WorldWideScience

Sample records for iecm key results

  1. Induced Environment Contamination Monitor (IECM), air sampler - Results from the Space Transport System (STS-2) flight

    Science.gov (United States)

    Peters, P. N.; Hester, H. B.; Bertsch, W.; Mayfield, H.; Zatko, D.

    1983-01-01

    An investigation involving sampling the rapidly changing environment of the Shuttle cargo bay is considered. Four time-integrated samples and one rapid acquisition sample were collected to determine the types and quantities of contaminants present during ascent and descent of the Shuttle. The sampling times for the various bottles were controlled by valves operated by the Data Acquisition and Control System (DACS) of the IECM. Many of the observed species were found to be common solvents used in cleaning surfaces. When the actual volume sampled is taken into account, the relative mass of organics sampled during descent is about 20 percent less than during ascent.

  2. Assessing the effects of rural livelihood transition on non-point source pollution: a coupled ABM-IECM model.

    Science.gov (United States)

    Yuan, Chengcheng; Liu, Liming; Ye, Jinwei; Ren, Guoping; Zhuo, Dong; Qi, Xiaoxing

    2017-05-01

    Water pollution caused by anthropogenic activities and driven by changes in rural livelihood strategies in an agricultural system has received increasing attention in recent decades. To simulate the effects of rural household livelihood transition on non-point source (NPS) pollution, a model combining an agent-based model (ABM) and an improved export coefficient model (IECM) was developed. The ABM was adopted to simulate the dynamic process of household livelihood transition, and the IECM was employed to estimate the effects of household livelihood transition on NPS pollution. The coupled model was tested in a small catchment in the Dongting Lake region, China. The simulated results reveal that the transition of household livelihood strategies occurred with the changes in the prices of rice, pig, and labor. Thus, the cropping system, land-use intensity, resident population, and number of pigs changed in the small catchment from 2000 to 2014. As a result of these changes, the total nitrogen load discharged into the river initially increased from 6841.0 kg in 2000 to 8446.3 kg in 2004 and then decreased to 6063.9 kg in 2014. Results also suggest that rural living, livestock, paddy field, and precipitation alternately became the main causes of NPS pollution in the small catchment, and the midstream region of the small catchment was the primary area for NPS pollution from 2000 to 2014. Despite some limitations, the coupled model provides an innovative way to simulate the effects of rural household livelihood transition on NPS pollution with the change of socioeconomic factors, and thereby identify the key factors influencing water pollution to provide valuable suggestions on how agricultural environmental risks can be reduced through the regulation of the behaviors of farming households in the future.

  3. Modeling of integrated environmental control systems for coal-fired power plants. Final report

    Energy Technology Data Exchange (ETDEWEB)

    Rubin, E.S.; Salmento, J.S.; Frey, H.C.; Abu-Baker, A.; Berkenpas, M.

    1991-05-01

    The Integrated Environmental Control Model (IECM) was designed to permit the systematic evaluation of environmental control options for pulverized coal-fired (PC) power plants. Of special interest was the ability to compare the performance and cost of advanced pollution control systems to ``conventional`` technologies for the control of particulate, SO{sub 2} and NO{sub x}. Of importance also was the ability to consider pre-combustion, combustion and post-combustion control methods employed alone or in combination to meet tough air pollution emission standards. Finally, the ability to conduct probabilistic analyses is a unique capability of the IECM. Key results are characterized as distribution functions rather than as single deterministic values. (VC)

  4. Modeling of integrated environmental control systems for coal-fired power plants

    Energy Technology Data Exchange (ETDEWEB)

    Rubin, E.S.; Salmento, J.S.; Frey, H.C.; Abu-Baker, A.; Berkenpas, M.

    1991-05-01

    The Integrated Environmental Control Model (IECM) was designed to permit the systematic evaluation of environmental control options for pulverized coal-fired (PC) power plants. Of special interest was the ability to compare the performance and cost of advanced pollution control systems to conventional'' technologies for the control of particulate, SO{sub 2} and NO{sub x}. Of importance also was the ability to consider pre-combustion, combustion and post-combustion control methods employed alone or in combination to meet tough air pollution emission standards. Finally, the ability to conduct probabilistic analyses is a unique capability of the IECM. Key results are characterized as distribution functions rather than as single deterministic values. (VC)

  5. Development and Application of Optimal Design Capability for Coal Gasification Systems

    Energy Technology Data Exchange (ETDEWEB)

    Edward S. Rubin; Anand B. Rao; Michael B. Berkenpas

    2007-05-31

    The basic objective of this research is to develop a model to simulate the performance and cost of oxyfuel combustion systems to capture CO{sub 2} at fossil-fuel based power plants. The research also aims at identifying the key parameters that define the performance and costs of these systems, and to characterize the uncertainties and variability associated with key parameters. The final objective is to integrate the oxyfuel model into the existing IECM-CS modeling framework so as to have an analytical tool to compare various carbon management options on a consistent basis.

  6. AN INTEGRATED MODELING FRAMEWORK FOR CARBON MANAGEMENT TECHNOLOGIES

    Energy Technology Data Exchange (ETDEWEB)

    Anand B. Rao; Edward S. Rubin; Michael B. Berkenpas

    2004-03-01

    study the feasibility and cost of carbon capture and sequestration at both new and existing PC plants as well as new NGCC plants. The cost of CO{sub 2} avoidance using amine-based CO{sub 2} capture technology is found to be sensitive to assumptions about the reference plant design and operation, as well as assumptions about the CO{sub 2} capture system design. The case studies also reveal multi-pollutant interactions and potential tradeoffs in the capture of CO{sub 2}, SO{sub 2}, NO{sub 2} and NH{sub 3}. The potential for targeted R&D to reduce the cost of CO{sub 2} capture also is explored using the IECM-cs in conjunction with expert elicitations regarding potential improvements in key performance and cost parameters of amine-based systems. The results indicate that the performance of amine-based CO{sub 2} capture systems can be improved significantly, and the cost of CO{sub 2} capture reduced substantially over the next decade or two, via innovations such as new or improved sorbents with lower regeneration heat requirements, and improvements in power plant heat integration to reduce the (currently large) energy penalty of CO{sub 2} capture. Future work will explore in more detail a broader set of advanced technology options to lower the costs of CO{sub 2} capture and storage. Volume 2 of this report presents a detailed User's Manual for the IECM-cs computer model as a companion to the technical documentation in Volume 1.

  7. Modeling molecular mixing in a spatially inhomogeneous turbulent flow

    Science.gov (United States)

    Meyer, Daniel W.; Deb, Rajdeep

    2012-02-01

    Simulations of spatially inhomogeneous turbulent mixing in decaying grid turbulence with a joint velocity-concentration probability density function (PDF) method were conducted. The inert mixing scenario involves three streams with different compositions. The mixing model of Meyer ["A new particle interaction mixing model for turbulent dispersion and turbulent reactive flows," Phys. Fluids 22(3), 035103 (2010)], the interaction by exchange with the mean (IEM) model and its velocity-conditional variant, i.e., the IECM model, were applied. For reference, the direct numerical simulation data provided by Sawford and de Bruyn Kops ["Direct numerical simulation and lagrangian modeling of joint scalar statistics in ternary mixing," Phys. Fluids 20(9), 095106 (2008)] was used. It was found that velocity conditioning is essential to obtain accurate concentration PDF predictions. Moreover, the model of Meyer provides significantly better results compared to the IECM model at comparable computational expense.

  8. [Accreditation of Independent Ethics Committees].

    Science.gov (United States)

    Ramiro Avilés, Miguel A

    According to Law 14/2007 and Royal Decree 1090/2015, biomedical research must be assessed by an Research Ethics Committee (REC), which must be accredited as an Research ethics committee for clinical trials involving medicinal products (RECm) if the opinion is issued for a clinical trial involving medicinal products or clinical research with medical devices. The aim of this study is to ascertain how IEC and IECm accreditation is regulated. National and regional legislation governing biomedical research was analysed. No clearly-defined IEC or IECm accreditation procedures exist in the national or regional legislation. Independent Ethics Committees are vital for the development of basic or clinical biomedical research, and they must be accredited by an external body in order to safeguard their independence, multidisciplinary composition and review procedures. Copyright © 2016 SESPAS. Publicado por Elsevier España, S.L.U. All rights reserved.

  9. LabKey Server NAb: A tool for analyzing, visualizing and sharing results from neutralizing antibody assays

    Directory of Open Access Journals (Sweden)

    Gao Hongmei

    2011-05-01

    Full Text Available Abstract Background Multiple types of assays allow sensitive detection of virus-specific neutralizing antibodies. For example, the extent of antibody neutralization of HIV-1, SIV and SHIV can be measured in the TZM-bl cell line through the degree of luciferase reporter gene expression after infection. In the past, neutralization curves and titers for this standard assay have been calculated using an Excel macro. Updating all instances of such a macro with new techniques can be unwieldy and introduce non-uniformity across multi-lab teams. Using Excel also poses challenges in centrally storing, sharing and associating raw data files and results. Results We present LabKey Server's NAb tool for organizing, analyzing and securely sharing data, files and results for neutralizing antibody (NAb assays, including the luciferase-based TZM-bl NAb assay. The customizable tool supports high-throughput experiments and includes a graphical plate template designer, allowing researchers to quickly adapt calculations to new plate layouts. The tool calculates the percent neutralization for each serum dilution based on luminescence measurements, fits a range of neutralization curves to titration results and uses these curves to estimate the neutralizing antibody titers for benchmark dilutions. Results, curve visualizations and raw data files are stored in a database and shared through a secure, web-based interface. NAb results can be integrated with other data sources based on sample identifiers. It is simple to make results public after publication by updating folder security settings. Conclusions Standardized tools for analyzing, archiving and sharing assay results can improve the reproducibility, comparability and reliability of results obtained across many labs. LabKey Server and its NAb tool are freely available as open source software at http://www.labkey.com under the Apache 2.0 license. Many members of the HIV research community can also access the LabKey

  10. Key Performance Indicators: From Promise to Payoff. The Productivity for Results Series No. 2

    Science.gov (United States)

    Casserly, Michael; Eugene, Michael

    2014-01-01

    This paper draws upon the expertise of two leading educators, Michael Casserly, director of the Council of the Great City Schools, and Michael Eugene, chief operating officer of the Orange County Public Schools in Florida. They outline a set of key performance indicators that some urban districts use to benchmark the results of their operating…

  11. Do clinical safety charts improve paramedic key performance indicator results? (A clinical improvement programme evaluation).

    Science.gov (United States)

    Ebbs, Phillip; Middleton, Paul M; Bonner, Ann; Loudfoot, Allan; Elliott, Peter

    2012-07-01

    Is the Clinical Safety Chart clinical improvement programme (CIP) effective at improving paramedic key performance indicator (KPI) results within the Ambulance Service of New South Wales? The CIP intervention area was compared with the non-intervention area in order to determine whether there was a statistically significant improvement in KPI results. The CIP was associated with a statistically significant improvement in paramedic KPI results within the intervention area. The strategies used within this CIP are recommended for further consideration.

  12. Heavy Ion Physics at the CERN SPS: Roots 1974-1984 and Key Results

    CERN Multimedia

    CERN. Geneva

    2014-01-01

    Two communities, Nuclear and Particle Physics, had to come together to open up a new field at the CERN SPS in the early eighties, bringing CERN to the forefront worldwide until the start of RHIC in 2000. I will discuss the period before that, including the basic new ideas on parton deconfinement, key workshops, alternative accelerator options in the LBL-GSI-CERN triangle, and the final convergence of the three labs on the SPS, sacrificing any home future in this field for the first two. In 1984, 5 major experiments were approved for initially O16 and S32 beams at the SPS, with an unprecedented reuse of existing experimental equipment. Subsequent evolution followed thanks to intense learning processes, leading to a second generation of much improved or completely new experiments together with Pb beams starting in 1994. I will summarise the key results and their (then still cautious) interpretation as of 2000. They were used as an input to a Press Conference at CERN, announcing the detection of a 'n...

  13. The Effects of Quality Management Practices on Key Results: questionnaires sample for the industry of tourist accommodation in Spain

    Directory of Open Access Journals (Sweden)

    José Álvarez García

    2014-12-01

    Full Text Available In this research work, we examine the direct and indirect effects of quality management practices on key results and we identify the relationship between quality practices. To achieve the proposed objective, a structural model was used, taking into account the previous review of the literature, in order to identify the quality practices and causal relationships with the key results. The theoretical model and hypotheses are tested using data collected from a sample of 186 tourist accommodation companies certified with the “Q for Tourist Quality” standard in Spain, from a questionnaire based on quality practices identified in the literature and on the EFQM Model, taking some of the most relevant scales as a reference. The methodology used consists of the application of an Exploratory and Confirmatory Factorial Analysis to validate the scales (reliability, one-dimensionality and validity and define the number of items of each of the measuring instruments of the constructs proposed, to then estimate the causal model proposed, proceeding to test the hypotheses formulated by using the Structural Equation Model (SEM technique. The results achieved support the relationship between quality practices and the direct and positive impact of two of the practices, processes management and quality policy/planning, on the key results. It was also observed that the quality practices that most influence key results are quality policy/planning along with leadership, when considering the total effects (direct and indirect.

  14. THE CCAUV.A-K3 KEY COMPARISON OF PRESSURE RECIPROCITY CALIBRATION OF LS2P MICROPHONES: RESULTS AND ANALYSIS

    DEFF Research Database (Denmark)

    Cutanda Henríquez, Vicente; Rasmussen, Knud; Nielsen, Lars

    2006-01-01

    The CCAUV.A-K3 Key Comparison has involved 15 countries organized in two loops with two common laboratories, CENAM and DPLA. The measurements took place in 2003. This is the first CCAUV key comparison organized with more than one loop, and therefore the analysis of the results required a more ela...

  15. Robust Public Key Cryptography — A New Cryptosystem Surviving Private Key Compromise

    Science.gov (United States)

    Shaik, Cheman

    A weakness of the present-day public key cryptosystems is that these cryptosystems do not survive private-key compromise attacks resulting from an internal breach of trust. In a competitive business environment, private key compromise is a common incident that voids the strength of public key cryptosystems such as RSA and ECC. Bribing corporate employees to disclose their secret keys and inadvertently disclosing secret information are among a plethora of practical attacks that occur at the implementation level. Once a breach of trust takes place and subsequently the private key is revealed, any public key cryptosystem fails to secure electronic data in Internet communications. The revealed key may be used by an attacker to decipher the intercepted data at an intermediary router. This weakness of public key cryptography calls for an additional security measure that enables encryptions to survive private key compromise attacks.

  16. Nonmarket economic user values of the Florida Keys/Key West

    Science.gov (United States)

    Vernon R. Leeworthy; J. Michael Bowker

    1997-01-01

    This report provides estimates of the nonmarket economic user values for recreating visitors to the Florida Keys/Key West that participated in natural resource-based activities. Results from estimated travel cost models are presented, including visitor’s responses to prices and estimated per person-trip user values. Annual user values are also calculated and presented...

  17. Two-Dimensional Key Table-Based Group Key Distribution in Advanced Metering Infrastructure

    Directory of Open Access Journals (Sweden)

    Woong Go

    2014-01-01

    Full Text Available A smart grid provides two-way communication by using the information and communication technology. In order to establish two-way communication, the advanced metering infrastructure (AMI is used in the smart grid as the core infrastructure. This infrastructure consists of smart meters, data collection units, maintenance data management systems, and so on. However, potential security problems of the AMI increase owing to the application of the public network. This is because the transmitted information is electricity consumption data for charging. Thus, in order to establish a secure connection to transmit electricity consumption data, encryption is necessary, for which key distribution is required. Further, a group key is more efficient than a pairwise key in the hierarchical structure of the AMI. Therefore, we propose a group key distribution scheme using a two-dimensional key table through the analysis result of the sensor network group key distribution scheme. The proposed scheme has three phases: group key predistribution, selection of group key generation element, and generation of group key.

  18. Quantum dense key distribution

    International Nuclear Information System (INIS)

    Degiovanni, I.P.; Ruo Berchera, I.; Castelletto, S.; Rastello, M.L.; Bovino, F.A.; Colla, A.M.; Castagnoli, G.

    2004-01-01

    This paper proposes a protocol for quantum dense key distribution. This protocol embeds the benefits of a quantum dense coding and a quantum key distribution and is able to generate shared secret keys four times more efficiently than the Bennet-Brassard 1984 protocol. We hereinafter prove the security of this scheme against individual eavesdropping attacks, and we present preliminary experimental results, showing its feasibility

  19. The emotional importance of key: do Beatles songs written in different keys convey different emotional tones?

    Science.gov (United States)

    Whissel, R; Whissel, C

    2000-12-01

    Lyrics from 155 songs written by the Lennon-McCartney team were scored using the Dictionary of Affect in Language. Resultant scores (pleasantness, activation, and imagery of words) were compared across key signatures using one way analyses of variance. Words from songs written in minor keys were less pleasant and less active than those from songs written in major keys. Words from songs written in the key of F scored extremely low on all three measures. Lyrics from the keys of C, D, and G were relatively active in tone. Results from Dictionary scoring were compared with assignments of character to keys made more than one century ago and with current musicians' opinions.

  20. Quantum key distribution with finite resources: Secret key rates via Renyi entropies

    Energy Technology Data Exchange (ETDEWEB)

    Abruzzo, Silvestre; Kampermann, Hermann; Mertz, Markus; Bruss, Dagmar [Institute for Theoretical Physics III, Heinrich-Heine-universitaet Duesseldorf, D-40225 Duesseldorf (Germany)

    2011-09-15

    A realistic quantum key distribution (QKD) protocol necessarily deals with finite resources, such as the number of signals exchanged by the two parties. We derive a bound on the secret key rate which is expressed as an optimization problem over Renyi entropies. Under the assumption of collective attacks by an eavesdropper, a computable estimate of our bound for the six-state protocol is provided. This bound leads to improved key rates in comparison to previous results.

  1. Quantum key distribution with finite resources: Secret key rates via Renyi entropies

    International Nuclear Information System (INIS)

    Abruzzo, Silvestre; Kampermann, Hermann; Mertz, Markus; Bruss, Dagmar

    2011-01-01

    A realistic quantum key distribution (QKD) protocol necessarily deals with finite resources, such as the number of signals exchanged by the two parties. We derive a bound on the secret key rate which is expressed as an optimization problem over Renyi entropies. Under the assumption of collective attacks by an eavesdropper, a computable estimate of our bound for the six-state protocol is provided. This bound leads to improved key rates in comparison to previous results.

  2. Evaluation of potential cost reductions from improved amine-based CO2 capture systems

    International Nuclear Information System (INIS)

    Rao, Anand B.; Rubin, Edward S.; Keith, David W.; Granger Morgan, M.

    2006-01-01

    Technological innovations in CO 2 capture and storage technologies are being pursued worldwide under a variety of private and government-sponsored R and D programs. While much of this R and D is directed at novel concepts and potential breakthrough technologies, there are also substantial efforts to improve CO 2 capture technologies already in use. In this paper, we focus on amine-based CO 2 capture systems for power plants and other combustion-based applications. The current performance and cost of such systems have been documented in several recent studies. In this paper we examine the potential for future cost reductions that may result from continued process development. We used the formal methods of expert elicitation to understand what experts in this field believe about possible improvements in some of the key underlying parameters that govern the performance and cost of this technology. A dozen leading experts from North America, Europe and Asia participated in this study, providing their probabilistic judgments via a detailed questionnaire coupled with individual interviews. Judgments about detailed technical parameters were then used in an integrated power plant modeling framework (IECM-CS) developed for USDOE to evaluate the performance and costs of alternative carbon capture and sequestration technologies for fossil-fueled power plants. The experts' responses have allowed us to build a picture of how the overall performance and cost of amine-based systems might improve over the next decade or two. Results show how much the cost of CO 2 capture could be reduced via targeted R and D in key areas

  3. Three state quantum key distribution for small keys

    International Nuclear Information System (INIS)

    Batuwantudawe, J.; Boileau, J.-C.

    2005-01-01

    Full text: Quantum key distribution (QKD) protocols allow two parties, Alice and Bob, to establish secure keys. The most well-known protocol is BB84, using four distinct states. Recently, Phoenix et al. proposed a three state protocol. We explain the protocol and discuss its security proof. The three state protocol also has an interesting structure that allows for errors estimation from the inconclusive results (i.e.. where Alice and Bob choose different bases). This eliminates the need for sampling, potentially useful when qubits are limited. We discuss the effectiveness of this approach compared to BB84 for the case where a good error estimate is required. (author)

  4. Exploring key considerations when determining bona fide inadvertent errors resulting in understatements

    Directory of Open Access Journals (Sweden)

    Chrizanne de Villiers

    2016-03-01

    Full Text Available Chapter 16 of the Tax Administration Act (28 of 2011 (the TA Act deals with understatement penalties. In the event of an ‘understatement’, in terms of Section 222 of the TA Act, a taxpayer must pay an understatement penalty, unless the understatement results from a bona fide inadvertent error. The determining of a bona fide inadvertent error on taxpayers’ returns is a totally new concept in the tax fraternity. It is of utmost importance that this section is applied correctly based on sound evaluation principles and not on professional judgement when determining if the error was indeed the result of a bona fide inadvertent error. This research study focuses on exploring key considerations when determining bona fide inadvertent errors resulting in understatements. The role and importance of tax penalty provisions is explored and the meaning of the different components in the term ‘bona fide inadvertent error’ critically analysed with the purpose to find a possible definition for the term ‘bona fide inadvertent error’. The study also compares the provisions of other tax jurisdictions with regards to errors made resulting in tax understatements in order to find possible guidelines on the application of bona fide inadvertent errors as contained in Section 222 of the TA Act. The findings of the research study revealed that the term ‘bona fide inadvertent error’ contained in Section 222 of the TA Act should be defined urgently and that guidelines must be provided by SARS on the application of the new amendment. SARS should also clarify the application of a bona fide inadvertent error in light of the behaviours contained in Section 223 of the TA Act to avoid any confusion.

  5. The effect of retrofitting Portuguese fossil fuel power plants with CCS

    International Nuclear Information System (INIS)

    Gerbelová, Hana; Versteeg, Peter; Ioakimidis, Christos S.; Ferrão, Paulo

    2013-01-01

    Highlights: ► A map of mainland Portugal with potential CO 2 source-sink matching was created. ► Four existing Portuguese power plants were simulated with and without CCS. ► Effect of CCS retrofit on performance and costs at each power plant was studied. ► The incremental COE was estimated at around 46 $/MW h for NGCC plants. ► The incremental COE was estimated at around 61 $/MW h for PC plants. -- Abstract: This work assesses the retrofit potential of existing Portuguese fossil fuel power plants with post-combustion CO 2 capture and storage (CCS) technology. The Integrated Environmental Control Model (IECM) was used to provide a systematic techno-economic analysis of the cost of emission control equipment, the reduction in greenhouse gas emissions, and other key parameters which may change when CCS is implemented at a fossil fuel power plant. The results indicate that CCS requires a large capital investment and significantly increases the levelized cost of electricity. However, the economic viability of CCS increases with higher CO 2 prices. The breakeven CO 2 price for plants with and without CCS was estimated at $85–$140/t of CO 2 depending on the technical parameters of the individual plants.

  6. One-way quantum key distribution: Simple upper bound on the secret key rate

    International Nuclear Information System (INIS)

    Moroder, Tobias; Luetkenhaus, Norbert; Curty, Marcos

    2006-01-01

    We present a simple method to obtain an upper bound on the achievable secret key rate in quantum key distribution (QKD) protocols that use only unidirectional classical communication during the public-discussion phase. This method is based on a necessary precondition for one-way secret key distillation; the legitimate users need to prove that there exists no quantum state having a symmetric extension that is compatible with the available measurements results. The main advantage of the obtained upper bound is that it can be formulated as a semidefinite program, which can be efficiently solved. We illustrate our results by analyzing two well-known qubit-based QKD protocols: the four-state protocol and the six-state protocol

  7. Studies of key success factors of product development success: A reinterpretation of results

    DEFF Research Database (Denmark)

    Plichta, Kirsten; Harmsen, Hanne

    In this paper the general validity of the research area of key factors of success in product development is discussed. To be more specific we argue that validity hinges on the causal relation between success and success factrors ­ a relation that unaccounted for in the empirical studies....... The theoretical tradition of the resource-based perspective provides ­ at least to some extent ­ an account of this causality. An important point in the paper is that the key factors of success in the empi studies are not factors causally related to success, but at the most a number of valuable resources and thus......, but in the studies problems concerning implementation are not discussed. When the lists factors of success are interprested as valuable resources and capabilities, we show that some implications on the implementability might be deduced from the resource-based perspective....

  8. Key-value store with internal key-value storage interface

    Science.gov (United States)

    Bent, John M.; Faibish, Sorin; Ting, Dennis P. J.; Tzelnic, Percy; Gupta, Uday; Grider, Gary; Bonnie, David J.

    2018-01-16

    A key-value store is provided having one or more key-value storage interfaces. A key-value store on at least one compute node comprises a memory for storing a plurality of key-value pairs; and an abstract storage interface comprising a software interface module that communicates with at least one persistent storage device providing a key-value interface for persistent storage of one or more of the plurality of key-value pairs, wherein the software interface module provides the one or more key-value pairs to the at least one persistent storage device in a key-value format. The abstract storage interface optionally processes one or more batch operations on the plurality of key-value pairs. A distributed embodiment for a partitioned key-value store is also provided.

  9. Image encryption using fingerprint as key based on phase retrieval algorithm and public key cryptography

    Science.gov (United States)

    Zhao, Tieyu; Ran, Qiwen; Yuan, Lin; Chi, Yingying; Ma, Jing

    2015-09-01

    In this paper, a novel image encryption system with fingerprint used as a secret key is proposed based on the phase retrieval algorithm and RSA public key algorithm. In the system, the encryption keys include the fingerprint and the public key of RSA algorithm, while the decryption keys are the fingerprint and the private key of RSA algorithm. If the users share the fingerprint, then the system will meet the basic agreement of asymmetric cryptography. The system is also applicable for the information authentication. The fingerprint as secret key is used in both the encryption and decryption processes so that the receiver can identify the authenticity of the ciphertext by using the fingerprint in decryption process. Finally, the simulation results show the validity of the encryption scheme and the high robustness against attacks based on the phase retrieval technique.

  10. Competency Assessment Using Key Performance Indicators

    OpenAIRE

    Elena Alexandra Toader; Laura Brad

    2015-01-01

    The paper proposes a method for computing the scores of the key performance indicators resulted in the competency assessment process. The key performance indicators are estimated considering four performance levels that an IT professional can obtain at the end of the assessment process. We suggest as the best approach for estimating the performance key indicators an online questionnaire filled by 60 employees that work in IT Romanian companies. The results provide evidence that the difference...

  11. Identifying tier one key suppliers.

    Science.gov (United States)

    Wicks, Steve

    2013-01-01

    In today's global marketplace, businesses are becoming increasingly reliant on suppliers for the provision of key processes, activities, products and services in support of their strategic business goals. The result is that now, more than ever, the failure of a key supplier has potential to damage reputation, productivity, compliance and financial performance seriously. Yet despite this, there is no recognised standard or guidance for identifying a tier one key supplier base and, up to now, there has been little or no research on how to do so effectively. This paper outlines the key findings of a BCI-sponsored research project to investigate good practice in identifying tier one key suppliers, and suggests a scalable framework process model and risk matrix tool to help businesses effectively identify their tier one key supplier base.

  12. Key Distribution and Changing Key Cryptosystem Based on Phase Retrieval Algorithm and RSA Public-Key Algorithm

    Directory of Open Access Journals (Sweden)

    Tieyu Zhao

    2015-01-01

    Full Text Available The optical image encryption has attracted more and more researchers’ attention, and the various encryption schemes have been proposed. In existing optical cryptosystem, the phase functions or images are usually used as the encryption keys, and it is difficult that the traditional public-key algorithm (such as RSA, ECC, etc. is used to complete large numerical key transfer. In this paper, we propose a key distribution scheme based on the phase retrieval algorithm and the RSA public-key algorithm, which solves the problem for the key distribution in optical image encryption system. Furthermore, we also propose a novel image encryption system based on the key distribution principle. In the system, the different keys can be used in every encryption process, which greatly improves the security of the system.

  13. Simple Web-based interactive key development software (WEBiKEY) and an example key for Kuruna (Poaceae: Bambusoideae).

    Science.gov (United States)

    Attigala, Lakshmi; De Silva, Nuwan I; Clark, Lynn G

    2016-04-01

    Programs that are user-friendly and freely available for developing Web-based interactive keys are scarce and most of the well-structured applications are relatively expensive. WEBiKEY was developed to enable researchers to easily develop their own Web-based interactive keys with fewer resources. A Web-based multiaccess identification tool (WEBiKEY) was developed that uses freely available Microsoft ASP.NET technologies and an SQL Server database for Windows-based hosting environments. WEBiKEY was tested for its usability with a sample data set, the temperate woody bamboo genus Kuruna (Poaceae). WEBiKEY is freely available to the public and can be used to develop Web-based interactive keys for any group of species. The interactive key we developed for Kuruna using WEBiKEY enables users to visually inspect characteristics of Kuruna and identify an unknown specimen as one of seven possible species in the genus.

  14. Nickel exposure from keys: a Brazilian issue.

    Science.gov (United States)

    Suzuki, Nathalie Mie; Duarte, Ida Alzira Gomes; Hafner, Mariana de Figueiredo Silva; Lazzarini, Rosana

    2017-01-01

    Keys are a significant source of exposure to metal allergens and can be a relevant problem for nickel-allergic individuals. This study aimed to perform nickel and cobalt spot testing among the 5 most common Brazilian brands of keys. Among the tested keys, 100% showed positive result to nickel spot test, 83,3% presented strong positive reaction. 50% exhibited cobalt release as well. Nickel release from keys is very common in our country and may cause a negative impact on sensitized individual's quality of life. Study's results highlight the importance of establishing directives to regulate nickel release in Brazil.

  15. Perceptions of food risk management among key stakeholders: Results from a cross-European study

    NARCIS (Netherlands)

    Kleef, van E.; Frewer, L.J.; Chryssochoidis, G.M.; Houghton, J.R.; Korzen-Bohr, S.; Krystallis, T.; Lassen, J.; Pfenning, U.; Rowe, G.

    2006-01-01

    In designing and implementing appropriate food risk management strategies, it is important to examine how key stakeholders perceive both the practice and effectiveness of food risk management. The objective of this study is to identify similarities and differences in perceptions of, and attitudes

  16. Manet key management via Mobile Ficlke Key protocol (MFK ...

    African Journals Online (AJOL)

    Manet key management via Mobile Ficlke Key protocol (MFK) ... Journal of Fundamental and Applied Sciences. Journal Home · ABOUT THIS JOURNAL ... No Abstract. Keywords: MANET; key management scheme; simulation environment ...

  17. Key on demand (KoD) for software-defined optical networks secured by quantum key distribution (QKD).

    Science.gov (United States)

    Cao, Yuan; Zhao, Yongli; Colman-Meixner, Carlos; Yu, Xiaosong; Zhang, Jie

    2017-10-30

    Software-defined optical networking (SDON) will become the next generation optical network architecture. However, the optical layer and control layer of SDON are vulnerable to cyberattacks. While, data encryption is an effective method to minimize the negative effects of cyberattacks, secure key interchange is its major challenge which can be addressed by the quantum key distribution (QKD) technique. Hence, in this paper we discuss the integration of QKD with WDM optical networks to secure the SDON architecture by introducing a novel key on demand (KoD) scheme which is enabled by a novel routing, wavelength and key assignment (RWKA) algorithm. The QKD over SDON with KoD model follows two steps to provide security: i) quantum key pools (QKPs) construction for securing the control channels (CChs) and data channels (DChs); ii) the KoD scheme uses RWKA algorithm to allocate and update secret keys for different security requirements. To test our model, we define a security probability index which measures the security gain in CChs and DChs. Simulation results indicate that the security performance of CChs and DChs can be enhanced by provisioning sufficient secret keys in QKPs and performing key-updating considering potential cyberattacks. Also, KoD is beneficial to achieve a positive balance between security requirements and key resource usage.

  18. Key distillation in quantum cryptography

    Science.gov (United States)

    Slutsky, Boris Aron

    1998-11-01

    Quantum cryptography is a technique which permits two parties to communicate over an open channel and establish a shared sequence of bits known only to themselves. This task, provably impossible in classical cryptography, is accomplished by encoding the data on quantum particles and harnessing their unique properties. It is believed that no eavesdropping attack consistent with the laws of quantum theory can compromise the secret data unknowingly to the legitimate users of the channel. Any attempt by a hostile actor to monitor the data carrying particles while in transit reveals itself through transmission errors it must inevitably introduce. Unfortunately, in practice a communication is not free of errors even when no eavesdropping is present. Key distillation is a technique that permits the parties to overcome this difficulty and establish a secret key despite channel defects, under the assumption that every particle is handled independently from other particles by the enemy. In the present work, key distillation is described and its various aspects are studied. A relationship is derived between the average error rate resulting from an eavesdropping attack and the amount of information obtained by the attacker. Formal definition is developed of the security of the final key. The net throughput of secret bits in a quantum cryptosystem employing key distillation is assessed. An overview of quantum cryptographic protocols and related information theoretical results is also given.

  19. Information verification cryptosystem using one-time keys based on double random phase encoding and public-key cryptography

    Science.gov (United States)

    Zhao, Tieyu; Ran, Qiwen; Yuan, Lin; Chi, Yingying; Ma, Jing

    2016-08-01

    A novel image encryption system based on double random phase encoding (DRPE) and RSA public-key algorithm is proposed. The main characteristic of the system is that each encryption process produces a new decryption key (even for the same plaintext), thus the encryption system conforms to the feature of the one-time pad (OTP) cryptography. The other characteristic of the system is the use of fingerprint key. Only with the rightful authorization will the true decryption be obtained, otherwise the decryption will result in noisy images. So the proposed system can be used to determine whether the ciphertext is falsified by attackers. In addition, the system conforms to the basic agreement of asymmetric cryptosystem (ACS) due to the combination with the RSA public-key algorithm. The simulation results show that the encryption scheme has high robustness against the existing attacks.

  20. Keeping the Vision in Front of You: Results from Smart Start Key Participant Interviews.

    Science.gov (United States)

    Bryant, Donna; Adkins, Amee

    Smart Start is North Carolina's partnership between state government and local leaders, service providers, and families to better serve children under 6 years of age and their families. Interviews were conducted to ascertain the impressions, attitudes, and advice of 55 key participants in the 12 pioneer Smart Start counties. The interviews were…

  1. Identification of the Key Fields and Their Key Technical Points of Oncology by Patent Analysis.

    Science.gov (United States)

    Zhang, Ting; Chen, Juan; Jia, Xiaofeng

    2015-01-01

    This paper aims to identify the key fields and their key technical points of oncology by patent analysis. Patents of oncology applied from 2006 to 2012 were searched in the Thomson Innovation database. The key fields and their key technical points were determined by analyzing the Derwent Classification (DC) and the International Patent Classification (IPC), respectively. Patent applications in the top ten DC occupied 80% of all the patent applications of oncology, which were the ten fields of oncology to be analyzed. The number of patent applications in these ten fields of oncology was standardized based on patent applications of oncology from 2006 to 2012. For each field, standardization was conducted separately for each of the seven years (2006-2012) and the mean of the seven standardized values was calculated to reflect the relative amount of patent applications in that field; meanwhile, regression analysis using time (year) and the standardized values of patent applications in seven years (2006-2012) was conducted so as to evaluate the trend of patent applications in each field. Two-dimensional quadrant analysis, together with the professional knowledge of oncology, was taken into consideration in determining the key fields of oncology. The fields located in the quadrant with high relative amount or increasing trend of patent applications are identified as key ones. By using the same method, the key technical points in each key field were identified. Altogether 116,820 patents of oncology applied from 2006 to 2012 were retrieved, and four key fields with twenty-nine key technical points were identified, including "natural products and polymers" with nine key technical points, "fermentation industry" with twelve ones, "electrical medical equipment" with four ones, and "diagnosis, surgery" with four ones. The results of this study could provide guidance on the development direction of oncology, and also help researchers broaden innovative ideas and discover new

  2. Quantum key management

    Energy Technology Data Exchange (ETDEWEB)

    Hughes, Richard John; Thrasher, James Thomas; Nordholt, Jane Elizabeth

    2016-11-29

    Innovations for quantum key management harness quantum communications to form a cryptography system within a public key infrastructure framework. In example implementations, the quantum key management innovations combine quantum key distribution and a quantum identification protocol with a Merkle signature scheme (using Winternitz one-time digital signatures or other one-time digital signatures, and Merkle hash trees) to constitute a cryptography system. More generally, the quantum key management innovations combine quantum key distribution and a quantum identification protocol with a hash-based signature scheme. This provides a secure way to identify, authenticate, verify, and exchange secret cryptographic keys. Features of the quantum key management innovations further include secure enrollment of users with a registration authority, as well as credential checking and revocation with a certificate authority, where the registration authority and/or certificate authority can be part of the same system as a trusted authority for quantum key distribution.

  3. The distinction between key ideas in teaching school physics and key ideas in the discipline of physics

    Science.gov (United States)

    Deng, Zongyi

    2001-05-01

    The distinction between key ideas in teaching a high school science and key ideas in the corresponding discipline of science has been largely ignored in scholarly discourse about what science teachers should teach and about what they should know. This article clarifies this distinction through exploring how and why key ideas in teaching high school physics differ from key ideas in the discipline of physics. Its theoretical underpinnings include Dewey's (1902/1990) distinction between the psychological and the logical and Harré's (1986) epistemology of science. It analyzes how and why the key ideas in teaching color, the speed of light, and light interference at the high school level differ from the key ideas at the disciplinary level. The thesis is that key ideas in teaching high school physics can differ from key ideas in the discipline in some significant ways, and that the differences manifest Dewey's distinction. As a result, the article challenges the assumption of equating key ideas in teaching a high school science with key ideas in the corresponding discipline of science, and the assumption that having a college degree in science is sufficient to teach high school science. Furthermore, the article expands the concept of pedagogical content knowledge by arguing that key ideas in teaching high school physics constitute an essential component.

  4. Coherent one-way quantum key distribution

    Science.gov (United States)

    Stucki, Damien; Fasel, Sylvain; Gisin, Nicolas; Thoma, Yann; Zbinden, Hugo

    2007-05-01

    Quantum Key Distribution (QKD) consists in the exchange of a secrete key between two distant points [1]. Even if quantum key distribution systems exist and commercial systems are reaching the market [2], there are still improvements to be made: simplify the construction of the system; increase the secret key rate. To this end, we present a new protocol for QKD tailored to work with weak coherent pulses and at high bit rates [3]. The advantages of this system are that the setup is experimentally simple and it is tolerant to reduced interference visibility and to photon number splitting attacks, thus resulting in a high efficiency in terms of distilled secret bits per qubit. After having successfully tested the feasibility of the system [3], we are currently developing a fully integrated and automated prototype within the SECOQC project [4]. We present the latest results using the prototype. We also discuss the issue of the photon detection, which still remains the bottleneck for QKD.

  5. Finite key analysis in quantum cryptography

    International Nuclear Information System (INIS)

    Meyer, T.

    2007-01-01

    In view of experimental realization of quantum key distribution schemes, the study of their efficiency becomes as important as the proof of their security. The latter is the subject of most of the theoretical work about quantum key distribution, and many important results such as the proof of unconditional security have been obtained. The efficiency and also the robustness of quantum key distribution protocols against noise can be measured by figures of merit such as the secret key rate (the fraction of input signals that make it into the key) and the threshold quantum bit error rate (the maximal error rate such that one can still create a secret key). It is important to determine these quantities because they tell us whether a certain quantum key distribution scheme can be used at all in a given situation and if so, how many secret key bits it can generate in a given time. However, these figures of merit are usually derived under the ''infinite key limit'' assumption, that is, one assumes that an infinite number of quantum states are send and that all sub-protocols of the scheme (in particular privacy amplification) are carried out on these infinitely large blocks. Such an assumption usually eases the analysis, but also leads to (potentially) too optimistic values for the quantities in question. In this thesis, we are explicitly avoiding the infinite key limit for the analysis of the privacy amplification step, which plays the most important role in a quantum key distribution scheme. We still assume that an optimal error correction code is applied and we do not take into account any statistical errors that might occur in the parameter estimation step. Renner and coworkers derived an explicit formula for the obtainable key rate in terms of Renyi entropies of the quantum states describing Alice's, Bob's, and Eve's systems. This results serves as a starting point for our analysis, and we derive an algorithm that efficiently computes the obtainable key rate for any

  6. Finite key analysis in quantum cryptography

    Energy Technology Data Exchange (ETDEWEB)

    Meyer, T.

    2007-10-31

    In view of experimental realization of quantum key distribution schemes, the study of their efficiency becomes as important as the proof of their security. The latter is the subject of most of the theoretical work about quantum key distribution, and many important results such as the proof of unconditional security have been obtained. The efficiency and also the robustness of quantum key distribution protocols against noise can be measured by figures of merit such as the secret key rate (the fraction of input signals that make it into the key) and the threshold quantum bit error rate (the maximal error rate such that one can still create a secret key). It is important to determine these quantities because they tell us whether a certain quantum key distribution scheme can be used at all in a given situation and if so, how many secret key bits it can generate in a given time. However, these figures of merit are usually derived under the ''infinite key limit'' assumption, that is, one assumes that an infinite number of quantum states are send and that all sub-protocols of the scheme (in particular privacy amplification) are carried out on these infinitely large blocks. Such an assumption usually eases the analysis, but also leads to (potentially) too optimistic values for the quantities in question. In this thesis, we are explicitly avoiding the infinite key limit for the analysis of the privacy amplification step, which plays the most important role in a quantum key distribution scheme. We still assume that an optimal error correction code is applied and we do not take into account any statistical errors that might occur in the parameter estimation step. Renner and coworkers derived an explicit formula for the obtainable key rate in terms of Renyi entropies of the quantum states describing Alice's, Bob's, and Eve's systems. This results serves as a starting point for our analysis, and we derive an algorithm that efficiently computes

  7. Designing key-dependent chaotic S-box with larger key space

    International Nuclear Information System (INIS)

    Yin Ruming; Yuan Jian; Wang Jian; Shan Xiuming; Wang Xiqin

    2009-01-01

    The construction of cryptographically strong substitution boxes (S-boxes) is an important concern in designing secure cryptosystems. The key-dependent S-boxes designed using chaotic maps have received increasing attention in recent years. However, the key space of such S-boxes does not seem to be sufficiently large due to the limited parameter range of discretized chaotic maps. In this paper, we propose a new key-dependent S-box based on the iteration of continuous chaotic maps. We explore the continuous-valued state space of chaotic systems, and devise the discrete mapping between the input and the output of the S-box. A key-dependent S-box is constructed with the logistic map in this paper. We show that its key space could be much larger than the current key-dependent chaotic S-boxes.

  8. Cryptographic Key Management System

    Energy Technology Data Exchange (ETDEWEB)

    No, author

    2014-02-21

    This report summarizes the outcome of U.S. Department of Energy (DOE) contract DE-OE0000543, requesting the design of a Cryptographic Key Management System (CKMS) for the secure management of cryptographic keys for the energy sector infrastructure. Prime contractor Sypris Electronics, in collaboration with Oak Ridge National Laboratories (ORNL), Electric Power Research Institute (EPRI), Valicore Technologies, and Purdue University's Center for Education and Research in Information Assurance and Security (CERIAS) and Smart Meter Integration Laboratory (SMIL), has designed, developed and evaluated the CKMS solution. We provide an overview of the project in Section 3, review the core contributions of all contractors in Section 4, and discuss bene ts to the DOE in Section 5. In Section 6 we describe the technical construction of the CKMS solution, and review its key contributions in Section 6.9. Section 7 describes the evaluation and demonstration of the CKMS solution in different environments. We summarize the key project objectives in Section 8, list publications resulting from the project in Section 9, and conclude with a discussion on commercialization in Section 10 and future work in Section 11.

  9. Group key management

    Energy Technology Data Exchange (ETDEWEB)

    Dunigan, T.; Cao, C.

    1997-08-01

    This report describes an architecture and implementation for doing group key management over a data communications network. The architecture describes a protocol for establishing a shared encryption key among an authenticated and authorized collection of network entities. Group access requires one or more authorization certificates. The implementation includes a simple public key and certificate infrastructure. Multicast is used for some of the key management messages. An application programming interface multiplexes key management and user application messages. An implementation using the new IP security protocols is postulated. The architecture is compared with other group key management proposals, and the performance and the limitations of the implementation are described.

  10. Finite-key analysis for quantum key distribution with weak coherent pulses based on Bernoulli sampling

    Science.gov (United States)

    Kawakami, Shun; Sasaki, Toshihiko; Koashi, Masato

    2017-07-01

    An essential step in quantum key distribution is the estimation of parameters related to the leaked amount of information, which is usually done by sampling of the communication data. When the data size is finite, the final key rate depends on how the estimation process handles statistical fluctuations. Many of the present security analyses are based on the method with simple random sampling, where hypergeometric distribution or its known bounds are used for the estimation. Here we propose a concise method based on Bernoulli sampling, which is related to binomial distribution. Our method is suitable for the Bennett-Brassard 1984 (BB84) protocol with weak coherent pulses [C. H. Bennett and G. Brassard, Proceedings of the IEEE Conference on Computers, Systems and Signal Processing (IEEE, New York, 1984), Vol. 175], reducing the number of estimated parameters to achieve a higher key generation rate compared to the method with simple random sampling. We also apply the method to prove the security of the differential-quadrature-phase-shift (DQPS) protocol in the finite-key regime. The result indicates that the advantage of the DQPS protocol over the phase-encoding BB84 protocol in terms of the key rate, which was previously confirmed in the asymptotic regime, persists in the finite-key regime.

  11. Determining barriers to creating an enabling environment in Cambodia: results from a baseline study with key populations and police.

    Science.gov (United States)

    Schneiders, Mira L; Weissman, Amy

    2016-01-01

    Cambodian law enforcement's limited acceptance of harm reduction has hindered HIV program effectiveness. With funding from the Australian Department of Foreign Affairs and Trade, FHI 360 supported the Ministry of Interior to implement the Police Community Partnership Initiative (PCPI) in Cambodia's capital Phnom Penh. To guide this, FHI 360 conducted a baseline study examining police and key populations' attitudes and practices towards one another, including fear and occurrence of arrest. Between December 2012 and January 2013, a cross-sectional survey of 199 police post officers, 199 people who use drugs (PWUD) including people who inject drugs (PWID), 199 men who have sex with men (MSM), 200 transgender women (TGW) and 200 female entertainment workers (FEW) was conducted in five Phnom Penh districts. Eligible participants were ≥18 years, members of a key population from selected hotspots or police officers, deputy chiefs or chiefs. Key populations' median age was 25 years (IQR: 22-30); 40% had completed only primary school. Police were male (99.5%), with median age 43 years (IQR: 30 to 47), and 45 and 25% high school and university completion rates, respectively. Key populations feared arrest for carrying needles and syringes (67%), condoms (23%) and 19% felt afraid to access health services. Close to 75% of police reported body searching and 58% arresting key populations in the past six months for using drugs (64%), selling or distributing drugs (36%) or being violent (13%). Self-reported arrests (23% PWUD, 6% MSM, 6% TGW, 12% FEW; ppolice believed arrest was an appropriate solution to reduce HIV and drug use and reported selling sex (88%) and carrying needles and syringes (55%) as valid reasons for arrest. Key populations' fear of accessing harm reduction and health services and police's negative attitudes and practices towards key populations present major barriers to HIV prevention efforts in Cambodia. To create an enabling environment and ensure police are

  12. Small private key MQPKS on an embedded microprocessor.

    Science.gov (United States)

    Seo, Hwajeong; Kim, Jihyun; Choi, Jongseok; Park, Taehwan; Liu, Zhe; Kim, Howon

    2014-03-19

    Multivariate quadratic (MQ) cryptography requires the use of long public and private keys to ensure a sufficient security level, but this is not favorable to embedded systems, which have limited system resources. Recently, various approaches to MQ cryptography using reduced public keys have been studied. As a result of this, at CHES2011 (Cryptographic Hardware and Embedded Systems, 2011), a small public key MQ scheme, was proposed, and its feasible implementation on an embedded microprocessor was reported at CHES2012. However, the implementation of a small private key MQ scheme was not reported. For efficient implementation, random number generators can contribute to reduce the key size, but the cost of using a random number generator is much more complex than computing MQ on modern microprocessors. Therefore, no feasible results have been reported on embedded microprocessors. In this paper, we propose a feasible implementation on embedded microprocessors for a small private key MQ scheme using a pseudo-random number generator and hash function based on a block-cipher exploiting a hardware Advanced Encryption Standard (AES) accelerator. To speed up the performance, we apply various implementation methods, including parallel computation, on-the-fly computation, optimized logarithm representation, vinegar monomials and assembly programming. The proposed method reduces the private key size by about 99.9% and boosts signature generation and verification by 5.78% and 12.19% than previous results in CHES2012.

  13. Small Private Key PKS on an Embedded Microprocessor

    Science.gov (United States)

    Seo, Hwajeong; Kim, Jihyun; Choi, Jongseok; Park, Taehwan; Liu, Zhe; Kim, Howon

    2014-01-01

    Multivariate quadratic ( ) cryptography requires the use of long public and private keys to ensure a sufficient security level, but this is not favorable to embedded systems, which have limited system resources. Recently, various approaches to cryptography using reduced public keys have been studied. As a result of this, at CHES2011 (Cryptographic Hardware and Embedded Systems, 2011), a small public key scheme, was proposed, and its feasible implementation on an embedded microprocessor was reported at CHES2012. However, the implementation of a small private key scheme was not reported. For efficient implementation, random number generators can contribute to reduce the key size, but the cost of using a random number generator is much more complex than computing on modern microprocessors. Therefore, no feasible results have been reported on embedded microprocessors. In this paper, we propose a feasible implementation on embedded microprocessors for a small private key scheme using a pseudo-random number generator and hash function based on a block-cipher exploiting a hardware Advanced Encryption Standard (AES) accelerator. To speed up the performance, we apply various implementation methods, including parallel computation, on-the-fly computation, optimized logarithm representation, vinegar monomials and assembly programming. The proposed method reduces the private key size by about 99.9% and boosts signature generation and verification by 5.78% and 12.19% than previous results in CHES2012. PMID:24651722

  14. A mental health needs assessment of children and adolescents in post-conflict Liberia: results from a quantitative key-informant survey

    Science.gov (United States)

    Borba, Christina P.C.; Ng, Lauren C.; Stevenson, Anne; Vesga-Lopez, Oriana; Harris, Benjamin L.; Parnarouskis, Lindsey; Gray, Deborah A.; Carney, Julia R.; Domínguez, Silvia; Wang, Edward K.S.; Boxill, Ryan; Song, Suzan J.; Henderson, David C.

    2016-01-01

    Between 1989 and 2004, Liberia experienced a devastating civil war that resulted in widespread trauma with almost no mental health infrastructure to help citizens cope. In 2009, the Liberian Ministry of Health and Social Welfare collaborated with researchers from Massachusetts General Hospital to conduct a rapid needs assessment survey in Liberia with local key informants (n = 171) to examine the impact of war and post-war events on emotional and behavioral problems of, functional limitations of, and appropriate treatment settings for Liberian youth aged 5–22. War exposure and post-conflict sexual violence, poverty, infectious disease and parental death negatively impacted youth mental health. Key informants perceived that youth displayed internalizing and externalizing symptoms and mental health-related functional impairment at home, school, work and in relationships. Medical clinics were identified as the most appropriate setting for mental health services. Youth in Liberia continue to endure the harsh social, economic and material conditions of everyday life in a protracted post-conflict state, and have significant mental health needs. Their observed functional impairment due to mental health issues further limited their access to protective factors such as education, employment and positive social relationships. Results from this study informed Liberia's first post-conflict mental health policy. PMID:26807147

  15. Increase in physical activities in kindergarten children with cerebral palsy by employing MaKey-MaKey-based task systems.

    Science.gov (United States)

    Lin, Chien-Yu; Chang, Yu-Ming

    2014-09-01

    In this study, we employed Flash- and Scratch-based multimedia by using a MaKey-MaKey-based task system to increase the motivation level of children with cerebral palsy to perform physical activities. MaKey MaKey is a circuit board that converts physical touch to a digital signal, which is interpreted by a computer as a keyboard message. In this study, we used conductive materials to control this interaction. This study followed single-case design using ABAB models in which A indicated the baseline and B indicated the intervention. The experiment period comprised 1 month and a half. The experimental results demonstrated that in the case of two kindergarten children with cerebral palsy, their scores were considerably increased during the intervention phrases. The developmental applications of the results are also discussed. Copyright © 2014 Elsevier Ltd. All rights reserved.

  16. Colorectal Cancer Screening Programme in Spain: Results of Key Performance Indicators After Five Rounds (2000-2012).

    Science.gov (United States)

    Binefa, Gemma; Garcia, Montse; Milà, Núria; Fernández, Esteve; Rodríguez-Moranta, Francisco; Gonzalo, Núria; Benito, Llúcia; Clopés, Ana; Guardiola, Jordi; Moreno, Víctor

    2016-01-20

    Effective quality assurance is essential in any screening programme. This article provides a unique insight into key quality indicators of five rounds of the first population-based colorectal cancer screening programme implemented in Spain (2000-2012), providing the results according to the type of screening (prevalent or first screen and incident or subsequent screen) and test (guaiac or immunochemical). The total crude participation rate increased from 17.2% (11,011) in the first round to 35.9% (22,988) in the last one. Rescreening rate was very high (88.6% in the fifth round). Positivity rate was superior with the faecal immunochemical test (6.2%) than with the guaiac-based test (0.7%) (p < 0.0001) and detection rates were also better with the immunochemical test. The most significant rise in detection rate was observed for high risk adenoma in men (45.5 per 1,000 screened). Most cancers were diagnosed at an early stage (61.4%) and there was a statistically significant difference between those detected in first or subsequent screening (52.6% and 70.0% respectively; p = 0.024). The availability of these results substantially improves data comparisons and the exchange of experience between screening programmes.

  17. New weak keys in simplified IDEA

    Science.gov (United States)

    Hafman, Sari Agustini; Muhafidzah, Arini

    2016-02-01

    Simplified IDEA (S-IDEA) is simplified version of International Data Encryption Algorithm (IDEA) and useful teaching tool to help students to understand IDEA. In 2012, Muryanto and Hafman have found a weak key class in the S-IDEA by used differential characteristics in one-round (0, ν, 0, ν) → (0,0, ν, ν) on the first round to produce input difference (0,0, ν, ν) on the fifth round. Because Muryanto and Hafman only use three differential characteristics in one-round, we conducted a research to find new differential characteristics in one-round and used it to produce new weak key classes of S-IDEA. To find new differential characteristics in one-round of S-IDEA, we applied a multiplication mod 216+1 on input difference and combination of active sub key Z1, Z4, Z5, Z6. New classes of weak keys are obtained by combining all of these characteristics and use them to construct two new differential characteristics in full-round of S-IDEA with or without the 4th round sub key. In this research, we found six new differential characteristics in one round and combined them to construct two new differential characteristics in full-round of S-IDEA. When two new differential characteristics in full-round of S-IDEA are used and the 4th round sub key required, we obtain 2 new classes of weak keys, 213 and 28. When two new differential characteristics in full-round of S-IDEA are used, yet the 4th round sub key is not required, the weak key class of 213 will be 221 and 28 will be 210. Membership test can not be applied to recover the key bits in those weak key classes. The recovery of those unknown key bits can only be done by using brute force attack. The simulation result indicates that the bit of the key can be recovered by the longest computation time of 0,031 ms.

  18. Small Private Key MQPKS on an Embedded Microprocessor

    Directory of Open Access Journals (Sweden)

    Hwajeong Seo

    2014-03-01

    Full Text Available Multivariate quadratic (MQ cryptography requires the use of long public and private keys to ensure a sufficient security level, but this is not favorable to embedded systems, which have limited system resources. Recently, various approaches to MQ cryptography using reduced public keys have been studied. As a result of this, at CHES2011 (Cryptographic Hardware and Embedded Systems, 2011, a small public key MQ scheme, was proposed, and its feasible implementation on an embedded microprocessor was reported at CHES2012. However, the implementation of a small private key MQ scheme was not reported. For efficient implementation, random number generators can contribute to reduce the key size, but the cost of using a random number generator is much more complex than computing MQ on modern microprocessors. Therefore, no feasible results have been reported on embedded microprocessors. In this paper, we propose a feasible implementation on embedded microprocessors for a small private key MQ scheme using a pseudo-random number generator and hash function based on a block-cipher exploiting a hardware Advanced Encryption Standard (AES accelerator. To speed up the performance, we apply various implementation methods, including parallel computation, on-the-fly computation, optimized logarithm representation, vinegar monomials and assembly programming. The proposed method reduces the private key size by about 99.9% and boosts signature generation and verification by 5.78% and 12.19% than previous results in CHES2012.

