32 research outputs found

    A Tale of Two Investors: Exploring Differences in Trading Behavior around Macroeconomic Announcements : A study of institutional and retail investors in the US market

    Get PDF
    We study whether the trading behaviour of institutional and retail investors differs on the days surrounding key macroeconomic announcements, and the impact of this difference on equity premiums earned. Through analysis of trading data from the 50 largest US companies between January 2017 and October 2022, we find a significant difference of 2.11 pp in order imbalances two days prior to announcements. Further, we find a significant difference of 2.06 pp in the equity premiums earned by institutions and retail investors on the day after announcements. We attribute these differences to the higher risk appetite of institutional investors and the slower reaction times and higher attention-sensitivity of retail investors.nhhma

    Safely Exporting Keys from Secure Channels: On the Security of EAP-TLS and TLS Key Exporters

    Get PDF
    We investigate how to safely export additional cryptographic keys from secure channel protocols, modeled with the authenticated and confidential channel establishment (ACCE) security notion. For example, the EAP-TLS protocol uses the Transport Layer Security (TLS) handshake to output an additional shared secret which can be used for purposes outside of TLS, and the RFC 5705 standard specifies a general mechanism for exporting keying material from TLS. We show that, for a class of ACCE protocols we call “TLS-like” protocols, the EAP-TLS transformation can be used to export an additional key, and that the result is a secure AKE protocol in the Bellare–Rogaway model. Interestingly, we are able to carry out the proof without looking at the specifics of the TLS protocol itself (beyond the notion that it is “TLS-like”), but rather are able to use the ACCE property in a semi black-box way. To facilitate our modular proof, we develop a novel technique, notably an encryption-based key checking mechanism that is used by the security reduction. Our results imply that EAP-TLS using secure TLS 1.2 cipher-suites is a secure authenticated key exchange protocol

    McEliece in the world of Escher

    Get PDF
    We present a new family of linear binary codes of length n and dimension k accompanied with a fast list decoding algorithm that can correct up to n/2 errors in a bounded channel with an error density ρ\rho. The decisional problem of decoding random codes using these generalized error sets is NP-complete. Next we use the properties of these codes to design both an encryption scheme and a signature scheme. Although in the open literature there have been several proposals how to produce digital signatures from the McEliece public key scheme, as far as we know, this is the first public key scheme based on codes where signatures are produced in a straightforward manner from the decryption procedure of the scheme. The security analysis of our scheme have four parts: 1. An extensive list of attacks using the Information Set Decoding techniques adopted for our codes; 2. An analysis of the cost of a distinguishing attack based on rank attacks on the generator matrix of the code or on its dual code; 3. An analysis of the cost of cheap distinguishing attacks on the generator matrix of the code or on its dual code that have expensive list-decoding properties; 4. We interpret our scheme as multivariate quadratic system and discuss difficulties of solving that system using algebraic approaches such as Gröbner bases. Based on this security analysis we suggest some concrete parameters for the security levels in the range of 280−21282^{80} - 2^{128}. An additional feature of the decryption process is that it admits massive and trivial parallelization that could potentially make our scheme in hardware as fast as the symmetric crypto primitives

    Exposure to environmental phenols and parabens, and relation to body mass index, eczema and respiratory outcomes in the Norwegian RHINESSA study

    Get PDF
    Background Many phenols and parabens are applied in cosmetics, pharmaceuticals and food, to prevent growth of bacteria and fungi. Whether these chemicals affect inflammatory diseases like allergies and overweight is largely unexplored. We aimed to assess the associations of use of personal care products with urine biomarkers levels of phenols and paraben exposure, and whether urine levels (reflecting body burden of this chemical exposures) are associated with eczema, rhinitis, asthma, specific IgE and body mass index. Methods Demographics, clinical variables, and self-report of personal care products use along with urine samples were collected concurrently from 496 adults (48% females, median age: 28 years) and 90 adolescents (10–17 years of age) from the RHINESSA study in Bergen, Norway. Urine biomarkers of triclosan (TCS), triclocarban (TCC), parabens and benzophenone-3, bisphenols and dichlorophenols (DCP) were quantified by mass spectrometry. Results Detection of the urine biomarkers varied according to chemical type and demographics. TCC was detected in 5% of adults and in 45% of adolescents, while propyl (PPB) and methyl (MPB) parabens were detected in 95% of adults and in 94% (PPB) and 99% (MPB) of adolescents. Women had higher median urine concentrations of phenolic chemicals and reported a higher frequency of use of personal care products than men. Urine concentration of MPB increased in a dose-dependent manner with increased frequency of use of several cosmetic products. Overall, urinary biomarker levels of parabens were lower in those with current eczema. The biomarker concentrations of bisphenol S was higher in participants with positive specific IgE and females with current asthma, but did not differ by eczema or rhinitis status. MPB, ethylparaben (EPB), 2,4-DCP and TCS were inversely related to BMI in adults; interaction by gender were not significant. Conclusions Reported frequency of use of personal care products correlated very well with urine biomarker levels of paraben and phenols. Several chemicals were inversley related to BMI, and lower levels of parabens was observed for participants with current eczema. There is a need for further studies of health effects of chemicals from personal care products, in particular in longitudinally designed studies.publishedVersio

