720 research outputs found

    Growth pattern of Qualea albiflora and Goupia glabra in Amazon forest, Mato Grosso State, Brazil.

    Get PDF
    Edição dos abstracts do 24º IUFRO World Congress, 2014, Salt Lake City. Sustaining forests, sustaining people: the role of research

    Bismuth vanadate photoanodes for water splitting deposited by radio frequency plasma reactive co-sputtering

    Get PDF
    Photoactive bismuth vanadate (BiVO4) thin coatings were deposited on fluorine-doped tin oxide glass by plasma reactive sputtering from Bi2O3 and vanadium (V) radio frequency (RF) powered targets. The films were characterized by x-ray diffraction, scanning electron microscopy, energy dispersion spectroscopy, and UV-vis spectroscopy. The effects that the power density supplied to the Bi2O3 target, the post-annealing treatment, and the film thickness have on the structural features and on the photoelectrochemical (PEC) performances of the so obtained BiVO4 film-based photoelectrodes were investigated. Their PEC performance in water splitting was evaluated in a three-electrode cell by both incident photon to current efficiency (IPCE) and linear sweep voltammetry measurements under AM 1.5 G simulated solar light irradiation. A monoclinic phase of BiVO4, which is more photoactive than the tetragonal BiVO4 phase, was obtained by optimizing the power density supplied to the Bi2O3 target, i.e., by tuning the Bi:V:O atomic ratio. The best PEC performance was obtained for a stoichiometric 1:1 Bi:V atomic ratio, attained with 20 W power supplied at the Bi2O3 target and 300 W power supplied at the vanadium target, and an optimal 200 nm thickness of the BiVO4 film, with a 0.65 mA/cm2 photocurrent density attained at 1.23 V vs. standard calomel electrode, under simulated solar light. These results show the suitability of plasma reactive sputtering with two RF powered electrodes for the deposition of BiVO4 photoanodes for water splitting

    Sex-specific differences in the impact of heavier body armour worn by law enforcement officers completing occupational tasks: a pilot study

    Get PDF
    Aim: to assess sex-specific impacts of heavier body armour in law enforcement officers completing occupational tasks.Design: A randomized counter-balanced study.Method: Ten qualified police officers of which six were female (mean height = 167.97 ± 3.67 cm, mean mass= 65.30 ± 10.57 kg) and four were male (mean height = 82.15 ± 6.98 cm, mean weight = 85.55 ± 9.96 kg) completed a functional movement screen for mobility and three occupational tasks wearing a law enforcement (2.1 kg) or military (6.4 kg) body armour system. Following paired samples t-tests, effect sizes(d) were calculated for the between-body armour type comparisons. Bond University Human Research Ethics Committee provided ethics approval (RO15803).Results: When military body armour was worn, female officers experienced a greater impact on their car exit and victim drag (d = 0.37, 0.02 respectively) when compared to males (d = 0.12, -0.41 respectively).Alternatively, male officers experienced a greater impact on their mobility and agility (d = -1.29, 0.57 respectively) when compared to females (d = -0.98, 0.31 respectively).Conclusion: Wearing heavier body armour had a greater effect on female officers in the car exit and victim drag measures and on male officers in the functional movement screen and agility measures. The impacts of wearing heavier body armour should not be considered the same between the sexes.Key Practice Points:• Heavy body armour systems may impede the sexes differently warranting consideration when rehabilitating and reconditioning police officers to return-to-work following injury