  19. KEY COMPARISON: Final report on CCEM key comparison CCEM.RF-K10.CL (GT-RF/99-2) 'Power in 50 Ω coaxial lines, frequency: 50 MHz to 26 GHz' measurement techniques and results

    Science.gov (United States)

    Janik, Dieter; Inoue, T.; Michaud, A.

    2006-01-01

    This report summarizes the results and the measuring methods of an international key comparison between twelve national metrology institutes (NMIs) and is concerning the calibration factor of RF power sensors in the coaxial 3.5 mm line for frequencies up to 26 GHz. Two RF power travelling standards fitted with male PC 3.5 mm connectors were measured at seven frequencies. The following NMIs participated: NMIJ (Japan), NRC (Canada), NIST (USA), METAS (Switzerland), CSIR-NML (South Africa), NMIA (Australia), NPL (UK), SiQ (Slovenia), IEN (Italy), VNIIFTRI (Russian Federation), SPRING (Singapore) and PTB (Germany), as the pilot laboratory. Main text. To reach the main text of this paper, click on Final Report. Note that this text is that which appears in Appendix B of the BIPM key comparison database kcdb.bipm.org/. The final report has been peer-reviewed and approved for publication by the CCEM, according to the provisions of the CIPM Mutual Recognition Arrangement (MRA).

  20. Key Lake spill. Final report

    International Nuclear Information System (INIS)

    1984-03-01

    On January 5, 1984 contaminated water overflowed a storage reservoir at the Key Lake uranium mill onto the ice on a neighboring lake, into a muskeg area and onto a road. Outflow continued for two days, partially undercutting a retaining dyke. This report concludes the spill was the result of poor operation by the Key Lake Mining Corp.. The environmental impact will be minimal after cleanup. Improvements can be made in the regulatory process, and it is necessary to prepare for possible future mishaps

  1. Key management of the double random-phase-encoding method using public-key encryption

    Science.gov (United States)

    Saini, Nirmala; Sinha, Aloka

    2010-03-01

    Public-key encryption has been used to encode the key of the encryption process. In the proposed technique, an input image has been encrypted by using the double random-phase-encoding method using extended fractional Fourier transform. The key of the encryption process have been encoded by using the Rivest-Shamir-Adelman (RSA) public-key encryption algorithm. The encoded key has then been transmitted to the receiver side along with the encrypted image. In the decryption process, first the encoded key has been decrypted using the secret key and then the encrypted image has been decrypted by using the retrieved key parameters. The proposed technique has advantage over double random-phase-encoding method because the problem associated with the transmission of the key has been eliminated by using public-key encryption. Computer simulation has been carried out to validate the proposed technique.

  2. Securing information using optically generated biometric keys

    Science.gov (United States)

    Verma, Gaurav; Sinha, Aloka

    2016-11-01

    In this paper, we present a new technique to obtain biometric keys by using the fingerprint of a person for an optical image encryption system. The key generation scheme uses the fingerprint biometric information in terms of the amplitude mask (AM) and the phase mask (PM) of the reconstructed fingerprint image that is implemented using the digital holographic technique. Statistical tests have been conducted to check the randomness of the fingerprint PM key that enables its usage as an image encryption key. To explore the utility of the generated biometric keys, an optical image encryption system has been further demonstrated based on the phase retrieval algorithm and the double random phase encoding scheme in which keys for the encryption are used as the AM and the PM key. The advantage associated with the proposed scheme is that the biometric keys’ retrieval requires the simultaneous presence of the fingerprint hologram and the correct knowledge of the reconstruction parameters at the decryption stage, which not only verifies the authenticity of the person but also protects the valuable fingerprint biometric features of the keys. Numerical results are carried out to prove the feasibility and the effectiveness of the proposed encryption system.

  3. Key Results from the Oriented Scintillation Spectrometer Experiment

    National Research Council Canada - National Science Library

    Kurfess, J. D

    1995-01-01

    .... Results on galactic sources include the spectral observations of two new rotation-powered pulsars, PSR 1509-58 and Vela, the discovery of 110 keV cyclotron emission from the Be X-ray binary A0535...

  4. KEY RESULTS FROM IRRADIATION AND POST-IRRADIATION EXAMINATION OF AGR-1 UCO TRISO FUEL

    Energy Technology Data Exchange (ETDEWEB)

    Demkowicz, Paul A.; Hunn, John D.; Petti, David A.; Morris, Robert N.

    2016-11-01

    The AGR-1 irradiation experiment was performed as the first test of tristructural isotropic (TRISO) fuel in the US Advanced Gas Reactor Fuel Development and Qualification Program. The experiment consisted of 72 right cylinder fuel compacts containing approximately 3×105 coated fuel particles with uranium oxide/uranium carbide (UCO) fuel kernels. The fuel was irradiated in the Advanced Test Reactor for a total of 620 effective full power days. Fuel burnup ranged from 11.3 to 19.6% fissions per initial metal atom and time average, volume average irradiation temperatures of the individual compacts ranged from 955 to 1136°C. This paper focuses on key results from the irradiation and post-irradiation examination, which revealed a robust fuel with excellent performance characteristics under the conditions tested and have significantly improved the understanding of UCO coated particle fuel irradiation behavior within the US program. The fuel exhibited a very low incidence of TRISO coating failure during irradiation and post-irradiation safety testing at temperatures up to 1800°C. Advanced PIE methods have allowed particles with SiC coating failure to be isolated and meticulously examined, which has elucidated the specific causes of SiC failure in these specimens. The level of fission product release from the fuel during irradiation and post-irradiation safety testing has been studied in detail. Results indicated very low release of krypton and cesium through intact SiC and modest release of europium and strontium, while also confirming the potential for significant silver release through the coatings depending on irradiation conditions. Focused study of fission products within the coating layers of irradiated particles down to nanometer length scales has provided new insights into fission product transport through the coating layers and the role various fission products may have on coating integrity. The broader implications of these results and the application of

  5. Breaking chaotic shift key communication via adaptive key identification

    International Nuclear Information System (INIS)

    Ren Haipeng; Han Chongzhao; Liu Ding

    2008-01-01

    This paper proposes an adaptive parameter identification method for breaking chaotic shift key communication from the transmitted signal in public channel. The sensitive dependence property of chaos on parameter mismatch is used for chaos adaptive synchronization and parameter identification. An index function about the synchronization error is defined and conjugate gradient method is used to minimize the index function and to search the transmitter's parameter (key). By using proposed method, secure key is recovered from transmitted signal generated by low dimensional chaos and hyper chaos switching communication. Multi-parameters can also be identified from the transmitted signal with noise

  6. Iris recognition based on key image feature extraction.

    Science.gov (United States)

    Ren, X; Tian, Q; Zhang, J; Wu, S; Zeng, Y

    2008-01-01

    In iris recognition, feature extraction can be influenced by factors such as illumination and contrast, and thus the features extracted may be unreliable, which can cause a high rate of false results in iris pattern recognition. In order to obtain stable features, an algorithm was proposed in this paper to extract key features of a pattern from multiple images. The proposed algorithm built an iris feature template by extracting key features and performed iris identity enrolment. Simulation results showed that the selected key features have high recognition accuracy on the CASIA Iris Set, where both contrast and illumination variance exist.

  7. Decoy State Quantum Key Distribution

    Science.gov (United States)

    Lo, Hoi-Kwong

    2005-10-01

    Quantum key distribution (QKD) allows two parties to communicate in absolute security based on the fundamental laws of physics. Up till now, it is widely believed that unconditionally secure QKD based on standard Bennett-Brassard (BB84) protocol is limited in both key generation rate and distance because of imperfect devices. Here, we solve these two problems directly by presenting new protocols that are feasible with only current technology. Surprisingly, our new protocols can make fiber-based QKD unconditionally secure at distances over 100km (for some experiments, such as GYS) and increase the key generation rate from O(η2) in prior art to O(η) where η is the overall transmittance. Our method is to develop the decoy state idea (first proposed by W.-Y. Hwang in "Quantum Key Distribution with High Loss: Toward Global Secure Communication", Phys. Rev. Lett. 91, 057901 (2003)) and consider simple extensions of the BB84 protocol. This part of work is published in "Decoy State Quantum Key Distribution", . We present a general theory of the decoy state protocol and propose a decoy method based on only one signal state and two decoy states. We perform optimization on the choice of intensities of the signal state and the two decoy states. Our result shows that a decoy state protocol with only two types of decoy states--a vacuum and a weak decoy state--asymptotically approaches the theoretical limit of the most general type of decoy state protocols (with an infinite number of decoy states). We also present a one-decoy-state protocol as a special case of Vacuum+Weak decoy method. Moreover, we provide estimations on the effects of statistical fluctuations and suggest that, even for long distance (larger than 100km) QKD, our two-decoy-state protocol can be implemented with only a few hours of experimental data. In conclusion, decoy state quantum key distribution is highly practical. This part of work is published in "Practical Decoy State for Quantum Key Distribution

  8. Modular Connector Keying Concept

    Science.gov (United States)

    Ishman, Scott; Dukes, Scott; Warnica, Gary; Conrad, Guy; Senigla, Steven

    2013-01-01

    For panel-mount-type connectors, keying is usually "built-in" to the connector body, necessitating different part numbers for each key arrangement. This is costly for jobs that require small quantities. This invention was driven to provide a cost savings and to reduce documentation of individual parts. The keys are removable and configurable in up to 16 combinations. Since the key parts are separate from the connector body, a common design can be used for the plug, receptacle, and key parts. The keying can then be set at the next higher assembly.

  9. Key Frame Extraction in the Summary Space.

    Science.gov (United States)

    Li, Xuelong; Zhao, Bin; Lu, Xiaoqiang; Xuelong Li; Bin Zhao; Xiaoqiang Lu; Lu, Xiaoqiang; Li, Xuelong; Zhao, Bin

    2018-06-01

    Key frame extraction is an efficient way to create the video summary which helps users obtain a quick comprehension of the video content. Generally, the key frames should be representative of the video content, meanwhile, diverse to reduce the redundancy. Based on the assumption that the video data are near a subspace of a high-dimensional space, a new approach, named as key frame extraction in the summary space, is proposed for key frame extraction in this paper. The proposed approach aims to find the representative frames of the video and filter out similar frames from the representative frame set. First of all, the video data are mapped to a high-dimensional space, named as summary space. Then, a new representation is learned for each frame by analyzing the intrinsic structure of the summary space. Specifically, the learned representation can reflect the representativeness of the frame, and is utilized to select representative frames. Next, the perceptual hash algorithm is employed to measure the similarity of representative frames. As a result, the key frame set is obtained after filtering out similar frames from the representative frame set. Finally, the video summary is constructed by assigning the key frames in temporal order. Additionally, the ground truth, created by filtering out similar frames from human-created summaries, is utilized to evaluate the quality of the video summary. Compared with several traditional approaches, the experimental results on 80 videos from two datasets indicate the superior performance of our approach.

  10. Flow hydrodynamics near inlet key of Piano Key Weir (PKW)

    Indian Academy of Sciences (India)

    Department of Water Resources Development and Management, Indian Institute ... on the hydrodynamic performance near inlet key of Piano Key Weir (PKW). ... nature of flows is clearly understood with the help of advanced instrumentation.

  11. Key to good fit: body measurement problems specific to key ...

    African Journals Online (AJOL)

    Key to good fit: body measurement problems specific to key dimensions. ... to explore and describe the problems that the South African Clothing Industry currently ... A postal survey was conducted among South African apparel and footwear ...

  12. Partitioned key-value store with atomic memory operations

    Energy Technology Data Exchange (ETDEWEB)

    Bent, John M.; Faibish, Sorin; Grider, Gary

    2017-02-07

    A partitioned key-value store is provided that supports atomic memory operations. A server performs a memory operation in a partitioned key-value store by receiving a request from an application for at least one atomic memory operation, the atomic memory operation comprising a memory address identifier; and, in response to the atomic memory operation, performing one or more of (i) reading a client-side memory location identified by the memory address identifier and storing one or more key-value pairs from the client-side memory location in a local key-value store of the server; and (ii) obtaining one or more key-value pairs from the local key-value store of the server and writing the obtained one or more key-value pairs into the client-side memory location identified by the memory address identifier. The server can perform functions obtained from a client-side memory location and return a result to the client using one or more of the atomic memory operations.

  13. Research of user key management mechanisms in the cloud

    Directory of Open Access Journals (Sweden)

    Іван Федорович Аулов

    2016-06-01

    Full Text Available The results of comparison and recommendations on the use of existing user key management mechanisms in the cloud environment are given. New generation and installing mechanism of a private key pair between the N-means of key management in the cloud by using a modified Diffie-Hellman protocol is proposed

  14. Performance, cost and environmental assessment of gasification-based electricity in India: A preliminary analysis

    Science.gov (United States)

    Rani, Abha; Singh, Udayan; Jayant; Singh, Ajay K.; Sankar Mahapatra, Siba

    2017-07-01

    Coal gasification processes are crucial to decarbonisation in the power sector. While underground coal gasification (UCG) and integrated gasification combined cycle (IGCC) are different in terms of the site of gasification, they have considerable similarities in terms of the types of gasifiers used. Of course, UCG offers some additional advantages such as reduction of the fugitive methane emissions accompanying the coal mining process. Nevertheless, simulation of IGCC plants involving surface coal gasification is likely to give reasonable indication of the 3E (efficiency, economics and emissions) prospects of the gasification pathway towards electricity. This paper will aim at Estimating 3E impacts (efficiency, environment, economics) of gasification processes using simulation carried out in the Integrated Environmental Control Model (IECM) software framework. Key plant level controls which will be studied in this paper will be based on Indian financial regulations and operating costs which are specific to the country. Also, impacts of CO2 capture and storage (CCS) in these plants will be studied. The various parameters that can be studied are plant load factor, impact of coal quality and price, type of CO2 capture process, capital costs etc. It is hoped that relevant insights into electricity generation from gasification may be obtained with this paper.

  15. Small Private Key PKS on an Embedded Microprocessor

    OpenAIRE

    Seo, Hwajeong; Kim, Jihyun; Choi, Jongseok; Park, Taehwan; Liu, Zhe; Kim, Howon

    2014-01-01

    Multivariate quadratic (MQ) cryptography requires the use of long public and private keys to ensure a sufficient security level, but this is not favorable to embedded systems, which have limited system resources. Recently, various approaches to MQ cryptography using reduced public keys have been studied. As a result of this, at CHES2011 (Cryptographic Hardware and Embedded Systems, 2011), a small public key MQ scheme, was proposed, and its feasible implementation on an embedded microprocessor...

  16. Key Management Laboratory

    Data.gov (United States)

    Federal Laboratory Consortium — FUNCTION: Provides a secure environment to research and develop advanced electronic key management and networked key distribution technologies for the Navy and DoD....

  17. LOCKS AND KEYS SERVICE

    CERN Multimedia

    Locks and Keys Service

    2002-01-01

    The Locks and Keys service (ST/FM) will move from building 55 to building 570 from the 2nd August to the 9th August 2002 included. During this period the service will be closed. Only in case of extreme urgency please call the 164550. Starting from Monday, 12th August, the Locks and Keys Service will continue to follow the activities related to office keys (keys and locks) and will provide the keys for furniture. The service is open from 8h30 to 12h00 and from 13h00 to 17h30. We remind you that your divisional correspondents can help you in the execution of the procedures. We thank you for your comprehension and we remain at your service to help you in solving all the matters related to keys for offices and furniture. Locks and Keys Service - ST Division - FM Group

  18. Towards Improving our Understanding on the Retrievals of Key Parameters Characterising Land Surface Interactions from Space: Introduction & First Results from the PREMIER-EO Project

    Science.gov (United States)

    Ireland, Gareth; North, Matthew R.; Petropoulos, George P.; Srivastava, Prashant K.; Hodges, Crona

    2015-04-01

    Acquiring accurate information on the spatio-temporal variability of soil moisture content (SM) and evapotranspiration (ET) is of key importance to extend our understanding of the Earth system's physical processes, and is also required in a wide range of multi-disciplinary research studies and applications. The utility and applicability of Earth Observation (EO) technology provides an economically feasible solution to derive continuous spatio-temporal estimates of key parameters characterising land surface interactions, including ET as well as SM. Such information is of key value to practitioners, decision makers and scientists alike. The PREMIER-EO project recently funded by High Performance Computing Wales (HPCW) is a research initiative directed towards the development of a better understanding of EO technology's present ability to derive operational estimations of surface fluxes and SM. Moreover, the project aims at addressing knowledge gaps related to the operational estimation of such parameters, and thus contribute towards current ongoing global efforts towards enhancing the accuracy of those products. In this presentation we introduce the PREMIER-EO project, providing a detailed overview of the research aims and objectives for the 1 year duration of the project's implementation. Subsequently, we make available the initial results of the work carried out herein, in particular, related to an all-inclusive and robust evaluation of the accuracy of existing operational products of ET and SM from different ecosystems globally. The research outcomes of this project, once completed, will provide an important contribution towards addressing the knowledge gaps related to the operational estimation of ET and SM. This project results will also support efforts ongoing globally towards the operational development of related products using technologically advanced EO instruments which were launched recently or planned be launched in the next 1-2 years. Key Words: PREMIER

  19. The Key Lake project

    International Nuclear Information System (INIS)

    1991-01-01

    Key Lake is located in the Athabasca sand stone basin, 640 kilometers north of Saskatoon, Saskatchewan, Canada. The three sources of ore at Key Lake contain 70 100 tonnes of uranium. Features of the Key Lake Project were described under the key headings: work force, mining, mill process, tailings storage, permanent camp, environmental features, worker health and safety, and economic benefits. Appendices covering the historical background, construction projects, comparisons of western world mines, mining statistics, Northern Saskatchewan surface lease, and Key Lake development and regulatory agencies were included

  20. Nickel exposure from keys: alternatives for protection and prevention.

    Science.gov (United States)

    Hamann, Dathan; Scheman, Andrew J; Jacob, Sharon E

    2013-01-01

    Keys are an important exposure source of metal allergens to consumers and confer a significant problem for nickel-allergic individuals because of repeated daily use. The aims of this study were to investigate the frequency of nickel and cobalt release in keys and to consider the effectiveness of coatings for preventing metallic allergen release from common metal allergen-releasing keys. Keys from a variety of common stores were nickel and cobalt spot tested. Nickel-releasing keys were coated with enamel sprays, subjected to a use test, and retested to assess for metal allergen release. Of 55 tested keys, 80% showed a strong positive result to the nickel spot test. None of the tested keys exhibited cobalt release. No keys initially released nickel after enamel coatings. Key coatings chipped at the portion inserted into a lock after 30 insertions, and keys were found to release nickel. The handle of the key was not found to release nickel after 60 insertions. Nickel release from keys is very common; nickel-allergic consumers should consider purchasing keys that do not release nickel (eg, brass, anodized). Enamel coating may be useful in protecting nickel-sensitive individuals from their keys but cannot consistently prevent nickel-release from portions used frequently.

  1. Quantum cryptography to satellites for global secure key distribution

    Science.gov (United States)

    Rarity, John G.; Gorman, Philip M.; Knight, Paul; Wallace, Kotska; Tapster, Paul R.

    2017-11-01

    We have designed and built a free space secure key exchange system using weak laser pulses with polarisation modulation by acousto-optic switching. We have used this system to exchange keys over a 1.2km ground range with absolute security. Building from this initial result we analyse the feasibility of exchanging keys to a low earth orbit satellite.

  2. Gemini Planet Imager Exoplanet Survey: Key Results Two Years Into The Survey

    Science.gov (United States)

    Marchis, Franck; Rameau, Julien; Nielsen, Eric L.; De Rosa, Robert J.; Esposito, Thomas; Draper, Zachary H.; Macintosh, Bruce; Graham, James R.; GPIES

    2016-10-01

    The Gemini Planet Imager Exoplanet Survey (GPIES) is targeting 600 young, nearby stars using the GPI instrument. We report here on recent results obtained with this instrument from our team.Rameau et al. (ApJL, 822 2, L2, 2016) presented astrometric monitoring of the young exoplanet HD 95086 b obtained with GPI between 2013 and 2016. Efficient Monte Carlo techniques place preliminary constraints on the orbital parameters of HD 95086 b. Under the assumption of a coplanar planet-disk system, the periastron of HD 95086 b is beyond 51 AU. Therefore, HD 95086 b cannot carve the entire gap inferred from the measured infrared excess in the SED of HD 95086. Additional photometric and spectroscopic measurements reported by de Rosa et al. (2016, apJ, in press) showed that the spectral energy distribution of HD 95086 b is best fit by low temperature (T~800-1300 K), low surface gravity spectra from models which simulate high photospheric dust content. Its temperature is typical to L/T transition objects, but the spectral type is poorly constrained. HD 95086 b is an important exoplanet to test our models of atmospheric properties of young extrasolar planets.Direct detections of debris disk are keys to infer the collisional past and understand the formation of planetary systems. Two debris disks were recently studied with GPI:- Draper et al. (submitted to ApJ, 2016) show the resolved circumstellar debris disk around HD 111520 at a projected range of ~30-100 AU using both total and polarized H-band intensity. Structures in the disks such as a large brightness asymmetry and symmetric polarization fraction are seen. Additional data would confirm if a large disruption event from a stellar fly-by or planetary perturbations altered the disk density- Esposito et al. (submitted to ApJ, 2016) combined Keck NIRC2 data taken at 1.2-2.3 microns and GPI 1.6 micron total intensity and polarized light detections that probes down to projected separations less than 10 AU to show that the HD

  3. Key technologies book

    International Nuclear Information System (INIS)

    1997-01-01

    In this book can be found all the useful information on the French industry key technologies of the years 2000-2005. 136 technologies at the junction of the science advances and of the markets expectations are divided into 9 sectors. Among them, only 4 are interesting here: the environment, the transports, the materials and the energy. In 1995, the secretary's office of State for industry has published a first synthesis book on these key technologies. This 1997 new key technologies book extends and completes the initial study. For each key technology, an encyclopedic sheet is given. Each sheet combines thus some exact and practical information on: advance state of the technology, market characteristics, development forecasts, occupation and involved sectors, technology acquisition cost, research programs but also contacts of the main concerned efficiency poles. (O.M.)

  4. Chirp investigation in EMLs towards frequency shift keying modulation

    DEFF Research Database (Denmark)

    Iglesias Olmedo, Miguel; Vegas Olmos, Juan José; Westergren, Urban

    2014-01-01

    This paper presents a chirp modeling and experimental results that support our vision of enabling frequency shift keying (FSK) exploiting the chirp effect in externally modulated lasers (EMLs).......This paper presents a chirp modeling and experimental results that support our vision of enabling frequency shift keying (FSK) exploiting the chirp effect in externally modulated lasers (EMLs)....

  5. A Key Event Path Analysis Approach for Integrated Systems

    Directory of Open Access Journals (Sweden)

    Jingjing Liao

    2012-01-01

    Full Text Available By studying the key event paths of probabilistic event structure graphs (PESGs, a key event path analysis approach for integrated system models is proposed. According to translation rules concluded from integrated system architecture descriptions, the corresponding PESGs are constructed from the colored Petri Net (CPN models. Then the definitions of cycle event paths, sequence event paths, and key event paths are given. Whereafter based on the statistic results after the simulation of CPN models, key event paths are found out by the sensitive analysis approach. This approach focuses on the logic structures of CPN models, which is reliable and could be the basis of structured analysis for discrete event systems. An example of radar model is given to characterize the application of this approach, and the results are worthy of trust.

  6. Public Key Cryptography.

    Science.gov (United States)

    Tapson, Frank

    1996-01-01

    Describes public key cryptography, also known as RSA, which is a system using two keys, one used to put a message into cipher and another used to decipher the message. Presents examples using small prime numbers. (MKR)

  7. KEY COMPARISON: Key comparison CCQM-K60: Total selenium and selenomethionine in selenised wheat flour

    Science.gov (United States)

    Goenaga Infante, Heidi; Sargent, Mike

    2010-01-01

    Key comparison CCQM-K60 was performed to assess the analytical capabilities of national metrology institutes (NMIs) to accurately quantitate the mass fraction of selenomethionine (SeMet) and total selenium (at low mg kg-1 levels) in selenised wheat flour. It was organized by the Inorganic Analysis Working Group (IAWG) of the Comité Consultatif pour la Quantité de Matière (CCQM) as a follow-up key comparison to the previous pilot study CCQM-P86 on selenised yeast tablets. LGC Limited (Teddington, UK) and the Institute for National Measurement Standards, National Research Council Canada (NRCC, Ottawa, Canada) acted as the coordinating laboratories. CCQM-K60 was organized in parallel with a pilot study (CCQM-P86.1) involving not only NMIs but also expert laboratories worldwide, thus enabling them to assess their capabilities, discover problems and learn how to modify analytical procedures accordingly. Nine results for total Se and four results for SeMet were reported by the participant NMIs. Methods used for sample preparation were microwave assisted acid digestion for total Se and multiple-step enzymatic hydrolysis and hydrolysis with methanesulfonic acid for SeMet. For total Se, detection techniques included inductively coupled plasma mass spectrometry (ICP-MS) with external calibration, standard additions or isotope dilution analysis (IDMS); instrumental neutron activation analysis (INAA); and graphite furnace atomic absorption spectrometry (GFAAS) with external calibration. For determination of SeMet in the wheat flour sample, the four NMIs relied upon measurements using species-specific IDMS (using 76Se-enriched SeMet) with HPLC-ICP-MS. Eight of the nine participating NMIs reported results for total Se within 3.5% deviation from the key comparison reference value (KCRV). For SeMet, the four participating NMIs reported results within 3.2% deviation from the KCRV. This shows that the performance of the majority of the CCQM-K60 participants was very good

  8. Financial Key Ratios

    OpenAIRE

    Tănase Alin-Eliodor

    2014-01-01

    This article focuses on computing techniques starting from trial balance data regarding financial key ratios. There are presented activity, liquidity, solvency and profitability financial key ratios. It is presented a computing methodology in three steps based on a trial balance.

  9. 75 FR 17463 - Key West Bank, Key West, Florida; Notice of Appointment of Receiver

    Science.gov (United States)

    2010-04-06

    ... DEPARTMENT OF THE TREASURY Office of Thrift Supervision Key West Bank, Key West, Florida; Notice... section 5(d)(2) of the Home Owners' Loan Act, the Office of Thrift Supervision has duly appointed the Federal Deposit Insurance Corporation as sole Receiver for Key West Bank, Key West, Florida, (OTS No...

  10. Fundamental study on the size and inter-key spacing of numeric keys for touch screen.

    Science.gov (United States)

    Harada, H; Katsuura, T; Kikuchi, Y

    1996-12-01

    The purpose of this study was to reveal the optimum size and inter-key spacing of numeric square keys for touch screens. Six male students (22-25 years old) and three female students (21-24 years old) volunteered as subjects for this experiment. Each subject took part in data entry tasks using numeric square keys of touch devices. The sizes of keys were 6, 12, 21, 30 and 39 mm and each the inter-key spacing was 0, 3, 6, 12 and 21 mm. Response times with key sizes of 6 and 12 mm were significantly slower than with key sizes of 21 and 30 mm (p touch screens should be more than 21 mm and optimum inter-key spacing should be from 3 to 6 mm. Optimum key size, however, must be selected with regard to the limitation of screen size.

  11. Novel secret key generation techniques using memristor devices

    Science.gov (United States)

    Abunahla, Heba; Shehada, Dina; Yeun, Chan Yeob; Mohammad, Baker; Jaoude, Maguy Abi

    2016-02-01

    This paper proposes novel secret key generation techniques using memristor devices. The approach depends on using the initial profile of a memristor as a master key. In addition, session keys are generated using the master key and other specified parameters. In contrast to existing memristor-based security approaches, the proposed development is cost effective and power efficient since the operation can be achieved with a single device rather than a crossbar structure. An algorithm is suggested and demonstrated using physics based Matlab model. It is shown that the generated keys can have dynamic size which provides perfect security. Moreover, the proposed encryption and decryption technique using the memristor based generated keys outperforms Triple Data Encryption Standard (3DES) and Advanced Encryption Standard (AES) in terms of processing time. This paper is enriched by providing characterization results of a fabricated microscale Al/TiO2/Al memristor prototype in order to prove the concept of the proposed approach and study the impacts of process variations. The work proposed in this paper is a milestone towards System On Chip (SOC) memristor based security.

  12. LBTool: A stochastic toolkit for leave-based key updates

    DEFF Research Database (Denmark)

    Yuksel, Ender; Nielson, Hanne Riis; Nielson, Flemming

    2012-01-01

    Quantitative techniques have been successfully employed in verification of information and communication systems. However, the use of such techniques are still rare in the area of security. In this paper, we present a toolkit that implements transient analysis on a key update method for wireless...... sensor networks. The analysis aims to find out the probability of a network key being compromised at a specific time point, which result in fluctuations over time for a specific key update method called Leave-based key update. For such a problem, the use of current tools is limited in many ways...

  13. Physician Appraisals: Key Challenges

    Directory of Open Access Journals (Sweden)

    Klich Jacek

    2017-06-01

    Full Text Available The main purpose of the article is to identify key criteria being used for physician appraisals and to find how communication skills of physicians are valued in those appraisals. ScienceDirect and EBSCOhost databases were used for this search. The results show that a physician appraisal is underestimated both theoretically and empirically. The particular gap exists with respect to the communication skills of physicians, which are rarely present in medical training syllabi and physician assessments. The article contributes to the theoretical discourse on physician appraisals and points out at the inconsistency between the high status of physicians as a key hospital resource on the one hand and, on the other hand, at inadequate and poorly researched assessment of their performance with a special emphasis on communication skills. The article may inspire health managers to develop and implement up-to-date assessment forms for physicians and good managerial practices in this respect in hospitals and other health care units.

  14. Synchronization in Quantum Key Distribution Systems

    Directory of Open Access Journals (Sweden)

    Anton Pljonkin

    2017-10-01

    Full Text Available In the description of quantum key distribution systems, much attention is paid to the operation of quantum cryptography protocols. The main problem is the insufficient study of the synchronization process of quantum key distribution systems. This paper contains a general description of quantum cryptography principles. A two-line fiber-optic quantum key distribution system with phase coding of photon states in transceiver and coding station synchronization mode was examined. A quantum key distribution system was built on the basis of the scheme with automatic compensation of polarization mode distortions. Single-photon avalanche diodes were used as optical radiation detecting devices. It was estimated how the parameters used in quantum key distribution systems of optical detectors affect the detection of the time frame with attenuated optical pulse in synchronization mode with respect to its probabilistic and time-domain characteristics. A design method was given for the process that detects the time frame that includes an optical pulse during synchronization. This paper describes the main quantum communication channel attack methods by removing a portion of optical emission. This paper describes the developed synchronization algorithm that takes into account the time required to restore the photodetector’s operation state after the photon has been registered during synchronization. The computer simulation results of the developed synchronization algorithm were analyzed. The efficiency of the developed algorithm with respect to synchronization process protection from unauthorized gathering of optical emission is demonstrated herein.

  15. Metropolitan Quantum Key Distribution with Silicon Photonics

    Science.gov (United States)

    Bunandar, Darius; Lentine, Anthony; Lee, Catherine; Cai, Hong; Long, Christopher M.; Boynton, Nicholas; Martinez, Nicholas; DeRose, Christopher; Chen, Changchen; Grein, Matthew; Trotter, Douglas; Starbuck, Andrew; Pomerene, Andrew; Hamilton, Scott; Wong, Franco N. C.; Camacho, Ryan; Davids, Paul; Urayama, Junji; Englund, Dirk

    2018-04-01

    Photonic integrated circuits provide a compact and stable platform for quantum photonics. Here we demonstrate a silicon photonics quantum key distribution (QKD) encoder in the first high-speed polarization-based QKD field tests. The systems reach composable secret key rates of 1.039 Mbps in a local test (on a 103.6-m fiber with a total emulated loss of 9.2 dB) and 157 kbps in an intercity metropolitan test (on a 43-km fiber with 16.4 dB loss). Our results represent the highest secret key generation rate for polarization-based QKD experiments at a standard telecom wavelength and demonstrate photonic integrated circuits as a promising, scalable resource for future formation of metropolitan quantum-secure communications networks.

  16. Key parameters analysis of hybrid HEMP simulator

    International Nuclear Information System (INIS)

    Mao Congguang; Zhou Hui

    2009-01-01

    According to the new standards on the high-altitude electromagnetic pulse (HEMP) developed by International Electrotechnical Commission (IEC), the target parameter requirements of the key structure of the hybrid HEMP simulator are decomposed. Firstly, the influences of the different excitation sources and biconical structures to the key parameters of the radiated electric field wave shape are investigated and analyzed. Then based on the influence curves the target parameter requirements of the pulse generator are proposed. Finally the appropriate parameters of the biconical structure and the excitation sources are chosen, and the computational result of the electric field in free space is presented. The results are of great value for the design of the hybrid HEMP simulator. (authors)

  17. Novel secret key generation techniques using memristor devices

    Directory of Open Access Journals (Sweden)

    Heba Abunahla

    2016-02-01

    Full Text Available This paper proposes novel secret key generation techniques using memristor devices. The approach depends on using the initial profile of a memristor as a master key. In addition, session keys are generated using the master key and other specified parameters. In contrast to existing memristor-based security approaches, the proposed development is cost effective and power efficient since the operation can be achieved with a single device rather than a crossbar structure. An algorithm is suggested and demonstrated using physics based Matlab model. It is shown that the generated keys can have dynamic size which provides perfect security. Moreover, the proposed encryption and decryption technique using the memristor based generated keys outperforms Triple Data Encryption Standard (3DES and Advanced Encryption Standard (AES in terms of processing time. This paper is enriched by providing characterization results of a fabricated microscale Al/TiO2/Al memristor prototype in order to prove the concept of the proposed approach and study the impacts of process variations. The work proposed in this paper is a milestone towards System On Chip (SOC memristor based security.

  18. Continuous variable quantum key distribution with modulated entangled states

    DEFF Research Database (Denmark)

    Madsen, Lars S; Usenko, Vladyslav C.; Lassen, Mikael

    2012-01-01

    Quantum key distribution enables two remote parties to grow a shared key, which they can use for unconditionally secure communication over a certain distance. The maximal distance depends on the loss and the excess noise of the connecting quantum channel. Several quantum key distribution schemes...... based on coherent states and continuous variable measurements are resilient to high loss in the channel, but are strongly affected by small amounts of channel excess noise. Here we propose and experimentally address a continuous variable quantum key distribution protocol that uses modulated fragile...... entangled states of light to greatly enhance the robustness to channel noise. We experimentally demonstrate that the resulting quantum key distribution protocol can tolerate more noise than the benchmark set by the ideal continuous variable coherent state protocol. Our scheme represents a very promising...

  19. A fast and versatile quantum key distribution system with hardware key distillation and wavelength multiplexing

    International Nuclear Information System (INIS)

    Walenta, N; Gisin, N; Guinnard, O; Houlmann, R; Korzh, B; Lim, C W; Lunghi, T; Portmann, C; Thew, R T; Burg, A; Constantin, J; Caselunghe, D; Kulesza, N; Legré, M; Monat, L; Soucarros, M; Trinkler, P; Junod, P; Trolliet, G; Vannel, F

    2014-01-01

    We present a compactly integrated, 625 MHz clocked coherent one-way quantum key distribution system which continuously distributes secret keys over an optical fibre link. To support high secret key rates, we implemented a fast hardware key distillation engine which allows for key distillation rates up to 4 Mbps in real time. The system employs wavelength multiplexing in order to run over only a single optical fibre. Using fast gated InGaAs single photon detectors, we reliably distribute secret keys with a rate above 21 kbps over 25 km of optical fibre. We optimized the system considering a security analysis that respects finite-key-size effects, authentication costs and system errors for a security parameter of ε QKD  = 4 × 10 −9 . (paper)

  20. Grouted Connections with Shear Keys

    DEFF Research Database (Denmark)

    Pedersen, Ronnie; Jørgensen, M. B.; Damkilde, Lars

    2012-01-01

    This paper presents a finite element model in the software package ABAQUS in which a reliable analysis of grouted pile-to-sleeve connections with shear keys is the particular purpose. The model is calibrated to experimental results and a consistent set of input parameters is estimated so that dif...... that different structural problems can be reproduced successfully....

  1. Key Working for Families with Young Disabled Children

    Directory of Open Access Journals (Sweden)

    Bernie Carter

    2011-01-01

    Full Text Available For families with a disabled child, the usual challenges of family life can be further complicated by the need to access a wide range of services provided by a plethora of professionals and agencies. Key working aims to support children and their families in navigating these complexities ensuring easy access to relevant, high quality, and coordinated care. The aim of this paper is to explore the key worker role in relation to “being a key worker” and “having a key worker”. The data within this paper draw on a larger evaluation study of the Blackpool Early Support Pilot Programme. The qualitative study used an appreciative and narrative approach and utilised mixed methods (interviews, surveys and a nominal group workshop. Data were collected from 43 participants (parents, key workers, and other stakeholders. All stakeholders who had been involved with the service were invited to participate. In the paper we present and discuss the ways in which key working made a difference to the lives of children and their families. We also consider how key working transformed the perspectives of the key workers creating a deeper and richer understanding of family lives and the ways in which other disciplines and agencies worked. Key working contributed to the shift to a much more family-centred approach, and enhanced communication and information sharing between professionals and agencies improved. This resulted in families feeling more informed. Key workers acted in an entrepreneurial fashion, forging new relationships with families and between families and other stakeholders. Parents of young disabled children and their service providers benefited from key working. Much of the benefit accrued came from strong, relational, and social-professional networking which facilitated the embedding of new ways of working into everyday practice. Using an appreciative inquiry approach provided an effective and relevant way of engaging with parents, professionals

  2. Metropolitan Quantum Key Distribution with Silicon Photonics

    Directory of Open Access Journals (Sweden)

    Darius Bunandar

    2018-04-01

    Full Text Available Photonic integrated circuits provide a compact and stable platform for quantum photonics. Here we demonstrate a silicon photonics quantum key distribution (QKD encoder in the first high-speed polarization-based QKD field tests. The systems reach composable secret key rates of 1.039 Mbps in a local test (on a 103.6-m fiber with a total emulated loss of 9.2 dB and 157 kbps in an intercity metropolitan test (on a 43-km fiber with 16.4 dB loss. Our results represent the highest secret key generation rate for polarization-based QKD experiments at a standard telecom wavelength and demonstrate photonic integrated circuits as a promising, scalable resource for future formation of metropolitan quantum-secure communications networks.

  3. Key-lock colloids in a nematic liquid crystal.

    Science.gov (United States)

    Silvestre, Nuno M; Tasinkevych, M

    2017-01-01

    The Landau-de Gennes free energy is used to study theoretically the effective interaction of spherical "key" and anisotropic "lock" colloidal particles. We assume identical anchoring properties of the surfaces of the key and of the lock particles, and we consider planar degenerate and perpendicular anchoring conditions separately. The lock particle is modeled as a spherical particle with a spherical dimple. When such a particle is introduced into a nematic liquid crystal, it orients its dimple at an oblique angle θ_{eq} with respect to the far field director n_{∞}. This angle depends on the depth of the dimple. Minimization results show that the free energy of a pair of key and lock particles exhibits a global minimum for the configuration when the key particle is facing the dimple of the lock colloidal particle. The preferred orientation ϕ_{eq} of the key-lock composite doublet relative to n_{∞} is robust against thermal fluctuations. The preferred orientation θ_{eq}^{(2)} of the dimple particle in the doublet is different from the isolated situation. This is related to the "direct" interaction of defects accompanying the key particle with the edge of the dimple. We propose that this nematic-amplified key-lock interaction can play an important role in self-organization and clustering of mixtures of colloidal particles with dimple colloids present.

  4. KEY CONCEPTS OF AGROECOLOGY SCIENCE. A SYSTEMATIC REVIEW

    Directory of Open Access Journals (Sweden)

    Luis Fernando Gómez-Echeverri

    2016-08-01

    Full Text Available A systematic review was conducted with the objective of determining the key concepts that are currently used in theoretical work in agroecology. They were obtained from titles and keywords of theoretical articles and books that included the term agroecology in the title. Fifteen terms with occurrences higher than three were obtained. They show that agroecology revolves around the concept of integral sustainability, and that there is agreement on neither its object of study nor goal. As a result, most key concepts concern the object of study or the goal of agroecology. Other key concepts are food sovereignty, agriculture, ecofeminism, climate change, family farming, and social movements.

  5. Key parameters controlling radiology departments

    International Nuclear Information System (INIS)

    Busch, Hans-Peter

    2011-01-01

    For radiology departments and outstanding practises control and optimization of processes demand an efficient management based on key data. Systems of key data deliver indicators for control of medical quality, service quality and economics. For practices effectiveness (productivity), for hospitals effectiveness and efficiency are in the focus of economical optimization strategies. Task of daily key data is continuous monitoring of activities and workflow, task of weekly/monthly key data is control of data quality, process quality and achievement of objectives, task of yearly key data is determination of long term strategies (marketing) and comparison with competitors (benchmarking). Key parameters have to be defined clearly and have to be available directly. For generation, evaluation and control of key parameters suitable forms of organization and processes are necessary. Strategies for the future will be directed more to the total processes of treatment. To think in total processes and to steer and optimize with suitable parameters is the challenge for participants in the healthcare market of the future. (orig.)

  6. Application and practice of EU FP5. Research results in the area key action water - pollution prevention: are results fit for use?

    Energy Technology Data Exchange (ETDEWEB)

    Bittens, M. [Univ. Tuebingen (Germany). Center for Applied Geoscience; Prokop, G. [Umweltbundesamt, Wien (Austria)

    2003-07-01

    Embedded in the EU-funded project 'Innovative Management of Groundwater Resources in Europe - Training and RTD Co-ordination (IMAGE-TRAIN)' a two-phase (identification and testing) evaluation process was performed on basis of delivered research results from scientific projects running in the FP5 Key Action 'Management and Quality of Water - Pollution Prevention'. The 'Application and Practice Report', APR, documents available methods, concepts, and applications, which are qualified for supporting and enhancing the implementation processes of European policies and regulations with regard to the management and quality of water. Additionally, the APR determines boundary conditions for the application of available deliverable as result of the testing phase and facilitates the selection of the best available techniques for accompanying European implementation processes in accordance with the sustainable solutions strategy of European Union's 6{sup th} Environmental Action Programme 'Our Future, or choice'. IMAGE-TRAIN has the ambition to improve cooperation and interaction between ongoing research projects in the field of soil and groundwater contamination and to communicate new technology achievements to young scientists by means of training courses. IMAGE-TRAIn is a three year project which started in September 2001 and operates at two levels. (1) Senior level: At this level cluster meetings for researchers of ongoing research projects are being organised with the objective to establish topic links between RTD projects, dealing with contaminated land and groundwater and to promote their practical application. Furthermore practical case studies with selected experts are being organised to perform short feasibility studies related to current groundwater or mine water problems. (2) Junior level: At this level Advanced Study Courses are organised with theobjective to quickly transfer existing and emerging knowledge to young

  7. User-Centric Key Entropy: Study of Biometric Key Derivation Subject to Spoofing Attacks

    Directory of Open Access Journals (Sweden)

    Lavinia Mihaela Dinca

    2017-02-01

    Full Text Available Biometric data can be used as input for PKI key pair generation. The concept of not saving the private key is very appealing, but the implementation of such a system shouldn’t be rushed because it might prove less secure then current PKI infrastructure. One biometric characteristic can be easily spoofed, so it was believed that multi-modal biometrics would offer more security, because spoofing two or more biometrics would be very hard. This notion, of increased security of multi-modal biometric systems, was disproved for authentication and matching, studies showing that not only multi-modal biometric systems are not more secure, but they introduce additional vulnerabilities. This paper is a study on the implications of spoofing biometric data for retrieving the derived key. We demonstrate that spoofed biometrics can yield the same key, which in turn will lead an attacker to obtain the private key. A practical implementation is proposed using fingerprint and iris as biometrics and the fuzzy extractor for biometric key extraction. Our experiments show what happens when the biometric data is spoofed for both uni-modal systems and multi-modal. In case of multi-modal system tests were performed when spoofing one biometric or both. We provide detailed analysis of every scenario in regard to successful tests and overall key entropy. Our paper defines a biometric PKI scenario and an in depth security analysis for it. The analysis can be viewed as a blueprint for implementations of future similar systems, because it highlights the main security vulnerabilities for bioPKI. The analysis is not constrained to the biometric part of the system, but covers CA security, sensor security, communication interception, RSA encryption vulnerabilities regarding key entropy, and much more.

  8. Improved two-way six-state protocol for quantum key distribution

    International Nuclear Information System (INIS)

    Shaari, J.S.; Bahari, Asma' Ahmad

    2012-01-01

    A generalized version for a qubit based two-way quantum key distribution scheme was first proposed in the paper [Phys. Lett. A 358 (2006) 85] capitalizing on the six quantum states derived from three mutually unbiased bases. While boasting of a higher level of security, the protocol was not designed for ease of practical implementation. In this work, we propose modifications to the protocol, resulting not only in improved security but also in a more efficient and practical setup. We provide comparisons for calculated secure key rates for the protocols in noisy and lossy channels. -- Highlights: ► Modification for efficient generalized two-way QKD is proposed. ► Calculations include secure key rates in noisy and lossy channels for selected attack scenario. ► Resulting proposal provides for higher secure key rate in selected attack scheme.

  9. Improved two-way six-state protocol for quantum key distribution

    Energy Technology Data Exchange (ETDEWEB)

    Shaari, J.S., E-mail: jesni_shamsul@yahoo.com [Faculty of Science, International Islamic University Malaysia (IIUM), Jalan Sultan Ahmad Shah, Bandar Indera Mahkota, 25200 Kuantan, Pahang (Malaysia); Bahari, Asma' Ahmad [Faculty of Science, International Islamic University Malaysia (IIUM), Jalan Sultan Ahmad Shah, Bandar Indera Mahkota, 25200 Kuantan, Pahang (Malaysia)

    2012-10-01

    A generalized version for a qubit based two-way quantum key distribution scheme was first proposed in the paper [Phys. Lett. A 358 (2006) 85] capitalizing on the six quantum states derived from three mutually unbiased bases. While boasting of a higher level of security, the protocol was not designed for ease of practical implementation. In this work, we propose modifications to the protocol, resulting not only in improved security but also in a more efficient and practical setup. We provide comparisons for calculated secure key rates for the protocols in noisy and lossy channels. -- Highlights: ► Modification for efficient generalized two-way QKD is proposed. ► Calculations include secure key rates in noisy and lossy channels for selected attack scenario. ► Resulting proposal provides for higher secure key rate in selected attack scheme.

  10. Benchmarking Organisational Capability using The 20 Keys

    Directory of Open Access Journals (Sweden)

    Dino Petrarolo

    2012-01-01

    Full Text Available Organisations have over the years implemented many improvement initiatives, many of which were applied individually with no real, lasting improvement. Approaches such as quality control, team activities, setup reduction and many more seldom changed the fundamental constitution or capability of an organisation. Leading companies in the world have come to realise that an integrated approach is required which focuses on improving more than one factor at the same time - by recognising the importance of synergy between different improvement efforts and the need for commitment at all levels of the company to achieve total system-wide improvement.

    The 20 Keys approach offers a way to look at the strenqth of organisations and to systemically improve it, one step at a time by focusing on 20 different but interrelated aspects. One feature of the approach is the benchmarking system which forms the main focus of this paper. The benchmarking system is introduced as an important part of the 20 Keys philosophy in measuring organisational strength. Benchmarking results from selected South African companies are provided, as well as one company's results achieved through the adoption of the 20 Keys philosophy.

  11. Public Key Infrastructure Study

    National Research Council Canada - National Science Library

    Berkovits, Shimshon

    1994-01-01

    The National Institute of Standards and Technology (NIST) has tasked The MITRE Corporation to study the alternatives for automated management of public keys and of the associated public key certificates for the Federal Government...

  12. A Forward Authentication Key Management Scheme for Heterogeneous Sensor Networks

    Directory of Open Access Journals (Sweden)

    Huang Jen-Yan

    2011-01-01

    Full Text Available Key encryption technology is a basic technique for protecting the secrecy of transmitted data among sensor nodes in wireless sensor networks. However, sensor nodes are inherently limited by insufficient hardware resources such as memory capacity and battery lifetime. As a result, few current key management schemes are appropriate for wireless sensor networks. This paper proposes a new key management method that uses dynamic key management schemes for heterogeneous sensor networks. The proposed scheme loads a hash function into the base station, cluster heads, and sensor nodes. The cluster heads and sensor nodes then generate their own keychains to provide forward authentication in case of key changes, security breaches, key changes due to security breaches. The cluster heads and sensor nodes establish pairwise keys to ensure transmission secrecy. The proposed scheme decreases the number of keys required for sensor nodes and cluster heads and is robust to the following attacks: guessing attacks, replay attacks, man-in-the-middle attacks, node capture attacks, and denial-of-service attacks.

  13. Keys to the success of the CB Conquero

    Directory of Open Access Journals (Sweden)

    C. Fernández-Espínola

    2016-12-01

    Full Text Available When a team gets sport successes to level profesional, generates the topics that will be investigated such as the key factors of the succes. The main aim of this study is to analyze the influencie of different factors like the sports context, the social context and training aspects in the success of the Club Baloncesto Conquero through direct perception of thirteen informants associated with the team and the basketball in Huelva. An interview was carried out, related with those factors and the keys to success. The results revealed that workforce planning along the great work of coaching staff, medical staff and physical trainer have been key to the team gets sport successes.

  14. Comment on ''Semiquantum-key distribution using less than four quantum states''

    International Nuclear Information System (INIS)

    Boyer, Michel; Mor, Tal

    2011-01-01

    For several decades it was believed that information-secure key distribution requires both the sender and receiver to have the ability to generate and/or manipulate quantum states. Earlier, we showed that quantum key distribution in which one party is classical is possible [Boyer, Kenigsberg, and Mor, Phys. Rev. Lett. 99, 140501 (2007)]. A surprising and very nice extension of that result was suggested by Zou, Qiu, Li, Wu, and Li [Phys. Rev. A 79, 052312 (2009)]. Their paper suggests that it is sufficient for the originator of the states (the person holding the quantum technology) to generate just one state. The resulting semiquantum key distribution, which we call here 'quantum key distribution with classical Alice' is indeed completely robust against eavesdropping. However, their proof (that no eavesdropper can get information without being possibly detected) is faulty. We provide here a fully detailed and direct proof of their very important result.

  15. Biometry, the safe key

    Directory of Open Access Journals (Sweden)

    María Fraile-Hurtado

    2010-12-01

    Full Text Available Biometry is the next step in authentication, why do not we take this stepforward in our communication security systems? Keys are the main disadvantage in the cryptography, what if we were our own key?

  16. Energy saving potential of heat insulation solar glass: Key results from laboratory and in-situ testing

    International Nuclear Information System (INIS)

    Cuce, Erdem; Cuce, Pinar Mert; Young, Chin-Huai

    2016-01-01

    HISG (heat insulation solar glass) is a recently developed multi-functional glazing technology to mitigate energy consumption of buildings. HISG can generate electricity similar to conventional PV (photovoltaic) glazing products when exposed to sunlight, however it differs from them by having some extraordinary characteristic features such as thermal insulation, which is competitive with Argon filled triple glazed windows, acoustic comfort, remarkable energy saving potential and self-cleaning ability owing to TiO_2 nano coating. Within the scope of this research, latest results from laboratory and in-situ testing of HISG are presented in terms of its key role in mitigating heating and cooling demand of buildings as well as clean energy generation. Lighting and thermal comfort related parameters such as shading coefficient, UV, IR and visible light intensity are also investigated through the tests conducted in real operating conditions. It is achieved from the results that instant electricity generation of HISG is 16% higher than that of standard PV glazing owing to its nano layer reflective film. Shading coefficient of HISG is only 0.136, which provides almost 80% reduction in solar heat gain compared to ordinary glazing. Indoor air temperature measured from HISG test house in summer time is very close to the ambient temperature, whereas it is found to be 14.7 °C higher in ordinary glass test house due to greenhouse effect. Annual heating and cooling demand tests indicate that HISG provides 38 and 48% energy saving in heating and cooling season, respectively. - Highlights: • Nano layer reflective film of HISG enables 16% more power generation. • 80% of undesired outdoor thermal radiation is prevented by HISG. • HISG has a 100% UV blocking rate. • The shading coefficient of HISG is 0.136. • HISG provides 38 and 48% energy saving in heating and cooling season.

  17. Secret key rates in quantum key distribution using Renyi entropies

    Energy Technology Data Exchange (ETDEWEB)

    Abruzzo, Silvestre; Kampermann, Hermann; Mertz, Markus; Bratzik, Sylvia; Bruss, Dagmar [Institut fuer Theoretische Physik III, Heinrich-Heine-Universitaet Duesseldorf (Germany)

    2010-07-01

    The secret key rate r of a quantum key distribution protocol depends on the involved number of signals and the accepted ''failure probability''. We reconsider a method to calculate r focusing on the analysis of the privacy amplification given by R. Renner and R. Koenig (2005). This approach involves an optimization problem with an objective function depending on the Renyi entropy of the density operator describing the classical outcomes and the eavesdropper system. This problem is analyzed for a generic class of QKD protocols and the current research status is presented.

  18. Measurement-device-independent quantum key distribution with correlated source-light-intensity errors

    Science.gov (United States)

    Jiang, Cong; Yu, Zong-Wen; Wang, Xiang-Bin

    2018-04-01

    We present an analysis for measurement-device-independent quantum key distribution with correlated source-light-intensity errors. Numerical results show that the results here can greatly improve the key rate especially with large intensity fluctuations and channel attenuation compared with prior results if the intensity fluctuations of different sources are correlated.

  19. Optical image encryption using password key based on phase retrieval algorithm

    Science.gov (United States)

    Zhao, Tieyu; Ran, Qiwen; Yuan, Lin; Chi, Yingying; Ma, Jing

    2016-04-01

    A novel optical image encryption system is proposed using password key based on phase retrieval algorithm (PRA). In the encryption process, a shared image is taken as a symmetric key and the plaintext is encoded into the phase-only mask based on the iterative PRA. The linear relationship between the plaintext and ciphertext is broken using the password key, which can resist the known plaintext attack. The symmetric key and the retrieved phase are imported into the input plane and Fourier plane of 4f system during the decryption, respectively, so as to obtain the plaintext on the CCD. Finally, we analyse the key space of the password key, and the results show that the proposed scheme can resist a brute force attack due to the flexibility of the password key.

  20. The Effects of Prostate Cancer Treatment on the Sexual Behavior of Gay and Bisexual Men: Key Results from the "Restore" Study | Division of Cancer Prevention

    Science.gov (United States)

    Speaker | "The Effects of Prostate Cancer Treatment on the Sexual Behavior of Gay and Bisexual Men: Key Results from the 'Restore' Study" will be presented by B.R. Simon Rosser, PhD, MPH, Professor of the Division of Epidemiology & Community Health and Director of HIV/STI Intervention & Prevention Studies at the University of Minnesota School of Public Health in Minneapolis,

  1. Improved Anonymity for Key-trees

    NARCIS (Netherlands)

    Veugen, P.J.M.; Beye, M.

    2013-01-01

    Randomized hash-lock protocols for Radio Frequency IDentification (RFID) tags offer forward untraceability, but incur heavy search on the server. Key trees have been proposed as a way to reduce search times, but because partial keys in such trees are shared, key compromise affects several tags.

  2. Duplication of Key Frames of Video Streams in Wireless Networks

    OpenAIRE

    Sagatov, Evgeny S.; Sukhov, Andrei M.

    2011-01-01

    In this paper technological solutions for improving the quality of video transfer along wireless networks are investigated. Tools have been developed to allow packets to be duplicated with key frames data. In the paper we tested video streams with duplication of all frames, with duplication of key frames, and without duplication. The experiments showed that the best results are obtained by duplication of packages which contain key frames. The paper also provides an overview of the coefficient...

  3. Key Exchange Trust Evaluation in Peer-to-Peer Sensor Networks With Unconditionally Secure Key Exchange

    Science.gov (United States)

    Gonzalez, Elias; Kish, Laszlo B.

    2016-03-01

    As the utilization of sensor networks continue to increase, the importance of security becomes more profound. Many industries depend on sensor networks for critical tasks, and a malicious entity can potentially cause catastrophic damage. We propose a new key exchange trust evaluation for peer-to-peer sensor networks, where part of the network has unconditionally secure key exchange. For a given sensor, the higher the portion of channels with unconditionally secure key exchange the higher the trust value. We give a brief introduction to unconditionally secured key exchange concepts and mention current trust measures in sensor networks. We demonstrate the new key exchange trust measure on a hypothetical sensor network using both wired and wireless communication channels.

