102 research outputs found

    Key exchange with the help of a public ledger

    Full text link
    Blockchains and other public ledger structures promise a new way to create globally consistent event logs and other records. We make use of this consistency property to detect and prevent man-in-the-middle attacks in a key exchange such as Diffie-Hellman or ECDH. Essentially, the MitM attack creates an inconsistency in the world views of the two honest parties, and they can detect it with the help of the ledger. Thus, there is no need for prior knowledge or trusted third parties apart from the distributed ledger. To prevent impersonation attacks, we require user interaction. It appears that, in some applications, the required user interaction is reduced in comparison to other user-assisted key-exchange protocols

    Improving EBSD precision by orientation refinement with full pattern matching

    Get PDF
    We present a comparison of the precision of different approaches for orientation imaging using electron backscatter diffraction (EBSD) in the scanning electron microscope. We have used EBSD to image the internal structure of WC grains, which contain features due to dislocations and subgrains. We compare the conventional, Hough-transform based orientation results from the EBSD system software with results of a high-precision orientation refinement using simulated pattern matching at the full available detector resolution of 640 × 480 pixels. Electron channelling contrast imaging (ECCI) is used to verify the correspondence of qualitative ECCI features with the quantitative orientation data from pattern matching. For the investigated sample, this leads to an estimated pattern matching sensitivity of about 0.5 mrad (0.03°) and a spatial feature resolution of about 100 nm. In order to investigate the alternative approach of postprocessing noisy orientation data, we analyse the effects of two different types of orientation filters. Using reference features in the high-precision pattern matching results for comparison, we find that denoising of orientation data can reduce the spatial resolution, and can lead to the creation of orientation artefacts for crystallographic features near the spatial and orientational resolution limits of EBSD

    Subgrain structure and dislocations in WC-Co hard metals revealed by electron channelling contrast imaging

    Get PDF
    In this study, electron channelling contrast imaging (ECCI) and electron backscatter diffraction (EBSD) have been used to examine the substructure and dislocations in tungsten carbide (WC) grains in tungsten carbide-cobalt (WC-Co) hardmetals. These complimentary scanning electron microscopy (SEM) diffraction techniques provide quantifiable information of the substructure without the difficulty of transmission electron microscopy (TEM) sample preparation and examination. Subgrain structures in WC grains have rarely been reported previously because of the sample preparation difficulty, but this study has found they can occur frequently and may provide information on grain growth during sintering. ECCI has also shown for the first time complex dislocation networks across large grains, indicating accumulation of stress in as-sintered materials. To identify the defects revealed by ECCI more precisely, WC grains with surface normals [0001],[1-100] and [11-20], were identified using inverse pole figure orientation maps generated from EBSD data. ECC images from these grains reveal defects intersecting the surface and subgrains bound by dislocations. The combination of ECCI and EBSD allows for new insights into dislocation networks in a WC-Co hardmetal sample over a large, in this case 75 μm × 75 μm, field of view

    Making Password Authenticated Key Exchange Suitable For Resource-Constrained Industrial Control Devices

    Get PDF
    Connectivity becomes increasingly important also for small embedded systems such as typically found in industrial control installations. More and more use-cases require secure remote user access increasingly incorporating handheld based human machine interfaces, using wireless links such as Bluetooth. Correspondingly secure operator authentication becomes of utmost importance. Unfortunately, often passwords with all their well-known pitfalls remain the only practical mechanism. We present an assessment of the security requirements for the industrial setting, illustrating that offline attacks on passwords-based authentication protocols should be considered a significant threat. Correspondingly use of a Password Authenticated Key Exchange protocol becomes desirable. We review the signif-icant challenges faced for implementations on resource-constrained devices. We explore the design space and shown how we succeeded in tailoring a partic-ular variant of the Password Authenticated Connection Establishment (PACE) protocol, such that acceptable user interface responsiveness was reached even for the constrained setting of an ARM Cortex-M0+ based Bluetooth low-energy transceiver running from a power budget of 1.5 mW without notable energy buffers for covering power peak transients

    Childhood cancer and nuclear power plants in Switzerland: a census-based cohort study

    Get PDF
    Background Previous studies on childhood cancer and nuclear power plants (NPPs) produced conflicting results. We used a cohort approach to examine whether residence near NPPs was associated with leukaemia or any childhood cancer in Switzerland

