563 research outputs found

    Controllability and observabiliy of an artificial advection-diffusion problem

    Full text link
    In this paper we study the controllability of an artificial advection-diffusion system through the boundary. Suitable Carleman estimates give us the observability on the adjoint system in the one dimensional case. We also study some basic properties of our problem such as backward uniqueness and we get an intuitive result on the control cost for vanishing viscosity.Comment: 20 pages, accepted for publication in MCSS. DOI: 10.1007/s00498-012-0076-

    Revisiting Shared Data Protection Against Key Exposure

    Full text link
    This paper puts a new light on secure data storage inside distributed systems. Specifically, it revisits computational secret sharing in a situation where the encryption key is exposed to an attacker. It comes with several contributions: First, it defines a security model for encryption schemes, where we ask for additional resilience against exposure of the encryption key. Precisely we ask for (1) indistinguishability of plaintexts under full ciphertext knowledge, (2) indistinguishability for an adversary who learns: the encryption key, plus all but one share of the ciphertext. (2) relaxes the "all-or-nothing" property to a more realistic setting, where the ciphertext is transformed into a number of shares, such that the adversary can't access one of them. (1) asks that, unless the user's key is disclosed, noone else than the user can retrieve information about the plaintext. Second, it introduces a new computationally secure encryption-then-sharing scheme, that protects the data in the previously defined attacker model. It consists in data encryption followed by a linear transformation of the ciphertext, then its fragmentation into shares, along with secret sharing of the randomness used for encryption. The computational overhead in addition to data encryption is reduced by half with respect to state of the art. Third, it provides for the first time cryptographic proofs in this context of key exposure. It emphasizes that the security of our scheme relies only on a simple cryptanalysis resilience assumption for blockciphers in public key mode: indistinguishability from random, of the sequence of diferentials of a random value. Fourth, it provides an alternative scheme relying on the more theoretical random permutation model. It consists in encrypting with sponge functions in duplex mode then, as before, secret-sharing the randomness

    CdWO4 scintillating bolometer for Double Beta Decay: Light and Heat anticorrelation, light yield and quenching factors

    Full text link
    We report the performances of a 0.51 kg CdWO4 scintillating bolometer to be used for future Double Beta Decay Experiments. The simultaneous read-out of the heat and the scintillation light allows to discriminate between different interacting particles aiming at the disentanglement and the reduction of background contribution, key issue for next generation experiments. We will describe the observed anticorrelation between the heat and the light signal and we will show how this feature can be used in order to increase the energy resolution of the bolometer over the entire energy spectrum, improving up to a factor 2.6 on the 2615 keV line of 208Tl. The detector was tested in a 433 h background measurement that permitted to estimate extremely low internal trace contaminations of 232Th and 238U. The light yield of gamma/beta, alpha and neutrons is presented. Furthermore we developed a method in order to correctly evaluate the absolute thermal quenching factor of alpha particles in scintillating bolometers.Comment: 8 pages 7 figure

    Formal Verification of Side-channel Countermeasures via Elementary Circuit Transformations

    Get PDF
    We describe a technique to formally verify the security of masked implementations against side-channel attacks, based on elementary circuit transforms. We describe two complementary approaches: a generic approach for the formal verification of any circuit, but for small attack orders only, and a specialized approach for the verification of specific circuits, but at any order. We also show how to generate security proofs automatically, for simple circuits. We describe the implementation of CheckMasks, a formal verification tool for side-channel countermeasures. Using this tool, we formally verify the security of the Rivain-Prouff countermeasure for AES, and also the recent Boolean to arithmetic conversion algorithm from CHES 2017

    Observations of the Sunyaev-Zel'dovich effect at high angular resolution towards the galaxy clusters A665, A2163 and CL0016+16

    Get PDF
    We report on the first observation of the Sunyaev-Zel'dovich effect with the Diabolo experiment at the IRAM 30 metre telescope. A significant brightness decrement is detected in the direction of three clusters (Abell 665, Abell 2163 and CL0016+16). With a 30 arcsecond beam and 3 arcminute beamthrow, this is the highest angular resolution observation to date of the SZ effect.Comment: 23 pages, 8 figures, 6 tables, accepted to New Astronom

