7 research outputs found

    Hyperpigmentation of hard palate induced by chloroquine therapy

    Get PDF
    The antimalarials are one of the most commonly prescribed drugs for conditions such as lupus erythematosus and rheumatoid arthritis, and the side effects, though infrequent, are well known. The antimalarial agent chloroquine diphosphate usually causes pigmentary changes in the oral mucosa characterized by a bluish-grey to black discolorations mainly in the hard palate. Considering only the hard palate hyperpigmentation caused by chloroquine, to the best of our knowledge, only 13 cases have been reported in the English language literature. We described an additional case of palate hyperpigmentation related to the chronic use of chloroquine diphosphate in a 60-year-old Mexican woman. Although the diagnosis is usually made based on medication history and clinical presentation, a biopsy specimen may be helpful to confirm the diagnosis. Clinicians must be aware of these drugs and their adverse effects in order to make the correct diagnosis and decide on the optimal treatment for the condition

    On Modeling Terrorist Frauds

    Full text link

    Formal Analysis of Distance Bounding with Secure Hardware

    Get PDF
    A distance bounding (DB) protocol is a two-party authentication protocol between a prover and a verifier which is based on the distance between the prover and the verifier. It aims to defeat threats by malicious provers who try to convince that they are closer to the verifier or adversaries which seek to impersonate a far-away prover. All these threats are covered in several security definitions and it is not possible to have a single definition covering all. In this paper, we describe a new DB model with three parties where the new party is named hardware. In this model, called secure hardware model (SHM), the hardware is held by the prover without being able to tamper with. We define an all-in-one security model which covers all the threats of DB and an appropriate privacy notion for SHM. In the end, we construct the most efficient (in terms of computation by the prover-hardware and number of rounds) and secure DB protocols achieving the optimal security bounds as well as privacy

    Sound Proof of Proximity of Knowledge

    Get PDF
    Public-key distance bounding schemes are needed to defeat relay attacks in payment systems. So far, only five such schemes exist, but fail to fully protect against malicious provers. In this paper, we solve this problem. We provide a full formalism to define the proof of proximity of knowledge (PoPoK). Protocols should succeed if and only if a prover holding a secret is within the proximity of the verifier. Like proofs of knowledge, these protocols must satisfy completeness, soundness (protection for the honest verifier), and security (protection for the honest prover). We construct ProProx, the very first sound PoPoK

    Towards secure distance bounding

    Get PDF
    Abstract. Relay attacks (and, more generally, man-in-the-middle attacks) are a serious threat against many access control and payment schemes. In this work, we present distance-bounding protocols, how these can deter relay attacks, and the security models formalizing these protocols. We show several pitfalls making existing protocols insecure (or at least, vulnerable, in some cases). Then, we introduce the SKI protocol which enjoys resistance to all popular attack-models and features provable security. As far as we know, this is the first protocol with such all-encompassing security guarantees. 1 Why Distance-Bounding? It is well known that a chess beginner can win against a chess grand-master easily by defeating two grand-masters concurrently, taking different colors in both games, and relaying the move of one master to the other. This is a pure relay attack where two masters play against each other while each of them thinks he is playing against a beginner. In real life, relay attacks find applications in access control. For instance, a car wit

    Efficient Public-Key Distance Bounding Protocol

    No full text
    Distance bounding protocols become more and more important because they are the most accurate solution to defeat relay attacks. They consist of two parties: a verifier and a prover. The prover shows that (s)he is close enough to the verifier. In some applications such as payment systems, using public-key distance bounding protocols is practical as no pre-shared secret is necessary between the payer and the payee. However, public-key cryptography requires much more computations than symmetric key cryptography. In this work, we focus on the efficiency problem in public-key distance bounding protocols and the formal security proofs of them. We construct two protocols (one without privacy, one with) which require fewer computations on the prover side compared to the existing protocols, while keeping the highest security level. Our construction is generic based on a key agreement model. It can be instantiated with only one resp. three elliptic curve computations for the prover side in the two protocols, respectively. We proved the security of our constructions formally and in detail
    corecore