829 research outputs found

    Making Code Voting Secure against Insider Threats using Unconditionally Secure MIX Schemes and Human PSMT Protocols

    Full text link
    Code voting was introduced by Chaum as a solution for using a possibly infected-by-malware device to cast a vote in an electronic voting application. Chaum's work on code voting assumed voting codes are physically delivered to voters using the mail system, implicitly requiring to trust the mail system. This is not necessarily a valid assumption to make - especially if the mail system cannot be trusted. When conspiring with the recipient of the cast ballots, privacy is broken. It is clear to the public that when it comes to privacy, computers and "secure" communication over the Internet cannot fully be trusted. This emphasizes the importance of using: (1) Unconditional security for secure network communication. (2) Reduce reliance on untrusted computers. In this paper we explore how to remove the mail system trust assumption in code voting. We use PSMT protocols (SCN 2012) where with the help of visual aids, humans can carry out mod10\mod 10 addition correctly with a 99\% degree of accuracy. We introduce an unconditionally secure MIX based on the combinatorics of set systems. Given that end users of our proposed voting scheme construction are humans we \emph{cannot use} classical Secure Multi Party Computation protocols. Our solutions are for both single and multi-seat elections achieving: \begin{enumerate}[i)] \item An anonymous and perfectly secure communication network secure against a tt-bounded passive adversary used to deliver voting, \item The end step of the protocol can be handled by a human to evade the threat of malware. \end{enumerate} We do not focus on active adversaries

    Serological research of Salmonella on Belgian pig farms

    Get PDF
    Risk factors for Salmonellosis in pigs were investigated in a cross-sectional study on 144 Belgian farrow-to-finish herds belonging to one slaughterhouse co-operation. Herd data were collected using a questionnaire. The blood samples were serologically analyzed. Variables significantly related to the Salmonella prevalence in the univariate analyses were subsequently analysed in a multivariate model. Furthermore, the clustering of Salmonella infection within the herd, section and pen was studied. The average within-herd seroprevalence was: 73.4% when using OD 10%. In the multivariate analyses the structure of the feed seems to be the most important factor of the model with five factors. Feeding pigs meal instead of granulated or crumb is a protecting factor for Salmonella. Other risk factors in the multivariate model are natural ventilation, less then 3 days emptiness after wet cleansing, not dry cleansing of sows’ pen before wet cleansing and the absence of dogs in the pig houses

    Atomic Information Disclosure of Off-Chained Computations Using Threshold Encryption

    Get PDF
    Public Blockchains on their own are, by definition, incapable of keeping data private and disclosing it at a later time. Control over the eventual disclosure of private data must be maintained outside a Blockchain by withholding and later publishing encryption keys, for example. We propose the Atomic Information Disclosure (AID) pattern based on threshold encryption that allows a set of key holders to govern the release of data without having access to it. We motivate this pattern with problems that require independently reproduced solutions. By keeping submissions private until a deadline expires, participants are unable to plagiarise and must therefore generate their own solutions which can then be aggregated and analysed to determine a final answer. We outline the importance of a game-theoretically sound incentive scheme, possible attacks, and other future work

    Quantum protocols for anonymous voting and surveying

    Get PDF
    We describe quantum protocols for voting and surveying. A key feature of our schemes is the use of entangled states to ensure that the votes are anonymous and to allow the votes to be tallied. The entanglement is distributed over separated sites; the physical inaccessibility of any one site is sufficient to guarantee the anonymity of the votes. The security of these protocols with respect to various kinds of attack is discussed. We also discuss classical schemes and show that our quantum voting protocol represents a N-fold reduction in computational complexity, where N is the number of voters.Comment: 8 pages. V2 includes the modifications made for the published versio

    Practical threshold signatures with linear secret sharing schemes

    Get PDF
    Function sharing deals with the problem of distribution of the computation of a function (such as decryption or signature) among several parties. The necessary values for the computation are distributed to the participating parties using a secret sharing scheme (SSS). Several function sharing schemes have been proposed in the literature, with most of them using Shamir secret sharing as the underlying SSS. In this paper, we investigate how threshold cryptography can be conducted with any linear secret sharing scheme and present a function sharing scheme for the RSA cryptosystem. The challenge is that constructing the secret in a linear SSS requires the solution of a linear system, which normally involves computing inverses, while computing an inverse modulo φ(N) cannot be tolerated in a threshold RSA system in any way. The threshold RSA scheme we propose is a generalization of Shoup's Shamir-based scheme. It is similarly robust and provably secure under the static adversary model. At the end of the paper, we show how this scheme can be extended to other public key cryptosystems and give an example on the Paillier cryptosystem. © 2009 Springer Berlin Heidelberg

    A kilobit hidden SNFS discrete logarithm computation

    Get PDF
    We perform a special number field sieve discrete logarithm computation in a 1024-bit prime field. To our knowledge, this is the first kilobit-sized discrete logarithm computation ever reported for prime fields. This computation took a little over two months of calendar time on an academic cluster using the open-source CADO-NFS software. Our chosen prime pp looks random, and p1p--1 has a 160-bit prime factor, in line with recommended parameters for the Digital Signature Algorithm. However, our p has been trapdoored in such a way that the special number field sieve can be used to compute discrete logarithms in F_p\mathbb{F}\_p^* , yet detecting that p has this trapdoor seems out of reach. Twenty-five years ago, there was considerable controversy around the possibility of back-doored parameters for DSA. Our computations show that trapdoored primes are entirely feasible with current computing technology. We also describe special number field sieve discrete log computations carried out for multiple weak primes found in use in the wild. As can be expected from a trapdoor mechanism which we say is hard to detect, our research did not reveal any trapdoored prime in wide use. The only way for a user to defend against a hypothetical trapdoor of this kind is to require verifiably random primes

    Increased secretion of salivary glands produced by facial vibrotactile stimulation

    Get PDF
    Patients with low-back pain can be evaluated immediately by means of an electrical tool that produces bony vibration to the lumbar spinal processes (Yrjama M, Vanharanta H. Bony vibrotactile stimulation: A new, non-invasive method for examining intradiscal pain. European Spine Journal 1994;3:233–235). In the rehabilitation of masticatory disturbance and dysphagia, an electric toothbrush is commonly used as an oral motor exercise tool for the facilitation of blood flow and metabolism in the orofacial region in Japanese hospitals. However, subjects receiving vibration in the facial regions reported increased salivary secretion. We attempted to develop an oral motor exercise apparatus modified by a headphone headset that was fixed and could be used for extended periods. The vibration apparatus of the heating conductor is protected by the polyethyle methacrylate (dental mucosa protective material), and electric motors for vibration control of the PWM circuit. We examined the amount of salivation during vibration stimuli on the bilateral masseter muscle belly, using a cotton roll positioned at the opening of the secretory duct for 3 min. Although the quantity of salivation in each subject showed various and large fluctuations in the right and left sides of the parotid and submandibular and sublingual glands, one or more of the salivary glands were effectively stimulated by 89 Hz vibration. The reported apparatus will be useful as an additional method in orofacial rehabilitation

    The Role of Cutaneous Receptors in the Menton Tap Silent Period

    Full text link
    The neuromuscular mechanisms of the electromyographic silent period are poorly understood but clinically significant. Our purpose was to isolate the contribution of cutaneous afferents from the chin to the latency and the duration of the EMG silent period. Under the conditions of our experiment, the afferents of the mental nerve have no observable influence on the latency or the duration of the silent period educed by a menton tap.Peer Reviewedhttp://deepblue.lib.umich.edu/bitstream/2027.42/66492/2/10.1177_00220345790580011001.pd
    corecore