4,028 research outputs found

    Computational Soundness for Dalvik Bytecode

    Full text link
    Automatically analyzing information flow within Android applications that rely on cryptographic operations with their computational security guarantees imposes formidable challenges that existing approaches for understanding an app's behavior struggle to meet. These approaches do not distinguish cryptographic and non-cryptographic operations, and hence do not account for cryptographic protections: f(m) is considered sensitive for a sensitive message m irrespective of potential secrecy properties offered by a cryptographic operation f. These approaches consequently provide a safe approximation of the app's behavior, but they mistakenly classify a large fraction of apps as potentially insecure and consequently yield overly pessimistic results. In this paper, we show how cryptographic operations can be faithfully included into existing approaches for automated app analysis. To this end, we first show how cryptographic operations can be expressed as symbolic abstractions within the comprehensive Dalvik bytecode language. These abstractions are accessible to automated analysis, and they can be conveniently added to existing app analysis tools using minor changes in their semantics. Second, we show that our abstractions are faithful by providing the first computational soundness result for Dalvik bytecode, i.e., the absence of attacks against our symbolically abstracted program entails the absence of any attacks against a suitable cryptographic program realization. We cast our computational soundness result in the CoSP framework, which makes the result modular and composable.Comment: Technical report for the ACM CCS 2016 conference pape

    Моделирование кинетики синтеза Фишера- Тропша на ультрадисперсном катализаторе

    Get PDF
    Large area pulsed laser deposition of alumina on stainless steel with Ar or Ar/O2 mixtures as processing gas in investigated using excimer laser radiation. The high area coveraging was achieved by a simultaneous movement of target and substrate in combination with the use of a certain power density distribution achieving a special angular distribution of the vapour/plasma plume. The chemical properties of the films were studied by X-ray photoelectron spectroscopy, and the morphology and uniformness by optical microscopy and ellipsometry

    Quantitative information flow under generic leakage functions and adaptive adversaries

    Full text link
    We put forward a model of action-based randomization mechanisms to analyse quantitative information flow (QIF) under generic leakage functions, and under possibly adaptive adversaries. This model subsumes many of the QIF models proposed so far. Our main contributions include the following: (1) we identify mild general conditions on the leakage function under which it is possible to derive general and significant results on adaptive QIF; (2) we contrast the efficiency of adaptive and non-adaptive strategies, showing that the latter are as efficient as the former in terms of length up to an expansion factor bounded by the number of available actions; (3) we show that the maximum information leakage over strategies, given a finite time horizon, can be expressed in terms of a Bellman equation. This can be used to compute an optimal finite strategy recursively, by resorting to standard methods like backward induction.Comment: Revised and extended version of conference paper with the same title appeared in Proc. of FORTE 2014, LNC

    Disentangling surface and bulk transport in topological-insulator pp-nn junctions

    Get PDF
    By combining nn-type Bi2Te3\mathrm{Bi_2Te_3} and pp-type Sb2Te3\mathrm{Sb_2Te_3} topological insulators, vertically stacked pp-nn junctions can be formed, allowing to position the Fermi level into the bulk band gap and also tune between nn- and pp-type surface carriers. Here we use low-temperature magnetotransport measurements to probe the surface and bulk transport modes in a range of vertical Bi2Te3/Sb2Te3\mathrm{Bi_2Te_3/Sb_2Te_3} heterostructures with varying relative thicknesses of the top and bottom layers. With increasing thickness of the Sb2Te3\mathrm{Sb_2Te_3} layer we observe a change from nn- to pp-type behavior via a specific thickness where the Hall signal is immeasurable. Assuming that the the bulk and surface states contribute in parallel, we can calculate and reproduce the dependence of the Hall and longitudinal components of resistivity on the film thickness. This highlights the role played by the bulk conduction channels which, importantly, cannot be probed using surface sensitive spectroscopic techniques. Our calculations are then buttressed by a semi-classical Boltzmann transport theory which rigorously shows the vanishing of the Hall signal. Our results provide crucial experimental and theoretical insights into the relative roles of the surface and bulk in the vertical topological pp-nn junctions.Comment: 11 pages, 5 figure

    Composable security of delegated quantum computation

    Full text link
    Delegating difficult computations to remote large computation facilities, with appropriate security guarantees, is a possible solution for the ever-growing needs of personal computing power. For delegated computation protocols to be usable in a larger context---or simply to securely run two protocols in parallel---the security definitions need to be composable. Here, we define composable security for delegated quantum computation. We distinguish between protocols which provide only blindness---the computation is hidden from the server---and those that are also verifiable---the client can check that it has received the correct result. We show that the composable security definition capturing both these notions can be reduced to a combination of several distinct "trace-distance-type" criteria---which are, individually, non-composable security definitions. Additionally, we study the security of some known delegated quantum computation protocols, including Broadbent, Fitzsimons and Kashefi's Universal Blind Quantum Computation protocol. Even though these protocols were originally proposed with insufficient security criteria, they turn out to still be secure given the stronger composable definitions.Comment: 37+9 pages, 13 figures. v3: minor changes, new references. v2: extended the reduction between composable and local security to include entangled inputs, substantially rewritten the introduction to the Abstract Cryptography (AC) framewor

