654 research outputs found

    A Novel Universal Corner Module for Urban Electric Vehicles: Design, Prototype, and Experiment

    Get PDF
    This thesis presents the work of creating and validating a novel corner module for a three-wheeled urban electric vehicle in the tadpole configuration. As the urban population increases, there will be a growing need for compact, personal transportation. While urban electric vehicles are compact, they are inherently less stable when negotiating a turn, and they leave little space for passengers, cargo and crash structures. Corner modules provide an effective solution to increase the space in the cabin and increase the handling capabilities of the vehicle. Many corner module designs have been produced in the hopes of increasing the cabin space and improving the road holding capabilities of the wheel. However, none have been used to increase the turning stability of the vehicle via an active camber mechanism while remaining in an acceptable packaging space. Active camber mechanisms are also not a new concept, but they have not been implemented in a narrow packaging space with relatively large camber angle. Parallel mechanism research and vehicle dynamics theory were combined to generate and analyse this new corner module design. The corner module increases the stability of the urban electric vehicle by cambering the front wheels to -15 degrees when the vehicle is turning. The camber angle augmentation increases the track width which subsequently decreases the center of gravity height. These changes accumulated to increase the stability of the vehicle. The corner module uses two actuators to control the orientation of the wheel. Bias ply tires are incorporated into the corner module to enable the large camber angles. To increase the space in the cabin, the front left and right wheels are not connected by a mechanical linkage, and the motors are mounted to the wheel rim. While disc brakes are integrated into the corner module, the motor is also capable of regenerative braking. By integrating this corner module into urban electric vehicles, the vehicle size and pollution can be reduced while increasing the cabin space and public space

    Statistical modeling of earthquake damage

    Get PDF
    The purpose of this study was to build a statistical model of the economic damage that arises from earthquakes in order to better predict losses from future earthquakes. Though earthquakes are essentially a random event and cannot be fully anticipated, analyzing historical data and creating a statistical model can provide researchers with a more accurate estimate of future losses. The data set from which this model was built incorporated earthquakes occurring worldwide from 1915-2015 in which the total damage was recorded. The final model was a multiple linear regression model explaining total damage resulting from an earthquake through four independent variables: whether or not a tsunami occurred (tsunami_dummy), whether or not the earthquake occurred in a developed nation (developed_dummy), intensity (intensity), and number of injuries (total_injuries). Statisticians, specifically those at insurance companies, can use these results to provide rough estimates of potential losses after an earthquake occurs. This model is just a starting point for statisticians, however; more accurate and representative models can be created from insurance companies’ historical losses in order to better estimate future losses

    Decentralizing Attribute-Based Encryption

    Get PDF
    We propose a Multi-Authority Attribute-Based Encryption (ABE) system. In our system, any party can become an authority and there is no requirement for any global coordination other than the creation of an initial set of common reference parameters. A party can simply act as an ABE authority by creating a public key and issuing private keys to different users that reflect their attributes. A user can encrypt data in terms of any boolean formula over attributes issued from any chosen set of authorities. Finally, our system does not require any central authority. In constructing our system, our largest technical hurdle is to make it collusion resistant. Prior Attribute-Based Encryption systems achieved collusion resistance when the ABE system authority ``tied\u27\u27 together different components (representing different attributes) of a user\u27s private key by randomizing the key. However, in our system each component will come from a potentially different authority, where we assume no coordination between such authorities. We create new techniques to tie key components together and prevent collusion attacks between users with different global identifiers. We prove our system secure using the recent dual system encryption methodology where the security proof works by first converting the challenge ciphertexts and private keys to a semi-functional form and then arguing security. We follow a recent variant of the dual system proof technique due to Lewko and Waters and build our system using bilinear groups of composite order. We prove security under similar static assumptions to the LW paper in the random oracle model

    New Circular Security Counterexamples from Decision Linear and Learning with Errors

    Get PDF
    We investigate new constructions of n-circular counterexamples with a focus on the case of n=2. We have a particular interest in what qualities a cryptosystem must have to be able to separate such circular security from IND-CPA or IND-CCA security. To start, we ask whether there is something special about the asymmetry in bilinear groups that is inherent in the works of ABBC10 and CGH12 or whether it is actually the bilinearity that matters. As a further question, we explore whether such counterexamples are derivable from other assumptions such as the Learning with Errors (LWE) problem. If it were difficult to find such counterexamples, this might bolster are confidence in using 2-circular encryption as a method of bootstrapping Fully Homomorphic Encryption systems that are based on lattice assumptions. The results of this paper broadly expand the class of assumptions under which we can build 2-circular counterexamples. We first show for any constant k >= 2 how to build counterexamples from a bilinear group under the decision k-linear assumption. Recall that the decision k-linear assumption becomes progressively weaker as k becomes larger. This means that we can instantiate counterexamples from symmetric bilinear groups and shows that asymmetric groups do not have any inherently special property needed for this problem. We then show how to create 2-circular counterexamples from the Learning with Errors problem. This extends the reach of these systems beyond bilinear groups and obfuscation

