97 research outputs found

    On the possibility of performing self-calibrated selective π/2 pulses in nuclear-magnetic resonance

    No full text
    International audienceIn this paper, a generalization of the concept of selective "slaved" pulses in NMR spectroscopy introduced recently by the authors is presented. The shape of these pulses is slaved to that of a signal produced by the sample by the action of an electronic feedback loop. The theoretical analysis is based on results of the theory of nonlinear dynamical systems, which predicts the possibility of performing 90° self-calibrated radiofrequency pulses, through the simultaneous action of a constant radio-frequency field and of a magnetization dependent field of the kind above. Experimental demonstrations show that rotation of the magnetization onto the xy-plane is achieved, regardless of its initial position. Moreover, it is shown to remain stable for more than 50 ms, without significant loss of intensity

    Self-sustained Maser oscillations of a large magnetization driven by a radiation damping-based electronic feedback

    No full text
    International audienceIn this paper, the dynamics of a magnetization undergoing a radiation-damping based feedback radio-frequency field is investigated both theoretically and experimentally. It is shown that due to the presence of T-1 relaxation the evolution equations predict the existence of self-sustained maser pulses. This phenomenon is a consequence of the competition between two different processes, namely, T-1 relaxation and a precession about a magnetization-dependent radio-frequency field. Experiments show the existence of periodic revivals of the free induction decay over unusually long periods of time, on the order of tens of seconds. (C) 2002 American Institute of Physics

    Voting: You Can't Have Privacy without Individual Verifiability

    Get PDF
    Electronic voting typically aims at two main security goals: vote privacy and verifiability. These two goals are often seen as antagonistic and some national agencies even impose a hierarchy between them: first privacy, and then verifiability as an additional feature. Verifiability typically includes individual verifiability (a voter can check that her ballot is counted); universal verifiability (anyone can check that the result corresponds to the published ballots); and eligibility verifiability (only legitimate voters may vote). We show that actually, privacy implies individual verifiability. In other words, systems without individual verifiability cannot achieve privacy (under the same trust assumptions). To demonstrate the generality of our result, we show this implication in two different settings, namely cryptographic and symbolic models, for standard notions of privacy and individual verifiability. Our findings also highlight limitations in existing privacy definitions in cryptographic settings

    One vote is enough for analysing privacy

    Get PDF
    International audienceElectronic voting promises the possibility of convenient and efficient systems for recording and tallying votes in an election. To be widely adopted, ensuring the security of the cryptographic protocols used in e-voting is of paramount importance. However, the security analysis of this type of protocols raises a number of challenges, and they are often out of reach of existing verification tools.In this paper, we study vote privacy, a central security property that should be satisfied by any e-voting system. More precisely, we propose the first formalisation of the state-of-the-art BPRIV notion in the symbolic setting. To ease the formal security analysis of this notion, we propose a reduction result allowing one to bound the number of voters and ballots needed to mount an attack. Our result applies on a number of case studies including several versions of Helios, Belenios, JCJ/Civitas, and Prêt-à-Voter. For some of these protocols, thanks to our result, we are able to conduct the analysis relying on the automatic tool Proverif

    The effects of Triclosan on the metabolism of developing Sheepshead minnow (Cyprinodon variegatus) larvae

    Full text link
    The aquatic environment represents the final sink for many chemicals, including bactericidal agents. Among them Triclosan (TCS) has been shown to affect the thyroid system of teleost. Thyroid hormones are involved in the control of metabolism, so changes in hormone levels induced by triclosan may affect respiratory rates and antioxidant stress in exposed fish. Couples of three females and two males were placed in breeding chambers designed for this experiment. Eggs were collected and maintained in seawater. Embryos were selected under a dissection microscope, randomly assigned to each of five treatment groups: Control, DMSO control, 20 μg/L TCS, 50 μg/L TCS and 100 μg/L TCS and placed in incubation dishes (50 per dish) at 25°C. On day 6, embryos hatched and larvae were transferred to 1L dishes. The larvae were fed on artemias and on flaked fish food till day 15 and 30 post hatching when the fish were analyzed. Respiratory rate measurements were carried out by respirometry and assays of antioxidant enzymes, Glutathionreductase (GR), glutathione peroxidase (GPx) and glutathione-S-transferase (GST) were conducted to determine the presence of oxidative stress. Respirometry showed that TCS exposed fish exhibited decreased the metabolism at 15 dph, whereas no differences in respiration rate could be observed between control and exposed larvae at 30 dph. At 15 dph no difference was observed for any of the antioxidant enzymes, whereas at 30 dph a sharp increase in the activity of GR was observed between the control and TCS exposed fish. The activity of GST and Gpx remained stable. Thyroid hormones are major factors controlling the metabolic rate related to respiration and oxidative stress. TCS reduced the metabolism at 15 dph that corresponds to the moment where larvae to juvenile transition of Sheepshead minnows occur. Previous experiments showed that TCS induces an increase in thyroid hormone concentrations and hyperthyroidism induces oxidative stress. So our observed increase of antioxidant protection mechanisms could be a way to compensate oxidative stress. On the other hand, the changes in GR activity observed at 30 dph, may also be related to the reduced metabolism at 15 dph