    Classification of Keys in MQQ-SIG

    No full text
    The security of almost all public-key cryptography is based on some computationally hard problem. Most prominent are the problems of factoring integers into primes and computing discrete logarithms in finite groups. However, in the last two decades, several new public-key schemes have emerged that base their security on completely different problems. One such promising proposal is to base the security of public-key cryptography schemes on the difficulty of solving large systems of multivariate quadratic polynomial equations. A major challenge in designing these public-key systems is to embed an efficient trapdoor into the set of equations. Recently, a novel approach towards this problem was suggested by Gligoroski et al. cite{Gligoroski:2008:MQT}, using the concept of quasigroup string transformations. In this thesis we describe a methodology for identifying strong and weak keys in the newly introduced multivariate public-key signature scheme MQQ-SIG, which is based on this idea. We have conducted a large number of experiments based on Gröbner basis attacks, in order to classify the various parameters that determine the keys in MQQ-SIG. Our findings show that there are big differences in the importance of these parameters. The methodology consists of a classification of different parameters in the scheme, together with an introduction of concrete criteria on which keys to avoid and which to use. Additionally, we identified an unnecessary requirement in the original specification that required the quasigroups to fulfill a certain condition. Removing this restriction can potentially speed up the key generation process by a large factor. Having all this, we propose a new enhanced key generation algorithm for MQQ-SIG that will generate stronger keys and be more efficient than the original key generation method

    A Modular Security Analysis of EAP and IEEE 802.11

    No full text
    This thesis presents a computational reduction-based security analysis of the Extensible Authentication Protocol (EAP) and the IEEE 802.11 protocol. EAP is a widely used authentication framework while IEEE 802.11 is the most commonly used standard for creating wireless local area networks (WLANs), better known as Wi-Fi. The typical use case of EAP is to allow a client on a WLAN to connect to an access point through the use of mutually trusted server. EAP is a general framework that specifies how different sub-protocols can be combined to securely achieve this goal. IEEE 802.11 is usually one of the sub-protocols used within the EAP framework. There are three main contributions of this thesis. The first is a modular security analysis of the general EAP framework. This includes two generic composition theorems that reflect the modular nature of EAP, and which establish sufficient criteria on its sub-protocols in order for the whole framework to be instantiated securely. Having proven the soundness of the general EAP framework, it remains to find suitable sub-protocols that satisfy the security criteria of the composition results. Our second main contribution is a security analysis of one such concrete subprotocol, namely the EAP-TLS protocol which is used to establish a shared key between the wireless client and the trusted server. We prove that EAP-TLS is a secure two-party authenticated key exchange protocol by presenting a generic compiler that transforms secure channel protocols into secure key exchange protocols. Our third main contribution is a thorough security analysis of the IEEE 802.11 protocol. We study both the handshake protocol as well as the encryption algorithm used to protect the application data. On their own, our results on IEEE 802.11 apply to the usage found in wireless home networks where a key is shared between the client and access point a priori, e.g. using a password. However, by combining this with our composition theorems for the EAP framework, we also obtain a result for IEEE 802.11 in its “enterprise” variant, where the common key is instead established using a mutually trusted server

    Incident commander's decisionmaking during PLIVO incident's, when a long call out route is a factor

    No full text
    Master in Business Administration (MBA) - Nord universitet 202

    Reviewsers

    No full text
    Prosjektet gĂ„r ut pĂ„ Ă„ lage et forbrukerdrevet sosialt nettverk, hvor brukere kan lese og skrive anmeldelser for konsumentprodukter. Under arbeidet utarbeidet vi en ny mĂ„te Ă„ strukturere anmeldelser pĂ„, kalt ”Progressive Review System”. LĂžsningen bestĂ„r av en frontend og backend del: en androidapplikasjon, webapplikasjon og et API. Vi har i prosjektet hatt fokus pĂ„ bruk av smidig utviklingsmetodikk gjennom bruken av Scrum rammeverket

    Backload: web application for increased transportation efficiency

    No full text
    Driving with extra available space is a common occurrence in the cargo transportation industry. In Norway, approximately one third of the kilometers driven by transportation trucks are without cargo. By creating a web platform that connects transporters directly to other companies, we can reduce the amount of empty space in transportation vehicles. This is done by filling up the available cargo space with delivery requests that are along the route they are already driving. The aim is to reduce overall costs for companies requesting deliveries and increase profit margins for transportation companies, with the added byproduct of reduced pollution. The result of this project is the design of a web application and the implementation of the core functionality in a working prototype
    corecore