    A method for making password-based key exchange resilient to server compromise

    Get PDF
    Abstract. This paper considers the problem of password-authenticated key exchange (PAKE) in a client-server setting, where the server authenticates using a stored password file, and it is desirable to maintain some degree of security even if the server is compromised. A PAKE scheme is said to be resilient to server compromise if an adversary who compromises the server must at least perform an offline dictionary attack to gain any advantage in impersonating a client. (Of course, offline dictionary attacks should be infeasible in the absence of server compromise.) One can see that this is the best security possible, since by definition the password file has enough information to allow one to play the role of the server, and thus to verify passwords in an offline dictionary attack. While some previous PAKE schemes have been proven resilient to server compromise, there was no known general technique to take an arbitrary PAKE scheme and make it provably resilient to server compromise. This paper presents a practical technique for doing so which requires essentially one extra round of communication and one signature computation/verification. We prove security in the universal composability framework by (1) defining a new functionality for PAKE with resilience to server compromise, (2) specifying a protocol combining this technique with a (basic) PAKE functionality, and (3) proving (in the random oracle model) that this protocol securely realizes the new functionality.

    Cancer incidence in the vicinity of Finnish nuclear power plants: an emphasis on childhood leukemia

    Get PDF
    The objective of this paper was to study cancer incidence, especially leukemia in children (<15 years), in the vicinity of Finnish nuclear power plants (NPPs). We used three different approaches: ecological analysis at municipality level, residential cohorts defined from census data, and case–control analysis with individual residential histories. The standardized incidence ratio of childhood leukemia for the seven municipalities in the vicinity of NPPs was 1.0 (95% CI 0.6, 1.6) compared to the rest of Finland. The two cohorts defined by censuses of 1980 and 1990 gave rate ratios of 1.0 (95% CI 0.3, 2.6) and 0.9 (95% CI 0.2, 2.7), respectively, for childhood leukemia in the population residing within 15 km from the NPPs compared to the 15–50 km zone. The case–control analysis with 16 cases of childhood leukemia and 64 matched population-based controls gave an odds ratio for average distance between residence and NPP in the closest 5–9.9 km zone of 0.7 (95% CI 0.1, 10.4) compared to ≥30 km zone. Our results do not indicate an increase in childhood leukemia and other cancers in the vicinity of Finnish NPPs though the small sample size limits the strength of conclusions. The conclusion was the same for adults

    Anonymous and Transparent Gateway-based Password-Authenticated Key Exchange

    Get PDF
    The original publication is available at www.springerlink.comInternational audienceIn Asiacrypt 2005, Abdalla et al. put forward the notion of gateway-based password- authenticated key exchange (GPAKE) protocol, which allows clients and gateways to establish a common session key with the help of an authentication server. In addition to the semantic security of the session key, their solution also provided additional security properties such as password pro- tection with respect to malicious gateways and key privacy with respect to curious authentication servers. In this paper, we further pursue this line of research and present a new and stronger se- curity model for GPAKE schemes, combining all above-mentioned security properties. In addition to allowing a security proof for all these security properties, the new security model has also other advantages over the previous one such as taking into account user corruptions. After describing the new security model, we then present a new variant of the GPAKE scheme of Abdalla et al. with similar efficiency. Like the original scheme, the new scheme is also transparent in that it does not differ significantly from a classical 2-PAKE scheme from the point of view of a client. Finally, we also show how to add client anonymity with respect to the server to the basic GPAKE scheme by using private information retrieval protocols

    Incidence of childhood leukaemia in the vicinity of nuclear sites in France, 1990–1998

    Get PDF
    Overall, 670 cases (O) of childhood leukaemia were diagnosed within 20 km of the 29 French nuclear installations between 1990 and 1998 compared to an expected number (E) of 729.09 cases (O/E=0.92, 95% confidence interval (CI)=[0.85-0.99]). Each of the four areas defined around the sites showed non significant deficits of cases (0-5 km: O=65, O/E=0.87, CI=[0.67-1.10]; 5-10 km: O=165, O/E=0.95, CI=[0.81-1.10]; 10-15 km: O=220, O/E=0.88, CI=[0.77-1.00]; 15-20 km: O=220, O/E=0.96, CI=[0.84-1.10]). There was no evidence of a trend in standardised incidence ratio with distance from the sites for all children or for any of the three age groups studied. Similar results were obtained when the start-up year of the electricity-generating nuclear sites and their electric nuclear power were taken into account. No evidence was found of a generally increased risk of childhood leukaemia around the 29 French nuclear sites under study during 1990-1998
    corecore