814 research outputs found

    Password-based group key exchange in a constant number of rounds

    Get PDF
    Abstract. With the development of grids, distributed applications are spread across multiple computing resources and require efficient security mechanisms among the processes. Although protocols for authenticated group Diffie-Hellman key exchange protocols seem to be the natural mechanisms for supporting these applications, current solutions are either limited by the use of public key infrastructures or by their scalability, requiring a number of rounds linear in the number of group members. To overcome these shortcomings, we propose in this paper the first provably-secure password-based constant-round group key exchange protocol. It is based on the protocol of Burmester and Desmedt and is provably-secure in the random-oracle and ideal-cipher models, under the Decisional Diffie-Hellman assumption. The new protocol is very efficient and fully scalable since it only requires four rounds of communication and four multi-exponentiations per user. Moreover, the new protocol avoids intricate authentication infrastructures by relying on passwords for authentication.

    En fremgangsmåde ved bestemmelse af normalomrfide for haematologiske og klinisk kemiske parametre

    Get PDF
    No abstract availabl

    ProvablySecure Authenticated Group Diffie-Hellman Key Exchange

    Get PDF
    Abstract: Authenticated key exchange protocols allow two participants A and B, communicating over a public network and each holding an authentication means, to exchange a shared secret value. Methods designed to deal with this cryptographic problem ensure A (resp. B) that no other participants aside from B (resp. A) can learn any information about the agreed value, and often also ensure A and B that their respective partner has actually computed this value. A natural extension to this cryptographic method is to consider a pool of participants exchanging a shared secret value and to provide a formal treatment for it. Starting from the famous 2-party Diffie-Hellman (DH) key exchange protocol, and from its authenticated variants, security experts have extended it to the multi-party setting for over a decade and completed a formal analysis in the framework of modern cryptography in the past few years. The present paper synthesizes this body of work on the provably-secure authenticated group DH key exchange. The present paper revisits and combines the full versions of the following four papers

    The Total Filmmaker: thinking of screenwriting, directing and editing as one role

    Get PDF
    As screenwriting continues to establish itself as a discrete discipline in academia, either in alignment with creative writing departments or film and media practice departments, there is a danger that such developments may entrench a distancing of the craft from the cinematic form itself and that such a distancing may ultimately reinforce the screenplay's propensity for dramaturgy and the dramatic, rather than the sensory and experiential of the cinematic. Closely related creative stages in telling cinematic stories include directing and editing and this article seeks to argue, with reference to personal screen practice, that screenwriting, directing and editing are, in fact, three variations of the same thing. The article proposes the notion of the Total Filmmaker who embraces all three aspects of the cinematic storyteller. If the ultimate aim is to create a narrative that fully utilises the unique properties of the cinematic form in telling a story, rather than being dominated by the theatricality of dramatically driven classical narratives. How might one explore the relationship between screenwriting, directing and editing? Can an integrated approach to creating the cinematic blueprint change the way we think of pedagogy and screenwriting

    Flavonoids accumulate in cell walls, middle lamellae and callose-rich papillae during an incompatible interaction between Xanthomonas campestris pv. malvacearum and cotton

    Get PDF
    Interactions between cotton cotyledons and #Xanthomonas campestris pv. #malvacearum were examined. During an incompatible interaction, fluorescence microscopy revealed that flavonoid compounds accumulated within 10 h after inoculation. Electron micrographs showed ultrastructural modifications of cells that exhibited an intense fluorescence suggesting the presence of flavonoids. Phenol-like molecules were produced by cells of infection sites and were found in paramural areas within papillae enriched with callose and in host cell walls and middle lamellae. Histochemistry showed that peroxidase activity and terpenoids were detected in the infected resistant plants, 4 and 48 h after inoculation, respectively. In contrast, no changes in the deposits of lignin, suberin, and catechin were seen in either the infected susceptible or resistant lines. We suggest that early flavonoid accumulation is associated with the hypersensitive reaction of cotton cotyledons to #X. campestris pv. #malvacearum. The activity of wall-bound peroxidases may play a role in the incorporation of flavonoids in cell walls and paramural papillae. (Résumé d'auteur

    Achieving the Way for Automated Segmentation of Nuclei in Cancer Tissue Images through Morphology-Based Approach: a Quantitative Evaluation

    Get PDF
    In this paper we address the problem of nuclear segmentation in cancer tissue images, that is critical for specific protein activity quantification and for cancer diagnosis and therapy. We present a fully automated morphology-based technique able to perform accurate nuclear segmentations in images with heterogeneous staining and multiple tissue layers and we compare it with an alternate semi-automated method based on a well established segmentation approach, namely active contours. We discuss active contours’ limitations in the segmentation of immunohistochemical images and we demonstrate and motivate through extensive experiments the better accuracy of our fully automated approach compared to various active contours implementations

    Dynamic Group Diffie-Hellman Key Exchange under Standard Assumptions

    Get PDF
    Authenticated Diffie-Hellman key exchange allows two principals communicating over a public network, and each holding public /private keys, to agree on a shared secret value. In this paper we study the natural extension of this cryptographic problem to a group of principals. We begin from existing formal security models and refine them to incorporate major missing details (e.g., strong-corruption and concurrent sessions). Within this model we define the execution of a protocol for authenticated dynamic group Diffie-Hellman and show that it is provably secure under the decisional Diffie-Hellman assumption. Our security result holds in the standard model and thus provides better security guarantees than previously published results in the random oracle model

    Group Key Exchange Enabling On-Demand Derivation of Peer-to-Peer Keys

    Get PDF
    Abstract. We enrich the classical notion of group key exchange (GKE) protocols by a new property that allows each pair of users to derive an independent peer-to-peer (p2p) key on-demand and without any subsequent communication; this, in addition to the classical group key shared amongst all the users. We show that GKE protocols enriched in this way impose new security challenges concerning the secrecy and independence of both key types. The special attention should be paid to possible collusion attacks aiming to break the secrecy of p2p keys possibly established between any two non-colluding users. In our constructions we utilize the well-known parallel Diffie-Hellman key exchange (PDHKE) technique in which each party uses the same exponent for the computation of p2p keys with its peers. First, we consider PDHKE in GKE protocols where parties securely transport their secrets for the establishment of the group key. For this we use an efficient multi-recipient ElGamal encryption scheme. Further, based on PDHKE we design a generic compiler for GKE protocols that extend the classical Diffie-Hellman method. Finally, we investigate possible optimizations of these protocols allowing parties to re-use their exponents to compute both group and p2p keys, and show that not all such GKE protocols can be optimized. Key words: group key exchange, peer-to-peer keys, on-demand derivation

    Group Diffie-Hellman Key Exchange Secure against Dictionary Attacks

    Get PDF
    Group Diffie-Hellman schemes for password-based key exchange are designed to provide a pool of players communicating over a public network, and sharing just a human-memorable password, with a session key (e.g, the key is used for multicast data integrity and confidentiality) . The fundamental security goal to achieve in this scenario is security against dictionary attacks. While solutions have been proposed to solve this problem no formal treatment has ever been suggested. In this paper, we define a security model and then present a protocol with its security proof in both the random oracle model and the ideal-cipher model
    corecore