    First results of the ROSEBUD Dark Matter experiment

    Full text link
    Rare Objects SEarch with Bolometers UndergrounD) is an experiment which attempts to detect low mass Weak Interacting Massive Particles (WIMPs) through their elastic scattering off Al and O nuclei. It consists of three small sapphire bolometers (of a total mass of 100 g) with NTD-Ge sensors in a dilution refrigerator operating at 20 mK in the Canfranc Underground Laboratory. We report in this paper the results of several runs (of about 10 days each) with successively improved energy thresholds, and the progressive background reduction obtained by improvement of the radiopurity of the components and subsequent modifications in the experimental assembly, including the addition of old lead shields. Mid-term plans and perspectives of the experiment are also presented.Comment: 14 pages, 8 figures, submitted to Astroparticle Physic

    Efficient computation of hashes

    Get PDF
    The sequential computation of hashes at the core of many distributed storage systems and found, for example, in grid services can hinder efficiency in service quality and even pose security challenges that can only be addressed by the use of parallel hash tree modes. The main contributions of this paper are, first, the identification of several efficiency and security challenges posed by the use of sequential hash computation based on the Merkle-Damgard engine. In addition, alternatives for the parallel computation of hash trees are discussed, and a prototype for a new parallel implementation of the Keccak function, the SHA-3 winner, is introduced

    On the lack of robustness of hydrologic models regarding water balance simulation: a diagnostic approach applied to three models of increasing complexity on 20 mountainous catchments

    Get PDF
    This paper investigates the robustness of rainfall–runoff models when their parameters are transferred in time. More specifically, we propose an approach to diagnose their ability to simulate water balance on periods with different hydroclimatic characteristics. The testing procedure consists in a series of parameter calibrations over 10 yr periods and the systematic analysis of mean flow volume errors on long records. This procedure was applied to three conceptual models of increasing structural complexity over 20 mountainous catchments in southern France. The results showed that robustness problems are common. Errors on 10 yr mean flow volume were significant for all calibration periods and model structures. Various graphical and numerical tools were used to investigate these errors and unexpectedly strong similarities were found in the temporal evolutions of these volume errors. We indeed showed that relative changes in simulated mean flow between 10 yr periods can remain similar, regardless of the calibration period or the conceptual model used. Surprisingly, using longer records for parameters optimisation or using a semi-distributed 19-parameter daily model instead of a simple 1-parameter annual formula did not provide significant improvements regarding these simulation errors on flow volumes. While the actual causes for these robustness problems can be manifold and are difficult to identify in each case, this work highlights that the transferability of water balance adjustments made during calibration can be poor, with potentially huge impacts in the case of studies in non-stationary conditions

    Wave: A New Family of Trapdoor One-Way Preimage Sampleable Functions Based on Codes

    Get PDF
    We present here a new family of trapdoor one-way Preimage Sampleable Functions (PSF) based on codes, the Wave-PSF family. The trapdoor function is one-way under two computational assumptions: the hardness of generic decoding for high weights and the indistinguishability of generalized (U,U+V)(U,U+V)-codes. Our proof follows the GPV strategy [GPV08]. By including rejection sampling, we ensure the proper distribution for the trapdoor inverse output. The domain sampling property of our family is ensured by using and proving a variant of the left-over hash lemma. We instantiate the new Wave-PSF family with ternary generalized (U,U+V)(U,U+V)-codes to design a "hash-and-sign" signature scheme which achieves existential unforgeability under adaptive chosen message attacks (EUF-CMA) in the random oracle model. For 128 bits of classical security, signature sizes are in the order of 15 thousand bits, the public key size in the order of 4 megabytes, and the rejection rate is limited to one rejection every 10 to 12 signatures.Comment: arXiv admin note: text overlap with arXiv:1706.0806

    Detecting Test Clones with Static Analysis

    Get PDF
    Large-scale software systems often have correspondingly complicated test suites, which are diffi cult for developers to construct and maintain. As systems evolve, engineers must update their test suite along with changes in the source code. Tests created by duplicating and modifying previously existing tests (clones) can complicate this task. Several testing technologies have been proposed to mitigate cloning in tests, including parametrized unit tests and test theories. However, detecting opportunities to improve existing test suites is labour intensive. This thesis presents a novel technique for etecting similar tests based on type hierarchies and method calls in test code. Using this technique, we can track variable history and detect test clones based on test assertion similarity. The thesis further includes results from our empirical study of 10 benchmark systems using this technique which suggest that test clone detection by our technique will aid test de-duplication eff orts in industrial systems
    • …
    corecore