2,257 research outputs found

    Study of several factors affecting crew escape trajectories from the Space Shuttle Orbiter at low-subsonic speeds

    Get PDF
    Factors affecting the bailout characteristics from the space shuttle orbiter at low-subsonic speeds were investigated. In the 12-foot low-speed tunnel and the 4 by 7-meter tunnel with 0.03-scale models. The effect of crew-model exit velocity, body position, and body weight were studied with egress from the main side hatch with the orbiter upright and from the upper cabin hatch with the orbiter inverted. Crew model drag and flow field measurements around the orbiter were estimated. The high-angle-of-attack trim characteristics of the orbiter was determined by force tests in an attempt to improve bailout conditions. A computer simulation was made to evaluate the maneuver necessary to attain the high-angle-of-attack trim

    A Formal Study of the Privacy Concerns in Biometric-Based Remote Authentication Schemes

    Get PDF
    With their increasing popularity in cryptosystems, biometrics have attracted more and more attention from the information security community. However, how to handle the relevant privacy concerns remains to be troublesome. In this paper, we propose a novel security model to formalize the privacy concerns in biometric-based remote authentication schemes. Our security model covers a number of practical privacy concerns such as identity privacy and transaction anonymity, which have not been formally considered in the literature. In addition, we propose a general biometric-based remote authentication scheme and prove its security in our security model

    An Improved BKW Algorithm for LWE with Applications to Cryptography and Lattices

    Get PDF
    In this paper, we study the Learning With Errors problem and its binary variant, where secrets and errors are binary or taken in a small interval. We introduce a new variant of the Blum, Kalai and Wasserman algorithm, relying on a quantization step that generalizes and fine-tunes modulus switching. In general this new technique yields a significant gain in the constant in front of the exponent in the overall complexity. We illustrate this by solving p within half a day a LWE instance with dimension n = 128, modulus q=n2q = n^2, Gaussian noise α=1/(n/πlog⁥2n)\alpha = 1/(\sqrt{n/\pi} \log^2 n) and binary secret, using 2282^{28} samples, while the previous best result based on BKW claims a time complexity of 2742^{74} with 2602^{60} samples for the same parameters. We then introduce variants of BDD, GapSVP and UniqueSVP, where the target point is required to lie in the fundamental parallelepiped, and show how the previous algorithm is able to solve these variants in subexponential time. Moreover, we also show how the previous algorithm can be used to solve the BinaryLWE problem with n samples in subexponential time 2(ln⁥2/2+o(1))n/log⁥log⁥n2^{(\ln 2/2+o(1))n/\log \log n}. This analysis does not require any heuristic assumption, contrary to other algebraic approaches; instead, it uses a variant of an idea by Lyubashevsky to generate many samples from a small number of samples. This makes it possible to asymptotically and heuristically break the NTRU cryptosystem in subexponential time (without contradicting its security assumption). We are also able to solve subset sum problems in subexponential time for density o(1)o(1), which is of independent interest: for such density, the previous best algorithm requires exponential time. As a direct application, we can solve in subexponential time the parameters of a cryptosystem based on this problem proposed at TCC 2010.Comment: CRYPTO 201

    A multi-start heuristic for multiplicative depth minimization of boolean circuits

    Get PDF
    In this work we propose a multi-start heuristic which aims at minimizing the multiplicative depth of boolean circuits. The multiplicative depth objective is encountered in the field of homomorphic encryption where ciphertext size depends on the number of consecutive multiplications. The heuristic is based on rewrite operators for multiplicative depth-2 paths. Even if the proposed rewrite operators are simple and easy to understand the experimental results show that they are rather powerful. The multiplicative depth of the benchmarked circuits was hugely improved. In average the obtained multiplicative depths were lower by more than 3 times than the initial ones. The proposed rewrite operators are not limited to boolean circuits and can also be used for arithmetic circuits

    ML Confidential: Machine Learning on Encrypted Data

    Get PDF
    We demonstrate that by using a recently proposed somewhat homomorphic encryption (SHE) scheme it is possible to delegate the execution of a machine learning (ML) algorithm to a compute service while retaining confidentiality of the training and test data. Since the computational complexity of the SHE scheme depends primarily on the number of multiplications to be carried out on the encrypted data, we devise a new class of machine learning algorithms in which the algorithm\u27s predictions viewed as functions of the input data can be expressed as polynomials of bounded degree. We propose confidential ML algorithms for binary classification based on polynomial approximations to least-squares solutions obtained by a small number of gradient descent steps. We present experimental validation of the confidential ML pipeline and discuss the trade-offs regarding computational complexity, prediction accuracy and cryptographic security

