487 research outputs found

    Alexis Lefrançois : le choix de rire ou de mourir. Les procédés de distanciation dans l'écriture poétique des "petites choses"

    Full text link
    Mémoire numérisé par la Division de la gestion de documents et des archives de l'Université de Montréal

    Towards Better Availability and Accountability for IoT Updates by means of a Blockchain

    Get PDF
    International audienceBuilding the Internet of Things requires deploying a huge number of devices with full or limited connectivity to the Internet. Given that these devices are exposed to attackers and generally not secured-by-design, it is essential to be able to update them, to patch their vulnerabilities and to prevent hackers from enrolling them into botnets. Ideally, the update infrastructure should implement the CIA triad properties, i.e., confidentiality, integrity and availability. In this work, we investigate how the use of a blockchain infrastructure can meet these requirements, with a focus on availability

    Laser microdissection of actinomycin D segregated nucleoli

    Full text link
    Nucleoli of tissue culture cells were segregated into their fibrillar (light) and granular (dark) components by treatment with actinomycin D. Following this segregation, the cells were treated with quinacrine hydrochloride, an agent which selectively sensitizes the nucleoli to argon laser light. The actinomycin D-segregated, quinacrine-sensitized nucleolar components (dark and light) were selectively irradiated with the laser microbeam and subsequent uridine uptake assayed. The data indicate that selective damage to the light (fibrillar) area is generally more damaging than damage to the dark (granular) area. These results support the idea that DNA is closely associated with the nucleolar fibrillar component.Peer Reviewedhttp://deepblue.lib.umich.edu/bitstream/2027.42/22301/1/0000745.pd

    KLEIN: A New Family of Lightweight Block Ciphers

    Get PDF
    Resource-efficient cryptographic primitives become fundamental for realizing both security and efficiency in embedded systems like RFID tags and sensor nodes. Among those primitives, lightweight block cipher plays a major role as a building block for security protocols. In this paper, we describe a new family of lightweight block ciphers named KLEIN, which is designed for resource-constrained devices such as wireless sensors and RFID tags. Compared to the related proposals, KLEIN has advantage in the software performance on legacy sensor platforms, while in the same time its hardware implementation can also be compact

    A Public Key Encryption Scheme Based on the Polynomial Reconstruction Problem

    Get PDF
    International audienceThe Polynomial Reconstruction problem (PR) has been introduced in 1999 as a new hard problem. Several cryptographic primitives established on this problem have been constructed, for instance Naor and Pinkas have proposed a protocol for oblivious polynomial evaluation. Then it has been studied from the point of view of robustness, and several important properties have been discovered and proved by Kiayias and Yung. Furthermore the same authors constructed a symmetric cipher based on the PR problem. In the present paper, we use the published security results and construct a new public key encryption scheme based on the hardness of the problem of Polynomial Reconstruction. The scheme presented is the first public key encryption scheme based on this Polynomial Reconstruction problem. We also present some attacks, discuss their performances and state the size of the parameters required to reach the desired security level. In conclusion, this leads to a cryptosystem where the cost of encryption and decryption per bit is low, and where the public key is kept relatively small

    Searchable Encryption with Optimal Locality: Achieving Sublogarithmic Read Efficiency

    Get PDF
    We propose the first linear-space searchable encryption scheme with constant locality and \emph{sublogarithmic} read efficiency, strictly improving the previously best known read efficiency bound (Asharov et al., STOC 2016) from Θ(logNloglogN)\Theta(\log N \log \log N) to O(logγN)O(\log ^{\gamma} N) where γ=23+δ\gamma=\frac{2}{3}+\delta for any fixed δ>0\delta>0. Our scheme employs four different allocation algorithms for storing the keyword lists, depending on the size of the list considered each time. For our construction we develop (i) new probability bounds for the offline two-choice allocation problem; (ii) and a new I/O-efficient oblivious RAM with O~(n1/3)\tilde{O}(n^{1/3}) bandwidth overhead and zero failure probability, both of which can be of independent interest

    Reverse Cycle Walking and Its Applications

    Get PDF
    We study the problem of constructing a block-cipher on a possibly-strange set S\mathcal S using a block-cipher on a larger set T\mathcal T. Such constructions are useful in format-preserving encryption, where for example the set S\mathcal S might contain valid 9-digit social security numbers while T\mathcal T might be the set of 30-bit strings. Previous work has solved this problem using a technique called cycle walking, first formally analyzed by Black and Rogaway. Assuming the size of S\mathcal S is a constant fraction of the size of T\mathcal T, cycle walking allows one to encipher a point xSx \in \mathcal S by applying the block-cipher on T\mathcal T a small /expected/ number of times and O(N)O(N) times in the worst case, where N=TN = |\mathcal T|, without any degradation in security. We introduce an alternative to cycle walking that we call /reverse cycle walking/, which lowers the worst-case number of times we must apply the block-cipher on T\mathcal T from O(N)O(N) to O(logN)O(\log N). Additionally, when the underlying block-cipher on T\mathcal T is secure against q=(1ϵ)Nq = (1-\epsilon)N adversarial queries, we show that applying reverse cycle walking gives us a cipher on S\mathcal S secure even if the adversary is allowed to query all of the domain points. Such fully-secure ciphers have been the the target of numerous recent papers
    corecore