  4. Total 2003 Results

    International Nuclear Information System (INIS)

    2003-01-01

    This document presents the 2003 results of Total Group: consolidated account, special items, number of shares, market environment, 4. quarter 2003 results, full year 2003 results, upstream (key figures, proved reserves), downstream key figures, chemicals key figures, parent company accounts and proposed dividends, 2004 sensitivities, summary and outlook, operating information by segment for the 4. quarter and full year 2003: upstream (combined liquids and gas production by region, liquids production by region, gas production by region), downstream (refinery throughput by region, refined product sales by region, chemicals), impact of allocating contribution of Cepsa to net operating income by business segment: equity in income (loss) and affiliates and other items, Total financial statements: consolidated statement of income, consolidated balance sheet (assets, liabilities and shareholder's equity), consolidated statements of cash flows, business segments information. (J.S.)

  5. Public key infrastructure for DOE security research

    Energy Technology Data Exchange (ETDEWEB)

    Aiken, R.; Foster, I.; Johnston, W.E. [and others

    1997-06-01

    This document summarizes the Department of Energy`s Second Joint Energy Research/Defence Programs Security Research Workshop. The workshop, built on the results of the first Joint Workshop which reviewed security requirements represented in a range of mission-critical ER and DP applications, discussed commonalties and differences in ER/DP requirements and approaches, and identified an integrated common set of security research priorities. One significant conclusion of the first workshop was that progress in a broad spectrum of DOE-relevant security problems and applications could best be addressed through public-key cryptography based systems, and therefore depended upon the existence of a robust, broadly deployed public-key infrastructure. Hence, public-key infrastructure ({open_quotes}PKI{close_quotes}) was adopted as a primary focus for the second workshop. The Second Joint Workshop covered a range of DOE security research and deployment efforts, as well as summaries of the state of the art in various areas relating to public-key technologies. Key findings were that a broad range of DOE applications can benefit from security architectures and technologies built on a robust, flexible, widely deployed public-key infrastructure; that there exists a collection of specific requirements for missing or undeveloped PKI functionality, together with a preliminary assessment of how these requirements can be met; that, while commercial developments can be expected to provide many relevant security technologies, there are important capabilities that commercial developments will not address, due to the unique scale, performance, diversity, distributed nature, and sensitivity of DOE applications; that DOE should encourage and support research activities intended to increase understanding of security technology requirements, and to develop critical components not forthcoming from other sources in a timely manner.

  6. Privacy amplification for quantum key distribution

    International Nuclear Information System (INIS)

    Watanabe, Yodai

    2007-01-01

    This paper examines classical privacy amplification using a universal family of hash functions. In quantum key distribution, the adversary's measurement can wait until the choice of hash functions is announced, and so the adversary's information may depend on the choice. Therefore the existing result on classical privacy amplification, which assumes the independence of the choice from the other random variables, is not applicable to this case. This paper provides a security proof of privacy amplification which is valid even when the adversary's information may depend on the choice of hash functions. The compression rate of the proposed privacy amplification can be taken to be the same as that of the existing one with an exponentially small loss in secrecy of a final key. (fast track communication)

  7. Practical and Secure Recovery of Disk Encryption Key Using Smart Cards

    Science.gov (United States)

    Omote, Kazumasa; Kato, Kazuhiko

    In key-recovery methods using smart cards, a user can recover the disk encryption key in cooperation with the system administrator, even if the user has lost the smart card including the disk encryption key. However, the disk encryption key is known to the system administrator in advance in most key-recovery methods. Hence user's disk data may be read by the system administrator. Furthermore, if the disk encryption key is not known to the system administrator in advance, it is difficult to achieve a key authentication. In this paper, we propose a scheme which enables to recover the disk encryption key when the user's smart card is lost. In our scheme, the disk encryption key is not preserved anywhere and then the system administrator cannot know the key before key-recovery phase. Only someone who has a user's smart card and knows the user's password can decrypt that user's disk data. Furthermore, we measured the processing time required for user authentication in an experimental environment using a virtual machine monitor. As a result, we found that this processing time is short enough to be practical.

  8. Is the Green Key standard the golden key for sustainability measurement in the hospitality sector?

    NARCIS (Netherlands)

    Rietbergen, M.G.; Van Rheede, A.

    2014-01-01

    The Green Key is an eco-rating program that aims at promoting sustainable business practices in the hospitality sector. The Green Key assesses amongst others the sustainable management of energy, water and waste within hotels and other hospitality firms. The Green Key standard awards points if

  9. The University of Canberra quantum key distribution testbed

    International Nuclear Information System (INIS)

    Ganeshkumar, G.; Edwards, P.J.; Cheung, W.N.; Barbopoulos, L.O.; Pham, H.; Hazel, J.C.

    1999-01-01

    Full text: We describe the design, operation and preliminary results obtained from a quantum key distribution (QKD) testbed constructed at the University of Canberra. Quantum cryptographic systems use shared secret keys exchanged in the form of sequences of polarisation coded or phase encoded single photons transmitted over an optical communications channel. Secrecy of this quantum key rests upon fundamental laws of quantum physics: measurements of linear or circular photon polarisation states introduce noise into the conjugate variable and so reveal eavesdropping. In its initial realisation reported here, pulsed light from a 650nm laser diode is attenuated by a factor of 10 6 , plane-polarised and then transmitted through a birefringent liquid crystal modulator (LCM) to a polarisation sensitive single photon receiver. This transmitted key sequence consists of a 1 kHz train of weak coherent 100ns wide light pulses, polarisation coded according to the BB84 protocol. Each pulse is randomly assigned one of four polarisation states (two orthogonal linear and two orthogonal circular) by computer PCA operated by the sender ('Alice'). This quaternary polarisation shift keyed photon stream is detected by the receiver ('Bob') whose computer (PCB) randomly chooses either a linear or a circular polarisation basis. Computer PCB is also used for final key selection, authentication, privacy amplification and eavesdropping. We briefly discuss the realisation of a mesoscopic single photon QKD source and the use of the testbed to simulate a global quantum key distribution system using earth satellites. Copyright (1999) Australian Optical Society

  10. Anomaly Monitoring Method for Key Components of Satellite

    Directory of Open Access Journals (Sweden)

    Jian Peng

    2014-01-01

    Full Text Available This paper presented a fault diagnosis method for key components of satellite, called Anomaly Monitoring Method (AMM, which is made up of state estimation based on Multivariate State Estimation Techniques (MSET and anomaly detection based on Sequential Probability Ratio Test (SPRT. On the basis of analysis failure of lithium-ion batteries (LIBs, we divided the failure of LIBs into internal failure, external failure, and thermal runaway and selected electrolyte resistance (Re and the charge transfer resistance (Rct as the key parameters of state estimation. Then, through the actual in-orbit telemetry data of the key parameters of LIBs, we obtained the actual residual value (RX and healthy residual value (RL of LIBs based on the state estimation of MSET, and then, through the residual values (RX and RL of LIBs, we detected the anomaly states based on the anomaly detection of SPRT. Lastly, we conducted an example of AMM for LIBs, and, according to the results of AMM, we validated the feasibility and effectiveness of AMM by comparing it with the results of threshold detective method (TDM.

  11. The ultimate security bounds of quantum key distribution protocols

    International Nuclear Information System (INIS)

    Nikolopoulos, G.M.; Alber, G.

    2005-01-01

    Full text: Quantum key distribution (QKD) protocols exploit quantum correlations in order to establish a secure key between two legitimate users. Recent work on QKD has revealed a remarkable link between quantum and secret correlations. In this talk we report on recent results concerning the ultimate upper security bounds of various QKD schemes (i.e., the maximal disturbance up to which the two legitimate users share quantum correlations) under the assumption of general coherent attacks. In particular, we derive an analytic expression for the ultimate upper security bound of QKD schemes that use two mutually unbiased bases. As long as the two legitimate users focus on the sifted key and treat each pair of data independently during the post processing, our results are valid for arbitrary dimensions of the information carriers. The bound we have derived is well below the predictions of optimal cloning machines. The possibility of extraction of a secret key beyond entanglement distillation is also discussed. In the case of qutrits we argue that any eavesdropping strategy is equivalent to a symmetric one. For higher dimensions, however, such equivalence is generally no longer valid. (author)

  12. Key-Phenomenon and Religious Meaning

    Directory of Open Access Journals (Sweden)

    Lomuscio Vincenzo

    2017-09-01

    Full Text Available In this paper I develop a phenomenology of religious experience through the notion of keyphenomenon. My analysis moves from a general phenomenology of situation, in which we have to relate different phenomena according to a sense. What does “according to a sense” mean? My suggestion is that we should look for a relationship among these data when we find a key-phenomenon (among a series of phenomena that would enlighten all the others. This key-phenomenon would show a non-phenomenal meaning which would make all the others understandable. Each other datum, therefore, becomes the witness of invisible meaning through a key-witness. The key-phenomenon we choose determines the role (i.e., the truth of each datum within its situation. This phenomenological relationship belongs to both the sense of day-life situations, and that one of possible religious situations. If the religious interpretation of a situation depends on our choice of key-phenomenon, or key-witness, we have to define what kind of keyphenomenon constitutes a religious intuition.

  13. Key drivers of airline loyalty.

    Science.gov (United States)

    Dolnicar, Sara; Grabler, Klaus; Grün, Bettina; Kulnig, Anna

    2011-10-01

    This study investigates drivers of airline loyalty. It contributes to the body of knowledge in the area by investigating loyalty for a number of a priori market segments identified by airline management and by using a method which accounts for the multi-step nature of the airline choice process. The study is based on responses from 687 passengers. Results indicate that, at aggregate level, frequent flyer membership, price, the status of being a national carrier and the reputation of the airline as perceived by friends are the variables which best discriminate between travellers loyal to the airline and those who are not. Differences in drivers of airline loyalty for a number of segments were identified. For example, loyalty programs play a key role for business travellers whereas airline loyalty of leisure travellers is difficult to trace back to single factors. For none of the calculated models satisfaction emerged as a key driver of airline loyalty.

  14. Two-party quantum key agreement with five-particle entangled states

    Science.gov (United States)

    He, Ye-Feng; Ma, Wen-Ping

    A two-party quantum key agreement protocol is proposed with five-particle entangled states and the delayed measurement technique. According to the measurement correlation property of five-particle entangled states, two participants can deduce the measurement results of each other’s initial quantum states. As a result, two parties can extract the secret keys of each other by using the publicly announced value or by performing the delayed measurement, respectively. Thus, a shared key is fairly established. Since each particle is transmitted only once in quantum channel, the protocol is congenitally free from the Trojan horse attacks. It is shown that the protocol not only is secure against both participant and outsider attacks but also has no information leakage problem. Moreover, it has high qubit efficiency.

  15. CCM key comparison CCM.D-K4 'Hydrometer'

    Science.gov (United States)

    Lorefice, S.; Becerra, L. O.; Lenard, E.; Lee, Y. J.; Lee, W. G.; Madec, T.; Meury, P. A.; Caceres, J.; Santos, C.; Vamossy, C.; Man, J.; Fen, K.; Toda, K.; Wright, J.; Bettin, H.; Toth, H.

    2016-01-01

    This report presents the comparison philosophy, methodology, analysis and the results of the designed CCM.D-K4 key comparison that covered the calibration of high resolution hydrometers for liquid and alcoholometers in the density range 600 kg/m3 to 2000 kg/m3 at the temperature of 20°C. The main purpose of this comparison was not only to evaluate the degree of equivalence in the calibration of high accuracy hydrometers between NMI participants, but also to link, were it is possible, the results of previous comparisons to Key Comparison Reference Values (KCRVs) of CCM.D-K4. Eleven NMI laboratories took part in the CCM.D-K4 divided in two groups (petals). With the CCM.D-K4 purpose, two similar sets consisting of three hydrometers for liquid density determinations and an alcoholometer were circulated to the NMI participants as a travelling standard in the time interval from January 2011 to April 2012. Twelve Key Comparison Reference Values (KCRVs) for each petal have been obtained at the density values related to the tested density marks of the transfer standards by the results of participants. The KCRVs and corresponding uncertainties were calculated by the weighted mean in the case of consistent results, otherwise the median was used. The degree of equivalence (DoE) with respect to the corresponding KCRV was determined for each participant and, in this particular comparison, the Weighted Least Squares (WLS) method was used to link the individual DoE of each participant by a continuous function. Significant drift of the transfer standards was not detected. This report also gives instructions on calculating pair-wise degrees of equivalence, with the addition of any information on correlations that may be necessary to estimate more accurately as well as the procedure for linking international comparisons to the CCM.D-K4. Finally an example of linkage to the CCM.D-K4 is given by dealing with the results of the bilateral comparison between INRiM and NMIA, which was

  16. Differential Fault Analysis on CLEFIA with 128, 192, and 256-Bit Keys

    Science.gov (United States)

    Takahashi, Junko; Fukunaga, Toshinori

    This paper describes a differential fault analysis (DFA) attack against CLEFIA. The proposed attack can be applied to CLEFIA with all supported keys: 128, 192, and 256-bit keys. DFA is a type of side-channel attack. This attack enables the recovery of secret keys by injecting faults into a secure device during its computation of the cryptographic algorithm and comparing the correct ciphertext with the faulty one. CLEFIA is a 128-bit blockcipher with 128, 192, and 256-bit keys developed by the Sony Corporation in 2007. CLEFIA employs a generalized Feistel structure with four data lines. We developed a new attack method that uses this characteristic structure of the CLEFIA algorithm. On the basis of the proposed attack, only 2 pairs of correct and faulty ciphertexts are needed to retrieve the 128-bit key, and 10.78 pairs on average are needed to retrieve the 192 and 256-bit keys. The proposed attack is more efficient than any previously reported. In order to verify the proposed attack and estimate the calculation time to recover the secret key, we conducted an attack simulation using a PC. The simulation results show that we can obtain each secret key within three minutes on average. This result shows that we can obtain the entire key within a feasible computational time.

  17. Key factors influencing the implementation success of home telecare application.

    NARCIS (Netherlands)

    Postema, T.R.F.; Peeters, J.M.; Friele, R.D.

    2012-01-01

    Rationale: The introduction of home telecare in healthcare organizations has shown mixed results in practice. The aim of this study is to arrive at a set of key factors that can be used in further implementation of video communication. We argue that key factors are mainly found in the organizational

  18. Security of public key encryption technique based on multiple chaotic systems

    International Nuclear Information System (INIS)

    Wang Kai; Pei Wenjiang; Zou Liuhua; Cheung Yiuming; He Zhenya

    2006-01-01

    Recently, a new public key encryption technique based on multiple chaotic systems has been proposed [B. Ranjan, Phys. Rev. Lett. 95 (2005) 098702]. This scheme employs m-chaotic systems and a set of linear functions for key exchange over an insecure channel. Security of the proposed algorithm grows as (NP) m , where N, P are the size of the key and the computational complexity of the linear functions respectively. In this Letter, the fundamental weakness of the cryptosystem is pointed out and a successful attack is described. Given the public keys and the initial vector, one can calculate the secret key based on Parseval's theorem. Both theoretical and experimental results show that the attacker can access to the secret key without difficulty. The lack of security discourages the use of such algorithm for practical applications

  19. A Distributed Shared Key Generation Procedure Using Fractional Keys

    National Research Council Canada - National Science Library

    Poovendran, Radha; Corson, M. S; Baras, J. S

    1998-01-01

    We present a new class of distributed key generation and recovery algorithms suitable for group communication systems where the group membership is either static or slowly time-varying, and must be tightly controlled...

  20. Optimal attacks on qubit-based Quantum Key Recycling

    Science.gov (United States)

    Leermakers, Daan; Škorić, Boris

    2018-03-01

    Quantum Key Recycling (QKR) is a quantum cryptographic primitive that allows one to reuse keys in an unconditionally secure way. By removing the need to repeatedly generate new keys, it improves communication efficiency. Škorić and de Vries recently proposed a QKR scheme based on 8-state encoding (four bases). It does not require quantum computers for encryption/decryption but only single-qubit operations. We provide a missing ingredient in the security analysis of this scheme in the case of noisy channels: accurate upper bounds on the required amount of privacy amplification. We determine optimal attacks against the message and against the key, for 8-state encoding as well as 4-state and 6-state conjugate coding. We provide results in terms of min-entropy loss as well as accessible (Shannon) information. We show that the Shannon entropy analysis for 8-state encoding reduces to the analysis of quantum key distribution, whereas 4-state and 6-state suffer from additional leaks that make them less effective. From the optimal attacks we compute the required amount of privacy amplification and hence the achievable communication rate (useful information per qubit) of qubit-based QKR. Overall, 8-state encoding yields the highest communication rates.

  1. Key improvements to XTR

    NARCIS (Netherlands)

    Lenstra, A.K.; Verheul, E.R.; Okamoto, T.

    2000-01-01

    This paper describes improved methods for XTR key representation and parameter generation (cf. [4]). If the field characteristic is properly chosen, the size of the XTR public key for signature applications can be reduced by a factor of three at the cost of a small one time computation for the

  2. DNA based random key generation and management for OTP encryption.

    Science.gov (United States)

    Zhang, Yunpeng; Liu, Xin; Sun, Manhui

    2017-09-01

    One-time pad (OTP) is a principle of key generation applied to the stream ciphering method which offers total privacy. The OTP encryption scheme has proved to be unbreakable in theory, but difficult to realize in practical applications. Because OTP encryption specially requires the absolute randomness of the key, its development has suffered from dense constraints. DNA cryptography is a new and promising technology in the field of information security. DNA chromosomes storing capabilities can be used as one-time pad structures with pseudo-random number generation and indexing in order to encrypt the plaintext messages. In this paper, we present a feasible solution to the OTP symmetric key generation and transmission problem with DNA at the molecular level. Through recombinant DNA technology, by using only sender-receiver known restriction enzymes to combine the secure key represented by DNA sequence and the T vector, we generate the DNA bio-hiding secure key and then place the recombinant plasmid in implanted bacteria for secure key transmission. The designed bio experiments and simulation results show that the security of the transmission of the key is further improved and the environmental requirements of key transmission are reduced. Analysis has demonstrated that the proposed DNA-based random key generation and management solutions are marked by high security and usability. Published by Elsevier B.V.

  3. 25 CFR 502.14 - Key employee.

    Science.gov (United States)

    2010-04-01

    ... 25 Indians 2 2010-04-01 2010-04-01 false Key employee. 502.14 Section 502.14 Indians NATIONAL....14 Key employee. Key employee means: (a) A person who performs one or more of the following functions... gaming operation. (d) Any other person designated by the tribe as a key employee. [57 FR 12392, Apr. 9...

  4. Comment on ``Semiquantum-key distribution using less than four quantum states''

    Science.gov (United States)

    Boyer, Michel; Mor, Tal

    2011-04-01

    For several decades it was believed that information-secure key distribution requires both the sender and receiver to have the ability to generate and/or manipulate quantum states. Earlier, we showed that quantum key distribution in which one party is classical is possible [Boyer, Kenigsberg, and Mor, Phys. Rev. Lett.PRLTAO0031-900710.1103/PhysRevLett.99.140501 99, 140501 (2007)]. A surprising and very nice extension of that result was suggested by Zou, Qiu, Li, Wu, and Li [Phys. Rev. APLRAAN1050-294710.1103/PhysRevA.79.052312 79, 052312 (2009)]. Their paper suggests that it is sufficient for the originator of the states (the person holding the quantum technology) to generate just one state. The resulting semiquantum key distribution, which we call here “quantum key distribution with classical Alice” is indeed completely robust against eavesdropping. However, their proof (that no eavesdropper can get information without being possibly detected) is faulty. We provide here a fully detailed and direct proof of their very important result.

  5. Public-Key Encryption with Non-interactive Opening

    DEFF Research Database (Denmark)

    Damgård, Ivan Bjerre; Hofheinz, Dennis; Kiltz, Eike

    2008-01-01

    We formally define the primitive of public-key encryption with non-interactive opening (PKENO), where the receiver of a ciphertext C can, convincingly and without interaction, reveal what the result was of decrypting C, without compromising the scheme’s security. This has numerous applications...

  6. Simultaneous transmission for an encrypted image and a double random-phase encryption key

    Science.gov (United States)

    Yuan, Sheng; Zhou, Xin; Li, Da-Hai; Zhou, Ding-Fu

    2007-06-01

    We propose a method to simultaneously transmit double random-phase encryption key and an encrypted image by making use of the fact that an acceptable decryption result can be obtained when only partial data of the encrypted image have been taken in the decryption process. First, the original image data are encoded as an encrypted image by a double random-phase encryption technique. Second, a double random-phase encryption key is encoded as an encoded key by the Rivest-Shamir-Adelman (RSA) public-key encryption algorithm. Then the amplitude of the encrypted image is modulated by the encoded key to form what we call an encoded image. Finally, the encoded image that carries both the encrypted image and the encoded key is delivered to the receiver. Based on such a method, the receiver can have an acceptable result and secure transmission can be guaranteed by the RSA cipher system.

  7. Cryptanalysis on a parallel keyed hash function based on chaotic maps

    International Nuclear Information System (INIS)

    Guo Wei; Wang Xiaoming; He Dake; Cao Yang

    2009-01-01

    This Letter analyzes the security of a novel parallel keyed hash function based on chaotic maps, proposed by Xiao et al. to improve the efficiency in parallel computing environment. We show how to devise forgery attacks on Xiao's scheme with differential cryptanalysis and give the experiment results of two kinds of forgery attacks firstly. Furthermore, we discuss the problem of weak keys in the scheme and demonstrate how to utilize weak keys to construct collision.

  8. A Robust SRAM-PUF Key Generation Scheme Based on Polar Codes

    OpenAIRE

    Chen, Bin; Ignatenko, Tanya; Willems, Frans M. J.; Maes, Roel; van der Sluis, Erik; Selimis, Georgios

    2017-01-01

    Physical unclonable functions (PUFs) are relatively new security primitives used for device authentication and device-specific secret key generation. In this paper we focus on SRAM-PUFs. The SRAM-PUFs enjoy uniqueness and randomness properties stemming from the intrinsic randomness of SRAM memory cells, which is a result of manufacturing variations. This randomness can be translated into the cryptographic keys thus avoiding the need to store and manage the device cryptographic keys. Therefore...

  9. Semantic Keys and Reading

    Directory of Open Access Journals (Sweden)

    Zev bar-Lev

    2016-12-01

    Full Text Available Semantic Keys are elements (word-parts of written language that give an iconic, general representation of the whole word’s meaning. In written Sino-Japanese the “radical” or semantic components play this role. For example, the character meaning ‘woman, female’ is the Semantic Key of the character for Ma ‘Mama’ (alongside the phonetic component Ma, which means ‘horse’ as a separate character. The theory of semantic Keys in both graphic and phonemic aspects is called qTheory or nanosemantics. The most innovative aspect of the present article is the hypothesis that, in languages using alphabetic writing systems, the role of Semantic Key is played by consonants, more specifically the first consonant. Thus, L meaning ‘LIFT’ is the Semantic Key of English Lift, Ladle, Lofty, aLps, eLevator, oLympus; Spanish Leva, Lecantarse, aLto, Lengua; Arabic aLLah, and Hebrew① ªeL-ºaL ‘upto-above’ (the Israeli airline, Polish Lot ‘flight’ (the Polish airline; Hebrew ªeL, ªeLohim ‘God’, and haLLeluyah ‘praise-ye God’ (using Parallels, ‘Lift up God’. Evidence for the universality of the theory is shown by many examples drawn from various languages, including Indo-European Semitic, Chinese and Japanese. The theory reveals hundreds of relationships within and between languages, related and unrelated, that have been “Hiding in Plain Sight”, to mention just one example: the Parallel between Spanish Pan ‘bread’ and Mandarin Fan ‘rice’.

  10. New hematological key for bovine leukemia virus-infected Japanese Black cattle.

    Science.gov (United States)

    Mekata, Hirohisa; Yamamoto, Mari; Kirino, Yumi; Sekiguchi, Satoshi; Konnai, Satoru; Horii, Yoichiro; Norimine, Junzo

    2018-02-20

    The European Community's (EC) Key, which is also called Bendixen's Key, is a well-established bovine leukemia virus (BLV) diagnostic method that classifies cattle according to the absolute lymphocyte count and age. The EC Key was originally designed for dairy cattle and is not necessarily suitable for Japanese Black (JB) beef cattle. This study revealed the lymphocyte counts in the BLV-free and -infected JB cattle were significantly lower than those in the Holstein cattle. Therefore, applying the EC Key to JB cattle could result in a large number of undetected BLV-infected cattle. Our proposed hematological key, which was designed for JB cattle, improves the detection of BLV-infected cattle by approximately 20%. We believe that this study could help promote BLV control.

  11. Quantum key distribution via quantum encryption

    CERN Document Server

    Yong Sheng Zhang; Guang Can Guo

    2001-01-01

    A quantum key distribution protocol based on quantum encryption is presented in this Brief Report. In this protocol, the previously shared Einstein-Podolsky-Rosen pairs act as the quantum key to encode and decode the classical cryptography key. The quantum key is reusable and the eavesdropper cannot elicit any information from the particle Alice sends to Bob. The concept of quantum encryption is also discussed. (21 refs).

  12. Key Features of the Manufacturing Vision Development Process

    DEFF Research Database (Denmark)

    Dukovska-Popovska, Iskra; Riis, Jens Ove; Boer, Harry

    2005-01-01

    of action research. The methodology recommends wide participation of people from different hierarchical and functional positions, who engage in a relatively short, playful and creative process and come up with a vision (concept) for the future manufacturing system in the company. Based on three case studies......This paper discusses the key features of the process of Manufacturing Vision Development, a process that enables companies to develop their future manufacturing concept. The basis for the process is a generic five-phase methodology (Riis and Johansen 2003) developed as a result of ten years...... of companies going through the initial phases of the methodology, this research identified the key features of the Manufacturing Vision Development process. The paper elaborates the key features by defining them, discussing how and when they can appear, and how they influence the process....

  13. Are the Keys loved to death? A study of diver specialization levels and preferences in the Florida Keys

    Science.gov (United States)

    Shona Paterson; David K. Loomis

    2010-01-01

    This paper presents research conducted for the Florida Reef Resilience Program on nonresident recreational SCUBA divers in three zones of the Florida Keys. When divers were segmented into specialization subgroups for analysis, divers in different subgroups tended to use different geographic locations. These results suggest differences in user preferences; yet when...

  14. Comparison is key.

    Science.gov (United States)

    Stone, Mark H; Stenner, A Jackson

    2014-01-01

    Several concepts from Georg Rasch's last papers are discussed. The key one is comparison because Rasch considered the method of comparison fundamental to science. From the role of comparison stems scientific inference made operational by a properly developed frame of reference producing specific objectivity. The exact specifications Rasch outlined for making comparisons are explicated from quotes, and the role of causality derived from making comparisons is also examined. Understanding causality has implications for what can and cannot be produced via Rasch measurement. His simple examples were instructive, but the implications are far reaching upon first establishing the key role of comparison.

  15. An Identification Key for Selecting Methods for Sustainability Assessments

    Directory of Open Access Journals (Sweden)

    Michiel C. Zijp

    2015-03-01

    Full Text Available Sustainability assessments can play an important role in decision making. This role starts with selecting appropriate methods for a given situation. We observed that scientists, consultants, and decision-makers often do not systematically perform a problem analyses that guides the choice of the method, partly related to a lack of systematic, though sufficiently versatile approaches to do so. Therefore, we developed and propose a new step towards method selection on the basis of question articulation: the Sustainability Assessment Identification Key. The identification key was designed to lead its user through all important choices needed for comprehensive question articulation. Subsequently, methods that fit the resulting specific questions are suggested by the key. The key consists of five domains, of which three determine method selection and two the design or use of the method. Each domain consists of four or more criteria that need specification. For example in the domain “system boundaries”, amongst others, the spatial and temporal scales are specified. The key was tested (retrospectively on a set of thirty case studies. Using the key appeared to contribute to improved: (i transparency in the link between the question and method selection; (ii consistency between questions asked and answers provided; and (iii internal consistency in methodological design. There is latitude to develop the current initial key further, not only for selecting methods pertinent to a problem definition, but also as a principle for associated opportunities such as stakeholder identification.

  16. Security for Key Management Interfaces

    OpenAIRE

    Kremer , Steve; Steel , Graham; Warinschi , Bogdan

    2011-01-01

    International audience; We propose a much-needed formal definition of security for cryptographic key management APIs. The advantages of our definition are that it is general, intuitive, and applicable to security proofs in both symbolic and computational models of cryptography. Our definition relies on an idealized API which allows only the most essential functions for generating, exporting and importing keys, and takes into account dynamic corruption of keys. Based on this we can define the ...

  17. Securing quantum key distribution systems using fewer states

    Science.gov (United States)

    Islam, Nurul T.; Lim, Charles Ci Wen; Cahall, Clinton; Kim, Jungsang; Gauthier, Daniel J.

    2018-04-01

    Quantum key distribution (QKD) allows two remote users to establish a secret key in the presence of an eavesdropper. The users share quantum states prepared in two mutually unbiased bases: one to generate the key while the other monitors the presence of the eavesdropper. Here, we show that a general d -dimension QKD system can be secured by transmitting only a subset of the monitoring states. In particular, we find that there is no loss in the secure key rate when dropping one of the monitoring states. Furthermore, it is possible to use only a single monitoring state if the quantum bit error rates are low enough. We apply our formalism to an experimental d =4 time-phase QKD system, where only one monitoring state is transmitted, and obtain a secret key rate of 17.4 ±2.8 Mbits/s at a 4 dB channel loss and with a quantum bit error rate of 0.045 ±0.001 and 0.037 ±0.001 in time and phase bases, respectively, which is 58.4% of the secret key rate that can be achieved with the full setup. This ratio can be increased, potentially up to 100%, if the error rates in time and phase basis are reduced. Our results demonstrate that it is possible to substantially simplify the design of high-dimensional QKD systems, including those that use the spatial or temporal degrees of freedom of the photon, and still outperform qubit-based (d =2 ) protocols.

  18. Key rate of quantum key distribution with hashed two-way classical communication

    International Nuclear Information System (INIS)

    Watanabe, Shun; Matsumoto, Ryutaroh; Uyematsu, Tomohiko; Kawano, Yasuhito

    2007-01-01

    We propose an information reconciliation protocol that uses two-way classical communication. The key rates of quantum key distribution (QKD) protocols that use our protocol are higher than those using previously known protocols for a wide range of error rates for the Bennett-Brassard 1984 and six-state protocols. We also clarify the relation between the proposed and known QKD protocols, and the relation between the proposed protocol and entanglement distillation protocols

  19. Ancestors protocol for scalable key management

    Directory of Open Access Journals (Sweden)

    Dieter Gollmann

    2010-06-01

    Full Text Available Group key management is an important functional building block for secure multicast architecture. Thereby, it has been extensively studied in the literature. The main proposed protocol is Adaptive Clustering for Scalable Group Key Management (ASGK. According to ASGK protocol, the multicast group is divided into clusters, where each cluster consists of areas of members. Each cluster uses its own Traffic Encryption Key (TEK. These clusters are updated periodically depending on the dynamism of the members during the secure session. The modified protocol has been proposed based on ASGK with some modifications to balance the number of affected members and the encryption/decryption overhead with any number of the areas when a member joins or leaves the group. This modified protocol is called Ancestors protocol. According to Ancestors protocol, every area receives the dynamism of the members from its parents. The main objective of the modified protocol is to reduce the number of affected members during the leaving and joining members, then 1 affects n overhead would be reduced. A comparative study has been done between ASGK protocol and the modified protocol. According to the comparative results, it found that the modified protocol is always outperforming the ASGK protocol.

  20. Quantum key distribution network for multiple applications

    Science.gov (United States)

    Tajima, A.; Kondoh, T.; Ochi, T.; Fujiwara, M.; Yoshino, K.; Iizuka, H.; Sakamoto, T.; Tomita, A.; Shimamura, E.; Asami, S.; Sasaki, M.

    2017-09-01

    The fundamental architecture and functions of secure key management in a quantum key distribution (QKD) network with enhanced universal interfaces for smooth key sharing between arbitrary two nodes and enabling multiple secure communication applications are proposed. The proposed architecture consists of three layers: a quantum layer, key management layer and key supply layer. We explain the functions of each layer, the key formats in each layer and the key lifecycle for enabling a practical QKD network. A quantum key distribution-advanced encryption standard (QKD-AES) hybrid system and an encrypted smartphone system were developed as secure communication applications on our QKD network. The validity and usefulness of these systems were demonstrated on the Tokyo QKD Network testbed.

  1. Algorithms for Lightweight Key Exchange.

    Science.gov (United States)

    Alvarez, Rafael; Caballero-Gil, Cándido; Santonja, Juan; Zamora, Antonio

    2017-06-27

    Public-key cryptography is too slow for general purpose encryption, with most applications limiting its use as much as possible. Some secure protocols, especially those that enable forward secrecy, make a much heavier use of public-key cryptography, increasing the demand for lightweight cryptosystems that can be implemented in low powered or mobile devices. This performance requirements are even more significant in critical infrastructure and emergency scenarios where peer-to-peer networks are deployed for increased availability and resiliency. We benchmark several public-key key-exchange algorithms, determining those that are better for the requirements of critical infrastructure and emergency applications and propose a security framework based on these algorithms and study its application to decentralized node or sensor networks.

  2. Long distance free-space quantum key distribution

    International Nuclear Information System (INIS)

    Schmitt-Manderbach, T.

    2007-01-01

    The aim of the presented experiment was to investigate the feasibility of satellite-based global quantum key distribution. In this context, a free-space quantum key distribution experiment over a real distance of 144 km was performed. The transmitter and the receiver were situated in 2500 m altitude on the Canary Islands of La Palma and Tenerife, respectively. The small and compact transmitter unit generated attenuated laser pulses, that were sent to the receiver via a 15-cm optical telescope. The receiver unit for polarisation analysis and detection of the sent pulses was integrated into an existing mirror telescope designed for classical optical satellite communications. To ensure the required stability and efficiency of the optical link in the presence of atmospheric turbulence, the two telescopes were equipped with a bi-directional automatic tracking system. Still, due to stray light and high optical attenuation, secure key exchange would not be possible using attenuated pulses in connection with the standard BB84 protocol. The photon number statistics of attenuated pulses follows a Poissonian distribution. Hence, by removing a photon from all pulses containing two or more photons, an eavesdropper could measure its polarisation without disturbing the polarisation state of the remaining pulse. In this way, he can gain information about the key without introducing detectable errors. To protect against such attacks, the presented experiment employed the recently developed method of using additional ''decoy'' states, i.e., the the intensity of the pulses created by the transmitter were varied in a random manner. By analysing the detection probabilities of the different pulses individually, a photon-number-splitting attack can be detected. Thanks to the decoy-state analysis, the secrecy of the resulting quantum key could be ensured despite the Poissonian nature of the emitted pulses. For a channel attenuation as high as 35 dB, a secret key rate of up to 250 bit

  3. Long distance free-space quantum key distribution

    Energy Technology Data Exchange (ETDEWEB)

    Schmitt-Manderbach, T.

    2007-10-16

    The aim of the presented experiment was to investigate the feasibility of satellite-based global quantum key distribution. In this context, a free-space quantum key distribution experiment over a real distance of 144 km was performed. The transmitter and the receiver were situated in 2500 m altitude on the Canary Islands of La Palma and Tenerife, respectively. The small and compact transmitter unit generated attenuated laser pulses, that were sent to the receiver via a 15-cm optical telescope. The receiver unit for polarisation analysis and detection of the sent pulses was integrated into an existing mirror telescope designed for classical optical satellite communications. To ensure the required stability and efficiency of the optical link in the presence of atmospheric turbulence, the two telescopes were equipped with a bi-directional automatic tracking system. Still, due to stray light and high optical attenuation, secure key exchange would not be possible using attenuated pulses in connection with the standard BB84 protocol. The photon number statistics of attenuated pulses follows a Poissonian distribution. Hence, by removing a photon from all pulses containing two or more photons, an eavesdropper could measure its polarisation without disturbing the polarisation state of the remaining pulse. In this way, he can gain information about the key without introducing detectable errors. To protect against such attacks, the presented experiment employed the recently developed method of using additional 'decoy' states, i.e., the the intensity of the pulses created by the transmitter were varied in a random manner. By analysing the detection probabilities of the different pulses individually, a photon-number-splitting attack can be detected. Thanks to the decoy-state analysis, the secrecy of the resulting quantum key could be ensured despite the Poissonian nature of the emitted pulses. For a channel attenuation as high as 35 dB, a secret key rate of up to 250

  4. Signcryption-Based Key Management for MANETs Applications in Mobile Commerce

    Institute of Scientific and Technical Information of China (English)

    LI Jingfeng; ZHU Yuefei; ZHANG Yajuan; PAN Heng

    2006-01-01

    Mobile commerce uses wireless device and wireless link to result in the transfer of values in exchange of information, services or goods. Wireless mobile ad hoc networks (MANETs) will bring a revolution to the business model of mobile commerce if such networks are used as the underlying network technology for mobile commerce. Mobile commerce will remain in a niche market until the security issue is properly addressed. Hence, security is also very important for MANET applications in mobile commerce. Robust key management is one of the most crucial technologies for security of MANETs. In this paper, a new solution for key management is proposed using identity-based (ID-based) signcryption and threshold secret sharing. It enables flexible and efficient key management while respecting the constraints of MANETs. In our solution, each mobile host uses its globally unique identity as its public key. It greatly decreases the computation and storage costs of mobile hosts, as well as communication cost for system key management.

  5. Trace Elements in the Sea Surface Microlayer: Results from a Two Year Study in the Florida Keys

    Science.gov (United States)

    Ebling, A. M.; Westrich, J. R.; Lipp, E. K.; Mellett, T.; Buck, K. N.; Landing, W. M.

    2016-02-01

    Natural and anthropogenic aerosols are a significant source of trace elements to oligotrophic ocean surface waters, where they provide episodic pulses of limiting micronutrients for the microbial community. Opportunistic bacteria have been shown to experience rapid growth during deposition events. However, little is known about the fate of trace elements at the air-sea interface, i.e. the sea surface microlayer. It has been hypothesized that dust particles would be retained in the sea surface microlayer long enough to undergo chemical and physical changes that would affect the bioavailability of trace elements. In this study, aerosols, sea surface microlayer, and underlying water column samples were collected in the Florida Keys in July 2014 and May 2015 at various locations and analyzed for a suite of dissolved and particulate trace elements. Sea surface microlayer samples ( 50 μm) were collected using a cylinder of ultra-pure quartz glass; a novel adaptation of the glass plate technique. Sampling sites ranged from a more pristine environment approximately ten kilometers offshore to a more anthropogenic environment within a shallow bay a few hundred meters offshore. While it was clear from the results that dust deposition events played a large role in the chemical composition of the sea surface microlayer (elevated concentrations in dissolved and particulate trace elements associated with dust deposition), the location where the samples were collected also had a large impact on the sea surface microlayer as well as the underlying water column. The results were compared with other parameters analyzed such as Vibrio cultures as well as iron speciation, providing an important step towards our goal of understanding of the fate of trace elements in the sea surface microlayer as well as the specific effects of aeolian dust deposition on heterotrophic microbes in the upper ocean.

  6. The concept of key success factors: Theory and method

    DEFF Research Database (Denmark)

    Grunert, Klaus G.; Ellegaard, Charlotte

    1992-01-01

    Executive summary: 1. The term key success factors can be used in four different ways: a) as a necessary ingre-dient in a management information system, b) as a unique characteristic of a company, c) as a heuristic tool for managers to sharpen their thinking, d) as a description of the major skills...... and resources required to be successful in a given market. We adopt the last view. 2. The actual key success factors on a market, and those key success factors perceived by decision-makers in companies operating in the market, will be different. A number of psychological mechanisms result in misperceptions...... or resource that a business can i in, which, on the market the business is operating on, explains a major part of the observable differences in perceived value and/or relative costs. 4. Key success factors differ from core skills and resources, which are prerequisites for being on a market, but do not explain...

  7. Key Management Schemes for Peer-to-Peer Multimedia Streaming Overlay Networks

    Science.gov (United States)

    Naranjo, J. A. M.; López-Ramos, J. A.; Casado, L. G.

    Key distribution for multimedia live streaming peer-to-peer overlay networks is a field still in its childhood stage. A scheme designed for networks of this kind must seek security and efficiency while keeping in mind the following restrictions: limited bandwidth, continuous playing, great audience size and clients churn. This paper introduces two novel schemes that allow a trade-off between security and efficiency by allowing to dynamically vary the number of levels used in the key hierarchy. These changes are motivated by great variations in audience size, and initiated by decision of the Key Server. Additionally, a comparative study of both is presented, focusing on security and audience size. Results show that larger key hierarchies can supply bigger audiences, but offer less security against statistical attacks. The opposite happens for shorter key hierarchies.

  8. Analysis of the differential-phase-shift-keying protocol in the quantum-key-distribution system

    International Nuclear Information System (INIS)

    Rong-Zhen, Jiao; Chen-Xu, Feng; Hai-Qiang, Ma

    2009-01-01

    The analysis is based on the error rate and the secure communication rate as functions of distance for three quantum-key-distribution (QKD) protocols: the Bennett–Brassard 1984, the Bennett–Brassard–Mermin 1992, and the coherent differential-phase-shift keying (DPSK) protocols. We consider the secure communication rate of the DPSK protocol against an arbitrary individual attack, including the most commonly considered intercept-resend and photon-number splitting attacks, and concluded that the simple and efficient differential-phase-shift-keying protocol allows for more than 200 km of secure communication distance with high communication rates. (general)

  9. KeyPathwayMinerWeb

    DEFF Research Database (Denmark)

    List, Markus; Alcaraz, Nicolas; Dissing-Hansen, Martin

    2016-01-01

    , for instance), KeyPathwayMiner extracts connected sub-networks containing a high number of active or differentially regulated genes (proteins, metabolites) in the molecular profiles. The web interface at (http://keypathwayminer.compbio.sdu.dk) implements all core functionalities of the KeyPathwayMiner tool set......We present KeyPathwayMinerWeb, the first online platform for de novo pathway enrichment analysis directly in the browser. Given a biological interaction network (e.g. protein-protein interactions) and a series of molecular profiles derived from one or multiple OMICS studies (gene expression...... such as data integration, input of background knowledge, batch runs for parameter optimization and visualization of extracted pathways. In addition to an intuitive web interface, we also implemented a RESTful API that now enables other online developers to integrate network enrichment as a web service...

  10. Quantum key distribution without sending a quantum signal

    International Nuclear Information System (INIS)

    Ralph, T C; Walk, N

    2015-01-01

    Quantum Key Distribution is a quantum communication technique in which random numbers are encoded on quantum systems, usually photons, and sent from one party, Alice, to another, Bob. Using the data sent via the quantum signals, supplemented by classical communication, it is possible for Alice and Bob to share an unconditionally secure secret key. This is not possible if only classical signals are sent. While this last statement is a long standing result from quantum information theory it turns out only to be true in a non-relativistic setting. If relativistic quantum field theory is considered we show it is possible to distribute an unconditionally secure secret key without sending a quantum signal, instead harnessing the intrinsic entanglement between different regions of space–time. The protocol is practical in free space given horizon technology and might be testable in principle in the near term using microwave technology. (paper)

  11. Setting Organizational Key Performance Indicators in the Precision Machine Industry

    Directory of Open Access Journals (Sweden)

    Mei-Hsiu Hong

    2015-11-01

    Full Text Available The aim of this research is to define (or set organizational key performance indicators (KPIs in the precision machine industry using the concept of core competence and the supply chain operations reference (SCOR model. The research is conducted in three steps. In the first step, a benchmarking study is conducted to collect major items of core competence and to group them into main categories in order to form a foundation for the research. In the second step, a case company questionnaire and interviews are conducted to identify the key factors of core competence in the precision machine industry. The analysis is conducted based on four dimensions and hence several analysis rounds are completed. Questionnaire data is analyzed with grey relational analysis (GRA and resulted in 5–6 key factors in each dimension or sub-dimension. Based on the conducted interviews, 13 of these identified key factors are separated into one organization objective, five key factors of core competence and seven key factors of core ability. In the final step, organizational KPIs are defined (or set for the five identified key factors of core competence. The most competitive core abilities for each of the five key factors are established. After that, organizational KPIs are set based on the core abilities within 3 main categories of KPIs (departmental, office grade and hierarchal for each key factor. The developed KPI system based on organizational objectives, core competences, and core abilities allow enterprises to handle dynamic market demand and business environments, as well as changes in overall corporate objectives.

  12. SUPPLY CHAIN MANAGEMENT – KEY FACTORS

    OpenAIRE

    Magdalena Daniela DINU

    2014-01-01

    This paper exposes Supply Chain Management by its key factors. Briefly, where the Supply Chain Management is treated as strategic part of a company then maintaining both control and influence throughout the entire supply chain are key factors and critical to success. On the other hand, finding the right partner to manage the non-strategic Supply Chains would be another key factor too. To define the most important key factors within Supply Chain Management means a deeply understanding of bot...

  13. Dynamic Group Diffie-Hellman Key Exchange under standard assumptions

    International Nuclear Information System (INIS)

    Bresson, Emmanuel; Chevassut, Olivier; Pointcheval, David

    2002-01-01

    Authenticated Diffie-Hellman key exchange allows two principals communicating over a public network, and each holding public-private keys, to agree on a shared secret value. In this paper we study the natural extension of this cryptographic problem to a group of principals. We begin from existing formal security models and refine them to incorporate major missing details (e.g., strong-corruption and concurrent sessions). Within this model we define the execution of a protocol for authenticated dynamic group Diffie-Hellman and show that it is provably secure under the decisional Diffie-Hellman assumption. Our security result holds in the standard model and thus provides better security guarantees than previously published results in the random oracle model

  14. Key handling in wireless sensor networks

    International Nuclear Information System (INIS)

    Li, Y; Newe, T

    2007-01-01

    With the rapid growth of Wireless Sensor Networks (WSNs), many advanced application areas have received significant attention. However, security will be an important factor for their full adoption. Wireless sensor nodes pose unique challenges and as such traditional security protocols, used in traditional networks cannot be applied directly. Some new protocols have been published recently with the goal of providing both privacy of data and authentication of sensor nodes for WSNs. Such protocols can employ private-key and/or public key cryptographic algorithms. Public key algorithms hold the promise of simplifying the network infrastructure required to provide security services such as: privacy, authentication and non-repudiation, while symmetric algorithms require less processing power on the lower power wireless node. In this paper a selection of key establishment/agreement protocols are reviewed and they are broadly divided into two categories: group key agreement protocols and pair-wise key establishment protocols. A summary of the capabilities and security related services provided by each protocol is provided

  15. Key handling in wireless sensor networks

    Energy Technology Data Exchange (ETDEWEB)

    Li, Y; Newe, T [Optical Fibre Sensors Research Centre, Department of Electronic and Computer Engineering, University of Limerick, Limerick (Ireland)

    2007-07-15

    With the rapid growth of Wireless Sensor Networks (WSNs), many advanced application areas have received significant attention. However, security will be an important factor for their full adoption. Wireless sensor nodes pose unique challenges and as such traditional security protocols, used in traditional networks cannot be applied directly. Some new protocols have been published recently with the goal of providing both privacy of data and authentication of sensor nodes for WSNs. Such protocols can employ private-key and/or public key cryptographic algorithms. Public key algorithms hold the promise of simplifying the network infrastructure required to provide security services such as: privacy, authentication and non-repudiation, while symmetric algorithms require less processing power on the lower power wireless node. In this paper a selection of key establishment/agreement protocols are reviewed and they are broadly divided into two categories: group key agreement protocols and pair-wise key establishment protocols. A summary of the capabilities and security related services provided by each protocol is provided.

  16. Secret-key expansion from covert communication

    Science.gov (United States)

    Arrazola, Juan Miguel; Amiri, Ryan

    2018-02-01

    Covert communication allows the transmission of messages in such a way that it is not possible for adversaries to detect that the communication is occurring. This provides protection in situations where knowledge that two parties are talking to each other may be incriminating to them. In this work, we study how covert communication can be used for a different purpose: secret key expansion. First, we show that any message transmitted in a secure covert protocol is also secret and therefore unknown to an adversary. We then propose a covert communication protocol where the amount of key consumed in the protocol is smaller than the transmitted key, thus leading to secure secret key expansion. We derive precise conditions for secret key expansion to occur, showing that it is possible when there are sufficiently low levels of noise for a given security level. We conclude by examining how secret key expansion from covert communication can be performed in a computational security model.

  17. Key factors influencing the implementation success of a home telecare application.

    NARCIS (Netherlands)

    Postema, T.R.F.; Peeters, J.M.; Freide, R.D.

    2012-01-01

    Rationale The introduction of home telecare in healthcare organizations has shown mixed results in practice. The aim of this study is to arrive at a set of key factors that can be used in further implementation of video communication. We argue that key factors are mainly found in the organizational

  18. Key Future Engineering Capabilities for Human Capital Retention

    Science.gov (United States)

    Sivich, Lorrie

    Projected record retirements of Baby Boomer generation engineers have been predicted to result in significant losses of mission-critical knowledge in space, national security, and future scientific ventures vital to high-technology corporations. No comprehensive review or analysis of engineering capabilities has been performed to identify threats related to the specific loss of mission-critical knowledge posed by the increasing retirement of tenured engineers. Archival data from a single diversified Fortune 500 aerospace manufacturing engineering company's engineering career database were analyzed to ascertain whether relationships linking future engineering capabilities, engineering disciplines, and years of engineering experience could be identified to define critical knowledge transfer models. Chi square, logistic, and linear regression analyses were used to map patterns of discipline-specific, mission-critical knowledge using archival data of engineers' perceptions of engineering capabilities, key developmental experiences, and knowledge learned from their engineering careers. The results from the study were used to document key engineering future capabilities. The results were then used to develop a proposed human capital retention plan to address specific key knowledge gaps of younger engineers as veteran engineers retire. The potential for social change from this study involves informing leaders of aerospace engineering corporations on how to build better quality mentoring or succession plans to fill the void of lost knowledge from retiring engineers. This plan can secure mission-critical knowledge for younger engineers for current and future product development and increased global competitiveness in the technology market.

  19. High-efficiency Gaussian key reconciliation in continuous variable quantum key distribution

    Science.gov (United States)

    Bai, ZengLiang; Wang, XuYang; Yang, ShenShen; Li, YongMin

    2016-01-01

    Efficient reconciliation is a crucial step in continuous variable quantum key distribution. The progressive-edge-growth (PEG) algorithm is an efficient method to construct relatively short block length low-density parity-check (LDPC) codes. The qua-sicyclic construction method can extend short block length codes and further eliminate the shortest cycle. In this paper, by combining the PEG algorithm and qua-si-cyclic construction method, we design long block length irregular LDPC codes with high error-correcting capacity. Based on these LDPC codes, we achieve high-efficiency Gaussian key reconciliation with slice recon-ciliation based on multilevel coding/multistage decoding with an efficiency of 93.7%.

  20. The coronas-F space mission key results for solar terrestrial physics

    CERN Document Server

    2014-01-01

    This volume is the updated and extended translation of the Russian original. It presents the results of observations of solar activity and its effects in the Earth space environment carried out from July 2001 to December 2005 on board the CORONAS-F space mission. The general characteristics of the CORONAS-F scientific payload are provided with a description of the principal experiments. The main results focus on the global oscillations of the Sun (p-modes), solar corona, solar flares, solar cosmic rays, Earth’s radiation belts, and upper atmosphere. The book will be welcomed by students, post-graduates, and scientists working in the field of solar and solar-terrestrial physics. This English edition is supplemented by sections presenting new results of the SPIRIT and TESIS experiments under the CORONAS solar program, as well as from the SONG experiment onboard the CORONAS-F satellite.

  1. Multi-party quantum key agreement protocol secure against collusion attacks

    Science.gov (United States)

    Wang, Ping; Sun, Zhiwei; Sun, Xiaoqiang

    2017-07-01

    The fairness of a secure multi-party quantum key agreement (MQKA) protocol requires that all involved parties are entirely peer entities and can equally influence the outcome of the protocol to establish a shared key wherein no one can decide the shared key alone. However, it is found that parts of the existing MQKA protocols are sensitive to collusion attacks, i.e., some of the dishonest participants can collaborate to predetermine the final key without being detected. In this paper, a multi-party QKA protocol resisting collusion attacks is proposed. Different from previous QKA protocol resisting N-1 coconspirators or resisting 1 coconspirators, we investigate the general circle-type MQKA protocol which can be secure against t dishonest participants' cooperation. Here, t < N. We hope the results of the presented paper will be helpful for further research on fair MQKA protocols.

  2. FPGA BASED HARDWARE KEY FOR TEMPORAL ENCRYPTION

    Directory of Open Access Journals (Sweden)

    B. Lakshmi

    2010-09-01

    Full Text Available In this paper, a novel encryption scheme with time based key technique on an FPGA is presented. Time based key technique ensures right key to be entered at right time and hence, vulnerability of encryption through brute force attack is eliminated. Presently available encryption systems, suffer from Brute force attack and in such a case, the time taken for breaking a code depends on the system used for cryptanalysis. The proposed scheme provides an effective method in which the time is taken as the second dimension of the key so that the same system can defend against brute force attack more vigorously. In the proposed scheme, the key is rotated continuously and four bits are drawn from the key with their concatenated value representing the delay the system has to wait. This forms the time based key concept. Also the key based function selection from a pool of functions enhances the confusion and diffusion to defend against linear and differential attacks while the time factor inclusion makes the brute force attack nearly impossible. In the proposed scheme, the key scheduler is implemented on FPGA that generates the right key at right time intervals which is then connected to a NIOS – II processor (a virtual microcontroller which is brought out from Altera FPGA that communicates with the keys to the personal computer through JTAG (Joint Test Action Group communication and the computer is used to perform encryption (or decryption. In this case the FPGA serves as hardware key (dongle for data encryption (or decryption.

  3. Tamper-proof secret image-sharing scheme for identifying cheated secret keys and shared images

    Science.gov (United States)

    Chen, Chien-Chang; Liu, Chong-An

    2013-01-01

    A (t,n) secret image-sharing scheme shares a secret image to n participants, and the t users recover the image. During the recovery procedure of a conventional secret image-sharing scheme, cheaters may use counterfeit secret keys or modified shared images to cheat other users' secret keys and shared images. A cheated secret key or shared image leads to an incorrect secret image. Unfortunately, the cheater cannot be identified. We present an exponent and modulus-based scheme to provide a tamper-proof secret image-sharing scheme for identifying cheaters on secret keys or shared images. The proposed scheme allows users to securely select their secret key. This assignment can be performed over networks. Modulus results of each shared image is calculated to recognize cheaters of a shared image. Experimental results indicate that the proposed scheme is excellent at identifying cheated secret keys and shared images.

  4. Key Management Strategies for Safeguards Authentication and Encryption

    International Nuclear Information System (INIS)

    Coram, M.; Hymel, R.; McDaniel, M.; Brotz, J.

    2015-01-01

    Management of cryptographic keys for the authentication and encryption of safeguards data can be the critical weak link in the practical implementation of information security. Within the safeguards community, there is the need to validate that data has not been modified at any point since generation and that it was generated by the monitoring node and not an imposter. In addition, there is the need for that data to be transmitted securely between the monitoring node and the monitoring party such that it cannot be intercepted and read while in transit. Encryption and digital signatures support the required confidentiality and authenticity but challenges exist in managing the cryptographic keys they require. Technologies developed at Sandia National Laboratories have evolved in their use of an associated key management strategy. The first generation system utilized a shared secret key for digital signatures. While fast and efficient, it required that a list of keys be maintained and protected. If control of the key was lost, fraudulent data could be made to look authentic. The second generation changed to support public key / private key cryptography. The key pair is generated by the system, the public key shared, and the private key held internally. This approach eliminated the need to maintain the list of keys. It also allows the public key to be provided to anyone needing to authenticate the data without allowing them to spoof data. A third generation system, currently under development, improves upon the public key / private key approach to address a potential man-in-the-middle attack related to the sharing of the public key. In a planned fourth generation system, secure key exchange protocols will distribute session keys for encryption, eliminating another fixed set of keys utilized by the technology and allowing for periodic renegotiation of keys for enhanced security. (author)

  5. Noncoherent capacity of secret-key agreement with public discussion

    KAUST Repository

    Agrawal, Anurag

    2011-09-01

    We study the noncoherent capacity of secret-key agreement with public discussion over independent identically distributed (i.i.d.) Rayleigh fading wireless channels, where neither the sender nor the receivers have access to instantaneous channel state information (CSI). We present two results. At high signal-to-noise ratio (SNR), the secret-key capacity is bounded in SNR, regardless of the number of antennas at each terminal. Second, for a system with a single antenna at both the legitimate and the eavesdropper terminals and an arbitrary number of transmit antennas, the secret-key capacity-achieving input distribution is discrete, with a finite number of mass points. Numerically we observe that at low SNR, the capacity achieving distribution has two mass points with one of them at the origin. © 2011 IEEE.

