WorldWideScience

Sample records for public key cryptosystem

  1. Robust Public Key Cryptography — A New Cryptosystem Surviving Private Key Compromise

    Science.gov (United States)

    Shaik, Cheman

    A weakness of the present-day public key cryptosystems is that these cryptosystems do not survive private-key compromise attacks resulting from an internal breach of trust. In a competitive business environment, private key compromise is a common incident that voids the strength of public key cryptosystems such as RSA and ECC. Bribing corporate employees to disclose their secret keys and inadvertently disclosing secret information are among a plethora of practical attacks that occur at the implementation level. Once a breach of trust takes place and subsequently the private key is revealed, any public key cryptosystem fails to secure electronic data in Internet communications. The revealed key may be used by an attacker to decipher the intercepted data at an intermediary router. This weakness of public key cryptography calls for an additional security measure that enables encryptions to survive private key compromise attacks.

  2. A brief review of revocable ID-based public key cryptosystem

    Directory of Open Access Journals (Sweden)

    Tsu-Yang Wu

    2016-03-01

    Full Text Available The design of ID-based cryptography has received much attention from researchers. However, how to revoke the misbehaviour/compromised user in ID-based public key cryptosystem becomes an important research issue. Recently, Tseng and Tsai proposed a novel public key cryptosystem called revocable ID-based public key cryptosystem (RIBE to solve the revocation problem. Later on, numerous research papers based on the Tseng-Tsai key RIBE were proposed. In this paper, we brief review Tseng and Tsai's RIBE. We hope this review can help the readers to understand the Tseng and Tsai's revocable ID-based public key cryptosystem.

  3. A Review of RSA and Public-Key Cryptosystems | Rabah | Botswana ...

    African Journals Online (AJOL)

    ... study and analyze the RSA cryptosystems – a public-key cryptographic algorithm - a system that uses two sets of keys; one for encryption and the other for decryption. Key Words: Public-key cryptography, DH, RSA, Internet Security and attacks, Digital Signature, Message digest, Authentication, Secure Socket Layer (SSL)

  4. Error-correcting pairs for a public-key cryptosystem

    International Nuclear Information System (INIS)

    Pellikaan, Ruud; Márquez-Corbella, Irene

    2017-01-01

    Code-based Cryptography (CBC) is a powerful and promising alternative for quantum resistant cryptography. Indeed, together with lattice-based cryptography, multivariate cryptography and hash-based cryptography are the principal available techniques for post-quantum cryptography. CBC was first introduced by McEliece where he designed one of the most efficient Public-Key encryption schemes with exceptionally strong security guarantees and other desirable properties that still resist to attacks based on Quantum Fourier Transform and Amplitude Amplification. The original proposal, which remains unbroken, was based on binary Goppa codes. Later, several families of codes have been proposed in order to reduce the key size. Some of these alternatives have already been broken. One of the main requirements of a code-based cryptosystem is having high performance t -bounded decoding algorithms which is achieved in the case the code has a t -error-correcting pair (ECP). Indeed, those McEliece schemes that use GRS codes, BCH, Goppa and algebraic geometry codes are in fact using an error-correcting pair as a secret key. That is, the security of these Public-Key Cryptosystems is not only based on the inherent intractability of bounded distance decoding but also on the assumption that it is difficult to retrieve efficiently an error-correcting pair. In this paper, the class of codes with a t -ECP is proposed for the McEliece cryptosystem. Moreover, we study the hardness of distinguishing arbitrary codes from those having a t -error correcting pair. (paper)

  5. Bit-Oriented Quantum Public-Key Cryptosystem Based on Bell States

    Science.gov (United States)

    Wu, WanQing; Cai, QingYu; Zhang, HuanGuo; Liang, XiaoYan

    2018-06-01

    Quantum public key encryption system provides information confidentiality using quantum mechanics. This paper presents a quantum public key cryptosystem ( Q P K C) based on the Bell states. By H o l e v o' s theorem, the presented scheme provides the security of the secret key using one-wayness during the QPKC. While the QPKC scheme is information theoretic security under chosen plaintext attack ( C P A). Finally some important features of presented QPKC scheme can be compared with other QPKC scheme.

  6. Security of Color Image Data Designed by Public-Key Cryptosystem Associated with 2D-DWT

    Science.gov (United States)

    Mishra, D. C.; Sharma, R. K.; Kumar, Manish; Kumar, Kuldeep

    2014-08-01

    In present times the security of image data is a major issue. So, we have proposed a novel technique for security of color image data by public-key cryptosystem or asymmetric cryptosystem. In this technique, we have developed security of color image data using RSA (Rivest-Shamir-Adleman) cryptosystem with two-dimensional discrete wavelet transform (2D-DWT). Earlier proposed schemes for security of color images designed on the basis of keys, but this approach provides security of color images with the help of keys and correct arrangement of RSA parameters. If the attacker knows about exact keys, but has no information of exact arrangement of RSA parameters, then the original information cannot be recovered from the encrypted data. Computer simulation based on standard example is critically examining the behavior of the proposed technique. Security analysis and a detailed comparison between earlier developed schemes for security of color images and proposed technique are also mentioned for the robustness of the cryptosystem.

  7. An Attribute Involved Public Key Cryptosystem Based on P-Sylow Subgroups and Randomization

    Directory of Open Access Journals (Sweden)

    Sumalatha GUNNALA

    2018-04-01

    Full Text Available The Asymmetric Key Cryptosystem (AKC or Public Key Encryption (PKE is a mechanism used to encrypt the messages by using public key and decrypt the enciphered messages by using private key. Of late, the Attribute-Based Encryption (ABE is an expansion of asymmetric key encryption scheme that allows users to encrypt and decrypt the plaintext messages using the key based on the user’s credentials, called attributes, like social security number, PAN (Permanent Account Number, email ids or Aadhar number etc. Most of the existing ABE schemes rely on the multiple attributes from which the access control policies are derived. These policies define the users’ private keys, required for the decryption process and access to the confidential information. In this paper, we proposed a new attribute based asymmetric cryptosystem that uses the features of both the schemes: PKE and ABE. Here, we used a value of an attribute, personal to the user, for the encryption and the decryption process. This scheme assures that the receiver will only be able to access the secret data if recipient is shared with the valid attribute value. The asymmetric nature is this scheme is based on the concept of p-sylow sub-group assumption. In addition, the randomization factor is used in the encipherment process to strengthen the cipher further. The development of this cryptosystem is an embodiment where the merits of randomized asymmetric encryption technique and the attribute based encryption are integrated to achieve the authentication on top of confidentiality to secure the information transmission over the public networks.

  8. Key Distribution and Changing Key Cryptosystem Based on Phase Retrieval Algorithm and RSA Public-Key Algorithm

    Directory of Open Access Journals (Sweden)

    Tieyu Zhao

    2015-01-01

    Full Text Available The optical image encryption has attracted more and more researchers’ attention, and the various encryption schemes have been proposed. In existing optical cryptosystem, the phase functions or images are usually used as the encryption keys, and it is difficult that the traditional public-key algorithm (such as RSA, ECC, etc. is used to complete large numerical key transfer. In this paper, we propose a key distribution scheme based on the phase retrieval algorithm and the RSA public-key algorithm, which solves the problem for the key distribution in optical image encryption system. Furthermore, we also propose a novel image encryption system based on the key distribution principle. In the system, the different keys can be used in every encryption process, which greatly improves the security of the system.

  9. Cryptosystem based on two-step phase-shifting interferometry and the RSA public-key encryption algorithm

    Science.gov (United States)

    Meng, X. F.; Peng, X.; Cai, L. Z.; Li, A. M.; Gao, Z.; Wang, Y. R.

    2009-08-01

    A hybrid cryptosystem is proposed, in which one image is encrypted to two interferograms with the aid of double random-phase encoding (DRPE) and two-step phase-shifting interferometry (2-PSI), then three pairs of public-private keys are utilized to encode and decode the session keys (geometrical parameters, the second random-phase mask) and interferograms. In the stage of decryption, the ciphered image can be decrypted by wavefront reconstruction, inverse Fresnel diffraction, and real amplitude normalization. This approach can successfully solve the problem of key management and dispatch, resulting in increased security strength. The feasibility of the proposed cryptosystem and its robustness against some types of attack are verified and analyzed by computer simulations.

  10. Information verification cryptosystem using one-time keys based on double random phase encoding and public-key cryptography

    Science.gov (United States)

    Zhao, Tieyu; Ran, Qiwen; Yuan, Lin; Chi, Yingying; Ma, Jing

    2016-08-01

    A novel image encryption system based on double random phase encoding (DRPE) and RSA public-key algorithm is proposed. The main characteristic of the system is that each encryption process produces a new decryption key (even for the same plaintext), thus the encryption system conforms to the feature of the one-time pad (OTP) cryptography. The other characteristic of the system is the use of fingerprint key. Only with the rightful authorization will the true decryption be obtained, otherwise the decryption will result in noisy images. So the proposed system can be used to determine whether the ciphertext is falsified by attackers. In addition, the system conforms to the basic agreement of asymmetric cryptosystem (ACS) due to the combination with the RSA public-key algorithm. The simulation results show that the encryption scheme has high robustness against the existing attacks.

  11. New public key cryptosystem based on quaternions

    Science.gov (United States)

    Durcheva, Mariana; Karailiev, Kristian

    2017-12-01

    Quaternions are not commonly used in cryptography. Nevertheless, the noncommutativity of their multiplication makes them suitable for cryptographic purposes. In this paper we suggest a Diffie-Hellman like cryptosystem based on the the quaternions. Additionally, a computer realization of the protocol is given.

  12. THE McELIECE CRYPTOSYSTEM WITH ARRAY CODES

    Directory of Open Access Journals (Sweden)

    Vedat Şiap

    2011-12-01

    Full Text Available Public-key cryptosystems form an important part of cryptography. In these systems, every user has a public and a private key. The public key allows other users to encrypt messages, which can only be decoded using the secret private key. In that way, public-key cryptosystems allow easy and secure communication between all users without the need to actually meet and exchange keys. One such system is the McEliece Public-Key cryptosystem, sometimes also called McEliece Scheme. However, as we live in the information age, coding is used in order to protecet or correct the messages in the transferring or the storing processes. So, linear codes are important in the transferring or the storing. Due to richness of their structure array codes which are linear are also an important codes. However, the information is then transferred into the source more securely by increasing the error correction capability with array codes. In this paper, we combine two interesting topics, McEliece cryptosystem and array codes.

  13. Modified Baptista type chaotic cryptosystem via matrix secret key

    International Nuclear Information System (INIS)

    Ariffin, M.R.K.; Noorani, M.S.M.

    2008-01-01

    In 1998, M.S. Baptista proposed a chaotic cryptosystem using the ergodicity property of the simple low-dimensional and chaotic logistic equation. Since then, many cryptosystems based on Baptista's work have been proposed. However, over the years research has shown that this cryptosystem is predictable and vulnerable to attacks and is widely discussed. Among the weaknesses are the non-uniform distribution of ciphertexts and succumbing to the one-time pad attack (a type of chosen plaintext attack). In this Letter, our objective is to modify the chaotic cryptographic scheme proposed previously. We use a matrix secret key such that the cryptosystem would no longer succumb to the one-time pad attack

  14. Triple symmetric key cryptosystem for data security

    Science.gov (United States)

    Fuzail, C. Md; Norman, Jasmine; Mangayarkarasi, R.

    2017-11-01

    As the technology is getting spreads in the macro seconds of speed and in which the trend changing era from human to robotics the security issue is also getting increased. By means of using machine attacks it is very easy to break the cryptosystems in very less amount of time. Cryptosystem is a process which provides the security in all sorts of processes, communications and transactions to be done securely with the help of electronical mechanisms. Data is one such thing with the expanded implication and possible scraps over the collection of data to secure predominance and achievement, Information Security is the process where the information is protected from invalid and unverified accessibilities and data from mishandling. So the idea of Information Security has risen. Symmetric key which is also known as private key.Whereas the private key is mostly used to attain the confidentiality of data. It is a dynamic topic which can be implemented over different applications like android, wireless censor networks, etc. In this paper, a new mathematical manipulation algorithm along with Tea cryptosystem has been implemented and it can be used for the purpose of cryptography. The algorithm which we proposed is straightforward and more powerful and it will authenticate in harder way and also it will be very difficult to break by someone without knowing in depth about its internal mechanisms.

  15. A Length-Flexible Threshold Cryptosystem with Applications

    DEFF Research Database (Denmark)

    Damgård, Ivan Bjerre; Jurik, Mads Johan

    2003-01-01

    We propose a public-key cryptosystem which is derived from the Paillier cryptosystem. The scheme inherits the attractive homomorphic properties of Paillier encryption. In addition, we achieve two new properties: First, all users can use the same modulus when generating key pairs, this allows more...

  16. Image encryption based on nonlinear encryption system and public-key cryptography

    Science.gov (United States)

    Zhao, Tieyu; Ran, Qiwen; Chi, Yingying

    2015-03-01

    Recently, optical asymmetric cryptosystem (OACS) has became the focus of discussion and concern of researchers. Some researchers pointed out that OACS was not tenable because of misunderstanding the concept of asymmetric cryptosystem (ACS). We propose an improved cryptosystem using RSA public-key algorithm based on existing OACS and the new system conforms to the basic agreement of public key cryptosystem. At the beginning of the encryption process, the system will produce an independent phase matrix and allocate the input image, which also conforms to one-time pad cryptosystem. The simulation results show that the validity of the improved cryptosystem and the high robustness against attack scheme using phase retrieval technique.

  17. Flexible hardware design for RSA and Elliptic Curve Cryptosystems

    NARCIS (Netherlands)

    Batina, L.; Bruin - Muurling, G.; Örs, S.B.; Okamoto, T.

    2004-01-01

    This paper presents a scalable hardware implementation of both commonly used public key cryptosystems, RSA and Elliptic Curve Cryptosystem (ECC) on the same platform. The introduced hardware accelerator features a design which can be varied from very small (less than 20 Kgates) targeting wireless

  18. A Digital Signature Scheme Based on MST3 Cryptosystems

    Directory of Open Access Journals (Sweden)

    Haibo Hong

    2014-01-01

    Full Text Available As special types of factorization of finite groups, logarithmic signature and cover have been used as the main components of cryptographic keys for secret key cryptosystems such as PGM and public key cryptosystems like MST1, MST2, and MST3. Recently, Svaba et. al proposed a revised MST3 encryption scheme with greater security. Meanwhile, they put forward an idea of constructing signature schemes on the basis of logarithmic signatures and random covers. In this paper, we firstly design a secure digital signature scheme based on logarithmic signatures and random covers. In order to complete the task, we devise a new encryption scheme based on MST3 cryptosystems.

  19. Hybrid cryptosystem RSA - CRT optimization and VMPC

    Science.gov (United States)

    Rahmadani, R.; Mawengkang, H.; Sutarman

    2018-03-01

    Hybrid cryptosystem combines symmetric algorithms and asymmetric algorithms. This combination utilizes speeds on encryption/decryption processes of symmetric algorithms and asymmetric algorithms to secure symmetric keys. In this paper we propose hybrid cryptosystem that combine symmetric algorithms VMPC and asymmetric algorithms RSA - CRT optimization. RSA - CRT optimization speeds up the decryption process by obtaining plaintext with dp and p key only, so there is no need to perform CRT processes. The VMPC algorithm is more efficient in software implementation and reduces known weaknesses in RC4 key generation. The results show hybrid cryptosystem RSA - CRT optimization and VMPC is faster than hybrid cryptosystem RSA - VMPC and hybrid cryptosystem RSA - CRT - VMPC. Keyword : Cryptography, RSA, RSA - CRT, VMPC, Hybrid Cryptosystem.

  20. Threshold Decryption and Zero-Knowledge Proofs for Lattice-Based Cryptosystems

    DEFF Research Database (Denmark)

    Bendlin, Rikke; Damgård, Ivan Bjerre

    2010-01-01

    generation protocol. In the final part of the paper we show how one can, in zero-knowledge - prove knowledge of the plaintext contained in a given ciphertext from Regev's original cryptosystem or our variant. The proof is of size only a constant times the size of the public key....... a very efficient and non-interactive decryption protocol. We prove the threshold cryptosystem secure against passive adversaries corrupting all but one of the players, and againts active adversaries corrupting less than one third of the players. We also describe how one can build a distributed key...

  1. Attacks on the AJPS Mersenne-based cryptosystem

    NARCIS (Netherlands)

    K. de Boer (Koen); L. Ducas (Léo); S. Jeffery (Stacey); R. M. de Wolf (Ronald)

    2018-01-01

    textabstractAggarwal, Joux, Prakash and Santha recently introduced a new potentially quantum-safe public-key cryptosystem, and suggested that a brute-force attack is essentially optimal against it. They consider but then dismiss both Meet-in-the-Middle attacks and LLL-based attacks. Very soon after

  2. Information hiding based on double random-phase encoding and public-key cryptography.

    Science.gov (United States)

    Sheng, Yuan; Xin, Zhou; Alam, Mohammed S; Xi, Lu; Xiao-Feng, Li

    2009-03-02

    A novel information hiding method based on double random-phase encoding (DRPE) and Rivest-Shamir-Adleman (RSA) public-key cryptosystem is proposed. In the proposed technique, the inherent diffusion property of DRPE is cleverly utilized to make up the diffusion insufficiency of RSA public-key cryptography, while the RSA cryptosystem is utilized for simultaneous transmission of the cipher text and the two phase-masks, which is not possible under the DRPE technique. This technique combines the complementary advantages of the DPRE and RSA encryption techniques and brings security and convenience for efficient information transmission. Extensive numerical simulation results are presented to verify the performance of the proposed technique.

  3. Phase-only asymmetric optical cryptosystem based on random modulus decomposition

    Science.gov (United States)

    Xu, Hongfeng; Xu, Wenhui; Wang, Shuaihua; Wu, Shaofan

    2018-06-01

    We propose a phase-only asymmetric optical cryptosystem based on random modulus decomposition (RMD). The cryptosystem is presented for effectively improving the capacity to resist various attacks, including the attack of iterative algorithms. On the one hand, RMD and phase encoding are combined to remove the constraints that can be used in the attacking process. On the other hand, the security keys (geometrical parameters) introduced by Fresnel transform can increase the key variety and enlarge the key space simultaneously. Numerical simulation results demonstrate the strong feasibility, security and robustness of the proposed cryptosystem. This cryptosystem will open up many new opportunities in the application fields of optical encryption and authentication.

  4. Gaussian elimination in split unitary groups with an application to public-key cryptography

    Directory of Open Access Journals (Sweden)

    Ayan Mahalanobis

    2017-07-01

    Full Text Available Gaussian elimination is used in special linear groups to solve the word problem. In this paper, we extend Gaussian elimination to split unitary groups. These algorithms have an application in building a public-key cryptosystem, we demonstrate that.

  5. On the common modulus attack into the LUC4,6 cryptosystem

    Science.gov (United States)

    Wong, Tze Jin; Said, Mohd Rushdan Md; Othman, Mohamed; Koo, Lee Feng

    2015-05-01

    The LUC4,6 cryptosystem is a system analogy with RSA cryptosystem and extended from LUC and LUC3 cryptosystems. The process of encryption and decryption are derived from the fourth order linear recurrence sequence and based on Lucas function. This paper reports an investigation into the common modulus attack on the LUC4,6 cryptosystem. In general, the common modulus attack will be succeeded if the sender sends the plaintext to two users used same RSA-modulus and both of encryption keys of them are relatively prime to each other. However, based on the characteristics of high order Lucas sequence, the LUC4,6 cryptosystem is unattackable

  6. Cryptanalysis of a spatiotemporal chaotic image/video cryptosystem

    International Nuclear Information System (INIS)

    Rhouma, Rhouma; Belghith, Safya

    2008-01-01

    This Letter proposes two different attacks on a recently proposed chaotic cryptosystem for images and videos in [S. Lian, Chaos Solitons Fractals (2007), (doi: 10.1016/j.chaos.2007.10.054)]. The cryptosystem under study displays weakness in the generation of the keystream. The encryption is made by generating a keystream mixed with blocks generated from the plaintext and the ciphertext in a CBC mode design. The so obtained keystream remains unchanged for every encryption procedure. Guessing the keystream leads to guessing the key. Two possible attacks are then able to break the whole cryptosystem based on this drawback in generating the keystream. We propose also to change the description of the cryptosystem to be robust against the described attacks by making it in a PCBC mode design

  7. Cryptanalysis of a spatiotemporal chaotic cryptosystem

    International Nuclear Information System (INIS)

    Rhouma, Rhouma; Belghith, Safya

    2009-01-01

    This paper proposes three different attacks on a recently proposed chaotic cryptosystem in [Li P, Li Z, Halang WA, Chen G. A stream cipher based on a spatiotemporal chaotic system. Chaos, Solitons and Fractals 2007;32:1867-76]. The cryptosystem under study displays weakness in the generation of the keystream. The encryption is made by generating a keystream mixed with blocks generated from the plaintext. The so obtained keystream remains unchanged for every encryption procedure. Moreover, its generation does neither depend on the plaintext nor on the ciphertext, that's to say, the keystream remains unchangeable for every plaintext with the same length. Guessing the keystream leads to guessing the key. This paper presents three possible attacks able to break the whole cryptosystem based on this drawback in generating the keystream.

  8. A new chaotic cryptosystem

    International Nuclear Information System (INIS)

    Wei Jun; Liao Xiaofeng; Wong, Kwok-wo; Xiang Tao

    2006-01-01

    Based on the study of some previously proposed chaotic encryption algorithms, we found that it is dangerous to mix chaotic state or iteration number of the chaotic system with ciphertext. In this paper, a new chaotic cryptosystem is proposed. Instead of simply mixing the chaotic signal of the proposed chaotic cryptosystem with the ciphertext, a noise-like variable is utilized to govern the encryption and decryption processes. This adds statistical sense to the new cryptosystem. Numerical simulations show that the new cryptosystem is practical whenever efficiency, ciphertext length or security is concerned

  9. Security of public key encryption technique based on multiple chaotic systems

    International Nuclear Information System (INIS)

    Wang Kai; Pei Wenjiang; Zou Liuhua; Cheung Yiuming; He Zhenya

    2006-01-01

    Recently, a new public key encryption technique based on multiple chaotic systems has been proposed [B. Ranjan, Phys. Rev. Lett. 95 (2005) 098702]. This scheme employs m-chaotic systems and a set of linear functions for key exchange over an insecure channel. Security of the proposed algorithm grows as (NP) m , where N, P are the size of the key and the computational complexity of the linear functions respectively. In this Letter, the fundamental weakness of the cryptosystem is pointed out and a successful attack is described. Given the public keys and the initial vector, one can calculate the secret key based on Parseval's theorem. Both theoretical and experimental results show that the attacker can access to the secret key without difficulty. The lack of security discourages the use of such algorithm for practical applications

  10. Cryptanalysis of the public key encryption based on multiple chaotic systems

    International Nuclear Information System (INIS)

    Zhang Linhua

    2008-01-01

    Recently, Ranjan proposed a novel public key encryption technique based on multiple chaotic systems [Phys Lett 2005;95]. Unfortunately, Wang soon gave a successful attack on its special case based on Parseval's theorem [Wang K, Pei W, Zhou L, et al. Security of public key encryption technique based on multiple chaotic system. Phys Lett A, in press]. In this letter, we give an improved example which can avoid the attack and point out that Wang cannot find the essential drawback of the technique. However, further experimental result shows Ruanjan's encryption technique is inefficient, and detailed theoretic analysis shows that the complexity to break the cryptosystem is overestimated

  11. Modified Multi Prime RSA Cryptosystem

    Science.gov (United States)

    Ghazali Kamardan, M.; Aminudin, N.; Che-Him, Norziha; Sufahani, Suliadi; Khalid, Kamil; Roslan, Rozaini

    2018-04-01

    RSA [1] is one of the mostly used cryptosystem in securing data and information. Though, it has been recently discovered that RSA has some weaknesses and in advance technology, RSA is believed to be inefficient especially when it comes to decryption. Thus, a new algorithm called Multi prime RSA, an extended version of the standard RSA is studied. Then, a modification is made to the Multi prime RSA where another keys is shared secretly between the receiver and the sender to increase the securerity. As in RSA, the methodology used for modified Multi-prime RSA also consists of three phases; 1. Key Generation in which the secret and public keys are generated and published. In this phase, the secrecy is improved by adding more prime numbers and addition of secret keys. 2. Encryption of the message using the public and secret keys given. 3. Decryption of the secret message using the secret key generated. For the decryption phase, a method called Chinese Remainder Theorem is used which helps to fasten the computation. Since Multi prime RSA use more than two prime numbers, the algorithm is more efficient and secure when compared to the standard RSA. Furthermore, in modified Multi prime RSA another secret key is introduced to increase the obstacle to the attacker. Therefore, it is strongly believed that this new algorithm is better and can be an alternative to the RSA.

  12. Two-Factor User Authentication with Key Agreement Scheme Based on Elliptic Curve Cryptosystem

    Directory of Open Access Journals (Sweden)

    Juan Qu

    2014-01-01

    Full Text Available A password authentication scheme using smart card is called two-factor authentication scheme. Two-factor authentication scheme is the most accepted and commonly used mechanism that provides the authorized users a secure and efficient method for accessing resources over insecure communication channel. Up to now, various two-factor user authentication schemes have been proposed. However, most of them are vulnerable to smart card loss attack, offline password guessing attack, impersonation attack, and so on. In this paper, we design a password remote user authentication with key agreement scheme using elliptic curve cryptosystem. Security analysis shows that the proposed scheme has high level of security. Moreover, the proposed scheme is more practical and secure in contrast to some related schemes.

  13. Three-Factor User Authentication and Key Agreement Using Elliptic Curve Cryptosystem in Wireless Sensor Networks.

    Science.gov (United States)

    Park, YoHan; Park, YoungHo

    2016-12-14

    Secure communication is a significant issue in wireless sensor networks. User authentication and key agreement are essential for providing a secure system, especially in user-oriented mobile services. It is also necessary to protect the identity of each individual in wireless environments to avoid personal privacy concerns. Many authentication and key agreement schemes utilize a smart card in addition to a password to support security functionalities. However, these schemes often fail to provide security along with privacy. In 2015, Chang et al. analyzed the security vulnerabilities of previous schemes and presented the two-factor authentication scheme that provided user privacy by using dynamic identities. However, when we cryptanalyzed Chang et al.'s scheme, we found that it does not provide sufficient security for wireless sensor networks and fails to provide accurate password updates. This paper proposes a security-enhanced authentication and key agreement scheme to overcome these security weaknesses using biometric information and an elliptic curve cryptosystem. We analyze the security of the proposed scheme against various attacks and check its viability in the mobile environment.

