3,103 research outputs found

    Efficient public-key cryptography with bounded leakage and tamper resilience

    Get PDF
    We revisit the question of constructing public-key encryption and signature schemes with security in the presence of bounded leakage and tampering memory attacks. For signatures we obtain the first construction in the standard model; for public-key encryption we obtain the first construction free of pairing (avoiding non-interactive zero-knowledge proofs). Our constructions are based on generic building blocks, and, as we show, also admit efficient instantiations under fairly standard number-theoretic assumptions. The model of bounded tamper resistance was recently put forward by Damgård et al. (Asiacrypt 2013) as an attractive path to achieve security against arbitrary memory tampering attacks without making hardware assumptions (such as the existence of a protected self-destruct or key-update mechanism), the only restriction being on the number of allowed tampering attempts (which is a parameter of the scheme). This allows to circumvent known impossibility results for unrestricted tampering (Gennaro et al., TCC 2010), while still being able to capture realistic tampering attack

    High fidelity progressive reinforcement learning for agile maneuvering UAVs

    Get PDF
    In this work, we present a high fidelity model based progressive reinforcement learning method for control system design for an agile maneuvering UAV. Our work relies on a simulation-based training and testing environment for doing software-in-the-loop (SIL), hardware-in-the-loop (HIL) and integrated flight testing within photo-realistic virtual reality (VR) environment. Through progressive learning with the high fidelity agent and environment models, the guidance and control policies build agile maneuvering based on fundamental control laws. First, we provide insight on development of high fidelity mathematical models using frequency domain system identification. These models are later used to design reinforcement learning based adaptive flight control laws allowing the vehicle to be controlled over a wide range of operating conditions covering model changes on operating conditions such as payload, voltage and damage to actuators and electronic speed controllers (ESCs). We later design outer flight guidance and control laws. Our current work and progress is summarized in this work

    Efficient noninteractive certification of RSA moduli and beyond

    Get PDF
    In many applications, it is important to verify that an RSA public key (N; e) speci es a permutation over the entire space ZN, in order to prevent attacks due to adversarially-generated public keys. We design and implement a simple and e cient noninteractive zero-knowledge protocol (in the random oracle model) for this task. Applications concerned about adversarial key generation can just append our proof to the RSA public key without any other modi cations to existing code or cryptographic libraries. Users need only perform a one-time veri cation of the proof to ensure that raising to the power e is a permutation of the integers modulo N. For typical parameter settings, the proof consists of nine integers modulo N; generating the proof and verifying it both require about nine modular exponentiations. We extend our results beyond RSA keys and also provide e cient noninteractive zero- knowledge proofs for other properties of N, which can be used to certify that N is suitable for the Paillier cryptosystem, is a product of two primes, or is a Blum integer. As compared to the recent work of Auerbach and Poettering (PKC 2018), who provide two-message protocols for similar languages, our protocols are more e cient and do not require interaction, which enables a broader class of applications.https://eprint.iacr.org/2018/057First author draf

    Elucidating the crystal-chemistry of Jbel Rhassoul stevensite (Morocco) by advanced analytical techniques

    Get PDF
    The composition of Rhassoul clay is controversial regarding the nature of the puremineral clay fraction which is claimed to be stevensite rather than saponite. In this study, the raw and mineral fractions were characterized using various techniques including Fourier transform infrared spectroscopy and magic angle spinning nuclear magnetic resonance (MAS NMR). The isolated fine clay mineral fraction contained a larger amount of Al (>1 wt.%) than that reported for other stevensite occurrences. The 27Al MAS NMR technique confirmed that the mineral is stevensite in which the Al is equally split between the tetrahedral and octahedral coordination sites. The 29Si NMR spectrum showed a single unresolved resonance indicating little or no short-range ordering of silicon. The chemical composition of the stevensite from Jbel Rhassoul was determined to be ((Na0.25K0.20 (Mg5.04Al0.37Fe0.20&0.21)5.61(Si7.76Al0.24)8O20(OH)4). This formula differs from previous compositions described from this locality and shows it to be an Al-bearing lacustrine clay mineral