  6. Noncoherent capacity of secret-key agreement with public discussion

    KAUST Repository

    Agrawal, Anurag; Rezki, Zouheir; Khisti, Ashish J.; Alouini, Mohamed-Slim

    2011-01-01

    We study the noncoherent capacity of secret-key agreement with public discussion over independent identically distributed (i.i.d.) Rayleigh fading wireless channels, where neither the sender nor the receivers have access to instantaneous channel state information (CSI). We present two results. At high signal-to-noise ratio (SNR), the secret-key capacity is bounded in SNR, regardless of the number of antennas at each terminal. Second, for a system with a single antenna at both the legitimate and the eavesdropper terminals and an arbitrary number of transmit antennas, the secret-key capacity-achieving input distribution is discrete, with a finite number of mass points. Numerically we observe that at low SNR, the capacity achieving distribution has two mass points with one of them at the origin. © 2011 IEEE.

  7. Microscale optical cryptography using a subdiffraction-limit optical key

    Science.gov (United States)

    Ogura, Yusuke; Aino, Masahiko; Tanida, Jun

    2018-04-01

    We present microscale optical cryptography using a subdiffraction-limit optical pattern, which is finer than the diffraction-limit size of the decrypting optical system, as a key and a substrate with a reflectance distribution as an encrypted image. Because of the subdiffraction-limit spatial coding, this method enables us to construct a secret image with the diffraction-limit resolution. Simulation and experimental results demonstrate, both qualitatively and quantitatively, that the secret image becomes recognizable when and only when the substrate is illuminated with the designed key pattern.

  8. Dynamic test of the ITER blanket key and ceramic insulated pad

    International Nuclear Information System (INIS)

    Khomyakov, S.; Sysoev, G.; Strebkov, Yu.; Kucherov, A.; Ioki, K.

    2010-01-01

    The dynamic testing of the blanket module's key integrated into ITER vacuum vessel portion has been performed in 2008 to investigate its capability to react the electro-magnetic (EM) loads. The preliminary analysis showed the large dynamic amplification factor (DAF) of the reactions because of technological gaps between the blanket module and key. Shock load may yield the bronze pads, which protect the blanket electrical insulation from damage. However the dynamic analysis of such particularly non-linear system needs an experimental ground and confirmation. Toward this end, as well as demonstration of the key reliability, the special test facility has been made, and the full-scale mock-up of the inboard intermodular key was tested. So as not to scale non-linear dynamic parameters, 1-ton mass was built on the single flexible support. The key was welded in a 60-mm thick steel plate modeled with a fragment of the VV. The different gaps were set in between the bronze pad of the key and the mass shock worker. This system (supplemented with some additional constraints) has natural oscillations like as the 4-ton module built on four flexible supports. Thus the most critical radial torque might be modeled with a straight force. The objectives of the test were as follows: dynamic response, DAF and damping factor determination; measurement of the strain oscillations in the key's base and in the weld seam; comparison of the measured data with computation results. The paper will present the analytical grounds of the testing conditions, test facility description, analytical adaptation of the facility, experimental results, its comparison with analysis and discussion, and guidelines for the next experimental phase.

  9. Key components of financial-analysis education for clinical nurses.

    Science.gov (United States)

    Lim, Ji Young; Noh, Wonjung

    2015-09-01

    In this study, we identified key components of financial-analysis education for clinical nurses. We used a literature review, focus group discussions, and a content validity index survey to develop key components of financial-analysis education. First, a wide range of references were reviewed, and 55 financial-analysis education components were gathered. Second, two focus group discussions were performed; the participants were 11 nurses who had worked for more than 3 years in a hospital, and nine components were agreed upon. Third, 12 professionals, including professors, nurse executive, nurse managers, and an accountant, participated in the content validity index. Finally, six key components of financial-analysis education were selected. These key components were as follows: understanding the need for financial analysis, introduction to financial analysis, reading and implementing balance sheets, reading and implementing income statements, understanding the concepts of financial ratios, and interpretation and practice of financial ratio analysis. The results of this study will be used to develop an education program to increase financial-management competency among clinical nurses. © 2015 Wiley Publishing Asia Pty Ltd.

  10. Harry Potter and the Dichotomous Key

    Science.gov (United States)

    Crowther, David T.

    2003-01-01

    In this lesson, students use Bertie Bott's Every Flavor Beans--a "wild" candy written about in the Harry Potter books and now available in stores--to learn about classification and dichotomous keys. In these activities, students sort jelly beans according to a key and then construct a key for a "new" flavor of beans. Students then build on their…

  11. Information Systems Management: an Australian view of the key issues

    Directory of Open Access Journals (Sweden)

    Graham Pervan

    1994-05-01

    Full Text Available Studies investigating the key issues in IS management serve to better understand the concerns of IS managers and help to guide IS researchers in choosing IS management problems worthy of investigation. This paper presents results from a study of the key issues facing the IS managers of Australia's largest 300 organisations which is part of a three-yearly longitudinal study. In order to gain consensus on the relative importance of the key issues, a three-round Delphi method was applied. The results reveal that IS strategic planning continues to be the paramount issue in our industry, as are many issues associated with IS strategic planning, including responsiveness of the IT infrastructure, effective use of the data resource, IS for competitive advantage, and a comprehensive information architecture. A greater emphasis on quality is also revealed in highly rated issues such as effective use of the data resource, data integrity and quality assurance, and the quality of software development

  12. Are the American Psychological Association's Detainee Interrogation Policies Ethical and Effective?: Key Claims, Documents, and Results.

    Science.gov (United States)

    Pope, Kenneth S

    2011-01-01

    After 9-11, the United States began interrogating detainees at settings such as Abu Ghraib, Bagram, and Guantanamo. The American Psychological Association (APA) supported psychologists' involvement in interrogations, adopted formal policies, and made an array of public assurances. This article's purpose is to highlight key APA decisions, policies, procedures, documents, and public statements in urgent need of rethinking and to suggest questions that may be useful in a serious assessment, such as, "However well intended, were APA's interrogation policies ethically sound?"; "Were they valid, realistic, and able to achieve their purpose?"; "Were other approaches available that would address interrogation issues more directly, comprehensively, and actively, that were more ethically and scientifically based, and that would have had a greater likelihood of success?"; and "Should APA continue to endorse its post-9-11 detainee interrogation policies?"

  13. Constructing a Cross-Domain Resource Inventory: Key Components and Results of the EarthCube CINERGI Project.

    Science.gov (United States)

    Zaslavsky, I.; Richard, S. M.; Malik, T.; Hsu, L.; Gupta, A.; Grethe, J. S.; Valentine, D. W., Jr.; Lehnert, K. A.; Bermudez, L. E.; Ozyurt, I. B.; Whitenack, T.; Schachne, A.; Giliarini, A.

    2015-12-01

    While many geoscience-related repositories and data discovery portals exist, finding information about available resources remains a pervasive problem, especially when searching across multiple domains and catalogs. Inconsistent and incomplete metadata descriptions, disparate access protocols and semantic differences across domains, and troves of unstructured or poorly structured information which is hard to discover and use are major hindrances toward discovery, while metadata compilation and curation remain manual and time-consuming. We report on methodology, main results and lessons learned from an ongoing effort to develop a geoscience-wide catalog of information resources, with consistent metadata descriptions, traceable provenance, and automated metadata enhancement. Developing such a catalog is the central goal of CINERGI (Community Inventory of EarthCube Resources for Geoscience Interoperability), an EarthCube building block project (earthcube.org/group/cinergi). The key novel technical contributions of the projects include: a) development of a metadata enhancement pipeline and a set of document enhancers to automatically improve various aspects of metadata descriptions, including keyword assignment and definition of spatial extents; b) Community Resource Viewers: online applications for crowdsourcing community resource registry development, curation and search, and channeling metadata to the unified CINERGI inventory, c) metadata provenance, validation and annotation services, d) user interfaces for advanced resource discovery; and e) geoscience-wide ontology and machine learning to support automated semantic tagging and faceted search across domains. We demonstrate these CINERGI components in three types of user scenarios: (1) improving existing metadata descriptions maintained by government and academic data facilities, (2) supporting work of several EarthCube Research Coordination Network projects in assembling information resources for their domains

  14. VICKEY: Mining Conditional Keys on Knowledge Bases

    OpenAIRE

    Symeonidou , Danai; Galárraga , Luis; Pernelle , Nathalie; Saïs , Fatiha; Suchanek , Fabian

    2017-01-01

    International audience; A conditional key is a key constraint that is valid in only a part of the data. In this paper, we show how such keys can be mined automatically on large knowledge bases (KBs). For this, we combine techniques from key mining with techniques from rule mining. We show that our method can scale to KBs of millions of facts. We also show that the conditional keys we mine can improve the quality of entity linking by up to 47 percentage points.

  15. VICKEY: Mining Conditional Keys on Knowledge Bases

    DEFF Research Database (Denmark)

    Symeonidou, Danai; Prado, Luis Antonio Galarraga Del; Pernelle, Nathalie

    2017-01-01

    A conditional key is a key constraint that is valid in only a part of the data. In this paper, we show how such keys can be mined automatically on large knowledge bases (KBs). For this, we combine techniques from key mining with techniques from rule mining. We show that our method can scale to KBs...

  16. Practical long-distance quantum key distribution system using decoy levels

    International Nuclear Information System (INIS)

    Rosenberg, D; Peterson, C G; Harrington, J W; Rice, P R; Dallmann, N; Tyagi, K T; McCabe, K P; Hughes, R J; Nordholt, J E; Nam, S; Baek, B; Hadfield, R H

    2009-01-01

    Quantum key distribution (QKD) has the potential for widespread real-world applications, but no secure long-distance experiment has demonstrated the truly practical operation needed to move QKD from the laboratory to the real world due largely to limitations in synchronization and poor detector performance. Here, we report results obtained using a fully automated, robust QKD system based on the Bennett Brassard 1984 (BB84) protocol with low-noise superconducting nanowire single-photon detectors (SNSPDs) and decoy levels to produce a secret key with unconditional security over a record 140.6 km of optical fibre, an increase of more than a factor of five compared with the previous record for unconditionally secure key generation in a practical QKD system.

  17. Two-way quantum key distribution at telecommunication wavelength

    International Nuclear Information System (INIS)

    Kumar, Rupesh; Lucamarini, Marco; Di Giuseppe, Giovanni; Natali, Riccardo; Mancini, Giorgio; Tombesi, Paolo

    2008-01-01

    We report on a quantum key distribution effected with a two-way deterministic protocol over a standard telecommunication fiber. Despite the common belief of a prohibitive loss rate for such a scheme, our results show its feasibility on distances of few tenths of kilometers

  18. A fingerprint key binding algorithm based on vector quantization and error correction

    Science.gov (United States)

    Li, Liang; Wang, Qian; Lv, Ke; He, Ning

    2012-04-01

    In recent years, researches on seamless combination cryptosystem with biometric technologies, e.g. fingerprint recognition, are conducted by many researchers. In this paper, we propose a binding algorithm of fingerprint template and cryptographic key to protect and access the key by fingerprint verification. In order to avoid the intrinsic fuzziness of variant fingerprints, vector quantization and error correction technique are introduced to transform fingerprint template and then bind with key, after a process of fingerprint registration and extracting global ridge pattern of fingerprint. The key itself is secure because only hash value is stored and it is released only when fingerprint verification succeeds. Experimental results demonstrate the effectiveness of our ideas.

  19. Dynamic Session-Key Generation for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Chen Chin-Ling

    2008-01-01

    Full Text Available Abstract Recently, wireless sensor networks have been used extensively in different domains. For example, if the wireless sensor node of a wireless sensor network is distributed in an insecure area, a secret key must be used to protect the transmission between the sensor nodes. Most of the existing methods consist of preselecting keys from a key pool and forming a key chain. Then, the sensor nodes make use of the key chain to encrypt the data. However, while the secret key is being transmitted, it can easily be exposed during transmission. We propose a dynamic key management protocol, which can improve the security of the key juxtaposed to existing methods. Additionally, the dynamic update of the key can lower the probability of the key to being guessed correctly. In addition, with the new protocol, attacks on the wireless sensor network can be avoided.

  20. Dynamic Session-Key Generation for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Cheng-Ta Li

    2008-09-01

    Full Text Available Recently, wireless sensor networks have been used extensively in different domains. For example, if the wireless sensor node of a wireless sensor network is distributed in an insecure area, a secret key must be used to protect the transmission between the sensor nodes. Most of the existing methods consist of preselecting m keys from a key pool and forming a key chain. Then, the sensor nodes make use of the key chain to encrypt the data. However, while the secret key is being transmitted, it can easily be exposed during transmission. We propose a dynamic key management protocol, which can improve the security of the key juxtaposed to existing methods. Additionally, the dynamic update of the key can lower the probability of the key to being guessed correctly. In addition, with the new protocol, attacks on the wireless sensor network can be avoided.

  1. Parallel Key Frame Extraction for Surveillance Video Service in a Smart City.

    Science.gov (United States)

    Zheng, Ran; Yao, Chuanwei; Jin, Hai; Zhu, Lei; Zhang, Qin; Deng, Wei

    2015-01-01

    Surveillance video service (SVS) is one of the most important services provided in a smart city. It is very important for the utilization of SVS to provide design efficient surveillance video analysis techniques. Key frame extraction is a simple yet effective technique to achieve this goal. In surveillance video applications, key frames are typically used to summarize important video content. It is very important and essential to extract key frames accurately and efficiently. A novel approach is proposed to extract key frames from traffic surveillance videos based on GPU (graphics processing units) to ensure high efficiency and accuracy. For the determination of key frames, motion is a more salient feature in presenting actions or events, especially in surveillance videos. The motion feature is extracted in GPU to reduce running time. It is also smoothed to reduce noise, and the frames with local maxima of motion information are selected as the final key frames. The experimental results show that this approach can extract key frames more accurately and efficiently compared with several other methods.

  2. Parallel Key Frame Extraction for Surveillance Video Service in a Smart City.

    Directory of Open Access Journals (Sweden)

    Ran Zheng

    Full Text Available Surveillance video service (SVS is one of the most important services provided in a smart city. It is very important for the utilization of SVS to provide design efficient surveillance video analysis techniques. Key frame extraction is a simple yet effective technique to achieve this goal. In surveillance video applications, key frames are typically used to summarize important video content. It is very important and essential to extract key frames accurately and efficiently. A novel approach is proposed to extract key frames from traffic surveillance videos based on GPU (graphics processing units to ensure high efficiency and accuracy. For the determination of key frames, motion is a more salient feature in presenting actions or events, especially in surveillance videos. The motion feature is extracted in GPU to reduce running time. It is also smoothed to reduce noise, and the frames with local maxima of motion information are selected as the final key frames. The experimental results show that this approach can extract key frames more accurately and efficiently compared with several other methods.

  3. On the Security of a Simple Three-Party Key Exchange Protocol without Server’s Public Keys

    Directory of Open Access Journals (Sweden)

    Junghyun Nam

    2014-01-01

    Full Text Available Authenticated key exchange protocols are of fundamental importance in securing communications and are now extensively deployed for use in various real-world network applications. In this work, we reveal major previously unpublished security vulnerabilities in the password-based authenticated three-party key exchange protocol according to Lee and Hwang (2010: (1 the Lee-Hwang protocol is susceptible to a man-in-the-middle attack and thus fails to achieve implicit key authentication; (2 the protocol cannot protect clients’ passwords against an offline dictionary attack; and (3 the indistinguishability-based security of the protocol can be easily broken even in the presence of a passive adversary. We also propose an improved password-based authenticated three-party key exchange protocol that addresses the security vulnerabilities identified in the Lee-Hwang protocol.

  4. SUPPLY CHAIN MANAGEMENT – KEY FACTORS

    Directory of Open Access Journals (Sweden)

    Magdalena Daniela DINU

    2014-06-01

    Full Text Available This paper exposes Supply Chain Management by its key factors. Briefly, where the Supply Chain Management is treated as strategic part of a company then maintaining both control and influence throughout the entire supply chain are key factors and critical to success. On the other hand, finding the right partner to manage the non-strategic Supply Chains would be another key factor too. To define the most important key factors within Supply Chain Management means a deeply understanding of both Supply Chain’ s components, procedures, workflow, processes and the importance of Supply Chain Management into maximizing company's value. SCORE model able to provide solid information about measuring performance and identifying priorities within Supply Chain Management will help us to understand the key factors by analyzing its elements: Plan, Source, Make, Deliver,Return, Enable. These elements covers all the challenging areas from first to third tier of Supply Chain Management.

  5. Symmetric Blind Information Reconciliation for Quantum Key Distribution

    International Nuclear Information System (INIS)

    Kiktenko, Evgeniy O.

    2017-01-01

    Quantum key distribution (QKD) is a quantum-proof key-exchange scheme which is fast approaching the communication industry. An essential component in QKD is the information reconciliation step, which is used for correcting the quantum-channel noise errors. The recently suggested blind-reconciliation technique, based on low-density parity-check codes, offers remarkable prospectives for efficient information reconciliation without an a priori quantum bit error rate estimation. We suggest an improvement of the blind-information-reconciliation protocol promoting a significant increase in the efficiency of the procedure and reducing its interactivity. Finally, the proposed technique is based on introducing symmetry in operations of parties, and the consideration of results of unsuccessful belief-propagation decodings.

  6. Key Sustainable Tourism Mechanisms for Poverty Reduction and ...

    African Journals Online (AJOL)

    Increasing populations, together with the impact of climate change, are resulting in greater competition for land and a necessity for sustainable land use. Tourism can provide a flow of benefits from conservation to rural communities to reduce poverty and promote biodiversity conservation. Three key mechanisms of ...

  7. Means to form key competencies by teaching „Chemistry and environmental protection” in grade 8

    International Nuclear Information System (INIS)

    Manev, Stefan; Dimitrova, Velichka; Gushterova, Pavlina

    2011-01-01

    Abstract: A comparison was made of expected results set in grade 8 „Chemistry and environment preservation” curriculum and requirements to form one of eight key competencies „Mathematical literacy and basic knowledge in science and technologies”. The results obtained allow to make some recommendations towards improvement of teaching through a more effective use of science content to form key competencies. Keywords: teaching, science, chemistry, key competencies, curriculum

  8. Model plant Key Measurement Points

    International Nuclear Information System (INIS)

    Schneider, R.A.

    1984-01-01

    For IAEA safeguards a Key Measurement Point is defined as the location where nuclear material appears in such a form that it may be measured to determine material flow or inventory. This presentation describes in an introductory manner the key measurement points and associated measurements for the model plant used in this training course

  9. Non-resonant electromagnetic energy harvester for car-key applications

    Science.gov (United States)

    Li, X.; Hehn, T.; Thewes, M.; Kuehne, I.; Frey, A.; Scholl, G.; Manoli, Y.

    2013-12-01

    This paper presents a novel non-resonant electromagnetic energy harvester for application in a remote car-key, to extend the lifetime of the battery or even to realize a fully energy autonomous, maintenance-free car-key product. Characteristic for a car-key are low frequency and large amplitude motions during normal daily operation. The basic idea of this non-resonant generator is to use a round flat permanent magnet moving freely in a round flat cavity, which is packaged on both sides by printed circuit boards embedded with multi-layer copper coils. The primary goal of this structure is to easily integrate the energy harvester with the existing electrical circuit module into available commercial car-key designs. The whole size of the energy harvester is comparable to a CR2032 coin battery. To find out the best power-efficient and optimal design, several magnets with different dimensions and magnetizations, and various layouts of copper coils were analysed and built up for prototype testing. Experimental results show that with an axially magnetized NdFeB magnet and copper coils of design variant B a maximum open circuit voltage of 1.1V can be observed.

  10. Practical round-robin differential-phase-shift quantum key distribution

    International Nuclear Information System (INIS)

    Zhang, Zhen; Yuan, Xiao; Cao, Zhu; Ma, Xiongfeng

    2017-01-01

    The security of quantum key distribution (QKD) relies on the Heisenberg uncertainty principle, with which legitimate users are able to estimate information leakage by monitoring the disturbance of the transmitted quantum signals. Normally, the disturbance is reflected as bit flip errors in the sifted key; thus, privacy amplification, which removes any leaked information from the key, generally depends on the bit error rate. Recently, a round-robin differential-phase-shift QKD protocol for which privacy amplification does not rely on the bit error rate (Sasaki et al 2014 Nature 509 475) was proposed. The amount of leaked information can be bounded by the sender during the state-preparation stage and hence, is independent of the behavior of the unreliable quantum channel. In our work, we apply the tagging technique to the protocol and present a tight bound on the key rate and employ a decoy-state method. The effects of background noise and misalignment are taken into account under practical conditions. Our simulation results show that the protocol can tolerate channel error rates close to 50% within a typical experiment setting. That is, there is a negligible restriction on the error rate in practice. (paper)

  11. Key Design Characteristics for Developing Usable E-Commerce Websites in the Arab World

    Directory of Open Access Journals (Sweden)

    Layla Hasan

    2016-09-01

    Full Text Available This research aims to suggest key design characteristics that are necessary for developing usable e-commerce websites in the Arab world. A comprehensive usability evaluation of four leading Arab e-commerce websites was conducted using the heuristic evaluation method. The results identified major and minor usability problems and major and minor good design characteristics on the selected websites. Based on the results, 51 key design characteristics were suggested. The recommended key design characteristics comprised two levels according to their priority: level one which includes mandatory key design characteristics and level two which includes supplementary design characteristics. The key design characteristics in each level were categorized under specific pages and areas that can be found on any e-commerce website. Such categorizations could direct website evaluators and designers to important pages and areas that should be considered to improve the overall usability of e-commerce websites. The results of this research are particularly important to developing countries which are still facing challenges that may affect the design and accessibility of usable and useful websites. These relate to low speed of accessing the Internet and a lack of website designers who have experience in customers’ needs and websites’ usable design characteristics.

  12. Multi-party quantum key agreement with five-qubit brown states

    Science.gov (United States)

    Cai, Tao; Jiang, Min; Cao, Gang

    2018-05-01

    In this paper, we propose a multi-party quantum key agreement protocol with five-qubit brown states and single-qubit measurements. Our multi-party protocol ensures each participant to contribute equally to the agreement key. Each party performs three single-qubit unitary operations on three qubits of each brown state. Finally, by measuring brown states and decoding the measurement results, all participants can negotiate a shared secret key without classical bits exchange between them. With the analysis of security, our protocol demonstrates that it can resist against both outsider and participant attacks. Compared with other schemes, it also possesses a higher information efficiency. In terms of physical operation, it requires single-qubit measurements only which weakens the hardware requirements of participant and has a better operating flexibility.

  13. Non-coherent capacity of secret-key agreement with public discussion

    KAUST Repository

    Agrawal, Anurag

    2011-06-01

    We study the Rayleigh fading non-coherent capacity of secret-key agreement with public discussion, where neither the sender nor the receivers have access to instantaneous channel state information (CSI) of any channel. We present two results. At high Signal-to-Noise Ratio (SNR), the secret-key capacity is bounded in SNR, regardless of the number of antennas at each terminal. Second, for a system with a single antenna at both the legitimate and the eavesdropper terminals and an arbitrary number of transmit antennas, the secret-key capacity-achieving input distribution is discrete, with a finite number of mass points. Numerically we observe that at low-SNR, the capacity achieving distribution has two mass points with one of them at the origin. © 2011 IEEE.

  14. Randomness determines practical security of BB84 quantum key distribution

    Science.gov (United States)

    Li, Hong-Wei; Yin, Zhen-Qiang; Wang, Shuang; Qian, Yong-Jun; Chen, Wei; Guo, Guang-Can; Han, Zheng-Fu

    2015-11-01

    Unconditional security of the BB84 quantum key distribution protocol has been proved by exploiting the fundamental laws of quantum mechanics, but the practical quantum key distribution system maybe hacked by considering the imperfect state preparation and measurement respectively. Until now, different attacking schemes have been proposed by utilizing imperfect devices, but the general security analysis model against all of the practical attacking schemes has not been proposed. Here, we demonstrate that the general practical attacking schemes can be divided into the Trojan horse attack, strong randomness attack and weak randomness attack respectively. We prove security of BB84 protocol under randomness attacking models, and these results can be applied to guarantee the security of the practical quantum key distribution system.

  15. Non-coherent capacity of secret-key agreement with public discussion

    KAUST Repository

    Agrawal, Anurag; Rezki, Zouheir; Khisti, Ashish J.; Alouini, Mohamed-Slim

    2011-01-01

    We study the Rayleigh fading non-coherent capacity of secret-key agreement with public discussion, where neither the sender nor the receivers have access to instantaneous channel state information (CSI) of any channel. We present two results. At high Signal-to-Noise Ratio (SNR), the secret-key capacity is bounded in SNR, regardless of the number of antennas at each terminal. Second, for a system with a single antenna at both the legitimate and the eavesdropper terminals and an arbitrary number of transmit antennas, the secret-key capacity-achieving input distribution is discrete, with a finite number of mass points. Numerically we observe that at low-SNR, the capacity achieving distribution has two mass points with one of them at the origin. © 2011 IEEE.

  16. Diffie-Hellman Key Exchange through Steganographied Images

    Directory of Open Access Journals (Sweden)

    Amine Khaldi

    2018-05-01

    Full Text Available Purpose – In a private key system, the major problem is the exchange of the key between the two parties. Diffie and Hellman have set up a way to share the key. However, this technique is not protected against a man-in-the-middle attack as the settings are not authenticated. The Diffie-Hellman key exchange requires the use of digital signature or creating a secure channel for data exchanging to avoid the man-in-the-middle attack. Methodology/approach/design – We present a Diffie-Hellman key exchange implementation using steganographied images. Using steganography made invisible the data exchange to a potential attacker. So, we will not need a digital signature or creating a secure channel to do our key exchange since only the two concerned parts are aware of this exchange. Findings – We generate a symmetric 128-bit key between two users without use of digital signature or secure channel. However, it works only on bitmap images, heavy images and sensitive to compression.

  17. Turboelectric Aircraft Drive Key Performance Parameters and Functional Requirements

    Science.gov (United States)

    Jansen, Ralph H.; Brown, Gerald V.; Felder, James L.; Duffy, Kirsten P.

    2016-01-01

    The purpose of this paper is to propose specific power and efficiency as the key performance parameters for a turboelectric aircraft power system and investigate their impact on the overall aircraft. Key functional requirements are identified that impact the power system design. Breguet range equations for a base aircraft and a turboelectric aircraft are found. The benefits and costs that may result from the turboelectric system are enumerated. A break-even analysis is conducted to find the minimum allowable electric drive specific power and efficiency that can preserve the range, initial weight, operating empty weight, and payload weight of the base aircraft.

  18. Lower and Upper Bounds for Deniable Public-Key Encryption

    DEFF Research Database (Denmark)

    Bendlin, Rikke; Nielsen, Jesper Buus; Nordholt, Peter Sebastian

    2011-01-01

    the parties to change their internal state to make it look like a given ciphertext decrypts to a message different from what it really decrypts to. Deniable encryption was in this way introduced to allow to deny a message exchange and hence combat coercion. Depending on which parties can be coerced...... that it is impossible to construct a non-interactive bi-deniable public-key encryption scheme with better than polynomial security. Specifically, we give an explicit bound relating the security of the scheme to how efficient the scheme is in terms of key size. Our impossibility result establishes a lower bound...

  19. A Novel Key Distribution Solution for Combined Public/Secret Key ...

    African Journals Online (AJOL)

    Moreover, an implementation over the new IPv6 Internet protocol is presented such that the system can be ported to both wired and wireless networking environments. Keywords: cryptography, key distribution, security server. AJOL African Journals Online. HOW TO USE AJOL... for Researchers · for Librarians · for Authors ...

  20. Enciphered Data Steganography Using Secret Key

    Directory of Open Access Journals (Sweden)

    BANGALORE G.Tilak

    2010-10-01

    Full Text Available A new method is proposed to maintain thesecrecy of data by enciphering and embedding using asecret key. There is no restriction on the length of thekey used to encipher and embed the data. Since the keyis not stored for validation, it prevents unauthorizedaccess to the key, even if decoding procedure is known.The correct message can be recovered only with thespecific key used in encipherment and embedding. Thismethod can also be used for multiple levelsteganography.

  1. Key determinants of managing the marketing asset of global companies

    OpenAIRE

    Tatyana Tsygankova; Roman Ponomarenko

    2016-01-01

    As a result of organization and summarization of key concepts of evolution of the marketing tools of global companies, the authors determined the role of the marketing assets in the system of modern marketing management (as a dialectically higher stage of development of the analyzed tools, which will allow overcoming the antagonistic contradiction of “P- and C-vectors” of their development). The article identified the optimal set of key elements of the system of marketing assets, which are th...

  2. Optimisation of key performance measures in air cargo demand management

    OpenAIRE

    Alexander May; Adrian Anslow; Udechukwu Ojiako; Yue Wu; Alasdair Marshall; Maxwell Chipulu

    2014-01-01

    This article sought to facilitate the optimisation of key performance measures utilised for demand management in air cargo operations. The focus was on the Revenue Management team at Virgin Atlantic Cargo and a fuzzy group decision-making method was used. Utilising intelligent fuzzy multi-criteria methods, the authors generated a ranking order of ten key outcome-based performance indicators for Virgin Atlantic air cargo Revenue Management. The result of this industry-driven study showed that ...

  3. Fully Device-Independent Quantum Key Distribution

    Science.gov (United States)

    Vazirani, Umesh; Vidick, Thomas

    2014-10-01

    Quantum cryptography promises levels of security that are impossible to replicate in a classical world. Can this security be guaranteed even when the quantum devices on which the protocol relies are untrusted? This central question dates back to the early 1990s when the challenge of achieving device-independent quantum key distribution was first formulated. We answer this challenge by rigorously proving the device-independent security of a slight variant of Ekert's original entanglement-based protocol against the most general (coherent) attacks. The resulting protocol is robust: While assuming only that the devices can be modeled by the laws of quantum mechanics and are spatially isolated from each other and from any adversary's laboratory, it achieves a linear key rate and tolerates a constant noise rate in the devices. In particular, the devices may have quantum memory and share arbitrary quantum correlations with the eavesdropper. The proof of security is based on a new quantitative understanding of the monogamous nature of quantum correlations in the context of a multiparty protocol.

  4. SARS: Key factors in crisis management.

    Science.gov (United States)

    Tseng, Hsin-Chao; Chen, Thai-Form; Chou, Shieu-Ming

    2005-03-01

    This study was conducted at a single hospital selected in Taipei during the SARS (Severe Acute Respiratory Syndrome) outbreak from March to July, 2003 in Taiwan. During this period of time, 104 SARS patients were admitted to the hospital. There were no negative reports related to the selected hospital despite its being located right in the center of an area struck by the epidemic. The purpose of this study was to identify the key factors enabling the hospital to survive SARS unscathed. Data were collected from in-depth interviews with the nursing directors and nursing managers of the SARS units, along with a review of relevant hospital documents. The five key elements identified as survival factors during this SARS crisis are as follows: 1. good control of timing for crisis management, 2. careful decision-making, 3. thorough implementation, 4. effective communication, and 5. trust between management and employees. The results of this study reconfirmed the selected hospital as a model for good crisis management during the SARS epidemic.

  5. Fully device-independent conference key agreement

    Science.gov (United States)

    Ribeiro, Jérémy; Murta, Gláucia; Wehner, Stephanie

    2018-02-01

    We present a security analysis of conference key agreement (CKA) in the most adversarial model of device independence (DI). Our protocol can be implemented by any experimental setup that is capable of performing Bell tests [specifically, the Mermin-Ardehali-Belinskii-Klyshko (MABK) inequality], and security can in principle be obtained for any violation of the MABK inequality that detects genuine multipartite entanglement among the N parties involved in the protocol. As our main tool, we derive a direct physical connection between the N -partite MABK inequality and the Clauser-Horne-Shimony-Holt (CHSH) inequality, showing that certain violations of the MABK inequality correspond to a violation of the CHSH inequality between one of the parties and the other N -1 . We compare the asymptotic key rate for device-independent conference key agreement (DICKA) to the case where the parties use N -1 device-independent quantum key distribution protocols in order to generate a common key. We show that for some regime of noise the DICKA protocol leads to better rates.

  6. A Lightweight Authentication and Key Management Scheme for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Danyang Qin

    2016-01-01

    Full Text Available Security problem is one of the most popular research fields in wireless sensor networks for both the application requirement and the resource-constrained essence. An effective and lightweight Authentication and Key Management Scheme (AKMS is proposed in this paper to solve the problem of malicious nodes occurring in the process of networking and to offer a high level of security with low cost. For the condition that the mobile sensor nodes need to be authenticated, the keys in AKMS will be dynamically generated and adopted for security protection. Even when the keys are being compromised or captured, the attackers can neither use the previous keys nor misuse the authenticated nodes to cheat. Simulation results show that the proposed scheme provides more efficient security with less energy consumption for wireless sensor networks especially with mobile sensors.

  7. Time–energy high-dimensional one-side device-independent quantum key distribution

    International Nuclear Information System (INIS)

    Bao Hai-Ze; Bao Wan-Su; Wang Yang; Chen Rui-Ke; Ma Hong-Xin; Zhou Chun; Li Hong-Wei

    2017-01-01

    Compared with full device-independent quantum key distribution (DI-QKD), one-side device-independent QKD (1sDI-QKD) needs fewer requirements, which is much easier to meet. In this paper, by applying recently developed novel time–energy entropic uncertainty relations, we present a time–energy high-dimensional one-side device-independent quantum key distribution (HD-QKD) and provide the security proof against coherent attacks. Besides, we connect the security with the quantum steering. By numerical simulation, we obtain the secret key rate for Alice’s different detection efficiencies. The results show that our protocol can performance much better than the original 1sDI-QKD. Furthermore, we clarify the relation among the secret key rate, Alice’s detection efficiency, and the dispersion coefficient. Finally, we simply analyze its performance in the optical fiber channel. (paper)

  8. Key World Energy Statistics

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2010-07-01

    The IEA produced its first handy, pocket-sized summary of key energy data in 1997. This new edition responds to the enormously positive reaction to the book since then. Key World Energy Statistics produced by the IEA contains timely, clearly-presented data on supply, transformation and consumption of all major energy sources. The interested businessman, journalist or student will have at his or her fingertips the annual Canadian production of coal, the electricity consumption in Thailand, the price of diesel oil in Spain and thousands of other useful energy facts. It exists in different formats to suit our readers' requirements.

  9. High-dimensional quantum key distribution with the entangled single-photon-added coherent state

    Energy Technology Data Exchange (ETDEWEB)

    Wang, Yang [Zhengzhou Information Science and Technology Institute, Zhengzhou, 450001 (China); Synergetic Innovation Center of Quantum Information and Quantum Physics, University of Science and Technology of China, Hefei, Anhui 230026 (China); Bao, Wan-Su, E-mail: 2010thzz@sina.com [Zhengzhou Information Science and Technology Institute, Zhengzhou, 450001 (China); Synergetic Innovation Center of Quantum Information and Quantum Physics, University of Science and Technology of China, Hefei, Anhui 230026 (China); Bao, Hai-Ze; Zhou, Chun; Jiang, Mu-Sheng; Li, Hong-Wei [Zhengzhou Information Science and Technology Institute, Zhengzhou, 450001 (China); Synergetic Innovation Center of Quantum Information and Quantum Physics, University of Science and Technology of China, Hefei, Anhui 230026 (China)

    2017-04-25

    High-dimensional quantum key distribution (HD-QKD) can generate more secure bits for one detection event so that it can achieve long distance key distribution with a high secret key capacity. In this Letter, we present a decoy state HD-QKD scheme with the entangled single-photon-added coherent state (ESPACS) source. We present two tight formulas to estimate the single-photon fraction of postselected events and Eve's Holevo information and derive lower bounds on the secret key capacity and the secret key rate of our protocol. We also present finite-key analysis for our protocol by using the Chernoff bound. Our numerical results show that our protocol using one decoy state can perform better than that of previous HD-QKD protocol with the spontaneous parametric down conversion (SPDC) using two decoy states. Moreover, when considering finite resources, the advantage is more obvious. - Highlights: • Implement the single-photon-added coherent state source into the high-dimensional quantum key distribution. • Enhance both the secret key capacity and the secret key rate compared with previous schemes. • Show an excellent performance in view of statistical fluctuations.

  10. High-dimensional quantum key distribution with the entangled single-photon-added coherent state

    International Nuclear Information System (INIS)

    Wang, Yang; Bao, Wan-Su; Bao, Hai-Ze; Zhou, Chun; Jiang, Mu-Sheng; Li, Hong-Wei

    2017-01-01

    High-dimensional quantum key distribution (HD-QKD) can generate more secure bits for one detection event so that it can achieve long distance key distribution with a high secret key capacity. In this Letter, we present a decoy state HD-QKD scheme with the entangled single-photon-added coherent state (ESPACS) source. We present two tight formulas to estimate the single-photon fraction of postselected events and Eve's Holevo information and derive lower bounds on the secret key capacity and the secret key rate of our protocol. We also present finite-key analysis for our protocol by using the Chernoff bound. Our numerical results show that our protocol using one decoy state can perform better than that of previous HD-QKD protocol with the spontaneous parametric down conversion (SPDC) using two decoy states. Moreover, when considering finite resources, the advantage is more obvious. - Highlights: • Implement the single-photon-added coherent state source into the high-dimensional quantum key distribution. • Enhance both the secret key capacity and the secret key rate compared with previous schemes. • Show an excellent performance in view of statistical fluctuations.

  11. Bringing the Sallen-Key Biquad back to work

    DEFF Research Database (Denmark)

    Gaunholt, Hans; Guldbrandsen, Birthe

    1996-01-01

    the Sallen-Key biquad even in the high-Q case with reasonable sensitivities. The method is based on the unity gain version of the biquad and as unity gain buffer amplifiers are readily manufactured in integrated circuit technology the results may be very useful in the fabrication of integrated analog filters...

  12. Key numbers: Energy

    International Nuclear Information System (INIS)

    1994-01-01

    The key numbers of energy give statistical data related to production, consumption, and to foreign trade of each energy in the World and in France. A chapter is dedicated to environment and brings quantitative elements on pollutant emissions connected to energy uses

  13. Tomographic Approach in Three-Orthogonal-Basis Quantum Key Distribution

    International Nuclear Information System (INIS)

    Liang Wen-Ye; Yin Zhen-Qiang; Chen Hua; Li Hong-Wei; Chen Wei; Han Zheng-Fu; Wen Hao

    2015-01-01

    At present, there is an increasing awareness of some three-orthogonal-basis quantum key distribution protocols, such as, the reference-frame-independent (RFI) protocol and the six-state protocol. For secure key rate estimations of these protocols, there are two methods: one is the conventional approach, and another is the tomographic approach. However, a comparison between these two methods has not been given yet. In this work, with the general model of rotation channel, we estimate the key rate using conventional and tomographic methods respectively. Results show that conventional estimation approach in RFI protocol is equivalent to tomographic approach only in the case of that one of three orthogonal bases is always aligned. In other cases, tomographic approach performs much better than the respective conventional approaches of the RFI protocol and the six-state protocol. Furthermore, based on the experimental data, we illustrate the deep connections between tomography and conventional RFI approach representations. (paper)

  14. Quantum key distribution with an unknown and untrusted source

    Science.gov (United States)

    Zhao, Yi; Qi, Bing; Lo, Hoi-Kwong

    2009-03-01

    The security of a standard bi-directional ``plug & play'' quantum key distribution (QKD) system has been an open question for a long time. This is mainly because its source is equivalently controlled by an eavesdropper, which means the source is unknown and untrusted. Qualitative discussion on this subject has been made previously. In this paper, we present the first quantitative security analysis on a general class of QKD protocols whose sources are unknown and untrusted. The securities of standard BB84 protocol, weak+vacuum decoy state protocol, and one-decoy decoy state protocol, with unknown and untrusted sources are rigorously proved. We derive rigorous lower bounds to the secure key generation rates of the above three protocols. Our numerical simulation results show that QKD with an untrusted source gives a key generation rate that is close to that with a trusted source. Our work is published in [1]. [4pt] [1] Y. Zhao, B. Qi, and H.-K. Lo, Phys. Rev. A, 77:052327 (2008).

  15. Three key points along an intrinsic reaction coordinate

    Indian Academy of Sciences (India)

    Unknown

    Abstract. The concept of the reaction force is presented and discussed in detail. For typical processes with energy barriers, it has a universal form which defines three key points along an intrinsic reaction co- ordinate: the force minimum, zero and maximum. We suggest that the resulting four zones be interpreted as involving ...

  16. Multiparty quantum key agreement with single particles

    Science.gov (United States)

    Liu, Bin; Gao, Fei; Huang, Wei; Wen, Qiao-yan

    2013-04-01

    Two conditions must be satisfied in a secure quantum key agreement (QKA) protocol: (1) outside eavesdroppers cannot gain the generated key without introducing any error; (2) the generated key cannot be determined by any non-trivial subset of the participants. That is, a secure QKA protocol can not only prevent the outside attackers from stealing the key, but also resist the attack from inside participants, i.e. some dishonest participants determine the key alone by illegal means. How to resist participant attack is an aporia in the design of QKA protocols, especially the multi-party ones. In this paper we present the first secure multiparty QKA protocol against both outside and participant attacks. Further more, we have proved its security in detail.

  17. Anticollusion Attack Noninteractive Security Hierarchical Key Agreement Scheme in WHMS

    Directory of Open Access Journals (Sweden)

    Kefei Mao

    2016-01-01

    Full Text Available Wireless Health Monitoring Systems (WHMS have potential to change the way of health care and bring numbers of benefits to patients, physicians, hospitals, and society. However, there are crucial barriers not only to transmit the biometric information but also to protect the privacy and security of the patients’ information. The key agreement between two entities is an essential cryptography operation to clear the barriers. In particular, the noninteractive hierarchical key agreement scheme becomes an attractive direction in WHMS because each sensor node or gateway has limited resources and power. Recently, a noninteractive hierarchical key agreement scheme has been proposed by Kim for WHMS. However, we show that Kim’s cryptographic scheme is vulnerable to the collusion attack if the physicians can be corrupted. Obviously, it is a more practical security condition. Therefore, we proposed an improved key agreement scheme against the attack. Security proof, security analysis, and experimental results demonstrate that our proposed scheme gains enhanced security and more efficiency than Kim’s previous scheme while inheriting its qualities of one-round communication and security properties.

  18. Application of the Value Optimization Model of Key Factors Based on DSEM

    Directory of Open Access Journals (Sweden)

    Chao Su

    2016-01-01

    Full Text Available The key factors of the damping solvent extraction method (DSEM for the analysis of the unbounded medium are the size of bounded domain, the artificial damping ratio, and the finite element mesh density. To control the simulation accuracy and computational efficiency of the soil-structure interaction, this study establishes a value optimization model of key factors that is composed of the design variables, the objective function, and the constraint function system. Then the optimum solutions of key factors are obtained by the optimization model. According to some comparisons of the results provided by the different initial conditions, the value optimization model of key factors is feasible to govern the simulation accuracy and computational efficiency and to analyze the practical unbounded medium-structure interaction.

  19. Key performance indicators

    NARCIS (Netherlands)

    Zwetsloot, G.I.J.M.

    2014-01-01

    This paper addresses how organisations can use OSH performance indicators. This is an important way to mainstream OSH into business management. Key performance indicators (KPIs) should provide objective data on the OSH situation. It is often said that ‘what gets measured gets managed’. Without

  20. Privacy for Key-Trees with Adaptive Adversaries

    NARCIS (Netherlands)

    Beye, M.; Veugen, P.J.M.

    2011-01-01

    Hash-lock authentication protocols for Radio Frequency IDentification (RFID) tags incur heavy search on the server. Key-trees have been proposed as a way to reduce search times, but because partial keys in such trees are shared, key compromise affects several tags. Butty´an [3] and Beye and Veugen

  1. Anonymity for key-trees with adaptive adversaries

    NARCIS (Netherlands)

    Beye, M.; Veugen, P.J.M.

    2012-01-01

    Hash-lock authentication protocols for Radio Frequency IDentification (RFID) tags incur heavy search on the server. Key-trees have been proposed as a way to reduce search times, but because partial keys in such trees are shared, key compromise affects several tags. Buttyán [4] and Beye and Veugen

  2. Secure image retrieval with multiple keys

    Science.gov (United States)

    Liang, Haihua; Zhang, Xinpeng; Wei, Qiuhan; Cheng, Hang

    2018-03-01

    This article proposes a secure image retrieval scheme under a multiuser scenario. In this scheme, the owner first encrypts and uploads images and their corresponding features to the cloud; then, the user submits the encrypted feature of the query image to the cloud; next, the cloud compares the encrypted features and returns encrypted images with similar content to the user. To find the nearest neighbor in the encrypted features, an encryption with multiple keys is proposed, in which the query feature of each user is encrypted by his/her own key. To improve the key security and space utilization, global optimization and Gaussian distribution are, respectively, employed to generate multiple keys. The experiments show that the proposed encryption can provide effective and secure image retrieval for each user and ensure confidentiality of the query feature of each user.

  3. Efficient key management for cryptographically enforced access control

    NARCIS (Netherlands)

    Zych, Anna; Petkovic, Milan; Jonker, Willem

    Cryptographic enforcement of access control mechanisms relies on encrypting protected data with the keys stored by authorized users. This approach poses the problem of the distribution of secret keys. In this paper, a key management scheme is presented where each user stores a single key and is

  4. Cryptographic Key Management and Critical Risk Assessment

    Energy Technology Data Exchange (ETDEWEB)

    Abercrombie, Robert K [ORNL

    2014-05-01

    The Department of Energy Office of Electricity Delivery and Energy Reliability (DOE-OE) CyberSecurity for Energy Delivery Systems (CSEDS) industry led program (DE-FOA-0000359) entitled "Innovation for Increasing CyberSecurity for Energy Delivery Systems (12CSEDS)," awarded a contract to Sypris Electronics LLC to develop a Cryptographic Key Management System for the smart grid (Scalable Key Management Solutions for Critical Infrastructure Protection). Oak Ridge National Laboratory (ORNL) and Sypris Electronics, LLC as a result of that award entered into a CRADA (NFE-11-03562) between ORNL and Sypris Electronics, LLC. ORNL provided its Cyber Security Econometrics System (CSES) as a tool to be modified and used as a metric to address risks and vulnerabilities in the management of cryptographic keys within the Advanced Metering Infrastructure (AMI) domain of the electric sector. ORNL concentrated our analysis on the AMI domain of which the National Electric Sector Cyber security Organization Resource (NESCOR) Working Group 1 (WG1) has documented 29 failure scenarios. The computational infrastructure of this metric involves system stakeholders, security requirements, system components and security threats. To compute this metric, we estimated the stakes that each stakeholder associates with each security requirement, as well as stochastic matrices that represent the probability of a threat to cause a component failure and the probability of a component failure to cause a security requirement violation. We applied this model to estimate the security of the AMI, by leveraging the recently established National Institute of Standards and Technology Interagency Report (NISTIR) 7628 guidelines for smart grid security and the International Electrotechnical Commission (IEC) 63351, Part 9 to identify the life cycle for cryptographic key management, resulting in a vector that assigned to each stakeholder an estimate of their average loss in terms of dollars per day of system

  5. An SSH key management system: easing the pain of managing key/user/account associations

    Science.gov (United States)

    Arkhipkin, D.; Betts, W.; Lauret, J.; Shiryaev, A.

    2008-07-01

    Cyber security requirements for secure access to computing facilities often call for access controls via gatekeepers and the use of two-factor authentication. Using SSH keys to satisfy the two factor authentication requirement has introduced a potentially challenging task of managing the keys and their associations with individual users and user accounts. Approaches for a facility with the simple model of one remote user corresponding to one local user would not work at facilities that require a many-to-many mapping between users and accounts on multiple systems. We will present an SSH key management system we developed, tested and deployed to address the many-to-many dilemma in the environment of the STAR experiment. We will explain its use in an online computing context and explain how it makes possible the management and tracing of group account access spread over many sub-system components (data acquisition, slow controls, trigger, detector instrumentation, etc.) without the use of shared passwords for remote logins.

  6. An SSH key management system: easing the pain of managing key/user/account associations

    International Nuclear Information System (INIS)

    Arkhipkin, D; Shiryaev, A; Betts, W; Lauret, J

    2008-01-01

    Cyber security requirements for secure access to computing facilities often call for access controls via gatekeepers and the use of two-factor authentication. Using SSH keys to satisfy the two factor authentication requirement has introduced a potentially challenging task of managing the keys and their associations with individual users and user accounts. Approaches for a facility with the simple model of one remote user corresponding to one local user would not work at facilities that require a many-to-many mapping between users and accounts on multiple systems. We will present an SSH key management system we developed, tested and deployed to address the many-to-many dilemma in the environment of the STAR experiment. We will explain its use in an online computing context and explain how it makes possible the management and tracing of group account access spread over many sub-system components (data acquisition, slow controls, trigger, detector instrumentation, etc.) without the use of shared passwords for remote logins

  7. Demonstration Of The Violation Of Bell Inequality In Quantum Key Distribution

    International Nuclear Information System (INIS)

    Dermez, R.

    2010-01-01

    Today, the data privacy has become very important. Quantum Key Distribution (QKD) system is developed in this area. QKD, coding technique with single-use method of encoding used keys (information and messages) security guarantees. The system is based on Quantum Mechanics (The Certainty Principle). However, in some cases for quantum communication, QKD are limited. In determining this limit Bell Inequality (CHSH Inequality, 1969) is used. Bell inequality shows a violation of Quantum Key Distribution. In this study, using the program of Matematica 6, QKD through bilateral quantum system (system with two qubits) has been investigating the leak case and the violations. We showed leakage and violations in these figures via the calculations results in Matematica program.

  8. Communicating Emotion through Haptic Design: A Study Using Physical Keys

    DEFF Research Database (Denmark)

    Kjellerup, Marie Kjær; Larsen, Anne Cathrine; Maier, Anja

    2014-01-01

    This paper explores how designers may communicate with the users of their products through haptic design. More specifically, how tactile properties of materials evoke emotions such as satisfaction, joy, or disgust. A research through design approach has been followed; mood- and material boards...... and prototypes of four ‘haptically enhanced’ (physical) keys were created. Types of keys selected include home, bicycle, hobby, and basement. An experiment with ten participants was conducted, using word association and a software to elicit product emotions (PrEmo). Results show a mapping between the designer...

  9. Formal Analysis of Key Integrity in PKCS#11

    Science.gov (United States)

    Falcone, Andrea; Focardi, Riccardo

    PKCS#11 is a standard API to cryptographic devices such as smarcards, hardware security modules and usb crypto-tokens. Though widely adopted, this API has been shown to be prone to attacks in which a malicious user gains access to the sensitive keys stored in the devices. In 2008, Delaune, Kremer and Steel proposed a model to formally reason on this kind of attacks. We extend this model to also describe flaws that are based on integrity violations of the stored keys. In particular, we consider scenarios in which a malicious overwriting of keys might fool honest users into using attacker's own keys, while performing sensitive operations. We further enrich the model with a trusted key mechanism ensuring that only controlled, non-tampered keys are used in cryptographic operations, and we show how this modified API prevents the above mentioned key-replacement attacks.

  10. Keyed shear joints

    DEFF Research Database (Denmark)

    Hansen, Klaus

    This report gives a summary of the present information on the behaviour of vertical keyed shear joints in large panel structures. An attemp is made to outline the implications which this information might have on the analysis and design of a complete wall. The publications also gives a short...

  11. Improved Integral Attacks on SIMON32 and SIMON48 with Dynamic Key-Guessing Techniques

    Directory of Open Access Journals (Sweden)

    Zhihui Chu

    2018-01-01

    Full Text Available Dynamic key-guessing techniques, which exploit the property of AND operation, could improve the differential and linear cryptanalytic results by reducing the number of guessed subkey bits and lead to good cryptanalytic results for SIMON. They have only been applied in differential and linear attacks as far as we know. In this paper, dynamic key-guessing techniques are first introduced in integral cryptanalysis. According to the features of integral cryptanalysis, we extend dynamic key-guessing techniques and get better integral cryptanalysis results than before. As a result, we present integral attacks on 24-round SIMON32, 24-round SIMON48/72, and 25-round SIMON48/96. In terms of the number of attacked rounds, our attack on SIMON32 is better than any previously known attacks, and our attacks on SIMON48 are the same as the best attacks.

  12. Multi-party Measurement-Device-Independent Quantum Key Distribution Based on Cluster States

    Science.gov (United States)

    Liu, Chuanqi; Zhu, Changhua; Ma, Shuquan; Pei, Changxing

    2018-03-01

    We propose a novel multi-party measurement-device-independent quantum key distribution (MDI-QKD) protocol based on cluster states. A four-photon analyzer which can distinguish all the 16 cluster states serves as the measurement device for four-party MDI-QKD. Any two out of four participants can build secure keys after the analyzers obtains successful outputs and the two participants perform post-processing. We derive a security analysis for the protocol, and analyze the key rates under different values of polarization misalignment. The results show that four-party MDI-QKD is feasible over 280 km in the optical fiber channel when the key rate is about 10- 6 with the polarization misalignment parameter 0.015. Moreover, our work takes an important step toward a quantum communication network.

  13. Enhanced diffie-hellman algorithm for reliable key exchange

    Science.gov (United States)

    Aryan; Kumar, Chaithanya; Vincent, P. M. Durai Raj

    2017-11-01

    The Diffie -Hellman is one of the first public-key procedure and is a certain way of exchanging the cryptographic keys securely. This concept was introduced by Ralph Markel and it is named after Whitfield Diffie and Martin Hellman. Sender and Receiver make a common secret key in Diffie-Hellman algorithm and then they start communicating with each other over the public channel which is known to everyone. A number of internet services are secured by Diffie -Hellman. In Public key cryptosystem, the sender has to trust while receiving the public key of the receiver and vice-versa and this is the challenge of public key cryptosystem. Man-in-the-Middle attack is very much possible on the existing Diffie-Hellman algorithm. In man-in-the-middle attack, the attacker exists in the public channel, the attacker receives the public key of both sender and receiver and sends public keys to sender and receiver which is generated by his own. This is how man-in-the-middle attack is possible on Diffie-Hellman algorithm. Denial of service attack is another attack which is found common on Diffie-Hellman. In this attack, the attacker tries to stop the communication happening between sender and receiver and attacker can do this by deleting messages or by confusing the parties with miscommunication. Some more attacks like Insider attack, Outsider attack, etc are possible on Diffie-Hellman. To reduce the possibility of attacks on Diffie-Hellman algorithm, we have enhanced the Diffie-Hellman algorithm to a next level. In this paper, we are extending the Diffie -Hellman algorithm by using the concept of the Diffie -Hellman algorithm to get a stronger secret key and that secret key is further exchanged between the sender and the receiver so that for each message, a new secret shared key would be generated. The second secret key will be generated by taking primitive root of the first secret key.

  14. Optimizing Key Updates in Sensor Networks

    DEFF Research Database (Denmark)

    Yuksel, Ender; Nielson, Hanne Riis; Nielson, Flemming

    2011-01-01

    Sensor networks offer the advantages of simple and low–resource communication. Nevertheless, security is of particular importance in many cases such as when sensitive data is communicated or tamper-resistance is required. Updating the security keys is one of the key points in security, which...

  15. Subcarrier multiplexing optical quantum key distribution

    International Nuclear Information System (INIS)

    Ortigosa-Blanch, A.; Capmany, J.

    2006-01-01

    We present the physical principles of a quantum key distribution system that opens the possibility of parallel quantum key distribution and, therefore, of a substantial improvement in the bit rate of such systems. Quantum mechanics allows for multiple measurements at different frequencies and thus we exploit this concept by extending the concept of frequency coding to the case where more than one radio-frequency subcarrier is used for independently encoding the bits onto an optical carrier. Taking advantage of subcarrier multiplexing techniques we demonstrate that the bit rate can be greatly improved as parallel key distribution is enabled

  16. Setting objectives for managing Key deer

    Science.gov (United States)

    Diefenbach, Duane R.; Wagner, Tyler; Stauffer, Glenn E.