  14. Three-Factor User Authentication and Key Agreement Using Elliptic Curve Cryptosystem in Wireless Sensor Networks

    Science.gov (United States)

    Park, YoHan; Park, YoungHo

    2016-01-01

    Secure communication is a significant issue in wireless sensor networks. User authentication and key agreement are essential for providing a secure system, especially in user-oriented mobile services. It is also necessary to protect the identity of each individual in wireless environments to avoid personal privacy concerns. Many authentication and key agreement schemes utilize a smart card in addition to a password to support security functionalities. However, these schemes often fail to provide security along with privacy. In 2015, Chang et al. analyzed the security vulnerabilities of previous schemes and presented the two-factor authentication scheme that provided user privacy by using dynamic identities. However, when we cryptanalyzed Chang et al.’s scheme, we found that it does not provide sufficient security for wireless sensor networks and fails to provide accurate password updates. This paper proposes a security-enhanced authentication and key agreement scheme to overcome these security weaknesses using biometric information and an elliptic curve cryptosystem. We analyze the security of the proposed scheme against various attacks and check its viability in the mobile environment. PMID:27983616

  15. Modified one-way coupled map lattices as communication cryptosystems

    International Nuclear Information System (INIS)

    Zhao Mingchao; Li Kezan; Fu Xinchu

    2009-01-01

    In this paper, we modify the original communication cryptosystem based on OCML (one-way coupled map lattices), and present a modified OCML communication cryptosystem. The modified OCML communication cryptosystem is shown to have some additional advantages compared to the original one, e.g., it has a larger parameter space, and is more capable of anti-error analysis. And, we apply this modified OCML communication cryptosystem for multiplex OCML communication.

  16. RSA cryptosystem with fuzzy set theory for encryption and decryption

    Science.gov (United States)

    Abdullah, Kamilah; Bakar, Sumarni Abu; Kamis, Nor Hanimah; Aliamis, Hardi

    2017-11-01

    In the communication area, user is more focus on communication instead of security of the data communication. Many cryptosystems have been improvised to achieved the effectiveness in communication. RSA cryptosystem is one of well-known cryptosystem used to secure the information and protect the communication by providing a difficulty to the attackers specifically in encryption and decryption. As need arises for guarantee the security of the cryptosystem while the communication must be ensured, we propose a new RSA cryptosystem which is based on fuzzy set theory whereby the plaintext and the ciphertext are in terms of Triangular Fuzzy Number (TFN). Decryption result shows that the message obtained is the same as the original plaintext. This study reveals that the fuzzy set theory is suitable to be used as an alternative tool in securing other cryptosystem.

  17. Finger multibiometric cryptosystems: fusion strategy and template security

    Science.gov (United States)

    Peng, Jialiang; Li, Qiong; Abd El-Latif, Ahmed A.; Niu, Xiamu

    2014-03-01

    We address two critical issues in the design of a finger multibiometric system, i.e., fusion strategy and template security. First, three fusion strategies (feature-level, score-level, and decision-level fusions) with the corresponding template protection technique are proposed as the finger multibiometric cryptosystems to protect multiple finger biometric templates of fingerprint, finger vein, finger knuckle print, and finger shape modalities. Second, we theoretically analyze different fusion strategies for finger multibiometric cryptosystems with respect to their impact on security and recognition accuracy. Finally, the performance of finger multibiometric cryptosystems at different fusion levels is investigated on a merged finger multimodal biometric database. The comparative results suggest that the proposed finger multibiometric cryptosystem at feature-level fusion outperforms other approaches in terms of verification performance and template security.

  18. A Chaotic Cryptosystem for Images Based on Henon and Arnold Cat Map

    Science.gov (United States)

    Sundararajan, Elankovan

    2014-01-01

    The rapid evolution of imaging and communication technologies has transformed images into a widespread data type. Different types of data, such as personal medical information, official correspondence, or governmental and military documents, are saved and transmitted in the form of images over public networks. Hence, a fast and secure cryptosystem is needed for high-resolution images. In this paper, a novel encryption scheme is presented for securing images based on Arnold cat and Henon chaotic maps. The scheme uses Arnold cat map for bit- and pixel-level permutations on plain and secret images, while Henon map creates secret images and specific parameters for the permutations. Both the encryption and decryption processes are explained, formulated, and graphically presented. The results of security analysis of five different images demonstrate the strength of the proposed cryptosystem against statistical, brute force and differential attacks. The evaluated running time for both encryption and decryption processes guarantee that the cryptosystem can work effectively in real-time applications. PMID:25258724

  19. Distributed protocols for digital signatures and public key encryption.

    OpenAIRE

    Kuchta, Veronika

    2016-01-01

    Distributed protocols allow a cryptographic scheme to distribute its operation among a group of participants (servers). This new concept of cryptosystems was introduced by Desmedt [56]. We consider two different flavours of distributed protocols. One of them considers a distributed model with n parties where all of these parties are honest. The other allows up to t − 1 parties to be faulty. Such cryptosystems are called threshold cryptosystems. The distribution of cryptographic process is ...

  20. Password Authenticated Key Exchange and Protected Password Change Protocols

    Directory of Open Access Journals (Sweden)

    Ting-Yi Chang

    2017-07-01

    Full Text Available In this paper, we propose new password authenticated key exchange (PAKE and protected password change (PPC protocols without any symmetric or public-key cryptosystems. The security of the proposed protocols is based on the computational Diffie-Hellman assumption in the random oracle model. The proposed scheme can resist both forgery server and denial of service attacks.

  1. Algorithms for Lightweight Key Exchange.

    Science.gov (United States)

    Alvarez, Rafael; Caballero-Gil, Cándido; Santonja, Juan; Zamora, Antonio

    2017-06-27

    Public-key cryptography is too slow for general purpose encryption, with most applications limiting its use as much as possible. Some secure protocols, especially those that enable forward secrecy, make a much heavier use of public-key cryptography, increasing the demand for lightweight cryptosystems that can be implemented in low powered or mobile devices. This performance requirements are even more significant in critical infrastructure and emergency scenarios where peer-to-peer networks are deployed for increased availability and resiliency. We benchmark several public-key key-exchange algorithms, determining those that are better for the requirements of critical infrastructure and emergency applications and propose a security framework based on these algorithms and study its application to decentralized node or sensor networks.

  2. Secure Chaotic Map Based Block Cryptosystem with Application to Camera Sensor Networks

    Directory of Open Access Journals (Sweden)

    Muhammad Khurram Khan

    2011-01-01

    Full Text Available Recently, Wang et al. presented an efficient logistic map based block encryption system. The encryption system employs feedback ciphertext to achieve plaintext dependence of sub-keys. Unfortunately, we discovered that their scheme is unable to withstand key stream attack. To improve its security, this paper proposes a novel chaotic map based block cryptosystem. At the same time, a secure architecture for camera sensor network is constructed. The network comprises a set of inexpensive camera sensors to capture the images, a sink node equipped with sufficient computation and storage capabilities and a data processing server. The transmission security between the sink node and the server is gained by utilizing the improved cipher. Both theoretical analysis and simulation results indicate that the improved algorithm can overcome the flaws and maintain all the merits of the original cryptosystem. In addition, computational costs and efficiency of the proposed scheme are encouraging for the practical implementation in the real environment as well as camera sensor network.

  3. Cryptanalysis of a chaos-based cryptosystem with an embedded adaptive arithmetic coder

    International Nuclear Information System (INIS)

    Wang Xing-Yuan; Xie Yi-Xin

    2011-01-01

    In this paper, we analyse a new chaos-based cryptosystem with an embedded adaptive arithmetic coder, which was proposed by Li Heng-Jian and Zhang J S (Li H J and Zhang J S 2010 Chin. Phys. B 19 050508). Although this new method has a better compression performance than its original version, it is found that there are some problems with its security and decryption processes. In this paper, it is shown how to obtain a great deal of plain text from the cipher text without prior knowledge of the secret key. After discussing the security and decryption problems of the Li Heng-Jian et al. algorithm, we propose an improved chaos-based cryptosystem with an embedded adaptive arithmetic coder that is more secure. (general)

  4. Hybrid Cryptosystem Using Tiny Encryption Algorithm and LUC Algorithm

    Science.gov (United States)

    Rachmawati, Dian; Sharif, Amer; Jaysilen; Andri Budiman, Mohammad

    2018-01-01

    Security becomes a very important issue in data transmission and there are so many methods to make files more secure. One of that method is cryptography. Cryptography is a method to secure file by writing the hidden code to cover the original file. Therefore, if the people do not involve in cryptography, they cannot decrypt the hidden code to read the original file. There are many methods are used in cryptography, one of that method is hybrid cryptosystem. A hybrid cryptosystem is a method that uses a symmetric algorithm to secure the file and use an asymmetric algorithm to secure the symmetric algorithm key. In this research, TEA algorithm is used as symmetric algorithm and LUC algorithm is used as an asymmetric algorithm. The system is tested by encrypting and decrypting the file by using TEA algorithm and using LUC algorithm to encrypt and decrypt the TEA key. The result of this research is by using TEA Algorithm to encrypt the file, the cipher text form is the character from ASCII (American Standard for Information Interchange) table in the form of hexadecimal numbers and the cipher text size increase by sixteen bytes as the plaintext length is increased by eight characters.

  5. Learning Global-Local Distance Metrics for Signature-Based Biometric Cryptosystems

    Directory of Open Access Journals (Sweden)

    George S. Eskander Ekladious

    2017-11-01

    Full Text Available Biometric traits, such as fingerprints, faces and signatures have been employed in bio-cryptosystems to secure cryptographic keys within digital security schemes. Reliable implementations of these systems employ error correction codes formulated as simple distance thresholds, although they may not effectively model the complex variability of behavioral biometrics like signatures. In this paper, a Global-Local Distance Metric (GLDM framework is proposed to learn cost-effective distance metrics, which reduce within-class variability and augment between-class variability, so that simple error correction thresholds of bio-cryptosystems provide high classification accuracy. First, a large number of samples from a development dataset are used to train a global distance metric that differentiates within-class from between-class samples of the population. Then, once user-specific samples are available for enrollment, the global metric is tuned to a local user-specific one. Proof-of-concept experiments on two reference offline signature databases confirm the viability of the proposed approach. Distance metrics are produced based on concise signature representations consisting of about 20 features and a single prototype. A signature-based bio-cryptosystem is designed using the produced metrics and has shown average classification error rates of about 7% and 17% for the PUCPR and the GPDS-300 databases, respectively. This level of performance is comparable to that obtained with complex state-of-the-art classifiers.

  6. SYSTEMATIZATION AND ANALYSIS OF PARTIALLY AND FULLY HOMOMORPHIC CRYPTOSYSTEM

    Directory of Open Access Journals (Sweden)

    A. V. Epishkina

    2016-12-01

    Full Text Available In this article provides an overview of the known partially and fully homomorphic cryptosystem, such as: RSA, ElGamal, Paillier, Gentry and Halevi. Justified the homomorphic properties of the considered cryptosystems. The comparative analysis of the homomorphic encryption algorithms has been committed

  7. Enhanced diffie-hellman algorithm for reliable key exchange

    Science.gov (United States)

    Aryan; Kumar, Chaithanya; Vincent, P. M. Durai Raj

    2017-11-01

    The Diffie -Hellman is one of the first public-key procedure and is a certain way of exchanging the cryptographic keys securely. This concept was introduced by Ralph Markel and it is named after Whitfield Diffie and Martin Hellman. Sender and Receiver make a common secret key in Diffie-Hellman algorithm and then they start communicating with each other over the public channel which is known to everyone. A number of internet services are secured by Diffie -Hellman. In Public key cryptosystem, the sender has to trust while receiving the public key of the receiver and vice-versa and this is the challenge of public key cryptosystem. Man-in-the-Middle attack is very much possible on the existing Diffie-Hellman algorithm. In man-in-the-middle attack, the attacker exists in the public channel, the attacker receives the public key of both sender and receiver and sends public keys to sender and receiver which is generated by his own. This is how man-in-the-middle attack is possible on Diffie-Hellman algorithm. Denial of service attack is another attack which is found common on Diffie-Hellman. In this attack, the attacker tries to stop the communication happening between sender and receiver and attacker can do this by deleting messages or by confusing the parties with miscommunication. Some more attacks like Insider attack, Outsider attack, etc are possible on Diffie-Hellman. To reduce the possibility of attacks on Diffie-Hellman algorithm, we have enhanced the Diffie-Hellman algorithm to a next level. In this paper, we are extending the Diffie -Hellman algorithm by using the concept of the Diffie -Hellman algorithm to get a stronger secret key and that secret key is further exchanged between the sender and the receiver so that for each message, a new secret shared key would be generated. The second secret key will be generated by taking primitive root of the first secret key.

  8. Fourier domain asymmetric cryptosystem for privacy protected multimodal biometric security

    Science.gov (United States)

    Choudhury, Debesh

    2016-04-01

    We propose a Fourier domain asymmetric cryptosystem for multimodal biometric security. One modality of biometrics (such as face) is used as the plaintext, which is encrypted by another modality of biometrics (such as fingerprint). A private key is synthesized from the encrypted biometric signature by complex spatial Fourier processing. The encrypted biometric signature is further encrypted by other biometric modalities, and the corresponding private keys are synthesized. The resulting biometric signature is privacy protected since the encryption keys are provided by the human, and hence those are private keys. Moreover, the decryption keys are synthesized using those private encryption keys. The encrypted signatures are decrypted using the synthesized private keys and inverse complex spatial Fourier processing. Computer simulations demonstrate the feasibility of the technique proposed.

  9. Fourier optical cryptosystem using complex spatial modulation

    International Nuclear Information System (INIS)

    Sarkadi, T; Koppa, P

    2014-01-01

    Our goal is to enhance the security level of a Fourier optical encryption system. Therefore we propose a Mach–Zehnder interferometer based encryption setup. The input data is organized in a binary array, and it is encoded in the two wave fronts propagated in the arms of the interferometer. Both input wave fronts are independently encrypted by Fourier systems, hence the proposed method has two encryption keys. During decryption, the encrypted wave fronts are propagated through the interferometer setup. The interference pattern of the output shows the reconstructed data in cases where the correct decryption Fourier keys are used. We propose a novel input image modulation method with a user defined phase parameter. We show that the security level of the proposed cryptosystem can be enhanced by an optimally chosen phase parameter. (paper)

  10. An Anonymous User Authentication and Key Agreement Scheme Based on a Symmetric Cryptosystem in Wireless Sensor Networks.

    Science.gov (United States)

    Jung, Jaewook; Kim, Jiye; Choi, Younsung; Won, Dongho

    2016-08-16

    In wireless sensor networks (WSNs), a registered user can login to the network and use a user authentication protocol to access data collected from the sensor nodes. Since WSNs are typically deployed in unattended environments and sensor nodes have limited resources, many researchers have made considerable efforts to design a secure and efficient user authentication process. Recently, Chen et al. proposed a secure user authentication scheme using symmetric key techniques for WSNs. They claim that their scheme assures high efficiency and security against different types of attacks. After careful analysis, however, we find that Chen et al.'s scheme is still vulnerable to smart card loss attack and is susceptible to denial of service attack, since it is invalid for verification to simply compare an entered ID and a stored ID in smart card. In addition, we also observe that their scheme cannot preserve user anonymity. Furthermore, their scheme cannot quickly detect an incorrect password during login phase, and this flaw wastes both communication and computational overheads. In this paper, we describe how these attacks work, and propose an enhanced anonymous user authentication and key agreement scheme based on a symmetric cryptosystem in WSNs to address all of the aforementioned vulnerabilities in Chen et al.'s scheme. Our analysis shows that the proposed scheme improves the level of security, and is also more efficient relative to other related schemes.

  11. Quantum cryptography using coherent states: Randomized encryption and key generation

    Science.gov (United States)

    Corndorf, Eric

    With the advent of the global optical-telecommunications infrastructure, an increasing number of individuals, companies, and agencies communicate information with one another over public networks or physically-insecure private networks. While the majority of the traffic flowing through these networks requires little or no assurance of secrecy, the same cannot be said for certain communications between banks, between government agencies, within the military, and between corporations. In these arenas, the need to specify some level of secrecy in communications is a high priority. While the current approaches to securing sensitive information (namely the public-key-cryptography infrastructure and deterministic private-key ciphers like AES and 3DES) seem to be cryptographically strong based on empirical evidence, there exist no mathematical proofs of secrecy for any widely deployed cryptosystem. As an example, the ubiquitous public-key cryptosystems infer all of their secrecy from the assumption that factoring of the product of two large primes is necessarily time consuming---something which has not, and perhaps cannot, be proven. Since the 1980s, the possibility of using quantum-mechanical features of light as a physical mechanism for satisfying particular cryptographic objectives has been explored. This research has been fueled by the hopes that cryptosystems based on quantum systems may provide provable levels of secrecy which are at least as valid as quantum mechanics itself. Unfortunately, the most widely considered quantum-cryptographic protocols (BB84 and the Ekert protocol) have serious implementation problems. Specifically, they require quantum-mechanical states which are not readily available, and they rely on unproven relations between intrusion-level detection and the information available to an attacker. As a result, the secrecy level provided by these experimental implementations is entirely unspecified. In an effort to provably satisfy the cryptographic

  12. Efficient Implementation of the Pairing on Mobilephones Using BREW

    Science.gov (United States)

    Yoshitomi, Motoi; Takagi, Tsuyoshi; Kiyomoto, Shinsaku; Tanaka, Toshiaki

    Pairing based cryptosystems can accomplish novel security applications such as ID-based cryptosystems, which have not been constructed efficiently without the pairing. The processing speed of the pairing based cryptosystems is relatively slow compared with the other conventional public key cryptosystems. However, several efficient algorithms for computing the pairing have been proposed, namely Duursma-Lee algorithm and its variant ηT pairing. In this paper, we present an efficient implementation of the pairing over some mobilephones. Moreover, we compare the processing speed of the pairing with that of the other standard public key cryptosystems, i. e. RSA cryptosystem and elliptic curve cryptosystem. Indeed the processing speed of our implementation in ARM9 processors on BREW achieves under 100 milliseconds using the supersingular curve over F397. In addition, the pairing is more efficient than the other public key cryptosystems, and the pairing can be achieved enough also on BREW mobilephones. It has become efficient enough to implement security applications, such as short signature, ID-based cryptosystems or broadcast encryption, using the pairing on BREW mobilephones.

  13. Multivariate Cryptography Based on Clipped Hopfield Neural Network.

    Science.gov (United States)

    Wang, Jia; Cheng, Lee-Ming; Su, Tong

    2018-02-01

    Designing secure and efficient multivariate public key cryptosystems [multivariate cryptography (MVC)] to strengthen the security of RSA and ECC in conventional and quantum computational environment continues to be a challenging research in recent years. In this paper, we will describe multivariate public key cryptosystems based on extended Clipped Hopfield Neural Network (CHNN) and implement it using the MVC (CHNN-MVC) framework operated in space. The Diffie-Hellman key exchange algorithm is extended into the matrix field, which illustrates the feasibility of its new applications in both classic and postquantum cryptography. The efficiency and security of our proposed new public key cryptosystem CHNN-MVC are simulated and found to be NP-hard. The proposed algorithm will strengthen multivariate public key cryptosystems and allows hardware realization practicality.

  14. An Anonymous User Authentication and Key Agreement Scheme Based on a Symmetric Cryptosystem in Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Jaewook Jung

    2016-08-01

    Full Text Available In wireless sensor networks (WSNs, a registered user can login to the network and use a user authentication protocol to access data collected from the sensor nodes. Since WSNs are typically deployed in unattended environments and sensor nodes have limited resources, many researchers have made considerable efforts to design a secure and efficient user authentication process. Recently, Chen et al. proposed a secure user authentication scheme using symmetric key techniques for WSNs. They claim that their scheme assures high efficiency and security against different types of attacks. After careful analysis, however, we find that Chen et al.’s scheme is still vulnerable to smart card loss attack and is susceptible to denial of service attack, since it is invalid for verification to simply compare an entered ID and a stored ID in smart card. In addition, we also observe that their scheme cannot preserve user anonymity. Furthermore, their scheme cannot quickly detect an incorrect password during login phase, and this flaw wastes both communication and computational overheads. In this paper, we describe how these attacks work, and propose an enhanced anonymous user authentication and key agreement scheme based on a symmetric cryptosystem in WSNs to address all of the aforementioned vulnerabilities in Chen et al.’s scheme. Our analysis shows that the proposed scheme improves the level of security, and is also more efficient relative to other related schemes.

  15. RSA Asymmetric Cryptosystem beyond Homogeneous Transformation

    African Journals Online (AJOL)

    PROF. O. E. OSUAGWU

    2013-12-01

    Dec 1, 2013 ... In this paper, we looked at the security of data and message, using ... out this research, the methodology we have adopted is the Structured Systems Analysis Method ... Keywords: Cryptosystem, Internet Security, Encryption, Decryption, ... communication traffic. ... hand, large primes imply a large RSA-.

  16. A novel chaotic block cryptosystem based on iterating map with output-feedback

    International Nuclear Information System (INIS)

    Yang Degang; Liao Xiaofeng; Wang Yong; Yang Huaqian; Wei Pengcheng

    2009-01-01

    A novel method for encryption based on iterating map with output-feedback is presented in this paper. The output-feedback, instead of simply mixing the chaotic signal of the proposed chaotic cryptosystem with the cipher-text, is relating to previous cipher-text that is obtained through the plaintext and key. Some simulated experiments are performed to substantiate that our method can make cipher-text more confusion and diffusion and that the proposed method is practical whenever efficiency, cipher-text length or security is concerned.

  17. A Fast Enhanced Secure Image Chaotic Cryptosystem Based on Hybrid Chaotic Magic Transform

    Directory of Open Access Journals (Sweden)

    Srinivas Koppu

    2017-01-01

    Full Text Available An enhanced secure image chaotic cryptosystem has been proposed based on hybrid CMT-Lanczos algorithm. We have achieved fast encryption and decryption along with privacy of images. The pseudorandom generator has been used along with Lanczos algorithm to generate root characteristics and eigenvectors. Using hybrid CMT image, pixels are shuffled to accomplish excellent randomness. Compared with existing methods, the proposed method had more robustness to various attacks: brute-force attack, known cipher plaintext, chosen-plaintext, security key space, key sensitivity, correlation analysis and information entropy, and differential attacks. Simulation results show that the proposed methods give better result in protecting images with low-time complexity.

  18. Post-Quantum Cryptography

    DEFF Research Database (Denmark)

    Gauthier Umana, Valérie

    . The public key cryptosystems that can resist these emerging attacks are called quantum resistant or post-quantum cryptosystems. There are mainly four classes of public-key cryptography that are believed to resist classical and quantum attacks: code-based cryptography, hash-based cryptography, lattice......-based cryptography and multivariate public-key cryptography. In this thesis, we focus on the rst two classes. In the rst part, we introduce coding theory and give an overview of code-based cryptography. The main contribution is an attack on two promising variants of McEliece's cryptosystem, based on quasi...

  19. Cryptanalysis and improvement on a block cryptosystem based on iteration a chaotic map

    International Nuclear Information System (INIS)

    Wang Yong; Liao Xiaofeng; Xiang Tao; Wong, Kwok-Wo; Yang Degang

    2007-01-01

    Recently, a novel block encryption system has been proposed as an improved version of the chaotic cryptographic method based on iterating a chaotic map. In this Letter, a flaw of this cryptosystem is pointed out and a chosen plaintext attack is presented. Furthermore, a remedial improvement is suggested, which avoids the flaw while keeping all the merits of the original cryptosystem

  20. Introduction to public-key cryptography (Chapter 1)

    NARCIS (Netherlands)

    Avanzi, R.; Lange, T.; Cohen, H.; Frey, G.

    2006-01-01

    In this chapter we introduce the basic building blocks for cryptography based on the discrete logarithm problem that will constitute the main motivation for considering the groups studied in this book. We also briefly introduce the RSA cryptosystem as for use in practice it is still an important

  1. Device calibration impacts security of quantum key distribution.

    Science.gov (United States)

    Jain, Nitin; Wittmann, Christoffer; Lydersen, Lars; Wiechers, Carlos; Elser, Dominique; Marquardt, Christoph; Makarov, Vadim; Leuchs, Gerd

    2011-09-09

    Characterizing the physical channel and calibrating the cryptosystem hardware are prerequisites for establishing a quantum channel for quantum key distribution (QKD). Moreover, an inappropriately implemented calibration routine can open a fatal security loophole. We propose and experimentally demonstrate a method to induce a large temporal detector efficiency mismatch in a commercial QKD system by deceiving a channel length calibration routine. We then devise an optimal and realistic strategy using faked states to break the security of the cryptosystem. A fix for this loophole is also suggested.

  2. Discussion and a new method of optical cryptosystem based on interference

    Science.gov (United States)

    Lu, Dajiang; He, Wenqi; Liao, Meihua; Peng, Xiang

    2017-02-01

    A discussion and an objective security analysis of the well-known optical image encryption based on interference are presented in this paper. A new method is also proposed to eliminate the security risk of the original cryptosystem. For a possible practical application, we expand this new method into a hierarchical authentication scheme. In this authentication system, with a pre-generated and fixed random phase lock, different target images indicating different authentication levels are analytically encoded into corresponding phase-only masks (phase keys) and amplitude-only masks (amplitude keys). For the authentication process, a legal user can obtain a specified target image at the output plane if his/her phase key, and amplitude key, which should be settled close against the fixed internal phase lock, are respectively illuminated by two coherent beams. By comparing the target image with all the standard certification images in the database, the system can thus verify the user's legality even his/her identity level. Moreover, in despite of the internal phase lock of this system being fixed, the crosstalk between different pairs of keys held by different users is low. Theoretical analysis and numerical simulation are both provided to demonstrate the validity of this method.

  3. Cryptanalysis on a modified Baptista-type cryptosystem with chaotic masking algorithm

    International Nuclear Information System (INIS)

    Chen Yong; Liao Xiaofeng

    2005-01-01

    Based on chaotic masking algorithm, an enhanced Baptista-type cryptosystem is proposed by Li et al. to resist all known attacks [S. Li, X. Mou, Z. Ji, J. Zhang, Y. Cai, Phys. Lett. A 307 (2003) 22; S. Li, G. Chen, K.-W. Wong, X. Mou, Y. Cai, Phys. Lett. A 332 (2004) 368]. In this Letter, we show that the second class bit extracting function in [S. Li, X. Mou, Z. Ji, J. Zhang, Y. Cai, Phys. Lett. A 307 (2003) 22] still leak partial information on the current chaotic state and reduce the security of cryptosystem. So, this type bit extracting function is not a good candidate for the masking algorithm

  4. Recognition Errors Control in Biometric Identification Cryptosystems

    Directory of Open Access Journals (Sweden)

    Vladimir Ivanovich Vasilyev

    2015-06-01

    Full Text Available The method of biometric cryptosystem designed on the basis of fuzzy extractor, in which main disadvantages of biometric and cryptographic systems are absent, is considered. The main idea of this work is a control of identity recognition errors with use of fuzzy extractor which operates with Reed – Solomon correcting code. The fingerprint features vector is considered as a biometric user identifier.