    The possible existence of Hs in nature from a geochemical point of view

    Get PDF
    A hypothesis of the existence of a long-lived isotope 271Hs in natural molybdenites and osmirides is considered from a geochemical point of view. It is shown that the presence of Hs in these minerals can be explained only by making an additional ad hoc assumption on the existence of an isobaric pair of 271Bh-271Hs. This assumption could be tested by mass-spectrometric measurements of U, Pb, Kr, Xe, and Zr isotopic shifts.Comment: 5 pages, no figures. Physics of Particles and Nuclei Letters, 2006, Vol. 3, No. 3, pp. 165-168 in pres

    Molecular motors robustly drive active gels to a critically connected state

    Full text link
    Living systems often exhibit internal driving: active, molecular processes drive nonequilibrium phenomena such as metabolism or migration. Active gels constitute a fascinating class of internally driven matter, where molecular motors exert localized stresses inside polymer networks. There is evidence that network crosslinking is required to allow motors to induce macroscopic contraction. Yet a quantitative understanding of how network connectivity enables contraction is lacking. Here we show experimentally that myosin motors contract crosslinked actin polymer networks to clusters with a scale-free size distribution. This critical behavior occurs over an unexpectedly broad range of crosslink concentrations. To understand this robustness, we develop a quantitative model of contractile networks that takes into account network restructuring: motors reduce connectivity by forcing crosslinks to unbind. Paradoxically, to coordinate global contractions, motor activity should be low. Otherwise, motors drive initially well-connected networks to a critical state where ruptures form across the entire network.Comment: Main text: 21 pages, 5 figures. Supplementary Information: 13 pages, 8 figure

    Understanding the town centre customer experience (TCCE)

    Get PDF
    This research enhances the understanding of consumer behaviour and customer experience in the context of town centres. First, it defines town centre customer experience (TCCE) as a multifaceted journey that combines interactions with a diverse range of public and private organisations, including retailers and social and community elements; this results in a unique experience co-created with the consumer across a series of functional and experiential touchpoints. Second, combining qualitative and quantitative insights, this research reveals a series of specific functional and experiential TCCE touchpoints, which underpin the consumer internal response (motivation to visit) and outward behaviour (desire to stay and revisit intentions) in the town centre. In addition to enhancing town centre and customer experience knowledge, these findings offer important new insights to those managing town centres and seeking to retain customer loyalty in the high street. Above all, these findings can help identify the touchpoints that need to be reinforced and/or improved to differentiate a town from its competing centres and to create tailored marketing strategies. Taken together, such initiatives have the potential to positively impact the revitalisation of the high street and the town centre economy

    Dynamic Credentials and Ciphertext Delegation for Attribute-Based Encryption

    Get PDF
    Motivated by the question of access control in cloud storage, we consider the problem using Attribute-Based Encryption (ABE) in a setting where users\u27 credentials may change and ciphertexts may be stored by a third party. We find that a comprehensive solution to our problem must simultaneously allow for the revocation of ABE private keys as well as allow for the ability to update ciphertexts to reflect the most recent updates. Our main result is obtained by pairing two contributions: - Revocable Storage. We ask how a third party can process a ciphertext to disqualify revoked users from accessing data that was encrypted in the past, while the user still had access. In applications, such storage may be with an untrusted entity and as such, we require that the ciphertext management operations can be done without access to any sensitive data (which rules out decryption and re-encryption). We define the problem of revocable storage and provide a fully secure construction. Our core tool is a new procedure that we call ciphertext delegation. One can apply ciphertext delegation on a ciphertext encrypted under a certain access policy to `re-encrypt\u27 it to a more restrictive policy using only public information. We provide a full analysis of the types of delegation possible in a number of existing ABE schemes. - Protecting Newly Encrypted Data. We consider the problem of ensuring that newly encrypted data is not decryptable by a user\u27s key if that user\u27s access has been revoked. We give the first method for obtaining this revocation property in a fully secure ABE scheme. We provide a new and simpler approach to this problem that has minimal modifications to standard ABE. We identify and define a simple property called piecewise key generation which gives rise to efficient revocation. We build such solutions for Key-Policy and Ciphertext-Policy Attribute-Based Encryption by modifying an existing ABE scheme due to Lewko et al. to satisfy our piecewise property and prove security in the standard model. It is the combination of our two results that gives an approach for revocation. A storage server can update stored ciphertexts to disqualify revoked users from accessing data that was encrypted before the user\u27s access was revoked. This is the full version of the Crypto 2012 paper
    • 

    corecore