    2014-01-01

    The U.S. Fish and Wildlife Service (FWS) is responsible for the protection and management of Key deer (Odocoileus virginianus clavium) because the species is listed as Endangered under the Endangered Species Act (ESA). The purpose of the ESA is to protect and recover imperiled species and the ecosystems upon which they depend. There are a host of actions that could possibly be undertaken to recover the Key deer population, but without a clearly defined problem and stated objectives it can be difficult to compare and evaluate alternative actions. In addition, management goals and the acceptability of alternative management actions are inherently linked to stakeholders, who should be engaged throughout the process of developing a decision framework. The purpose of this project was to engage a representative group of stakeholders to develop a problem statement that captured the management problem the FWS must address with Key deer and identify objectives that, if met, would help solve the problem. In addition, the objectives were organized in a hierarchical manner (i.e., an objectives network) to show how they are linked, and measurable attributes were identified for each objective. We organized a group of people who represented stakeholders interested in and potentially affected by the management of Key deer. These stakeholders included individuals who represented local, state, and federal governments, non-governmental organizations, the general public, and local businesses. This stakeholder group met five full days over the course of an eight-week period to identify objectives that would address the following problem:“As recovery and removal from the Endangered Species list is the purpose of the Endangered Species Act, the U.S. Fish and Wildlife Service needs a management approach that will ensure a sustainable, viable, and healthy Key deer population. Urbanization has affected the behavior and population dynamics of the Key deer and the amount and characteristics

  17. The LOFAR Transients Key Science Project

    NARCIS (Netherlands)

    Stappers, B.; Fender, R.; Wijers, R.

    2009-01-01

    The Transients Key Science Project (TKP) is one of six Key Science Projects of the next generation radio telescope LOFAR. Its aim is the study of transient and variable low-frequency radio sources with an extremely broad science case ranging from relativistic jet sources to pulsars, exoplanets,

  18. Key Management in Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Ismail Mansour

    2015-09-01

    Full Text Available Wireless sensor networks are a challenging field of research when it comes to security issues. Using low cost sensor nodes with limited resources makes it difficult for cryptographic algorithms to function without impacting energy consumption and latency. In this paper, we focus on key management issues in multi-hop wireless sensor networks. These networks are easy to attack due to the open nature of the wireless medium. Intruders could try to penetrate the network, capture nodes or take control over particular nodes. In this context, it is important to revoke and renew keys that might be learned by malicious nodes. We propose several secure protocols for key revocation and key renewal based on symmetric encryption and elliptic curve cryptography. All protocols are secure, but have different security levels. Each proposed protocol is formally proven and analyzed using Scyther, an automatic verification tool for cryptographic protocols. For efficiency comparison sake, we implemented all protocols on real testbeds using TelosB motes and discussed their performances.

  19. Multicomponent reactions provide key molecules for secret communication.

    Science.gov (United States)

    Boukis, Andreas C; Reiter, Kevin; Frölich, Maximiliane; Hofheinz, Dennis; Meier, Michael A R

    2018-04-12

    A convenient and inherently more secure communication channel for encoding messages via specifically designed molecular keys is introduced by combining advanced encryption standard cryptography with molecular steganography. The necessary molecular keys require large structural diversity, thus suggesting the application of multicomponent reactions. Herein, the Ugi four-component reaction of perfluorinated acids is utilized to establish an exemplary database consisting of 130 commercially available components. Considering all permutations, this combinatorial approach can unambiguously provide 500,000 molecular keys in only one synthetic procedure per key. The molecular keys are transferred nondigitally and concealed by either adsorption onto paper, coffee, tea or sugar as well as by dissolution in a perfume or in blood. Re-isolation and purification from these disguises is simplified by the perfluorinated sidechains of the molecular keys. High resolution tandem mass spectrometry can unequivocally determine the molecular structure and thus the identity of the key for a subsequent decryption of an encoded message.

  20. Secret key distillation from shielded two-qubit states

    International Nuclear Information System (INIS)

    Bae, Joonwoo

    2010-01-01

    The quantum states corresponding to a secret key are characterized using the so-called private states, where the key part consisting of a secret key is shielded by the additional systems. Based on the construction, it was shown that a secret key can be distilled from bound entangled states. In this work, I consider the shielded two-qubit states in a key-distillation scenario and derive the conditions under which a secret key can be distilled using the recurrence protocol or the two-way classical distillation, advantage distillation together with one-way postprocessing. From the security conditions, it is shown that a secret key can be distilled from bound entangled states in a much wider range. In addition, I consider the case that in which white noise is added to quantum states and show that the classical distillation protocol still works despite a certain amount of noise although the recurrence protocol does not.

  1. Key to marine arthropod larvae

    Directory of Open Access Journals (Sweden)

    John A. Fornshell

    2012-03-01

    Full Text Available The scope of this key is restricted to the larvae of marine arthropods. The key is based solely on their morphology, patterns of body segmentation, numbers of appendages, and mode of locomotion. An effort has been made to treat all traditionally named larval forms, both planktonic and benthic. It is intended that this key be useful for a researcher working with archived museum specimens and therefore, does not include habitat information as a identifying trait, even though this information is usually available in the archived records. Within the phylum Arthropoda there are two sub-phyla and eleven classes having larval stages in the marineenvironment. Where feasible the original names of the various larval types have been used. Because this nomenclature is less commonly used today compared to the past, the more recent taxonomic affinities are included in parentheses after the original larval name. The key includes the following thirty-four larvae: Branchhiopoda nauplii; Cephalocarida nauplii; Mystacocarida nauplii; trilobite larva; protonymphon; hexapod larvae; Remipedia nauplii; nauplius - Y larvae; Cirripedia nauplii; Ascothoracida nauplii; Ostracoda nauplii; Euphausiacea nauplii; Penaeidea nauplii; Cyclopoida nauplii; Calanoida nauplii; Harpacticoida nauplii;Polyarthra nauplii; cypris larva; eryonecius larva; cypris-Y larva; elapthocaris larvae; mysis larvae; lucifer zoea; acetes zoea; acanthosoma larva; phyllosoma; antizoea larva; anomuran zoea; brachyuran zoea; calyptopis larvae; furcilia larva; crytopia larva; puerulus larva; alima larva.

  2. [Key informers. When and How?].

    Science.gov (United States)

    Martín González, R

    2009-03-01

    When information obtained through duly designed and developed studies is not available, the solution to certain problems that affect the population or that respond to certain questions may be approached by using the information and experience provided by the so-called key informer. The key informer is defined as a person who is in contact with the community or with the problem to be studied, who is considered to have good knowledge of the situation and therefore who is considered an expert. The search for consensus is the basis to obtain information through the key informers. The techniques used have different characteristics based on whether the experts chosen meet together or not, whether they are guided or not, whether they interact with each other or not. These techniques include the survey, the Delphi technique, the nominal group technique, brainwriting, brainstorming, the Phillips 66 technique, the 6-3-5 technique, the community forum and the community impressions technique. Information provided by key informers through the search for consensus is relevant when this is not available or cannot be obtained by other methods. It has permitted the analysis of the existing neurological care model, elaboration of recommendations on visit times for the out-patient neurological care, and the elaboration of guidelines and recommendations for the management of prevalent neurological problems.

  3. Key Questions in Building Defect Prediction Models in Practice

    Science.gov (United States)

    Ramler, Rudolf; Wolfmaier, Klaus; Stauder, Erwin; Kossak, Felix; Natschläger, Thomas

    The information about which modules of a future version of a software system are defect-prone is a valuable planning aid for quality managers and testers. Defect prediction promises to indicate these defect-prone modules. However, constructing effective defect prediction models in an industrial setting involves a number of key questions. In this paper we discuss ten key questions identified in context of establishing defect prediction in a large software development project. Seven consecutive versions of the software system have been used to construct and validate defect prediction models for system test planning. Furthermore, the paper presents initial empirical results from the studied project and, by this means, contributes answers to the identified questions.

  4. The generation of shared cryptographic keys through channel impulse response estimation at 60 GHz.

    Energy Technology Data Exchange (ETDEWEB)

    Young, Derek P.; Forman, Michael A.; Dowdle, Donald Ryan

    2010-09-01

    Methods to generate private keys based on wireless channel characteristics have been proposed as an alternative to standard key-management schemes. In this work, we discuss past work in the field and offer a generalized scheme for the generation of private keys using uncorrelated channels in multiple domains. Proposed cognitive enhancements measure channel characteristics, to dynamically change transmission and reception parameters as well as estimate private key randomness and expiration times. Finally, results are presented on the implementation of a system for the generation of private keys for cryptographic communications using channel impulse-response estimation at 60 GHz. The testbed is composed of commercial millimeter-wave VubIQ transceivers, laboratory equipment, and software implemented in MATLAB. Novel cognitive enhancements are demonstrated, using channel estimation to dynamically change system parameters and estimate cryptographic key strength. We show for a complex channel that secret key generation can be accomplished on the order of 100 kb/s.

  5. Novel Multi-Party Quantum Key Agreement Protocol with G-Like States and Bell States

    Science.gov (United States)

    Min, Shi-Qi; Chen, Hua-Ying; Gong, Li-Hua

    2018-06-01

    A significant aspect of quantum cryptography is quantum key agreement (QKA), which ensures the security of key agreement protocols by quantum information theory. The fairness of an absolute security multi-party quantum key agreement (MQKA) protocol demands that all participants can affect the protocol result equally so as to establish a shared key and that nobody can determine the shared key by himself/herself. We found that it is difficult for the existing multi-party quantum key agreement protocol to withstand the collusion attacks. Put differently, it is possible for several cooperated and untruthful participants to determine the final key without being detected. To address this issue, based on the entanglement swapping between G-like state and Bell states, a new multi-party quantum key agreement protocol is put forward. The proposed protocol makes full use of EPR pairs as quantum resources, and adopts Bell measurement and unitary operation to share a secret key. Besides, the proposed protocol is fair, secure and efficient without involving a third party quantum center. It demonstrates that the protocol is capable of protecting users' privacy and meeting the requirement of fairness. Moreover, it is feasible to carry out the protocol with existing technologies.

  6. Novel Multi-Party Quantum Key Agreement Protocol with G-Like States and Bell States

    Science.gov (United States)

    Min, Shi-Qi; Chen, Hua-Ying; Gong, Li-Hua

    2018-03-01

    A significant aspect of quantum cryptography is quantum key agreement (QKA), which ensures the security of key agreement protocols by quantum information theory. The fairness of an absolute security multi-party quantum key agreement (MQKA) protocol demands that all participants can affect the protocol result equally so as to establish a shared key and that nobody can determine the shared key by himself/herself. We found that it is difficult for the existing multi-party quantum key agreement protocol to withstand the collusion attacks. Put differently, it is possible for several cooperated and untruthful participants to determine the final key without being detected. To address this issue, based on the entanglement swapping between G-like state and Bell states, a new multi-party quantum key agreement protocol is put forward. The proposed protocol makes full use of EPR pairs as quantum resources, and adopts Bell measurement and unitary operation to share a secret key. Besides, the proposed protocol is fair, secure and efficient without involving a third party quantum center. It demonstrates that the protocol is capable of protecting users' privacy and meeting the requirement of fairness. Moreover, it is feasible to carry out the protocol with existing technologies.

  7. Final report on RMO Vickers key comparison COOMET M.H-K1

    Science.gov (United States)

    Aslanyan, E.; Menelao, F.; Herrmann, K.; Aslanyan, A.; Pivovarov, V.; Galat, E.; Dovzhenko, Y.; Zhamanbalin, M.

    2013-01-01

    This report describes a COOMET key comparison on Vickers hardness scales involving five National Metrology Institutes: PTB (Germany), BelGIM (Belarus), NSC IM (Ukraine), KazInMetr (Kazakhstan) and VNIIFTRI (Russia). The pilot laboratory was VNIIFTRI, and PTB acted as the linking institute to key comparisons CCM.H-K1.b and CCM.H-K1.c conducted for the Vickers hardness scales HV1 and HV30, respectively. The comparison was also conducted for the HV5 Vickers hardness scale, since this scale is most frequently used in practice in Russia and CIS countries that work according to GOST standards. In the key comparison, two sets of hardness reference blocks for the Vickers hardness scales HV1, HV5 and HV30 consisting each of three hardness reference blocks with hardness levels of 450 HV and 750 HV were used. The measurement results and uncertainty assessments for HV1 and HV30 hardness scales, as announced by BelGIM, NSC IM, KazInMetr and VNIIFTRI, are in good agreement with the key comparison reference values of CCM.H-K1.b and CCM.H-K1.c. The comparison results for the HV5 hardness scale are viewed as additional information, since up to today no CCM key comparisons on this scale have yet been carried out. Main text. To reach the main text of this paper, click on Final Report. Note that this text is that which appears in Appendix B of the BIPM key comparison database kcdb.bipm.org/. The final report has been peer-reviewed and approved for publication by the CCM, according to the provisions of the CIPM Mutual Recognition Arrangement (CIPM MRA).

  8. Key-Feature-Probleme zum Prüfen von prozeduralem Wissen: Ein Praxisleitfaden [Key Feature Problems for the assessment of procedural knowledge: a practical guide

    Directory of Open Access Journals (Sweden)

    Kopp, Veronika

    2006-08-01

    Full Text Available [english] After assigning the different examination formats to the diverse terms of Miller's pyramide of knowledge, this paper provides a short presentation of the key feature approach by giving the definition and an example for clarification. Afterwards, a practical guide to writing key feature problems is given consisting of the following steps: define the domain, choose a clinical situation, define the key features, develop a test case scenario, write questions, select a preferred response format, define the scoring key, and validation. Finally, we present the evaluation results of this practical guide. In sum, the participants were very pleased with it. The differences between the estimations of their knowledge before and after the workshop concerning key features were significant. The key feature approach is an innovative tool for assessing clinical decision-making skills, also for electronical examinations. Substituting the write-in format for the long-menu format allows an automatic data analysis. [german] Im vorliegenden Beitrag wird - nach der Zuordnung unterschiedlicher Prüfungsformen zu den verschiedenen Wissensarten der Wissenspyramide von Miller - der Key-Feature (KF Ansatz vorgestellt. Nachdem anhand der Definition und einem Beispiel erklärt wurde, was ein KF ist, wird im Anschluss eine Anleitung für die Erstellung eines KF-Problems gegeben. Diese besteht aus folgenden Schritten: Definition des Kontextes, Wahl der klinischen Situation, Identifikation der KFs des klinischen Problems, Schreiben des klinischen Szenarios (Fallvignette, Schreiben der einzelnen KF-Fragen, Auswahl des Antwortformates, Bewertungsverfahren und Inhaltsvalidierung. Am Ende werden die Ergebnisse einer Evaluation dieser Anleitung, die im Rahmen eines KF-Workshops gewonnen wurden, präsentiert. Die Teilnehmer waren mit dieser Workshopeinheit sehr zufrieden und gaben an, sehr viel gelernt zu haben. Die subjektive Einschätzung ihres Wissensstands vor und nach

  9. VLSI IMPLEMENTATION OF NOVEL ROUND KEYS GENERATION SCHEME FOR CRYPTOGRAPHY APPLICATIONS BY ERROR CONTROL ALGORITHM

    Directory of Open Access Journals (Sweden)

    B. SENTHILKUMAR

    2015-05-01

    Full Text Available A novel implementation of code based cryptography (Cryptocoding technique for multi-layer key distribution scheme is presented. VLSI chip is designed for storing information on generation of round keys. New algorithm is developed for reduced key size with optimal performance. Error Control Algorithm is employed for both generation of round keys and diffusion of non-linearity among them. Two new functions for bit inversion and its reversal are developed for cryptocoding. Probability of retrieving original key from any other round keys is reduced by diffusing nonlinear selective bit inversions on round keys. Randomized selective bit inversions are done on equal length of key bits by Round Constant Feedback Shift Register within the error correction limits of chosen code. Complexity of retrieving the original key from any other round keys is increased by optimal hardware usage. Proposed design is simulated and synthesized using VHDL coding for Spartan3E FPGA and results are shown. Comparative analysis is done between 128 bit Advanced Encryption Standard round keys and proposed round keys for showing security strength of proposed algorithm. This paper concludes that chip based multi-layer key distribution of proposed algorithm is an enhanced solution to the existing threats on cryptography algorithms.

  10. Hacking on decoy-state quantum key distribution system with partial phase randomization

    Science.gov (United States)

    Sun, Shi-Hai; Jiang, Mu-Sheng; Ma, Xiang-Chun; Li, Chun-Yan; Liang, Lin-Mei

    2014-04-01

    Quantum key distribution (QKD) provides means for unconditional secure key transmission between two distant parties. However, in practical implementations, it suffers from quantum hacking due to device imperfections. Here we propose a hybrid measurement attack, with only linear optics, homodyne detection, and single photon detection, to the widely used vacuum + weak decoy state QKD system when the phase of source is partially randomized. Our analysis shows that, in some parameter regimes, the proposed attack would result in an entanglement breaking channel but still be able to trick the legitimate users to believe they have transmitted secure keys. That is, the eavesdropper is able to steal all the key information without discovered by the users. Thus, our proposal reveals that partial phase randomization is not sufficient to guarantee the security of phase-encoding QKD systems with weak coherent states.

  11. Hacking on decoy-state quantum key distribution system with partial phase randomization.

    Science.gov (United States)

    Sun, Shi-Hai; Jiang, Mu-Sheng; Ma, Xiang-Chun; Li, Chun-Yan; Liang, Lin-Mei

    2014-04-23

    Quantum key distribution (QKD) provides means for unconditional secure key transmission between two distant parties. However, in practical implementations, it suffers from quantum hacking due to device imperfections. Here we propose a hybrid measurement attack, with only linear optics, homodyne detection, and single photon detection, to the widely used vacuum + weak decoy state QKD system when the phase of source is partially randomized. Our analysis shows that, in some parameter regimes, the proposed attack would result in an entanglement breaking channel but still be able to trick the legitimate users to believe they have transmitted secure keys. That is, the eavesdropper is able to steal all the key information without discovered by the users. Thus, our proposal reveals that partial phase randomization is not sufficient to guarantee the security of phase-encoding QKD systems with weak coherent states.

  12. Energy conservation in China: Key provincial sectors at two-digit level

    International Nuclear Information System (INIS)

    Liao, Hua; Du, Jian; Wei, Yi-Ming

    2013-01-01

    Highlights: ► We identify the keys for energy conversation across China’s 31 provinces × 65 sectors. ► The results are visualized in map and matrix tables, and easy for use. ► 39 Industrial sectors by province are classified into three categories for conservation. ► There is large energy wasting in the public management sector. ► There are both urban–rural gap and provincial inequality on electricity consumption. - Abstract: In March 2011, China’s central government set a new challenging target of reducing its energy intensity by 16% during 2011–2015, after it had achieved a reduction of 19.1% during 2006–2010. And this new target was assigned to provincial authorities in August 2011. However, China’s provincial energy-economic developments are unbalanced and different provinces have different key sectors for energy conservation. Most previous studies focused on provincial energy efficiency at the aggregate level, or the three-industry level (or one-digit level). However, whether for policy decision or academic research, it is necessary to further subdivide the sectors. In this paper, we use three indicators (Gini Coefficient, energy consumption share and energy intensity) to compare provincial energy conservation potentials at the two-digit sector level. To our knowledge, this paper is the first one to identify the keys for energy conversation across the 31 provinces × 65 sectors. And the results are shown in visualized maps and matrix tables to help identify the key province × sectors for energy conservation easier. This also helps the central and provincial governments to distinguish key sectors when they monitor the energy conservation progress

  13. Quantum key distribution for composite dimensional finite systems

    Science.gov (United States)

    Shalaby, Mohamed; Kamal, Yasser

    2017-06-01

    The application of quantum mechanics contributes to the field of cryptography with very important advantage as it offers a mechanism for detecting the eavesdropper. The pioneering work of quantum key distribution uses mutually unbiased bases (MUBs) to prepare and measure qubits (or qudits). Weak mutually unbiased bases (WMUBs) have weaker properties than MUBs properties, however, unlike MUBs, a complete set of WMUBs can be constructed for systems with composite dimensions. In this paper, we study the use of weak mutually unbiased bases (WMUBs) in quantum key distribution for composite dimensional finite systems. We prove that the security analysis of using a complete set of WMUBs to prepare and measure the quantum states in the generalized BB84 protocol, gives better results than using the maximum number of MUBs that can be constructed, when they are analyzed against the intercept and resend attack.

  14. KEY COMPARISON: Final report on APMP.M.P-K6.1 pneumatic key comparison from 20 kPa to 105 kPa in gauge mode

    Science.gov (United States)

    Hung, Chen-Chuan; Jian, Wu; Changpan, Tawat

    2009-01-01

    This report describes the key comparison APMP.M.P-K6.1 among the three national metrology institutes, Center for Measurement Standards-ITRI (CMS-ITRI, Taiwan), SPRING Singapore and National Institute of Metrology (NIMT), in the pressure range from 20 kPa to 105 kPa in gas media and gauge mode executed during the period April 2003 to April 2004. This comparison was conducted by CMS-ITRI and was based on the calibration procedure of APMP pneumatic pressure comparison APMP.M.P-K6. We intended to link to the CCM.P-K6 key comparison through the APMP.M.P-K6 key comparison by using the proposed linkage method in the APMP.M.P-K6 key comparison to determine a linking factor that can transform the quantities measured in the APMP.M.P-K6.1 key comparison. All three participating institutes used pneumatic piston gauges as their pressure standards. The Ruska 2465 gas-operated piston-cylinder assembly TL-1409 used as transfer standard offered by CMS-ITRI was calibrated three times by the pilot institute during the comparison period and showed that it was very stable after evaluation. The comparison was conducted on the basis of cross-float experiments to determine the effective area of transfer standards from the national standards of three institutes. The comparison results (as shown in Table 6) were equivalent to the CCM.P-K6 comparison and the relative bilateral degrees of equivalence between two laboratories were smaller than 39.7 × 10-6 from 20 kPa to 105 kPa. These results showed all participating institutes measuring the same quantity in the whole pressure range lay within their expanded uncertainty with confidence level 95%. Main text. To reach the main text of this paper, click on Final Report. Note that this text is that which appears in Appendix B of the BIPM key comparison database kcdb.bipm.org/. The final report has been peer-reviewed and approved for publication by the CCM, according to the provisions of the CIPM Mutual Recognition Arrangement (MRA).

  15. Mobility Based Key Management Technique for Multicast Security in Mobile Ad Hoc Networks

    Directory of Open Access Journals (Sweden)

    B. Madhusudhanan

    2015-01-01

    Full Text Available In MANET multicasting, forward and backward secrecy result in increased packet drop rate owing to mobility. Frequent rekeying causes large message overhead which increases energy consumption and end-to-end delay. Particularly, the prevailing group key management techniques cause frequent mobility and disconnections. So there is a need to design a multicast key management technique to overcome these problems. In this paper, we propose the mobility based key management technique for multicast security in MANET. Initially, the nodes are categorized according to their stability index which is estimated based on the link availability and mobility. A multicast tree is constructed such that for every weak node, there is a strong parent node. A session key-based encryption technique is utilized to transmit a multicast data. The rekeying process is performed periodically by the initiator node. The rekeying interval is fixed depending on the node category so that this technique greatly minimizes the rekeying overhead. By simulation results, we show that our proposed approach reduces the packet drop rate and improves the data confidentiality.

  16. Location-Aware Dynamic Session-Key Management for Grid-Based Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    I-Hsien Lin

    2010-08-01

    Full Text Available Security is a critical issue for sensor networks used in hostile environments. When wireless sensor nodes in a wireless sensor network are distributed in an insecure hostile environment, the sensor nodes must be protected: a secret key must be used to protect the nodes transmitting messages. If the nodes are not protected and become compromised, many types of attacks against the network may result. Such is the case with existing schemes, which are vulnerable to attacks because they mostly provide a hop-by-hop paradigm, which is insufficient to defend against known attacks. We propose a location-aware dynamic session-key management protocol for grid-based wireless sensor networks. The proposed protocol improves the security of a secret key. The proposed scheme also includes a key that is dynamically updated. This dynamic update can lower the probability of the key being guessed correctly. Thus currently known attacks can be defended. By utilizing the local information, the proposed scheme can also limit the flooding region in order to reduce the energy that is consumed in discovering routing paths.

  17. Key World Energy Statistics 2013

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2013-08-01

    The IEA produced its first handy, pocket-sized summary of key energy data in 1997 and every year since then it has been more and more successful. Key World Energy Statistics contains timely, clearly-presented data on supply, transformation and consumption of all major energy sources. The interested businessman, journalist or student will have at his or her fingertips the annual Canadian production of coal, the electricity consumption in Thailand, the price of diesel oil in Spain and thousands of other useful energy facts.

  18. Towards understanding the known-key security of block ciphers

    DEFF Research Database (Denmark)

    Andreeva, Elena; Bogdanov, Andrey; Mennink, Bart

    2014-01-01

    ciphers based on ideal components such as random permutations and random functions as well as propose new generic known-key attacks on generalized Feistel ciphers. We introduce the notion of known-key indifferentiability to capture the security of such block ciphers under a known key. To show its...... meaningfulness, we prove that the known-key attacks on block ciphers with ideal primitives to date violate security under known-key indifferentiability. On the other hand, to demonstrate its constructiveness, we prove the balanced Feistel cipher with random functions and the multiple Even-Mansour cipher...... with random permutations known-key indifferentiable for a sufficient number of rounds. We note that known-key indifferentiability is more quickly and tightly attained by multiple Even-Mansour which puts it forward as a construction provably secure against known-key attacks....

  19. Establishing Key Performance Indicators : Case company X

    OpenAIRE

    Singh, Jatinder

    2015-01-01

    The key performance indicators serve as the navigational tools for a business organization to monitor its performance. They enable the management team to take real time decisions to keep organization’s resources aligned to its business strategy to accomplish its strategic objec-tives. This research was conducted to analyse the process of establishing successful key per-formance indicators for a business organization. The research was conducted to recommend key performance indicators developme...

  20. NAGRADATA. Code key. Geology

    International Nuclear Information System (INIS)

    Mueller, W.H.; Schneider, B.; Staeuble, J.

    1984-01-01

    This reference manual provides users of the NAGRADATA system with comprehensive keys to the coding/decoding of geological and technical information to be stored in or retreaved from the databank. Emphasis has been placed on input data coding. When data is retreaved the translation into plain language of stored coded information is done automatically by computer. Three keys each, list the complete set of currently defined codes for the NAGRADATA system, namely codes with appropriate definitions, arranged: 1. according to subject matter (thematically) 2. the codes listed alphabetically and 3. the definitions listed alphabetically. Additional explanation is provided for the proper application of the codes and the logic behind the creation of new codes to be used within the NAGRADATA system. NAGRADATA makes use of codes instead of plain language for data storage; this offers the following advantages: speed of data processing, mainly data retrieval, economies of storage memory requirements, the standardisation of terminology. The nature of this thesaurian type 'key to codes' makes it impossible to either establish a final form or to cover the entire spectrum of requirements. Therefore, this first issue of codes to NAGRADATA must be considered to represent the current state of progress of a living system and future editions will be issued in a loose leave ringbook system which can be updated by an organised (updating) service. (author)

  1. [Key content and formulation of national Chinese materia medica resources survey at county level].

    Science.gov (United States)

    Lu, Jian-Wei; Zhang, Xiao-Bo; Li, Hai-Tao; Guo, Lan-Ping; Zhao, Run-Huai; Zhang, Ben-Gang; Sun, Li-Ying; Huang, Lu-Qi

    2013-08-01

    According to National Census for Water, National Population Census, National Land and Resources Survey, and work experience of experimental measures for national Chinese materia medica resources(CMMR) survey,the national CMMR survey at the county level is the key point of whole survey, that includes organization and management, field survey, sorting data three key links. Organization and management works of national CMMR survey needs to finish four key contents, there are definite goals and tasks, practicable crew, preparation directory, and security assurance. Field survey works of the national CMMR survey needs to finish five key contents, there are preparation works for field survey, the choice of the key survey area (samples), fill in the questionnaire, video data collection, specimen and other physical collection. Sorting data works of the national CMMR survey needs to finish tree key contents, there are data, specimen and census results.

  2. A Dual Key-Based Activation Scheme for Secure LoRaWAN

    Directory of Open Access Journals (Sweden)

    Jaehyu Kim

    2017-01-01

    Full Text Available With the advent of the Internet of Things (IoT era, we are experiencing rapid technological progress. Billions of devices are connected to each other, and our homes, cities, hospitals, and schools are getting smarter and smarter. However, to realize the IoT, several challenging issues such as connecting resource-constrained devices to the Internet must be resolved. Recently introduced Low Power Wide Area Network (LPWAN technologies have been devised to resolve this issue. Among many LPWAN candidates, the Long Range (LoRa is one of the most promising technologies. The Long Range Wide Area Network (LoRaWAN is a communication protocol for LoRa that provides basic security mechanisms. However, some security loopholes exist in LoRaWAN’s key update and session key generation. In this paper, we propose a dual key-based activation scheme for LoRaWAN. It resolves the problem of key updates not being fully supported. In addition, our scheme facilitates each layer in generating its own session key directly, which ensures the independence of all layers. Real-world experimental results compared with the original scheme show that the proposed scheme is totally feasible in terms of delay and battery consumption.

  3. Electronic Nicotine Delivery Systems Key Facts Infographic

    Data.gov (United States)

    U.S. Department of Health & Human Services — Explore the Electronic Nicotine Delivery Systems Key Facts Infographic which outlines key facts related to electronic nicotine delivery systems (ENDS), including...

  4. 75 FR 20364 - Public Buildings Service; Key Largo Beacon Annex Site; Key Largo, FL; Transfer of Property

    Science.gov (United States)

    2010-04-19

    ... GENERAL SERVICES ADMINISTRATION [Wildlife Order 187; 4-D-FL-1218] Public Buildings Service; Key Largo Beacon Annex Site; Key Largo, FL; Transfer of Property Pursuant to section 2 of Public Law 537, 80th Congress, approved May 19, 1948 (16 U.S.C. 667c), notice is hereby given that: 1. The General...

  5. Physical Layer Secret-Key Generation Scheme for Transportation Security Sensor Network.

    Science.gov (United States)

    Yang, Bin; Zhang, Jianfeng

    2017-06-28

    Wireless Sensor Networks (WSNs) are widely used in different disciplines, including transportation systems, agriculture field environment monitoring, healthcare systems, and industrial monitoring. The security challenge of the wireless communication link between sensor nodes is critical in WSNs. In this paper, we propose a new physical layer secret-key generation scheme for transportation security sensor network. The scheme is based on the cooperation of all the sensor nodes, thus avoiding the key distribution process, which increases the security of the system. Different passive and active attack models are analyzed in this paper. We also prove that when the cooperative node number is large enough, even when the eavesdropper is equipped with multiple antennas, the secret-key is still secure. Numerical results are performed to show the efficiency of the proposed scheme.

  6. Quantum-Secure Symmetric-Key Cryptography Based on Hidden Shifts

    DEFF Research Database (Denmark)

    Alagic, Gorjan; Russell, Alexander

    2017-01-01

    Recent results of Kaplan et al., building on work by Kuwakado and Morii, have shown that a wide variety of classically-secure symmetric-key cryptosystems can be completely broken by quantum chosen-plaintext attacks (qCPA). In such an attack, the quantum adversary has the ability to query the cryp...

  7. Audit result and its users

    Directory of Open Access Journals (Sweden)

    Shalimova Nataliya S.

    2014-01-01

    Full Text Available The article identifies essence of the “audit result” and “users of audit result” notions and characteristics of the key audit results user. It shows that in order to give a wide characteristic of users it is expedient to unite all objects, which could be used (audit report, fact of refusal to conduct audit and information that is submitted to managers in the process of audit with the term “audit result” and classify it depending on the terms of submission by final and intermediate result. The article offers to define audit results user as a person, persons or category of persons for whom the auditor prepares the audit report and, in cases, envisaged by international standards of the audit and domestic legislative and regulatory acts, provides other additional information concerning audit issues. In order to identify the key audit results user the article distributes all audit tasks into two groups depending on possibilities of identification of users. The article proves that the key user should be identified especially in cases of a mandatory audit and this process should go in interconnection with the mechanism of allocation of a key user of financial reports. It offers to consider external users with direct financial interests, who cannot request economic subjects directly to provide information and who should rely on general financial reports and audit report when receiving significant portion of information they need, as the key user. The article makes proposals on specification of the categorical mechanism in the sphere of audit, which are the basis for audit quality assessment, identification of possibilities and conditions of appearance of the necessary and sufficient trust to the auditor opinion.

  8. Key Facts about Tularemia

    Science.gov (United States)

    ... Submit What's this? Submit Button Key Facts About Tularemia Recommend on Facebook Tweet Share Compartir This fact ... and Prevention (CDC) Tularemia Web site . What is Tularemia? Tularemia is a potentially serious illness that occurs ...

  9. The Key Lake project

    International Nuclear Information System (INIS)

    Glattes, G.

    1985-01-01

    Aspects of project financing for the share of the Canadian subsidiary of Uranerzbergbau-GmbH, Bonn, in the uranium mining and milling facility at Key Lake, Saskatchewan, by a Canadian bank syndicate. (orig.) [de

  10. Optimisation of key performance measures in air cargo demand management

    Directory of Open Access Journals (Sweden)

    Alexander May

    2014-04-01

    Full Text Available This article sought to facilitate the optimisation of key performance measures utilised for demand management in air cargo operations. The focus was on the Revenue Management team at Virgin Atlantic Cargo and a fuzzy group decision-making method was used. Utilising intelligent fuzzy multi-criteria methods, the authors generated a ranking order of ten key outcome-based performance indicators for Virgin Atlantic air cargo Revenue Management. The result of this industry-driven study showed that for Air Cargo Revenue Management, ‘Network Optimisation’ represents a critical outcome-based performance indicator. This collaborative study contributes to existing logistics management literature, especially in the area of Revenue Management, and it seeks to enhance Revenue Management practice. It also provides a platform for Air Cargo operators seeking to improve reliability values for their key performance indicators as a means of enhancing operational monitoring power.

  11. Secret-Key-Aided Scheme for Securing Untrusted DF Relaying Networks

    KAUST Repository

    Shafie, Ahmed El

    2017-06-12

    This paper proposes a new scheme to secure the transmissions in an untrusted decode-and-forward (DF) relaying network. A legitimate source node, Alice, sends her data to a legitimate destination node, Bob, with the aid of an untrusted DF relay node, Charlie. To secure the transmissions from Charlie during relaying time slots, each data codeword is secured using a secret-key codeword that has been previously shared between Alice and Bob during the perfectly secured time slots (i.e., when the channel secrecy rate is positive). The secret-key bits exchanged between Alice and Bob are stored in a finite-length buffer and are used to secure data transmission whenever needed. We model the secret-key buffer as a queueing system and analyze its Markov chain. Our numerical results show the gains of our proposed scheme relative to benchmarks. Moreover, the proposed scheme achieves an upper bound on the secure throughput.

  12. Secret-Key-Aided Scheme for Securing Untrusted DF Relaying Networks

    KAUST Repository

    Shafie, Ahmed El; Salem, Ahmed Sultan; Mabrouk, Asma; Tourki, Kamel; Al-Dhahir, Naofal

    2017-01-01

    This paper proposes a new scheme to secure the transmissions in an untrusted decode-and-forward (DF) relaying network. A legitimate source node, Alice, sends her data to a legitimate destination node, Bob, with the aid of an untrusted DF relay node, Charlie. To secure the transmissions from Charlie during relaying time slots, each data codeword is secured using a secret-key codeword that has been previously shared between Alice and Bob during the perfectly secured time slots (i.e., when the channel secrecy rate is positive). The secret-key bits exchanged between Alice and Bob are stored in a finite-length buffer and are used to secure data transmission whenever needed. We model the secret-key buffer as a queueing system and analyze its Markov chain. Our numerical results show the gains of our proposed scheme relative to benchmarks. Moreover, the proposed scheme achieves an upper bound on the secure throughput.

  13. Economic contribution of recreating visitors to the Florida Keys/Key West

    Science.gov (United States)

    Donald B.K. English; Warren Kriesel; Vernon R Leeworthy; Peter C. Wiley

    1996-01-01

    This report provides estimates of the economic impact that visitors to the Florida Keys have on both the Monroe County and larger South Florida regional economies. Estimates are made for output/sales, income, and employment and include both direct and secondary economic impacts. This report provides the basis for demonstrating the income-producing asset value of the...

  14. Characterization Of Dissolved Organic Mattter In The Florida Keys Ecosystem

    Science.gov (United States)

    Adams, D. G.; Shank, G. C.

    2009-12-01

    Over the past few decades, Scleractinian coral populations in the Florida Keys have increasingly experienced mortality due to bleaching events as well as microbial mediated illnesses such as black band and white band disease. Such pathologies seem to be most correlated with elevated sea surface temperatures, increased UV exposures, and shifts in the microbial community living on the coral itself. Recent studies indicate that corals’ exposure to UV in the Florida Keys is primarily controlled by the concentration of CDOM (Chromophoric Dissolved Organic Matter) in the water column. Further, microbial community alterations may be linked to changes in concentration and chemical composition of the larger DOM (Dissolved Organic Matter) pool. Our research characterized the spatial and temporal properties of DOM in Florida Bay and along the Keys ecosystems using DOC analyses, in-situ water column optical measurements, and spectral analyses including absorbance and fluorescence measurements. We analyzed DOM characteristics along transects running from the mouth of the Shark River at the southwest base of the Everglades, through Florida Bay, and along near-shore Keys coastal waters. Two 12 hour time-series samplings were also performed at the Seven-Mile Bridge, the primary Florida Bay discharge channel to the lower Keys region. Photo-bleaching experiments showed that the chemical characteristics of the DOM pool are altered by exposure to solar radiation. Results also show that DOC (~0.8-5.8 mg C/L) and CDOM (~0.5-16.5 absorbance coefficient at 305nm) concentrations exhibit seasonal fluctuations in our study region. EEM analyses suggest seasonal transitions between primarily marine (summer) and terrestrial (winter) sources along the Keys. We are currently combining EEM-PARAFAC analysis with in-situ optical measurements to model changes in the spectral properties of DOM in the water column. Additionally, we are using stable δ13C isotopic analysis to further characterize DOM

  15. Turn key contracts

    International Nuclear Information System (INIS)

    Feretic, D.

    1975-01-01

    The aim of this summary is to point out some specific areas which have to be covered in a turn-key contract and which are of primarily interest to the buyer of a nuclear plant. It will be assumed that the buyer is utility company in a developing country and a plant supplier a company in an industrial country. (orig./FW) [de

  16. Key attributes of expert NRL referees.

    Science.gov (United States)

    Morris, Gavin; O'Connor, Donna

    2017-05-01

    Experiential knowledge of elite National Rugby League (NRL) referees was investigated to determine the key attributes contributing to expert officiating performance. Fourteen current first-grade NRL referees were asked to identify the key attributes they believed contributed to their expert refereeing performance. The modified Delphi method involved a 3-round process of an initial semi-structured interview followed by 2 questionnaires to reach consensus of opinion. The data revealed 25 attributes that were rated as most important that underpin expert NRL refereeing performance. Results illustrate the significance of the cognitive category, with the top 6 ranked attributes all cognitive skills. Of these, the referees ranked decision-making accuracy as the most important attribute, followed by reading the game, communication, game understanding, game management and knowledge of the rules. Player rapport, positioning and teamwork were the top ranked game skill attributes underpinning performance excellence. Expert referees also highlighted a number of psychological attributes (e.g., concentration, composure and mental toughness) that were significant to performance. There were only 2 physiological attributes (fitness, aerobic endurance) that were identified as significant to elite officiating performance. In summary, expert consensus was attained which successfully provided a hierarchy of the most significant attributes of expert NRL refereeing performance.

  17. Entangled quantum key distribution with a biased basis choice

    International Nuclear Information System (INIS)

    Erven, Chris; Ma Xiongfeng; Laflamme, Raymond; Weihs, Gregor

    2009-01-01

    We investigate a quantum key distribution (QKD) scheme that utilizes a biased basis choice in order to increase the efficiency of the scheme. The optimal bias between the two measurement bases, a more refined error analysis and finite key size effects are all studied in order to assure the security of the final key generated with the system. We then implement the scheme in a local entangled QKD system that uses polarization entangled photon pairs to securely distribute the key. A 50/50 non-polarizing beamsplitter (BS) with different optical attenuators is used to simulate a variable BS in order to allow us to study the operation of the system for different biases. Over 6 h of continuous operation with a total bias of 0.9837/0.0163 (Z/X), we were able to generate 0.4567 secure key bits per raw key bit as compared to 0.2550 secure key bits per raw key bit for the unbiased case. This represents an increase in the efficiency of the key generation rate by 79%.

  18. Enhanced Key Management Protocols for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Baojiang Cui

    2015-01-01

    Full Text Available With rapid development and extensive use of wireless sensor networks (WSNs, it is urgent to enhance the security for WSNs, in which key management is an effective way to protect WSNs from various attacks. However, different types of messages exchanged in WSNs typically have different security requirements which cannot be satisfied by a single keying mechanism. In this study, a basic key management protocol is described for WSNs based on four kinds of keys, which can be derived from an initial master key, and an enhanced protocol is proposed based on Diffie-Hellman algorithm. The proposed scheme restricts the adverse security impact of a captured node to the rest of WSNs and meets the requirement of energy efficiency by supporting in-network processing. The master key protection, key revocation mechanism, and the authentication mechanism based on one-way hash function are, respectively, discussed. Finally, the performance of the proposed scheme is analyzed from the aspects of computational efficiency, storage requirement and communication cost, and its antiattack capability in protecting WSNs is discussed under various attack models. In this paper, promising research directions are also discussed.

  19. Delay and cost performance analysis of the diffie-hellman key exchange protocol in opportunistic mobile networks

    Science.gov (United States)

    Soelistijanto, B.; Muliadi, V.

    2018-03-01

    Diffie-Hellman (DH) provides an efficient key exchange system by reducing the number of cryptographic keys distributed in the network. In this method, a node broadcasts a single public key to all nodes in the network, and in turn each peer uses this key to establish a shared secret key which then can be utilized to encrypt and decrypt traffic between the peer and the given node. In this paper, we evaluate the key transfer delay and cost performance of DH in opportunistic mobile networks, a specific scenario of MANETs where complete end-to-end paths rarely exist between sources and destinations; consequently, the end-to-end delays in these networks are much greater than typical MANETs. Simulation results, driven by a random node movement model and real human mobility traces, showed that DH outperforms a typical key distribution scheme based on the RSA algorithm in terms of key transfer delay, measured by average key convergence time; however, DH performs as well as the benchmark in terms of key transfer cost, evaluated by total key (copies) forwards.

  20. CMOS-MEMS Test-Key for Extracting Wafer-Level Mechanical Properties

    Directory of Open Access Journals (Sweden)

    Pei-Zen Chang

    2012-12-01

    Full Text Available This paper develops the technologies of mechanical characterization of CMOS-MEMS devices, and presents a robust algorithm for extracting mechanical properties, such as Young’s modulus, and mean stress, through the external electrical circuit behavior of the micro test-key. An approximate analytical solution for the pull-in voltage of bridge-type test-key subjected to electrostatic load and initial stress is derived based on Euler’s beam model and the minimum energy method. Then one can use the aforesaid closed form solution of the pull-in voltage to extract the Young’s modulus and mean stress of the test structures. The test cases include the test-key fabricated by a TSMC 0.18 μm standard CMOS process, and the experimental results refer to Osterberg’s work on the pull-in voltage of single crystal silicone microbridges. The extracted material properties calculated by the present algorithm are valid. Besides, this paper also analyzes the robustness of this algorithm regarding the dimension effects of test-keys. This mechanical properties extracting method is expected to be applicable to the wafer-level testing in micro-device manufacture and compatible with the wafer-level testing in IC industry since the test process is non-destructive.

  1. Key figures for the regional- and distribution grid

    International Nuclear Information System (INIS)

    Vikingstad, S.

    1996-02-01

    In Norway, improving the efficiency of the hydroelectric grid operation is a stated goal of the Energy Act. Several studies have identified potential profits of such improvement. This publication focuses on costs and improvement potentials. Publication of key figures may stimulate grid owners, boards and administrations to improve the operating efficiency of their grids. The publication shows key figures for the regional- and distribution grid and is based on accounting data for 1994. The key figures are divided into: (1) Cost structure: The key figures express the relative contributions of each cost component to the total income of the grid, (2) Costs and physical quantities: The key figures show the cost of delivering the transport services, (3) Physical quantities: The key figures describe the working conditions of the energy utility. It appears that the cost structure of the sector varies considerably. The same is true of the cost related to the delivery of grid services. 30 figs., 6 tabs

  2. A multihop key agreement scheme for wireless ad hoc networks based on channel characteristics.

    Science.gov (United States)

    Hao, Zhuo; Zhong, Sheng; Yu, Nenghai

    2013-01-01

    A number of key agreement schemes based on wireless channel characteristics have been proposed recently. However, previous key agreement schemes require that two nodes which need to agree on a key are within the communication range of each other. Hence, they are not suitable for multihop wireless networks, in which nodes do not always have direct connections with each other. In this paper, we first propose a basic multihop key agreement scheme for wireless ad hoc networks. The proposed basic scheme is resistant to external eavesdroppers. Nevertheless, this basic scheme is not secure when there exist internal eavesdroppers or Man-in-the-Middle (MITM) adversaries. In order to cope with these adversaries, we propose an improved multihop key agreement scheme. We show that the improved scheme is secure against internal eavesdroppers and MITM adversaries in a single path. Both performance analysis and simulation results demonstrate that the improved scheme is efficient. Consequently, the improved key agreement scheme is suitable for multihop wireless ad hoc networks.

  3. A key design to prolong lifetime of wireless sensor network

    International Nuclear Information System (INIS)

    Qiu, Bo; Chen, XiQiu; Wu, Qi

    2016-01-01

    In order to solve the contradiction between the connectivity of the wireless sensor network and the key storage consumption, under the premise of reducing network storage consumption, the key pre-distribution management scheme with higher connectivity rate is proposed using the hexagonal network deployment information, which adopts the idea of the matrix space for the square deployment information strategy to reduce the burden of the network storage. Ability against the capture attack is improved obviously. The results show that contradiction between the network connectivity rate and the energy consumption has a better solution, and the proposed algorithm is suitable for the wireless sensor networks of energy limited.

  4. Citrate, a Ubiquitous Key Metabolite with Regulatory Function in the CNS

    DEFF Research Database (Denmark)

    Westergaard, Niels; Waagepetersen, Helle S; Belhage, Bo

    2017-01-01

    Citrate is key constituent of the tricarboxylic acid (TCA) cycle, serves as substrate for fatty acid and sterol biosynthesis, and functions as a key regulator of intermediary energy metabolism. Ursula Sonnewald had initiated studies using for the first time both proton- and 13C-NMR to investigate...... metabolic processes in cultured neurons and astrocytes resulting in the important observation that citrate was specifically synthesized in and released from astrocytes in large amounts which is in keeping with the high concentration found in the CSF. The aim of this review is to highlight the possible roles...

  5. Extended KCI attack against two-party key establishment protocols

    NARCIS (Netherlands)

    Tang, Qiang; Chen, Liqun

    2011-01-01

    We introduce an extended Key Compromise Impersonation (KCI) attack against two-party key establishment protocols, where an adversary has access to both long-term and ephemeral secrets of a victim. Such an attack poses serious threats to both key authentication and key confirmation properties of a

  6. A Key Management Method for Cryptographically Enforced Access Control

    NARCIS (Netherlands)

    Zych, Anna; Petkovic, Milan; Jonker, Willem; Fernández-Medina, Eduardo; Yagüe, Mariemma I.

    Cryptographic enforcement of access control mechanisms relies on encrypting protected data with the keys stored by authorized users. This approach poses the problem of the distribution of secret keys. In this paper, a key management scheme is presented where each user stores a single key and is

  7. Network Information Management: The Key To Providing High WAN Availability.

    Science.gov (United States)

    Tysdal, Craig

    1996-01-01

    Discusses problems associated with increasing corporate network complexity as a result of the proliferation of client/server applications at remote locations, and suggests the key to providing high WAN (wide area network) availability is relational databases used in an integrated management approach. (LRW)

  8. The Introduction of Key Skills in Schools: Core or Casualty?

    Science.gov (United States)

    Glover, Derek; Gleeson, Denis; Johnson, Mike; Spencer, Pat; Watson, Ray

    2000-01-01

    Study of the introduction of generic Key Skills in two local education authorities in Britain found limited implementation. Results suggested the need for strategic district- and school-level management, clear aims and objectives, ownership by school staff, and cross-curricular application. (SK)

  9. Accelerating foreign-key joins using asymmetric memory channels

    NARCIS (Netherlands)

    Pirk, H.; Manegold, S.; Kersten, M.

    2011-01-01

    Indexed Foreign-Key Joins expose a very asymmetric access pattern: the Foreign-Key Index is sequentially scanned whilst the Primary-Key table is target of many quasi-random lookups which is the dominant cost factor. To reduce the costs of the random lookups the fact-table can be (re-) partitioned at

  10. Ancel Keys: a tribute

    Directory of Open Access Journals (Sweden)

    VanItallie Theodore B

    2005-02-01

    Full Text Available Abstract Ancel Keys, Ph.D., who died in November, 2004, at the age of 100, was among the first scientists to recognize that human atherosclerosis is not an inevitable consequence of aging, and that a high-fat diet can be a major risk factor for coronary heart disease. During World War II, he and a group of talented co-workers at the University of Minnesota conducted a large-scale study of experimentally-induced human starvation. The data generated by this study – which was immediately recognized to be a classic – continue to be of inestimable value to nutrition scientists. In his later years, Keys spent more time at his home in Naples, Italy, where he had the opportunity to continue his personal study of the beneficial effects on health and longevity of a Mediterranean diet.

  11. KeyPathwayMiner 4.0

    DEFF Research Database (Denmark)

    Alcaraz, Nicolas; Pauling, Josch; Batra, Richa

    2014-01-01

    release of KeyPathwayMiner (version 4.0) that is not limited to analyses of single omics data sets, e.g. gene expression, but is able to directly combine several different omics data types. Version 4.0 can further integrate existing knowledge by adding a search bias towards sub-networks that contain...... (avoid) genes provided in a positive (negative) list. Finally the new release now also provides a set of novel visualization features and has been implemented as an app for the standard bioinformatics network analysis tool: Cytoscape. CONCLUSION: With KeyPathwayMiner 4.0, we publish a Cytoscape app...

  12. Key China Energy Statistics 2012

    Energy Technology Data Exchange (ETDEWEB)

    Levine, Mark [Lawrence Berkeley National Lab. (LBNL), Berkeley, CA (United States); Fridley, David [Lawrence Berkeley National Lab. (LBNL), Berkeley, CA (United States); Lu, Hongyou [Lawrence Berkeley National Lab. (LBNL), Berkeley, CA (United States); Fino-Chen, Cecilia [Lawrence Berkeley National Lab. (LBNL), Berkeley, CA (United States)

    2012-05-01

    The China Energy Group at Lawrence Berkeley National Laboratory (LBNL) was established in 1988. Over the years the Group has gained recognition as an authoritative source of China energy statistics through the publication of its China Energy Databook (CED). The Group has published seven editions to date of the CED (http://china.lbl.gov/research/chinaenergy-databook). This handbook summarizes key statistics from the CED and is expressly modeled on the International Energy Agency’s “Key World Energy Statistics” series of publications. The handbook contains timely, clearly-presented data on the supply, transformation, and consumption of all major energy sources.

  13. Key China Energy Statistics 2011

    Energy Technology Data Exchange (ETDEWEB)

    Levine, Mark [Lawrence Berkeley National Lab. (LBNL), Berkeley, CA (United States); Fridley, David [Lawrence Berkeley National Lab. (LBNL), Berkeley, CA (United States); Lu, Hongyou [Lawrence Berkeley National Lab. (LBNL), Berkeley, CA (United States); Fino-Chen, Cecilia [Lawrence Berkeley National Lab. (LBNL), Berkeley, CA (United States)

    2012-01-15

    The China Energy Group at Lawrence Berkeley National Laboratory (LBNL) was established in 1988. Over the years the Group has gained recognition as an authoritative source of China energy statistics through the publication of its China Energy Databook (CED). In 2008 the Group published the Seventh Edition of the CED (http://china.lbl.gov/research/chinaenergy-databook). This handbook summarizes key statistics from the CED and is expressly modeled on the International Energy Agency’s “Key World Energy Statistics” series of publications. The handbook contains timely, clearly-presented data on the supply, transformation, and consumption of all major energy sources.

  14. Predicting Key Events in the Popularity Evolution of Online Information.

    Science.gov (United States)

    Hu, Ying; Hu, Changjun; Fu, Shushen; Fang, Mingzhe; Xu, Wenwen

    2017-01-01

    The popularity of online information generally experiences a rising and falling evolution. This paper considers the "burst", "peak", and "fade" key events together as a representative summary of popularity evolution. We propose a novel prediction task-predicting when popularity undergoes these key events. It is of great importance to know when these three key events occur, because doing so helps recommendation systems, online marketing, and containment of rumors. However, it is very challenging to solve this new prediction task due to two issues. First, popularity evolution has high variation and can follow various patterns, so how can we identify "burst", "peak", and "fade" in different patterns of popularity evolution? Second, these events usually occur in a very short time, so how can we accurately yet promptly predict them? In this paper we address these two issues. To handle the first one, we use a simple moving average to smooth variation, and then a universal method is presented for different patterns to identify the key events in popularity evolution. To deal with the second one, we extract different types of features that may have an impact on the key events, and then a correlation analysis is conducted in the feature selection step to remove irrelevant and redundant features. The remaining features are used to train a machine learning model. The feature selection step improves prediction accuracy, and in order to emphasize prediction promptness, we design a new evaluation metric which considers both accuracy and promptness to evaluate our prediction task. Experimental and comparative results show the superiority of our prediction solution.

  15. Predicting Key Events in the Popularity Evolution of Online Information.

    Directory of Open Access Journals (Sweden)

    Ying Hu

    Full Text Available The popularity of online information generally experiences a rising and falling evolution. This paper considers the "burst", "peak", and "fade" key events together as a representative summary of popularity evolution. We propose a novel prediction task-predicting when popularity undergoes these key events. It is of great importance to know when these three key events occur, because doing so helps recommendation systems, online marketing, and containment of rumors. However, it is very challenging to solve this new prediction task due to two issues. First, popularity evolution has high variation and can follow various patterns, so how can we identify "burst", "peak", and "fade" in different patterns of popularity evolution? Second, these events usually occur in a very short time, so how can we accurately yet promptly predict them? In this paper we address these two issues. To handle the first one, we use a simple moving average to smooth variation, and then a universal method is presented for different patterns to identify the key events in popularity evolution. To deal with the second one, we extract different types of features that may have an impact on the key events, and then a correlation analysis is conducted in the feature selection step to remove irrelevant and redundant features. The remaining features are used to train a machine learning model. The feature selection step improves prediction accuracy, and in order to emphasize prediction promptness, we design a new evaluation metric which considers both accuracy and promptness to evaluate our prediction task. Experimental and comparative results show the superiority of our prediction solution.

  16. GuiaTreeKey, a multi-access electronic key to identify tree genera in French Guiana.

    Science.gov (United States)

    Engel, Julien; Brousseau, Louise; Baraloto, Christopher

    2016-01-01

    The tropical rainforest of Amazonia is one of the most species-rich ecosystems on earth, with an estimated 16000 tree species. Due to this high diversity, botanical identification of trees in the Amazon is difficult, even to genus, often requiring the assistance of parataxonomists or taxonomic specialists. Advances in informatics tools offer a promising opportunity to develop user-friendly electronic keys to improve Amazonian tree identification. Here, we introduce an original multi-access electronic key for the identification of 389 tree genera occurring in French Guiana terra-firme forests, based on a set of 79 morphological characters related to vegetative, floral and fruit characters. Its purpose is to help Amazonian tree identification and to support the dissemination of botanical knowledge to non-specialists, including forest workers, students and researchers from other scientific disciplines. The electronic key is accessible with the free access software Xper ², and the database is publicly available on figshare: https://figshare.com/s/75d890b7d707e0ffc9bf (doi: 10.6084/m9.figshare.2682550).

  17. Basic study on the rectangular numeric keys for touch screen.

    Science.gov (United States)

    Harada, H; Katsuura, T; Kikuchi, Y

    1997-06-01

    The present study was conducted to examine the optimum inter-key spacing of numeric rectangular keys for touch screens. Six male students (22-25 years old) and three female students (21-24 years old) participated in the experiment. Each subject performed the data entry task using rectangular keys of touch devices. These keys were arranged in both horizontal and vertical layouts. The sizes of the rectangular keys in both layouts were 12 x 21 mm and 15 x 39 mm, and each of the inter-key spacing of each key was 0, 3, 6, 12 and 21 mm. The response time with inter-key spacing of 3 mm was significantly faster than with the inter-key spacing of 0, 12 and 21 mm (p < 0.05). Keys of vertical position produced faster response time than that of horizontal position. The subjective ratings showed that the inter-key spacing of 6 mm was significantly better than the inter-key spacing of 0, 3, 12 and 21 mm (p < 0.05).

