144 research outputs found

    Faster linearizability checking via PP-compositionality

    Full text link
    Linearizability is a well-established consistency and correctness criterion for concurrent data types. An important feature of linearizability is Herlihy and Wing's locality principle, which says that a concurrent system is linearizable if and only if all of its constituent parts (so-called objects) are linearizable. This paper presents PP-compositionality, which generalizes the idea behind the locality principle to operations on the same concurrent data type. We implement PP-compositionality in a novel linearizability checker. Our experiments with over nine implementations of concurrent sets, including Intel's TBB library, show that our linearizability checker is one order of magnitude faster and/or more space efficient than the state-of-the-art algorithm.Comment: 15 pages, 2 figure

    Rueppel's snake-eyed skink, Ablepharus rueppellii (Gray, 1839) (Reptilia: Squamata: Scincidae) : distribution extension and geographic range in Israel

    Get PDF
    We report a new locality for Rueppel’s Snake-eyed skink (Ablepharus rueppellii) in Southern Israel – near Shivta Junction. This record extends the known distribution of this species in Israel by ~25km. We examined all known localities of this species in Israel and the adjacent Sinai Peninsula (Egypt), and discuss some discrepancies between them and currently published range maps, including the one produced by the IUCN

    Protecting Against Address Space Layout Randomization (ASLR) Compromises and Return-to-Libc Attacks Using Network Intrusion Detection Systems

    Get PDF
    Writable XOR eXecutable (W XOR X) and Address Space Layout Randomisation (ASLR), have elevated the understanding necessary to perpetrate buffer overflow exploits [1]. However, they have not proved to be a panacea [1] [2] [3] and so other mechanisms such as stack guards and prelinking have been introduced. In this paper we show that host based protection still does not offer a complete solution. To demonstrate, we perform an over the network brute force return-to-libc attack against a pre-forking concurrent server to gain remote access to W XOR X and ASLR. We then demonstrate that deploying a NIDS with appropriate signatures can detect this attack efficiently

    A Light Stop with Flavor in Natural SUSY

    Full text link
    The discovery of a SM-like Higgs boson near 125 GeV and the flavor texture of the Standard Model motivate the investigation of supersymmetric quiver-like BSM extensions. We study the properties of such a minimal class of models which deals naturally with the SM parameters. Considering experimental bounds as well as constraints from flavor physics and Electro-Weak Precision Data, we find the following. In a self-contained minimal model - including the full dynamics of the Higgs sector - top squarks below a TeV are in tension with b->s{\gamma} constraints. Relaxing the assumption concerning the mass generation of the heavy Higgses, we find that a stop not far from half a TeV is allowed. The models have some unique properties, e.g. an enhancement of the h-> b\bar{b},\tau\bar{{\tau}} decays relative to the h->\gamma{\gamma} one, a gluino about 3 times heavier than the stop, an inverted hierarchy of about 3-20 between the squarks of the first two generations and the stop, relatively light Higgsino neutralino or stau NLSP, as well as heavy Higgses and a W' which may be within reach of the LHC.Comment: LaTeX, 22 pages, 4 figures; V2: references adde

    Signatures with Flexible Public Key: Introducing Equivalence Classes for Public Keys

    Get PDF
    We introduce a new cryptographic primitive called signatures with flexible public key (SFPK). We divide the key space into equivalence classes induced by a relation R. A signer can efficiently change his or her key pair to a different representative of the same class, but without a trapdoor it is hard to distinguish if two public keys are related. Our primitive is motivated by structure-preserving signatures on equivalence classes (SPSEQ), where the partitioning is done on the message space. Therefore, both definitions are complementary and their combination has various applications. We first show how to efficiently construct static group signatures and self-blindable certificates by combining the two primitives. When properly instantiated, the result is a group signature scheme that has a shorter signature size than the current state-of-the-art scheme by Libert, Peters, and Yung from Crypto'15, but is secure in the same setting. In its own right, our primitive has stand-alone applications in the cryptocurrency domain, where it can be seen as a straightforward formalization of so-called stealth addresses. Finally, it can be used to build the first ring signature scheme in the plain model without trusted setup, where signature size depends only sub-linearly on the number of ring members. Thus, solving an open problem stated by Malavolta and Schroeder at ASIACRYPT'2017
    • …
    corecore