160 research outputs found

    Solvable and Nilpotent Right Loops

    Full text link
    In this paper the notion of nilpotent right transversal and solvable right transversal has been defined. Further, it is proved that if a core-free subgroup has a generating solvable transversal or a generating nilpotent transversal, then the whole group is solvable.Comment: arXiv admin note: substantial text overlap with arXiv:1307.539

    Coping with uncertainties via resilient supply chain framework

    Full text link
    Supply chain resilience (SCR) is a promising area budding from the emergent admiration to minimise supply chain disruptions by practitioners and by researchers across the globe. To inflate monetary earnings, many organisations execute initiatives such as comprehensive reach of supply chains, amplified outsourcing, shorter product life cycles, reduced buffers and centralisation. These initiatives are effective in stable surroundings, but they could make supply chain vulnerable to various types of disruptions. The main thrust of this research is, to propose a conceptual model for endowing deeper knowledge of how uncertainty from suppliers, customers and existing supply chain structure amplifies vulnerability and consequently increases supply chain risk exposure. In accordance with fitness landscape theory, this paper accepts a complex systems perspective to view supply chain organisations and understand their capabilities. It focuses on diminishing the vulnerability of supply chain systems and the ability to design systems to be more resilient to chang

    On Efficient Key Agreement Protocols

    Get PDF
    A class of efficient key agreement protocols proposed by Boyd is examined. An attack is demonstrated on a round-optimal example protocol of this class, and a simple countermeasure is suggested. The whole class is known to be vulnerable to an attack proposed by Bauer, Berson and Feiertag. A new class of key agreement protocols without this vulnerability but having the same advantages in efficiency is identified, and a number of concrete protocols are suggested

    Split-State Non-Malleable Codes and Secret Sharing Schemes for Quantum Messages

    Full text link
    Non-malleable codes are fundamental objects at the intersection of cryptography and coding theory. These codes provide security guarantees even in settings where error correction and detection are impossible, and have found applications to several other cryptographic tasks. Roughly speaking, a non-malleable code for a family of tampering functions guarantees that no adversary can tamper (using functions from this family) the encoding of a given message into the encoding of a related distinct message. Non-malleable secret sharing schemes are a strengthening of non-malleable codes which satisfy additional privacy and reconstruction properties. We first focus on the 22-split-state tampering model, one of the strongest and most well-studied adversarial tampering models. Here, a codeword is split into two parts which are stored in physically distant servers, and the adversary can then independently tamper with each part using arbitrary functions. This model can be naturally extended to the secret sharing setting with several parties by having the adversary independently tamper with each share. Previous works on non-malleable coding and secret sharing in the split-state tampering model only considered the encoding of \emph{classical} messages. Furthermore, until the recent work by Aggarwal, Boddu, and Jain (arXiv 2022), adversaries with quantum capabilities and \emph{shared entanglement} had not been considered, and it is a priori not clear whether previous schemes remain secure in this model. In this work, we introduce the notions of split-state non-malleable codes and secret sharing schemes for quantum messages secure against quantum adversaries with shared entanglement. We also present explicit constructions of such schemes that achieve low-error non-malleability

    Game Development using Panda 3D Game Engine

    Get PDF
    This paper explores the features of panda 3d game engine and the AI algorithm used in creating games. Here we propose the A* algorithm which is used in game development and explain its merits and demerits with other path finding algorithms. We describe the importance of AI in games and even understand how to A* algorithm works and also how to implement A* algorithm in python. DOI: 10.17762/ijritcc2321-8169.15022

    Concurrent Secure Computation with Optimal Query Complexity

    Get PDF
    The multiple ideal query (MIQ) model [Goyal, Jain, and Ostrovsky, Crypto\u2710] offers a relaxed notion of security for concurrent secure computation, where the simulator is allowed to query the ideal functionality multiple times per session (as opposed to just once in the standard definition). The model provides a quantitative measure for the degradation in security under concurrent self-composition, where the degradation is measured by the number of ideal queries. However, to date, all known MIQ-secure protocols guarantee only an overall average bound on the number of queries per session throughout the execution, thus allowing the adversary to potentially fully compromise some sessions of its choice. Furthermore, [Goyal and Jain, Eurocrypt\u2713] rule out protocols where the simulator makes only an adversary-independent constant number of ideal queries per session. We show the first MIQ-secure protocol with worst-case per-session guarantee. Specifically, we show a protocol for any functionality that matches the [GJ13] bound: The simulator makes only a constant number of ideal queries in every session. The constant depends on the adversary but is independent of the security parameter. As an immediate corollary of our main result, we obtain the first password authenticated key exchange (PAKE) protocol for the fully concurrent, multiple password setting in the standard model with no set-up assumptions
    • …
    corecore