    Towards Multiparty Computation Withstanding Coercion of All Parties

    Get PDF
    Incoercible multi-party computation (Canetti-Gennaro ’96) allows parties to engage in secure computation with the additional guarantee that the public transcript of the computation cannot be used by a coercive outsider to verify representations made by the parties regarding their inputs, outputs, and local random choices. That is, it is guaranteed that the only deductions regarding the truthfulness of such representations, made by an outsider who has witnessed the communication among the parties, are the ones that can be drawn just from the represented inputs and outputs alone. To date, all incoercible secure computation protocols withstand coercion of only a fraction of the parties, or else assume that all parties use an execution environment that makes some crucial parts of their local states physically inaccessible even to themselves. We consider, for the first time, the setting where all parties are coerced, and the coercer expects to see the entire history of the computation. We allow both protocol participants and external attackers to access a common reference string which is generated once and for all by an uncorruptable trusted party. In this setting we construct: - A general multi-party function evaluation protocol, for any number of parties, that withstands coercion of all parties, as long as all parties use the prescribed ``faking algorithm\u27\u27 upon coercion. This holds even if the inputs and outputs represented by coerced parties are globally inconsistent with the evaluated function. - A general two-party function evaluation protocol that withstands even the %``mixed\u27\u27 case where some of the coerced parties do follow the prescribed faking algorithm. (For instance, these parties might collude with the coercer and disclose their true local states.) This protocol is limited to functions where the input of at least one of the parties is taken from a small (poly-size) domain. It uses fully deniable encryption with public deniability for one of the parties; when instantiated using the fully deniable encryption of Canetti, Park, and Poburinnaya (Crypto\u2720), it takes 3 rounds of communication. Both protocols operate in the common reference string model, and use fully bideniable encryption (Canetti Park and Poburinnaya, Crypto\u2720) and sub-exponential indistinguishability obfuscation. Finally, we show that protocols with certain communication pattern cannot be incoercible, even in a weaker setting where only some parties are coerced

    Sex-specific differences in fit between two different types of body armour: A pilot study

    Get PDF
    Aim: to assess sex-specific differences in wearability and comfort when wearing body armour.Design: A randomized counter-balanced study.Method: Ten participants (females n = 6, mean height = 167.97 ± 3.67 cm, mean mass = 65.30 ± 10.57 kg: males n = 4, mean height = 82.15 ± 6.98 cm, mean weight = 85.55 ± 9.96 kg) were included following eligibility criteria and assessed against occupational tasks for which they gave subjective feedback when wearing a law enforcement (2.1 kg) and military (6.4 kg) body armour system. Subjective feedback was provided on mannequin sketches and compared between sexes and body armour types. Bond University Human Research Ethics Committee provided ethics approval (RO15803).Results: Greater negative feedback was received, subjectively, from both sexes regarding the military body armour. Female participants recorded areas of most discomfort to include the neck, shoulder, chest, and hip, whilst males recorded areas to be the neck, shoulder, and abdomen. Females reported greater subjective concerns than males regarding body armour fit.Conclusion: With levels of discomfort associated with injury in police officers wearing body armour, the comfort and fit of body armour and differences between sexes must be considered. These differences require consideration when returning injured officers back to work, especially following brachial plexus palsy and meralgia paresthetica injuries.</div

    The weak password problem: chaos, criticality, and encrypted p-CAPTCHAs

    Get PDF
    Vulnerabilities related to weak passwords are a pressing global economic and security issue. We report a novel, simple, and effective approach to address the weak password problem. Building upon chaotic dynamics, criticality at phase transitions, CAPTCHA recognition, and computational round-off errors we design an algorithm that strengthens security of passwords. The core idea of our method is to split a long and secure password into two components. The first component is memorized by the user. The second component is transformed into a CAPTCHA image and then protected using evolution of a two-dimensional dynamical system close to a phase transition, in such a way that standard brute-force attacks become ineffective. We expect our approach to have wide applications for authentication and encryption technologies.Comment: 5 pages, 6 figer