  5. Cryptosystem Based On Finger Vein Patterns Using Vas Algorithm

    Directory of Open Access Journals (Sweden)

    G.Kanimozhi

    2015-08-01

    Full Text Available Cryptosystems based on biometrics authentication is developing areas in the field of modernize security schemes. Elastic distortion of fingerprints is one of the major causes for false non-match. While this problem affects all fingerprint identification function it is especially dangerous in opposite identification function such as note list and reduplication function. In such function malicious possessors may purposely distort their fingerprints to evade identification. Distortion rectification or equivalently distortion field estimation is viewed as a regression problem where the input is a distorted fingerprint and the output is the distortion field. The current document deals with the application of finger veins pattern as an approach for possessor confirmation and encryption key generation. The design of the optical imprison scheme by near infrared is described. We propose a step for the location of the vein crossing points and the quantification of the angles between the vein-branches this information is used to generate a personal key that allows the possessor to encrypt information after the confirmation is approved. In order to demonstrate the potential of the suggested approach and model of figure encryption is developed. All action biometric imprison figure presetting key generation and figure encryption are performed on the identical hidden platform adding an important portability and diminishing the execution time.

  6. Applying Cuckoo Search for analysis of LFSR based cryptosystem

    Directory of Open Access Journals (Sweden)

    Maiya Din

    2016-09-01

    Full Text Available Cryptographic techniques are employed for minimizing security hazards to sensitive information. To make the systems more robust, cyphers or crypts being used need to be analysed for which cryptanalysts require ways to automate the process, so that cryptographic systems can be tested more efficiently. Evolutionary algorithms provide one such resort as these are capable of searching global optimal solution very quickly. Cuckoo Search (CS Algorithm has been used effectively in cryptanalysis of conventional systems like Vigenere and Transposition cyphers. Linear Feedback Shift Register (LFSR is a crypto primitive used extensively in design of cryptosystems. In this paper, we analyse LFSR based cryptosystem using Cuckoo Search to find correct initial states of used LFSR. Primitive polynomials of degree 11, 13, 17 and 19 are considered to analyse text crypts of length 200, 300 and 400 characters. Optimal solutions were obtained for the following CS parameters: Levy distribution parameter (β = 1.5 and Alien eggs discovering probability (pa = 0.25.

  7. On lattices, learning with errors, cryptography, and quantum

    International Nuclear Information System (INIS)

    Regev, O.

    2004-01-01

    Full Text:Our main result is a reduction from worst-case lattice problems such as SVP and SIVP to a certain learning problem. This learning problem is a natural extension of the 'learning from parity with error' problem to higher moduli. It can also be viewed as the problem of decoding from a random linear code. This, we believe, gives a strong indication that these problems are hard. Our reduction, however, is quantum. Hence, an efficient solution to the learning problem implies a quantum algorithm for SVP and SIVP. A main open question is whether this reduction can be made classical. Using the main result, we obtain a public-key cryptosystem whose hardness is based on the worst-case quantum hardness of SVP and SIVP. Previous lattice-based public-key cryptosystems such as the one by Ajtai and Dwork were only based on unique-SVP, a special case of SVP. The new cryptosystem is much more efficient than previous cryptosystems: the public key is of size Ο((n 2 ) and encrypting a message increases its size by Ο((n) (in previous cryptosystems these values are Ο((n 4 ) and Ο(n 2 ), respectively)

  8. A new cryptosystem based on chaotic map and operations algebraic

    International Nuclear Information System (INIS)

    Yang Huaqian; Liao Xiaofeng; Wong, Kwok-wo; Zhang Wei; Wei Pengcheng

    2009-01-01

    Based on the study of some existing chaotic encryption algorithms, a new block cipher is proposed. The proposed cipher encrypts 128-bit plaintext to 128-bit ciphertext blocks, using a 128-bit key K and the initial value x 0 and the control parameter mu of logistic map. It consists of an initial permutation and eight computationally identical rounds followed by an output transformation. Round r uses a 128-bit roundkey K (r) to transform a 128-bit input C (r-1) , which is fed to the next round. The output after round 8 enters the output transformation to produce the final ciphertext. All roundkeys are derived from K and a 128-bit random binary sequence generated from a chaotic map. Analysis shows that the proposed block cipher does not suffer from the flaws of pure chaotic cryptosystems and possesses high security.

  9. A Novel Audio Cryptosystem Using Chaotic Maps and DNA Encoding

    Directory of Open Access Journals (Sweden)

    S. J. Sheela

    2017-01-01

    Full Text Available Chaotic maps have good potential in security applications due to their inherent characteristics relevant to cryptography. This paper introduces a new audio cryptosystem based on chaotic maps, hybrid chaotic shift transform (HCST, and deoxyribonucleic acid (DNA encoding rules. The scheme uses chaotic maps such as two-dimensional modified Henon map (2D-MHM and standard map. The 2D-MHM which has sophisticated chaotic behavior for an extensive range of control parameters is used to perform HCST. DNA encoding technology is used as an auxiliary tool which enhances the security of the cryptosystem. The performance of the algorithm is evaluated for various speech signals using different encryption/decryption quality metrics. The simulation and comparison results show that the algorithm can achieve good encryption results and is able to resist several cryptographic attacks. The various types of analysis revealed that the algorithm is suitable for narrow band radio communication and real-time speech encryption applications.

  10. Public Key Infrastructure Study

    National Research Council Canada - National Science Library

    Berkovits, Shimshon

    1994-01-01

    The National Institute of Standards and Technology (NIST) has tasked The MITRE Corporation to study the alternatives for automated management of public keys and of the associated public key certificates for the Federal Government...

  11. An efficient three-party password-based key agreement protocol using extended chaotic maps

    International Nuclear Information System (INIS)

    Shu Jian

    2015-01-01

    Three-party password-based key agreement protocols allow two users to authenticate each other via a public channel and establish a session key with the aid of a trusted server. Recently, Farash et al. [Farash M S, Attari M A 2014 “An efficient and provably secure three-party password-based authenticated key exchange protocol based on Chebyshev chaotic maps”, Nonlinear Dynamics 77(7): 399–411] proposed a three-party key agreement protocol by using the extended chaotic maps. They claimed that their protocol could achieve strong security. In the present paper, we analyze Farash et al.’s protocol and point out that this protocol is vulnerable to off-line password guessing attack and suffers communication burden. To handle the issue, we propose an efficient three-party password-based key agreement protocol using extended chaotic maps, which uses neither symmetric cryptosystems nor the server’s public key. Compared with the relevant schemes, our protocol provides better performance in terms of computation and communication. Therefore, it is suitable for practical applications. (paper)

  12. Improved diagonal queue medical image steganography using Chaos theory, LFSR, and Rabin cryptosystem.

    Science.gov (United States)

    Jain, Mamta; Kumar, Anil; Choudhary, Rishabh Charan

    2017-06-01

    In this article, we have proposed an improved diagonal queue medical image steganography for patient secret medical data transmission using chaotic standard map, linear feedback shift register, and Rabin cryptosystem, for improvement of previous technique (Jain and Lenka in Springer Brain Inform 3:39-51, 2016). The proposed algorithm comprises four stages, generation of pseudo-random sequences (pseudo-random sequences are generated by linear feedback shift register and standard chaotic map), permutation and XORing using pseudo-random sequences, encryption using Rabin cryptosystem, and steganography using the improved diagonal queues. Security analysis has been carried out. Performance analysis is observed using MSE, PSNR, maximum embedding capacity, as well as by histogram analysis between various Brain disease stego and cover images.

  13. Designing key-dependent chaotic S-box with larger key space

    International Nuclear Information System (INIS)

    Yin Ruming; Yuan Jian; Wang Jian; Shan Xiuming; Wang Xiqin

    2009-01-01

    The construction of cryptographically strong substitution boxes (S-boxes) is an important concern in designing secure cryptosystems. The key-dependent S-boxes designed using chaotic maps have received increasing attention in recent years. However, the key space of such S-boxes does not seem to be sufficiently large due to the limited parameter range of discretized chaotic maps. In this paper, we propose a new key-dependent S-box based on the iteration of continuous chaotic maps. We explore the continuous-valued state space of chaotic systems, and devise the discrete mapping between the input and the output of the S-box. A key-dependent S-box is constructed with the logistic map in this paper. We show that its key space could be much larger than the current key-dependent chaotic S-boxes.

  14. Fast parallel molecular algorithms for DNA-based computation: factoring integers.

    Science.gov (United States)

    Chang, Weng-Long; Guo, Minyi; Ho, Michael Shan-Hui

    2005-06-01

    The RSA public-key cryptosystem is an algorithm that converts input data to an unrecognizable encryption and converts the unrecognizable data back into its original decryption form. The security of the RSA public-key cryptosystem is based on the difficulty of factoring the product of two large prime numbers. This paper demonstrates to factor the product of two large prime numbers, and is a breakthrough in basic biological operations using a molecular computer. In order to achieve this, we propose three DNA-based algorithms for parallel subtractor, parallel comparator, and parallel modular arithmetic that formally verify our designed molecular solutions for factoring the product of two large prime numbers. Furthermore, this work indicates that the cryptosystems using public-key are perhaps insecure and also presents clear evidence of the ability of molecular computing to perform complicated mathematical operations.

  15. Symmetric and asymmetric hybrid cryptosystem based on compressive sensing and computer generated holography

    Science.gov (United States)

    Ma, Lihong; Jin, Weimin

    2018-01-01

    A novel symmetric and asymmetric hybrid optical cryptosystem is proposed based on compressive sensing combined with computer generated holography. In this method there are six encryption keys, among which two decryption phase masks are different from the two random phase masks used in the encryption process. Therefore, the encryption system has the feature of both symmetric and asymmetric cryptography. On the other hand, because computer generated holography can flexibly digitalize the encrypted information and compressive sensing can significantly reduce data volume, what is more, the final encryption image is real function by phase truncation, the method favors the storage and transmission of the encryption data. The experimental results demonstrate that the proposed encryption scheme boosts the security and has high robustness against noise and occlusion attacks.

  16. A secure RFID authentication protocol for healthcare environments using elliptic curve cryptosystem.

    Science.gov (United States)

    Zhao, Zhenguo

    2014-05-01

    With the fast advancement of the wireless communication technology and the widespread use of medical systems, the radio frequency identification (RFID) technology has been widely used in healthcare environments. As the first important protocol for ensuring secure communication in healthcare environment, the RFID authentication protocols derive more and more attentions. Most of RFID authentication protocols are based on hash function or symmetric cryptography. To get more security properties, elliptic curve cryptosystem (ECC) has been used in the design of RFID authentication protocol. Recently, Liao and Hsiao proposed a new RFID authentication protocol using ECC and claimed their protocol could withstand various attacks. In this paper, we will show that their protocol suffers from the key compromise problem, i.e. an adversary could get the private key stored in the tag. To enhance the security, we propose a new RFID authentication protocol using ECC. Detailed analysis shows the proposed protocol not only could overcome weaknesses in Liao and Hsiao's protocol but also has the same performance. Therefore, it is more suitable for healthcare environments.

  17. An introduction to mathematical cryptography

    CERN Document Server

    Hoffstein, Jeffrey; Silverman, Joseph H

    2014-01-01

    This self-contained introduction to modern cryptography emphasizes the mathematics behind the theory of public key cryptosystems and digital signature schemes. The book focuses on these key topics while developing the mathematical tools needed for the construction and security analysis of diverse cryptosystems. Only basic linear algebra is required of the reader; techniques from algebra, number theory, and probability are introduced and developed as required. This text provides an ideal introduction for mathematics and computer science students to the mathematical foundations of modern cryptography. The book includes an extensive bibliography and index; supplementary materials are available online. The book covers a variety of topics that are considered central to mathematical cryptography. Key topics include: classical cryptographic constructions, such as Diffie–Hellmann key exchange, discrete logarithm-based cryptosystems, the RSA cryptosystem, and digital signatures; fundamental mathematical tools for cr...

  18. Public Key Cryptography.

    Science.gov (United States)

    Tapson, Frank

    1996-01-01

    Describes public key cryptography, also known as RSA, which is a system using two keys, one used to put a message into cipher and another used to decipher the message. Presents examples using small prime numbers. (MKR)

  19. Color image cryptosystem using Fresnel diffraction and phase modulation in an expanded fractional Fourier transform domain

    Science.gov (United States)

    Chen, Hang; Liu, Zhengjun; Chen, Qi; Blondel, Walter; Varis, Pierre

    2018-05-01

    In this letter, what we believe is a new technique for optical color image encryption by using Fresnel diffraction and a phase modulation in an extended fractional Fourier transform domain is proposed. Different from the RGB component separation based method, the color image is converted into one component by improved Chirikov mapping. The encryption system is addressed with Fresnel diffraction and phase modulation. A pair of lenses is placed into the fractional Fourier transform system for the modulation of beam propagation. The structure parameters of the optical system and parameters in Chirikov mapping serve as extra keys. Some numerical simulations are given to test the validity of the proposed cryptosystem.

  20. Revocable Key-Aggregate Cryptosystem for Data Sharing in Cloud

    Directory of Open Access Journals (Sweden)

    Qingqing Gan

    2017-01-01

    Full Text Available With the rapid development of network and storage technology, cloud storage has become a new service mode, while data sharing and user revocation are important functions in the cloud storage. Therefore, according to the characteristics of cloud storage, a revocable key-aggregate encryption scheme is put forward based on subset-cover framework. The proposed scheme not only has the key-aggregate characteristics, which greatly simplifies the user’s key management, but also can revoke user access permissions, realizing the flexible and effective access control. When user revocation occurs, it allows cloud server to update the ciphertext so that revoked users can not have access to the new ciphertext, while nonrevoked users do not need to update their private keys. In addition, a verification mechanism is provided in the proposed scheme, which can verify the updated ciphertext and ensure that the user revocation is performed correctly. Compared with the existing schemes, this scheme can not only reduce the cost of key management and storage, but also realize user revocation and achieve user’s access control efficiently. Finally, the proposed scheme can be proved to be selective chosen-plaintext security in the standard model.

  1. Quantum-Secure Symmetric-Key Cryptography Based on Hidden Shifts

    DEFF Research Database (Denmark)

    Alagic, Gorjan; Russell, Alexander

    2017-01-01

    Recent results of Kaplan et al., building on work by Kuwakado and Morii, have shown that a wide variety of classically-secure symmetric-key cryptosystems can be completely broken by quantum chosen-plaintext attacks (qCPA). In such an attack, the quantum adversary has the ability to query the cryp...

  2. Smaller decoding exponents : ball-collision decoding

    NARCIS (Netherlands)

    Bernstein, D.J.; Lange, T.; Peters, C.P.; Rogaway, P.

    2011-01-01

    Very few public-key cryptosystems are known that can encrypt and decrypt in time $ b^{ 2¿+¿o(1) } $with conjectured security level $2^b$ against conventional computers and quantum computers. The oldest of these systems is the classic McEliece code-based cryptosystem. The best attacks known against

  3. Image Encryption Technology Based on Fractional Two-Dimensional Triangle Function Combination Discrete Chaotic Map Coupled with Menezes-Vanstone Elliptic Curve Cryptosystem

    Directory of Open Access Journals (Sweden)

    Zeyu Liu

    2018-01-01

    Full Text Available A new fractional two-dimensional triangle function combination discrete chaotic map (2D-TFCDM with the discrete fractional difference is proposed. We observe the bifurcation behaviors and draw the bifurcation diagrams, the largest Lyapunov exponent plot, and the phase portraits of the proposed map, respectively. On the application side, we apply the proposed discrete fractional map into image encryption with the secret keys ciphered by Menezes-Vanstone Elliptic Curve Cryptosystem (MVECC. Finally, the image encryption algorithm is analysed in four main aspects that indicate the proposed algorithm is better than others.

  4. Authenticated Blind Issuing of Symmetric Keys for Mobile Access Control System without Trusted Parties

    Directory of Open Access Journals (Sweden)

    Shin-Yan Chiou

    2013-01-01

    Full Text Available Mobile authentication can be used to verify a mobile user’s identity. Normally this is accomplished through the use of logon passwords, but this can raise the secret-key agreement problem between entities. This issue can be resolved by using a public-key cryptosystem, but mobile devices have limited computation ability and battery capacity and a PKI is needed. In this paper, we propose an efficient, non-PKI, authenticated, and blind issued symmetric key protocol for mobile access control systems. An easy-to-deploy authentication and authenticated key agreement system is designed such that empowered mobile devices can directly authorize other mobile devices to exchange keys with the server upon authentication using a non-PKI system without trusted parties. Empowered mobile users do not know the key value of the other mobile devices, preventing users from impersonating other individuals. Also, for security considerations, this system can revoke specific keys or keys issued by a specific user. The scheme is secure, efficient, and feasible and can be implemented in existing environments.

  5. Certificateless short sequential and broadcast multisignature schemes using elliptic curve bilinear pairings

    Directory of Open Access Journals (Sweden)

    SK Hafizul Islam

    2014-01-01

    Full Text Available Several certificateless short signature and multisignature schemes based on traditional public key infrastructure (PKI or identity-based cryptosystem (IBC have been proposed in the literature; however, no certificateless short sequential (or serial multisignature (CL-SSMS or short broadcast (or parallel multisignature (CL-SBMS schemes have been proposed. In this paper, we propose two such new CL-SSMS and CL-SBMS schemes based on elliptic curve bilinear pairing. Like any certificateless public key cryptosystem (CL-PKC, the proposed schemes are free from the public key certificate management burden and the private key escrow problem as found in PKI- and IBC-based cryptosystems, respectively. In addition, the requirements of the expected security level and the fixed length signature with constant verification time have been achieved in our schemes. The schemes are communication efficient as the length of the multisignature is equivalent to a single elliptic curve point and thus become the shortest possible multisignature scheme. The proposed schemes are then suitable for communication systems having resource constrained devices such as PDAs, mobile phones, RFID chips, and sensors where the communication bandwidth, battery life, computing power and storage space are limited.

  6. 2018-03-05T00:04:49Z https://www.ajol.info/index.php/all/oai oai:ojs ...

    African Journals Online (AJOL)

    article/15386 2018-03-05T00:04:49Z bjt:ART A Review of RSA and Public-Key Cryptosystems Rabah, Kefa Public-key cryptography, DH, RSA, Internet Security and attacks, Digital Signature, Message digest, Authentication, Secure Socket Layer ...

  7. IPV6 Mobile Network Protocol Weaknesses and a Cryptosystem Approach

    Science.gov (United States)

    Balitanas, Maricel; Kim, Tai-Hoon

    This paper reviews some of the improvements associated with the new Internet protocol version 6, an emphasis on its security-related functionality particularly in its authentication and concludes with a hybrid cryptosystem for its authentication issue. Since new generation of Internet protocol is on its way to solve the growth of IP address depletion. It is in a process that may take several years to complete. Thus, as a step to effective solution and efficient implementation this review has been made.

  8. Key management of the double random-phase-encoding method using public-key encryption

    Science.gov (United States)

    Saini, Nirmala; Sinha, Aloka

    2010-03-01

    Public-key encryption has been used to encode the key of the encryption process. In the proposed technique, an input image has been encrypted by using the double random-phase-encoding method using extended fractional Fourier transform. The key of the encryption process have been encoded by using the Rivest-Shamir-Adelman (RSA) public-key encryption algorithm. The encoded key has then been transmitted to the receiver side along with the encrypted image. In the decryption process, first the encoded key has been decrypted using the secret key and then the encrypted image has been decrypted by using the retrieved key parameters. The proposed technique has advantage over double random-phase-encoding method because the problem associated with the transmission of the key has been eliminated by using public-key encryption. Computer simulation has been carried out to validate the proposed technique.

  9. Securing E-mail Communication Using Hybrid Cryptosystem on Android-based Mobile Devices

    Directory of Open Access Journals (Sweden)

    Andri Zakariya

    2012-12-01

    Full Text Available One of the most popular internet services is electronic mail (e-mail. By using mobile devices with internet connection, e-mail can be widely used by anyone to exchange information anywhere and anytime whether public or confidential. Unfortunately, there are some security issues with email communication; e-mail is sent in over open networks and e-mail is stored on potentially insecure mail servers. Moreover, e-mail has no integrity protection so the body can be undectected altered in transit or on the e-mail server. E-mail also has no data origin authentication, so people cannot be sure that the emails they receive are from the e-mail address owner. In order to solve this problem, this study proposes a secure method of e-mail communication on Android-based mobile devices using a hybrid cryptosystem which combines symmetric encryption, asymmetric encryption and hash function. The experimental results show that the proposed method succeeded in meeting those aspects of information security including confidentiality, data integrity, authentication, and non-repudiation.

  10. QC-LDPC code-based cryptography

    CERN Document Server

    Baldi, Marco

    2014-01-01

    This book describes the fundamentals of cryptographic primitives based on quasi-cyclic low-density parity-check (QC-LDPC) codes, with a special focus on the use of these codes in public-key cryptosystems derived from the McEliece and Niederreiter schemes. In the first part of the book, the main characteristics of QC-LDPC codes are reviewed, and several techniques for their design are presented, while tools for assessing the error correction performance of these codes are also described. Some families of QC-LDPC codes that are best suited for use in cryptography are also presented. The second part of the book focuses on the McEliece and Niederreiter cryptosystems, both in their original forms and in some subsequent variants. The applicability of QC-LDPC codes in these frameworks is investigated by means of theoretical analyses and numerical tools, in order to assess their benefits and drawbacks in terms of system efficiency and security. Several examples of QC-LDPC code-based public key cryptosystems are prese...

  11. About Cryptanalysis of One Fully Homomorphic Cryptosystem Based on Factorization Problem

    Directory of Open Access Journals (Sweden)

    Alina Viktorovna Trepacheva

    2015-12-01

    Full Text Available We present a known plaintext attack (KPA on a recently proposed fully homomorphic cryptosystem (FHC, based on the problem of big integers factoring. We show that the considered FHC is insecure against KPA even if only one pair (plaintext, ciphertext was intercepted by an adversary. The complexity of the proposed KPA depends polynomially on the parameters of FHC and logarithmically on the size of plaintexts space. Also we discuss how ciphertexts only attack (COA on this FHC may be reduced to KPA.

  12. Resonance – Journal of Science Education | Indian Academy of ...

    Indian Academy of Sciences (India)

    Keywords. Number theory; arithmetic; cryptography; RSA; public key cryptosystem; prime numbers; factorization; algorithms; residue class ring; theoretical computer science; internet security; information theory; trapdoor oneway function.

  13. Mathematical Background of Public Key Cryptography

    DEFF Research Database (Denmark)

    Frey, Gerhard; Lange, Tanja

    2005-01-01

    The two main systems used for public key cryptography are RSA and protocols based on the discrete logarithm problem in some cyclic group. We focus on the latter problem and state cryptographic protocols and mathematical background material.......The two main systems used for public key cryptography are RSA and protocols based on the discrete logarithm problem in some cyclic group. We focus on the latter problem and state cryptographic protocols and mathematical background material....

  14. Random multiple key streams for encryption with added CBC mode of operation

    Directory of Open Access Journals (Sweden)

    P. Penchalaiah

    2016-09-01

    For the first time, in this paper, we present a construction method to generate multiple random keys from a core-key with highest possible immunity to crack. We are with a particular emphasis on novel technique to secure user data, we have designed a secure and cost effective new cryptosystem called Rbits (Random bits cypher. In different directions we identify that Rbits having highest immunity to crack and presenting various analysis tests in support from this viewpoint and the analyzed results are reported.

  15. A fingerprint key binding algorithm based on vector quantization and error correction

    Science.gov (United States)

    Li, Liang; Wang, Qian; Lv, Ke; He, Ning

    2012-04-01

    In recent years, researches on seamless combination cryptosystem with biometric technologies, e.g. fingerprint recognition, are conducted by many researchers. In this paper, we propose a binding algorithm of fingerprint template and cryptographic key to protect and access the key by fingerprint verification. In order to avoid the intrinsic fuzziness of variant fingerprints, vector quantization and error correction technique are introduced to transform fingerprint template and then bind with key, after a process of fingerprint registration and extracting global ridge pattern of fingerprint. The key itself is secure because only hash value is stored and it is released only when fingerprint verification succeeds. Experimental results demonstrate the effectiveness of our ideas.

  16. Public key infrastructure for DOE security research

    Energy Technology Data Exchange (ETDEWEB)

    Aiken, R.; Foster, I.; Johnston, W.E. [and others

    1997-06-01

    This document summarizes the Department of Energy`s Second Joint Energy Research/Defence Programs Security Research Workshop. The workshop, built on the results of the first Joint Workshop which reviewed security requirements represented in a range of mission-critical ER and DP applications, discussed commonalties and differences in ER/DP requirements and approaches, and identified an integrated common set of security research priorities. One significant conclusion of the first workshop was that progress in a broad spectrum of DOE-relevant security problems and applications could best be addressed through public-key cryptography based systems, and therefore depended upon the existence of a robust, broadly deployed public-key infrastructure. Hence, public-key infrastructure ({open_quotes}PKI{close_quotes}) was adopted as a primary focus for the second workshop. The Second Joint Workshop covered a range of DOE security research and deployment efforts, as well as summaries of the state of the art in various areas relating to public-key technologies. Key findings were that a broad range of DOE applications can benefit from security architectures and technologies built on a robust, flexible, widely deployed public-key infrastructure; that there exists a collection of specific requirements for missing or undeveloped PKI functionality, together with a preliminary assessment of how these requirements can be met; that, while commercial developments can be expected to provide many relevant security technologies, there are important capabilities that commercial developments will not address, due to the unique scale, performance, diversity, distributed nature, and sensitivity of DOE applications; that DOE should encourage and support research activities intended to increase understanding of security technology requirements, and to develop critical components not forthcoming from other sources in a timely manner.

  17. Parallel Integer Factorization Using Quadratic Forms

    National Research Council Canada - National Science Library

    McMath, Stephen S

    2005-01-01

    Factorization is important for both practical and theoretical reasons. In secure digital communication, security of the commonly used RSA public key cryptosystem depends on the difficulty of factoring large integers...

  18. Preimage Selective Trapdoor Function: How to Repair an Easy Problem

    Directory of Open Access Journals (Sweden)

    Baocang Wang

    2014-01-01

    Full Text Available Public key cryptosystems are constructed by embedding a trapdoor into a one-way function. So, the one-wayness and the trapdoorness are vital to public key cryptography. In this paper, we propose a novel public key cryptographic primitive called preimage selective trapdoor function. This scenario allows to use exponentially many preimage to hide a plaintext even if the underlying function is not one-way. The compact knapsack problem is used to construct a probabilistic public key cryptosystem, the underlying encryption function of which is proven to be preimage selective trapdoor one-way functions under some linearization attack models. The constructive method can guarantee the noninjectivity of the underlying encryption function and the unique decipherability for ciphertexts simultaneously. It is heuristically argued that the security of the proposal cannot be compromised by a polynomial-time adversary even if the compact knapsack is easy to solve. We failed to provide any provable security results about the proposal; however, heuristic illustrations show that the proposal is secure against some known attacks including brute force attacks, linearization attacks, and key-recovery attacks. The proposal turns out to have acceptable key sizes and performs efficiently and hence is practical.