    Quantitative information flow, with a view

    Get PDF
    We put forward a general model intended for assessment of system security against passive eavesdroppers, both quantitatively ( how much information is leaked) and qualitatively ( what properties are leaked). To this purpose, we extend information hiding systems ( ihs ), a model where the secret-observable relation is represented as a noisy channel, with views : basically, partitions of the state-space. Given a view W and n independent observations of the system, one is interested in the probability that a Bayesian adversary wrongly predicts the class of W the underlying secret belongs to. We offer results that allow one to easily characterise the behaviour of this error probability as a function of the number of observations, in terms of the channel matrices defining the ihs and the view W . In particular, we provide expressions for the limit value as n → ∞, show by tight bounds that convergence is exponential, and also characterise the rate of convergence to predefined error thresholds. We then show a few instances of statistical attacks that can be assessed by a direct application of our model: attacks against modular exponentiation that exploit timing leaks, against anonymity in mix-nets and against privacy in sparse datasets

    Efficient Java Code Generation of Security Protocols Specified in AnB/AnBx

    Get PDF
    The implementation of security protocols is challenging and error-prone, as experience has proved that even widely used and heavily tested protocols like TLS and SSH need to be patched every year due to low-level implementation bugs. A model-driven development approach allows automatic generation of an application, from a simpler and abstract model that can be formally verified. In this work we present the AnBx compiler, a tool for automatic generation of Java code of security protocols specified in the popular Alice & Bob notation, suitable for agile prototyping. In contrast with the existing tools, the AnBx compiler uses a simpler specification language and computes the consistency checks that agents has to perform on reception of messages. This is an important feature for robust implementations. Moreover, the tool applies various optimization strategies to achieve efficiency both at compile time and at run time. A support library interfaces the Java Cryptographic Architecture allowing for easy customization of the application

    Critical Protein–Protein Interactions Determine the Biological Activity of Elk-1, a Master Regulator of Stimulus-Induced Gene Transcription

    Get PDF
    Elk-1 is a transcription factor that binds together with a dimer of the serum response factor (SRF) to the serum-response element (SRE), a genetic element that connects cellular stimulation with gene transcription. Elk-1 plays an important role in the regulation of cellular proliferation and apoptosis, thymocyte development, glucose homeostasis and brain function. The biological function of Elk-1 relies essentially on the interaction with other proteins. Elk-1 binds to SRF and generates a functional ternary complex that is required to activate SRE-mediated gene transcription. Elk-1 is kept in an inactive state under basal conditions via binding of a SUMO-histone deacetylase complex. Phosphorylation by extracellular signal-regulated protein kinase, c-Jun N-terminal protein kinase or p38 upregulates the transcriptional activity of Elk-1, mediated by binding to the mediator of RNA polymerase II transcription (Mediator) and the transcriptional coactivator p300. Strong and extended phosphorylation of Elk-1 attenuates Mediator and p300 recruitment and allows the binding of the mSin3A-histone deacetylase corepressor complex. The subsequent dephosphorylation of Elk-1, catalyzed by the protein phosphatase calcineurin, facilitates the re-SUMOylation of Elk1, transforming Elk-1 back to a transcriptionally inactive state. Thus, numerous protein–protein interactions control the activation cycle of Elk-1 and are essential for its biological function

    Habilidade competitiva de genótipos de feijão comum do grupo "preto" com plantas daninhas.

    Get PDF
    A hipótese dessa pesquisa é de que há variabilidade entre genótipos de feijão do grupo Preto quanto à competitividade com plantas daninhas e é possível identificar características de plantas que explicam expressivamente a habilidade competitiva. O objetivo desse trabalho foi avaliar a habilidade competitiva de genótipos de feijão do grupo preto com plantas daninhas. As perdas de produtividade de grãos em genótipos de feijão preto, decorrentes da interferência exercida pelas plantas daninhas, variaram de 30,8 a 54,9 %, sendo que os genótipos que apresentaram as menores perdas de produtividade também suprimiram em maior grau o crescimento das plantas daninhas. Houve tendência de aumento das reduções de produtividade de grãos em razão da interferência de plantas daninhas com o aumento da produtividade verificada na ausência de interferência. Não foi possível identificar características de plantas que afetam significativamente a habilidade dos genótipos de feijão em competir com plantas daninhas
    corecore