1,035 research outputs found

    Chimeras in Leaky Integrate-and-Fire Neural Networks: Effects of Reflecting Connectivities

    Full text link
    The effects of nonlocal and reflecting connectivity are investigated in coupled Leaky Integrate-and-Fire (LIF) elements, which assimilate the exchange of electrical signals between neurons. Earlier investigations have demonstrated that non-local and hierarchical network connectivity often induces complex synchronization patterns and chimera states in systems of coupled oscillators. In the LIF system we show that if the elements are non-locally linked with positive diffusive coupling in a ring architecture the system splits into a number of alternating domains. Half of these domains contain elements, whose potential stays near the threshold, while they are interrupted by active domains, where the elements perform regular LIF oscillations. The active domains move around the ring with constant velocity, depending on the system parameters. The idea of introducing reflecting non-local coupling in LIF networks originates from signal exchange between neurons residing in the two hemispheres in the brain. We show evidence that this connectivity induces novel complex spatial and temporal structures: for relatively extensive ranges of parameter values the system splits in two coexisting domains, one domain where all elements stay near-threshold and one where incoherent states develop with multileveled mean phase velocity distribution.Comment: 12 pages, 12 figure

    Making Code Voting Secure against Insider Threats using Unconditionally Secure MIX Schemes and Human PSMT Protocols

    Full text link
    Code voting was introduced by Chaum as a solution for using a possibly infected-by-malware device to cast a vote in an electronic voting application. Chaum's work on code voting assumed voting codes are physically delivered to voters using the mail system, implicitly requiring to trust the mail system. This is not necessarily a valid assumption to make - especially if the mail system cannot be trusted. When conspiring with the recipient of the cast ballots, privacy is broken. It is clear to the public that when it comes to privacy, computers and "secure" communication over the Internet cannot fully be trusted. This emphasizes the importance of using: (1) Unconditional security for secure network communication. (2) Reduce reliance on untrusted computers. In this paper we explore how to remove the mail system trust assumption in code voting. We use PSMT protocols (SCN 2012) where with the help of visual aids, humans can carry out mod10\mod 10 addition correctly with a 99\% degree of accuracy. We introduce an unconditionally secure MIX based on the combinatorics of set systems. Given that end users of our proposed voting scheme construction are humans we \emph{cannot use} classical Secure Multi Party Computation protocols. Our solutions are for both single and multi-seat elections achieving: \begin{enumerate}[i)] \item An anonymous and perfectly secure communication network secure against a tt-bounded passive adversary used to deliver voting, \item The end step of the protocol can be handled by a human to evade the threat of malware. \end{enumerate} We do not focus on active adversaries

    De impact van performance audits van het Rekenhof. Survey bij ambtenaren van de federale overheid.

    Get PDF
    The politics and administration of institutional chang

    Beleidsevaluatie vandaag: Een voorzichtige balans

    Get PDF
    The politics and administration of institutional chang

    Beleidsevaluatie vandaag: Een voorzichtige balans

    Get PDF
    The politics and administration of institutional chang

    A kilobit hidden SNFS discrete logarithm computation

    Get PDF
    We perform a special number field sieve discrete logarithm computation in a 1024-bit prime field. To our knowledge, this is the first kilobit-sized discrete logarithm computation ever reported for prime fields. This computation took a little over two months of calendar time on an academic cluster using the open-source CADO-NFS software. Our chosen prime pp looks random, and p1p--1 has a 160-bit prime factor, in line with recommended parameters for the Digital Signature Algorithm. However, our p has been trapdoored in such a way that the special number field sieve can be used to compute discrete logarithms in F_p\mathbb{F}\_p^* , yet detecting that p has this trapdoor seems out of reach. Twenty-five years ago, there was considerable controversy around the possibility of back-doored parameters for DSA. Our computations show that trapdoored primes are entirely feasible with current computing technology. We also describe special number field sieve discrete log computations carried out for multiple weak primes found in use in the wild. As can be expected from a trapdoor mechanism which we say is hard to detect, our research did not reveal any trapdoored prime in wide use. The only way for a user to defend against a hypothetical trapdoor of this kind is to require verifiably random primes

    Impact of performance audit on the Administration: A Belgian study (2005-2010)

    Get PDF
    Purpose This study of the impact of Belgian Court of Audit on the federal Administration for the 2005 to 2010 period aims to highlight the auditors’ influence on the management of governmental organizations through the performance audits they have been conducting since 1998. A set of ten variables allows us to measure the three types of uses of performance auditors’ work by auditees: instrumental, conceptual and strategic uses. Design/methodology/approach A survey was sent out to a total of 148 respondents identified by the authorities of the targeted organizations. 47 usable questionnaires were completed (32% response rate). Findings The Court of Audit’s impact on the audited entities did not provoke radical changes in the auditees’ organizational life but the intervention of the auditors was nevertheless noticeable. The nature of the impact was rather conceptual than strategic or instrumental. And the negative consequences on auditees anticipated in the literature were not observed. Research limitations/implications Given the five-year period covered by the study which was made in 2014 (four years after 2010), it had to deal with the mortality of respondents and the loss of organizational memory. Practical implications The study gives more accurate insights about the influence that Supreme Audit Institutions actually exert on audited Administrations through their performance audits. Originality/value Since Supreme Audit Institutions have been mandated to evaluate government’s economy, efficiency and effectiveness for almost 40 years in the western democracies, it is mandatory that their actual ability to influence Administrations be documented more abundantly and independently by academic researchers.  The politics and administration of institutional chang

    Lower Bounds for Leakage-Resilient Secret Sharing

    Get PDF
    Threshold secret sharing allows a dealer to split a secret into nn shares such that any authorized subset of cardinality at least tt of those shares efficiently reveals the secret, while at the same time any unauthorized subset of cardinality less than tt contains no information about the secret. Leakage-resilience additionally requires that the secret remains hidden even if one is given a bounded amount of additional leakage from every share. In this work, we study leakage-resilient secret sharing schemes and prove a lower bound on the share size and the required amount of randomness of any information-theoretically secure scheme. We prove that for any information-theoretically secure leakage-resilient secret sharing scheme either the amount of randomness across all shares or the share size has to be linear in nn. More concretely, for a secret sharing scheme with pp-bit long shares, \ell-bit leakage per share, where t^\widehat{t} shares uniquely define the remaining nt^n - \widehat{t} shares, it has to hold that p(nt)t^ . p \ge \frac{\ell (n - t)}{\widehat{t}}\ . We use this lower bound to gain further insights into a question that was recently posed by Benhamouda et al. (CRYPTO\u2718), who ask to what extend existing regular secret sharing schemes already provide protection against leakage. The authors proved that Shamir\u27s secret sharing is 11-bit leakage-resilient for reconstruction thresholds t0.85nt \geq 0.85n and conjectured that it is also 11-bit leakage-resilient for any other threshold that is a constant fraction of the total number of shares. We do not disprove their conjecture, but show that it is the best one could possibly hope for. Concretely, we show that for large enough nn and any constant 0<c<10< c < 1 it holds that Shamir\u27s secret sharing scheme is \emph{not} leakage-resilient for tcnlognt \leq \frac{cn}{\log n}. In contrast to the setting with information-theoretic security, we show that our lower bound does not hold in the computational setting. That is, we show how to construct a leakage-resilient secret sharing scheme in the random oracle model that is secure against computationally bounded adversaries and violates the lower bound stated above
    corecore