  18. Secret-key rates and privacy leakage in biometric systems

    NARCIS (Netherlands)

    Ignatenko, T.

    2009-01-01

    In this thesis both the generation of secret keys from biometric data and the binding of secret keys to biometric data are investigated. These secret keys can be used to regulate access to sensitive data, services, and environments. In a biometric secrecy system a secret key is generated or chosen

  19. Parallel sort with a ranged, partitioned key-value store in a high perfomance computing environment

    Science.gov (United States)

    Bent, John M.; Faibish, Sorin; Grider, Gary; Torres, Aaron; Poole, Stephen W.

    2016-01-26

    Improved sorting techniques are provided that perform a parallel sort using a ranged, partitioned key-value store in a high performance computing (HPC) environment. A plurality of input data files comprising unsorted key-value data in a partitioned key-value store are sorted. The partitioned key-value store comprises a range server for each of a plurality of ranges. Each input data file has an associated reader thread. Each reader thread reads the unsorted key-value data in the corresponding input data file and performs a local sort of the unsorted key-value data to generate sorted key-value data. A plurality of sorted, ranged subsets of each of the sorted key-value data are generated based on the plurality of ranges. Each sorted, ranged subset corresponds to a given one of the ranges and is provided to one of the range servers corresponding to the range of the sorted, ranged subset. Each range server sorts the received sorted, ranged subsets and provides a sorted range. A plurality of the sorted ranges are concatenated to obtain a globally sorted result.

  20. Il governo della performance dei processi di business : dai Key Performance Indicators ai Key Risk Indicators

    OpenAIRE

    Sergio Beretta; Saverio Bozzolan

    2013-01-01

    The recent paper issued by COSO ["Developing Key Risk Indicators to Strengthen Enterprise Risk Management" (Coso, 2010)] is the starting point of this article whose aim is to discuss the relevance of the business process dimension in the design and implementation of Key Risk Indicators. The Authors analyze the reasons of the systematic underestimation of the business process dimension in the COSO papers and debate the implications that the explicit consideration of the business process dimens...

  1. Characterization of available light for seagrass and patch reef productivity in Sugarloaf Key, Lower Florida Keys

    Science.gov (United States)

    Toro-Farmer, Gerardo; Muller-Karger, Frank E.; Vega-Rodriguez, Maria; Melo, Nelson; Yates, Kimberly K.; Johns, Elizabeth; Cerdeira-Estrada, Sergio; Herwitz, Stan R.

    2016-01-01

    Light availability is an important factor driving primary productivity in benthic ecosystems, but in situ and remote sensing measurements of light quality are limited for coral reefs and seagrass beds. We evaluated the productivity responses of a patch reef and a seagrass site in the Lower Florida Keys to ambient light availability and spectral quality. In situ optical properties were characterized utilizing moored and water column bio-optical and hydrographic measurements. Net ecosystem productivity (NEP) was also estimated for these study sites using benthic productivity chambers. Our results show higher spectral light attenuation and absorption, and lower irradiance during low tide in the patch reef, tracking the influx of materials from shallower coastal areas. In contrast, the intrusion of clearer surface Atlantic Ocean water caused lower values of spectral attenuation and absorption, and higher irradiance in the patch reef during high tide. Storms during the studied period, with winds >10 m·s−1, caused higher spectral attenuation values. A spatial gradient of NEP was observed, from high productivity in the shallow seagrass area, to lower productivity in deeper patch reefs. The highest daytime NEP was observed in the seagrass, with values of almost 0.4 g·O2·m−2·h−1. Productivity at the patch reef area was lower in May than during October 2012 (mean = 0.137 and 0.177 g·O2·m−2·h−1, respectively). Higher photosynthetic active radiation (PAR) levels measured above water and lower light attenuation in the red region of the visible spectrum (~666 to ~699 nm) had a positive correlation with NEP. Our results indicate that changes in light availability and quality by suspended or resuspended particles limit benthic productivity in the Florida Keys.

  2. Characterization of Available Light for Seagrass and Patch Reef Productivity in Sugarloaf Key, Lower Florida Keys

    Directory of Open Access Journals (Sweden)

    Gerardo Toro-Farmer

    2016-01-01

    Full Text Available Light availability is an important factor driving primary productivity in benthic ecosystems, but in situ and remote sensing measurements of light quality are limited for coral reefs and seagrass beds. We evaluated the productivity responses of a patch reef and a seagrass site in the Lower Florida Keys to ambient light availability and spectral quality. In situ optical properties were characterized utilizing moored and water column bio-optical and hydrographic measurements. Net ecosystem productivity (NEP was also estimated for these study sites using benthic productivity chambers. Our results show higher spectral light attenuation and absorption, and lower irradiance during low tide in the patch reef, tracking the influx of materials from shallower coastal areas. In contrast, the intrusion of clearer surface Atlantic Ocean water caused lower values of spectral attenuation and absorption, and higher irradiance in the patch reef during high tide. Storms during the studied period, with winds >10 m·s−1, caused higher spectral attenuation values. A spatial gradient of NEP was observed, from high productivity in the shallow seagrass area, to lower productivity in deeper patch reefs. The highest daytime NEP was observed in the seagrass, with values of almost 0.4 g·O2·m−2·h−1. Productivity at the patch reef area was lower in May than during October 2012 (mean = 0.137 and 0.177 g·O2·m−2·h−1, respectively. Higher photosynthetic active radiation (PAR levels measured above water and lower light attenuation in the red region of the visible spectrum (~666 to ~699 nm had a positive correlation with NEP. Our results indicate that changes in light availability and quality by suspended or resuspended particles limit benthic productivity in the Florida Keys.

  3. Fundamental quantitative security in quantum key generation

    International Nuclear Information System (INIS)

    Yuen, Horace P.

    2010-01-01

    We analyze the fundamental security significance of the quantitative criteria on the final generated key K in quantum key generation including the quantum criterion d, the attacker's mutual information on K, and the statistical distance between her distribution on K and the uniform distribution. For operational significance a criterion has to produce a guarantee on the attacker's probability of correctly estimating some portions of K from her measurement, in particular her maximum probability of identifying the whole K. We distinguish between the raw security of K when the attacker just gets at K before it is used in a cryptographic context and its composition security when the attacker may gain further information during its actual use to help get at K. We compare both of these securities of K to those obtainable from conventional key expansion with a symmetric key cipher. It is pointed out that a common belief in the superior security of a quantum generated K is based on an incorrect interpretation of d which cannot be true, and the security significance of d is uncertain. Generally, the quantum key distribution key K has no composition security guarantee and its raw security guarantee from concrete protocols is worse than that of conventional ciphers. Furthermore, for both raw and composition security there is an exponential catch-up problem that would make it difficult to quantitatively improve the security of K in a realistic protocol. Some possible ways to deal with the situation are suggested.

  4. Optimizing prognosis-related key miRNA-target interactions responsible for cancer metastasis.

    Science.gov (United States)

    Zhao, Hongying; Yuan, Huating; Hu, Jing; Xu, Chaohan; Liao, Gaoming; Yin, Wenkang; Xu, Liwen; Wang, Li; Zhang, Xinxin; Shi, Aiai; Li, Jing; Xiao, Yun

    2017-12-12

    Increasing evidence suggests that the abnormality of microRNAs (miRNAs) and their downstream targets is frequently implicated in the pathogenesis of human cancers, however, the clinical benefit of causal miRNA-target interactions has been seldom studied. Here, we proposed a computational method to optimize prognosis-related key miRNA-target interactions by combining transcriptome and clinical data from thousands of TCGA tumors across 16 cancer types. We obtained a total of 1,956 prognosis-related key miRNA-target interactions between 112 miRNAs and 1,443 their targets. Interestingly, these key target genes are specifically involved in tumor progression-related functions, such as 'cell adhesion' and 'cell migration'. Furthermore, they are most significantly correlated with 'tissue invasion and metastasis', a hallmark of metastasis, in ten distinct types of cancer through the hallmark analysis. These results implicated that the prognosis-related key miRNA-target interactions were highly associated with cancer metastasis. Finally, we observed that the combination of these key miRNA-target interactions allowed to distinguish patients with good prognosis from those with poor prognosis both in most TCGA cancer types and independent validation sets, highlighting their roles in cancer metastasis. We provided a user-friendly database named miRNATarget (freely available at http://biocc.hrbmu.edu.cn/miRNATar/), which provides an overview of the prognosis-related key miRNA-target interactions across 16 cancer types.

  5. Key uncertainties in climate change policy: Results from ICAM-2

    Energy Technology Data Exchange (ETDEWEB)

    Dowlatabadi, H.; Kandlikar, M.

    1995-12-31

    A critical aspect of climate change decision-making is uncertainties in current understanding of the socioeconomic, climatic and biogeochemical processes involved. Decision-making processes are much better informed if these uncertainties are characterized and their implications understood. Quantitative analysis of these uncertainties serve to: inform decision makers about the likely outcome of policy initiatives; and help set priorities for research so that outcome ambiguities faced by the decision-makers are reduced. A family of integrated assessment models of climate change have been developed at Carnegie Mellon. These models are distinguished from other integrated assessment efforts in that they were designed from the outset to characterize and propagate parameter, model, value, and decision-rule uncertainties. The most recent of these models is ICAM 2.0. This model includes demographics, economic activities, emissions, atmospheric chemistry, climate change, sea level rise and other impact modules and the numerous associated feedbacks. The model has over 700 objects of which over 1/3 are uncertain. These have been grouped into seven different classes of uncertain items. The impact of uncertainties in each of these items can be considered individually or in combinations with the others. In this paper we demonstrate the relative contribution of various sources of uncertainty to different outcomes in the model. The analysis shows that climatic uncertainties are most important, followed by uncertainties in damage calculations, economic uncertainties and direct aerosol forcing uncertainties. Extreme uncertainties in indirect aerosol forcing and behavioral response to climate change (adaptation) were characterized by using bounding analyses; the results suggest that these extreme uncertainties can dominate the choice of policy outcomes.

  6. Key determinants of managing the marketing asset of global companies

    Directory of Open Access Journals (Sweden)

    Tatyana Tsygankova

    2016-12-01

    Full Text Available As a result of organization and summarization of key concepts of evolution of the marketing tools of global companies, the authors determined the role of the marketing assets in the system of modern marketing management (as a dialectically higher stage of development of the analyzed tools, which will allow overcoming the antagonistic contradiction of “P- and C-vectors” of their development. The article identified the optimal set of key elements of the system of marketing assets, which are the brand, customer loyalty, reputation, network cooperation, marketing strategy, internal marketing, marketing information system and marketing innovation. Due to correlation and regression analysis of the impact of each system elements on performance of global companies, the model of the "marketing asset octagon" was built as an integrative management tool. Also, as a result of construction of the said model, the authors identified the most profitable marketing assets, return on investment and development of competencies in the field of efficient management will bring the highest profit to the company. On the basis of summarizing the regional and branch features of managing the disparate elements of the marketing assets of global companies, the key regional and sectoral priorities of formation, development and improvement of existing concepts of the international marketing management were identified, particularly in terms of building an author’s integrative octagon model.

  7. Secure key distribution by swapping quantum entanglement

    International Nuclear Information System (INIS)

    Song, Daegene

    2004-01-01

    We report two key distribution schemes achieved by swapping quantum entanglement. Using two Bell states, two bits of secret key can be shared between two distant parties that play symmetric and equal roles. We also address eavesdropping attacks against the schemes

  8. Key Supplier Relationship Management: The Case of Croatian Medium-Sized and Large Manufacturing Companies

    Directory of Open Access Journals (Sweden)

    Dario Miočević

    2011-06-01

    Full Text Available The key supplier relationship management represents a vital organizational process. Companies should pay attention not only to managing customer relationships but also to managing relationships with suppliers in order to perform well. They should identify the extent to which a certain supplier adds value through the procurement process. In this line of reasoning, both theory and practice make a distinction between strategic (key and non-strategic (transactional suppliers. By employing the segmentation of the supply market, companies balance their supplier portfolio and are capable of identifying the key suppliers. They can also develop specific programs and initiatives that are aimed at preserving these relationships. In the empirical part of the paper, a survey was conducted on a sample of 123 medium-sized and large Croatian manufacturing companies. The structural model involving the relationship between the key supplier relationship management and value-oriented purchasing was tested. The results indicate that there is a statistically direct, positive and significant relationship between these two constructs. Likewise, the results stress that a theoretical conceptualization and operationalization of the key supplier relationship management construct is both valid and justified. Finally, the theoretical and practical implications and limitations of this study are offered.

  9. Calculation of key reduction for B92 QKD protocol

    Science.gov (United States)

    Mehic, Miralem; Partila, Pavol; Tovarek, Jaromir; Voznak, Miroslav

    2015-05-01

    It is well known that Quantum Key Distribution (QKD) can be used with the highest level of security for distribution of the secret key, which is further used for symmetrical encryption. B92 is one of the oldest QKD protocols. It uses only two non-orthogonal states, each one coding for one bit-value. It is much faster and simpler when compared to its predecessors, but with the idealized maximum efficiencies of 25% over the quantum channel. B92 consists of several phases in which initial key is significantly reduced: secret key exchange, extraction of the raw key (sifting), error rate estimation, key reconciliation and privacy amplification. QKD communication is performed over two channels: the quantum channel and the classical public channel. In order to prevent a man-in-the-middle attack and modification of messages on the public channel, authentication of exchanged values must be performed. We used Wegman-Carter authentication because it describes an upper bound for needed symmetric authentication key. We explained the reduction of the initial key in each of QKD phases.

  10. A secure key agreement protocol based on chaotic maps

    International Nuclear Information System (INIS)

    Wang Xing-Yuan; Luan Da-Peng

    2013-01-01

    To guarantee the security of communication in the public channel, many key agreement protocols have been proposed. Recently, Gong et al. proposed a key agreement protocol based on chaotic maps with password sharing. In this paper, Gong et al.'s protocol is analyzed, and we find that this protocol exhibits key management issues and potential security problems. Furthermore, the paper presents a new key agreement protocol based on enhanced Chebyshev polynomials to overcome these problems. Through our analysis, our key agreement protocol not only provides mutual authentication and the ability to resist a variety of common attacks, but also solve the problems of key management and security issues existing in Gong et al.'s protocol

  11. Extensible router for a quantum key distribution network

    International Nuclear Information System (INIS)

    Zhang Tao; Mo Xiaofan; Han Zhengfu; Guo Guangcan

    2008-01-01

    Building a quantum key distribution network is crucial for practical quantum cryptography. We present a scheme to build a star topology quantum key distribution network based on wavelength division multiplexing which, with current technology, can connect at least a hundred users. With the scheme, a 4-user demonstration network was built up and key exchanges were performed

  12. Key Concepts in Microbial Oceanography

    Science.gov (United States)

    Bruno, B. C.; Achilles, K.; Walker, G.; Weersing, K.; Team, A

    2008-12-01

    The Center for Microbial Oceanography: Research and Education (C-MORE) is a multi-institution Science and Technology Center, established by the National Science Foundation in 2006. C-MORE's research mission is to facilitate a more comprehensive understanding of the diverse assemblages of microorganisms in the sea, ranging from the genetic basis of marine microbial biogeochemistry including the metabolic regulation and environmental controls of gene expression, to the processes that underpin the fluxes of carbon, related bioelements, and energy in the marine environment. The C-MORE education and outreach program is focused on increasing scientific literacy in microbial oceanography among students, educators, and the general public. A first step toward this goal is defining the key concepts that constitute microbial oceanography. After lengthy discussions with scientists and educators, both within and outside C-MORE, we have arrived at six key concepts: 1) Marine microbes are very small and have been around for a long time; 2) Life on Earth could not exist without microbes; 3) Most marine microbes are beneficial; 4) Microbes are everywhere: they are extremely abundant and diverse; 5) Microbes significantly impact our global climate; and 6) There are new discoveries every day in the field of microbial oceanography. A C-MORE-produced brochure on these six key concepts will be distributed at the meeting. Advanced copies may be requested by email or downloaded from the C-MORE web site(http://cmore.soest.hawaii.edu/downloads/MO_key_concepts_hi-res.pdf). This brochure also includes information on career pathways in microbial oceanography, with the aim of broadening participation in the field. C-MORE is eager to work in partnership to incorporate these key concepts into other science literacy publications, particularly those involving ocean and climate literacy. We thank the following contributors and reviewers: P Chisholm, A Dolberry, and A Thompson (MIT); N Lawrence

  13. Key-space analysis of double random phase encryption technique

    Science.gov (United States)

    Monaghan, David S.; Gopinathan, Unnikrishnan; Naughton, Thomas J.; Sheridan, John T.

    2007-09-01

    We perform a numerical analysis on the double random phase encryption/decryption technique. The key-space of an encryption technique is the set of possible keys that can be used to encode data using that technique. In the case of a strong encryption scheme, many keys must be tried in any brute-force attack on that technique. Traditionally, designers of optical image encryption systems demonstrate only how a small number of arbitrary keys cannot decrypt a chosen encrypted image in their system. However, this type of demonstration does not discuss the properties of the key-space nor refute the feasibility of an efficient brute-force attack. To clarify these issues we present a key-space analysis of the technique. For a range of problem instances we plot the distribution of decryption errors in the key-space indicating the lack of feasibility of a simple brute-force attack.

  14. Certificateless Key-Insulated Generalized Signcryption Scheme without Bilinear Pairings

    Directory of Open Access Journals (Sweden)

    Caixue Zhou

    2017-01-01

    Full Text Available Generalized signcryption (GSC can be applied as an encryption scheme, a signature scheme, or a signcryption scheme with only one algorithm and one key pair. A key-insulated mechanism can resolve the private key exposure problem. To ensure the security of cloud storage, we introduce the key-insulated mechanism into GSC and propose a concrete scheme without bilinear pairings in the certificateless cryptosystem setting. We provide a formal definition and a security model of certificateless key-insulated GSC. Then, we prove that our scheme is confidential under the computational Diffie-Hellman (CDH assumption and unforgeable under the elliptic curve discrete logarithm (EC-DL assumption. Our scheme also supports both random-access key update and secure key update. Finally, we evaluate the efficiency of our scheme and demonstrate that it is highly efficient. Thus, our scheme is more suitable for users who communicate with the cloud using mobile devices.

  15. Human resource leadership: the key to improved results in health

    Directory of Open Access Journals (Sweden)

    O'Neil Mary L

    2008-06-01

    Full Text Available Abstract This article is the lead article in the Human Resources for Health journal's first quarterly feature. The series of seven articles has been contributed by Management Sciences for Health (MSH under the theme of leadership and management in public health and will be published article by article over the next few weeks. The journal has invited Dr Manuel M. Dayrit, Director of the WHO Department of Human Resources for Health and former Minister of Health for the Philippines to launch the feature with an opening editorial to be found in the journal's blog. This opening article describes the human resource challenges that managers around the world report and analyses why solutions often fail to be implemented. Despite rising attention to the acute shortage of health care workers, solutions to the human resource (HR crisis are difficult to achieve, especially in the poorest countries. Although we are aware of the issues and have developed HR strategies, the problem is that some old systems of leading and managing human resources for health do not work in today's context. The Leadership Development Program (LDP is grounded on the belief that good leadership and management can be learned and practiced at all levels. The case studies in this issue were chosen to illustrate results from using the LDP at different levels of the health sector. The LDP makes a profound difference in health managers' attitudes towards their work. Rather than feeling defeated by a workplace climate that lacks motivation, hope, and commitment to change, people report that they are mobilized to take action to change the status quo. The lesson is that without this capacity at all levels, global policy and national HR strategies will fail to make a difference.

  16. Low carbon development. Key issues

    Energy Technology Data Exchange (ETDEWEB)

    Urban, Frauke; Nordensvaard, Johan (eds.)

    2013-03-07

    This comprehensive textbook addresses the interface between international development and climate change in a carbon constrained world. It discusses the key conceptual, empirical and policy-related issues of low carbon development and takes an international and interdisciplinary approach to the subject by drawing on insights from across the natural sciences and social sciences whilst embedding the discussion in a global context. The first part explores the concept of low carbon development and explains the need for low carbon development in a carbon constrained world. The book then discusses the key issues of socio-economic, political and technological nature for low carbon development, exploring topics such as the political economy, social justice, financing and carbon markets, and technologies and innovation for low carbon development. This is followed by key issues for low carbon development in policy and practice, which is presented based on cross-cutting issues such as low carbon energy, forestry, agriculture and transportation. Afterwards, practical case studies are discussed from low carbon development in low income countries in Africa, middle income countries in Asia and Latin America and high income countries in Europe and North America.

  17. Autoshaping of key pecking in pigeons with negative reinforcement.

    Science.gov (United States)

    Rachlin, H

    1969-07-01

    Pigeons exposed to gradually increasing intensities of pulsing electric shock pecked a key and thereby reduced the intensity of shock to zero for 2 min. Acquisition of key pecking was brought about through an autoshaping process in which periodic brief keylight presentations immediately preceded automatic reduction of the shock. On the occasions of such automatic reduction of shock preceding the first measured key peck, little or no orientation to the key was observed. Observations of pigeons with autoshaping of positive reinforcement also revealed little evidence of orientation toward the key.

  18. Random multiple key streams for encryption with added CBC mode of operation

    Directory of Open Access Journals (Sweden)

    P. Penchalaiah

    2016-09-01

    For the first time, in this paper, we present a construction method to generate multiple random keys from a core-key with highest possible immunity to crack. We are with a particular emphasis on novel technique to secure user data, we have designed a secure and cost effective new cryptosystem called Rbits (Random bits cypher. In different directions we identify that Rbits having highest immunity to crack and presenting various analysis tests in support from this viewpoint and the analyzed results are reported.

  19. Two-party quantum key agreement protocol with four-particle entangled states

    Science.gov (United States)

    He, Yefeng; Ma, Wenping

    2016-09-01

    Based on four-particle entangled states and the delayed measurement technique, a two-party quantum key agreement protocol is proposed in this paper. In the protocol, two participants can deduce the measurement results of each other’s initial quantum states in terms of the measurement correlation property of four-particle entangled states. According to the corresponding initial quantum states deduced by themselves, two parties can extract the secret keys of each other by using the publicly announced value or by performing the delayed measurement, respectively. This guarantees the fair establishment of a shared key. Since each particle in quantum channel is transmitted only once, the protocol is congenitally free from the Trojan horse attacks. The security analysis shows that the protocol not only can resist against both participant and outsider attacks but also has no information leakage problem. Moreover, it has high qubit efficiency.

  20. Identification of the key factors for success in the hotel sector

    Directory of Open Access Journals (Sweden)

    Fernando Campa-Planas

    2018-02-01

    Design/methodology: A review of the literature has been carried out, which has provided references related to the hotel sector and different factors that impact it. The knowledge provided by the scientific community through the articles and texts consulted are reflected in this document and allow us to determine the existence of the key factors for success.  Contributions/results: Considering the importance of the hotel sector in the Spanish economy, this study identifies the key factors in the different hotel establishments. However, the materialization of these factors provides and shows us which financial aspects, management systems and other more global aspects, such as longevity or location, enable the company to be successful in the hotel sector.  Originality/value: Based on the literature reviewed, a list of key factors for success in the hotel sector was composed. This also revealed a lack of similar studies on this topic.

  1. Analysis of Faraday Mirror in Auto-Compensating Quantum Key Distribution

    International Nuclear Information System (INIS)

    Wei Ke-Jin; Ma Hai-Qiang; Li Rui-Xue; Zhu Wu; Liu Hong-Wei; Zhang Yong; Jiao Rong-Zhen

    2015-01-01

    The ‘plug and play’ quantum key distribution system is the most stable and the earliest commercial system in the quantum communication field. Jones matrix and Jones calculus are widely used in the analysis of this system and the improved version, which is called the auto-compensating quantum key distribution system. Unfortunately, existing analysis has two drawbacks: only the auto-compensating process is analyzed and existing systems do not fully consider laser phase affected by a Faraday mirror (FM). In this work, we present a detailed analysis of the output of light pulse transmitting in a plug and play quantum key distribution system that contains only an FM, by Jones calculus. A similar analysis is made to a home-made auto-compensating system which contains two FMs to compensate for environmental effects. More importantly, we show that theoretical and experimental results are different in the plug and play interferometric setup due to the fact that a conventional Jones matrix of FM neglected an additional phase π on alternative polarization direction. To resolve the above problem, we give a new Jones matrix of an FM according to the coordinate rotation. This new Jones matrix not only resolves the above contradiction in the plug and play interferometric setup, but also is suitable for the previous analyses about auto-compensating quantum key distribution. (paper)

  2. Mathematical Background of Public Key Cryptography

    DEFF Research Database (Denmark)

    Frey, Gerhard; Lange, Tanja

    2005-01-01

    The two main systems used for public key cryptography are RSA and protocols based on the discrete logarithm problem in some cyclic group. We focus on the latter problem and state cryptographic protocols and mathematical background material.......The two main systems used for public key cryptography are RSA and protocols based on the discrete logarithm problem in some cyclic group. We focus on the latter problem and state cryptographic protocols and mathematical background material....

  3. Renyi information gain on quantum key

    International Nuclear Information System (INIS)

    Brandt, Howard E

    2007-01-01

    The concept of maximum Renyi information gain from quantum key is important in eavesdropping and security analyses of quantum key distribution. It is particularly useful in the design optimization of eavesdropping probes. The present work reviews the quantitative measure of Renyi information gain, its optimization, and application to the design of eavesdropping probes in which single-photon probe states become optimally entangled with the signal states on their way between the legitimate transmitter and receiver

  4. Authenticated group Diffie-Hellman key exchange: theory and practice

    Energy Technology Data Exchange (ETDEWEB)

    Chevassut, Olivier [Catholic Univ. of Louvain, Louvain-la-Neuve (Belgium)

    2002-10-01

    Authenticated two-party Diffie-Hellman key exchange allows two principals A and B, communicating over a public network, and each holding a pair of matching public/private keys to agree on a session key. Protocols designed to deal with this problem ensure A (B resp.)that no other principals aside from B (A resp.) can learn any information about this value. These protocols additionally often ensure A and B that their respective partner has actually computed the shared secret value. A natural extension to the above cryptographic protocol problem is to consider a pool of principals agreeing on a session key. Over the years several papers have extended the two-party Diffie-Hellman key exchange to the multi-party setting but no formal treatments were carried out till recently. In light of recent developments in the formalization of the authenticated two-party Diffie-Hellman key exchange we have in this thesis laid out the authenticated group Diffie-Hellman key exchange on firmer foundations.

  5. DEVELOPMENT OF A NEW ALGORITHM FOR KEY AND S-BOX GENERATION IN BLOWFISH ALGORITHM

    Directory of Open Access Journals (Sweden)

    TAYSEER S. ATIA

    2014-08-01

    Full Text Available Blowfish algorithm is a block cipher algorithm, its strong, simple algorithm used to encrypt data in block of size 64-bit. Key and S-box generation process in this algorithm require time and memory space the reasons that make this algorithm not convenient to be used in smart card or application requires changing secret key frequently. In this paper a new key and S-box generation process was developed based on Self Synchronization Stream Cipher (SSS algorithm where the key generation process for this algorithm was modified to be used with the blowfish algorithm. Test result shows that the generation process requires relatively slow time and reasonably low memory requirement and this enhance the algorithm and gave it the possibility for different usage.

  6. Practical quantum key distribution with polarization-entangled photons

    International Nuclear Information System (INIS)

    Poppe, A.; Fedrizzi, A.; Boehm, H.; Ursin, R.; Loruenser, T.; Peev, M.; Maurhardt, O.; Suda, M.; Kurtsiefer, C.; Weinfurter, H.; Jennewein, T.; Zeilinger, A.

    2005-01-01

    Full text: We present an entangled-state quantum cryptography system that operated for the first time in a real-world application scenario. The full key generation protocol was performed in real-time between two distributed embedded hardware devices, which were connected by 1.45 km of optical fiber, installed for this experiment in the Vienna sewage system. A source for polarization-entangled photons delivered about 8200 entangled photon pairs per second. After transmission to the distant receivers, a mean value of 468 pairs per second remained for the generation of a raw key, which showed an average qubit error rate of 6.4 %. The raw key was sifted and subsequently processed by a classical protocol which included error correction and privacy amplification. The final secure key bit rate was about 76 bits per second. The generated quantum key was then handed over and used by a secure communication application. (author)

  7. Optimal grazing management strategies: evaluating key concepts ...

    African Journals Online (AJOL)

    Finally, overstocking will override key management initiatives, such as effective recovery periods, leading to rangeland degradation. Thus, in variable climates, stocking rate should be set conservatively to allow easier adaptation of animal numbers to rainfall variability from year to year. We suggest several key concepts that ...

  8. Key Update Assistant for Resource-Constrained Networks

    DEFF Research Database (Denmark)

    Yuksel, Ender; Nielson, Hanne Riis; Nielson, Flemming

    2012-01-01

    developed a push-button solution - powered by stochastic model checking - that network designers can easily benefit from, and it paves the way for consumers to set up key update related security parameters. Key Update Assistant, as we named it, runs necessary model checking operations and determines...

  9. Using USB Keys to Promote Mobile Learning

    Directory of Open Access Journals (Sweden)

    Marilyne Rosselle

    2009-07-01

    Full Text Available M-learning (i.e. mobile learning is a field of e-learning that provides learners learning environments using mobile technology. In this context, learning can take place anywhere and anytime, in open and distance learning. Depending on the type of technology it may be done through software called nomadic (i.e. prepared to mobility. Among these technologies, there are those composed of digital interfaces and with autonomy of treatment: Smartphone, PDA, calculator and even mp3 key. In this article we propose to take into account storage devices as mobile technologies. Our focus was on the USB key. We present a procedure to test whether a learning environment embarked on a USB key can be described as nomadic or not. This procedure has been tested on a sample of three ILE (Interactive Learning Environment. This approach has allowed us to define criteria of nomadism, criteria which were then included in the design of a synchronous Weblog on USB key.

  10. Password-based authenticated key exchange scheme using smart card

    Science.gov (United States)

    Liu, Hui; Zhong, Shaojun

    2013-03-01

    A protocol that allows any two entities to negotiate a shared session key is commonly called a key exchange protocol. If the protocol provides a function to authenticate each other, we call the protocol authenticated key exchange protocol (AKE). Password authentication key exchange (PAKE) is the AKE protocol in which the two entities share a humanmemorable password. Most of current PAKE relies on the existence of a public key infrastructure, which sometime is impossible for a certain environments such as low computational device due to the computation overhead. In this paper, we propose password-based authenticated key exchange using smart card. Compared to previous PAKE, our protocol is more efficient because our protocol is based on ECC. Thereby, the proposed protocol can be well applied to low computation device.

  11. Secured Session-key Distribution using control Vector Encryption / Decryption Process

    International Nuclear Information System (INIS)

    Ismail Jabiullah, M.; Abdullah Al-Shamim; Khaleqdad Khan, ANM; Lutfar Rahman, M.

    2006-01-01

    Frequent key changes are very much desirable for the secret communications and are thus in high demand. A session-key distribution technique has been designed and implemented using the programming language C on which the communication between the end-users is encrypted is used for the duration of a logical connection. Each session-key is obtained from the key distribution center (KDC) over the same networking facilities used for end-user communication. The control vector is cryptographically coupled with the session-key at the time of key generation in the KDC. For this, the generated hash function, master key and the session-key are used for producing the encrypted session-key, which has to be transferred. All the operations have been performed using the C programming language. This process can be widely applicable to all sorts of electronic transactions online or offline; commercially and academically.(authors)

  12. MoKey: A versatile exergame creator for everyday usage.

    Science.gov (United States)

    Eckert, Martina; López, Marcos; Lázaro, Carlos; Meneses, Juan

    2017-11-27

    Currently, virtual applications for physical exercises are highly appreciated as rehabilitation instruments. This article presents a middleware called "MoKey" (Motion Keyboard), which converts standard off-the-shelf software into exergames (exercise games). A configurable set of gestures, captured by a motion capture camera, is translated into the key strokes required by the chosen software. The present study assesses the tool regarding usability and viability on a heterogeneous group of 11 participants, aged 5 to 51, with moderate to severe disabilities, and mostly bound to a wheelchair. In comparison with FAAST (The Flexible Action and Articulated Skeleton Toolkit), MoKey achieved better results in terms of ease of use and computational load. The viability as an exergame creator tool was proven with help of four applications (PowerPoint®, e-book reader, Skype®, and Tetris). Success rates of up to 91% have been achieved, subjective perception was rated with 4.5 points (from 0-5). The middleware provides increased motivation due to the use of favorite software and the advantage of exploiting it for exercise. Used together with communication software or online games, social inclusion can be stimulated. The therapists can employ the tool to monitor the correctness and progress of the exercises.

  13. High performance reconciliation for continuous-variable quantum key distribution with LDPC code

    Science.gov (United States)

    Lin, Dakai; Huang, Duan; Huang, Peng; Peng, Jinye; Zeng, Guihua

    2015-03-01

    Reconciliation is a significant procedure in a continuous-variable quantum key distribution (CV-QKD) system. It is employed to extract secure secret key from the resulted string through quantum channel between two users. However, the efficiency and the speed of previous reconciliation algorithms are low. These problems limit the secure communication distance and the secure key rate of CV-QKD systems. In this paper, we proposed a high-speed reconciliation algorithm through employing a well-structured decoding scheme based on low density parity-check (LDPC) code. The complexity of the proposed algorithm is reduced obviously. By using a graphics processing unit (GPU) device, our method may reach a reconciliation speed of 25 Mb/s for a CV-QKD system, which is currently the highest level and paves the way to high-speed CV-QKD.

  14. Eight Key Facets of Small Business Management.

    Science.gov (United States)

    Scott, James Calvert

    1980-01-01

    Identifies eight key facets of small business management and suggests activities that may be used to assist in their development. The key facets are (1) product or service, (2) competition, (3) marketing strategies, (4) personnel needs, (5) equipment and facility needs, (6) finances, (7) planning, and (8) entrepreneurship. (JOW)

  15. Study on the security of discrete-variable quantum key distribution over non-Markovian channels

    International Nuclear Information System (INIS)

    Huang Peng; Zhu Jun; He Guangqiang; Zeng Guihua

    2012-01-01

    The dynamic of the secret key rate of the discrete-variable quantum key distribution (QKD) protocol over the non-Markovian quantum channel is investigated. In particular, we calculate the secret key rate for the six-state protocol over non-Markovian depolarizing channels with coloured noise and Markovian depolarizing channels with Gaussian white noise, respectively. We find that the secure secret key rate for the non-Markovian depolarizing channel will be larger than the Markovian one under the same conditions even when their upper bounds of tolerable quantum bit error rate are equal. This indicates that this coloured noise in the non-Markovian depolarizing channel can enhance the security of communication. Moreover, we show that the secret key rate fluctuates near the secure point when the coupling strength of the system with the environment is high. The results demonstrate that the non-Markovian effects of the transmission channel can have a positive impact on the security of discrete-variable QKD. (paper)

  16. Locks and Keys Service

    CERN Multimedia

    Claude Ducastel

    The GS-LS-SEM section is pleased to inform you that as from Monday 30 November 2009, the opening hours of the Locks and Keys service will be the following: 08h30 - 12h30 / 13h30 - 16:30, Mondays to Fridays. GS-SEM-LS 73333

  17. Quantum key distribution using three basis states

    Indian Academy of Sciences (India)

    Home; Journals; Pramana – Journal of Physics; Volume 54; Issue 5. Quantum key distribution using three ... This note presents a method of public key distribution using quantum communication of photons that simultaneously provides a high probability that the bits have not been tampered. It is a variant of the quantum ...

  18. Exploration of the Key Lake uranium deposits, Saskatchewan, Canada

    International Nuclear Information System (INIS)

    Gatzweiler, R.; Schmeling, B.; Tan, B.

    1981-01-01

    In 1969, one year after the discovery of the Rabbit Lake uranium deposit, exploration started in the Key Lake area as part of a major uranium rush into Northern Saskatchewan, and within the frame of a joint venture. The area was not chosen on the basis of a particular metallogenetic concept. The lack of exploratory success in 1969 and 1970, together with the introduction in March 1970 of foreign ownership restrictions for uranium mining in Canada, discouraged six of the nine companies forming the original joint venture. In 1971 the three remaining companies decided to continue under a redefined concept, based on the knowledge obtained from the Rabbit Lake deposit (Uranerz had acquired a 49% share in 1970) and from the newly discovered uranium deposits in the Pine Creek Geosyncline, Australia. In the same year, exploration work resulted in the discovery of two high-grade mineralized boulders and significant radioactive and geochemical anomalies 5 km SW of Key Lake deposits. Subsequent exploration, aimed at finding the source of the mineralized boulders, comprised geological, glacial geological and ground radiometric surveys, boulder tracing, air-photo interpretation, lake sediment and muskeg sampling surveys, radon surveys, ground magnetic, gravity, electromagnetic and IP surveys, and drilling. The systematic exploration efforts resulted in the discovery of the Gaertner ore body in July 1975 and the Deilmann ore body in June 1976, where glacial geology, lake sediment sampling, magnetic and electromagnetic surveys were the key methods in defining the drilling targets. Three further years and a total of about 2400 drillholes were needed to fully delineate the two ore bodies. (author)

  19. Mitigation of Control Channel Jamming via Combinatorial Key Distribution

    Science.gov (United States)

    Falahati, Abolfazl; Azarafrooz, Mahdi

    The problem of countering control channel jamming against internal adversaries in wireless ad hoc networks is addressed. Using combinatorial key distribution, a new method to secure the control channel access is introduced. This method, utilizes the established keys in the key establishment phase to hide the location of control channels without the need for a secure BS. This is in obtained by combination of a collision free one-way function and a combinatorial key establishment method. The proposed scheme can be considered as a special case of the ALOHA random access schemes which uses the common established keys as its seeds to generate the pattern of transmission.

  20. Experimental aspects of deterministic secure quantum key distribution

    Energy Technology Data Exchange (ETDEWEB)

    Walenta, Nino; Korn, Dietmar; Puhlmann, Dirk; Felbinger, Timo; Hoffmann, Holger; Ostermeyer, Martin [Universitaet Potsdam (Germany). Institut fuer Physik; Bostroem, Kim [Universitaet Muenster (Germany)

    2008-07-01

    Most common protocols for quantum key distribution (QKD) use non-deterministic algorithms to establish a shared key. But deterministic implementations can allow for higher net key transfer rates and eavesdropping detection rates. The Ping-Pong coding scheme by Bostroem and Felbinger[1] employs deterministic information encoding in entangled states with its characteristic quantum channel from Bob to Alice and back to Bob. Based on a table-top implementation of this protocol with polarization-entangled photons fundamental advantages as well as practical issues like transmission losses, photon storage and requirements for progress towards longer transmission distances are discussed and compared to non-deterministic protocols. Modifications of common protocols towards a deterministic quantum key distribution are addressed.

  1. Detector decoy quantum key distribution

    International Nuclear Information System (INIS)

    Moroder, Tobias; Luetkenhaus, Norbert; Curty, Marcos

    2009-01-01

    Photon number resolving detectors can enhance the performance of many practical quantum cryptographic setups. In this paper, we employ a simple method to estimate the statistics provided by such a photon number resolving detector using only a threshold detector together with a variable attenuator. This idea is similar in spirit to that of the decoy state technique, and is especially suited to those scenarios where only a few parameters of the photon number statistics of the incoming signals have to be estimated. As an illustration of the potential applicability of the method in quantum communication protocols, we use it to prove security of an entanglement-based quantum key distribution scheme with an untrusted source without the need for a squash model and by solely using this extra idea. In this sense, this detector decoy method can be seen as a different conceptual approach to adapt a single-photon security proof to its physical, full optical implementation. We show that in this scenario, the legitimate users can now even discard the double click events from the raw key data without compromising the security of the scheme, and we present simulations on the performance of the BB84 and the 6-state quantum key distribution protocols.

  2. Secret Key Agreement: Fundamental Limits and Practical Challenges

    KAUST Repository

    Rezki, Zouheir

    2017-02-15

    Despite the tremendous progress made toward establishing PLS as a new paradigm to guarantee security of communication systems at the physical layerthere is a common belief among researchers and industrials that there are many practical challenges that prevent PLS from flourishing at the industrial scale. Most secure message transmission constructions available to date are tied to strong assumptions on CSI, consider simple channel models and undermine eavesdropping capabilities; thus compromising their practical interest to a big extent. Perhaps arguably, the most likely reasonable way to leverage PLS potential in securing modern wireless communication systems is via secret-key agreement. In the latter setting, the legitimate parties try to agree on a key exploiting availability of a public channel with high capacity which is also accessible to the eavesdropper. Once a key is shared by the legitimate parties, they may use it in a one-time pad encryption, for instance. In this article, we investigate two performance limits of secret-key agreement communications; namely, the secret-key diversity-multiplexing trade-off and the effect of transmit correlation on the secretkey capacity. We show via examples how secretkey agreement offers more flexibility than secure message transmissions. Finally, we explore a few challenges of secret-key agreement concept and propose a few guidelines to overturn them.

  3. The Public-Key-Infrastructure of the Radiological Society of Germany

    International Nuclear Information System (INIS)

    Schuetze, B.; Kaemmerer, M.; Klos, G.; Mildenberger, P.

    2006-01-01

    Pretty Good Privacy (PGP) encoding is based on the Public-Key-Procedure and permits the safe transmission of medical data. Furthermore it allows the use of an electronic signature provided that keys used belong to the key owner and that the key owner's identity is guaranteed by a trusted third party. Under the auspices of the Radiological Society of Germany (Deutsche Roentgengesellschaft, DRG) its IT-Working Group (Arbeitsgemeinschaft fuer Informationstechnik, GIT) built up an appropriate Certification Authority including the required Public-Key-Infrastructure. These GIT certified PGP keys allow the legal use of telemedicine in Germany. Digital signatures based to those certified keys correspond to the advanced signature according to the German Signature Law

  4. The Public-Key-Infrastructure of the Radiological Society of Germany

    Energy Technology Data Exchange (ETDEWEB)

    Schuetze, B. [Johannes Gutenberg-University of Mainz, Department of Radiology, Langenbeckstr. 1, 55131 Mainz (Germany)]. E-mail: schuetze@medizin-informatik.org; Kaemmerer, M. [Johannes Gutenberg-University of Mainz, Department of Radiology, Langenbeckstr. 1, 55131 Mainz (Germany); Klos, G. [Johannes Gutenberg-University of Mainz, Department of Radiology, Langenbeckstr. 1, 55131 Mainz (Germany); Mildenberger, P. [Johannes Gutenberg-University of Mainz, Department of Radiology, Langenbeckstr. 1, 55131 Mainz (Germany)

    2006-03-15

    Pretty Good Privacy (PGP) encoding is based on the Public-Key-Procedure and permits the safe transmission of medical data. Furthermore it allows the use of an electronic signature provided that keys used belong to the key owner and that the key owner's identity is guaranteed by a trusted third party. Under the auspices of the Radiological Society of Germany (Deutsche Roentgengesellschaft, DRG) its IT-Working Group (Arbeitsgemeinschaft fuer Informationstechnik, GIT) built up an appropriate Certification Authority including the required Public-Key-Infrastructure. These GIT certified PGP keys allow the legal use of telemedicine in Germany. Digital signatures based to those certified keys correspond to the advanced signature according to the German Signature Law.

  5. A Study on the Single-dose Oral Toxicity of Super Key in Sprague-Dawley Rats

    Directory of Open Access Journals (Sweden)

    Jinhee Kim

    2015-09-01

    Full Text Available Objectives: This study was performed to analyze the single-dose oral toxicity of the super key (processed sulfur. Methods: All experiments were conducted at Medvill, an institution authorized to perform non-clinical studies, under the Good Laboratory Practice (GLP regulations. In order to investigate the oral toxicity of super key We administered it orally to Sprague-Dawley (SD rats. The SD rats were divided into four groups of five male and five female animals per group: group 1 being the control group and groups 2, 3, and 4 being the experimental groups. Doses of super key 500 mg/kg, 1,000 mg/kg and 2,000 mg/kg were administered to the experimental groups, and a dose of normal saline solution, 10 mL/kg, was administered to the control group. We examined the survival rates, weights, clinical signs, gross findings and necropsy findings. This study was conducted under the approval of the Institutional Animal Ethics Committee. (Approval number: A01-14018. Results: No deaths or abnormalities occurred in any of the four groups. Although slight decreases in the weights of some female rats were noted, no significant changes in weights or differences in the gross findings between the control group and the experimental groups were observed. To check for abnormalities in organs, we used microscopy to examine representative histological sections of each specified organ; the results showed no significant differences in any of the organs. Conclusion: The results of this research showed that administration of 500 ─ 2,000 mg/kg of super key did not cause any changes in the weights or in the results of necropsy examinations. Neither did it result in any mortalities. The above findings suggest that treatment with super key is relatively safe. Further studies on this subject are needed to yield more concrete evidence.

  6. Strategy Keys as Tools for Problem Solving

    Science.gov (United States)

    Herold-Blasius, Raja

    2017-01-01

    Problem solving is one of the main competences we seek to teach students at school for use in their future lives. However, when dealing with mathematical problems, teachers encounter a wide variety of difficulties. To foster students' problem-solving skills, the authors developed "strategy keys." Strategy keys can serve as material to…

  7. Ranunculaceae of the Western Ukraine. І. Identification key

    OpenAIRE

    Novikoff A.

    2013-01-01

    In these paper the identification key for Ranunculaceae of Lviv, Transcarpathian (Zakarpattia), Rivne, Volhynia, Ivano-Frankivsk, Chernivtsi, Ternopil and Khmelnitsk regions (oblasts) is introduced. The key includes 102 species. It is based on contemporary investigations on taxonomy of the family Ranunculaceae. The key is carried out up to the level of species but in some cases there are short remarks about subspecific structure of selected taxa. Also it is supported by short notes about ...

  8. The Genus Cerion (Gastropoda: Cerionidae in the Florida Keys.

    Directory of Open Access Journals (Sweden)

    Yesha Shrestha

    Full Text Available The systematic relationships and phylogeography of Cerion incanum, the only species of Cerion native to the Florida Keys, are reviewed based on partial sequences of the mitochondrial COI and 16S genes derived from 18 populations spanning the range of this species and including the type localities of all four described subspecies. Our samples included specimens of Cerion casablancae, a species introduced to Indian Key in 1912, and a population of C. incanum x C. casablancae hybrids descended from a population of C. casablancae introduced onto Bahia Honda Key in the same year. Molecular data did not support the partition of C. incanum into subspecies, nor could populations be apportioned reliably into subspecies based on morphological features used to define the subspecies. Phylogenetic analyses affirmed the derived relationship of C. incanum relative to other cerionids, and indicated a Bahamian origin for the Cerion fauna of southern Florida. Relationships among the populations throughout the Keys indicate that the northernmost populations, closest to the Tomeu paleoislands that had been inhabited by Cerion petuchi during the Calabrian Pleistocene, are the oldest. The range of Cerion incanum expanded as the archipelago that is the Florida Keys was formed since the lower Tarantian Pleistocene by extension from the northeast to the southwest, with new islands populated as they were formed. The faunas of the High Coral Keys in the northeast and the Oölite Keys in the southwest, both with large islands that host multiple discontinuous populations of Cerion, are each composed of well supported clades that are characterized by distinctive haplotypes. In contrast, the fauna of the intervening Low Coral Keys consist of a heterogeneous series of populations, some with haplotypes derived from the High Coral Keys, others from the Oölite Keys. Individuals from the C. incanum x C. casablancae hybrid population inhabiting the southeastern coast of Bahia

  9. Public key infrastructure building trusted applications and web services

    CERN Document Server

    Vacca, John R

    2004-01-01

    OVERVIEW OF PKI TECHNOLOGYPublic Key Infrastructures (PKIs): What Are They?Type of Certificate Authorities (CAS) ServicesPKI StandardsTypes of Vendor and Third-Party CA SystemsProtecting Private KeysCA System AttacksStolen Private Keys: What Can Be Done?Certificate Practice StatementsPKI ReadinessANALYZING AND DESIGNING PUBLIC KEY INFRASTRUCTURESPKI Design IssuesCost Justification and ConsiderationPKI Standards Design IssuesPKI Architectural Design ConsiderationsIMPLEMENTING PKIRequirementsImplementation ScheduleImplementation CostsPKI PerformanceMANAGING PKIRequesting a CertificateObtaining a

  10. Quantification of the Impact of Photon Distinguishability on Measurement-Device- Independent Quantum Key Distribution

    Directory of Open Access Journals (Sweden)

    Garrett K. Simon

    2018-04-01

    Full Text Available Measurement-Device-Independent Quantum Key Distribution (MDI-QKD is a two-photon protocol devised to eliminate eavesdropping attacks that interrogate or control the detector in realized quantum key distribution systems. In MDI-QKD, the measurements are carried out by an untrusted third party, and the measurement results are announced openly. Knowledge or control of the measurement results gives the third party no information about the secret key. Error-free implementation of the MDI-QKD protocol requires the crypto-communicating parties, Alice and Bob, to independently prepare and transmit single photons that are physically indistinguishable, with the possible exception of their polarization states. In this paper, we apply the formalism of quantum optics and Monte Carlo simulations to quantify the impact of small errors in wavelength, bandwidth, polarization and timing between Alice’s photons and Bob’s photons on the MDI-QKD quantum bit error rate (QBER. Using published single-photon source characteristics from two-photon interference experiments as a test case, our simulations predict that the finite tolerances of these sources contribute ( 4.04 ± 20 / N sifted % to the QBER in an MDI-QKD implementation generating an N sifted -bit sifted key.

  11. Quantum key distribution with entangled photon sources

    International Nuclear Information System (INIS)

    Ma Xiongfeng; Fung, Chi-Hang Fred; Lo, H.-K.

    2007-01-01

    A parametric down-conversion (PDC) source can be used as either a triggered single-photon source or an entangled-photon source in quantum key distribution (QKD). The triggering PDC QKD has already been studied in the literature. On the other hand, a model and a post-processing protocol for the entanglement PDC QKD are still missing. We fill in this important gap by proposing such a model and a post-processing protocol for the entanglement PDC QKD. Although the PDC model is proposed to study the entanglement-based QKD, we emphasize that our generic model may also be useful for other non-QKD experiments involving a PDC source. Since an entangled PDC source is a basis-independent source, we apply Koashi and Preskill's security analysis to the entanglement PDC QKD. We also investigate the entanglement PDC QKD with two-way classical communications. We find that the recurrence scheme increases the key rate and the Gottesman-Lo protocol helps tolerate higher channel losses. By simulating a recent 144-km open-air PDC experiment, we compare three implementations: entanglement PDC QKD, triggering PDC QKD, and coherent-state QKD. The simulation result suggests that the entanglement PDC QKD can tolerate higher channel losses than the coherent-state QKD. The coherent-state QKD with decoy states is able to achieve highest key rate in the low- and medium-loss regions. By applying the Gottesman-Lo two-way post-processing protocol, the entanglement PDC QKD can tolerate up to 70 dB combined channel losses (35 dB for each channel) provided that the PDC source is placed in between Alice and Bob. After considering statistical fluctuations, the PDC setup can tolerate up to 53 dB channel losses

  12. Image encryption based on nonlinear encryption system and public-key cryptography

    Science.gov (United States)

    Zhao, Tieyu; Ran, Qiwen; Chi, Yingying

    2015-03-01

    Recently, optical asymmetric cryptosystem (OACS) has became the focus of discussion and concern of researchers. Some researchers pointed out that OACS was not tenable because of misunderstanding the concept of asymmetric cryptosystem (ACS). We propose an improved cryptosystem using RSA public-key algorithm based on existing OACS and the new system conforms to the basic agreement of public key cryptosystem. At the beginning of the encryption process, the system will produce an independent phase matrix and allocate the input image, which also conforms to one-time pad cryptosystem. The simulation results show that the validity of the improved cryptosystem and the high robustness against attack scheme using phase retrieval technique.

  13. Cryptanalysis of the public key encryption based on multiple chaotic systems

    International Nuclear Information System (INIS)

    Zhang Linhua

    2008-01-01

    Recently, Ranjan proposed a novel public key encryption technique based on multiple chaotic systems [Phys Lett 2005;95]. Unfortunately, Wang soon gave a successful attack on its special case based on Parseval's theorem [Wang K, Pei W, Zhou L, et al. Security of public key encryption technique based on multiple chaotic system. Phys Lett A, in press]. In this letter, we give an improved example which can avoid the attack and point out that Wang cannot find the essential drawback of the technique. However, further experimental result shows Ruanjan's encryption technique is inefficient, and detailed theoretic analysis shows that the complexity to break the cryptosystem is overestimated

  14. Locks & keys service moves to building 55

    CERN Multimedia

    2012-01-01

    Please note that as of July 12 Locks & keys service will be at building 55 second floor. The opening hours are as follows: 08:30 am to 12:30 pm - 1:30 pm to 5:30 pm. The procedures and rules relating to applications for key and cylinder have not changed. GI-IS Group

  15. Attacking 44 Rounds of the SHACAL-2 Block Cipher Using Related-Key Rectangle Cryptanalysis

    Science.gov (United States)

    Lu, Jiqiang; Kim, Jongsung

    SHACAL-2 is a 64-round block cipher with a 256-bit block size and a variable length key of up to 512 bits. It is a NESSIE selected block cipher algorithm. In this paper, we observe that, when checking whether a candidate quartet is useful in a (related-key) rectangle attack, we can check the two pairs from the quartet one after the other, instead of checking them simultaneously; if the first pair does not meet the expected conditions, we can discard the quartet immediately. We next exploit a 35-round related-key rectangle distinguisher with probability 2-460 for the first 35 rounds of SHACAL-2, which is built on an existing 24-round related-key differential and a new 10-round differential. Finally, taking advantage of the above observation, we use the distinguisher to mount a related-key rectangle attack on the first 44 rounds of SHACAL-2. The attack requires 2233 related-key chosen plaintexts, and has a time complexity of 2497.2 computations. This is better than any previously published cryptanalytic results on SHACAL-2 in terms of the numbers of attacked rounds.

  16. A semi-automatic 2D-to-3D video conversion with adaptive key-frame selection

    Science.gov (United States)

    Ju, Kuanyu; Xiong, Hongkai

    2014-11-01

    To compensate the deficit of 3D content, 2D to 3D video conversion (2D-to-3D) has recently attracted more attention from both industrial and academic communities. The semi-automatic 2D-to-3D conversion which estimates corresponding depth of non-key-frames through key-frames is more desirable owing to its advantage of balancing labor cost and 3D effects. The location of key-frames plays a role on quality of depth propagation. This paper proposes a semi-automatic 2D-to-3D scheme with adaptive key-frame selection to keep temporal continuity more reliable and reduce the depth propagation errors caused by occlusion. The potential key-frames would be localized in terms of clustered color variation and motion intensity. The distance of key-frame interval is also taken into account to keep the accumulated propagation errors under control and guarantee minimal user interaction. Once their depth maps are aligned with user interaction, the non-key-frames depth maps would be automatically propagated by shifted bilateral filtering. Considering that depth of objects may change due to the objects motion or camera zoom in/out effect, a bi-directional depth propagation scheme is adopted where a non-key frame is interpolated from two adjacent key frames. The experimental results show that the proposed scheme has better performance than existing 2D-to-3D scheme with fixed key-frame interval.

  17. Determinants of Key Account Management Effectiveness: The Case ...

    African Journals Online (AJOL)

    Dires Abebe Fenta

    maintaining enhanced relationships with strategic business customers named as. 'key accounts'. ... Key account management is one mechanism of treating strategic ..... Considering this report, correlation statistics was undergone to check the.

  18. Memory for melody and key in childhood.

    Science.gov (United States)

    Schellenberg, E Glenn; Poon, Jaimie; Weiss, Michael W

    2017-01-01

    After only two exposures to previously unfamiliar melodies, adults remember the tunes for over a week and the key for over a day. Here, we examined the development of long-term memory for melody and key. Listeners in three age groups (7- to 8-year-olds, 9- to 11-year-olds, and adults) heard two presentations of each of 12 unfamiliar melodies. After a 10-min delay, they heard the same 12 old melodies intermixed with 12 new melodies. Half of the old melodies were transposed up or down by six semitones from initial exposure. Listeners rated how well they recognized the melodies from the exposure phase. Recognition was better for old than for new melodies, for adults compared to children, and for older compared to younger children. Recognition ratings were also higher for old melodies presented in the same key at test as exposure, and the detrimental effect of the transposition affected all age groups similarly. Although memory for melody improves with age and exposure to music, implicit memory for key appears to be adult-like by 7 years of age.