  19. Certificateless Key-Insulated Generalized Signcryption Scheme without Bilinear Pairings

    Directory of Open Access Journals (Sweden)

    Caixue Zhou

    2017-01-01

    Full Text Available Generalized signcryption (GSC can be applied as an encryption scheme, a signature scheme, or a signcryption scheme with only one algorithm and one key pair. A key-insulated mechanism can resolve the private key exposure problem. To ensure the security of cloud storage, we introduce the key-insulated mechanism into GSC and propose a concrete scheme without bilinear pairings in the certificateless cryptosystem setting. We provide a formal definition and a security model of certificateless key-insulated GSC. Then, we prove that our scheme is confidential under the computational Diffie-Hellman (CDH assumption and unforgeable under the elliptic curve discrete logarithm (EC-DL assumption. Our scheme also supports both random-access key update and secure key update. Finally, we evaluate the efficiency of our scheme and demonstrate that it is highly efficient. Thus, our scheme is more suitable for users who communicate with the cloud using mobile devices.

  20. A Review of RSA Cryptosystems and Cryptographic Protocols ...

    African Journals Online (AJOL)

    The use of cryptography in information security over insecure open network in both the convectional, symmetric encryption and the public-key cryptography has witnessed tremendous developments over the years. No doubt, the public-key cryptography is an established technology in terms of modern approach in ...

  1. Effective software-oriented cryptosystem in complex PC security software

    Directory of Open Access Journals (Sweden)

    A. Moldovyan

    1995-02-01

    Full Text Available To ensure high encryption rate and good data security, an organization of an encipherement program in the form of two modules was proposed. The first module is used for customizing the second one, the latter being the resident of the program, which maintains all application calls about encryption procedures. This approach is shown to be perspective for the elaboration of the cryptosystems with indefinite cryptalgorithm. Several typical software-oriented cryptoschemes are considered. The developed cryptomodules have high encipherement rate (2-10 Mbps for Intel 386 and secure high information protection level Organization of a new computer security software complex COBRA is considered. High enciphering rate and good data protection are provided by the resident cryptomodule using less than 1 kbyte of the main memory and working in dynamic encryption mode.

  2. Architectural Building A Public Key Infrastructure Integrated Information Space

    Directory of Open Access Journals (Sweden)

    Vadim Ivanovich Korolev

    2015-10-01

    Full Text Available The article keeps under consideration the mattersto apply the cryptographic system having a public key to provide information security and to implya digital signature. It performs the analysis of trust models at the formation of certificates and their use. The article describes the relationships between the trust model and the architecture public key infrastructure. It contains conclusions in respect of the options for building the public key infrastructure for integrated informationspace.

  3. Security analysis of RSA cryptosystem algorithm and it’s properties

    International Nuclear Information System (INIS)

    Liu, Chenglian; Guo, Yongning; Lin, Juan

    2014-01-01

    The information technology rapidly development and dramatically changed the life style people, in addition to shortening the distance of communication, but also promote the smooth exchange of information flows. However, derivatives to facilitate the relative safety of these issues, since into the digital information age, the majority of the practitioners of engineering and technical personnel and technical workers in terms of technology, information security is increasingly becoming an important issue. The RSA algorithm was published in 1978. It is a kind of very popular and widely application modem cryptosystem in the world. Even though there are lots of articles to discuss about how to break the RSA, but it is still secure today. In this paper, the authors would like to introduce a variant attack to RSA

  4. Security analysis of RSA cryptosystem algorithm and it’s properties

    Energy Technology Data Exchange (ETDEWEB)

    Liu, Chenglian [School of Mathematics and Computer Science, Long Yan university, Lonyan 364012 (China); Guo, Yongning, E-mail: guoyn@163.com, E-mail: linjuanliucaihong@qq.com; Lin, Juan, E-mail: guoyn@163.com, E-mail: linjuanliucaihong@qq.com [Department of Mathematics and Computer Science, Fuqing Branch of Fujian Normal University, Fuqing 350300 (China)

    2014-10-06

    The information technology rapidly development and dramatically changed the life style people, in addition to shortening the distance of communication, but also promote the smooth exchange of information flows. However, derivatives to facilitate the relative safety of these issues, since into the digital information age, the majority of the practitioners of engineering and technical personnel and technical workers in terms of technology, information security is increasingly becoming an important issue. The RSA algorithm was published in 1978. It is a kind of very popular and widely application modem cryptosystem in the world. Even though there are lots of articles to discuss about how to break the RSA, but it is still secure today. In this paper, the authors would like to introduce a variant attack to RSA.

  5. A new method for generating an invariant iris private key based on the fuzzy vault system.

    Science.gov (United States)

    Lee, Youn Joo; Park, Kang Ryoung; Lee, Sung Joo; Bae, Kwanghyuk; Kim, Jaihie

    2008-10-01

    Cryptographic systems have been widely used in many information security applications. One main challenge that these systems have faced has been how to protect private keys from attackers. Recently, biometric cryptosystems have been introduced as a reliable way of concealing private keys by using biometric data. A fuzzy vault refers to a biometric cryptosystem that can be used to effectively protect private keys and to release them only when legitimate users enter their biometric data. In biometric systems, a critical problem is storing biometric templates in a database. However, fuzzy vault systems do not need to directly store these templates since they are combined with private keys by using cryptography. Previous fuzzy vault systems were designed by using fingerprint, face, and so on. However, there has been no attempt to implement a fuzzy vault system that used an iris. In biometric applications, it is widely known that an iris can discriminate between persons better than other biometric modalities. In this paper, we propose a reliable fuzzy vault system based on local iris features. We extracted multiple iris features from multiple local regions in a given iris image, and the exact values of the unordered set were then produced using the clustering method. To align the iris templates with the new input iris data, a shift-matching technique was applied. Experimental results showed that 128-bit private keys were securely and robustly generated by using any given iris data without requiring prealignment.

  6. Efficient method for finding square roots for elliptic curves over OEF

    CSIR Research Space (South Africa)

    Abu-Mahfouz, Adnan M

    2009-01-01

    Full Text Available Elliptic curve cryptosystems like others public key encryption schemes, require computing a square roots modulo a prime number. The arithmetic operations in elliptic curve schemes over Optimal Extension Fields (OEF) can be efficiently computed...

  7. On the Efficiency of Fast RSA Variants in Modern Mobile Phones

    DEFF Research Database (Denmark)

    Hansen, Klaus; Larsen, Troels; Olsen, Kim

    2009-01-01

    Modern mobile phones are increasingly being used for more services that require modern security mechanisms such as the public-key cryptosystem RSA. It is, however, well-known that public-key cryptography demands considerable computing resources and that RSA encryption is much faster than RSA...... decryption. It is consequently an interesting question if RSA as a whole can be executed efficiently on modern mobile phones....

  8. Deducing trapdoor primitives in public key encryption schemes

    Science.gov (United States)

    Pandey, Chandra

    2005-03-01

    Semantic security of public key encryption schemes is often interchangeable with the art of building trapdoors. In the frame of reference of Random Oracle methodology, the "Key Privacy" and "Anonymity" has often been discussed. However to a certain degree the security of most public key encryption schemes is required to be analyzed with formal proofs using one-way functions. This paper evaluates the design of El Gamal and RSA based schemes and attempts to parallelize the trapdoor primitives used in the computation of the cipher text, thereby magnifying the decryption error δp in the above schemes.

  9. Image encryption using fingerprint as key based on phase retrieval algorithm and public key cryptography

    Science.gov (United States)

    Zhao, Tieyu; Ran, Qiwen; Yuan, Lin; Chi, Yingying; Ma, Jing

    2015-09-01

    In this paper, a novel image encryption system with fingerprint used as a secret key is proposed based on the phase retrieval algorithm and RSA public key algorithm. In the system, the encryption keys include the fingerprint and the public key of RSA algorithm, while the decryption keys are the fingerprint and the private key of RSA algorithm. If the users share the fingerprint, then the system will meet the basic agreement of asymmetric cryptography. The system is also applicable for the information authentication. The fingerprint as secret key is used in both the encryption and decryption processes so that the receiver can identify the authenticity of the ciphertext by using the fingerprint in decryption process. Finally, the simulation results show the validity of the encryption scheme and the high robustness against attacks based on the phase retrieval technique.

  10. Public-key encryption with chaos

    Science.gov (United States)

    Kocarev, Ljupco; Sterjev, Marjan; Fekete, Attila; Vattay, Gabor

    2004-12-01

    We propose public-key encryption algorithms based on chaotic maps, which are generalization of well-known and commercially used algorithms: Rivest-Shamir-Adleman (RSA), ElGamal, and Rabin. For the case of generalized RSA algorithm we discuss in detail its software implementation and properties. We show that our algorithm is as secure as RSA algorithm.

  11. Number Theory and Public-Key Cryptography.

    Science.gov (United States)

    Lefton, Phyllis

    1991-01-01

    Described are activities in the study of techniques used to conceal the meanings of messages and data. Some background information and two BASIC programs that illustrate the algorithms used in a new cryptographic system called "public-key cryptography" are included. (CW)

  12. The Public-Key-Infrastructure of the Radiological Society of Germany

    International Nuclear Information System (INIS)

    Schuetze, B.; Kaemmerer, M.; Klos, G.; Mildenberger, P.

    2006-01-01

    Pretty Good Privacy (PGP) encoding is based on the Public-Key-Procedure and permits the safe transmission of medical data. Furthermore it allows the use of an electronic signature provided that keys used belong to the key owner and that the key owner's identity is guaranteed by a trusted third party. Under the auspices of the Radiological Society of Germany (Deutsche Roentgengesellschaft, DRG) its IT-Working Group (Arbeitsgemeinschaft fuer Informationstechnik, GIT) built up an appropriate Certification Authority including the required Public-Key-Infrastructure. These GIT certified PGP keys allow the legal use of telemedicine in Germany. Digital signatures based to those certified keys correspond to the advanced signature according to the German Signature Law

  13. The Public-Key-Infrastructure of the Radiological Society of Germany

    Energy Technology Data Exchange (ETDEWEB)

    Schuetze, B. [Johannes Gutenberg-University of Mainz, Department of Radiology, Langenbeckstr. 1, 55131 Mainz (Germany)]. E-mail: schuetze@medizin-informatik.org; Kaemmerer, M. [Johannes Gutenberg-University of Mainz, Department of Radiology, Langenbeckstr. 1, 55131 Mainz (Germany); Klos, G. [Johannes Gutenberg-University of Mainz, Department of Radiology, Langenbeckstr. 1, 55131 Mainz (Germany); Mildenberger, P. [Johannes Gutenberg-University of Mainz, Department of Radiology, Langenbeckstr. 1, 55131 Mainz (Germany)

    2006-03-15

    Pretty Good Privacy (PGP) encoding is based on the Public-Key-Procedure and permits the safe transmission of medical data. Furthermore it allows the use of an electronic signature provided that keys used belong to the key owner and that the key owner's identity is guaranteed by a trusted third party. Under the auspices of the Radiological Society of Germany (Deutsche Roentgengesellschaft, DRG) its IT-Working Group (Arbeitsgemeinschaft fuer Informationstechnik, GIT) built up an appropriate Certification Authority including the required Public-Key-Infrastructure. These GIT certified PGP keys allow the legal use of telemedicine in Germany. Digital signatures based to those certified keys correspond to the advanced signature according to the German Signature Law.

  14. RSA Asymmetric Cryptosystem beyond Homogeneous Transformation

    African Journals Online (AJOL)

    computation of public and private keys, and privacy, using Turbo C++ 4.5. Our work was able to address up to 32 bits. The objective of this paper is to develop an encryption scheme which is heterogeneous compared with the current RSA system that is ...

  15. Comment on "On the security of a spatiotemporal chaotic cryptosystem" [Chaos 17, 033117 (2007)].

    Science.gov (United States)

    Wang, Shihong; Hu, Gang

    2008-09-01

    This paper comments on a recent paper by R. Rhouma and B. Safya [Chaos 17, 033117 (2007)]. They claimed to find some security weakness of the spatiotemporal chaotic cryptosystem suggested by G. Tang et al. [Phys. Lett. A 318, 388 (2003)] and proposed a chosen-plaintext attack to analyze this system. We find that in their analysis, called a "chosen-plaintext attack," they actually act as a legal receiver (with a machine in their hands during the entire decryption process) rather than an attacker and, therefore, the whole reasoning is not valid. (c) 2008 American Institute of Physics.

  16. Restrictive partially blind signature for resource-constrained information systems

    NARCIS (Netherlands)

    Qiu, Weidong; Gong, Zheng; Liu, Bozhong; Long, Yu; Chen, Kefei

    2010-01-01

    Restrictive partially blind signature, which is designed for privacy oriented information systems, allows a user to obtain a blind signature from a signer whilst the blind message must obey some certain rules. In order to reduce storage and communication costs, several public-key cryptosystems are

  17. Vehicle Authentication via Monolithically Certified Public Key and Attributes

    OpenAIRE

    Dolev, Shlomi; Krzywiecki, Łukasz; Panwar, Nisha; Segal, Michael

    2015-01-01

    Vehicular networks are used to coordinate actions among vehicles in traffic by the use of wireless transceivers (pairs of transmitters and receivers). Unfortunately, the wireless communication among vehicles is vulnerable to security threats that may lead to very serious safety hazards. In this work, we propose a viable solution for coping with Man-in-the-Middle attacks. Conventionally, Public Key Infrastructure (PKI) is utilized for a secure communication with the pre-certified public key. H...

  18. 75 FR 20364 - Public Buildings Service; Key Largo Beacon Annex Site; Key Largo, FL; Transfer of Property

    Science.gov (United States)

    2010-04-19

    ... GENERAL SERVICES ADMINISTRATION [Wildlife Order 187; 4-D-FL-1218] Public Buildings Service; Key Largo Beacon Annex Site; Key Largo, FL; Transfer of Property Pursuant to section 2 of Public Law 537, 80th Congress, approved May 19, 1948 (16 U.S.C. 667c), notice is hereby given that: 1. The General...

  19. Anonymity-Preserving Public-Key Encryption

    DEFF Research Database (Denmark)

    Kohlweiss, Markulf; Maurer, Ueli; Onete, Cristina

    2013-01-01

    security properties have been proposed. We investigate constructions as well as limitations for preserving receiver anonymity when using public-key encryption (PKE). We use the constructive cryptography approach by Maurer and Renner and interpret cryptographic schemes as constructions of a certain ideal...... literature (IND-CCA, key-privacy, weak robustness). We also show that a desirable stronger variant, preventing the adversary from selective ”trial-deliveries” of messages, is unfortunately unachievable by any PKE scheme, no matter how strong. The constructive approach makes the guarantees achieved...... by applying a cryptographic scheme explicit in the constructed (ideal) resource; this specifies the exact requirements for the applicability of a cryptographic scheme in a given context. It also allows to decide which of the existing security properties of such a cryptographic scheme are adequate...

  20. Key distillation in quantum cryptography

    Science.gov (United States)

    Slutsky, Boris Aron

    1998-11-01

    Quantum cryptography is a technique which permits two parties to communicate over an open channel and establish a shared sequence of bits known only to themselves. This task, provably impossible in classical cryptography, is accomplished by encoding the data on quantum particles and harnessing their unique properties. It is believed that no eavesdropping attack consistent with the laws of quantum theory can compromise the secret data unknowingly to the legitimate users of the channel. Any attempt by a hostile actor to monitor the data carrying particles while in transit reveals itself through transmission errors it must inevitably introduce. Unfortunately, in practice a communication is not free of errors even when no eavesdropping is present. Key distillation is a technique that permits the parties to overcome this difficulty and establish a secret key despite channel defects, under the assumption that every particle is handled independently from other particles by the enemy. In the present work, key distillation is described and its various aspects are studied. A relationship is derived between the average error rate resulting from an eavesdropping attack and the amount of information obtained by the attacker. Formal definition is developed of the security of the final key. The net throughput of secret bits in a quantum cryptosystem employing key distillation is assessed. An overview of quantum cryptographic protocols and related information theoretical results is also given.

  1. 多数決に基づく公開鍵決定プロトコルによる中間者攻撃対策

    OpenAIRE

    山森, 一人; 猿渡, 翔一郎; 相川, 勝

    2015-01-01

    Most SNS (Social Networking Service) and EC (Electronic Commerce) sites request and store customers' personal information. When we exchange these information through Internet, it is recommended to use encryption mechanism such as SSL or TLS. Even if we use SSL or TLS based on Public-key cryptosystem, secret information can be stolen by Man-in-the-middle attack (MITM). Currently, Certificate Authority (CA) guarantees the legitimacy of the Public-key. However, some CAs issue false certificates,...

  2. Public key infrastructure building trusted applications and web services

    CERN Document Server

    Vacca, John R

    2004-01-01

    OVERVIEW OF PKI TECHNOLOGYPublic Key Infrastructures (PKIs): What Are They?Type of Certificate Authorities (CAS) ServicesPKI StandardsTypes of Vendor and Third-Party CA SystemsProtecting Private KeysCA System AttacksStolen Private Keys: What Can Be Done?Certificate Practice StatementsPKI ReadinessANALYZING AND DESIGNING PUBLIC KEY INFRASTRUCTURESPKI Design IssuesCost Justification and ConsiderationPKI Standards Design IssuesPKI Architectural Design ConsiderationsIMPLEMENTING PKIRequirementsImplementation ScheduleImplementation CostsPKI PerformanceMANAGING PKIRequesting a CertificateObtaining a

  3. Public-Key Encryption with Non-interactive Opening

    DEFF Research Database (Denmark)

    Damgård, Ivan Bjerre; Hofheinz, Dennis; Kiltz, Eike

    2008-01-01

    We formally define the primitive of public-key encryption with non-interactive opening (PKENO), where the receiver of a ciphertext C can, convincingly and without interaction, reveal what the result was of decrypting C, without compromising the scheme’s security. This has numerous applications...

  4. Public Key Encryption Supporting Plaintext Equality Test and User-Specified Authorization

    NARCIS (Netherlands)

    Tang, Qiang

    2011-01-01

    In this paper we investigate a category of public key encryption schemes which supports plaintext equality test and user-specified authorization. With this new primitive, two users, who possess their own public/private key pairs, can issue token(s) to a proxy to authorize it to perform plaintext

  5. An Application of Discrete Mathematics to Coding Theory.

    Science.gov (United States)

    Donohoe, L. Joyce

    1992-01-01

    Presents a public-key cryptosystem application to introduce students to several topics in discrete mathematics. A computer algorithms using recursive methods is presented to solve a problem in which one person wants to send a coded message to a second person while keeping the message secret from a third person. (MDH)

  6. Public-key Encryption with Registered Keyword Search

    NARCIS (Netherlands)

    Tang, Qiang; Chen, Liqun

    Public-key Encryption with Keyword Search (PEKS) enables a server to test whether a tag from a sender and a trapdoor from a receiver contain the same keyword. In this paper, we highlight some potential security concern, i.e. a curious server is able to answer whether any selected keyword is

  7. Simple Public Key Infrastructure Protocol Analysis and Design

    National Research Council Canada - National Science Library

    Vidergar, Alexander G

    2005-01-01

    ...). This thesis aims at proving the applicability of the Simple Public Key Infrastructure (SPKI) as a means of PKC. The strand space approach of Guttman and Thayer is used to provide an appropriate model for analysis...

  8. Building Secure Public Key Encryption Scheme from Hidden Field Equations

    Directory of Open Access Journals (Sweden)

    Yuan Ping

    2017-01-01

    Full Text Available Multivariate public key cryptography is a set of cryptographic schemes built from the NP-hardness of solving quadratic equations over finite fields, amongst which the hidden field equations (HFE family of schemes remain the most famous. However, the original HFE scheme was insecure, and the follow-up modifications were shown to be still vulnerable to attacks. In this paper, we propose a new variant of the HFE scheme by considering the special equation x2=x defined over the finite field F3 when x=0,1. We observe that the equation can be used to further destroy the special structure of the underlying central map of the HFE scheme. It is shown that the proposed public key encryption scheme is secure against known attacks including the MinRank attack, the algebraic attacks, and the linearization equations attacks. The proposal gains some advantages over the original HFE scheme with respect to the encryption speed and public key size.

  9. Optical asymmetric cryptography based on elliptical polarized light linear truncation and a numerical reconstruction technique.

    Science.gov (United States)

    Lin, Chao; Shen, Xueju; Wang, Zhisong; Zhao, Cheng

    2014-06-20

    We demonstrate a novel optical asymmetric cryptosystem based on the principle of elliptical polarized light linear truncation and a numerical reconstruction technique. The device of an array of linear polarizers is introduced to achieve linear truncation on the spatially resolved elliptical polarization distribution during image encryption. This encoding process can be characterized as confusion-based optical cryptography that involves no Fourier lens and diffusion operation. Based on the Jones matrix formalism, the intensity transmittance for this truncation is deduced to perform elliptical polarized light reconstruction based on two intensity measurements. Use of a quick response code makes the proposed cryptosystem practical, with versatile key sensitivity and fault tolerance. Both simulation and preliminary experimental results that support theoretical analysis are presented. An analysis of the resistance of the proposed method on a known public key attack is also provided.

  10. Distributed public key schemes secure against continual leakage

    DEFF Research Database (Denmark)

    Akavia, Adi; Goldwasser, Shafi; Hazay, Carmit

    2012-01-01

    -secure against continual memory leakage. Our DPKE scheme also implies a secure storage system on leaky devices, where a value s can be secretely stored on devices that continually leak information about their internal state to an external attacker. The devices go through a periodic refresh protocol......In this work we study distributed public key schemes secure against continual memory leakage. The secret key will be shared among two computing devices communicating over a public channel, and the decryption operation will be computed by a simple 2-party protocol between the devices. Similarly...... against continual memory leakage, under the Bilinear Decisional Diffie-Hellman and $2$-linear assumptions. Our schemes have the following properties: 1. Our DPKE and DIBE schemes tolerate leakage at all times, including during refresh. During refresh the tolerated leakage is a (1/2-o (1),1)-fraction...

  11. Virtual-optical information security system based on public key infrastructure

    Science.gov (United States)

    Peng, Xiang; Zhang, Peng; Cai, Lilong; Niu, Hanben

    2005-01-01

    A virtual-optical based encryption model with the aid of public key infrastructure (PKI) is presented in this paper. The proposed model employs a hybrid architecture in which our previously published encryption method based on virtual-optics scheme (VOS) can be used to encipher and decipher data while an asymmetric algorithm, for example RSA, is applied for enciphering and deciphering the session key(s). The whole information security model is run under the framework of international standard ITU-T X.509 PKI, which is on basis of public-key cryptography and digital signatures. This PKI-based VOS security approach has additional features like confidentiality, authentication, and integrity for the purpose of data encryption under the environment of network. Numerical experiments prove the effectiveness of the method. The security of proposed model is briefly analyzed by examining some possible attacks from the viewpoint of a cryptanalysis.

  12. Towards Public Key Encryption Scheme Supporting Equality Test with Fine-Grained Authorization

    NARCIS (Netherlands)

    Tang, Qiang

    2011-01-01

    In this paper we investigate a new category of public key encryption schemes which supports equality test between ciphertexts. With this new primitive, two users, who possess their own public/private key pairs, can issue token(s) to a proxy to authorize it to perform equality test between their

  13. Security by quantum key distribution and IPSEC (SEQKEIP): feasibility

    International Nuclear Information System (INIS)

    Sfaxi, M.A.; Ghernaouti-Helie, S.; Ribordy, G; Gay, O.

    2005-01-01

    Full text: Classical cryptography algorithms are based on mathematical functions. The robustness of a given cryptosystem is based essentially on the secrecy of its (private) key and the difficulty with which the inverse of its one-way function(s) can be calculated. Unfortunately, there is no mathematical proof that will establish whether it is not possible to find the inverse of a given one-way function. On the contrary, quantum cryptography is a method for sharing secret keys, whose security can be formally demonstrated. It is based on the laws of physics. The possible applications of quantum cryptography are mainly linked to telecommunication services that require very high level of security. Quantum cryptography could be integrated in various existing concepts and protocols. One of the possible use of quantum cryptography is within IPSEC. The aim of this paper is to analyse the feasibility of using quantum cryptography in IPSEC and to present the estimated performances of this solution. (author)

  14. On the Security of a Two-Factor Authentication and Key Agreement Scheme for Telecare Medicine Information Systems.

    Science.gov (United States)

    Arshad, Hamed; Teymoori, Vahid; Nikooghadam, Morteza; Abbassi, Hassan

    2015-08-01

    Telecare medicine information systems (TMISs) aim to deliver appropriate healthcare services in an efficient and secure manner to patients. A secure mechanism for authentication and key agreement is required to provide proper security in these systems. Recently, Bin Muhaya demonstrated some security weaknesses of Zhu's authentication and key agreement scheme and proposed a security enhanced authentication and key agreement scheme for TMISs. However, we show that Bin Muhaya's scheme is vulnerable to off-line password guessing attacks and does not provide perfect forward secrecy. Furthermore, in order to overcome the mentioned weaknesses, we propose a new two-factor anonymous authentication and key agreement scheme using the elliptic curve cryptosystem. Security and performance analyses demonstrate that the proposed scheme not only overcomes the weaknesses of Bin Muhaya's scheme, but also is about 2.73 times faster than Bin Muhaya's scheme.

  15. Enhancement of security using structured phase masked in optical image encryption on Fresnel transform domain

    Science.gov (United States)

    Yadav, Poonam Lata; Singh, Hukum

    2018-05-01

    To enhance the security in optical image encryption system and to protect it from the attackers, this paper proposes new digital spiral phase mask based on Fresnel Transform. In this cryptosystem the Spiral Phase Mask (SPM) used is a hybrid of Fresnel Zone Plate (FZP) and Radial Hilbert Mask (RHM) which makes the key strong and enhances the security. The different keys used for encryption and decryption purposed make the system much more secure. Proposed scheme uses various structured phase mask which increases the key space also it increases the number of parameters which makes it difficult for the attackers to exactly find the key to recover the original image. We have also used different keys for encryption and decryption purpose to make the system much more secure. The strength of the proposed cryptosystem has been analyzed by simulating on MATLAB 7.9.0(R2008a). Mean Square Errors (MSE) and Peak Signal to Noise Ratio (PSNR) are calculated for the proposed algorithm. The experimental results are provided to highlight the effectiveness and sustainability of proposed cryptosystem and to prove that the cryptosystem is secure for usage.

  16. Low-Power Public Key Cryptography

    Energy Technology Data Exchange (ETDEWEB)

    BEAVER,CHERYL L.; DRAELOS,TIMOTHY J.; HAMILTON,VICTORIA A.; SCHROEPPEL,RICHARD C.; GONZALES,RITA A.; MILLER,RUSSELL D.; THOMAS,EDWARD V.

    2000-11-01

    This report presents research on public key, digital signature algorithms for cryptographic authentication in low-powered, low-computation environments. We assessed algorithms for suitability based on their signature size, and computation and storage requirements. We evaluated a variety of general purpose and special purpose computing platforms to address issues such as memory, voltage requirements, and special functionality for low-powered applications. In addition, we examined custom design platforms. We found that a custom design offers the most flexibility and can be optimized for specific algorithms. Furthermore, the entire platform can exist on a single Application Specific Integrated Circuit (ASIC) or can be integrated with commercially available components to produce the desired computing platform.