    Percolation in the classical blockmodel

    Full text link
    Classical blockmodel is known as the simplest among models of networks with community structure. The model can be also seen as an extremely simply example of interconnected networks. For this reason, it is surprising that the percolation transition in the classical blockmodel has not been examined so far, although the phenomenon has been studied in a variety of much more complicated models of interconnected and multiplex networks. In this paper we derive the self-consistent equation for the size the global percolation cluster in the classical blockmodel. We also find the condition for percolation threshold which characterizes the emergence of the giant component. We show that the discussed percolation phenomenon may cause unexpected problems in a simple optimization process of the multilevel network construction. Numerical simulations confirm the correctness of our theoretical derivations.Comment: 7 pages, 6 figure

    Central Bank Transparency under Model Uncertainty

    Full text link
    This paper explores the effects of central bank transparency on the performance of optimal inflation targeting rules. I assume that both the central bank and the private sector face uncertainty about the correct model of the economy and have to learn. A transparent central bank can reduce one source of uncertainty for private agents by communicating its policy rule to the public. The paper shows that central bank transparency plays a crucial role in stabilizing the agents' learning process and expectations. By contrast, lack of transparency can lead to expectations-driven fluctuations that have destabilizing effects on the economy, even when the central bank has adopted optimal policie

    Universal Vectorial and Ultrasensitive Nanomechanical Force Field Sensor

    Full text link
    Miniaturization of force probes into nanomechanical oscillators enables ultrasensitive investigations of forces on dimensions smaller than their characteristic length scale. Meanwhile it also unravels the force field vectorial character and how its topology impacts the measurement. Here we expose an ultrasensitive method to image 2D vectorial force fields by optomechanically following the bidimensional Brownian motion of a singly clamped nanowire. This novel approach relies on angular and spectral tomography of its quasi frequency-degenerated transverse mechanical polarizations: immersing the nanoresonator in a vectorial force field does not only shift its eigenfrequencies but also rotate eigenmodes orientation as a nano-compass. This universal method is employed to map a tunable electrostatic force field whose spatial gradients can even take precedence over the intrinsic nanowire properties. Enabling vectorial force fields imaging with demonstrated sensitivities of attonewton variations over the nanoprobe Brownian trajectory will have strong impact on scientific exploration at the nanoscale

    The rise and fall of budget support: Ownership, bargaining and donor commitment problems in foreign aid

    Get PDF
    Motivation: Budget support is the form of aid most commonly associated with recipient‐country ownership. However, a number of scholars and practitioners have criticized the approach as masking new forms of conditionality. Was budget support simply a guise for increasing donor influence in recipient countries? How can we explain the rapid shift towards budget support, as well as the rapid decline in its popularity after only a few years? Purpose: We use a bargaining framework to explain the rise and fall of budget support. Contrary to explanations that suggest that budget support was a normative decision by donors designed to increase aid effectiveness by fostering ownership, a bargaining framework emphasizes that aid policy is the result of sustained negotiations between donors and recipients. These negotiations, however, are constrained by donors' inability to deliver aid as promised. Approach: We use a Nash bargaining framework to formalize the predictions of a bargaining model. From the model, two testable predictions emerge: (1) in exchange for more credible commitments, recipient governments are willing to selectively offer donor agencies greater access to and influence over domestic policy decision-making; and (2) in exchange for such influence, donor agencies are willing to exert less pressure on recipients to be politically inclusive. We then test the implications of the model using case‐study evidence from Rwanda and Tanzania. Findings: The empirical data, based on over 80 interviews with practitioners over several periods of research in both countries, provide substantial evidence in support of the model's core assumptions and predictions. Contrary to claims that budget support increased recipient‐country ownership, interviews (identified as personal communications) suggest that, in exchange for more credible commitments, recipient governments were willing to grant donors greater access and influence. In return, donor agencies reduced demands on the recipient government regarding political inclusivity, tacitly accepting arrangements that centralized decision‐making and excluded civil society. When donor agencies could no longer provide budget support as promised, these negotiated arrangements broke down. Policy Implications: The findings challenge a common narrative that donors embraced budget support because of a normative commitment to ownership. They also demonstrate the value of a bargaining framework. To understand why particular forms of aid, like budget support, rise in popularity only to quickly fall by the wayside, we need to understand what donor agencies and recipient governments bargain over and why
    corecore