  19. No-signaling quantum key distribution: solution by linear programming

    Science.gov (United States)

    Hwang, Won-Young; Bae, Joonwoo; Killoran, Nathan

    2015-02-01

    We outline a straightforward approach for obtaining a secret key rate using only no-signaling constraints and linear programming. Assuming an individual attack, we consider all possible joint probabilities. Initially, we study only the case where Eve has binary outcomes, and we impose constraints due to the no-signaling principle and given measurement outcomes. Within the remaining space of joint probabilities, by using linear programming, we get bound on the probability of Eve correctly guessing Bob's bit. We then make use of an inequality that relates this guessing probability to the mutual information between Bob and a more general Eve, who is not binary-restricted. Putting our computed bound together with the Csiszár-Körner formula, we obtain a positive key generation rate. The optimal value of this rate agrees with known results, but was calculated in a more straightforward way, offering the potential of generalization to different scenarios.

  20. A survey on exploring key performance indicators

    Directory of Open Access Journals (Sweden)

    Mohammed Badawy

    2016-12-01

    Full Text Available Key Performance Indicators (KPIs allows gathering knowledge and exploring the best way to achieve organization goals. Many researchers have provided different ideas for determining KPI's either manually, and semi-automatic, or automatic which is applied in different fields. This work concentrates on providing a survey of different approaches for exploring and predicting key performance indicators (KPIs.

  1. Single-quadrature continuous-variable quantum key distribution

    DEFF Research Database (Denmark)

    Gehring, Tobias; Jacobsen, Christian Scheffmann; Andersen, Ulrik Lund

    2016-01-01

    Most continuous-variable quantum key distribution schemes are based on the Gaussian modulation of coherent states followed by continuous quadrature detection using homodyne detectors. In all previous schemes, the Gaussian modulation has been carried out in conjugate quadratures thus requiring two...... commercialization of continuous-variable quantum key distribution, provided that the low noise requirement can be achieved....

  2. Exploring key determinants of virtual worlds business success based on users' experience and perception

    OpenAIRE

    Xu , Xiaobo (Bob)

    2010-01-01

    Given the growth and popularity of virtual worlds, companies have a strong interest in presenting themselves successfully in virtual worlds. We designed an experimental study to identify the key determinants of virtual worlds business success based on users’ experience and perception. The preliminary results indicate that Starbucks, McDonalds, and Paris are the 3 most favorite sites. Furthermore, 5 key determinants (entertainment, functionality, interactivity, reality, and s...

  3. Key skills by design: adapting a central Web resource to departmental contexts

    Directory of Open Access Journals (Sweden)

    Claire McAvinia

    2002-12-01

    Full Text Available Web-based delivery of support materials for students has proved to be a popular way of helping small teams to implement key skills policies within universities. The development of 'key' or 'transferable' skills is now encouraged throughout education, but resources (both in terms of staffing and budget tend to be limited. It is difficult for key skills teams to see learners face to face, and not feasible to print or distribute large amounts of paper-based material. Web-based delivery presents a means of overcoming these problems but it can result in generic study skills material simply being published online without due consideration of the needs of different groups of learners within different subject disciplines. Therefore, although a centralized Website for skills provision can overcome logistical problems, it may be perceived as irrelevant or unusable by the student population. This paper presents a model for Web-based delivery of support for key skills which incorporates two separate approaches to the design of these resources. The model was implemented as part of a wider key skills pilot project at University College London, over a period of one year. It includes a 'core' Website, containing information and resources for staff and students. These can also be accessed via customized, departmental key skills homepages. This paper presents the basis for the design choices made in preparing these materials, and the evaluation of some of the pilot departments using them. It then draws some wider conclusions about the effectiveness of this design for supporting skills development.

  4. Keys of educational change in Ecuador

    Directory of Open Access Journals (Sweden)

    Agustín De la Herrán Gascón

    2018-01-01

    Full Text Available The article analyzes the educational system in Ecuador. The Ecuadorian education system arouses international interest, especially in Latin America. In this essay we will try to answer these questions: What might be the relevant keys from the public education in Ecuador? Why has it reached its present level of development, particularly in inclusive education? What fundaments and policies are behind the results of the goals from Education for All (EFA 2000-2015 From the Dakar framework for Action? (World Education Forum, 2000. In light of these issues, the goal is to understand key factors and reasons that have contributed to the development of the Ecuadorian public education. In terms of methodology, the approach is qualitative, dialectical, documentary and descriptive (Mc Millan and Schumacher, 2005. The research is proposed as a case study, where the choice of the case is justified by its novelty, its degree of development and its emphasis on inclusion and equity in all educational levels. With this aim, it is made a descriptive analysis of the rules underlying the changes in the educational system in Ecuador in the last three decades and it is carried out, particularly since 2008, following the last Constitution (Constituent Assembly, 2008. Tables as an analytical contribution of the authors are offered. Also data endorsed by authors and agencies of maximum national and international prestige are detailed and they realize the effectiveness of policies and such changes.

  5. A Polynomial Subset-Based Efficient Multi-Party Key Management System for Lightweight Device Networks.

    Science.gov (United States)

    Mahmood, Zahid; Ning, Huansheng; Ghafoor, AtaUllah

    2017-03-24

    Wireless Sensor Networks (WSNs) consist of lightweight devices to measure sensitive data that are highly vulnerable to security attacks due to their constrained resources. In a similar manner, the internet-based lightweight devices used in the Internet of Things (IoT) are facing severe security and privacy issues because of the direct accessibility of devices due to their connection to the internet. Complex and resource-intensive security schemes are infeasible and reduce the network lifetime. In this regard, we have explored the polynomial distribution-based key establishment schemes and identified an issue that the resultant polynomial value is either storage intensive or infeasible when large values are multiplied. It becomes more costly when these polynomials are regenerated dynamically after each node join or leave operation and whenever key is refreshed. To reduce the computation, we have proposed an Efficient Key Management (EKM) scheme for multiparty communication-based scenarios. The proposed session key management protocol is established by applying a symmetric polynomial for group members, and the group head acts as a responsible node. The polynomial generation method uses security credentials and secure hash function. Symmetric cryptographic parameters are efficient in computation, communication, and the storage required. The security justification of the proposed scheme has been completed by using Rubin logic, which guarantees that the protocol attains mutual validation and session key agreement property strongly among the participating entities. Simulation scenarios are performed using NS 2.35 to validate the results for storage, communication, latency, energy, and polynomial calculation costs during authentication, session key generation, node migration, secure joining, and leaving phases. EKM is efficient regarding storage, computation, and communication overhead and can protect WSN-based IoT infrastructure.

  6. A Review of RSA and Public-Key Cryptosystems | Rabah | Botswana ...

    African Journals Online (AJOL)

    ... study and analyze the RSA cryptosystems – a public-key cryptographic algorithm - a system that uses two sets of keys; one for encryption and the other for decryption. Key Words: Public-key cryptography, DH, RSA, Internet Security and attacks, Digital Signature, Message digest, Authentication, Secure Socket Layer (SSL)

  7. Photon nonlinear mixing in subcarrier multiplexed quantum key distribution systems.

    Science.gov (United States)

    Capmany, José

    2009-04-13

    We provide, for the first time to our knowledge, an analysis of the influence of nonlinear photon mixing on the end to end quantum bit error rate (QBER) performance of subcarrier multiplexed quantum key distribution systems. The results show that negligible impact is to be expected for modulation indexes in the range of 2%.

  8. Critical evaluation of the Laboratory of Radionuclide Metrology results of the Institute of Radiation Protection and Dosimetry - IRD in the international key comparisons of activity measurement of radioactive solutions

    International Nuclear Information System (INIS)

    Iwahara, A.; Tauhata, L.; Silva, C.J. da

    2014-01-01

    The Radionuclide Metrology Laboratory (LMR) of LNMRI/IRD has been participating since 1984, in international key-comparisons of activity measurement of radioactive sources organized by BIPM and the Regional Metrology Organizations as EURAMET and APMP. The measured quantity is the activity of a radioactive solution, in becquerel (Bq), containing the radionuclide involved and the of measurement methods used are 4αβ-γ coincidence/anticoincidence, coincidence sum-peak and liquid scintillation. In this paper a summary of the methods used and a performance analysis of the results obtained are presented. (author)

  9. Key Lake human resources and northern business initiative

    International Nuclear Information System (INIS)

    Dudar, R.; McIntyre, J.; McInnes, B.P.

    1994-01-01

    The Key Lake Operation is committed to a policy of maximizing Saskatchewan, and particularly northern Saskatchewan, employment and business opportunities. The participation rate of northern people in the Key Lake operation's workforce has risen from 23.8% in 1983, to 42% today. Cameco's objective is to achieve 50% representation of residents of Saskatchewan's north in the Key Lake workforce by 1995. The company also extends this strategic objective to contractors. All contractors are required to maximize employment opportunities for residents of Saskatchewan's north, and report employment levels to the company as a condition of the contract. Today, contractors at the Key Lake site have achieved a northern participation rate of 47%. This paper highlights strategies for increasing northern/aboriginal participation and provides several examples of successes from these initiatives. (author)

  10. Myopic Loss Aversion: Demystifying the Key Factors Influencing Decision Problem Framing

    Science.gov (United States)

    Hardin, Andrew M.; Looney, Clayton Arlen

    2012-01-01

    Advancement of myopic loss aversion theory has been hamstrung by conflicting results, methodological inconsistencies, and a piecemeal approach toward understanding the key factors influencing decision problem framing. A series of controlled experiments provides a more holistic view of the variables promoting myopia. Extending the information…

  11. Adaptive spatial filtering for daytime satellite quantum key distribution

    Science.gov (United States)

    Gruneisen, Mark T.; Sickmiller, Brett A.; Flanagan, Michael B.; Black, James P.; Stoltenberg, Kurt E.; Duchane, Alexander W.

    2014-11-01

    The rate of secure key generation (SKG) in quantum key distribution (QKD) is adversely affected by optical noise and loss in the quantum channel. In a free-space atmospheric channel, the scattering of sunlight into the channel can lead to quantum bit error ratios (QBERs) sufficiently large to preclude SKG. Furthermore, atmospheric turbulence limits the degree to which spatial filtering can reduce sky noise without introducing signal losses. A system simulation quantifies the potential benefit of tracking and higher-order adaptive optics (AO) technologies to SKG rates in a daytime satellite engagement scenario. The simulations are performed assuming propagation from a low-Earth orbit (LEO) satellite to a terrestrial receiver that includes an AO system comprised of a Shack-Hartmann wave-front sensor (SHWFS) and a continuous-face-sheet deformable mirror (DM). The effects of atmospheric turbulence, tracking, and higher-order AO on the photon capture efficiency are simulated using statistical representations of turbulence and a time-domain waveoptics hardware emulator. Secure key generation rates are then calculated for the decoy state QKD protocol as a function of the receiver field of view (FOV) for various pointing angles. The results show that at FOVs smaller than previously considered, AO technologies can enhance SKG rates in daylight and even enable SKG where it would otherwise be prohibited as a consequence of either background optical noise or signal loss due to turbulence effects.

  12. Water dynamics clue to key residues in protein folding

    International Nuclear Information System (INIS)

    Gao, Meng; Zhu, Huaiqiu; Yao, Xin-Qiu; She, Zhen-Su

    2010-01-01

    A computational method independent of experimental protein structure information is proposed to recognize key residues in protein folding, from the study of hydration water dynamics. Based on all-atom molecular dynamics simulation, two key residues are recognized with distinct water dynamical behavior in a folding process of the Trp-cage protein. The identified key residues are shown to play an essential role in both 3D structure and hydrophobic-induced collapse. With observations on hydration water dynamics around key residues, a dynamical pathway of folding can be interpreted.

  13. A Novel Method for Generating Encryption Keys

    Directory of Open Access Journals (Sweden)

    Dascalescu Ana Cristina

    2009-12-01

    Full Text Available The development of the informational society, which has led to an impressive growth of the information volume circulating in the computer networks, has accelerated the evolution and especially the use of modern cryptography instruments. Today, the commercial products use standard cryptographic libraries that implement certified and tested cryptographic algorithms. Instead, the fragility ofencryption algorithms is given by compositional operations like key handling or key generation. In this sense, the article proposes an innovative method to generate pseudorandom numbers which can be used for the construction of secure stream encryption keys. The proposed method is based on the mathematical complements based on the algebra of the finite fields and uses a particularized structure of the linear feedback shift registers.

  14. Safety and reliability in industrial organizations - The key factors

    International Nuclear Information System (INIS)

    Cooke, R.A.; Sarkis, H.D.

    1992-01-01

    A survey-based technique has been developed that measures and generates comparative data on important organizational, work group, and job-level variables that are directly related to on-the-job accidents. This paper describes the results of an analysis of data from more than 2,700 employees in the chemical, oil, construction, and wood products industries. These analyses indicate that several key variables are significantly related to accidents in the workplace

  15. Efficient and Security Enhanced Anonymous Authentication with Key Agreement Scheme in Wireless Sensor Networks.

    Science.gov (United States)

    Jung, Jaewook; Moon, Jongho; Lee, Donghoon; Won, Dongho

    2017-03-21

    At present, users can utilize an authenticated key agreement protocol in a Wireless Sensor Network (WSN) to securely obtain desired information, and numerous studies have investigated authentication techniques to construct efficient, robust WSNs. Chang et al. recently presented an authenticated key agreement mechanism for WSNs and claimed that their authentication mechanism can both prevent various types of attacks, as well as preserve security properties. However, we have discovered that Chang et al's method possesses some security weaknesses. First, their mechanism cannot guarantee protection against a password guessing attack, user impersonation attack or session key compromise. Second, the mechanism results in a high load on the gateway node because the gateway node should always maintain the verifier tables. Third, there is no session key verification process in the authentication phase. To this end, we describe how the previously-stated weaknesses occur and propose a security-enhanced version for WSNs. We present a detailed analysis of the security and performance of our authenticated key agreement mechanism, which not only enhances security compared to that of related schemes, but also takes efficiency into consideration.

  16. Ranunculaceae of the Western Ukraine. І. Identification key

    Directory of Open Access Journals (Sweden)

    Andrew V. Novikoff

    2013-04-01

    Full Text Available In these paper the identification key for Ranunculaceae of Lviv, Transcarpathian (Zakarpattia, Rivne, Volhynia, Ivano-Frankivsk, Chernivtsi, Ternopil and Khmelnitsk regions (oblasts is introduced. The key includes 102 species. It is based on contemporary investigations on taxonomy of the family Ranunculaceae. The key is carried out up to the level of species but in some cases there are short remarks about subspecific structure of selected taxa. Also it is supported by short notes about distribution, ornamental usage and protection of represented species.

  17. Key Injury and Violence Data

    Science.gov (United States)

    ... Traumatic Brain Injury Violence Prevention Key Injury and Violence Data Recommend on Facebook Tweet Share Compartir Injuries ... of death among persons 1-44. Injury- and violence-related deaths are only part of the problem ...

  18. Measuring Sexual Behavior Stigma to Inform Effective HIV Prevention and Treatment Programs for Key Populations

    Science.gov (United States)

    Hargreaves, James R; Sprague, Laurel; Stangl, Anne L; Baral, Stefan D

    2017-01-01

    Background The levels of coverage of human immunodeficiency virus (HIV) treatment and prevention services needed to change the trajectory of the HIV epidemic among key populations, including gay men and other men who have sex with men (MSM) and sex workers, have consistently been shown to be limited by stigma. Objective The aim of this study was to propose an agenda for the goals and approaches of a sexual behavior stigma surveillance effort for key populations, with a focus on collecting surveillance data from 4 groups: (1) members of key population groups themselves (regardless of HIV status), (2) people living with HIV (PLHIV) who are also members of key populations, (3) members of nonkey populations, and (4) health workers. Methods We discuss strengths and weaknesses of measuring multiple different types of stigma including perceived, anticipated, experienced, perpetrated, internalized, and intersecting stigma as measured among key populations themselves, as well as attitudes or beliefs about key populations as measured among other groups. Results With the increasing recognition of the importance of stigma, consistent and validated stigma metrics for key populations are needed to monitor trends and guide immediate action. Evidence-based stigma interventions may ultimately be the key to overcoming the barriers to coverage and retention in life-saving antiretroviral-based HIV prevention and treatment programs for key populations. Conclusions Moving forward necessitates the integration of validated stigma scales in routine HIV surveillance efforts, as well as HIV epidemiologic and intervention studies focused on key populations, as a means of tracking progress toward a more efficient and impactful HIV response. PMID:28446420

  19. Human Health Effects of Trichloroethylene: Key Findings and Scientific Issues

    Science.gov (United States)

    Jinot, Jennifer; Scott, Cheryl Siegel; Makris, Susan L.; Cooper, Glinda S.; Dzubow, Rebecca C.; Bale, Ambuja S.; Evans, Marina V.; Guyton, Kathryn Z.; Keshava, Nagalakshmi; Lipscomb, John C.; Barone, Stanley; Fox, John F.; Gwinn, Maureen R.; Schaum, John; Caldwell, Jane C.

    2012-01-01

    Background: In support of the Integrated Risk Information System (IRIS), the U.S. Environmental Protection Agency (EPA) completed a toxicological review of trichloroethylene (TCE) in September 2011, which was the result of an effort spanning > 20 years. Objectives: We summarized the key findings and scientific issues regarding the human health effects of TCE in the U.S. EPA’s toxicological review. Methods: In this assessment we synthesized and characterized thousands of epidemiologic, experimental animal, and mechanistic studies, and addressed several key scientific issues through modeling of TCE toxicokinetics, meta-analyses of epidemiologic studies, and analyses of mechanistic data. Discussion: Toxicokinetic modeling aided in characterizing the toxicological role of the complex metabolism and multiple metabolites of TCE. Meta-analyses of the epidemiologic data strongly supported the conclusions that TCE causes kidney cancer in humans and that TCE may also cause liver cancer and non-Hodgkin lymphoma. Mechanistic analyses support a key role for mutagenicity in TCE-induced kidney carcinogenicity. Recent evidence from studies in both humans and experimental animals point to the involvement of TCE exposure in autoimmune disease and hypersensitivity. Recent avian and in vitro mechanistic studies provided biological plausibility that TCE plays a role in developmental cardiac toxicity, the subject of substantial debate due to mixed results from epidemiologic and rodent studies. Conclusions: TCE is carcinogenic to humans by all routes of exposure and poses a potential human health hazard for noncancer toxicity to the central nervous system, kidney, liver, immune system, male reproductive system, and the developing embryo/fetus. PMID:23249866

  20. Anonymity-Preserving Public-Key Encryption

    DEFF Research Database (Denmark)

    Kohlweiss, Markulf; Maurer, Ueli; Onete, Cristina

    2013-01-01

    security properties have been proposed. We investigate constructions as well as limitations for preserving receiver anonymity when using public-key encryption (PKE). We use the constructive cryptography approach by Maurer and Renner and interpret cryptographic schemes as constructions of a certain ideal...... literature (IND-CCA, key-privacy, weak robustness). We also show that a desirable stronger variant, preventing the adversary from selective ”trial-deliveries” of messages, is unfortunately unachievable by any PKE scheme, no matter how strong. The constructive approach makes the guarantees achieved...... by applying a cryptographic scheme explicit in the constructed (ideal) resource; this specifies the exact requirements for the applicability of a cryptographic scheme in a given context. It also allows to decide which of the existing security properties of such a cryptographic scheme are adequate...

  1. Inspire and develop people, two key competence for safety leadership

    International Nuclear Information System (INIS)

    Gonzalez, F.; Perez, O.; Fernandez, M.; Alvarez, N.; Villadoniga, J. I.

    2014-01-01

    Developing leadership skills in organizations is key to ensuring the sustainability of excellent results in industries with high standards of safety and reliability element. In order to have a model of development of specific leadership for these organizations, Tecnatom in 2011, we initiated an internal project to find and adapt a competency model to these requirements. (Author)

  2. Memory for melody and key in childhood.

    Directory of Open Access Journals (Sweden)

    E Glenn Schellenberg

    Full Text Available After only two exposures to previously unfamiliar melodies, adults remember the tunes for over a week and the key for over a day. Here, we examined the development of long-term memory for melody and key. Listeners in three age groups (7- to 8-year-olds, 9- to 11-year-olds, and adults heard two presentations of each of 12 unfamiliar melodies. After a 10-min delay, they heard the same 12 old melodies intermixed with 12 new melodies. Half of the old melodies were transposed up or down by six semitones from initial exposure. Listeners rated how well they recognized the melodies from the exposure phase. Recognition was better for old than for new melodies, for adults compared to children, and for older compared to younger children. Recognition ratings were also higher for old melodies presented in the same key at test as exposure, and the detrimental effect of the transposition affected all age groups similarly. Although memory for melody improves with age and exposure to music, implicit memory for key appears to be adult-like by 7 years of age.

  3. Memory for melody and key in childhood

    Science.gov (United States)

    Poon, Jaimie; Weiss, Michael W.

    2017-01-01

    After only two exposures to previously unfamiliar melodies, adults remember the tunes for over a week and the key for over a day. Here, we examined the development of long-term memory for melody and key. Listeners in three age groups (7- to 8-year-olds, 9- to 11-year-olds, and adults) heard two presentations of each of 12 unfamiliar melodies. After a 10-min delay, they heard the same 12 old melodies intermixed with 12 new melodies. Half of the old melodies were transposed up or down by six semitones from initial exposure. Listeners rated how well they recognized the melodies from the exposure phase. Recognition was better for old than for new melodies, for adults compared to children, and for older compared to younger children. Recognition ratings were also higher for old melodies presented in the same key at test as exposure, and the detrimental effect of the transposition affected all age groups similarly. Although memory for melody improves with age and exposure to music, implicit memory for key appears to be adult-like by 7 years of age. PMID:29077726

  4. Long-distance measurement-device-independent quantum key distribution with coherent-state superpositions.

    Science.gov (United States)

    Yin, H-L; Cao, W-F; Fu, Y; Tang, Y-L; Liu, Y; Chen, T-Y; Chen, Z-B

    2014-09-15

    Measurement-device-independent quantum key distribution (MDI-QKD) with decoy-state method is believed to be securely applied to defeat various hacking attacks in practical quantum key distribution systems. Recently, the coherent-state superpositions (CSS) have emerged as an alternative to single-photon qubits for quantum information processing and metrology. Here, in this Letter, CSS are exploited as the source in MDI-QKD. We present an analytical method that gives two tight formulas to estimate the lower bound of yield and the upper bound of bit error rate. We exploit the standard statistical analysis and Chernoff bound to perform the parameter estimation. Chernoff bound can provide good bounds in the long-distance MDI-QKD. Our results show that with CSS, both the security transmission distance and secure key rate are significantly improved compared with those of the weak coherent states in the finite-data case.

  5. Quantum cryptography using coherent states: Randomized encryption and key generation

    Science.gov (United States)

    Corndorf, Eric

    With the advent of the global optical-telecommunications infrastructure, an increasing number of individuals, companies, and agencies communicate information with one another over public networks or physically-insecure private networks. While the majority of the traffic flowing through these networks requires little or no assurance of secrecy, the same cannot be said for certain communications between banks, between government agencies, within the military, and between corporations. In these arenas, the need to specify some level of secrecy in communications is a high priority. While the current approaches to securing sensitive information (namely the public-key-cryptography infrastructure and deterministic private-key ciphers like AES and 3DES) seem to be cryptographically strong based on empirical evidence, there exist no mathematical proofs of secrecy for any widely deployed cryptosystem. As an example, the ubiquitous public-key cryptosystems infer all of their secrecy from the assumption that factoring of the product of two large primes is necessarily time consuming---something which has not, and perhaps cannot, be proven. Since the 1980s, the possibility of using quantum-mechanical features of light as a physical mechanism for satisfying particular cryptographic objectives has been explored. This research has been fueled by the hopes that cryptosystems based on quantum systems may provide provable levels of secrecy which are at least as valid as quantum mechanics itself. Unfortunately, the most widely considered quantum-cryptographic protocols (BB84 and the Ekert protocol) have serious implementation problems. Specifically, they require quantum-mechanical states which are not readily available, and they rely on unproven relations between intrusion-level detection and the information available to an attacker. As a result, the secrecy level provided by these experimental implementations is entirely unspecified. In an effort to provably satisfy the cryptographic

  6. Information-theoretic security proof for quantum-key-distribution protocols

    International Nuclear Information System (INIS)

    Renner, Renato; Gisin, Nicolas; Kraus, Barbara

    2005-01-01

    We present a technique for proving the security of quantum-key-distribution (QKD) protocols. It is based on direct information-theoretic arguments and thus also applies if no equivalent entanglement purification scheme can be found. Using this technique, we investigate a general class of QKD protocols with one-way classical post-processing. We show that, in order to analyze the full security of these protocols, it suffices to consider collective attacks. Indeed, we give new lower and upper bounds on the secret-key rate which only involve entropies of two-qubit density operators and which are thus easy to compute. As an illustration of our results, we analyze the Bennett-Brassard 1984, the six-state, and the Bennett 1992 protocols with one-way error correction and privacy amplification. Surprisingly, the performance of these protocols is increased if one of the parties adds noise to the measurement data before the error correction. In particular, this additional noise makes the protocols more robust against noise in the quantum channel

  7. Information-theoretic security proof for quantum-key-distribution protocols

    Science.gov (United States)

    Renner, Renato; Gisin, Nicolas; Kraus, Barbara

    2005-07-01

    We present a technique for proving the security of quantum-key-distribution (QKD) protocols. It is based on direct information-theoretic arguments and thus also applies if no equivalent entanglement purification scheme can be found. Using this technique, we investigate a general class of QKD protocols with one-way classical post-processing. We show that, in order to analyze the full security of these protocols, it suffices to consider collective attacks. Indeed, we give new lower and upper bounds on the secret-key rate which only involve entropies of two-qubit density operators and which are thus easy to compute. As an illustration of our results, we analyze the Bennett-Brassard 1984, the six-state, and the Bennett 1992 protocols with one-way error correction and privacy amplification. Surprisingly, the performance of these protocols is increased if one of the parties adds noise to the measurement data before the error correction. In particular, this additional noise makes the protocols more robust against noise in the quantum channel.

  8. Mobile Device Based Dynamic Key Management Protocols for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Chin-Ling Chen

    2015-01-01

    Full Text Available In recent years, wireless sensor network (WSN applications have tended to transmit data hop by hop, from sensor nodes through cluster nodes to the base station. As a result, users must collect data from the base station. This study considers two different applications: hop by hop transmission of data from cluster nodes to the base station and the direct access to cluster nodes data by mobile users via mobile devices. Due to the hardware limitations of WSNs, some low-cost operations such as symmetric cryptographic algorithms and hash functions are used to implement a dynamic key management. The session key can be updated to prevent threats of attack from each communication. With these methods, the data gathered in wireless sensor networks can be more securely communicated. Moreover, the proposed scheme is analyzed and compared with related schemes. In addition, an NS2 simulation is developed in which the experimental results show that the designed communication protocol is workable.

  9. Nine key principles to guide youth mental health: development of service models in New South Wales.

    Science.gov (United States)

    Howe, Deborah; Batchelor, Samantha; Coates, Dominiek; Cashman, Emma

    2014-05-01

    Historically, the Australian health system has failed to meet the needs of young people with mental health problems and mental illness. In 2006, New South Wales (NSW) Health allocated considerable funds to the reform agenda of mental health services in NSW to address this inadequacy. Children and Young People's Mental Health (CYPMH), a service that provides mental health care for young people aged 12-24 years, with moderate to severe mental health problems, was chosen to establish a prototype Youth Mental Health (YMH) Service Model for NSW. This paper describes nine key principles developed by CYPMH to guide the development of YMH Service Models in NSW. A literature review, numerous stakeholder consultations and consideration of clinical best practice were utilized to inform the development of the key principles. Subsequent to their development, the nine key principles were formally endorsed by the Mental Health Program Council to ensure consistency and monitor the progress of YMH services across NSW. As a result, between 2008 and 2012 YMH Services across NSW regularly reported on their activities against each of the nine key principles demonstrating how each principle was addressed within their service. The nine key principles provide mental health services a framework for how to reorient services to accommodate YMH and provide a high-quality model of care. [Corrections added on 29 November 2013, after first online publication: The last two sentences of the Results section have been replaced with "As a result, between 2008 and 2012 YMH Services across NSW regularly reported on their activities against each of the nine key principles demonstrating how each principle was addressed within their service."]. © 2013 Wiley Publishing Asia Pty Ltd.

  10. An optimized encoding method for secure key distribution by swapping quantum entanglement and its extension

    International Nuclear Information System (INIS)

    Gao Gan

    2015-01-01

    Song [Song D 2004 Phys. Rev. A 69 034301] first proposed two key distribution schemes with the symmetry feature. We find that, in the schemes, the private channels which Alice and Bob publicly announce the initial Bell state or the measurement result through are not needed in discovering keys, and Song’s encoding methods do not arrive at the optimization. Here, an optimized encoding method is given so that the efficiencies of Song’s schemes are improved by 7/3 times. Interestingly, this optimized encoding method can be extended to the key distribution scheme composed of generalized Bell states. (paper)

  11. Efficient User Authentication and Key Management for Peer-to-Peer Live Streaming Systems

    Institute of Scientific and Technical Information of China (English)

    LIU Xuening; YIN Hao; LIN Chuang; DU Changlai

    2009-01-01

    Recent development of the peer-to-peer (P2P) live streaming technique has brought unprece-dented new momentum to the Internet with the characters of effective, scalable, and low cost. However, be-fore these applications can be successfully deployed as commercial applications, efficient access control mechanisms are needed. This work based on earlier research of the secure streaming architecture in Trust-Stream, analyzes how to ensure that only authorized users can access the original media in the P2P live streaming system by adopting a user authentication and key management scheme. The major features of this system include (1) the management server issues each authorized user a unique public key certificate,(2) the one-way hash chain extends the certificate's lifetime, (3) the original media is encrypted by the ses-sion key and delivered to the communication group, and (4) the session key is periodically updated and dis-tributed with the media. Finally, analyses and test results show that scheme provides a secure, scalable, re-liable, and efficient access control solution for P2P live streaming systems.

  12. Multi-biometrics based cryptographic key regeneration scheme

    OpenAIRE

    Kanade , Sanjay Ganesh; Petrovska-Delacrétaz , Dijana; Dorizzi , Bernadette

    2009-01-01

    International audience; Biometrics lack revocability and privacy while cryptography cannot detect the user's identity. By obtaining cryptographic keys using biometrics, one can achieve the properties such as revocability, assurance about user's identity, and privacy. In this paper, we propose a multi-biometric based cryptographic key regeneration scheme. Since left and right irises of a person are uncorrelated, we treat them as two independent biometrics and combine in our system. We propose ...

  13. Soil fauna: key to new carbon models

    OpenAIRE

    Filser, Juliane; Faber, Jack H.; Tiunov, Alexei V.; Brussaard, Lijbert; Frouz, Jan; Deyn, Gerlinde; Uvarov, Alexei V.; Berg, Matty P.; Lavelle, Patrick; Loreau, Michel; Wall, Diana H.; Querner, Pascal; Eijsackers, Herman; Jiménez, Juan José

    2016-01-01

    Soil organic matter (SOM) is key to maintaining soil fertility, mitigating climate change, combatting land degradation, and conserving above- and below-ground biodiversity and associated soil processes and ecosystem services. In order to derive management options for maintaining these essential services provided by soils, policy makers depend on robust, predictive models identifying key drivers of SOM dynamics. Existing SOM models and suggested guidelines for future SOM modelling are defined ...

  14. Autoshaping of key pecking in pigeons with negative reinforcement1

    Science.gov (United States)

    Rachlin, Howard

    1969-01-01

    Pigeons exposed to gradually increasing intensities of pulsing electric shock pecked a key and thereby reduced the intensity of shock to zero for 2 min. Acquisition of key pecking was brought about through an autoshaping process in which periodic brief keylight presentations immediately preceded automatic reduction of the shock. On the occasions of such automatic reduction of shock preceding the first measured key peck, little or no orientation to the key was observed. Observations of pigeons with autoshaping of positive reinforcement also revealed little evidence of orientation toward the key. ImagesFig. 3.Fig. 4. PMID:16811371

  15. A brief review of revocable ID-based public key cryptosystem

    Directory of Open Access Journals (Sweden)

    Tsu-Yang Wu

    2016-03-01

    Full Text Available The design of ID-based cryptography has received much attention from researchers. However, how to revoke the misbehaviour/compromised user in ID-based public key cryptosystem becomes an important research issue. Recently, Tseng and Tsai proposed a novel public key cryptosystem called revocable ID-based public key cryptosystem (RIBE to solve the revocation problem. Later on, numerous research papers based on the Tseng-Tsai key RIBE were proposed. In this paper, we brief review Tseng and Tsai's RIBE. We hope this review can help the readers to understand the Tseng and Tsai's revocable ID-based public key cryptosystem.

  16. Influence of experimental parameters inherent to optical fibers on Quantum Key Distribution, the protocol BB84

    Directory of Open Access Journals (Sweden)

    L. Bouchoucha

    2018-03-01

    Full Text Available In this work, we represent the principle of quantum cryptography (QC that is based on fundamental laws of quantum physics. QC or Quantum Key Distribution (QKD uses various protocols to exchange a secret key between two communicating parties. This research paper focuses and examines the quantum key distribution by using the protocol BB84 in the case of encoding on the single-photon polarization and shows the influence of optical components parameters on the quantum key distribution. We also introduce Quantum Bit Error Rate (QBER to better interpret our results and show its relationship with the intrusion of the eavesdropper called Eve on the optical channel to exploit these vulnerabilities.

  17. AMNT 2014. Key Topic: Reactor operation, safety - report. Pt. 1

    International Nuclear Information System (INIS)

    Schaffrath, Andreas

    2014-01-01

    Summary report on one session of the Annual Conference on Nuclear Technology held in Frankfurt, 6 to 8 May 2014: - Safety of Nuclear Installations - Methods, Analysis, Results: Backfittings for the Improvement of Safety and Efficiency. The other Sessions of the Key Topics 'Reactor Operation, Safety', 'Competence, Innovation, Regulation' and 'Fuel, Decommissioning and Disposal' will be covered in further issues of atw.

  18. Experimental demonstration of subcarrier multiplexed quantum key distribution system.

    Science.gov (United States)

    Mora, José; Ruiz-Alba, Antonio; Amaya, Waldimar; Martínez, Alfonso; García-Muñoz, Víctor; Calvo, David; Capmany, José

    2012-06-01

    We provide, to our knowledge, the first experimental demonstration of the feasibility of sending several parallel keys by exploiting the technique of subcarrier multiplexing (SCM) widely employed in microwave photonics. This approach brings several advantages such as high spectral efficiency compatible with the actual secure key rates, the sharing of the optical fainted pulse by all the quantum multiplexed channels reducing the system complexity, and the possibility of upgrading with wavelength division multiplexing in a two-tier scheme, to increase the number of parallel keys. Two independent quantum SCM channels featuring a sifted key rate of 10 Kb/s/channel over a link with quantum bit error rate <2% is reported.

  19. Deducing trapdoor primitives in public key encryption schemes

    Science.gov (United States)

    Pandey, Chandra

    2005-03-01

    Semantic security of public key encryption schemes is often interchangeable with the art of building trapdoors. In the frame of reference of Random Oracle methodology, the "Key Privacy" and "Anonymity" has often been discussed. However to a certain degree the security of most public key encryption schemes is required to be analyzed with formal proofs using one-way functions. This paper evaluates the design of El Gamal and RSA based schemes and attempts to parallelize the trapdoor primitives used in the computation of the cipher text, thereby magnifying the decryption error δp in the above schemes.

  20. Key-value Storage Systems (and Beyond with Python

    Directory of Open Access Journals (Sweden)

    2010-09-01

    Full Text Available Web application developers often use RDBMS systems such as MySql or PostgreSql but there are many other types of databases out there. Key-value storage, schema and schema-less document storage, and column-oriented DBMS systems abound. These kind of database systems are becoming more popular when developing scalable web applications but many developers are unsure how to integrate them into their projects. This talk will focus on the key-value class of data storage systems, weigh the strengths and drawbacks of each and discuss typical use cases for key value storage.

  1. Decoy-state quantum key distribution with two-way classical postprocessing

    International Nuclear Information System (INIS)

    Ma Xiongfeng; Fung, C.-H.F.; Chen Kai; Lo, H.-K.; Dupuis, Frederic; Tamaki, Kiyoshi

    2006-01-01

    Decoy states have recently been proposed as a useful method for substantially improving the performance of quantum key distribution (QKD) protocols when a coherent-state source is used. Previously, data postprocessing schemes based on one-way classical communications were considered for use with decoy states. In this paper, we develop two data postprocessing schemes for the decoy-state method using two-way classical communications. Our numerical simulation (using parameters from a specific QKD experiment as an example) results show that our scheme is able to extend the maximal secure distance from 142 km (using only one-way classical communications with decoy states) to 181 km. The second scheme is able to achieve a 10% greater key generation rate in the whole regime of distances. We conclude that decoy-state QKD with two-way classical postprocessing is of practical interest

  2. Key economic sectors and services

    NARCIS (Netherlands)

    Arent, Douglas J.; Tol, Richard S.J.; Faust, Eberhard; Hella, Joseph P.; Kumar, Surender; Strzepek, Kenneth M.; Tóth, Ferenc L.; Yan, Denghua; Abdulla, Amjad; Kheshgi, Haroon; Xu, He; Ngeh, Julius

    2015-01-01

    Introduction and Context This chapter discusses the implications of climate change on key economic sectors and services, for example, economic activity. Other chapters discuss impacts from a physical, chemical, biological, or social perspective. Economic impacts cannot be isolated; therefore, there

  3. Adaptation to climate change. Key terms

    International Nuclear Information System (INIS)

    Levina, E.; Tirpak, D.

    2006-05-01

    Adaptation has become an important issue in international and domestic discussions on climate change. Numerous terms and concepts have come into common usage as a result of IPCC reports, discussions in the context of the UNFCCC and dialogs by the climate community at large. This paper examines the key adaptation terms and concepts used by the climate change community and other institutions. Conflicts and contradictions are noted with the aim of sensitizing different bodies to the differences, but particularly the Parties to the Convention and experts participating in the IPCC. Given the need to promote a common understanding among various stakeholders and the potential financial implications of various definitions, it appears important for the IPCC and the UNFCCC to work toward common definitions, at least for a core set of terms and concepts

  4. EVALUATING KEY ENVIRONMENTAL RISK FACTORS FOR POLLUTION AT INTERNATIONAL PORTS IN TAIWAN

    Directory of Open Access Journals (Sweden)

    Kuan-Hao Chang

    2017-01-01

    Full Text Available The main purpose of this paper is to use the fuzzy analytic hierarchy process (FAHP approach to evaluate the key environmental risk factors for pollution at international ports in Taiwan. Relying on the literature and experts’ opinions, a hierarchical structure with three risk aspects and thirteen risk factors is first constructed, and a FAHP model then proposed. Based on data from the AHP experts’ questionnaires, we use the FAHP approach to determine key environmental risk factors. Finally, the results show that: (1 Air pollution is the most important aspect of environmental pollution at international ports in Taiwan. (2 In order of relative importance, the top five key environmental risk factors for pollution at international ports in Taiwan are the oil leaks from ships, volatile organic compounds (VOCs, exhaust emissions from ships at berth, harmful coatings on ships' hulls, and ships' failure to use low-pollution fuel. Furthermore, some discussions are provided for port authority in Taiwan.

  5. RULES FOR SELECTING AND USING KEY PERFORMANCE INDICATORS FOR THE SERVICE INDUSTRY

    Directory of Open Access Journals (Sweden)

    Alexandra - Elena RUSĂNEANU

    2014-06-01

    Full Text Available There is no question that performance is the desired result of every activity or action. In order to correctly measure an organization’s performance it is necessary to select key performance indicators (KPIs that will deliver long-term value to the company. KPIs are presenting performance information for all levels of the organization and they are reflecting the progress made so far to achieve strategic objectives. The selection of the key performance indicators must be made according to the organization’s industry and activity. The company must truly understand its business and its mission. Also, KPIs must be closely linked to the strategic objectives. The focus of this research is to present effective rules for defining key performance indicators for the Service industry. This sector of economy consists in generating intangible goods like experience, expertise and information. Therefore, monitoring this type of services requires a different approach when defining performance indicators compared to the manufacturing industry.

  6. Public/private key certification authority and key distribution. Draft

    Energy Technology Data Exchange (ETDEWEB)

    Long, J.P.; Christensen, M.J.; Sturtevant, A.P.; Johnston, W.E.

    1995-09-25

    Traditional encryption, which protects messages from prying eyes, has been used for many decades. The present concepts of encryption are built from that heritage. Utilization of modern software-based encryption techniques implies much more than simply converting files to an unreadable form. Ubiquitous use of computers and advances in encryption technology coupled with the use of wide-area networking completely changed the reasons for utilizing encryption technology. The technology demands a new and extensive infrastructure to support these functions. Full understanding of these functions, their utility and value, and the need for an infrastructure, takes extensive exposure to the new paradigm. This paper addresses issues surrounding the establishment and operation of a key management system (i.e., certification authority) that is essential to the successful implementation and wide-spread use of encryption.

  7. Wireless Physical Layer Security: On the Performance Limit of Secret-Key Agreement

    KAUST Repository

    Zorgui, Marwen

    2015-05-01

    characterize it. We show that the impact of the secrecy constraint is to reduce the effective number of transmit antennas by the number of antennas at the eavesdropper. Toward this characterization, we provide several schemes achieving the DMT and we highlight disparities between coding for the wiretap channel and coding for secret-key agreement. In the second part of the present work, we consider a fast-fading setting in which the wireless channels change during each channel use. We consider a correlated environment where transmit, legitimate receiver and eavesdropper antennas are correlated. We characterize the optimal strategy achieving the highest secret-key rate. We also identify the impact of correlation matrices and illustrate our analysis with various numerical results. Finally, we study the system from an energy-efficiency point of view and evaluate relevant metrics as the minimum energy required for sharing a secret-key bit and the wideband slope.

  8. The engineering of a scalable multi-site communications system utilizing quantum key distribution (QKD)

    Science.gov (United States)

    Tysowski, Piotr K.; Ling, Xinhua; Lütkenhaus, Norbert; Mosca, Michele

    2018-04-01

    Quantum key distribution (QKD) is a means of generating keys between a pair of computing hosts that is theoretically secure against cryptanalysis, even by a quantum computer. Although there is much active research into improving the QKD technology itself, there is still significant work to be done to apply engineering methodology and determine how it can be practically built to scale within an enterprise IT environment. Significant challenges exist in building a practical key management service (KMS) for use in a metropolitan network. QKD is generally a point-to-point technique only and is subject to steep performance constraints. The integration of QKD into enterprise-level computing has been researched, to enable quantum-safe communication. A novel method for constructing a KMS is presented that allows arbitrary computing hosts on one site to establish multiple secure communication sessions with the hosts of another site. A key exchange protocol is proposed where symmetric private keys are granted to hosts while satisfying the scalability needs of an enterprise population of users. The KMS operates within a layered architectural style that is able to interoperate with various underlying QKD implementations. Variable levels of security for the host population are enforced through a policy engine. A network layer provides key generation across a network of nodes connected by quantum links. Scheduling and routing functionality allows quantum key material to be relayed across trusted nodes. Optimizations are performed to match the real-time host demand for key material with the capacity afforded by the infrastructure. The result is a flexible and scalable architecture that is suitable for enterprise use and independent of any specific QKD technology.

  9. Phase-remapping attack in practical quantum-key-distribution systems

    International Nuclear Information System (INIS)

    Fung, Chi-Hang Fred; Qi, Bing; Lo, Hoi-Kwong; Tamaki, Kiyoshi

    2007-01-01

    Quantum key distribution (QKD) can be used to generate secret keys between two distant parties. Even though QKD has been proven unconditionally secure against eavesdroppers with unlimited computation power, practical implementations of QKD may contain loopholes that may lead to the generated secret keys being compromised. In this paper, we propose a phase-remapping attack targeting two practical bidirectional QKD systems (the 'plug-and-play' system and the Sagnac system). We showed that if the users of the systems are unaware of our attack, the final key shared between them can be compromised in some situations. Specifically, we showed that, in the case of the Bennett-Brassard 1984 (BB84) protocol with ideal single-photon sources, when the quantum bit error rate (QBER) is between 14.6% and 20%, our attack renders the final key insecure, whereas the same range of QBER values has been proved secure if the two users are unaware of our attack; also, we demonstrated three situations with realistic devices where positive key rates are obtained without the consideration of Trojan horse attacks but in fact no key can be distilled. We remark that our attack is feasible with only current technology. Therefore, it is very important to be aware of our attack in order to ensure absolute security. In finding our attack, we minimize the QBER over individual measurements described by a general POVM, which has some similarity with the standard quantum state discrimination problem

  10. Quantum Key Distribution Using Four-Qubit W State

    International Nuclear Information System (INIS)

    Cai Haijing; Song Heshan

    2006-01-01

    A new theoretical quantum key distribution scheme based on entanglement swapping is proposed, where four-qubit symmetric W state functions as quantum channel. It is shown that two legitimate users can secretly share a series of key bits by using Bell-state measurements and classical communication.

  11. Key Research Issues in Clostridium difficile

    Directory of Open Access Journals (Sweden)

    George Zhanel

    2005-01-01

    Full Text Available Clostridium difficile is an emerging pathogen that causes C difficile-associated diarrhea, an important nosocomial infection. Control of this infection remains a challenge, and much needs to be determined about the antimicrobial resistance of the organism, antibiotic stewardship, contamination of the patient environment, and various host factors that determine susceptibility or resistance to infection. A national symposium focusing on C difficile infections, the Clostridium difficile Symposium on Emerging Issues and Research, was hosted on November 23, 2004, by the Department of Medical Microbiology and Infectious Diseases at the University of Manitoba, Winnipeg, Manitoba, in partnership with the Canadian Institutes of Health Research. This symposium, which aimed to summarize key research issues regarding C difficile infections in Canada, had the following objectives: to provide a forum for learning and discussion about C difficile and its impact on the health of Canadians; to identify the key research issues that should be addressed; and to explore potential research funding opportunities and collaboration. The present report summarizes key research issues identified for C difficile infections in Canada by addressing four major themes: diagnosis and surveillance, infection prevention and control, antibiotic stewardship, and clinical management.

  12. Orthognathic model surgery with LEGO key-spacer.

    Science.gov (United States)

    Tsang, Alfred Chee-Ching; Lee, Alfred Siu Hong; Li, Wai Keung

    2013-12-01

    A new technique of model surgery using LEGO plates as key-spacers is described. This technique requires less time to set up compared with the conventional plaster model method. It also retains the preoperative setup with the same set of models. Movement of the segments can be measured and examined in detail with LEGO key-spacers. Copyright © 2013 American Association of Oral and Maxillofacial Surgeons. Published by Elsevier Inc. All rights reserved.

  13. Free-space measurement-device-independent quantum-key-distribution protocol using decoy states with orbital angular momentum

    International Nuclear Information System (INIS)

    Wang Le; Zhao Sheng-Mei; Cheng Wei-Wen; Gong Long-Yan

    2015-01-01

    In this paper, we propose a measurement-device-independent quantum-key-distribution (MDI-QKD) protocol using orbital angular momentum (OAM) in free space links, named the OAM-MDI-QKD protocol. In the proposed protocol, the OAM states of photons, instead of polarization states, are used as the information carriers to avoid the reference frame alignment, the decoy-state is adopted to overcome the security loophole caused by the weak coherent pulse source, and the high efficient OAM-sorter is adopted as the measurement tool for Charlie to obtain the output OAM state. Here, Charlie may be an untrusted third party. The results show that the authorized users, Alice and Bob, could distill a secret key with Charlie’s successful measurements, and the key generation performance is slightly better than that of the polarization-based MDI-QKD protocol in the two-dimensional OAM cases. Simultaneously, Alice and Bob can reduce the number of flipping the bits in the secure key distillation. It is indicated that a higher key generation rate performance could be obtained by a high dimensional OAM-MDI-QKD protocol because of the unlimited degree of freedom on OAM states. Moreover, the results show that the key generation rate and the transmission distance will decrease as the growth of the strength of atmospheric turbulence (AT) and the link attenuation. In addition, the decoy states used in the proposed protocol can get a considerable good performance without the need for an ideal source. (paper)

  14. ASSESSMENT OF THE VOLUNTEERED GEOGRAPHIC INFORMATION FEEDBACK SYSTEM FOR THE DUTCH TOPOGRAPHICAL KEY REGISTER

    Directory of Open Access Journals (Sweden)

    M. Grus

    2015-08-01

    Full Text Available Since Topographical Key Register has become an open data the amount of users increased enormously. The highest grow was in the private users group. The increasing number of users and their growing demand for high actuality of the topographic data sets motivates the Dutch Kadaster to innovate and improve the Topographical Key Register (BRT. One of the initiatives was to provide a voluntary geographical information project aiming at providing a user-friendly feedback system adjusted to all kinds of user groups. The feedback system is a compulsory element of the Topographical Key Register in the Netherlands. The Dutch Kadaster is obliged to deliver a feedback system and the key-users are obliged to use it. The aim of the feedback system is to improve the quality and stimulate the usage of the data. The results of the pilot shows that the user-friendly and open to everyone feedback system contributes enormously to improve the quality of the topographic dataset.

  15. A Theoretical and Experimental Comparison of One Time Pad Cryptography using Key and Plaintext Insertion and Transposition (KPIT and Key Coloumnar Transposition (KCT Method

    Directory of Open Access Journals (Sweden)

    Pryo Utomo

    2017-06-01

    Full Text Available One Time Pad (OTP is a cryptographic algorithm that is quite easy to be implemented. This algorithm works by converting plaintext and key into decimal then converting into binary number and calculating Exclusive-OR logic. In this paper, the authors try to make the comparison of OTP cryptography using KPI and KCT so that the ciphertext will be generated more difficult to be known. In the Key and Plaintext Insertion (KPI Method, we modify the OTP algorithm by adding the key insertion in the plaintext that has been splitted. Meanwhile in the Key Coloumnar Transposition (KCT Method, we modify the OTP algorithm by dividing the key into some parts in matrix of rows and coloumns. Implementation of the algorithms using PHP programming language.

  16. Cryptographic Key Management in Delay Tolerant Networks: A Survey

    Directory of Open Access Journals (Sweden)

    Sofia Anna Menesidou

    2017-06-01

    Full Text Available Since their appearance at the dawn of the second millennium, Delay or Disruption Tolerant Networks (DTNs have gradually evolved, spurring the development of a variety of methods and protocols for making them more secure and resilient. In this context, perhaps, the most challenging problem to deal with is that of cryptographic key management. To the best of our knowledge, the work at hand is the first to survey the relevant literature and classify the various so far proposed key management approaches in such a restricted and harsh environment. Towards this goal, we have grouped the surveyed key management methods into three major categories depending on whether the particular method copes with (a security initialization, (b key establishment, and (c key revocation. We have attempted to provide a concise but fairly complete evaluation of the proposed up-to-date methods in a generalized way with the aim of offering a central reference point for future research.

  17. Effect of the key mixture parameters on shrinkage of reactive powder concrete.

    Science.gov (United States)

    Ahmad, Shamsad; Zubair, Ahmed; Maslehuddin, Mohammed

    2014-01-01

    Reactive powder concrete (RPC) mixtures are reported to have excellent mechanical and durability characteristics. However, such concrete mixtures having high amount of cementitious materials may have high early shrinkage causing cracking of concrete. In the present work, an attempt has been made to study the simultaneous effects of three key mixture parameters on shrinkage of the RPC mixtures. Considering three different levels of the three key mixture factors, a total of 27 mixtures of RPC were prepared according to 3(3) factorial experiment design. The specimens belonging to all 27 mixtures were monitored for shrinkage at different ages over a total period of 90 days. The test results were plotted to observe the variation of shrinkage with time and to see the effects of the key mixture factors. The experimental data pertaining to 90-day shrinkage were used to conduct analysis of variance to identify significance of each factor and to obtain an empirical equation correlating the shrinkage of RPC with the three key mixture factors. The rate of development of shrinkage at early ages was higher. The water to binder ratio was found to be the most prominent factor followed by cement content with the least effect of silica fume content.

  18. Distillation of secret-key from a class of compound memoryless quantum sources

    Energy Technology Data Exchange (ETDEWEB)

    Boche, H., E-mail: boche@tum.de; Janßen, G., E-mail: gisbert.janssen@tum.de [Lehrstuhl für Theoretische Informationstechnik, Technische Universität München, 80290 München (Germany)

    2016-08-15

    We consider secret-key distillation from tripartite compound classical-quantum-quantum (cqq) sources with free forward public communication under strong security criterion. We design protocols which are universally reliable and secure in this scenario. These are shown to achieve asymptotically optimal rates as long as a certain regularity condition is fulfilled by the set of its generating density matrices. We derive a multi-letter formula which describes the optimal forward secret-key capacity for all compound cqq sources being regular in this sense. We also determine the forward secret-key distillation capacity for situations where the legitimate sending party has perfect knowledge of his/her marginal state deriving from the source statistics. In this case regularity conditions can be dropped. Our results show that the capacities with and without the mentioned kind of state knowledge are equal as long as the source is generated by a regular set of density matrices. We demonstrate that regularity of cqq sources is not only a technical but also an operational issue. For this reason, we give an example of a source which has zero secret-key distillation capacity without sender knowledge, while achieving positive rates is possible if sender marginal knowledge is provided.

  19. Identification of key residues for protein conformational transition using elastic network model.

    Science.gov (United States)

    Su, Ji Guo; Xu, Xian Jin; Li, Chun Hua; Chen, Wei Zu; Wang, Cun Xin

    2011-11-07

    Proteins usually undergo conformational transitions between structurally disparate states to fulfill their functions. The large-scale allosteric conformational transitions are believed to involve some key residues that mediate the conformational movements between different regions of the protein. In the present work, a thermodynamic method based on the elastic network model is proposed to predict the key residues involved in protein conformational transitions. In our method, the key functional sites are identified as the residues whose perturbations largely influence the free energy difference between the protein states before and after transition. Two proteins, nucleotide binding domain of the heat shock protein 70 and human/rat DNA polymerase β, are used as case studies to identify the critical residues responsible for their open-closed conformational transitions. The results show that the functionally important residues mainly locate at the following regions for these two proteins: (1) the bridging point at the interface between the subdomains that control the opening and closure of the binding cleft; (2) the hinge region between different subdomains, which mediates the cooperative motions between the corresponding subdomains; and (3) the substrate binding sites. The similarity in the positions of the key residues for these two proteins may indicate a common mechanism in their conformational transitions.

  20. Development of commercial hybrid electric vehicle with native key components

    Directory of Open Access Journals (Sweden)

    S. V. Bakhmutov

    2014-01-01

    Full Text Available The perspectives of development of medium weight cargo vehicles with hybrid powertrain including Russian native key components are considered in this article. Series-parallel scheme of HEV is more relevant owing to limitations of series and parallel schemes. An example of this technology is described. This technical solution has good facilities for variation of HEV and AWD type. The authors have patented it. In addition, another main issue is to choose the types of key components with good correlation for parameters of ICE, electric motors, batteries, and inverter. Using mathematical model of the vehicle a selection and correlation of technical characteristics were carried out to meet ecological and economical requirements. After computing calculation two control strategies were accepted. The first strategy contributes to good fuel consumption, while the other one is aimed at ecology. Researchers use test benches to confirm the results of calculation, and this one was built by the authors applying native components. The result of experiment on the test bench is the growth of fuel consumption of the medium weight cargo vehicle by 25% and compliance with ecological class Euro-4.

  1. Finite-key-size effect in a commercial plug-and-play QKD system

    Science.gov (United States)

    Chaiwongkhot, Poompong; Sajeed, Shihan; Lydersen, Lars; Makarov, Vadim

    2017-12-01

    A security evaluation against the finite-key-size effect was performed for a commercial plug-and-play quantum key distribution (QKD) system. We demonstrate the ability of an eavesdropper to force the system to distill key from a smaller length of sifted-key. We also derive a key-rate equation that is specific for this system. This equation provides bounds above the upper bound of secure key under finite-key-size analysis. From this equation and our experimental data, we show that the keys that have been distilled from the smaller sifted-key size fall above our bound. Thus, their security is not covered by finite-key-size analysis. Experimentally, we could consistently force the system to generate the key outside of the bound. We also test manufacturer’s software update. Although all the keys after the patch fall under our bound, their security cannot be guaranteed under this analysis. Our methodology can be used for security certification and standardization of QKD systems.

