68 research outputs found

    Best Effort and Practice Activation Codes

    Get PDF
    Activation Codes are used in many different digital services and known by many different names including voucher, e-coupon and discount code. In this paper we focus on a specific class of ACs that are short, human-readable, fixed-length and represent value. Even though this class of codes is extensively used there are no general guidelines for the design of Activation Code schemes. We discuss different methods that are used in practice and propose BEPAC, a new Activation Code scheme that provides both authenticity and confidentiality. The small message space of activation codes introduces some problems that are illustrated by an adaptive chosen-plaintext attack (CPA-2) on a general 3-round Feis- tel network of size 2^(2n) . This attack recovers the complete permutation from at most 2^(n+2) plaintext-ciphertext pairs. For this reason, BEPAC is designed in such a way that authenticity and confidentiality are in- dependent properties, i.e. loss of confidentiality does not imply loss of authenticity.Comment: 15 pages, 3 figures, TrustBus 201

    Een beschrijving en analyse van IDEA

    Get PDF

    The Symbiosis between Collision and Preimage Resistance

    Full text link
    We revisit the definitions of preimage resistance, focussing on the question of finding a definition that is simple enough to prove security against, yet flexible enough to be of use for most applications. We give an in-depth analysis of existing preimage resistance notions, introduce several new notions, and establish relations and separations between the known and new preimage notions. This establishes a clear separation between domain-oriented and range-oriented preimage resistance notions. For the former an element is chosen from the domain and hashed to form the target digest; for the latter the target digest is chosen directly from the range. In particular, we show that Rogaway and Shrimpton’s notion of everywhere preimage resistance on its own is less powerful than previously thought. However, we prove that in conjunction with collision resistance, everywhere preimage resistance implies ‘ordinary’ (domain-based) preimage resistance. We show the implications of our result for iterated hash functions and hash chains, where the latter is related to the Winternitz one-time signature scheme.status: publishe

    Colorectal liver metastases: Surgery versus thermal ablation (COLLISION) - a phase III single-blind prospective randomized controlled trial

    Get PDF
    Background: Radiofrequency ablation (RFA) and microwave ablation (MWA) are widely accepted techniques to eliminate small unresectable colorectal liver metastases (CRLM). Although previous studies labelled thermal ablation inferior to surgical resection, the apparent selection bias when comparing patients with unresectable disease to surgical candidates, the superior safety profile, and the competitive overall survival results for the more recent reports mandate the setup of a randomized controlled trial. The objective of the COLLISION trial is to prove non-inferiority of thermal ablation compared to hepatic resection in patients with at least one resectable and ablatable CRLM and no extrahepatic disease. Methods: In this two-arm, single-blind multi-center phase-III clinical trial, six hundred and eighteen patients with at least one CRLM (≤3cm) will be included to undergo either surgical resection or thermal ablation of appointed target lesion(s) (≤3cm). Primary endpoint is OS (overall survival, intention-to-treat analysis). Main secondary endpoints are overall disease-free survival (DFS), time to progression (TTP), time to local progression (TTLP), primary and assisted technique efficacy (PTE, ATE), procedural morbidity and mortality, length of hospital stay, assessment of pain and quality of life (QoL), cost-effectiveness ratio (ICER) and quality-adjusted life years (QALY). Discussion: If thermal ablation proves to be non-inferior in treating lesions ≤3cm, a switch in treatment-method may lead to a reduction of the post-procedural morbidity and mortality, length of hospital stay and incremental costs without compromising oncological outcome for patients with CRLM. Trial registration:NCT03088150 , January 11th 2017

    Pretty Good Piggy-backing : Parsing vulnerabilities in PGP Desktop

    Get PDF
    Contains fulltext : 92220.pdf (publisher's version ) (Open Access)9th GOVCERT.NL symposium, 15-16 November 2011, Rotterdam, The Netherlands, 15 november 201

    Cybersecurity : back to the future

    Get PDF
    Contains fulltext : 124157.pdf (author's version ) (Open Access)30 januari 201

    Polymorphic Encryption and Pseudonymisation in Identity Management and Medical Research

    Get PDF
    Contains fulltext : 178461pre.pdf (preprint version ) (Open Access) Contains fulltext : 178461pub.pdf (publisher's version ) (Open Access

    Multimedians in metric and normed spaces

    No full text

    Elementary proofs concerning results about functions on the n-sphere

    Get PDF
    AbstractA notion of sign map is introduced for functions on the n-sphere. There are three kinds of signs: -, 0, +. It is shown that if two sign maps are homotopic then they have the same sign. From this theorem many classical results on functions of the n-sphere can be derived in a fairly elementary fashion
    • …
    corecore