    Same Point Composable and Nonmalleable Obfuscated Point Functions

    Get PDF
    A point obfuscator is an obfuscated program that indicates if a user enters a previously stored password. A digital locker is stronger: outputting a key if a user enters a previously stored password. The real-or-random transform allows one to build a digital locker from a composable point obfuscator (Canetti and Dakdouk, Eurocrypt 2008). Ideally, both objects would be nonmalleable, detecting adversarial tampering. Appending a non-interactive zero knowledge proof of knowledge adds nonmalleability in the common random string (CRS) model. Komargodski and Yogev (Eurocrypt, 2018) built a nonmalleable point obfuscator without a CRS. We show a lemma in their proof is false, leaving security of their construction unclear. Bartusek, Ma, and Zhandry (Crypto, 2019) used similar techniques and introduced another nonmalleable point function; their obfuscator is not secure if the same point is obfuscated twice. Thus, there was no composable and nonmalleable point function to instantiate the real-or-random construction. Our primary contribution is a nonmalleable point obfuscator that can be composed any polynomial number of times with the same point (which must be known ahead of time). Security relies on the assumption used in Bartusek, Ma, and Zhandry. This construction enables a digital locker that is nonmalleable with respect to the input password. As a secondary contribution, we introduce a key encoding step to detect tampering on the key. This step combines nonmalleable codes and seed-dependent condensers. The seed for the condenser must be public and not tampered, so this can be achieved in the CRS model. The password distribution may depend on the condenser’s seed as long as it is efficiently sampleable. This construction is black box in the underlying point obfuscation. Nonmalleability for the password is ensured for functions that can be represented as low degree polynomials. Key nonmalleability is inherited from the class of functions prevented by the nonmalleable code

    On the Gold Standard for Security of Universal Steganography

    Get PDF
    While symmetric-key steganography is quite well understood both in the information-theoretic and in the computational setting, many fundamental questions about its public-key counterpart resist persistent attempts to solve them. The computational model for public-key steganography was proposed by von Ahn and Hopper in EUROCRYPT 2004. At TCC 2005, Backes and Cachin gave the first universal public-key stegosystem - i.e. one that works on all channels - achieving security against replayable chosen-covertext attacks (SS-RCCA) and asked whether security against non-replayable chosen-covertext attacks (SS-CCA) is achievable. Later, Hopper (ICALP 2005) provided such a stegosystem for every efficiently sampleable channel, but did not achieve universality. He posed the question whether universality and SS-CCA-security can be achieved simultaneously. No progress on this question has been achieved since more than a decade. In our work we solve Hopper's problem in a somehow complete manner: As our main positive result we design an SS-CCA-secure stegosystem that works for every memoryless channel. On the other hand, we prove that this result is the best possible in the context of universal steganography. We provide a family of 0-memoryless channels - where the already sent documents have only marginal influence on the current distribution - and prove that no SS-CCA-secure steganography for this family exists in the standard non-look-ahead model.Comment: EUROCRYPT 2018, llncs styl

    On the Orthogonal Vector Problem and the Feasibility of Unconditionally Secure Leakage-Resilient Computation

    Get PDF
    We consider unconditionally secure leakage resilient two-party computation, where security means that the leakage obtained by an adversary can be simulated using a similar amount of leakage from the private inputs or outputs. A related problem is known as circuit compilation, where there is only one device doing a computation on public input and output. Here the goal is to ensure that the adversary learns only the input/output behaviour of the computation, even given leakage from the internal state of the device. We study these problems in an enhanced version of the ``only computation leaks\u27\u27 model, where the adversary is additionally allowed a bounded amount of {\em global} leakage from the state of the entity under attack. In this model, we show the first unconditionally secure leakage resilient two-party computation protocol. The protocol assumes access to correlated randomness in the form of a functionality \fOrt that outputs pairs of orthogonal vectors (u⃗,v⃗)(\vec{u}, \vec{v}) over some finite field, where the adversary can leak independently from u⃗\vec{u} and from v⃗\vec{v}. We also construct a general circuit compiler secure in the same leakage model. Our constructions work, even if the adversary is allowed to corrupt a constant fraction of the calls to \fOrt and decide which vectors should be output. On the negative side, we show that unconditionally secure two-party computation and circuit compilation are in general impossible in the plain version of our model. For circuit compilation we need a computational assumption to exhibit a function that cannot be securely computed, on the other hand impossibility holds even if global leakage is not allowed. It follows that even a somewhat unreliable version of \fOrt cannot be implemented with unconditional security in the plain leakage model, using classical communication. However, we show that an implementation using quantum communication does exist. In particular, we propose a simple ``prepare-and-measure\u27\u27 type protocol which we show secure using a new result on sampling from a quantum population. Although the protocol may produce a small number of incorrect pairs, this is sufficient for leakage resilient computation by our other results
    • …
    corecore