1,907 research outputs found

    Efficient Conditional Proxy Re-encryption with Chosen-Ciphertext Security

    Get PDF
    Recently, a variant of proxy re-encryption, named conditional proxy re-encryption (C-PRE), has been introduced. Compared with traditional proxy re-encryption, C-PRE enables the delegator to implement fine-grained delegation of decryption rights, and thus is more useful in many applications. In this paper, based on a careful observation on the existing definitions and security notions for C-PRE, we reformalize more rigorous definition and security notions for C-PRE. We further propose a more efficient C-PRE scheme, and prove its chosenciphertext security under the decisional bilinear Diffie-Hellman (DBDH) assumption in the random oracle model. In addition, we point out that a recent C-PRE scheme fails to achieve the chosen-ciphertext security

    Security analysis of standard authentication and key agreement protocols utilising timestamps

    Get PDF
    We propose a generic modelling technique that can be used to extend existing frameworks for theoretical security analysis in order to capture the use of timestamps. We apply this technique to two of the most popular models adopted in literature (Bellare-Rogaway and Canetti-Krawczyk). We analyse previous results obtained using these models in light of the proposed extensions, and demonstrate their application to a new class of protocols. In the timed CK model we concentrate on modular design and analysis of protocols, and propose a more efficient timed authenticator relying on timestamps. The structure of this new authenticator implies that an authentication mechanism standardised in ISO-9798 is secure. Finally, we use our timed extension to the BR model to establish the security of an efficient ISO protocol for key transport and unilateral entity authentication

    Sealed containers in Z

    Get PDF
    Physical means of securing information, such as sealed envelopes and scratch cards, can be used to achieve cryptographic objectives. Reasoning about this has so far been informal. We give a model of distinguishable sealed envelopes in Z, exploring design decisions and further analysis and development of such models

    Kinetic Equations for Baryogenesis via Sterile Neutrino Oscillation

    Full text link
    We investigate baryogenesis in the ν\nuMSM (neutrino Minimal Standard Model), which is the MSM extended by three right-handed neutrinos with masses below the electroweak scale. The baryon asymmetry of the universe can be generated by the mechanism via flavor oscillation of right-handed (sterile) neutrinos which are responsible to masses of active neutrinos confirmed by various experiments. We present the kinetic equations for the matrix of densities of leptons which describe the generation of asymmetries. Especially, the momentum dependence of the matrix of densities is taken into account. By solving these equations numerically, it is found that the momentum distribution is significantly distorted from the equilibrium one, since the production for the modes with lower momenta k≪Tk \ll T (TT is the temperature of the universe) is enhanced, while suppressed for higher modes. As a result, the most important mode for the yields of sterile neutrinos as well as the baryon asymmetry is k≃2Tk \simeq 2 T, which is smaller than inferred from the thermal average. The comparison with the previous works is also discussed.Comment: 22 pages, 19 figure

    Crescimento e competição do pinho-bravo em remanescente de floresta natural em Colombo, PR .

    Get PDF
    Editores técnicos: Marcílio José Thomazini, Elenice Fritzsons, Patrícia Raquel Silva, Guilherme Schnell e Schuhli, Denise Jeton Cardoso, Luziane Franciscon. EVINCI. Resumos

    A method for making password-based key exchange resilient to server compromise

    Get PDF
    Abstract. This paper considers the problem of password-authenticated key exchange (PAKE) in a client-server setting, where the server authenticates using a stored password file, and it is desirable to maintain some degree of security even if the server is compromised. A PAKE scheme is said to be resilient to server compromise if an adversary who compromises the server must at least perform an offline dictionary attack to gain any advantage in impersonating a client. (Of course, offline dictionary attacks should be infeasible in the absence of server compromise.) One can see that this is the best security possible, since by definition the password file has enough information to allow one to play the role of the server, and thus to verify passwords in an offline dictionary attack. While some previous PAKE schemes have been proven resilient to server compromise, there was no known general technique to take an arbitrary PAKE scheme and make it provably resilient to server compromise. This paper presents a practical technique for doing so which requires essentially one extra round of communication and one signature computation/verification. We prove security in the universal composability framework by (1) defining a new functionality for PAKE with resilience to server compromise, (2) specifying a protocol combining this technique with a (basic) PAKE functionality, and (3) proving (in the random oracle model) that this protocol securely realizes the new functionality.

    Mezilaurus itauba sustainable management in the Brazilian Amazon.

    Get PDF
    Edição dos abstracts do 24º IUFRO World Congress, 2014, Salt Lake City. Sustaining forests, sustaining people: the role of research
    • …
    corecore