  17. Unbelievable security : Matching AES using public key systems

    NARCIS (Netherlands)

    Lenstra, A.K.; Boyd, C.

    2001-01-01

    The Advanced Encryption Standard (AES) provides three levels of security: 128, 192, and 256 bits. Given a desired level of security for the AES, this paper discusses matching public key sizes for RSA and the ElGamal family of protocols. For the latter both traditional multiplicative groups of finite

  18. Public key cryptography from weaker assumptions

    DEFF Research Database (Denmark)

    Zottarel, Angela

    This dissertation is focused on the construction of public key cryptographic primitives and on the relative security analysis in a meaningful theoretic model. This work takes two orthogonal directions. In the first part, we study cryptographic constructions preserving their security properties also...... in the case the adversary is granted access to partial information about the secret state of the primitive. To do so, we work in an extension of the standard black-box model, a new framework where possible leakage from the secret state is taken into account. In particular, we give the first construction...

  19. Separable Reversible Data Hiding in Encrypted Signals with Public Key Cryptography

    Directory of Open Access Journals (Sweden)

    Wei-Liang Tai

    2018-01-01

    Full Text Available We propose separable reversible data hiding in an encrypted signal with public key cryptography. In our separable framework, the image owner encrypts the original image by using a public key. On receipt of the encrypted signal, the data-hider embeds data in it by using a data-hiding key. The image decryption and data extraction are independent and separable at the receiver side. Even though the receiver, who has only the data-hiding key, does not learn about the decrypted content, he can extract data from the received marked encrypted signal. However, the receiver who has only the private key cannot extract the embedded data, but he can directly decrypt the received marked encrypted signal to obtain the original image without any error. Compared with other schemes using a cipher stream to encrypt the image, the proposed scheme is more appropriate for cloud services without degrading the security level.

  20. A Survey of Key Technology of Network Public Opinion Analysis

    Directory of Open Access Journals (Sweden)

    Li Su Ying

    2016-01-01

    Full Text Available The internet has become an important base for internet users to make comments because of its interactivity and fast dissemination. The outbreak of internet public opinion has become a major risk for network information security. Domestic and foreign researchers had carried out extensive and in-depth study on public opinion. Fruitful results have achieved in the basic theory research and emergency handling and other aspects of public opinion. But research on the public opinion in China is still in the initial stage, the key technology of the public opinion analysis is still as a starting point for in-depth study and discussion.

  1. Public perceptions of key performance indicators of healthcare in Alberta, Canada.

    Science.gov (United States)

    Northcott, Herbert C; Harvey, Michael D

    2012-06-01

    To examine the relationship between public perceptions of key performance indicators assessing various aspects of the health-care system. Cross-sequential survey research. Annual telephone surveys of random samples of adult Albertans selected by random digit dialing and stratified according to age, sex and region (n = 4000 for each survey year). The survey questionnaires included single-item measures of key performance indicators to assess public perceptions of availability, accessibility, quality, outcome and satisfaction with healthcare. Cronbach's α and factor analysis were used to assess the relationship between key performance indicators focusing on the health-care system overall and on a recent interaction with the health-care system. The province of Alberta, Canada during the years 1996-2004. Four thousand adults randomly selected each survey year. Survey questions measuring public perceptions of healthcare availability, accessibility, quality, outcome and satisfaction with healthcare. Factor analysis identified two principal components with key performance indicators focusing on the health system overall loading most strongly on the first component and key performance indicators focusing on the most recent health-care encounter loading most strongly on the second component. Assessments of the quality of care most recently received, accessibility of that care and perceived outcome of care tended to be higher than the more general assessments of overall health system quality and accessibility. Assessments of specific health-care encounters and more general assessments of the overall health-care system, while related, nevertheless comprise separate dimensions for health-care evaluation.

  2. Chaos-based encryption keys and neural key-store for cloud-hosted data confidentiality

    CSIR Research Space (South Africa)

    Mosola, NN

    2017-09-01

    Full Text Available learning and cryptography, using neural networks. In their research, [7] proposes artificial intelligence techniques to invent cryptosystems to curb eavesdropping. The research proposes two artificial neural networks for develop a cryptographic... or UP. REFERENCES [1] A. Shawish and M. Salama, 2014. Cloud Computing: Paradigms and Technologies, F. Xhafa and N. Bessis (eds.), Inter-cooperative Collective Intelligence: Techniques and Applications, Studies in Computational Intelligence 495, DOI...

  3. A novel image block cryptosystem based on a spatiotemporal chaotic system and a chaotic neural network

    International Nuclear Information System (INIS)

    Wang Xing-Yuan; Bao Xue-Mei

    2013-01-01

    In this paper, we propose a novel block cryptographic scheme based on a spatiotemporal chaotic system and a chaotic neural network (CNN). The employed CNN comprises a 4-neuron layer called a chaotic neuron layer (CNL), where the spatiotemporal chaotic system participates in generating its weight matrix and other parameters. The spatiotemporal chaotic system used in our scheme is the typical coupled map lattice (CML), which can be easily implemented in parallel by hardware. A 160-bit-long binary sequence is used to generate the initial conditions of the CML. The decryption process is symmetric relative to the encryption process. Theoretical analysis and experimental results prove that the block cryptosystem is secure and practical, and suitable for image encryption. (general)

  4. Information security system based on virtual-optics imaging methodology and public key infrastructure

    Science.gov (United States)

    Peng, Xiang; Zhang, Peng; Cai, Lilong

    In this paper, we present a virtual-optical based information security system model with the aid of public-key-infrastructure (PKI) techniques. The proposed model employs a hybrid architecture in which our previously published encryption algorithm based on virtual-optics imaging methodology (VOIM) can be used to encipher and decipher data while an asymmetric algorithm, for example RSA, is applied for enciphering and deciphering the session key(s). For an asymmetric system, given an encryption key, it is computationally infeasible to determine the decryption key and vice versa. The whole information security model is run under the framework of PKI, which is on basis of public-key cryptography and digital signatures. This PKI-based VOIM security approach has additional features like confidentiality, authentication, and integrity for the purpose of data encryption under the environment of network.

  5. Key Performance Indicators of Public Universities Based on Quality Assessment Criteria in Thailand

    Science.gov (United States)

    Sukboonyasatit, Kritsana; Thanapaisarn, Chaiwit; Manmar, Lampang

    2011-01-01

    The research objective was to develop public universities' key performance indicators. Qualitative research and interviews were employed with each public university's senior executive and quality assessors. The sample group was selected by the office of the public sector development commission and Thailand's public universities can be separated…

  6. An application of different dioids in public key cryptography

    International Nuclear Information System (INIS)

    Durcheva, Mariana I.

    2014-01-01

    Dioids provide a natural framework for analyzing a broad class of discrete event dynamical systems such as the design and analysis of bus and railway timetables, scheduling of high-throughput industrial processes, solution of combinatorial optimization problems, the analysis and improvement of flow systems in communication networks. They have appeared in several branches of mathematics such as functional analysis, optimization, stochastic systems and dynamic programming, tropical geometry, fuzzy logic. In this paper we show how to involve dioids in public key cryptography. The main goal is to create key – exchange protocols based on dioids. Additionally the digital signature scheme is presented

  7. An application of different dioids in public key cryptography

    Energy Technology Data Exchange (ETDEWEB)

    Durcheva, Mariana I., E-mail: mdurcheva66@gmail.com [Technical University of Sofia, Faculty of Applied Mathematics and Informatics, 8 Kliment Ohridski St., Sofia 1000 (Bulgaria)

    2014-11-18

    Dioids provide a natural framework for analyzing a broad class of discrete event dynamical systems such as the design and analysis of bus and railway timetables, scheduling of high-throughput industrial processes, solution of combinatorial optimization problems, the analysis and improvement of flow systems in communication networks. They have appeared in several branches of mathematics such as functional analysis, optimization, stochastic systems and dynamic programming, tropical geometry, fuzzy logic. In this paper we show how to involve dioids in public key cryptography. The main goal is to create key – exchange protocols based on dioids. Additionally the digital signature scheme is presented.

  8. Lower and Upper Bounds for Deniable Public-Key Encryption

    DEFF Research Database (Denmark)

    Bendlin, Rikke; Nielsen, Jesper Buus; Nordholt, Peter Sebastian

    2011-01-01

    the parties to change their internal state to make it look like a given ciphertext decrypts to a message different from what it really decrypts to. Deniable encryption was in this way introduced to allow to deny a message exchange and hence combat coercion. Depending on which parties can be coerced...... that it is impossible to construct a non-interactive bi-deniable public-key encryption scheme with better than polynomial security. Specifically, we give an explicit bound relating the security of the scheme to how efficient the scheme is in terms of key size. Our impossibility result establishes a lower bound...

  9. Noncoherent capacity of secret-key agreement with public discussion

    KAUST Repository

    Agrawal, Anurag

    2011-09-01

    We study the noncoherent capacity of secret-key agreement with public discussion over independent identically distributed (i.i.d.) Rayleigh fading wireless channels, where neither the sender nor the receivers have access to instantaneous channel state information (CSI). We present two results. At high signal-to-noise ratio (SNR), the secret-key capacity is bounded in SNR, regardless of the number of antennas at each terminal. Second, for a system with a single antenna at both the legitimate and the eavesdropper terminals and an arbitrary number of transmit antennas, the secret-key capacity-achieving input distribution is discrete, with a finite number of mass points. Numerically we observe that at low SNR, the capacity achieving distribution has two mass points with one of them at the origin. © 2011 IEEE.

  10. Noncoherent capacity of secret-key agreement with public discussion

    KAUST Repository

    Agrawal, Anurag; Rezki, Zouheir; Khisti, Ashish J.; Alouini, Mohamed-Slim

    2011-01-01

    We study the noncoherent capacity of secret-key agreement with public discussion over independent identically distributed (i.i.d.) Rayleigh fading wireless channels, where neither the sender nor the receivers have access to instantaneous channel state information (CSI). We present two results. At high signal-to-noise ratio (SNR), the secret-key capacity is bounded in SNR, regardless of the number of antennas at each terminal. Second, for a system with a single antenna at both the legitimate and the eavesdropper terminals and an arbitrary number of transmit antennas, the secret-key capacity-achieving input distribution is discrete, with a finite number of mass points. Numerically we observe that at low SNR, the capacity achieving distribution has two mass points with one of them at the origin. © 2011 IEEE.

  11. Key-phrase based classification of public health web pages.

    Science.gov (United States)

    Dolamic, Ljiljana; Boyer, Célia

    2013-01-01

    This paper describes and evaluates the public health web pages classification model based on key phrase extraction and matching. Easily extendible both in terms of new classes as well as the new language this method proves to be a good solution for text classification faced with the total lack of training data. To evaluate the proposed solution we have used a small collection of public health related web pages created by a double blind manual classification. Our experiments have shown that by choosing the adequate threshold value the desired value for either precision or recall can be achieved.

  12. Efficient quantum secure communication with a publicly known key

    International Nuclear Information System (INIS)

    Li Chunyan; Li Xihan; Deng Fuguo; Zhou Hongyu

    2008-01-01

    This paper presents a simple way for an eavesdropper to eavesdrop freely the secret message in the experimental realization of quantum communication protocol proposed by Beige et al (2002 Acta Phys. Pol. A 101 357). Moreover, it introduces an efficient quantum secure communication protocol based on a publicly known key with decoy photons and two biased bases by modifying the original protocol. The total efficiency of this new protocol is double that of the original one. With a low noise quantum channel, this protocol can be used for transmitting a secret message. At present, this protocol is good for generating a private key efficiently. (general)

  13. A one-time pad color image cryptosystem based on SHA-3 and multiple chaotic systems

    Science.gov (United States)

    Wang, Xingyuan; Wang, Siwei; Zhang, Yingqian; Luo, Chao

    2018-04-01

    A novel image encryption algorithm is proposed that combines the SHA-3 hash function and two chaotic systems: the hyper-chaotic Lorenz and Chen systems. First, 384 bit keystream hash values are obtained by applying SHA-3 to plaintext. The sensitivity of the SHA-3 algorithm and chaotic systems ensures the effect of a one-time pad. Second, the color image is expanded into three-dimensional space. During permutation, it undergoes plane-plane displacements in the x, y and z dimensions. During diffusion, we use the adjacent pixel dataset and corresponding chaotic value to encrypt each pixel. Finally, the structure of alternating between permutation and diffusion is applied to enhance the level of security. Furthermore, we design techniques to improve the algorithm's encryption speed. Our experimental simulations show that the proposed cryptosystem achieves excellent encryption performance and can resist brute-force, statistical, and chosen-plaintext attacks.

  14. Practical Implementation of Various Public Key Infrastructure Models

    Directory of Open Access Journals (Sweden)

    Dmitriy Anatolievich Melnikov

    2016-03-01

    Full Text Available The paper proposes a short comparative analysis of the contemporary models of public key infrastructure (PKI and the issues of the PKI models real implementation. The Russian model of PKI is presented. Differences between the North American and West Europe models of PKI and Russian model of PKI are described. The problems of creation and main directions of further development and improvement of the Russian PKI and its integration into the global trust environment are defined.

  15. Trust Threshold Based Public Key Management in Mobile Ad Hoc Networks

    Science.gov (United States)

    2016-03-05

    detection 49 [6,7] , authentication, access control, key management, iso- 50 lating misbehaving nodes for effective routing [6,8,9] , and 51 many other...83 84 85 aims to achieve: (a) resiliency against misbehaving nodes 86 in the network to maintain minimum security vulnerabil- 87 ity; (b...neighbor will decreas the misbehaving node’s direct competence trust. Fur thermore, this neighbor when acting as a recommended public key management in

  16. Low-power cryptographic coprocessor for autonomous wireless sensor networks

    Science.gov (United States)

    Olszyna, Jakub; Winiecki, Wiesław

    2013-10-01

    The concept of autonomous wireless sensor networks involves energy harvesting, as well as effective management of system resources. Public-key cryptography (PKC) offers the advantage of elegant key agreement schemes with which a secret key can be securely established over unsecure channels. In addition to solving the key management problem, the other major application of PKC is digital signatures, with which non-repudiation of messages exchanges can be achieved. The motivation for studying low-power and area efficient modular arithmetic algorithms comes from enabling public-key security for low-power devices that can perform under constrained environment like autonomous wireless sensor networks. This paper presents a cryptographic coprocessor tailored to the autonomous wireless sensor networks constraints. Such hardware circuit is aimed to support the implementation of different public-key cryptosystems based on modular arithmetic in GF(p) and GF(2m). Key components of the coprocessor are described as GEZEL models and can be easily transformed to VHDL and implemented in hardware.

  17. 76 FR 48807 - Public Key Infrastructure (PKI) Certificate Action Form

    Science.gov (United States)

    2011-08-09

    ... Infrastructure (PKI) technology to support electronic commerce between the USPTO and its customers. PKI is a set... security for its electronic commerce systems, the USPTO uses PKI technology to protect the integrity and... DEPARTMENT OF COMMERCE United States Patent and Trademark Office Public Key Infrastructure (PKI...

  18. Non-coherent capacity of secret-key agreement with public discussion

    KAUST Repository

    Agrawal, Anurag

    2011-06-01

    We study the Rayleigh fading non-coherent capacity of secret-key agreement with public discussion, where neither the sender nor the receivers have access to instantaneous channel state information (CSI) of any channel. We present two results. At high Signal-to-Noise Ratio (SNR), the secret-key capacity is bounded in SNR, regardless of the number of antennas at each terminal. Second, for a system with a single antenna at both the legitimate and the eavesdropper terminals and an arbitrary number of transmit antennas, the secret-key capacity-achieving input distribution is discrete, with a finite number of mass points. Numerically we observe that at low-SNR, the capacity achieving distribution has two mass points with one of them at the origin. © 2011 IEEE.

  19. Non-coherent capacity of secret-key agreement with public discussion

    KAUST Repository

    Agrawal, Anurag; Rezki, Zouheir; Khisti, Ashish J.; Alouini, Mohamed-Slim

    2011-01-01

    We study the Rayleigh fading non-coherent capacity of secret-key agreement with public discussion, where neither the sender nor the receivers have access to instantaneous channel state information (CSI) of any channel. We present two results. At high Signal-to-Noise Ratio (SNR), the secret-key capacity is bounded in SNR, regardless of the number of antennas at each terminal. Second, for a system with a single antenna at both the legitimate and the eavesdropper terminals and an arbitrary number of transmit antennas, the secret-key capacity-achieving input distribution is discrete, with a finite number of mass points. Numerically we observe that at low-SNR, the capacity achieving distribution has two mass points with one of them at the origin. © 2011 IEEE.

  20. Secret-Key Agreement with Public Discussion subject to an Amplitude Constraint

    KAUST Repository

    Zorgui, Marwen

    2016-04-06

    This paper considers the problem of secret-key agreement with public discussion subject to a peak power constraint A on the channel input. The optimal input distribution is proved to be discrete with finite support. To overcome the computationally heavy search for the optimal discrete distribution, several suboptimal schemes are proposed and shown numerically to perform close to the capacity. Moreover, lower and upper bounds for the secret-key capacity are provided and used to prove that the secret-key capacity converges for asymptotic high values of A, to the secret-key capacity with an average power constraint A2. Finally, when the amplitude constraint A is small (A ! 0), the secret-key capacity is proved to be asymptotically equal to the capacity of the legitimate user with an amplitude constraint A and no secrecy constraint.

  1. Secret-Key Agreement with Public Discussion subject to an Amplitude Constraint

    KAUST Repository

    Zorgui, Marwen; Rezki, Zouheir; Alomair, Basel; Alouini, Mohamed-Slim

    2016-01-01

    This paper considers the problem of secret-key agreement with public discussion subject to a peak power constraint A on the channel input. The optimal input distribution is proved to be discrete with finite support. To overcome the computationally heavy search for the optimal discrete distribution, several suboptimal schemes are proposed and shown numerically to perform close to the capacity. Moreover, lower and upper bounds for the secret-key capacity are provided and used to prove that the secret-key capacity converges for asymptotic high values of A, to the secret-key capacity with an average power constraint A2. Finally, when the amplitude constraint A is small (A ! 0), the secret-key capacity is proved to be asymptotically equal to the capacity of the legitimate user with an amplitude constraint A and no secrecy constraint.

  2. Evaluation of unique identifiers used as keys to match identical publications in Pure and SciVal

    DEFF Research Database (Denmark)

    Madsen, Heidi Holst; Madsen, Dicte; Gauffriau, Marianne

    2016-01-01

    , and erroneous optical or special character recognition. The case study explores the use of UIDs in the integration between the databases Pure and SciVal. Specifically journal publications in English are matched between the two databases. We find all error types except erroneous optical or special character......Unique identifiers (UID) are seen as an effective key to match identical publications across databases or identify duplicates in a database. The objective of the present study is to investigate how well UIDs work as match keys in the integration between Pure and SciVal, based on a case...... also briefly discuss how publication sets formed by using UIDs as the match keys may affect the bibliometric indicators number of publications, number of citations, and the average number of citations per publication. The objective is addressed in a literature review and a case study. The literature...

  3. Improved security proofs and constructions for public-key cryptography

    OpenAIRE

    Pan, Jiaxin (M. Sc.)

    2016-01-01

    Diese Arbeit verbessert die Sicherheitsanalyse und Konstruktierbarkeit von Public-Key-Kryptographie: Der erste Teil der Arbeit schlägt einen vereinfachten Sicherheitsbeweis für digitale Signaturverfahren von kanonischen Identifikationsschemata über die klassischen Fiat-Shamir-Transformation im Random Oracle Modell vor. Der zweite Teil der Arbeit schlägt eine neue Variante der Message Authentication Codes (MACs) vor, die sogenannten affinen MACs. Außerdem wird eine generische Transform...

  4. Public Health Preparedness Funding: Key Programs and Trends From 2001 to 2017.

    Science.gov (United States)

    Watson, Crystal R; Watson, Matthew; Sell, Tara Kirk

    2017-09-01

    To evaluate trends in funding over the past 16 years for key federal public health preparedness and response programs at the US Department of Health and Human Services, to improve understanding of federal funding history in this area, and to provide context for future resource allocation decisions for public health preparedness. In this 2017 analysis, we examined the funding history of key federal programs critical to public health preparedness by reviewing program budget data collected for our annual examination of federal funding for biodefense and health security programs since fiscal year (FY) 2001. State and local preparedness at the Centers for Disease Control and Prevention initially received $940 million in FY2002 and resulted in significant preparedness gains, but funding levels have since decreased by 31%. Similarly, the Hospital Preparedness Program within the Office of the Assistant Secretary for Preparedness and Response was funded at a high of $515 million in FY2003, but funding was reduced by 50%. Investments in medical countermeasure development and stockpiling remained relatively stable. The United States has made significant progress in preparing for disasters and advancing public health infrastructure. To enable continued advancement, federal funding commitments must be sustained.

  5. Toekomstvaste fysieke toegangsystemen : Public Key Infrastructure als oplossing voor fysiek toegangbeheer

    NARCIS (Netherlands)

    Kleinhuis, G.; Olk, J.G.E.

    2011-01-01

    Voor fysieke toegangssystemen wordt veelal gebruik gemaakt van toegangspassen met een contactlose chip. Soms zijn deze passen ook nog voorzien van een PKI (Public Key Infrastructure) contactchip voor toegang tot ICT en/of het plaatsen van een digitale handtekening. Ook voor fysieke toegang bied PKI

  6. An image hiding method based on cascaded iterative Fourier transform and public-key encryption algorithm

    Science.gov (United States)

    Zhang, B.; Sang, Jun; Alam, Mohammad S.

    2013-03-01

    An image hiding method based on cascaded iterative Fourier transform and public-key encryption algorithm was proposed. Firstly, the original secret image was encrypted into two phase-only masks M1 and M2 via cascaded iterative Fourier transform (CIFT) algorithm. Then, the public-key encryption algorithm RSA was adopted to encrypt M2 into M2' . Finally, a host image was enlarged by extending one pixel into 2×2 pixels and each element in M1 and M2' was multiplied with a superimposition coefficient and added to or subtracted from two different elements in the 2×2 pixels of the enlarged host image. To recover the secret image from the stego-image, the two masks were extracted from the stego-image without the original host image. By applying public-key encryption algorithm, the key distribution was facilitated, and also compared with the image hiding method based on optical interference, the proposed method may reach higher robustness by employing the characteristics of the CIFT algorithm. Computer simulations show that this method has good robustness against image processing.

  7. Public Key-Based Need-to-Know Authorization Engine Final Report CRADA No. TSB-1553-98

    Energy Technology Data Exchange (ETDEWEB)

    Mark, R. [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Williams, R. [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States)

    2017-11-01

    The goals of this project were to develop a public key-based authentication service plug-in based on LLNL's requirements, integrate the public key-based authentication with the Intra Verse authorization service adn the LLNL NTK server by developing a full-featured version of the prototyped Intra Verse need-to-know plug in; and to test the authorization and need-to-know plug-in in a secured extranet prototype among selected national Labs.

  8. A parallel line sieve for the GNFS Algorithm

    OpenAIRE

    Sameh Daoud; Ibrahim Gad

    2014-01-01

    RSA is one of the most important public key cryptosystems for information security. The security of RSA depends on Integer factorization problem, it relies on the difficulty of factoring large integers. Much research has gone into problem of factoring a large number. Due to advances in factoring algorithms and advances in computing hardware the size of the number that can be factorized increases exponentially year by year. The General Number Field Sieve algorithm (GNFS) is currently the best ...

  9. A General Construction of IND-CCA2 Secure Public Key Encryption

    DEFF Research Database (Denmark)

    Kiltz, Eike; Malone-Lee, John

    2003-01-01

    We propose a general construction for public key encryption schemes that are IND-CCA2 secure in the random oracle model. We show that the scheme proposed in [1, 2] fits our general framework and moreover that our method of analysis leads to a more efficient security reduction....

  10. Understanding Price Elasticities to Inform Public Health Research and Intervention Studies: Key Issues

    Science.gov (United States)

    Nghiem, Nhung; Genç, Murat; Blakely, Tony

    2013-01-01

    Pricing policies such as taxes and subsidies are important tools in preventing and controlling a range of threats to public health. This is particularly so in tobacco and alcohol control efforts and efforts to change dietary patterns and physical activity levels as a means of addressing increases in noncommunicable diseases. To understand the potential impact of pricing policies, it is critical to understand the nature of price elasticities for consumer products. For example, price elasticities are key parameters in models of any food tax or subsidy that aims to quantify health impacts and cost-effectiveness. We detail relevant terms and discuss key issues surrounding price elasticities to inform public health research and intervention studies. PMID:24028228

  11. Understanding price elasticities to inform public health research and intervention studies: key issues.

    Science.gov (United States)

    Nghiem, Nhung; Wilson, Nick; Genç, Murat; Blakely, Tony

    2013-11-01

    Pricing policies such as taxes and subsidies are important tools in preventing and controlling a range of threats to public health. This is particularly so in tobacco and alcohol control efforts and efforts to change dietary patterns and physical activity levels as a means of addressing increases in noncommunicable diseases. To understand the potential impact of pricing policies, it is critical to understand the nature of price elasticities for consumer products. For example, price elasticities are key parameters in models of any food tax or subsidy that aims to quantify health impacts and cost-effectiveness. We detail relevant terms and discuss key issues surrounding price elasticities to inform public health research and intervention studies.

  12. An Efficient Diffusion Scheme for Chaos-Based Digital Image Encryption

    Directory of Open Access Journals (Sweden)

    Jun-xin Chen

    2014-01-01

    Full Text Available In recent years, amounts of permutation-diffusion architecture-based image cryptosystems have been proposed. However, the key stream elements in the diffusion procedure are merely depending on the secret key that is usually fixed during the whole encryption process. Cryptosystems of this type suffer from unsatisfactory encryption speed and are considered insecure upon known/chosen plaintext attacks. In this paper, an efficient diffusion scheme is proposed. This scheme consists of two diffusion procedures, with a supplementary diffusion procedure padded after the normal diffusion. In the supplementary diffusion module, the control parameter of the selected chaotic map is altered by the resultant image produced after the normal diffusion operation. As a result, a slight difference in the plain image can be transferred to the chaotic iteration and bring about distinct key streams, and hence totally different cipher images will be produced. Therefore, the scheme can remarkably accelerate the diffusion effect of the cryptosystem and will effectively resist known/chosen plaintext attacks. Theoretical analyses and experimental results prove the high security performance and satisfactory operation efficiency of the proposed scheme.

  13. Blockchain-based Public Key Infrastructure for Inter-Domain Secure Routing

    OpenAIRE

    de la Rocha Gómez-Arevalillo , Alfonso; Papadimitratos , Panos

    2017-01-01

    International audience; A gamut of secure inter-domain routing protocols has been proposed in the literature. They use traditional PGP-like and centralized Public Key Infrastructures for trust management. In this paper, we propose our alternative approach for managing security associations, Secure Blockchain Trust Management (SBTM), a trust management system that instantiates a blockchain-based PKI for the operation of securerouting protocols. A main motivation for SBTM is to facilitate gradu...

