfuscator is not secure if the same point is obfuscated twice. Thus, there was no composable and nonmalleable point function to instantiate the real-or-random construction. Our primary contribution is a nonmalleable point obfuscator that can be composed any polynomial number of times with the same point (which must be known ahead of time). Security relies on the assumption used in Bartusek, Ma, and Zhandry. This construction enables a digital locker that is nonmalleable with respect to the input password. As a secondary contribution, we introduce a key encoding step to detect tampering on the key. This step combines nonmalleable codes and seed-dependent condensers. The seed for the condenser must be public and not tampered, so this can be achieved in the CRS model. The password distribution may depend on the condenser’s seed as long as it is efficiently sampleable. This construction is black box in the underlying point obfuscation. Nonmalleability for the password is ensured for functions that can be represented as low degree polynomials. Key nonmalleability is inherited from the class of functions prevented by the nonmalleable code

    Mitigation Techniques for Attacks on 1-Dimensional Databases that Support Range Queries

    Get PDF
    In recent years, a number of attacks have been developed that can reconstruct encrypted one-dimensional databases that support range queries under the persistent passive adversary model. These attacks allow an (honest but curious) adversary (such as the cloud provider) to find the order of the elements in the database and, in some cases, to even reconstruct the database itself. In this paper we present two mitigation techniques to make it harder for the adversary to reconstruct the database. The first technique makes it impossible for an adversary to reconstruct the values stored in the database with an error smaller than k/2k/2, for kk chosen by the client. By fine-tuning kk, the user can increase the adversary\u27s error at will. The second technique is targeted towards adversaries who have managed to learn the distribution of the queries issued. Such adversaries may be able to reconstruct most of the database after seeing a very small (i.e. poly-logarithmic) number of queries. To neutralize such adversaries, our technique turns the database to a circular buffer. All known techniques that exploit knowledge of distribution fail, and no technique can determine which record is first (or last) based on access pattern leakage
    corecore