313 research outputs found

    Coarse-grained simulations of flow-induced nucleation in semi-crystalline polymers

    Full text link
    We perform kinetic Monte Carlo simulations of flow-induced nucleation in polymer melts with an algorithm that is tractable even at low undercooling. The configuration of the non-crystallized chains under flow is computed with a recent non-linear tube model. Our simulations predict both enhanced nucleation and the growth of shish-like elongated nuclei for sufficiently fast flows. The simulations predict several experimental phenomena and theoretically justify a previously empirical result for the flow-enhanced nucleation rate. The simulations are highly pertinent to both the fundamental understanding and process modeling of flow-induced crystallization in polymer melts.Comment: 17 pages, 6 eps figure

    Affiliation-Hiding Authentication with Minimal Bandwidth Consumption

    Full text link
    Part 3: Lightweight AuthenticationInternational audienceAffiliation-Hiding Authentication (AHA) protocols have the seemingly contradictory property of enabling users to authenticate each other as members of certain groups, without revealing their affiliation to group outsiders. Of particular interest in practice is the group-discovering variant, which handles multiple group memberships per user. Corresponding solutions were only recently introduced, and have two major drawbacks: high bandwidth consumption (typically several kilobits per user and affiliation), and only moderate performance in scenarios of practical application.While prior protocols have O(n2) time complexity, where n denotes the number of affiliations per user, we introduce a new AHA protocol running in O(nlogn) time. In addition, the bandwidth consumed is considerably reduced. We consider these advances a major step towards deployment of privacy-preserving methods in constraint devices, like mobile phones, to which the economization of these resources is priceless

    Blind Password Registration for Two-Server Password Authenticated Key Exchange and Secret Sharing Protocols

    Get PDF
    Many organisations enforce policies on the length and formation of passwords to encourage selection of strong passwords and protect their multi-user systems. For Two-Server Password Authenticated Key Exchange (2PAKE) and Two-Server Password Authenticated Secret Sharing (2PASS) protocols, where the password chosen by the client is secretly shared between the two servers, the initial remote registration of policy-compliant passwords represents a major problem because none of the servers is supposed to know the password in clear. We solve this problem by introducing Two-Server Blind Password Registration (2BPR) protocols that can be executed between a client and the two servers as part of the remote registration procedure. 2BPR protocols guarantee that secret shares sent to the servers belong to a password that matches their combined password policy and that the plain password remains hidden from any attacker that is in control of at most one server. We propose a security model for 2BPR protocols capturing the requirements of policy compliance for client passwords and their blindness against the servers. Our model extends the adversarial setting of 2PAKE/2PASS protocols to the registration phase and hence closes the gap in the formal treatment of such protocols. We construct an efficient 2BPR protocol for ASCII-based password policies, prove its security in the standard model, give a proof of concept implementation, and discuss its performance

    TMPS: Ticket-Mediated Password Strengthening

    Get PDF
    We introduce the notion of Ticket-Mediated Password Strengthening (TMPS), a technique for allowing users to derive keys from passwords while imposing a strict limit on the number of guesses of their password any attacker can make, and strongly protecting the users\u27 privacy. We describe the security requirements of TMPS, and then a set of efficient and practical protocols to implement a TMPS scheme, requiring only hash functions, CCA2-secure encryption, and blind signatures. We provide several variant protocols, including an offline symmetric-only protocol that uses a local trusted computing environment, and online variants that use group signatures or stronger trust assumptions instead of blind signatures. We formalize the security of our scheme by defining an ideal functionality in the Universal Composability (UC) framework, and by providing game-based definitions of security. We prove that our protocol realizes the ideal functionality in the random oracle model (ROM) under adaptive corruptions with erasures, and prove that security with respect to the ideal/real definition implies security with respect to the game-based definitions

    Security and Efficiency Analysis of the Hamming Distance Computation Protocol Based on Oblivious Transfer

    Get PDF
    open access articleBringer et al. proposed two cryptographic protocols for the computation of Hamming distance. Their first scheme uses Oblivious Transfer and provides security in the semi-honest model. The other scheme uses Committed Oblivious Transfer and is claimed to provide full security in the malicious case. The proposed protocols have direct implications to biometric authentication schemes between a prover and a verifier where the verifier has biometric data of the users in plain form. In this paper, we show that their protocol is not actually fully secure against malicious adversaries. More precisely, our attack breaks the soundness property of their protocol where a malicious user can compute a Hamming distance which is different from the actual value. For biometric authentication systems, this attack allows a malicious adversary to pass the authentication without knowledge of the honest user's input with at most O(n)O(n) complexity instead of O(2n)O(2^n), where nn is the input length. We propose an enhanced version of their protocol where this attack is eliminated. The security of our modified protocol is proven using the simulation-based paradigm. Furthermore, as for efficiency concerns, the modified protocol utilizes Verifiable Oblivious Transfer which does not require the commitments to outputs which improves its efficiency significantly

    HoneyPAKEs

    Get PDF
    We combine two security mechanisms: using a Password-based Authenticated Key Establishment (PAKE) protocol to protect the password for access control and the Honeywords construction of Juels and Rivest to detect loss of password files. The resulting construction combines the properties of both mechanisms: ensuring that the password is intrinsically protected by the PAKE protocol during transmission and the Honeywords mechanisms for detecting attempts to exploit a compromised password file. Our constructions lead very naturally to two factor type protocols. An enhanced version of our protocol further provides protection against a compromised login server by ensuring that it does not learn the index to the true password

    Immunohistochemical localization of fibronectin as a tool for the age determination of human skin wounds

    Get PDF
    We analyzed the distribution of fibronectin in routinely embedded tissue specimens from 53 skin wounds and 6 postmortem wounds. In postmortem wounds a faint but focal positive staining was exclusively found at the margin of the specimens which dit not extend into the adjacent stroma. Vital wounds were classified into 3 groups. The first comprising lesions with wound ages ranging from a few seconds to 30 min, the second comprising those with wound ages upt to 3 weeks, and the third group with lesions more than 3 weeks old. Ten out of 17 lesions with a wound age up to 30 min showed a clear positive reaction within the wound area. Three specimens in this group were completely negative, while in 4 additional cases the result was not significantly different from postmortem lesions. These 7 cases were characterized by acute death with extremely short survival times (only seconds). In wounds up to 3 weeks old fibronectin formed a distinct network containing an increasing number of inflammatory cells corresponding to the wound age. In 2 cases with a survival time of 17 days and in all wounds older than 3 weeks fibronectin was restricted to the surface of fibroblasts and to parallel arranged fibers in the granulation tissue without any network structures. We present evidence that fibronectin is a useful marker for vital wounds with a survival time of more than a few minutes. Fibronectin appears before neutrophilic granulocytes migrate into the wound area. Since a faint positive fibronectin staining is seen in postmortem lesions and bleedings, we propose that only those wounds which show strong positive fibronectin staining also extending into the adjacent stroma should be regarded as vital
    corecore