  14. A Survey of Public Key Infrastructure-Based Security for Mobile Communication Systems

    Directory of Open Access Journals (Sweden)

    Mohammed Ramadan

    2016-08-01

    Full Text Available Mobile communication security techniques are employed to guard the communication between the network entities. Mobile communication cellular systems have become one of the most important communication systems in recent times and are used by millions of people around the world. Since the 1990s, considerable efforts have been taken to improve both the communication and security features of the mobile communications systems. However, these improvements divide the mobile communications field into different generations according to the communication and security techniques such as A3, A5 and A8 algorithms for 2G-GSM cellular system, 3G-authentication and key agreement (AKA, evolved packet system-authentication and key agreement (EPS-AKA, and long term evolution-authentication and key agreement (LTE-AKA algorithms for 3rd generation partnership project (3GPP systems. Furthermore, these generations have many vulnerabilities, and huge security work is involved to solve such problems. Some of them are in the field of the public key cryptography (PKC which requires a high computational cost and more network flexibility to be achieved. As such, the public key infrastructure (PKI is more compatible with the modern generations due to the superior communications features. This paper surveys the latest proposed works on the security of GSM, CDMA, and LTE cellular systems using PKI. Firstly, we present the security issues for each generation of mobile communication systems, then we study and analyze the latest proposed schemes and give some comparisons. Finally, we introduce some new directions for the future scope. This paper classifies the mobile communication security schemes according to the techniques used for each cellular system and covers some of the PKI-based security techniques such as authentication, key agreement, and privacy preserving.

  15. Dynamic Symmetric Key Mobile Commerce Scheme Based on Self-Verified Mechanism

    Directory of Open Access Journals (Sweden)

    Jiachen Yang

    2014-01-01

    Full Text Available In terms of the security and efficiency of mobile e-commerce, the authors summarized the advantages and disadvantages of several related schemes, especially the self-verified mobile payment scheme based on the elliptic curve cryptosystem (ECC and then proposed a new type of dynamic symmetric key mobile commerce scheme based on self-verified mechanism. The authors analyzed the basic algorithm based on self-verified mechanisms and detailed the complete transaction process of the proposed scheme. The authors analyzed the payment scheme based on the security and high efficiency index. The analysis shows that the proposed scheme not only meets the high efficiency of mobile electronic payment premise, but also takes the security into account. The user confirmation mechanism at the end of the proposed scheme further strengthens the security of the proposed scheme. In brief, the proposed scheme is more efficient and practical than most of the existing schemes.

  16. Shor-Preskill-type security proof for quantum key distribution without public announcement of bases

    International Nuclear Information System (INIS)

    Hwang, Won-Young; Wang Xiangbin; Matsumoto, Keiji; Kim, Jaewan; Lee, Hai-Woong

    2003-01-01

    We give a Shor-Preskill-type security proof to quantum key distribution without public announcement of bases [W.Y. Hwang et al., Phys. Lett. A 244, 489 (1998)]. First, we modify the Lo-Chau protocol once more so that it finally reduces to the quantum key distribution without public announcement of bases. Then we show how we can estimate the error rate in the code bits based on that in the checked bits in the proposed protocol, which is the central point of the proof. We discuss the problem of imperfect sources and that of large deviation in the error rate distributions. We discuss when the bases sequence must be discarded

  17. A fast chaos-based image encryption scheme with a dynamic state variables selection mechanism

    Science.gov (United States)

    Chen, Jun-xin; Zhu, Zhi-liang; Fu, Chong; Yu, Hai; Zhang, Li-bo

    2015-03-01

    In recent years, a variety of chaos-based image cryptosystems have been investigated to meet the increasing demand for real-time secure image transmission. Most of them are based on permutation-diffusion architecture, in which permutation and diffusion are two independent procedures with fixed control parameters. This property results in two flaws. (1) At least two chaotic state variables are required for encrypting one plain pixel, in permutation and diffusion stages respectively. Chaotic state variables produced with high computation complexity are not sufficiently used. (2) The key stream solely depends on the secret key, and hence the cryptosystem is vulnerable against known/chosen-plaintext attacks. In this paper, a fast chaos-based image encryption scheme with a dynamic state variables selection mechanism is proposed to enhance the security and promote the efficiency of chaos-based image cryptosystems. Experimental simulations and extensive cryptanalysis have been carried out and the results prove the superior security and high efficiency of the scheme.

  18. Analysis and improvement for the performance of Baptista's cryptographic scheme

    International Nuclear Information System (INIS)

    Wei Jun; Liao Xiaofeng; Wong, K.W.; Zhou Tsing; Deng Yigui

    2006-01-01

    Based on Baptista's chaotic cryptosystem, we propose a secure and robust chaotic cryptographic scheme after investigating the problems found in this cryptosystem as well as its variants. In this proposed scheme, a subkey array generated from the key and the plaintext is adopted to enhance the security. Some methods are introduced to increase the efficiency. Theoretical analyses and numerical simulations indicate that the proposed scheme is secure and efficient for practical use

  19. Symmetric Cryptosystem Based on Petri Net

    Directory of Open Access Journals (Sweden)

    Hussein ‎ A. Lafta

    2017-12-01

    Full Text Available In this wok, a novel approach based on ordinary Petri net is used to generate private key . The reachability marking  of petri net is used as encryption/decryption key to provide more complex key . The same ordinary Petri Nets models  are used for the sender(encryption and  the receiver(decryption.The plaintext has been permutated  using  look-up table ,and XOR-ed with key to generate cipher text

  20. Implementation of Pollard Rho attack on elliptic curve cryptography over binary fields

    Science.gov (United States)

    Wienardo, Yuliawan, Fajar; Muchtadi-Alamsyah, Intan; Rahardjo, Budi

    2015-09-01

    Elliptic Curve Cryptography (ECC) is a public key cryptosystem with a security level determined by discrete logarithm problem called Elliptic Curve Discrete Logarithm Problem (ECDLP). John M. Pollard proposed an algorithm for discrete logarithm problem based on Monte Carlo method and known as Pollard Rho algorithm. The best current brute-force attack for ECC is Pollard Rho algorithm. In this research we implement modified Pollard Rho algorithm on ECC over GF (241). As the result, the runtime of Pollard Rho algorithm increases exponentially with the increase of the ECC key length. This work also presents the estimated runtime of Pollard Rho attack on ECC over longer bits.

  1. Breaking a chaos-noise-based secure communication scheme

    Science.gov (United States)

    Li, Shujun; Álvarez, Gonzalo; Chen, Guanrong; Mou, Xuanqin

    2005-03-01

    This paper studies the security of a secure communication scheme based on two discrete-time intermittently chaotic systems synchronized via a common random driving signal. Some security defects of the scheme are revealed: 1) The key space can be remarkably reduced; 2) the decryption is insensitive to the mismatch of the secret key; 3) the key-generation process is insecure against known/chosen-plaintext attacks. The first two defects mean that the scheme is not secure enough against brute-force attacks, and the third one means that an attacker can easily break the cryptosystem by approximately estimating the secret key once he has a chance to access a fragment of the generated keystream. Yet it remains to be clarified if intermittent chaos could be used for designing secure chaotic cryptosystems.

  2. Key Performance Indicators for Maintenance Management Effectiveness of Public Hospital Building

    Directory of Open Access Journals (Sweden)

    Farhana Omar Mardhiah

    2017-01-01

    Full Text Available Effectiveness of management in maintenance aspect holds the key element in influencing the performance of overall maintenance management. Similarly, public hospital building needs an effective maintenance management as this type of building in nature is one of the most complex issues in the field of maintenance. Improper building maintenance management adopted by the organization significantly will interrupt the overall operation of the building. Therefore, this paper is aim to identifying the key performance indicator (KPI of effectiveness of maintenance management for the public hospital building. A total of 32 set of questionnaires were distributed to the maintenance manager for each hospital in the northern region of peninsular Malaysia by using self-administration strategy. The survey answer was analyzed by performing descriptive analysis in SPSS. Overall, the result of descriptive analysis shows that all the ten factors of effectiveness of maintenance management are accepted as KPI since the mean value is at least 3.93 which classified as important and significant. The most significant factor of effectiveness of maintenance management is task planning and scheduling with the mean score of 4.35. While less significant factor is identify as maintenance approach with the value of mean score is 3.93. The both results indicates that the management need to have well-structured planning for the maintenance works and also need to embrace the exact strategy of maintenance approach in order to achieved better overall performance of maintenance management. This study may draw a standard practice for the government in assessing the performance of public facilities in terms of maintenance management.

  3. Public Key Infrastructure (PKI) Interoperability: A Security Services Approach to Support Transfer of Trust

    National Research Council Canada - National Science Library

    Hansen, Anthony

    1999-01-01

    Public key infrastructure (PKI) technology is at a primitive stage characterized by deployment of PKIs that are engineered to support the provision of security services within individual enterprises, and are not able to support...

  4. Crytosystem Program Planning for Securing Data/Information of the Results of Research and Development using Triple DES Algorithm

    International Nuclear Information System (INIS)

    Tumpal P; Naga, Dali S.; David

    2004-01-01

    This software is a cryptosystem that uses triple DES algorithm and uses ECB (Electronic Code Book) mode. This cryptosystem can send a file with any extension whether it is encrypted or not, encrypt the data that representing the picture of bitmap file or text, as well as view the calculation that can be written. Triple DES is an efficient and effective developments of DES because same algorithm but the three times repeated operation causing the key become 168 bit from 56 bit. (author)

  5. Compact FPGA hardware architecture for public key encryption in embedded devices.

    Science.gov (United States)

    Rodríguez-Flores, Luis; Morales-Sandoval, Miguel; Cumplido, René; Feregrino-Uribe, Claudia; Algredo-Badillo, Ignacio

    2018-01-01

    Security is a crucial requirement in the envisioned applications of the Internet of Things (IoT), where most of the underlying computing platforms are embedded systems with reduced computing capabilities and energy constraints. In this paper we present the design and evaluation of a scalable low-area FPGA hardware architecture that serves as a building block to accelerate the costly operations of exponentiation and multiplication in [Formula: see text], commonly required in security protocols relying on public key encryption, such as in key agreement, authentication and digital signature. The proposed design can process operands of different size using the same datapath, which exhibits a significant reduction in area without loss of efficiency if compared to representative state of the art designs. For example, our design uses 96% less standard logic than a similar design optimized for performance, and 46% less resources than other design optimized for area. Even using fewer area resources, our design still performs better than its embedded software counterparts (190x and 697x).

  6. Optical image encryption using fresnel zone plate mask based on fast walsh hadamard transform

    Science.gov (United States)

    Khurana, Mehak; Singh, Hukum

    2018-05-01

    A new symmetric encryption technique using Fresnel Zone Plate (FZP) based on Fast Walsh Hadamard Transform (FWHT) is proposed for security enhancement. In this technique, bits of plain image is randomized by shuffling the bits randomly. The obtained scrambled image is then masked with FZP using symmetric encryption in FWHT domain to obtain final encrypted image. FWHT has been used in the cryptosystem so as to protect image data from the quantization error and for reconstructing the image perfectly. The FZP used in proposed scheme increases the key space and makes it robust to many traditional attacks. The effectiveness and robustness of the proposed cryptosystem has been analyzed on the basis of various parameters by simulating on MATLAB 8.1.0 (R2012b). The experimental results are provided to highlight suitability of the proposed cryptosystem and prove that the system is secure.

  7. Algebraic curves and cryptography

    CERN Document Server

    Murty, V Kumar

    2010-01-01

    It is by now a well-known paradigm that public-key cryptosystems can be built using finite Abelian groups and that algebraic geometry provides a supply of such groups through Abelian varieties over finite fields. Of special interest are the Abelian varieties that are Jacobians of algebraic curves. All of the articles in this volume are centered on the theme of point counting and explicit arithmetic on the Jacobians of curves over finite fields. The topics covered include Schoof's \\ell-adic point counting algorithm, the p-adic algorithms of Kedlaya and Denef-Vercauteren, explicit arithmetic on

  8. Efficient KDM-CCA Secure Public-Key Encryption via Auxiliary-Input Authenticated Encryption

    Directory of Open Access Journals (Sweden)

    Shuai Han

    2017-01-01

    Full Text Available KDM[F]-CCA security of public-key encryption (PKE ensures the privacy of key-dependent messages f(sk which are closely related to the secret key sk, where f∈F, even if the adversary is allowed to make decryption queries. In this paper, we study the design of KDM-CCA secure PKE. To this end, we develop a new primitive named Auxiliary-Input Authenticated Encryption (AIAE. For AIAE, we introduce two related-key attack (RKA security notions, including IND-RKA and weak-INT-RKA. We present a generic construction of AIAE from tag-based hash proof system (HPS and one-time secure authenticated encryption (AE and give an instantiation of AIAE under the Decisional Diffie-Hellman (DDH assumption. Using AIAE as an essential building block, we give two constructions of efficient KDM-CCA secure PKE based on the DDH and the Decisional Composite Residuosity (DCR assumptions. Specifically, (i our first PKE construction is the first one achieving KDM[Faff]-CCA security for the set of affine functions and compactness of ciphertexts simultaneously. (ii Our second PKE construction is the first one achieving KDM[Fpolyd]-CCA security for the set of polynomial functions and almost compactness of ciphertexts simultaneously. Our PKE constructions are very efficient; in particular, they are pairing-free and NIZK-free.

  9. Color image encryption based on Coupled Nonlinear Chaotic Map

    International Nuclear Information System (INIS)

    Mazloom, Sahar; Eftekhari-Moghadam, Amir Masud

    2009-01-01

    Image encryption is somehow different from text encryption due to some inherent features of image such as bulk data capacity and high correlation among pixels, which are generally difficult to handle by conventional methods. The desirable cryptographic properties of the chaotic maps such as sensitivity to initial conditions and random-like behavior have attracted the attention of cryptographers to develop new encryption algorithms. Therefore, recent researches of image encryption algorithms have been increasingly based on chaotic systems, though the drawbacks of small key space and weak security in one-dimensional chaotic cryptosystems are obvious. This paper proposes a Coupled Nonlinear Chaotic Map, called CNCM, and a novel chaos-based image encryption algorithm to encrypt color images by using CNCM. The chaotic cryptography technique which used in this paper is a symmetric key cryptography with a stream cipher structure. In order to increase the security of the proposed algorithm, 240 bit-long secret key is used to generate the initial conditions and parameters of the chaotic map by making some algebraic transformations to the key. These transformations as well as the nonlinearity and coupling structure of the CNCM have enhanced the cryptosystem security. For getting higher security and higher complexity, the current paper employs the image size and color components to cryptosystem, thereby significantly increasing the resistance to known/chosen-plaintext attacks. The results of several experimental, statistical analysis and key sensitivity tests show that the proposed image encryption scheme provides an efficient and secure way for real-time image encryption and transmission.

  10. Tamper Resilient Cryptography Without Self-Destruct

    DEFF Research Database (Denmark)

    Damgård, Ivan Bjerre; Faust, Sebastian; Mukherjee, Pratyay

    2013-01-01

    We initiate a general study of schemes resilient to both tampering an d leakage attacks. Tamper- ing attacks are powerful cryptanalytic attacks where an advers ary can change the secret state and observes the effect of such changes at the output. Our cont ributions are outlined below: 1. We propose...... a general construction showing that any cryptographic primitive where the secret key can be chosen as a uniformly random string can be made s ecure against bounded tampering and leakage. This holds in a restricted model where the ta mpering functions must be chosen from a set of bounded size after...... arbitrarily tamper with the prover’s state a bounded number of times and/or obtain some bounded amount of leakage. Interestingly, for the Okamoto scheme we can allow also independent tampering with the public parameters. 3. We show a bounded tamper and leakage resilient CCA secure public key cryptosystem...

  11. A novel image encryption scheme based on spatial chaos map

    International Nuclear Information System (INIS)

    Sun Fuyan; Liu Shutang; Li Zhongqin; Lue Zongwang

    2008-01-01

    In recent years, the chaos-based cryptographic algorithms have suggested some new and efficient ways to develop secure image encryption techniques, but the drawbacks of small key space and weak security in one-dimensional chaotic cryptosystems are obvious. In this paper, spatial chaos system are used for high degree security image encryption while its speed is acceptable. The proposed algorithm is described in detail. The basic idea is to encrypt the image in space with spatial chaos map pixel by pixel, and then the pixels are confused in multiple directions of space. Using this method one cycle, the image becomes indistinguishable in space due to inherent properties of spatial chaotic systems. Several experimental results, key sensitivity tests, key space analysis, and statistical analysis show that the approach for image cryptosystems provides an efficient and secure way for real time image encryption and transmission from the cryptographic viewpoint

  12. Breaking an encryption scheme based on chaotic baker map

    International Nuclear Information System (INIS)

    Alvarez, Gonzalo; Li, Shujun

    2006-01-01

    In recent years, a growing number of cryptosystems based on chaos have been proposed, many of them fundamentally flawed by a lack of robustness and security. This Letter describes the security weaknesses of a recently proposed cryptographic algorithm with chaos at the physical level based on the baker map. It is shown that the security is trivially compromised for practical implementations of the cryptosystem with finite computing precision and for the use of the iteration number n as the secret key. Some possible countermeasures to enhance the security of the chaos-based cryptographic algorithm are also discussed

  13. Extensions to the Paillier Cryptosystem with Applications to Cryptological Protocols

    DEFF Research Database (Denmark)

    Jurik, Mads Johan

    with many candidates. Client/server trade-offs: 1) a system where vote size is within a constant of the minimal size, and 2) a system where a voter is protected even when voting from a hostile environment (i.e. a Trojan infested computer). Both of these improvements are achieved at the cost of some extra...... computations at the server side. A small scale election with perfect ballot secrecy (i.e. any group of persons only learns what follows directly from their votes and the final result) usable e.g. for board room election. A key escrow system, which allows an observer to decrypt any message sent using any public...... an order of group operations to using only , where is the number of signatures checked, and is the security parameter....

  14. Common Criteria for Information Technology Security Evaluation: Department of Defense Public Key Infrastructure and Key Management Infrastructure Token Protection Profile (Medium Robustness)

    Science.gov (United States)

    2002-03-22

    may be derived from detailed inspection of the IC itself or from illicit appropriation of design information. Counterfeit smart cards can be mass...Infrastructure (PKI) as the Internet to securely and privately exchange data and money through the use of a public and a private cryptographic key pair...interference devices (SQDIS), electrical testing, and electron beam testing. • Other attacks, such as UV or X-rays or high temperatures, could cause erasure

  15. Measuring Public Leadership: Developing Scales for Four Key Public Leadership Roles

    NARCIS (Netherlands)

    Tummers, Lars; Knies, Eva|info:eu-repo/dai/nl/313875421

    2016-01-01

    This article on public leadership contributes to the literature by (1) focusing on the ‘public’ aspect of leadership and (2) developing quantitative scales for measuring four public leadership roles. These roles all refer to the extent to which public leaders actively support their employees in

  16. Secret-key agreement over spatially correlated fast-fading multiple-antenna channels with public discussion

    KAUST Repository

    Zorgui, Marwen

    2015-06-14

    We consider secret-key agreement with public discussion over multiple-input multiple-output (MIMO) Rayleigh fast-fading channels under correlated environment. We assume that transmit, legitimate receiver and eavesdropper antennas are correlated. The legitimate receiver and the eavesdropper are assumed to have perfect channel knowledge while the transmitter has only knowledge of the correlation matrices. First, we derive the expression of the secret-key capacity under the considered setup. Then, we prove that the optimal transmit strategy achieving the secret-key capacity consists in transmitting independent Gaussian signals along the eingenvectors of the transmit correlation matrix. The powers allocated to each channel mode are determined as the solution to a numerical optimization problem that we derive. A necessary and sufficient condition for beamforming (i.e., transmitting along the strongest channel mode) to be capacity-achieving is derived. Finally, we analyze the impact of correlation matrices on the system performance and provide closed-form expressions of the gain/loss due to correlation in the high power regime.

  17. OCML-based colour image encryption

    International Nuclear Information System (INIS)

    Rhouma, Rhouma; Meherzi, Soumaya; Belghith, Safya

    2009-01-01

    The chaos-based cryptographic algorithms have suggested some new ways to develop efficient image-encryption schemes. While most of these schemes are based on low-dimensional chaotic maps, it has been proposed recently to use high-dimensional chaos namely spatiotemporal chaos, which is modelled by one-way coupled-map lattices (OCML). Owing to their hyperchaotic behaviour, such systems are assumed to enhance the cryptosystem security. In this paper, we propose an OCML-based colour image encryption scheme with a stream cipher structure. We use a 192-bit-long external key to generate the initial conditions and the parameters of the OCML. We have made several tests to check the security of the proposed cryptosystem namely, statistical tests including histogram analysis, calculus of the correlation coefficients of adjacent pixels, security test against differential attack including calculus of the number of pixel change rate (NPCR) and unified average changing intensity (UACI), and entropy calculus. The cryptosystem speed is analyzed and tested as well.

  18. A Novel Key Distribution Solution for Combined Public/Secret Key ...

    African Journals Online (AJOL)

    Moreover, an implementation over the new IPv6 Internet protocol is presented such that the system can be ported to both wired and wireless networking environments. Keywords: cryptography, key distribution, security server. AJOL African Journals Online. HOW TO USE AJOL... for Researchers · for Librarians · for Authors ...

  19. A new (k,n verifiable secret image sharing scheme (VSISS

    Directory of Open Access Journals (Sweden)

    Amitava Nag

    2014-11-01

    Full Text Available In this paper, a new (k,n verifiable secret image sharing scheme (VSISS is proposed in which third order LFSR (linear-feedback shift register-based public key cryptosystem is applied for the cheating prevention and preview before decryption. In the proposed scheme the secret image is first partitioned into several non-overlapping blocks of k pixels. Every k pixel is then used to form m=⌈k/4⌉+1 pixels of one encrypted share. The original secret image can be reconstructed by gathering any k or more encrypted shared images. The experimental results show that the proposed VSISS is an efficient and safe method.

  20. Cryptanalysis of Compact-LWE and Related Lightweight Public Key Encryption

    Directory of Open Access Journals (Sweden)

    Dianyan Xiao

    2018-01-01

    Full Text Available In the emerging Internet of Things (IoT, lightweight public key cryptography plays an essential role in security and privacy protection. With the approach of quantum computing era, it is important to design and evaluate lightweight quantum-resistant cryptographic algorithms applicable to IoT. LWE-based cryptography is a widely used and well-studied family of postquantum cryptographic constructions whose hardness is based on worst-case lattice problems. To make LWE friendly to resource-constrained IoT devices, a variant of LWE, named Compact-LWE, was proposed and used to design lightweight cryptographic schemes. In this paper, we study the so-called Compact-LWE problem and clarify that under certain parameter settings it can be solved in polynomial time. As a consequence, our result leads to a practical attack against an instantiated scheme based on Compact-LWE proposed by Liu et al. in 2017.

  1. A Distributed Public Key Infrastructure Based on Threshold Cryptography for the HiiMap Next Generation Internet Architecture

    Directory of Open Access Journals (Sweden)

    Oliver Hanka

    2011-02-01

    Full Text Available In this article, a security extension for the HiiMap Next Generation Internet Architecture is presented. We regard a public key infrastructure which is integrated into the mapping infrastructure of the locator/identifier-split addressing scheme. The security approach is based on Threshold Cryptography which enables a sharing of keys among the mapping servers. Hence, a more trustworthy and fair approach for a Next Generation Internet Architecture as compared to the state of the art approach is fostered. Additionally, we give an evaluation based on IETF AAA recommendations for security-related systems.

  2. Proceedings from the 9th Annual Meeting of International Society for Medical Publication Professionals Roundtable Session: key insights.

    Science.gov (United States)

    Simcoe, Donna; Juneja, Renu; Scott, Gayle Nicholas; Sridharan, Kanaka; Williams-Hughes, Celeste

    2014-03-01

    During the 9th Annual Meeting of the International Society for Medical Publication Professionals (ISMPP, April 29-May 1, 2013 in Baltimore, MD), ∼650 participants attended two of 13 available roundtable sessions. Participants included medical publication professionals from industry, communication agencies, and journals. DISCUSSION TOPICS: Roundtable participants discussed how to best interpret and implement various guidances, such as Good Publication Practices 2 (GPP2), the International Committee of Medical Journal Editors (ICMJE) guidelines, and the Physician Payment Sunshine Act. The impact of and compliance with Corporate Integrity agreements (CIAs) on medical publication planning practices was debated. Roundtable participants also discussed ways of advancing both advocacy for the medical publication professional field and internal and external collaborations. The development of review manuscripts, publications from regions newly emerging in publication planning, medical devices publications, and real-world experience publications were discussed. Participants also considered the benefits and uncertainties of new technologies in medical publications such as multimedia and social media. This is the first ever article to be published following the well-attended ISMPP roundtable sessions. The objective of this manuscript is to summarize key learnings that will aid continued discussions about challenges and opportunities facing medical publication professionals.

  3. Known-plaintext attack on the double phase encoding and its implementation with parallel hardware

    Science.gov (United States)

    Wei, Hengzheng; Peng, Xiang; Liu, Haitao; Feng, Songlin; Gao, Bruce Z.

    2008-03-01

    A known-plaintext attack on the double phase encryption scheme implemented with parallel hardware is presented. The double random phase encoding (DRPE) is one of the most representative optical cryptosystems developed in mid of 90's and derives quite a few variants since then. Although the DRPE encryption system has a strong power resisting to a brute-force attack, the inherent architecture of DRPE leaves a hidden trouble due to its linearity nature. Recently the real security strength of this opto-cryptosystem has been doubted and analyzed from the cryptanalysis point of view. In this presentation, we demonstrate that the optical cryptosystems based on DRPE architecture are vulnerable to known-plain text attack. With this attack the two encryption keys in the DRPE can be accessed with the help of the phase retrieval technique. In our approach, we adopt hybrid input-output algorithm (HIO) to recover the random phase key in the object domain and then infer the key in frequency domain. Only a plaintext-ciphertext pair is sufficient to create vulnerability. Moreover this attack does not need to select particular plaintext. The phase retrieval technique based on HIO is an iterative process performing Fourier transforms, so it fits very much into the hardware implementation of the digital signal processor (DSP). We make use of the high performance DSP to accomplish the known-plaintext attack. Compared with the software implementation, the speed of the hardware implementation is much fast. The performance of this DSP-based cryptanalysis system is also evaluated.

  4. Group key management

    Energy Technology Data Exchange (ETDEWEB)

    Dunigan, T.; Cao, C.

    1997-08-01

    This report describes an architecture and implementation for doing group key management over a data communications network. The architecture describes a protocol for establishing a shared encryption key among an authenticated and authorized collection of network entities. Group access requires one or more authorization certificates. The implementation includes a simple public key and certificate infrastructure. Multicast is used for some of the key management messages. An application programming interface multiplexes key management and user application messages. An implementation using the new IP security protocols is postulated. The architecture is compared with other group key management proposals, and the performance and the limitations of the implementation are described.