    Fifty Shades of Ballot Privacy: Privacy against a Malicious Board

    Get PDF
    International audienceWe propose a framework for the analysis of electronic voting schemes in the presence of malicious bulletin boards. We identify a spectrum of notions where the adversary is allowed to tamper with the bulletin board in ways that reflect practical deployment and usage considerations. To clarify the security guarantees provided by the different notions we establish a relation with simulation-based security with respect to a family of ideal functionalities. The ideal functionalities make clear the set of authorised attacker capabilities which makes it easier to understand and compare the associated levels of security. We then leverage this relation to show that each distinct level of ballot privacy entails some distinct form of individual verifiability. As an application, we study three protocols of the literature (Helios, Belenios, and Civitas) and identify the different levels of privacy they offer

    A Higher-Order Indistinguishability Logic for Cryptographic Reasoning

    Get PDF
    The field of cryptographic protocol verification in the computational model aims at obtaining formal security proofs of protocols. To facilitate writing such proofs, which are complex and hard to automate, Bana and Comon have proposed the Computationally Complete Symbolic Attacker (CCSA) approach, which is based on a first-order logic with a probabilistic computational semantics. Later, a meta-logic was built on top of the CCSA logic, to extend it with support for unbounded protocols and effective mechanisation. This metalogic was then implemented in the SQUIRREL prover.In this paper, we propose a careful redesign of the SQUIRREL logic, providing clean and robust foundations for its future development. We show in this way that the original meta-logic was both needlessly complex and too restrictive. Our new logic, using higher-order, avoids the indirect definition of the meta-logic on top of the CCSA logic, decouples the logic from the notion of protocol, and supports advanced generic reasoning and non-computable functions. We also equip it with generalised cryptographic rules allowing corruption. This theoretical work justifies our extension of SQUIRREL with higher-order reasoning, which we illustrate on case studies

    BeleniosVS: Secrecy and Verifiability against a Corrupted Voting Device

    Get PDF
    Electronic voting systems aim at two conflicting properties, namely privacy and verifiability, while trying to minimise the trust assumptions on the various voting components. Most existing voting systems either assume trust in the voting device or in the voting server. We propose a novel remote voting scheme BeleniosVS that achieves both privacy and verifiability against a dishonest voting server as well as a dishonest voting device. In particular, a voter does not leak her vote to her voting device and she can check that her ballot on the bulletin board does correspond to her intended vote. More specifically, we assume two elections authorities: the voting server and a registrar that acts only during the setup. Then BeleniosVS guarantees both privacy and verifiability against a dishonest voting device, provided that not both election authorities are corrupted. Additionally, our scheme guarantees receipt-freeness against an external adversary. We provide a formal proof of privacy, receipt-freeness, and verifiability using the tool ProVerif, covering a hundred cases of threat scenarios. Proving verifiability required to develop a set of sufficient conditions, that can be handled by ProVerif. This contribution is of independent interest

    Equivalence Properties by Typing in Cryptographic Branching Protocols

    Get PDF
    International audienceRecently, many tools have been proposed for automatically analysing, in symbolic models, equivalence of security protocols. Equivalence is a property needed to state privacy properties or game-based properties like strong secrecy. Tools for a bounded number of sessions can decide equivalence but typically suffer from efficiency issues. Tools for an unbounded number of sessions like Tamarin or ProVerif prove a stronger notion of equivalence (diff-equivalence) that does not properly handle protocols with else branches. Building upon a recent approach, we propose a type system for reasoning about branching protocols and dynamic keys. We prove our type system to entail equivalence , for all the standard primitives. Our type system has been implemented and shows a significant speedup compared to the tools for a bounded number of sessions, and compares similarly to ProVerif for an unbounded number of sessions. Moreover, we can also prove security of protocols that require a mix of bounded and unbounded number of sessions, which ProVerif cannot properly handle
    corecore