496 research outputs found

    Formal Analysis of V2X Revocation Protocols

    Get PDF
    Research on vehicular networking (V2X) security has produced a range of security mechanisms and protocols tailored for this domain, addressing both security and privacy. Typically, the security analysis of these proposals has largely been informal. However, formal analysis can be used to expose flaws and ultimately provide a higher level of assurance in the protocols. This paper focusses on the formal analysis of a particular element of security mechanisms for V2X found in many proposals: the revocation of malicious or misbehaving vehicles from the V2X system by invalidating their credentials. This revocation needs to be performed in an unlinkable way for vehicle privacy even in the context of vehicles regularly changing their pseudonyms. The REWIRE scheme by Forster et al. and its subschemes BASIC and RTOKEN aim to solve this challenge by means of cryptographic solutions and trusted hardware. Formal analysis using the TAMARIN prover identifies two flaws with some of the functional correctness and authentication properties in these schemes. We then propose Obscure Token (OTOKEN), an extension of REWIRE to enable revocation in a privacy preserving manner. Our approach addresses the functional and authentication properties by introducing an additional key-pair, which offers a stronger and verifiable guarantee of successful revocation of vehicles without resolving the long-term identity. Moreover OTOKEN is the first V2X revocation protocol to be co-designed with a formal model.Comment: 16 pages, 4 figure

    Automating Security Analysis: Symbolic Equivalence of Constraint Systems

    Get PDF
    We consider security properties of cryptographic protocols, that are either trace properties (such as confidentiality or authenticity) or equivalence properties (such as anonymity or strong secrecy). Infinite sets of possible traces are symbolically represented using deducibility constraints. We give a new algorithm that decides the trace equivalence for the traces that are represented using such constraints, in the case of signatures, symmetric and asymmetric encryptions. Our algorithm is implemented and performs well on typical benchmarks. This is the first implemented algorithm, deciding symbolic trace equivalence

    Processing circuitry for single channel radiation detector

    Get PDF
    Processing circuitry is provided for a high voltage operated radiation detector. An event detector utilizes a comparator configured to produce an event signal based on a leading edge threshold value. A preferred event detector does not produce another event signal until a trailing edge threshold value is satisfied. The event signal can be utilized for counting the number of particle hits and also for controlling data collection operation for a peak detect circuit and timer. The leading edge threshold value is programmable such that it can be reprogrammed by a remote computer. A digital high voltage control is preferably operable to monitor and adjust high voltage for the detector

    Fresh-Register Automata

    Get PDF
    What is a basic automata-theoretic model of computation with names and fresh-name generation? We introduce Fresh-Register Automata (FRA), a new class of automata which operate on an infinite alphabet of names and use a finite number of registers to store fresh names, and to compare incoming names with previously stored ones. These finite machines extend Kaminski and Francez’s Finite-Memory Automata by being able to recognise globally fresh inputs, that is, names fresh in the whole current run. We exam-ine the expressivity of FRA’s both from the aspect of accepted languages and of bisimulation equivalence. We establish primary properties and connections between automata of this kind, and an-swer key decidability questions. As a demonstrating example, we express the theory of the pi-calculus in FRA’s and characterise bisimulation equivalence by an appropriate, and decidable in the finitary case, notion in these automata

    Emerg. Infect. Dis

    Get PDF
    The multidrug-resistant (MDR) Salmonella enterica serotype Newport strain that produces CMY-2 ÎČ-lactamase(Newport MDR-AmpC) was the source of sporadic cases and outbreaks in humans in France during 2000–2005. Because this strain was not detected in food animals, it was most likely introduced into France through imported food products

    Reply Brief. Lavigne v. Cajun Deep Foundations, L.L.C., 137 S.Ct. 1328 (2017) (No. 16-464), 2016 WL 9443770

    Get PDF
    QUESTIONS PRESENTED (1) To establish a prima facie case of discriminatory termination, is a plaintiff required to show that he was replaced by someone outside his or her protected group?* (2) Under Title VII of the Civil Rights Act of 1964, a plaintiff prior to:bringing a civil action must first file a charge with the EEOC, usually within 300 days of the action complained of. The Question Presented is: Where a claimant files a timely Title VII charge asserting that employer conduct was the result of a particular unlawful motive, may the claimant after the end of the charge-filing period amend that charge, or bring a civil action, asserting that the conduct was also the result of a second unlawful motive

    Petition for a Writ of Certiorari. Lavigne v. Cajun Deep Foundations, L.L.C., 137 S.Ct. 1328 (2017) (No. 16-464), 2016 WL 5929996

    Get PDF
    QUESTIONS PRESENTED (1) To establish a prima facie case of discriminatory termination, is a plaintiff required to show that he was replaced by someone outside his or her protected group? (2) Under Title VII of the Civil Rights Act of 1964, a plaintiff prior to:bringing a civil action must first file a charge with the EEOC, usually within 300 days of the action complained of. The Question Presented is: Where a claimant files a timely Title VII charge asserting that employer conduct was the result of a particular unlawful motive, may the claimant after the end of the charge-filing period amend that charge, or bring a civil action, asserting that the conduct was also the result of a second unlawful motive

    Vote-Independence: A Powerful Privacy Notion for Voting Protocols

    Get PDF
    International audienceRecently an attack on ballot privacy in Helios has been discovered [20], which is essentially based on copying other voter's votes. To capture this and similar attacks, we extend the classical threat model and introduce a new security notion for voting protocols: Vote-Independence. We give a formal definition and analyze its relationship to established privacy properties such as Vote-Privacy, Receipt-Freeness and Coercion-Resistance. In particular we show that even Coercion-Resistant protocols do not necessarily ensure Vote-Independence
    • 

    corecore