  5. Understanding and applying cryptography and data security

    CERN Document Server

    Elbirt, Adam J

    2009-01-01

    Introduction A Brief History of Cryptography and Data Security Cryptography and Data Security in the Modern World Existing Texts Book Organization Symmetric-Key Cryptography Cryptosystem Overview The Modulo Operator Greatest Common Divisor The Ring ZmHomework ProblemsSymmetric-Key Cryptography: Substitution Ciphers Basic Cryptanalysis Shift Ciphers Affine Ciphers Homework ProblemsSymmetric-Key Cryptography: Stream Ciphers Random Numbers The One-Time Pad Key Stream GeneratorsReal-World ApplicationsHomework ProblemsSymmetric-Key Cryptography: Block Ciphers The Data Encryption StandardThe Advance

  6. On the Ergodic Secret-Key Agreement over Spatially Correlated Multiple-Antenna Channels with Public Discussion

    KAUST Repository

    Zorgui, Marwen

    2015-09-28

    We consider secret-key agreement with public discussion over multiple-input multiple-output (MIMO) Rayleigh fast-fading channels under correlated environment. We assume that transmit, legitimate receiver and eavesdropper antennas are correlated. The legitimate receiver and the eavesdropper are assumed to have perfect channel knowledge while the transmitter has only knowledge of the correlation matrices. First, we derive the expression of the secret-key capacity under the considered setup. We prove that the optimal transmit strategy achieving the secret-key capacity consists in transmitting independent Gaussian signals along the eingenvectors of the transmit correlation matrix. The powers allocated to each channel mode are determined as the solution to a numerical optimization problem. A necessary and sufficient condition for beamforming (i.e., transmitting along the strongest channel mode) to be capacity-achieving is derived. Moreover, we analyze the impact of correlation matrices on the system performance. Finally, we study the system’s performance in the two extreme power regimes. In the high-power regime, we provide closed-form expressions of the gain/loss due to correlation. In the low signal-to-noise ratio (SNR) regime, we investigate the energy efficiency of the system by determining the minimum energy required for sharing a secret-key bit and the wideband slope while highlighting the impact of correlation matrices.

  7. Key Management Strategies for Safeguards Authentication and Encryption

    International Nuclear Information System (INIS)

    Coram, M.; Hymel, R.; McDaniel, M.; Brotz, J.

    2015-01-01

    Management of cryptographic keys for the authentication and encryption of safeguards data can be the critical weak link in the practical implementation of information security. Within the safeguards community, there is the need to validate that data has not been modified at any point since generation and that it was generated by the monitoring node and not an imposter. In addition, there is the need for that data to be transmitted securely between the monitoring node and the monitoring party such that it cannot be intercepted and read while in transit. Encryption and digital signatures support the required confidentiality and authenticity but challenges exist in managing the cryptographic keys they require. Technologies developed at Sandia National Laboratories have evolved in their use of an associated key management strategy. The first generation system utilized a shared secret key for digital signatures. While fast and efficient, it required that a list of keys be maintained and protected. If control of the key was lost, fraudulent data could be made to look authentic. The second generation changed to support public key / private key cryptography. The key pair is generated by the system, the public key shared, and the private key held internally. This approach eliminated the need to maintain the list of keys. It also allows the public key to be provided to anyone needing to authenticate the data without allowing them to spoof data. A third generation system, currently under development, improves upon the public key / private key approach to address a potential man-in-the-middle attack related to the sharing of the public key. In a planned fourth generation system, secure key exchange protocols will distribute session keys for encryption, eliminating another fixed set of keys utilized by the technology and allowing for periodic renegotiation of keys for enhanced security. (author)

  8. Simple Web-based interactive key development software (WEBiKEY) and an example key for Kuruna (Poaceae: Bambusoideae).

    Science.gov (United States)

    Attigala, Lakshmi; De Silva, Nuwan I; Clark, Lynn G

    2016-04-01

    Programs that are user-friendly and freely available for developing Web-based interactive keys are scarce and most of the well-structured applications are relatively expensive. WEBiKEY was developed to enable researchers to easily develop their own Web-based interactive keys with fewer resources. A Web-based multiaccess identification tool (WEBiKEY) was developed that uses freely available Microsoft ASP.NET technologies and an SQL Server database for Windows-based hosting environments. WEBiKEY was tested for its usability with a sample data set, the temperate woody bamboo genus Kuruna (Poaceae). WEBiKEY is freely available to the public and can be used to develop Web-based interactive keys for any group of species. The interactive key we developed for Kuruna using WEBiKEY enables users to visually inspect characteristics of Kuruna and identify an unknown specimen as one of seven possible species in the genus.

  9. Public health economics: a systematic review of guidance for the economic evaluation of public health interventions and discussion of key methodological issues.

    Science.gov (United States)

    Edwards, Rhiannon Tudor; Charles, Joanna Mary; Lloyd-Williams, Huw

    2013-10-24

    If Public Health is the science and art of how society collectively aims to improve health, and reduce inequalities in health, then Public Health Economics is the science and art of supporting decision making as to how society can use its available resources to best meet these objectives and minimise opportunity cost. A systematic review of published guidance for the economic evaluation of public health interventions within this broad public policy paradigm was conducted. Electronic databases and organisation websites were searched using a 22 year time horizon (1990-2012). References of papers were hand searched for additional papers for inclusion. Government reports or peer-reviewed published papers were included if they; referred to the methods of economic evaluation of public health interventions, identified key challenges of conducting economic evaluations of public health interventions or made recommendations for conducting economic evaluations of public health interventions. Guidance was divided into three categories UK guidance, international guidance and observations or guidance provided by individual commentators in the field of public health economics. An assessment of the theoretical frameworks underpinning the guidance was made and served as a rationale for categorising the papers. We identified 5 international guidance documents, 7 UK guidance documents and 4 documents by individual commentators. The papers reviewed identify the main methodological challenges that face analysts when conducting such evaluations. There is a consensus within the guidance that wider social and environmental costs and benefits should be looked at due to the complex nature of public health. This was reflected in the theoretical underpinning as the majority of guidance was categorised as extra-welfarist. In this novel review we argue that health economics may have come full circle from its roots in broad public policy economics. We may find it useful to think in this broader

  10. CRYPTOGRAPHIC SECURE CLOUD STORAGE MODEL WITH ANONYMOUS AUTHENTICATION AND AUTOMATIC FILE RECOVERY

    Directory of Open Access Journals (Sweden)

    Sowmiya Murthy

    2014-10-01

    Full Text Available We propose a secure cloud storage model that addresses security and storage issues for cloud computing environments. Security is achieved by anonymous authentication which ensures that cloud users remain anonymous while getting duly authenticated. For achieving this goal, we propose a digital signature based authentication scheme with a decentralized architecture for distributed key management with multiple Key Distribution Centers. Homomorphic encryption scheme using Paillier public key cryptosystem is used for encrypting the data that is stored in the cloud. We incorporate a query driven approach for validating the access policies defined by an individual user for his/her data i.e. the access is granted to a requester only if his credentials matches with the hidden access policy. Further, since data is vulnerable to losses or damages due to the vagaries of the network, we propose an automatic retrieval mechanism where lost data is recovered by data replication and file replacement with string matching algorithm. We describe a prototype implementation of our proposed model.

  11. Public/private partners. Key factors in creating a strategic alliance for community health.

    Science.gov (United States)

    Nelson, J C; Rashid, H; Galvin, V G; Essien, J D; Levine, L M

    1999-04-01

    The rapidly evolving American health system creates economic and societal incentives for public and private health organizations to collaborate. Despite the apparent benefits of collaboration, there is a paucity of information available to help local agencies develop partnerships. This study, itself a collaboration between a school of public health (SPH) and a Georgia health district, was undertaken to identify critical factors necessary to successfully initiate and sustain a public/private community health collaboration. Professional staff at the SPH conducted 26 standardized interviews involving participants from Cobb and Douglas counties Boards of Health; Promina Northwest (now known as Wellstar), a not-for-profit health system; and community stakeholders. Content analysis of each interview question was performed and comparisons were made both within each group and across groups. Trends were identified in the following key areas: vision of health care for Cobb and Douglas counties, forces driving collaboration, strengths of each organization, critical negotiating issues, and potential community gain resulting from the partnership. A shared vision between potential collaborators facilitates communication regarding strategies to achieve common goals. A previous history of working together in limited capacities allowed the partners to develop trust and respect for one another prior to entering negotiations. These factors, when taken in conjunction with each organization's strong leadership and knowledge of the community, build a strong foundation for a successful partnership.

  12. Understanding key influencers' attitudes and beliefs about healthy public policy change for obesity prevention.

    Science.gov (United States)

    Raine, Kim D; Nykiforuk, Candace I J; Vu-Nguyen, Karen; Nieuwendyk, Laura M; VanSpronsen, Eric; Reed, Shandy; Wild, T Cameron

    2014-11-01

    As overweight and obesity is a risk factor for chronic diseases, the development of environmental and healthy public policy interventions across multiple sectors has been identified as a key strategy to address this issue. In 2009, a survey was developed to assess the attitudes and beliefs regarding health promotion principles, and the priority and acceptability of policy actions to prevent obesity and chronic diseases, among key policy influencers in Alberta and Manitoba, Canada. Surveys were mailed to 1,765 key influencers from five settings: provincial government, municipal government, school boards, print media companies, and workplaces with greater than 500 employees. A total of 236 surveys were completed with a response rate of 15.0%. Findings indicate nearly unanimous influencer support for individual-focused policy approaches and high support for some environmental policies. Restrictive environmental and economic policies received weakest support. Obesity was comparable to smoking with respect to perceptions as a societal responsibility versus a personal responsibility, boding well for the potential of environmental policy interventions for obesity prevention. This level of influencer support provides a platform for more evidence to be brokered to policy influencers about the effectiveness of environmental policy approaches to obesity prevention. © 2014 The Obesity Society.

  13. Public/private key certification authority and key distribution. Draft

    Energy Technology Data Exchange (ETDEWEB)

    Long, J.P.; Christensen, M.J.; Sturtevant, A.P.; Johnston, W.E.

    1995-09-25

    Traditional encryption, which protects messages from prying eyes, has been used for many decades. The present concepts of encryption are built from that heritage. Utilization of modern software-based encryption techniques implies much more than simply converting files to an unreadable form. Ubiquitous use of computers and advances in encryption technology coupled with the use of wide-area networking completely changed the reasons for utilizing encryption technology. The technology demands a new and extensive infrastructure to support these functions. Full understanding of these functions, their utility and value, and the need for an infrastructure, takes extensive exposure to the new paradigm. This paper addresses issues surrounding the establishment and operation of a key management system (i.e., certification authority) that is essential to the successful implementation and wide-spread use of encryption.

  14. A cryptosystem based on elementary cellular automata

    Science.gov (United States)

    Abdo, A. A.; Lian, Shiguo; Ismail, I. A.; Amin, M.; Diab, H.

    2013-01-01

    Based on elementary cellular automata, a new image encryption algorithm is proposed in this paper. In this algorithm, a special kind of periodic boundary cellular automata with unity attractors is used. From the viewpoint of security, the number of cellular automata attractor states are changed with respect to the encrypted image, and different key streams are used to encrypt different plain images. The cellular neural network with chaotic properties is used as the generator of a pseudo-random key stream. Theoretical analysis and experimental results have both confirmed that the proposed algorithm possesses high security level and good performances against differential and statistical attacks. The comparison with other existing schemes is given, which shows the superiority of the proposal scheme.

  15. Public Acceptance, a Key Issue of Nuclear Energy

    International Nuclear Information System (INIS)

    Stritar, A.

    1996-01-01

    A brief history of public acceptance of nuclear energy in Slovenia is given. While in former Yugoslavia a problem of public acceptance virtually did not exist because of undemocratic social system, it grew larger and larger with the process of democratization in late eighties. The first democratic government in Slovenia had to abandon its original idea for an early closure of the nuclear power plant Krsko. In 1995 and 1996 there were two attempts to organize the national referendum about the future of the plant. The lessons learned from the public debates in recent years could help other countries entering the nuclear program to prepare and implement efficient public information strategy. (author)

  16. Multiparty Computation from Threshold Homomorphic Encryption

    DEFF Research Database (Denmark)

    Cramer, Ronald; Damgård, Ivan Bjerre; Nielsen, Jesper Buus

    2001-01-01

    We introduce a new approach to multiparty computation (MPC) basing it on homomorphic threshold crypto-systems. We show that given keys for any sufficiently efficient system of this type, general MPC protocols for n parties can be devised which are secure against an active adversary that corrupts...

  17. Leakage-resilient cryptography from minimal assumptions

    DEFF Research Database (Denmark)

    Hazay, Carmit; López-Alt, Adriana; Wee, Hoeteck

    2013-01-01

    We present new constructions of leakage-resilient cryptosystems, which remain provably secure even if the attacker learns some arbitrary partial information about their internal secret key. For any polynomial ℓ, we can instantiate these schemes so as to tolerate up to ℓ bits of leakage. While the...

  18. Universal Keyword Classifier on Public Key Based Encrypted Multikeyword Fuzzy Search in Public Cloud.

    Science.gov (United States)

    Munisamy, Shyamala Devi; Chokkalingam, Arun

    2015-01-01

    Cloud computing has pioneered the emerging world by manifesting itself as a service through internet and facilitates third party infrastructure and applications. While customers have no visibility on how their data is stored on service provider's premises, it offers greater benefits in lowering infrastructure costs and delivering more flexibility and simplicity in managing private data. The opportunity to use cloud services on pay-per-use basis provides comfort for private data owners in managing costs and data. With the pervasive usage of internet, the focus has now shifted towards effective data utilization on the cloud without compromising security concerns. In the pursuit of increasing data utilization on public cloud storage, the key is to make effective data access through several fuzzy searching techniques. In this paper, we have discussed the existing fuzzy searching techniques and focused on reducing the searching time on the cloud storage server for effective data utilization. Our proposed Asymmetric Classifier Multikeyword Fuzzy Search method provides classifier search server that creates universal keyword classifier for the multiple keyword request which greatly reduces the searching time by learning the search path pattern for all the keywords in the fuzzy keyword set. The objective of using BTree fuzzy searchable index is to resolve typos and representation inconsistencies and also to facilitate effective data utilization.

  19. Breaking chaotic shift key communication via adaptive key identification

    International Nuclear Information System (INIS)

    Ren Haipeng; Han Chongzhao; Liu Ding

    2008-01-01

    This paper proposes an adaptive parameter identification method for breaking chaotic shift key communication from the transmitted signal in public channel. The sensitive dependence property of chaos on parameter mismatch is used for chaos adaptive synchronization and parameter identification. An index function about the synchronization error is defined and conjugate gradient method is used to minimize the index function and to search the transmitter's parameter (key). By using proposed method, secure key is recovered from transmitted signal generated by low dimensional chaos and hyper chaos switching communication. Multi-parameters can also be identified from the transmitted signal with noise

  20. Quantum key management

    Energy Technology Data Exchange (ETDEWEB)

    Hughes, Richard John; Thrasher, James Thomas; Nordholt, Jane Elizabeth

    2016-11-29

    Innovations for quantum key management harness quantum communications to form a cryptography system within a public key infrastructure framework. In example implementations, the quantum key management innovations combine quantum key distribution and a quantum identification protocol with a Merkle signature scheme (using Winternitz one-time digital signatures or other one-time digital signatures, and Merkle hash trees) to constitute a cryptography system. More generally, the quantum key management innovations combine quantum key distribution and a quantum identification protocol with a hash-based signature scheme. This provides a secure way to identify, authenticate, verify, and exchange secret cryptographic keys. Features of the quantum key management innovations further include secure enrollment of users with a registration authority, as well as credential checking and revocation with a certificate authority, where the registration authority and/or certificate authority can be part of the same system as a trusted authority for quantum key distribution.

  1. Funding ATLAS 2012 key indicators for publicly funded research in Germany

    CERN Document Server

    Deutsche Forschungsgemeinschaft (DFG)

    2013-01-01

    The Funding ATLAS is a reporting system (previously referred to as the Funding Ranking) employed by the German Research Foundation (DFG) to provide information in the form of indicators of key developments in publicly funded research in Germany every three years. This English version of the Funding ATLAS 2012 presents selected findings from the more comprehensive German edition. At the core of the report are indicators that provide information on which subject areas have received funding at higher education and other research institutions in the period 2008-2010. This report also includes, as a supplement not found in the German edition, the decisions on the Excellence Initiative, which were taken shortly after the German edition of the Funding ATLAS 2012 was published. The report also addresses the subject of internationality by presenting selected indicators that show how attractive Germany's research institutions are for visiting scientists. In summary, the DFG Funding ATLAS furnishes reliable indicators o...

  2. Public health economics: a systematic review of guidance for the economic evaluation of public health interventions and discussion of key methodological issues

    Science.gov (United States)

    2013-01-01

    Background If Public Health is the science and art of how society collectively aims to improve health, and reduce inequalities in health, then Public Health Economics is the science and art of supporting decision making as to how society can use its available resources to best meet these objectives and minimise opportunity cost. A systematic review of published guidance for the economic evaluation of public health interventions within this broad public policy paradigm was conducted. Methods Electronic databases and organisation websites were searched using a 22 year time horizon (1990–2012). References of papers were hand searched for additional papers for inclusion. Government reports or peer-reviewed published papers were included if they; referred to the methods of economic evaluation of public health interventions, identified key challenges of conducting economic evaluations of public health interventions or made recommendations for conducting economic evaluations of public health interventions. Guidance was divided into three categories UK guidance, international guidance and observations or guidance provided by individual commentators in the field of public health economics. An assessment of the theoretical frameworks underpinning the guidance was made and served as a rationale for categorising the papers. Results We identified 5 international guidance documents, 7 UK guidance documents and 4 documents by individual commentators. The papers reviewed identify the main methodological challenges that face analysts when conducting such evaluations. There is a consensus within the guidance that wider social and environmental costs and benefits should be looked at due to the complex nature of public health. This was reflected in the theoretical underpinning as the majority of guidance was categorised as extra-welfarist. Conclusions In this novel review we argue that health economics may have come full circle from its roots in broad public policy economics. We may

  3. Small Private Key PKS on an Embedded Microprocessor

    OpenAIRE

    Seo, Hwajeong; Kim, Jihyun; Choi, Jongseok; Park, Taehwan; Liu, Zhe; Kim, Howon

    2014-01-01

    Multivariate quadratic (MQ) cryptography requires the use of long public and private keys to ensure a sufficient security level, but this is not favorable to embedded systems, which have limited system resources. Recently, various approaches to MQ cryptography using reduced public keys have been studied. As a result of this, at CHES2011 (Cryptographic Hardware and Embedded Systems, 2011), a small public key MQ scheme, was proposed, and its feasible implementation on an embedded microprocessor...

  4. Public information. Key issue paper no. 5

    International Nuclear Information System (INIS)

    Kyd, D.

    2000-01-01

    Nuclear power was welcomed from the outset because it promised highly economic and convenient energy, especially electricity. Even today, nuclear projects espoused by developing nations can stimulate enthusiasm and national pride. However, public unease concerning nuclear power safety was magnified by the accidents at Three Mile Island in 1979 and Chernobyl in 1986. The perceived problem of transport and long term storage of nuclear waste has added to public concerns, as has the risk of the possible proliferation of nuclear weapons. Public information strategies must recognize and seek to address these fears by pointing to the many cumulative years of trouble-free nuclear operations and by stressing the strict rules and oversight designed to protect workers and the public from accidents and radioactive releases. It is against this background that the following material has been compiled. It comes from a variety of sources and reflects the experience mainly of industrialized countries that have national nuclear programs. It is important to underline that it is descriptive rather than prescriptive in nature for two reasons: first, the IAEA is essentially a forum for pooling collective knowledge in this as in other fields; and secondly, the IAEA would not presume to offer a universal formula, since national circumstances vary according to specific political, demographic, social and other factors. Hence only certain parts of this paper may be of direct relevance to any given national situation. (author)

  5. Short generators without quantum computers : the case of multiquadratics

    NARCIS (Netherlands)

    Bauch, J.; Bernstein, D.J.; de Valence, H.; Lange, T.; van Vredendaal, C.; Coron, J.-S.; Nielsen, J.B.

    2017-01-01

    Finding a short element g of a number field, given the ideal generated by g, is a classic problem in computational algebraic number theory. Solving this problem recovers the private key in cryptosystems introduced by Gentry, Smart–Vercauteren, Gentry–Halevi, Garg– Gentry–Halevi, et al. Work over the

  6. Data protection by using the «Сhua’s circuit » chaos generator

    Directory of Open Access Journals (Sweden)

    Тетяна Олександрівна Левицька

    2017-07-01

    Full Text Available This article focuses on the justification of the use of cryptosystems based on a mathematical model of the chaos generator (an electric circuit, showing modes of chaotic oscillations, proposed by Leon Chua in 1983. This article also describes the principles of implementation of cryptographic algorithm and its application prospects. Reviewed the next questions: the problems of widespread cryptosystems, the theory of cryptographically strong algorithms, absolutely and computationally secure ciphers, particular theoretical method for solving the problem of increasing the reliability of hybrid computational proof systems by inclusion of a mathematical model of chaos as a generator to encrypt transmitted data key. Here described the recommendations on the implementation of cryptographic system and requirements on the Chua’s circuit generator ch

  7. Universal Keyword Classifier on Public Key Based Encrypted Multikeyword Fuzzy Search in Public Cloud

    Directory of Open Access Journals (Sweden)

    Shyamala Devi Munisamy

    2015-01-01

    Full Text Available Cloud computing has pioneered the emerging world by manifesting itself as a service through internet and facilitates third party infrastructure and applications. While customers have no visibility on how their data is stored on service provider’s premises, it offers greater benefits in lowering infrastructure costs and delivering more flexibility and simplicity in managing private data. The opportunity to use cloud services on pay-per-use basis provides comfort for private data owners in managing costs and data. With the pervasive usage of internet, the focus has now shifted towards effective data utilization on the cloud without compromising security concerns. In the pursuit of increasing data utilization on public cloud storage, the key is to make effective data access through several fuzzy searching techniques. In this paper, we have discussed the existing fuzzy searching techniques and focused on reducing the searching time on the cloud storage server for effective data utilization. Our proposed Asymmetric Classifier Multikeyword Fuzzy Search method provides classifier search server that creates universal keyword classifier for the multiple keyword request which greatly reduces the searching time by learning the search path pattern for all the keywords in the fuzzy keyword set. The objective of using BTree fuzzy searchable index is to resolve typos and representation inconsistencies and also to facilitate effective data utilization.

  8. On the Security of a Simple Three-Party Key Exchange Protocol without Server’s Public Keys

    Directory of Open Access Journals (Sweden)

    Junghyun Nam

    2014-01-01

    Full Text Available Authenticated key exchange protocols are of fundamental importance in securing communications and are now extensively deployed for use in various real-world network applications. In this work, we reveal major previously unpublished security vulnerabilities in the password-based authenticated three-party key exchange protocol according to Lee and Hwang (2010: (1 the Lee-Hwang protocol is susceptible to a man-in-the-middle attack and thus fails to achieve implicit key authentication; (2 the protocol cannot protect clients’ passwords against an offline dictionary attack; and (3 the indistinguishability-based security of the protocol can be easily broken even in the presence of a passive adversary. We also propose an improved password-based authenticated three-party key exchange protocol that addresses the security vulnerabilities identified in the Lee-Hwang protocol.

  9. Key improvements to XTR

    NARCIS (Netherlands)

    Lenstra, A.K.; Verheul, E.R.; Okamoto, T.

    2000-01-01

    This paper describes improved methods for XTR key representation and parameter generation (cf. [4]). If the field characteristic is properly chosen, the size of the XTR public key for signature applications can be reduced by a factor of three at the cost of a small one time computation for the

  10. An efficient and provable secure revocable identity-based encryption scheme.

    Directory of Open Access Journals (Sweden)

    Changji Wang

    Full Text Available Revocation functionality is necessary and crucial to identity-based cryptosystems. Revocable identity-based encryption (RIBE has attracted a lot of attention in recent years, many RIBE schemes have been proposed in the literature but shown to be either insecure or inefficient. In this paper, we propose a new scalable RIBE scheme with decryption key exposure resilience by combining Lewko and Waters' identity-based encryption scheme and complete subtree method, and prove our RIBE scheme to be semantically secure using dual system encryption methodology. Compared to existing scalable and semantically secure RIBE schemes, our proposed RIBE scheme is more efficient in term of ciphertext size, public parameters size and decryption cost at price of a little looser security reduction. To the best of our knowledge, this is the first construction of scalable and semantically secure RIBE scheme with constant size public system parameters.

  11. Key handling in wireless sensor networks

    International Nuclear Information System (INIS)

    Li, Y; Newe, T

    2007-01-01

    With the rapid growth of Wireless Sensor Networks (WSNs), many advanced application areas have received significant attention. However, security will be an important factor for their full adoption. Wireless sensor nodes pose unique challenges and as such traditional security protocols, used in traditional networks cannot be applied directly. Some new protocols have been published recently with the goal of providing both privacy of data and authentication of sensor nodes for WSNs. Such protocols can employ private-key and/or public key cryptographic algorithms. Public key algorithms hold the promise of simplifying the network infrastructure required to provide security services such as: privacy, authentication and non-repudiation, while symmetric algorithms require less processing power on the lower power wireless node. In this paper a selection of key establishment/agreement protocols are reviewed and they are broadly divided into two categories: group key agreement protocols and pair-wise key establishment protocols. A summary of the capabilities and security related services provided by each protocol is provided

  12. Key handling in wireless sensor networks

    Energy Technology Data Exchange (ETDEWEB)

    Li, Y; Newe, T [Optical Fibre Sensors Research Centre, Department of Electronic and Computer Engineering, University of Limerick, Limerick (Ireland)

    2007-07-15

    With the rapid growth of Wireless Sensor Networks (WSNs), many advanced application areas have received significant attention. However, security will be an important factor for their full adoption. Wireless sensor nodes pose unique challenges and as such traditional security protocols, used in traditional networks cannot be applied directly. Some new protocols have been published recently with the goal of providing both privacy of data and authentication of sensor nodes for WSNs. Such protocols can employ private-key and/or public key cryptographic algorithms. Public key algorithms hold the promise of simplifying the network infrastructure required to provide security services such as: privacy, authentication and non-repudiation, while symmetric algorithms require less processing power on the lower power wireless node. In this paper a selection of key establishment/agreement protocols are reviewed and they are broadly divided into two categories: group key agreement protocols and pair-wise key establishment protocols. A summary of the capabilities and security related services provided by each protocol is provided.