  2. Information hiding based on double random-phase encoding and public-key cryptography.

    Science.gov (United States)

    Sheng, Yuan; Xin, Zhou; Alam, Mohammed S; Xi, Lu; Xiao-Feng, Li

    2009-03-02

    A novel information hiding method based on double random-phase encoding (DRPE) and Rivest-Shamir-Adleman (RSA) public-key cryptosystem is proposed. In the proposed technique, the inherent diffusion property of DRPE is cleverly utilized to make up the diffusion insufficiency of RSA public-key cryptography, while the RSA cryptosystem is utilized for simultaneous transmission of the cipher text and the two phase-masks, which is not possible under the DRPE technique. This technique combines the complementary advantages of the DPRE and RSA encryption techniques and brings security and convenience for efficient information transmission. Extensive numerical simulation results are presented to verify the performance of the proposed technique.

  3. Key papers in prostate cancer.

    Science.gov (United States)

    Rodney, Simon; Shah, Taimur Tariq; Patel, Hitendra R H; Arya, Manit

    2014-11-01

    Prostate cancer is the most common cancer and second leading cause of death in men. The evidence base for the diagnosis and treatment of prostate cancer is continually changing. We aim to review and discuss past and contemporary papers on these topics to provoke debate and highlight key dilemmas faced by the urological community. We review key papers on prostate-specific antigen screening, radical prostatectomy versus surveillance strategies, targeted therapies, timing of radiotherapy and alternative anti-androgen therapeutics. Previously, the majority of patients, irrespective of risk, underwent radical open surgical procedures associated with considerable morbidity and mortality. Evidence is emerging that not all prostate cancers are alike and that low-grade disease can be safely managed by surveillance strategies and localized treatment to the prostate. The question remains as to how to accurately stage the disease and ultimately choose which treatment pathway to follow.

  4. A Web-Based Data Collection Platform for Multisite Randomized Behavioral Intervention Trials: Development, Key Software Features, and Results of a User Survey.

    Science.gov (United States)

    Modi, Riddhi A; Mugavero, Michael J; Amico, Rivet K; Keruly, Jeanne; Quinlivan, Evelyn Byrd; Crane, Heidi M; Guzman, Alfredo; Zinski, Anne; Montue, Solange; Roytburd, Katya; Church, Anna; Willig, James H

    2017-06-16

    Meticulous tracking of study data must begin early in the study recruitment phase and must account for regulatory compliance, minimize missing data, and provide high information integrity and/or reduction of errors. In behavioral intervention trials, participants typically complete several study procedures at different time points. Among HIV-infected patients, behavioral interventions can favorably affect health outcomes. In order to empower newly diagnosed HIV positive individuals to learn skills to enhance retention in HIV care, we developed the behavioral health intervention Integrating ENGagement and Adherence Goals upon Entry (iENGAGE) funded by the National Institute of Allergy and Infectious Diseases (NIAID), where we deployed an in-clinic behavioral health intervention in 4 urban HIV outpatient clinics in the United States. To scale our intervention strategy homogenously across sites, we developed software that would function as a behavioral sciences research platform. This manuscript aimed to: (1) describe the design and implementation of a Web-based software application to facilitate deployment of a multisite behavioral science intervention; and (2) report on results of a survey to capture end-user perspectives of the impact of this platform on the conduct of a behavioral intervention trial. In order to support the implementation of the NIAID-funded trial iENGAGE, we developed software to deploy a 4-site behavioral intervention for new clinic patients with HIV/AIDS. We integrated the study coordinator into the informatics team to participate in the software development process. Here, we report the key software features and the results of the 25-item survey to evaluate user perspectives on research and intervention activities specific to the iENGAGE trial (N=13). The key features addressed are study enrollment, participant randomization, real-time data collection, facilitation of longitudinal workflow, reporting, and reusability. We found 100% user

  5. Measurement errors in voice-key naming latency for Hiragana.

    Science.gov (United States)

    Yamada, Jun; Tamaoka, Katsuo

    2003-12-01

    This study makes explicit the limitations and possibilities of voice-key naming latency research on single hiragana symbols (a Japanese syllabic script) by examining three sets of voice-key naming data against Sakuma, Fushimi, and Tatsumi's 1997 speech-analyzer voice-waveform data. Analysis showed that voice-key measurement errors can be substantial in standard procedures as they may conceal the true effects of significant variables involved in hiragana-naming behavior. While one can avoid voice-key measurement errors to some extent by applying Sakuma, et al.'s deltas and by excluding initial phonemes which induce measurement errors, such errors may be ignored when test items are words and other higher-level linguistic materials.

  6. User-based key frame detection in social web video

    OpenAIRE

    Chorianopoulos, Konstantinos

    2012-01-01

    Video search results and suggested videos on web sites are represented with a video thumbnail, which is manually selected by the video up-loader among three randomly generated ones (e.g., YouTube). In contrast, we present a grounded user-based approach for automatically detecting interesting key-frames within a video through aggregated users' replay interactions with the video player. Previous research has focused on content-based systems that have the benefit of analyzing a video without use...

  7. A Formally Verified Decentralized Key Management Architecture for Wireless Sensor Networks

    NARCIS (Netherlands)

    Law, Y.W.; Corin, R.J.; Etalle, Sandro; Hartel, Pieter H.

    We present a decentralized key management architecture for wireless sensor networks, covering the aspects of key deployment, key refreshment and key establishment. Our architecture is based on a clear set of assumptions and guidelines. Balance between security and energy consumption is achieved by

  8. Energy-Efficient Implementation of ECDH Key Exchange for Wireless Sensor Networks

    Science.gov (United States)

    Lederer, Christian; Mader, Roland; Koschuch, Manuel; Großschädl, Johann; Szekely, Alexander; Tillich, Stefan

    Wireless Sensor Networks (WSNs) are playing a vital role in an ever-growing number of applications ranging from environmental surveillance over medical monitoring to home automation. Since WSNs are often deployed in unattended or even hostile environments, they can be subject to various malicious attacks, including the manipulation and capture of nodes. The establishment of a shared secret key between two or more individual nodes is one of the most important security services needed to guarantee the proper functioning of a sensor network. Despite some recent advances in this field, the efficient implementation of cryptographic key establishment for WSNs remains a challenge due to the resource constraints of small sensor nodes such as the MICAz mote. In this paper we present a lightweight implementation of the elliptic curve Diffie-Hellman (ECDH) key exchange for ZigBee-compliant sensor nodes equipped with an ATmega128 processor running the TinyOS operating system. Our implementation uses a 192-bit prime field specified by the NIST as underlying algebraic structure and requires only 5.20 ·106 clock cycles to compute a scalar multiplication if the base point is fixed and known a priori. A scalar multiplication using a random base point takes about 12.33 ·106 cycles. Our results show that a full ECDH key exchange between two MICAz motes consumes an energy of 57.33 mJ (including radio communication), which is significantly better than most previously reported ECDH implementations on comparable platforms.

  9. A QUICK KEY TO THE SUBFAMILIES AND GENERA OF ANTS OF THE SAVANNAH RIVER SITE

    Energy Technology Data Exchange (ETDEWEB)

    Martin, D

    2007-09-04

    This taxonomic key was devised to support development of a Rapid Bioassessment Protocol using ants at the Savannah River Site. The emphasis is on 'rapid' and, because the available keys contained a very large number of genera not known to occur at the Savannah River Site, we found that the available keys were unwieldy. Because these keys contained many more genera than we would ever encounter and because this larger number of genera required more couplets in the key and often required examination of characters that are difficult to assess without higher magnifications (60X or higher), more time was required to process samples. In developing this set of keys I emphasized character states that are easier for nonspecialists to recognize. I recognize that the character sets used may lead to some errors but I believe that the error rate will be small and, for the purpose of rapid bioassessment, this error rate will be acceptable provided that overall sample sizes are adequate. Oliver and Beattie (1996a, 1996b) found that for rapid assessment of biodiversity the same results were found when identifications were done to morphospecies by people with minimal expertise as when the same data sets were identified by subject matter experts. Basset et al. (2004) concluded that it was not as important to correctly identify all species as it was to be sure that the study included as many functional groups as possible. If your study requires high levels of accuracy, it is highly recommended that, when you key out a specimen and have any doubts concerning the identification, you should refer to keys in Bolton (1994) or to the other keys used to develop this area specific taxonomic key.

  10. Multipartite secret key distillation and bound entanglement

    International Nuclear Information System (INIS)

    Augusiak, Remigiusz; Horodecki, Pawel

    2009-01-01

    Recently it has been shown that quantum cryptography beyond pure entanglement distillation is possible and a paradigm for the associated protocols has been established. Here we systematically generalize the whole paradigm to the multipartite scenario. We provide constructions of new classes of multipartite bound entangled states, i.e., those with underlying twisted Greenberger-Horne-Zeilinger (GHZ) structure and nonzero distillable cryptographic key. We quantitatively estimate the key from below with the help of the privacy squeezing technique.

  11. Collaborative testing for key-term definitions under representative conditions: Efficiency costs and no learning benefits.

    Science.gov (United States)

    Wissman, Kathryn T; Rawson, Katherine A

    2018-01-01

    Students are expected to learn key-term definitions across many different grade levels and academic disciplines. Thus, investigating ways to promote understanding of key-term definitions is of critical importance for applied purposes. A recent survey showed that learners report engaging in collaborative practice testing when learning key-term definitions, with outcomes also shedding light on the way in which learners report engaging in collaborative testing in real-world contexts (Wissman & Rawson, 2016, Memory, 24, 223-239). However, no research has directly explored the effectiveness of engaging in collaborative testing under representative conditions. Accordingly, the current research evaluates the costs (with respect to efficiency) and the benefits (with respect to learning) of collaborative testing for key-term definitions under representative conditions. In three experiments (ns = 94, 74, 95), learners individually studied key-term definitions and then completed retrieval practice, which occurred either individually or collaboratively (in dyads). Two days later, all learners completed a final individual test. Results from Experiments 1-2 showed a cost (with respect to efficiency) and no benefit (with respect to learning) of engaging in collaborative testing for key-term definitions. Experiment 3 evaluated a theoretical explanation for why collaborative benefits do not emerge under representative conditions. Collectively, outcomes indicate that collaborative testing versus individual testing is less effective and less efficient when learning key-term definitions under representative conditions.

  12. The Efficacy of Key Performance Indicators in Ontario Universities as Perceived by Key Informants

    Science.gov (United States)

    Chan, Vivian

    2015-01-01

    The Ontario Ministry of Education and Training's Task Force on University Accountability first proposed key performance indicators (KPIs) for colleges and universities in Ontario in the early 1990s. The three main KPIs for Ontario universities are the rates of (1) graduation, (2) employment, and (3) Ontario Student Assistance Program loan default.…

  13. A theory-based decision aid for patients with cancer: results of feasibility and acceptability testing of DecisionKEYS for cancer.

    Science.gov (United States)

    Hollen, Patricia J; Gralla, Richard J; Jones, Randy A; Thomas, Christopher Y; Brenin, David R; Weiss, Geoffrey R; Schroen, Anneke T; Petroni, Gina R

    2013-03-01

    Appropriate utilization of treatment is a goal for all patients undergoing cancer treatment. Proper treatment maximizes benefit and limits exposure to unnecessary measures. This report describes findings of the feasibility and acceptability of implementing a short, clinic-based decision aid and presents an in-depth clinical profile of the participants. This descriptive study used a prospective, quantitative approach to obtain the feasibility and acceptability of a decision aid (DecisionKEYS for Balancing Choices) for use in clinical settings. It combined results of trials of patients with three different common malignancies. All groups used the same decision aid series. Participants included 80 patients with solid tumors (22 with newly diagnosed breast cancer, 19 with advanced prostate cancer, and 39 with advanced lung cancer) and their 80 supporters as well as their physicians and nurses, for a total of 160 participants and 10 health professionals. The decision aid was highly acceptable to patient and supporter participants in all diagnostic groups. It was feasible for use in clinic settings; the overall value was rated highly. Of six physicians, all found the interactive format with the help of the nurse as feasible and acceptable. Nurses also rated the decision aid favorably. This intervention provides the opportunity to enhance decision making about cancer treatment and warrants further study including larger and more diverse groups. Strengths of the study included a theoretical grounding, feasibility testing of a practical clinic-based intervention, and summative evaluation of acceptability of the intervention by patient and supporter pairs. Further research also is needed to test the effectiveness of the decision aid in diverse clinical settings and to determine if this intervention can decrease overall costs.

  14. The Key to School Security.

    Science.gov (United States)

    Hotle, Dan

    1993-01-01

    In addition to legislative accessibility requirements, other security issues facing school administrators who select a security system include the following: access control; user friendliness; durability or serviceability; life safety precautions; possibility of vandalism, theft, and tampering; and key control. Offers steps to take in considering…

  15. Iterative key-residues interrogation of a phytase with thermostability increasing substitutions identified in directed evolution.

    Science.gov (United States)

    Shivange, Amol V; Roccatano, Danilo; Schwaneberg, Ulrich

    2016-01-01

    Bacterial phytases have attracted industrial interest as animal feed supplement due to their high activity and sufficient thermostability (required for feed pelleting). We devised an approach named KeySIDE,  an iterative Key-residues interrogation of the wild type with Substitutions Identified in Directed Evolution for improving Yersinia mollaretii phytase (Ymphytase) thermostability by combining key beneficial substitutions and elucidating their individual roles. Directed evolution yielded in a discovery of nine positions in Ymphytase and combined iteratively to identify key positions. The "best" combination (M6: T77K, Q154H, G187S, and K289Q) resulted in significantly improved thermal resistance; the residual activity improved from 35 % (wild type) to 89 % (M6) at 58 °C and 20-min incubation. Melting temperature increased by 3 °C in M6 without a loss of specific activity. Molecular dynamics simulation studies revealed reduced flexibility in the loops located next to helices (B, F, and K) which possess substitutions (Helix-B: T77K, Helix-F: G187S, and Helix-K: K289E/Q). Reduced flexibility in the loops might be caused by strengthened hydrogen bonding network (e.g., G187S and K289E/K289Q) and a salt bridge (T77K). Our results demonstrate a promising approach to design phytases in food research, and we hope that the KeySIDE might become an attractive approach for understanding of structure-function relationships of enzymes.

  16. Key interventions and quality indicators for quality improvement of STEMI care: a RAND Delphi survey.

    Science.gov (United States)

    Aeyels, Daan; Sinnaeve, Peter R; Claeys, Marc J; Gevaert, Sofie; Schoors, Danny; Sermeus, Walter; Panella, Massimiliano; Coeckelberghs, Ellen; Bruyneel, Luk; Vanhaecht, Kris

    2017-12-13

    Identification, selection and validation of key interventions and quality indicators for improvement of in hospital quality of care for ST-elevated myocardial infarction (STEMI) patients. A structured literature review was followed by a RAND Delphi Survey. A purposively selected multidisciplinary expert panel of cardiologists, nurse managers and quality managers selected and validated key interventions and quality indicators prior for quality improvement for STEMI. First, 34 experts (76% response rate) individually assessed the appropriateness of items to quality improvement on a nine point Likert scale. Twenty-seven key interventions, 16 quality indicators at patient level and 27 quality indicators at STEMI care programme level were selected. Eighteen additional items were suggested. Experts received personal feedback, benchmarking their score with group results (response rate, mean, median and content validity index). Consequently, 32 experts (71% response rate) openly discussed items with an item-content validity index above 75%. By consensus, the expert panel validated a final set of 25 key interventions, 13 quality indicators at patient level and 20 quality indicators at care programme level prior for improvement of in hospital care for STEMI. A structured literature review and multidisciplinary expertise was combined to validate a set of key interventions and quality indicators prior for improvement of care for STEMI. The results allow researchers and hospital staff to evaluate and support quality improvement interventions in a large cohort within the context of a health care system.

  17. Architectural Building A Public Key Infrastructure Integrated Information Space

    Directory of Open Access Journals (Sweden)

    Vadim Ivanovich Korolev

    2015-10-01

    Full Text Available The article keeps under consideration the mattersto apply the cryptographic system having a public key to provide information security and to implya digital signature. It performs the analysis of trust models at the formation of certificates and their use. The article describes the relationships between the trust model and the architecture public key infrastructure. It contains conclusions in respect of the options for building the public key infrastructure for integrated informationspace.

  18. AMNT 2014. Key Topic: Reactor operation, safety - report. Pt. 1

    Energy Technology Data Exchange (ETDEWEB)

    Schaffrath, Andreas [Gesellschaft fuer Anlagen- und Reaktorsicherheit mbH (GRS), Garching (Germany). Forschungszentrum

    2014-10-15

    Summary report on one session of the Annual Conference on Nuclear Technology held in Frankfurt, 6 to 8 May 2014: - Safety of Nuclear Installations - Methods, Analysis, Results: Backfittings for the Improvement of Safety and Efficiency. The other Sessions of the Key Topics 'Reactor Operation, Safety', 'Competence, Innovation, Regulation' and 'Fuel, Decommissioning and Disposal' will be covered in further issues of atw.

  19. Mining key elements for severe convection prediction based on CNN

    Science.gov (United States)

    Liu, Ming; Pan, Ning; Zhang, Changan; Sha, Hongzhou; Zhang, Bolei; Liu, Liang; Zhang, Meng

    2017-04-01

    Severe convective weather is a kind of weather disasters accompanied by heavy rainfall, gust wind, hail, etc. Along with recent developments on remote sensing and numerical modeling, there are high-volume and long-term observational and modeling data accumulated to capture massive severe convective events over particular areas and time periods. With those high-volume and high-variety weather data, most of the existing studies and methods carry out the dynamical laws, cause analysis, potential rule study, and prediction enhancement by utilizing the governing equations from fluid dynamics and thermodynamics. In this study, a key-element mining method is proposed for severe convection prediction based on convolution neural network (CNN). It aims to identify the key areas and key elements from huge amounts of historical weather data including conventional measurements, weather radar, satellite, so as numerical modeling and/or reanalysis data. Under this manner, the machine-learning based method could help the human forecasters on their decision-making on operational weather forecasts on severe convective weathers by extracting key information from the real-time and historical weather big data. In this paper, it first utilizes computer vision technology to complete the data preprocessing work of the meteorological variables. Then, it utilizes the information such as radar map and expert knowledge to annotate all images automatically. And finally, by using CNN model, it cloud analyze and evaluate each weather elements (e.g., particular variables, patterns, features, etc.), and identify key areas of those critical weather elements, then help forecasters quickly screen out the key elements from huge amounts of observation data by current weather conditions. Based on the rich weather measurement and model data (up to 10 years) over Fujian province in China, where the severe convective weathers are very active during the summer months, experimental tests are conducted with

  20. THE EFFECT OF TEACHING WITHIN-TEXT KEY WORDS ON STUDENTS’ PERFORMANCE IN READING COMPREHENSION

    Directory of Open Access Journals (Sweden)

    Mohammad Reza Khodasenas

    2013-07-01

    Full Text Available Abstract: The present study was conducted to investigate the effects of teaching within-text key word synonyms, opposites and related words on students’ performance on reading comprehension of TOEFL among Iranian EFL learners. To carry out the research, 60 Iranian EFL learners, who participated in a TOEFL preparation course, were selected as the participants of the study. Afterward they were randomly assigned into experimental and comparison groups. The experimental group was given a treatment including within-text key word synonyms, opposites and their translations, while the comparison group was given a placebo. To collect the required data, two instruments (a pre-test, and a post-test were administered to both groups during the experimentation. Subsequently, students’ scores were collected through the administration of different tests and the results were statistically analyzed. The results of these analyses revealed that the experimental group outperformed the comparison group and thus, it was concluded that teaching within-text key word synonyms, opposites and related words can improve the reading comprehension ability and general proficiency of EFL language learners.

  1. Key Generation for Fast Inversion of the Paillier Encryption Function

    Science.gov (United States)

    Hirano, Takato; Tanaka, Keisuke

    We study fast inversion of the Paillier encryption function. Especially, we focus only on key generation, and do not modify the Paillier encryption function. We propose three key generation algorithms based on the speeding-up techniques for the RSA encryption function. By using our algorithms, the size of the private CRT exponent is half of that of Paillier-CRT. The first algorithm employs the extended Euclidean algorithm. The second algorithm employs factoring algorithms, and can construct the private CRT exponent with low Hamming weight. The third algorithm is a variant of the second one, and has some advantage such as compression of the private CRT exponent and no requirement for factoring algorithms. We also propose the settings of the parameters for these algorithms and analyze the security of the Paillier encryption function by these algorithms against known attacks. Finally, we give experimental results of our algorithms.

  2. Multiple Paths to Mathematics Practice in Al-Kashi's Key to Arithmetic

    Science.gov (United States)

    Taani, Osama

    2014-01-01

    In this paper, I discuss one of the most distinguishing features of Jamshid al-Kashi's pedagogy from his Key to Arithmetic, a well-known Arabic mathematics textbook from the fifteenth century. This feature is the multiple paths that he includes to find a desired result. In the first section light is shed on al-Kashi's life and his contributions to mathematics and astronomy. Section 2 starts with a brief discussion of the contents and pedagogy of the Key to Arithmetic. Al-Kashi's multiple approaches are discussed through four different examples of his versatility in presenting a topic from multiple perspectives. These examples are multiple definitions, multiple algorithms, multiple formulas, and multiple methods for solving word problems. Section 3 is devoted to some benefits that can be gained by implementing al-Kashi's multiple paths approach in modern curricula. For this discussion, examples from two teaching modules taken from the Key to Arithmetic and implemented in Pre-Calculus and mathematics courses for preservice teachers are discussed. Also, the conclusions are supported by some aspects of these modules. This paper is an attempt to help mathematics educators explore more benefits from reading from original sources.

  3. Resilience Analysis of Key Update Strategies for Resource-Constrained Networks

    DEFF Research Database (Denmark)

    Yuksel, Ender; Nielson, Hanne Riis; Nielson, Flemming

    2011-01-01

    Severe resource limitations in certain types of networks lead to various open issues in security. Since such networks usually operate in unattended or hostile environments, revoking the cryptographic keys and establishing (also distributing) new keys – which we refer to as key update – is a criti...

  4. Key management schemes using routing information frames in secure wireless sensor networks

    Science.gov (United States)

    Kamaev, V. A.; Finogeev, A. G.; Finogeev, A. A.; Parygin, D. S.

    2017-01-01

    The article considers the problems and objectives of key management for data encryption in wireless sensor networks (WSN) of SCADA systems. The structure of the key information in the ZigBee network and methods of keys obtaining are discussed. The use of a hybrid key management schemes is most suitable for WSN. The session symmetric key is used to encrypt the sensor data, asymmetric keys are used to encrypt the session key transmitted from the routing information. Three algorithms of hybrid key management using routing information frames determined by routing methods and the WSN topology are presented.

  5. LabKey Server: An open source platform for scientific data integration, analysis and collaboration

    Science.gov (United States)

    2011-01-01

    Background Broad-based collaborations are becoming increasingly common among disease researchers. For example, the Global HIV Enterprise has united cross-disciplinary consortia to speed progress towards HIV vaccines through coordinated research across the boundaries of institutions, continents and specialties. New, end-to-end software tools for data and specimen management are necessary to achieve the ambitious goals of such alliances. These tools must enable researchers to organize and integrate heterogeneous data early in the discovery process, standardize processes, gain new insights into pooled data and collaborate securely. Results To meet these needs, we enhanced the LabKey Server platform, formerly known as CPAS. This freely available, open source software is maintained by professional engineers who use commercially proven practices for software development and maintenance. Recent enhancements support: (i) Submitting specimens requests across collaborating organizations (ii) Graphically defining new experimental data types, metadata and wizards for data collection (iii) Transitioning experimental results from a multiplicity of spreadsheets to custom tables in a shared database (iv) Securely organizing, integrating, analyzing, visualizing and sharing diverse data types, from clinical records to specimens to complex assays (v) Interacting dynamically with external data sources (vi) Tracking study participants and cohorts over time (vii) Developing custom interfaces using client libraries (viii) Authoring custom visualizations in a built-in R scripting environment. Diverse research organizations have adopted and adapted LabKey Server, including consortia within the Global HIV Enterprise. Atlas is an installation of LabKey Server that has been tailored to serve these consortia. It is in production use and demonstrates the core capabilities of LabKey Server. Atlas now has over 2,800 active user accounts originating from approximately 36 countries and 350

  6. LabKey Server: An open source platform for scientific data integration, analysis and collaboration

    Directory of Open Access Journals (Sweden)

    Lum Karl

    2011-03-01

    Full Text Available Abstract Background Broad-based collaborations are becoming increasingly common among disease researchers. For example, the Global HIV Enterprise has united cross-disciplinary consortia to speed progress towards HIV vaccines through coordinated research across the boundaries of institutions, continents and specialties. New, end-to-end software tools for data and specimen management are necessary to achieve the ambitious goals of such alliances. These tools must enable researchers to organize and integrate heterogeneous data early in the discovery process, standardize processes, gain new insights into pooled data and collaborate securely. Results To meet these needs, we enhanced the LabKey Server platform, formerly known as CPAS. This freely available, open source software is maintained by professional engineers who use commercially proven practices for software development and maintenance. Recent enhancements support: (i Submitting specimens requests across collaborating organizations (ii Graphically defining new experimental data types, metadata and wizards for data collection (iii Transitioning experimental results from a multiplicity of spreadsheets to custom tables in a shared database (iv Securely organizing, integrating, analyzing, visualizing and sharing diverse data types, from clinical records to specimens to complex assays (v Interacting dynamically with external data sources (vi Tracking study participants and cohorts over time (vii Developing custom interfaces using client libraries (viii Authoring custom visualizations in a built-in R scripting environment. Diverse research organizations have adopted and adapted LabKey Server, including consortia within the Global HIV Enterprise. Atlas is an installation of LabKey Server that has been tailored to serve these consortia. It is in production use and demonstrates the core capabilities of LabKey Server. Atlas now has over 2,800 active user accounts originating from approximately 36

  7. Quantum key distribution without alternative measurements

    CERN Document Server

    Cabello, A

    2000-01-01

    Entanglement swapping between Einstein-Podolsky-Rosen (EPR) pairs can be used to generate the same sequence of random bits in two remote places. A quantum key distribution protocol based on this idea is described. The scheme exhibits the following features. (a) It does not require that Alice and Bob choose between alternative measurements, therefore improving the rate of generated bits by transmitted qubit. (b) It allows Alice and Bob to generate a key of arbitrary length using a single quantum system (three EPR pairs), instead of a long sequence of them. (c) Detecting Eve requires the comparison of fewer bits. (d) Entanglement is an essential ingredient. The scheme assumes reliable measurements of the Bell operator. (20 refs).

  8. A Key to the Art of Letters

    DEFF Research Database (Denmark)

    Jensen-Rix, Robert William

    2008-01-01

    The article examines A. Lane's grammar A Key to the Art of Letters and its contexts. Symbolically published at the threshold to the eighteenth century, Lane presents an unusually bold plan to make English a world language. Although Lane's book holds a key position in the development of English...... that Lane is the first to use English as the basis for writing universal grammar, as part of his strategy to promote English as a universal code for learning and science...

  9. Symmetric Key Authentication Services Revisited

    NARCIS (Netherlands)

    Crispo, B.; Popescu, B.C.; Tanenbaum, A.S.

    2004-01-01

    Most of the symmetric key authentication schemes deployed today are based on principles introduced by Needham and Schroeder [15] more than twenty years ago. However, since then, the computing environment has evolved from a LAN-based client-server world to include new paradigms, including wide area

  10. Partial Key Grouping: Load-Balanced Partitioning of Distributed Streams

    OpenAIRE

    Nasir, Muhammad Anis Uddin; Morales, Gianmarco De Francisci; Garcia-Soriano, David; Kourtellis, Nicolas; Serafini, Marco

    2015-01-01

    We study the problem of load balancing in distributed stream processing engines, which is exacerbated in the presence of skew. We introduce PARTIAL KEY GROUPING (PKG), a new stream partitioning scheme that adapts the classical “power of two choices” to a distributed streaming setting by leveraging two novel techniques: key splitting and local load estimation. In so doing, it achieves better load balancing than key grouping while being more scalable than shuffle grouping. We test PKG on severa...

  11. Code for plant identification (KKS) key in PC version

    International Nuclear Information System (INIS)

    Pannenbaecker, K.

    1991-01-01

    The plant identification system (KKS) as a common development of german plant operators, erection firms and also power plant oriented organisations have decisively influenced the technical-organizing activities of planning and erections as operations and maintenance of all kind of power plants. Fundamentals are three key parts, operation, armatures and function keys. Their management and application is executed by a plantidentification-key code in a PC version, which is briefly described in this report. (orig.) [de

  12. The HST Key Project on the Extragalactic Distance Scale

    Science.gov (United States)

    Freedman, W. L.

    1994-12-01

    One of the major unresolved problems in observational cosmology is the determination of the Hubble Constant, (H_0). The Hubble Space Telescope (HST) Key Project on the Extragalactic Distance Scale aims to provide a measure of H_0 to an accuracy of 10%. Historically the route to H_0 has been plagued by systematic errors; hence there is no quick and easy route to a believeable value of H_0. Achieving plausible error limits of 10% requires careful attention to eliminating potential sources of systematic error. The strategy adopted by the Key Project team is threefold: First, to discover Cepheids in spiral galaxies located in the field and in small groups that are suitable for the calibration of several independent secondary methods. Second, to make direct Cepheid measurements of 3 spiral galaxies in the Virgo cluster and 2 members of the Fornax cluster. Third, to provide a check on the the Cepheid distance scale via independent distance estimates to nearby galaxies, and in addition, to undertake an empirical test of the sensitivity of the zero point of the Cepheid PL relation to heavy-element abundances. First results from the HST Key Project will be presented. We have now determined Cepheid distances to 4 galaxies using the HST: these are the nearby galaxies M81 and M101, the edge-on galaxy NGC 925, and the face-on spiral galaxy M100 in the Virgo cluster. Recently we have measured a Cepheid distance for M100 of 17 +/- 2 Mpc, which yields a value of H_0 = 80 +/- 17 km/sec/Mpc. This work was carried out in collaboration with the other members of the HST Key Project team, R. Kennicutt, J. Mould, F. Bresolin, S. Faber, L. Ferrarese, H. Ford, J. Graham, J. Gunn, M. Han, P. Harding, J. Hoessel, R. Hill, J. Huchra, S. Hughes, G. Illingworth, D. Kelson, B. Madore, R. Phelps, A. Saha, N. Silbermann, P. Stetson, and A. Turner.

  13. Perceptions of food risk management among key stakeholders

    DEFF Research Database (Denmark)

    van Kleef, Ellen; Frewer, Lynn J.; Chryssochoidis, George M.

    2006-01-01

    In designing and implementing appropriate food risk management strategies, it is important to examine how key stakeholders perceive both the practice and effectiveness of food risk management.......In designing and implementing appropriate food risk management strategies, it is important to examine how key stakeholders perceive both the practice and effectiveness of food risk management....

  14. Key Concept Identification: A Comprehensive Analysis of Frequency and Topical Graph-Based Approaches

    Directory of Open Access Journals (Sweden)

    Muhammad Aman

    2018-05-01

    Full Text Available Automatic key concept extraction from text is the main challenging task in information extraction, information retrieval and digital libraries, ontology learning, and text analysis. The statistical frequency and topical graph-based ranking are the two kinds of potentially powerful and leading unsupervised approaches in this area, devised to address the problem. To utilize the potential of these approaches and improve key concept identification, a comprehensive performance analysis of these approaches on datasets from different domains is needed. The objective of the study presented in this paper is to perform a comprehensive empirical analysis of selected frequency and topical graph-based algorithms for key concept extraction on three different datasets, to identify the major sources of error in these approaches. For experimental analysis, we have selected TF-IDF, KP-Miner and TopicRank. Three major sources of error, i.e., frequency errors, syntactical errors and semantical errors, and the factors that contribute to these errors are identified. Analysis of the results reveals that performance of the selected approaches is significantly degraded by these errors. These findings can help us develop an intelligent solution for key concept extraction in the future.

  15. Identifying Regional Key Eco-Space to Maintain Ecological Security Using GIS

    Directory of Open Access Journals (Sweden)

    Hualin Xie

    2014-02-01

    Full Text Available Ecological security and environmental sustainability are the foundations of sustainable development. With the acceleration of urbanization, increasing human activities have promoted greater impacts on the eco-spaces that maintain ecological security. Regional key eco-space has become the primary need to maintain environmental sustainability and can offer society with continued ecosystem services. In this paper, considering the security of water resources, biodiversity conservation, disaster avoidance and protection and natural recreation, an integrated index of eco-space importance was established and a method for identifying key eco-space was created using GIS, with Lanzhou City, China as a case study. The results show that the area of core eco-space in the Lanzhou City is approximately 50,908.7 hm2, accounting for 40% of the region’s total area. These areas mainly consist of geological hazard protection zones and the core zones of regional river systems, wetlands, nature reserves, forest parks and scenic spots. The results of this study provide some guidance for the management of ecological security, ecological restoration and environmental sustainability.

  16. Device-independent secret-key-rate analysis for quantum repeaters

    Science.gov (United States)

    Holz, Timo; Kampermann, Hermann; Bruß, Dagmar

    2018-01-01

    The device-independent approach to quantum key distribution (QKD) aims to establish a secret key between two or more parties with untrusted devices, potentially under full control of a quantum adversary. The performance of a QKD protocol can be quantified by the secret key rate, which can be lower bounded via the violation of an appropriate Bell inequality in a setup with untrusted devices. We study secret key rates in the device-independent scenario for different quantum repeater setups and compare them to their device-dependent analogon. The quantum repeater setups under consideration are the original protocol by Briegel et al. [Phys. Rev. Lett. 81, 5932 (1998), 10.1103/PhysRevLett.81.5932] and the hybrid quantum repeater protocol by van Loock et al. [Phys. Rev. Lett. 96, 240501 (2006), 10.1103/PhysRevLett.96.240501]. For a given repeater scheme and a given QKD protocol, the secret key rate depends on a variety of parameters, such as the gate quality or the detector efficiency. We systematically analyze the impact of these parameters and suggest optimized strategies.

  17. Chaotic map based key agreement with/out clock synchronization

    International Nuclear Information System (INIS)

    Han, S.; Chang, E.

    2009-01-01

    In order to address Bergamo et al.'s attack, Xiao et al. proposed a key agreement protocol using chaotic maps. Han then presented three attacks on Xiao et al.'s protocol. To enhance the security of key agreement based on chaotic maps, Chang et al. proposed a new key agreement using passphrase, which works in clock synchronization environment. However, their protocol still has some issues: one is its passphrase is not easy to remember and much longer than password; the second one is it cannot resist guessing attack if the constructed passphrase is easy to remember and also has already existed in some rational dictionaries; the third one is it cannot work without clock synchronization. In this paper, we will present two different key agreement protocols, which can resist guessing attack. The first one works in clock synchronization environment. The second one can work without clock synchronization. They both use authenticated password for secure communications. The protocols are secure against replaying attacks and a shared session key can be established.

  18. KeyWare: an open wireless distributed computing environment

    Science.gov (United States)

    Shpantzer, Isaac; Schoenfeld, Larry; Grindahl, Merv; Kelman, Vladimir

    1995-12-01

    Deployment of distributed applications in the wireless domain lack equivalent tools, methodologies, architectures, and network management that exist in LAN based applications. A wireless distributed computing environment (KeyWareTM) based on intelligent agents within a multiple client multiple server scheme was developed to resolve this problem. KeyWare renders concurrent application services to wireline and wireless client nodes encapsulated in multiple paradigms such as message delivery, database access, e-mail, and file transfer. These services and paradigms are optimized to cope with temporal and spatial radio coverage, high latency, limited throughput and transmission costs. A unified network management paradigm for both wireless and wireline facilitates seamless extensions of LAN- based management tools to include wireless nodes. A set of object oriented tools and methodologies enables direct asynchronous invocation of agent-based services supplemented by tool-sets matched to supported KeyWare paradigms. The open architecture embodiment of KeyWare enables a wide selection of client node computing platforms, operating systems, transport protocols, radio modems and infrastructures while maintaining application portability.

  19. 1998 results

    International Nuclear Information System (INIS)

    Gadonneix, P.

    1998-01-01

    This document presents the financial and commercial results of Gaz de France (GdF) company for 1998. The following points are presented successively: financial results (budget results, turnover, self-financing capacity, investments, debt situation), commercial results (some remarkable numbers and records, the tertiary and residential market, the industrial market, cogeneration and natural gas for vehicles), the strategy, 1998 realizations and perspectives (the natural gas energy in the 21. century, the development of GdF, the gas distribution and services (development of the French distribution system, export of the know-how, development of services), the transportation and storage systems threw Europe (densification of the pipeline network, the key-position of France, the north-south equilibrium of the distribution network), the natural gas production by GdF, the diversification of supplies, and the main daughter companies abroad). (J.S.)

  20. ClinicalKey: a point-of-care search engine.

    Science.gov (United States)

    Vardell, Emily

    2013-01-01

    ClinicalKey is a new point-of-care resource for health care professionals. Through controlled vocabulary, ClinicalKey offers a cross section of resources on diseases and procedures, from journals to e-books and practice guidelines to patient education. A sample search was conducted to demonstrate the features of the database, and a comparison with similar tools is presented.

  1. Key agreement in peer-to-peer wireless networks

    DEFF Research Database (Denmark)

    Cagalj, Mario; Capkun, Srdjan; Hubaux, Jean-Pierre

    2006-01-01

    We present a set of simple techniques for key establishment over a radio link in peer-to-peer networks. Our approach is based on the Diffie-Hellman key agreement protocol, which is known to be vulnerable to the “man-in-the-middle” attack if the two users involved in the protocol do not share any ...

  2. Optimization of Key Parameters of Energy Management Strategy for Hybrid Electric Vehicle Using DIRECT Algorithm

    Directory of Open Access Journals (Sweden)

    Jingxian Hao

    2016-11-01

    Full Text Available The rule-based logic threshold control strategy has been frequently used in energy management strategies for hybrid electric vehicles (HEVs owing to its convenience in adjusting parameters, real-time performance, stability, and robustness. However, the logic threshold control parameters cannot usually ensure the best vehicle performance at different driving cycles and conditions. For this reason, the optimization of key parameters is important to improve the fuel economy, dynamic performance, and drivability. In principle, this is a multiparameter nonlinear optimization problem. The logic threshold energy management strategy for an all-wheel-drive HEV is comprehensively analyzed and developed in this study. Seven key parameters to be optimized are extracted. The optimization model of key parameters is proposed from the perspective of fuel economy. The global optimization method, DIRECT algorithm, which has good real-time performance, low computational burden, rapid convergence, is selected to optimize the extracted key parameters globally. The results show that with the optimized parameters, the engine operates more at the high efficiency range resulting into a fuel savings of 7% compared with non-optimized parameters. The proposed method can provide guidance for calibrating the parameters of the vehicle energy management strategy from the perspective of fuel economy.

  3. Intake of Key Chronic Disease–Related Nutrients among Baby Boomers

    Science.gov (United States)

    King, Dana E.; Xiang, Jun; Brown, Alexander

    2014-01-01

    Objectives The dietary habits of baby boomers (people born between 1946 and 1964) undoubtedly will have a substantial impact on their future health; however, dietary information regarding the intake of key chronic disease–related nutrients is lacking for this generation. The objective of this study was to compare the dietary intake of key chronic disease–related nutrients of the baby boomer generation with the previous generation of middle-aged adults. Methods National cross-sectional study comparison analyzing data from the National Health and Nutrition Examination Survey (NHANES) including NHANES III (1988–1994) and the NHANES for 2007–2010, focused on adult respondents ages 46 to 64 years who were not institutionalized at the time of each survey. The two cohorts were compared with regard to dietary intake of key nutritional components. The main outcome measures were intake of total calories, sodium, cholesterol, fat, fruits, vegetables, vitamin C, water, and fiber. Results The baby boomers’ average daily intake of nutrients exceeded that of the previous generation of middle-aged adults for total calories (2118/1999), total fat (82/76 g), sodium (3513/3291 mg), and cholesterol (294/262 g; all P generation (P baby boomers compared with the previous generation of middle-aged adults. These findings are indicative of a diet that may contribute to increased rates of chronic disease among individuals in this age group. PMID:24945165

  4. New species of Diabrotica Chevrolat (Coleoptera: Chrysomelidae: Galerucinae and a key to Diabrotica and related genera: results of a synopsis of North and Central American Diabrotica species

    Directory of Open Access Journals (Sweden)

    Alexander Derunkov

    2015-02-01

    Full Text Available The following 18 new species of Diabrotica are described and illustrated as a result of the synopsis of North and Central American species: D. barclayi sp. nov., Guatemala; D. caveyi sp. nov., Costa Rica; D. costaricensis sp. nov., Costa Rica; D. dmitryogloblini sp. nov., Mexico; D. duckworthorum sp. nov., Honduras; D. hartjei sp. nov., Panama; D. josephbalyi sp. nov., Costa Rica; D. lawrencei sp. nov., Mexico; D. mantillerii sp. nov., Panama; D. martinjacobyi sp. nov., Honduras; D. mitteri sp. nov., Panama; D. perkinsi sp. nov., Guatemala; D. redfordae sp. nov., Costa Rica; D. reysmithi sp. nov., Costa Rica; D. salvadorensis sp. nov., El Salvador; D. sel sp. nov., Panama; D. spangleri sp. nov., Costa Rica; D. waltersi sp. nov., Panama. In addition, a key to separate Diabrotica from related genera is presented.

  5. Mapping key antecedents of employee-driven innovations

    DEFF Research Database (Denmark)

    Smith, Pernille; Ulhøi, John Parm; Kesting, Peter

    2012-01-01

    Research on employee-driven innovation (EDI) is still in its infancy, and as yet there is no independent body of literature on the topic. The aim of this paper is to review existing insights into the key antecedents of EDI in other research contexts. In particular, we focus on: leader support......, autonomy, collaboration, and organisational norms of exploration. The main contribution of this paper is to discuss how these key antecedents apply to the specific case of EDI and to identify an agenda for new research....

  6. Estimated strength of shear keys in concrete dams

    Energy Technology Data Exchange (ETDEWEB)

    Curtis, D.D. [Hatch Energy, Niagara Falls, ON (Canada); Lum, K.K.Y. [BC Hydro, Burnaby, BC (Canada)

    2008-07-01

    BC Hydro requested that Hatch Energy review the seismic stability of Ruskin Dam which was constructed in 1930 at Hayward Lake in British Columbia. The concrete gravity dam is founded nearly entirely on rock in a narrow valley. The vertical joints between blocks are keyed and grouted. The strength of the shear keys was assessed when a non-linear finite element model found that significant forces were being transferred laterally to the abutments during an earthquake. The lateral transfer of loads to the abutment relies on the strength of the shear keys. The dynamic finite element analysis was used to determine the stability of the dam. A review of the shear strength measurements reported in literature showed that the measurements compared well to those obtained by BC Hydro from cores taken from Ruskin Dam. The cohesive strength obtained using the Griffith failure criteria was also in good agreement with both sets of measurements. A simple ultimate shear strength equation was developed using the Mohr-Coulomb failure criteria to determine combined cohesive and frictional strength of shear keys. Safety factors of 2.0 for static loads and 1.5 for seismic loads were proposed to reduce the ultimate strength to allowable values. It was concluded that given the relatively high shear strength established for the shear keys, the abutment rock or dam/abutment contact will control the amount of load which can arch to the abutments. 8 refs., 4 tabs., 5 figs.

  7. Key Features of Electric Vehicle Diffusion and Its Impact on the Korean Power Market

    Directory of Open Access Journals (Sweden)

    Dongnyok Shim

    2018-06-01

    Full Text Available The market share of electric vehicles is growing and the interest in these vehicles is rapidly increasing in industrialized countries. In the light of these circumstances, this study provides an integrated policy-making package, which includes key features for electric vehicle diffusion and its impact on the Korean power market. This research is based on a quantitative analysis with the following steps: (1 it analyzes drivers’ preferences for electric or traditional internal combustion engine (ICE vehicles with respect to key automobile attributes and these key attributes indicate what policy makers should focus on; (2 it forecasts the achievable level of market share of electric vehicles in relation to improvements in their key attributes; and (3 it evaluates the impact of electric vehicle diffusion on the Korean power market based on an achievable level of market share with different charging demand profiles. Our results reveal the market share of electric vehicles can increase to around 40% of the total market share if the key features of electric vehicles reach a similar level to those of traditional vehicles. In this estimation, an increase in the power market’s system generation costs will reach around 10% of the cost in the baseline scenario, which differs slightly depending on charging demand profiles.

  8. Care initiation area yields dramatic results.

    Science.gov (United States)

    2009-03-01

    The ED at Gaston Memorial Hospital in Gastonia, NC, has achieved dramatic results in key department metrics with a Care Initiation Area (CIA) and a physician in triage. Here's how the ED arrived at this winning solution: Leadership was trained in and implemented the Kaizen method, which eliminates redundant or inefficient process steps. Simulation software helped determine additional space needed by analyzing arrival patterns and other key data. After only two days of meetings, new ideas were implemented and tested.

  9. An improved two-way continuous-variable quantum key distribution protocol with added noise in homodyne detection

    International Nuclear Information System (INIS)

    Sun Maozhu; Peng Xiang; Guo Hong

    2013-01-01

    We propose an improved two-way continuous-variable quantum key distribution (CV QKD) protocol by adding proper random noise on the receiver’s homodyne detection, the security of which is analysed against general collective attacks. The simulation result under the collective entangling cloner attack indicates that despite the correlation between two-way channels decreasing the secret key rate relative to the uncorrelated channels slightly, the performance of the two-way protocol is still far beyond that of the one-way protocols. Importantly, the added noise in detection is beneficial for the secret key rate and the tolerable excess noise of this two-way protocol. With the reasonable reconciliation efficiency of 90%, the two-way CV QKD with added noise allows the distribution of secret keys over 60 km fibre distance. (paper)

  10. Integrated vehicle-based safety systems light-vehicle field operational test key findings report.

    Science.gov (United States)

    2011-01-01

    "This document presents key findings from the light-vehicle field operational test conducted as part of the Integrated Vehicle-Based Safety Systems program. These findings are the result of analyses performed by the University of Michigan Transportat...

  11. Cryptosystem based on two-step phase-shifting interferometry and the RSA public-key encryption algorithm

    Science.gov (United States)

    Meng, X. F.; Peng, X.; Cai, L. Z.; Li, A. M.; Gao, Z.; Wang, Y. R.

    2009-08-01

    A hybrid cryptosystem is proposed, in which one image is encrypted to two interferograms with the aid of double random-phase encoding (DRPE) and two-step phase-shifting interferometry (2-PSI), then three pairs of public-private keys are utilized to encode and decode the session keys (geometrical parameters, the second random-phase mask) and interferograms. In the stage of decryption, the ciphered image can be decrypted by wavefront reconstruction, inverse Fresnel diffraction, and real amplitude normalization. This approach can successfully solve the problem of key management and dispatch, resulting in increased security strength. The feasibility of the proposed cryptosystem and its robustness against some types of attack are verified and analyzed by computer simulations.

  12. Key terms for the assessment of the safety of vaccines in pregnancy: Results of a global consultative process to initiate harmonization of adverse event definitions.

    Science.gov (United States)

    Munoz, Flor M; Eckert, Linda O; Katz, Mark A; Lambach, Philipp; Ortiz, Justin R; Bauwens, Jorgen; Bonhoeffer, Jan

    2015-11-25

    The variability of terms and definitions of Adverse Events Following Immunization (AEFI) represents a missed opportunity for optimal monitoring of safety of immunization in pregnancy. In 2014, the Brighton Collaboration Foundation and the World Health Organization (WHO) collaborated to address this gap. Two Brighton Collaboration interdisciplinary taskforces were formed. A landscape analysis included: (1) a systematic literature review of adverse event definitions used in vaccine studies during pregnancy; (2) a worldwide stakeholder survey of available terms and definitions; (3) and a series of taskforce meetings. Based on available evidence, taskforces proposed key terms and concept definitions to be refined, prioritized, and endorsed by a global expert consultation convened by WHO in Geneva, Switzerland in July 2014. Using pre-specified criteria, 45 maternal and 62 fetal/neonatal events were prioritized, and key terms and concept definitions were endorsed. In addition recommendations to further improve safety monitoring of immunization in pregnancy programs were specified. This includes elaboration of disease concepts into standardized case definitions with sufficient applicability and positive predictive value to be of use for monitoring the safety of immunization in pregnancy globally, as well as the development of guidance, tools, and datasets in support of a globally concerted approach. There is a need to improve the safety monitoring of immunization in pregnancy programs. A consensus list of terms and concept definitions of key events for monitoring immunization in pregnancy is available. Immediate actions to further strengthen monitoring of immunization in pregnancy programs are identified and recommended. Copyright © 2015 The Authors. Published by Elsevier Ltd.. All rights reserved.

  13. Identification of key oil refining technologies for China National Petroleum Co. (CNPC)

    International Nuclear Information System (INIS)

    Liu Haiyan; Yu Jianning; Xu Jian; Fan Yu; Bao Xiaojun

    2007-01-01

    This paper summarizes the results from the project 'Vision of the Key Petroleum Refining Technologies for China National Petroleum Co. (CNPC) in the Early 21st Century' undertaken by the Department of R and D Administration, CNPC, and its affiliate key laboratory, The Key Laboratory of Catalysis operated by China University of Petroleum, Beijing. The objective of the project was to identify the challenges and opportunities of CNPC's petroleum refining business given increasing economy globalization and stricter environmental regulations. Using the modified Delphi method, four key technologies for CNPC's oil refining industry were identified. They are: integrated fluid catalytic cracking (FCC), hydroprocessing, residue hydrocracking, and high-grade lubricant production. The most significant technology will be the integrated FCC technology that can economically increase the yield of light fractions as well as upgrade transportation fuels. In China, FCC units produce about 80% and 30% commercial gasoline and diesel, respectively. To ensure compliance with future environmental legislation, hydroprocessing technologies, including those related to petroleum product hydrorefining and distillate hydrocracking, should be developed. By combining residue hydrocracking and FCC technologies, poorer quality residua can be processed. Supplying high-grade lube oils is one of the main tasks for CNPC's oil refining industry. Development of hydrodewaxing technologies to manufacture API group II/III base oil is the main direction for CNPC's lubricant production business

  14. Key technologies for the current and future challenges of the nuclear industry

    International Nuclear Information System (INIS)

    Martinez-Sancho, Lou; Roulleaux Dugage, Martin

    2017-01-01

    The current challenges of the nuclear industry are the result of too many uncertainties: low GDP growth of OECD countries, booming state debts, deregulated electricity markets, growing safety regulation and diminishing public support. As a result, nuclear technology companies tend to entrench in their current installed base, while attempting to develop global partnerships to market their products to new nuclear countries, along with viable financing schemes. But new opportunities are lying ahead. In a future context of effective and global climate policies, nuclear energy will have to play a key role in a new energy ecosystem aside the two other clean air energy production technologies: renewable energies and electricity storage. And still, the perspective of long-term sustainability of nuclear energy is still high. This paper explores the opportunity for key innovative technologies to shift the way we think about nuclear in the future energy system while addressing these major challenges. (author)

  15. Smooth Phase Interpolated Keying

    Science.gov (United States)

    Borah, Deva K.

    2007-01-01

    Smooth phase interpolated keying (SPIK) is an improved method of computing smooth phase-modulation waveforms for radio communication systems that convey digital information. SPIK is applicable to a variety of phase-shift-keying (PSK) modulation schemes, including quaternary PSK (QPSK), octonary PSK (8PSK), and 16PSK. In comparison with a related prior method, SPIK offers advantages of better performance and less complexity of implementation. In a PSK scheme, the underlying information waveform that one seeks to convey consists of discrete rectangular steps, but the spectral width of such a waveform is excessive for practical radio communication. Therefore, the problem is to smooth the step phase waveform in such a manner as to maintain power and bandwidth efficiency without incurring an unacceptably large error rate and without introducing undesired variations in the amplitude of the affected radio signal. Although the ideal constellation of PSK phasor points does not cause amplitude variations, filtering of the modulation waveform (in which, typically, a rectangular pulse is converted to a square-root raised cosine pulse) causes amplitude fluctuations. If a power-efficient nonlinear amplifier is used in the radio communication system, the fluctuating-amplitude signal can undergo significant spectral regrowth, thus compromising the bandwidth efficiency of the system. In the related prior method, one seeks to solve the problem in a procedure that comprises two major steps: phase-value generation and phase interpolation. SPIK follows the two-step approach of the related prior method, but the details of the steps are different. In the phase-value-generation step, the phase values of symbols in the PSK constellation are determined by a phase function that is said to be maximally smooth and that is chosen to minimize the spectral spread of the modulated signal. In this step, the constellation is divided into two groups by assigning, to information symbols, phase values

  16. Information Theoretic Secret Key Generation: Structured Codes and Tree Packing

    Science.gov (United States)

    Nitinawarat, Sirin

    2010-01-01

    This dissertation deals with a multiterminal source model for secret key generation by multiple network terminals with prior and privileged access to a set of correlated signals complemented by public discussion among themselves. Emphasis is placed on a characterization of secret key capacity, i.e., the largest rate of an achievable secret key,…

  17. Analysing PKCS#11 Key Management APIs with Unbounded Fresh Data

    Science.gov (United States)

    Fröschle, Sibylle; Steel, Graham

    We extend Delaune, Kremer and Steel’s framework for analysis of PKCS#11-based APIs from bounded to unbounded fresh data. We achieve this by: formally defining the notion of an attribute policy; showing that a well-designed API should have a certain class of policy we call complete; showing that APIs with complete policies may be safely abstracted to APIs where the attributes are fixed; and proving that these static APIs can be analysed in a small bounded model such that security properties will hold for the unbounded case. We automate analysis in our framework using the SAT-based security protocol model checker SATMC. We show that a symmetric key management subset of the Eracom PKCS#11 API, used in their ProtectServer product, preserves the secrecy of sensitive keys for unbounded numbers of fresh keys and handles, i.e. pointers to keys. We also show that this API is not robust: if an encryption key is lost to the intruder, SATMC finds an attack whereby all the keys may be compromised.

  18. Chaotic Image Encryption Based on Running-Key Related to Plaintext

    Directory of Open Access Journals (Sweden)

    Cao Guanghui

    2014-01-01

    Full Text Available In the field of chaotic image encryption, the algorithm based on correlating key with plaintext has become a new developing direction. However, for this kind of algorithm, some shortcomings in resistance to reconstruction attack, efficient utilization of chaotic resource, and reducing dynamical degradation of digital chaos are found. In order to solve these problems and further enhance the security of encryption algorithm, based on disturbance and feedback mechanism, we present a new image encryption scheme. In the running-key generation stage, by successively disturbing chaotic stream with cipher-text, the relation of running-key to plaintext is established, reconstruction attack is avoided, effective use of chaotic resource is guaranteed, and dynamical degradation of digital chaos is minimized. In the image encryption stage, by introducing random-feedback mechanism, the difficulty of breaking this scheme is increased. Comparing with the-state-of-the-art algorithms, our scheme exhibits good properties such as large key space, long key period, and extreme sensitivity to the initial key and plaintext. Therefore, it can resist brute-force, reconstruction attack, and differential attack.

  19. Chaotic image encryption based on running-key related to plaintext.

    Science.gov (United States)

    Guanghui, Cao; Kai, Hu; Yizhi, Zhang; Jun, Zhou; Xing, Zhang

    2014-01-01

    In the field of chaotic image encryption, the algorithm based on correlating key with plaintext has become a new developing direction. However, for this kind of algorithm, some shortcomings in resistance to reconstruction attack, efficient utilization of chaotic resource, and reducing dynamical degradation of digital chaos are found. In order to solve these problems and further enhance the security of encryption algorithm, based on disturbance and feedback mechanism, we present a new image encryption scheme. In the running-key generation stage, by successively disturbing chaotic stream with cipher-text, the relation of running-key to plaintext is established, reconstruction attack is avoided, effective use of chaotic resource is guaranteed, and dynamical degradation of digital chaos is minimized. In the image encryption stage, by introducing random-feedback mechanism, the difficulty of breaking this scheme is increased. Comparing with the-state-of-the-art algorithms, our scheme exhibits good properties such as large key space, long key period, and extreme sensitivity to the initial key and plaintext. Therefore, it can resist brute-force, reconstruction attack, and differential attack.

  20. Quantum deterministic key distribution protocols based on the authenticated entanglement channel

    International Nuclear Information System (INIS)

    Zhou Nanrun; Wang Lijun; Ding Jie; Gong Lihua

    2010-01-01

    Based on the quantum entanglement channel, two secure quantum deterministic key distribution (QDKD) protocols are proposed. Unlike quantum random key distribution (QRKD) protocols, the proposed QDKD protocols can distribute the deterministic key securely, which is of significant importance in the field of key management. The security of the proposed QDKD protocols is analyzed in detail using information theory. It is shown that the proposed QDKD protocols can safely and effectively hand over the deterministic key to the specific receiver and their physical implementation is feasible with current technology.