    How to Leak on Key Updates

    Get PDF
    In the continual memory leakage model, security against attackers who can repeatedly obtain leakage is achieved by periodically updating the secret key. This is an appealing model which captures a wide class of side-channel attacks, but all previous constructions in this model provide only a very minimal amount of leakage tolerance \emph{during secret key updates}. Since key updates may happen frequently, improving security guarantees against attackers who obtain leakage during these updates is an important problem. In this work, we present the first cryptographic primitives which are secure against a super-logarithmic amount of leakage during secret key updates. We present signature and public key encryption schemes in the standard model which can tolerate a constant fraction of the secret key to be leaked between updates as well as \emph{a constant fraction of the secret key and update randomness} to be leaked during updates. Our signature scheme also allows us to leak a constant fraction of the entire secret state during signing. Before this work, it was unknown how to tolerate super-logarithmic leakage during updates even in the random oracle model. We rely on subgroup decision assumptions in composite order bilinear groups

    Revocation Systems with Very Small Private Keys

    Get PDF
    In this work, we design a method for creating public key broadcast encryption systems. Our main technical innovation is based on a new ``two equation\u27\u27 technique for revoking users. This technique results in two key contributions: First, our new scheme has ciphertext size overhead O(r)O(r), where rr is the number of revoked users, and the size of public and private keys is only a \emph{constant} number of group elements from an elliptic-curve group of prime order. In addition, the public key allows us to encrypt to an unbounded number of users. Our system is the first to achieve such parameters. We give two versions of our scheme: a simpler version which we prove to be selectively secure in the standard model under a new, but non-interactive assumption, and another version that employs the new dual system encryption technique of Waters to obtain adaptive security under the d-BDH and decisional Linear assumptions. Second, we show that our techniques can be used to realize Attribute-Based Encryption (ABE) systems with non-monotonic access formulas, where our key storage is significantly more efficient than previous solutions. This result is also proven selectively secure in the standard model under our new non-interactive assumption. We believe that our new technique will be of use elsewhere as well

    Multiple fear-related stimuli enhance physiological arousal during extinction and reduce physiological arousal to novel stimuli and the threat conditioned stimulus

    Get PDF
    Highlights•Involved Pavlovian conditioning, extinction, extinction generalization test, and extinction retest.•Compared extinction with CS+ and CS− and generalization stimuli and ‘extinction-as-usual’.•Multiple stimuli increased physiological arousal to both CSs during, and negative CS evaluations, after extinction.•Multiple stimuli reduced physiological arousal to novel stimuli and CS+ after extinction but did not alter negative CS evaluations.•No group differences were observed in subjective anxiety ratings

    Motivated But Challenged: Counselor Educators’ Experiences Teaching About Social Determinants of Health

    Get PDF
    A phenomenological study was conducted to understand eight counselor educators’ experiences teaching about social determinants of health. The analysis yielded three themes: educator identity, motivations, and challenges. Implications for counselor educators preparing future counselors to be leaders in multiculturalism, social justice, and advocacy are provided

    Indistinguishability Obfuscation for Turing Machines with Unbounded Memory

    Get PDF
    We show how to build indistinguishability obfuscation (iO) for Turing Machines where the overhead is polynomial in the security parameter lambda, machine description |M| and input size |x| (with only a negligible correctness error). In particular, we avoid growing polynomially with the maximum space of a computation. Our construction is based on iO for circuits, one way functions and injective pseudo random generators. Our results are based on new \u27\u27selective enforcement\u27\u27 techniques. Here we first create a primitive called positional accumulators that allows for a small commitment to a much larger storage. The commitment is unconditionally sound for a select piece of the storage. This primitive serves as an \u27\u27iO-friendly\u27\u27 tool that allows us to make two different programs equivalent at different stages of a proof. The pieces of storage that are selected depend on what hybrid stage we are at in a proof. We first build up our enforcement ideas in a simpler context of \u27\u27message hiding encodings\u27\u27 and work our way up to indistinguishability obfuscation

    Dual Form Signatures: An Approach for Proving Security from Static Assumptions

    Get PDF
    In this paper, we introduce the abstraction of Dual Form Signatures as a useful framework for proving security (existential unforgeability) from static assumptions for schemes with special structure that are used as a basis of other cryptographic protocols and applications. We demonstrate the power of this framework by proving security under static assumptions for close variants of pre-existing schemes: \begin{itemize} \item the LRSW-based Camenisch-Lysyanskaya signature scheme \item the identity-based sequential aggregate signatures of Boldyreva, Gentry, O\u27Neill, and Yum. \end{itemize} The Camenisch-Lysyanskaya signature scheme was previously proven only under the interactive LRSW assumption, and our result can be viewed as a static replacement for the LRSW assumption. The scheme of Boldyreva, Gentry, O\u27Neill, and Yum was also previously proven only under an interactive assumption that was shown to hold in the generic group model. The structure of the public key signature scheme underlying the BGOY aggregate signatures is quite distinctive, and our work presents the first security analysis of this kind of structure under static assumptions. We view our work as enhancing our understanding of the security of these signatures, and also as an important step towards obtaining proofs under the weakest possible assumptions. Finally, we believe our work also provides a new path for proving security of signatures with embedded structure. Examples of these include: attribute-based signatures, quoteable signatures, and signing group elements
    • …
    corecore