  13. A novel authentication scheme using self-certified public keys for telecare medical information systems.

    Science.gov (United States)

    Guo, Dianli; Wen, Qiaoyan; Li, Wenmin; Zhang, Hua; Jin, Zhengping

    2015-06-01

    Telecare medical information systems (TMIS), with the explosive growth of communication technology and physiological monitoring devices, are applied increasingly to enable and support healthcare delivery services. In order to safeguard patients' privacy and tackle the illegal access, authentication schemes for TMIS have been investigated and designed by many researchers. Many of them are promising for adoption in practice, nevertheless, they still have security flaws. In this paper, we propose a novel remote authentication scheme for TMIS using self-certified public keys, which is formally secure in the ID-mBJM model. Besides, the proposed scheme has better computational efficiency. Compared to the related schemes, our protocol is more practical for telemedicine system.

  14. Key figures for the regional- and distribution grid

    International Nuclear Information System (INIS)

    Vikingstad, S.

    1996-02-01

    In Norway, improving the efficiency of the hydroelectric grid operation is a stated goal of the Energy Act. Several studies have identified potential profits of such improvement. This publication focuses on costs and improvement potentials. Publication of key figures may stimulate grid owners, boards and administrations to improve the operating efficiency of their grids. The publication shows key figures for the regional- and distribution grid and is based on accounting data for 1994. The key figures are divided into: (1) Cost structure: The key figures express the relative contributions of each cost component to the total income of the grid, (2) Costs and physical quantities: The key figures show the cost of delivering the transport services, (3) Physical quantities: The key figures describe the working conditions of the energy utility. It appears that the cost structure of the sector varies considerably. The same is true of the cost related to the delivery of grid services. 30 figs., 6 tabs

  15. AIB-OR: improving onion routing circuit construction using anonymous identity-based cryptosystems.

    Science.gov (United States)

    Wang, Changji; Shi, Dongyuan; Xu, Xilei

    2015-01-01

    The rapid growth of Internet applications has made communication anonymity an increasingly important or even indispensable security requirement. Onion routing has been employed as an infrastructure for anonymous communication over a public network, which provides anonymous connections that are strongly resistant to both eavesdropping and traffic analysis. However, existing onion routing protocols usually exhibit poor performance due to repeated encryption operations. In this paper, we first present an improved anonymous multi-receiver identity-based encryption (AMRIBE) scheme, and an improved identity-based one-way anonymous key agreement (IBOWAKE) protocol. We then propose an efficient onion routing protocol named AIB-OR that provides provable security and strong anonymity. Our main approach is to use our improved AMRIBE scheme and improved IBOWAKE protocol in onion routing circuit construction. Compared with other onion routing protocols, AIB-OR provides high efficiency, scalability, strong anonymity and fault tolerance. Performance measurements from a prototype implementation show that our proposed AIB-OR can achieve high bandwidths and low latencies when deployed over the Internet.

  16. Teaching Public Administration: Key Themes 1996-2016

    Science.gov (United States)

    Fenwick, John

    2018-01-01

    In this article, the aim is to explore some of the key themes to emerge in the journal during the past two decades. Each selected theme will be reviewed in the light of issues raised in particular papers. The aim of this approach is, first, to facilitate reflection upon the contribution of the journal as its subject matter has moved from a concern…

  17. Performance Evaluation of Public Key Based Authentication in Future Mobile Communication Systems

    Directory of Open Access Journals (Sweden)

    Kambourakis Georgios

    2004-01-01

    Full Text Available While mobile hosts are evolving into full-IP enabled devices, there is a greater demand to provide a more flexible, reconfigurable, and scalable security mechanism in mobile communication systems beyond 3G (B3G. Work has already begun on such an “all-IP” end-to-end solution, commonly referred to as 4G systems. Fully fledged integration between heterogeneous networks, such as 2.5G, UMTS, WLAN, Bluetooth, and the Internet, demands fully compatible, time-tested, and reliable mechanisms to depend on. SSL protocol has proved its effectiveness in the wired Internet and it will probably be the most promising candidate for future wireless environments. In this paper, we discuss existing problems related to authentication and key agreement (AKA procedures, such as compromised authentication vectors attacks, as they appear in current 2/2.5G/3G mobile communication systems, and propose how SSL, combined with public key infrastructure (PKI elements, can be used to overcome these vulnerabilities. In this B3G environment, we perceive authentication as a service, which has to be performed at the higher protocol layers irrespective of the underlying network technology. Furthermore, we analyze the effectiveness of such a solution, based on measurements of a “prototype” implementation. Performance measurements indicate that SSL-based authentication can be possible in terms of service time in future wireless systems, while it can simultaneously provide both the necessary flexibility to network operators and a high level of confidence to end users.

  18. A Public-key based Information Management Model for Mobile Agents

    OpenAIRE

    Rodriguez, Diego; Sobrado, Igor

    2000-01-01

    Mobile code based computing requires development of protection schemes that allow digital signature and encryption of data collected by the agents in untrusted hosts. These algorithms could not rely on carrying encryption keys if these keys could be stolen or used to counterfeit data by hostile hosts and agents. As a consequence, both information and keys must be protected in a way that only authorized hosts, that is the host that provides information and the server that has sent the mobile a...

  19. Public engagement with CCS: barriers, key issues and ways forward

    Science.gov (United States)

    Xenias, Dimitrios

    2017-04-01

    Although Carbon Capture and Storage (CCS) is recognised as a crucial transition technology to a low-carbon world, it has not been popular with the public or some governments (e.g. the UK). Also, despite its use in industrial processes for decades, CCS remains and unfamiliar technology for most publics. It is therefore important to foster top-down and bottom-up acceptance of large scale CCS. In an exploratory round of interviews we canvassed the views of British, Dutch, German and Norwegian experts (N=13) with previous experience in public engagement with CCS. They identified barriers and drivers for CCS deployment and public engagement with CCS. Thematic analysis revealed a small number of recurrent issues, including: (a) lack of political leadership on CCS; (b) lack of public knowledge on relevant technologies and (c) difficulty communicating why CCS is necessary. Emphasis on these barriers varied with the level of experts' engagement with the public. More interestingly, although most experts agreed on the importance of public engagement, their views divided between 'why' engage and 'how' best to do this. In a subsequent expert survey (N=99) interview findings were reinforced: public support was seen as important for CCS roll-out (72%), though lower than political support and funding. The survey also showed that local public was expected to experience most risks, while global public will experience most benefits; whereas local business is seen to benefit more than global. Experts were overwhelmingly positive about CCS - risks outweigh benefits, and are confident that CCS will play a major role in climate change mitigation (along with reduced energy demand and renewables). These findings will be expanded on and triangulated in a follow-up public survey which will benefit those involved with public engagement with CCS.

  20. Evaluation of unique identifiers used as keys to match identical publications in Pure and SciVal – a case study from health science [version 2; referees: 1 approved, 2 approved with reservations

    Directory of Open Access Journals (Sweden)

    Heidi Holst Madsen

    2016-09-01

    Full Text Available Unique identifiers (UID are seen as an effective key to match identical publications across databases or identify duplicates in a database. The objective of the present study is to investigate how well UIDs work as match keys in the integration between Pure and SciVal, based on a case with publications from the health sciences. We evaluate the matching process based on information about coverage, precision, and characteristics of publications matched versus not matched with UIDs as the match keys. We analyze this information to detect errors, if any, in the matching process. As an example we also briefly discuss how publication sets formed by using UIDs as the match keys may affect the bibliometric indicators number of publications, number of citations, and the average number of citations per publication.  The objective is addressed in a literature review and a case study. The literature review shows that only a few studies evaluate how well UIDs work as a match key. From the literature we identify four error types: Duplicate digital object identifiers (DOI, incorrect DOIs in reference lists and databases, DOIs not registered by the database where a bibliometric analysis is performed, and erroneous optical or special character recognition. The case study explores the use of UIDs in the integration between the databases Pure and SciVal. Specifically journal publications in English are matched between the two databases. We find all error types except erroneous optical or special character recognition in our publication sets. In particular the duplicate DOIs constitute a problem for the calculation of bibliometric indicators as both keeping the duplicates to improve the reliability of citation counts and deleting them to improve the reliability of publication counts will distort the calculation of average number of citations per publication. The use of UIDs as a match key in citation linking is implemented in many settings, and the availability of

  1. Public health - threats, concerns and key actions

    DEFF Research Database (Denmark)

    Czeskleba-Dupont, Rolf

    Public health is discussed departing from priorities related to the precautionary principle with special reference to air pollution from wood burning in individual stoves and the susceptibility of vulnerable groups, i.a. people with genetic predispositions for a lack of detoxifying capacity....

  2. Two-Dimensional Key Table-Based Group Key Distribution in Advanced Metering Infrastructure

    Directory of Open Access Journals (Sweden)

    Woong Go

    2014-01-01

    Full Text Available A smart grid provides two-way communication by using the information and communication technology. In order to establish two-way communication, the advanced metering infrastructure (AMI is used in the smart grid as the core infrastructure. This infrastructure consists of smart meters, data collection units, maintenance data management systems, and so on. However, potential security problems of the AMI increase owing to the application of the public network. This is because the transmitted information is electricity consumption data for charging. Thus, in order to establish a secure connection to transmit electricity consumption data, encryption is necessary, for which key distribution is required. Further, a group key is more efficient than a pairwise key in the hierarchical structure of the AMI. Therefore, we propose a group key distribution scheme using a two-dimensional key table through the analysis result of the sensor network group key distribution scheme. The proposed scheme has three phases: group key predistribution, selection of group key generation element, and generation of group key.

  3. Key China Energy Statistics 2012

    Energy Technology Data Exchange (ETDEWEB)

    Levine, Mark [Lawrence Berkeley National Lab. (LBNL), Berkeley, CA (United States); Fridley, David [Lawrence Berkeley National Lab. (LBNL), Berkeley, CA (United States); Lu, Hongyou [Lawrence Berkeley National Lab. (LBNL), Berkeley, CA (United States); Fino-Chen, Cecilia [Lawrence Berkeley National Lab. (LBNL), Berkeley, CA (United States)

    2012-05-01

    The China Energy Group at Lawrence Berkeley National Laboratory (LBNL) was established in 1988. Over the years the Group has gained recognition as an authoritative source of China energy statistics through the publication of its China Energy Databook (CED). The Group has published seven editions to date of the CED (http://china.lbl.gov/research/chinaenergy-databook). This handbook summarizes key statistics from the CED and is expressly modeled on the International Energy Agency’s “Key World Energy Statistics” series of publications. The handbook contains timely, clearly-presented data on the supply, transformation, and consumption of all major energy sources.

  4. Key China Energy Statistics 2011

    Energy Technology Data Exchange (ETDEWEB)

    Levine, Mark [Lawrence Berkeley National Lab. (LBNL), Berkeley, CA (United States); Fridley, David [Lawrence Berkeley National Lab. (LBNL), Berkeley, CA (United States); Lu, Hongyou [Lawrence Berkeley National Lab. (LBNL), Berkeley, CA (United States); Fino-Chen, Cecilia [Lawrence Berkeley National Lab. (LBNL), Berkeley, CA (United States)

    2012-01-15

    The China Energy Group at Lawrence Berkeley National Laboratory (LBNL) was established in 1988. Over the years the Group has gained recognition as an authoritative source of China energy statistics through the publication of its China Energy Databook (CED). In 2008 the Group published the Seventh Edition of the CED (http://china.lbl.gov/research/chinaenergy-databook). This handbook summarizes key statistics from the CED and is expressly modeled on the International Energy Agency’s “Key World Energy Statistics” series of publications. The handbook contains timely, clearly-presented data on the supply, transformation, and consumption of all major energy sources.

  5. Free-ranging domestic cats (Felis catus) on public lands: estimating density, activity, and diet in the Florida Keys

    Science.gov (United States)

    Cove, Michael V.; Gardner, Beth; Simons, Theodore R.; Kays, Roland; O'Connell, Allan F.

    2017-01-01

    Feral and free-ranging domestic cats (Felis catus) can have strong negative effects on small mammals and birds, particularly in island ecosystems. We deployed camera traps to study free-ranging cats in national wildlife refuges and state parks on Big Pine Key and Key Largo in the Florida Keys, USA, and used spatial capture–recapture models to estimate cat abundance, movement, and activities. We also used stable isotope analyses to examine the diet of cats captured on public lands. Top population models separated cats based on differences in movement and detection with three and two latent groups on Big Pine Key and Key Largo, respectively. We hypothesize that these latent groups represent feral, semi-feral, and indoor/outdoor house cats based on the estimated movement parameters of each group. Estimated cat densities and activity varied between the two islands, with relatively high densities (~4 cats/km2) exhibiting crepuscular diel patterns on Big Pine Key and lower densities (~1 cat/km2) exhibiting nocturnal diel patterns on Key Largo. These differences are most likely related to the higher proportion of house cats on Big Pine relative to Key Largo. Carbon and nitrogen isotope ratios from hair samples of free-ranging cats (n = 43) provided estimates of the proportion of wild and anthropogenic foods in cat diets. At the population level, cats on both islands consumed mostly anthropogenic foods (>80% of the diet), but eight individuals were effective predators of wildlife (>50% of the diet). We provide evidence that cat groups within a population move different distances, exhibit different activity patterns, and that individuals consume wildlife at different rates, which all have implications for managing this invasive predator.

  6. The construction of a public key infrastructure for healthcare information networks in Japan.

    Science.gov (United States)

    Sakamoto, N

    2001-01-01

    The digital signature is a key technology in the forthcoming Internet society for electronic healthcare as well as for electronic commerce. Efficient exchanges of authorized information with a digital signature in healthcare information networks require a construction of a public key infrastructure (PKI). In order to introduce a PKI to healthcare information networks in Japan, we proposed a development of a user authentication system based on a PKI for user management, user authentication and privilege management of healthcare information systems. In this paper, we describe the design of the user authentication system and its implementation. The user authentication system provides a certification authority service and a privilege management service while it is comprised of a user authentication client and user authentication serves. It is designed on a basis of an X.509 PKI and is implemented with using OpenSSL and OpenLDAP. It was incorporated into the financial information management system for the national university hospitals and has been successfully working for about one year. The hospitals plan to use it as a user authentication method for their whole healthcare information systems. One implementation of the system is free to the national university hospitals with permission of the Japanese Ministry of Education, Culture, Sports, Science and Technology. Another implementation is open to the other healthcare institutes by support of the Medical Information System Development Center (MEDIS-DC). We are moving forward to a nation-wide construction of a PKI for healthcare information networks based on it.

  7. Step to improve neural cryptography against flipping attacks.

    Science.gov (United States)

    Zhou, Jiantao; Xu, Qinzhen; Pei, Wenjiang; He, Zhenya; Szu, Harold

    2004-12-01

    Synchronization of neural networks by mutual learning has been demonstrated to be possible for constructing key exchange protocol over public channel. However, the neural cryptography schemes presented so far are not the securest under regular flipping attack (RFA) and are completely insecure under majority flipping attack (MFA). We propose a scheme by splitting the mutual information and the training process to improve the security of neural cryptosystem against flipping attacks. Both analytical and simulation results show that the success probability of RFA on the proposed scheme can be decreased to the level of brute force attack (BFA) and the success probability of MFA still decays exponentially with the weights' level L. The synchronization time of the parties also remains polynomial with L. Moreover, we analyze the security under an advanced flipping attack.

  8. Keyed shear joints

    DEFF Research Database (Denmark)

    Hansen, Klaus

    This report gives a summary of the present information on the behaviour of vertical keyed shear joints in large panel structures. An attemp is made to outline the implications which this information might have on the analysis and design of a complete wall. The publications also gives a short...

  9. Comment on ‘A technique for image encryption using digital signature’

    Science.gov (United States)

    Hernández Encinas, L.; Peinado Domínguez, A.

    2006-12-01

    The security of a recently proposed technique for encryption images by Sinha and Singh [A. Sinha, K. Singh, Opt. Commun. 218 (2003) 229], based on the use of digital signatures and error correcting codes, is analyzed. The proposed cryptosystem is shown to have some weakness. In fact, the secret key and the original image can be recovered efficiently by a brute force attack.

  10. KRIPTOSISTEM MENGGUNAKAN ALGORITMA GENETIKA PADA DATA CITRA

    Directory of Open Access Journals (Sweden)

    Magdalena Ariance Ineke Pakereng

    2008-01-01

    Full Text Available Data and information security either those to be sent through the communication network or those to be kept in a device has brought into attention of the user of this information and data. Information and data security is being kept by making the data and information are not able to be read or known by unauthorized users. This can be done by using the cryptography technique. There are many cryptography techniques has been created to meet the above purpose. This research dealt with a new method in symmetric cryptosystem to encrypt digital image data using genetic algorithm. This method uses some components of genetic algorithm, the crossover operation and mutation operation, crossover rate and mutation rate, and fitness function. The process includes creating the encryption and decryption process using the crossover and mutation process. The crossover process illustrates the transposition technique, while the mutation process illustrates the substitution technique. This cryptosystem is applied to the 8-bit grayscale image using 2 (two keys, random seed and number of generation. The result of the research shows that cryptosystem using the genetic algorithm is possible to be applied to the digital image. With 7000 or more as number of generation, plain image is possible to be encrypted into unrecognized cipher image, and by measuring the similarity of the image based on the pixel (pixel based similarity, the result of decipher image is similar with the plain image. The keys of the random seed affect the durability of the result of encryption process, while the sum of the generation affects the randomization of the cipher image and the running time (the time needed for the process.

  11. In science communication, why does the idea of the public deficit always return? Exploring key influences.

    Science.gov (United States)

    Suldovsky, Brianne

    2016-05-01

    Despite mounting criticism, the deficit model remains an integral part of science communication research and practice. In this article, I advance three key factors that contribute to the idea of the public deficit in science communication, including the purpose of science communication, how communication processes and outcomes are conceptualized, and how science and scientific knowledge are defined. Affording science absolute epistemic privilege, I argue, is the most compelling factor contributing to the continued use of the deficit model. In addition, I contend that the deficit model plays a necessary, though not sufficient, role in science communication research and practice. Areas for future research are discussed. © The Author(s) 2016.

  12. Efficient secure-channel free public key encryption with keyword search for EMRs in cloud storage.

    Science.gov (United States)

    Guo, Lifeng; Yau, Wei-Chuen

    2015-02-01

    Searchable encryption is an important cryptographic primitive that enables privacy-preserving keyword search on encrypted electronic medical records (EMRs) in cloud storage. Efficiency of such searchable encryption in a medical cloud storage system is very crucial as it involves client platforms such as smartphones or tablets that only have constrained computing power and resources. In this paper, we propose an efficient secure-channel free public key encryption with keyword search (SCF-PEKS) scheme that is proven secure in the standard model. We show that our SCF-PEKS scheme is not only secure against chosen keyword and ciphertext attacks (IND-SCF-CKCA), but also secure against keyword guessing attacks (IND-KGA). Furthermore, our proposed scheme is more efficient than other recent SCF-PEKS schemes in the literature.

  13. Small private key MQPKS on an embedded microprocessor.

    Science.gov (United States)

    Seo, Hwajeong; Kim, Jihyun; Choi, Jongseok; Park, Taehwan; Liu, Zhe; Kim, Howon

    2014-03-19

    Multivariate quadratic (MQ) cryptography requires the use of long public and private keys to ensure a sufficient security level, but this is not favorable to embedded systems, which have limited system resources. Recently, various approaches to MQ cryptography using reduced public keys have been studied. As a result of this, at CHES2011 (Cryptographic Hardware and Embedded Systems, 2011), a small public key MQ scheme, was proposed, and its feasible implementation on an embedded microprocessor was reported at CHES2012. However, the implementation of a small private key MQ scheme was not reported. For efficient implementation, random number generators can contribute to reduce the key size, but the cost of using a random number generator is much more complex than computing MQ on modern microprocessors. Therefore, no feasible results have been reported on embedded microprocessors. In this paper, we propose a feasible implementation on embedded microprocessors for a small private key MQ scheme using a pseudo-random number generator and hash function based on a block-cipher exploiting a hardware Advanced Encryption Standard (AES) accelerator. To speed up the performance, we apply various implementation methods, including parallel computation, on-the-fly computation, optimized logarithm representation, vinegar monomials and assembly programming. The proposed method reduces the private key size by about 99.9% and boosts signature generation and verification by 5.78% and 12.19% than previous results in CHES2012.

  14. Small Private Key PKS on an Embedded Microprocessor

    Science.gov (United States)

    Seo, Hwajeong; Kim, Jihyun; Choi, Jongseok; Park, Taehwan; Liu, Zhe; Kim, Howon

    2014-01-01

    Multivariate quadratic ( ) cryptography requires the use of long public and private keys to ensure a sufficient security level, but this is not favorable to embedded systems, which have limited system resources. Recently, various approaches to cryptography using reduced public keys have been studied. As a result of this, at CHES2011 (Cryptographic Hardware and Embedded Systems, 2011), a small public key scheme, was proposed, and its feasible implementation on an embedded microprocessor was reported at CHES2012. However, the implementation of a small private key scheme was not reported. For efficient implementation, random number generators can contribute to reduce the key size, but the cost of using a random number generator is much more complex than computing on modern microprocessors. Therefore, no feasible results have been reported on embedded microprocessors. In this paper, we propose a feasible implementation on embedded microprocessors for a small private key scheme using a pseudo-random number generator and hash function based on a block-cipher exploiting a hardware Advanced Encryption Standard (AES) accelerator. To speed up the performance, we apply various implementation methods, including parallel computation, on-the-fly computation, optimized logarithm representation, vinegar monomials and assembly programming. The proposed method reduces the private key size by about 99.9% and boosts signature generation and verification by 5.78% and 12.19% than previous results in CHES2012. PMID:24651722

  15. Enhancing Security of Double Random Phase Encoding Based on Random S-Box

    Science.gov (United States)

    Girija, R.; Singh, Hukum

    2018-06-01

    In this paper, we propose a novel asymmetric cryptosystem for double random phase encoding (DRPE) using random S-Box. While utilising S-Box separately is not reliable and DRPE does not support non-linearity, so, our system unites the effectiveness of S-Box with an asymmetric system of DRPE (through Fourier transform). The uniqueness of proposed cryptosystem lies on employing high sensitivity dynamic S-Box for our DRPE system. The randomness and scalability achieved due to applied technique is an additional feature of the proposed solution. The firmness of random S-Box is investigated in terms of performance parameters such as non-linearity, strict avalanche criterion, bit independence criterion, linear and differential approximation probabilities etc. S-Boxes convey nonlinearity to cryptosystems which is a significant parameter and very essential for DRPE. The strength of proposed cryptosystem has been analysed using various parameters such as MSE, PSNR, correlation coefficient analysis, noise analysis, SVD analysis, etc. Experimental results are conferred in detail to exhibit proposed cryptosystem is highly secure.

  16. Key-note speaker: Predictors of weight loss after preventive Health consultations

    DEFF Research Database (Denmark)

    Lous, Jørgen; Freund, Kirsten S

    2018-01-01

    Invited key-note speaker ved conferencen: Preventive Medicine and Public Health Conference 2018, July 16-17, London.......Invited key-note speaker ved conferencen: Preventive Medicine and Public Health Conference 2018, July 16-17, London....

  17. Applications of tripled chaotic maps in cryptography

    International Nuclear Information System (INIS)

    Behnia, S.; Akhshani, A.; Akhavan, A.; Mahmodi, H.

    2009-01-01

    Security of information has become a major issue during the last decades. New algorithms based on chaotic maps were suggested for protection of different types of multimedia data, especially digital images and videos in this period. However, many of them fundamentally were flawed by a lack of robustness and security. For getting higher security and higher complexity, in the current paper, we introduce a new kind of symmetric key block cipher algorithm that is based on tripled chaotic maps. In this algorithm, the utilization of two coupling parameters, as well as the increased complexity of the cryptosystem, make a contribution to the development of cryptosystem with higher security. In order to increase the security of the proposed algorithm, the size of key space and the computational complexity of the coupling parameters should be increased as well. Both the theoretical and experimental results state that the proposed algorithm has many capabilities such as acceptable speed and complexity in the algorithm due to the existence of two coupling parameters and high security. Note that the ciphertext has a flat distribution and has the same size as the plaintext. Therefore, it is suitable for practical use in secure communications.

  18. Key Ingredients-Target Groups, Methods and Messages, and Evaluation-of Local-Level, Public Interventions to Counter Stigma and Discrimination: A Lived Experience Informed Selective Narrative Literature Review.

    Science.gov (United States)

    Ashton, Laura J; Gordon, Sarah E; Reeves, Racheal A

    2018-04-01

    A proliferation of recent literature provides substantial direction as to the key ingredients-target groups, messages and methods, and evaluation-of local-level, public interventions to counter stigma and discrimination. This paper provides a selective narrative review of that literature from the perspective or standpoint of anti-stigma experts with lived experience of mental distress, the key findings of which have been synthesised and presented in diagrammatic overviews (infographics). These are intended to guide providers in planning, delivering and evaluating lived experience-directed local-level, public interventions to counter stigma and discrimination in accord with current best practice.

  19. Magnetic resonance in musculoskeletal tumors; state of the art and recent advances

    International Nuclear Information System (INIS)

    Alvarez Maranon, G.; Sanjuan, M. A. F.

    1999-01-01

    In recent years there has been a renewed interest in analog cryptology as a consequence of the introduction of chaotic cryptosystems. These systems are based upon the masking of the message signal by a chaotic carrier. For the correct recovering to be accomplished, it is necessary the synchronization of both cryptosystems. In this article the concept of chaotic synchronization is explained and one of the first working chaotic cryptosystems is described. (Author) 6 refs

  20. Small Private Key MQPKS on an Embedded Microprocessor

    Directory of Open Access Journals (Sweden)

    Hwajeong Seo

    2014-03-01

    Full Text Available Multivariate quadratic (MQ cryptography requires the use of long public and private keys to ensure a sufficient security level, but this is not favorable to embedded systems, which have limited system resources. Recently, various approaches to MQ cryptography using reduced public keys have been studied. As a result of this, at CHES2011 (Cryptographic Hardware and Embedded Systems, 2011, a small public key MQ scheme, was proposed, and its feasible implementation on an embedded microprocessor was reported at CHES2012. However, the implementation of a small private key MQ scheme was not reported. For efficient implementation, random number generators can contribute to reduce the key size, but the cost of using a random number generator is much more complex than computing MQ on modern microprocessors. Therefore, no feasible results have been reported on embedded microprocessors. In this paper, we propose a feasible implementation on embedded microprocessors for a small private key MQ scheme using a pseudo-random number generator and hash function based on a block-cipher exploiting a hardware Advanced Encryption Standard (AES accelerator. To speed up the performance, we apply various implementation methods, including parallel computation, on-the-fly computation, optimized logarithm representation, vinegar monomials and assembly programming. The proposed method reduces the private key size by about 99.9% and boosts signature generation and verification by 5.78% and 12.19% than previous results in CHES2012.

  1. Stakeholders' perception of key performance indicators (KPIs of public-private partnership (PPP projects

    Directory of Open Access Journals (Sweden)

    Olabode Emmanuel Ogunsanmi

    2013-12-01

    Full Text Available The study investigates key performance indicators (KPIs that could improve performance of public-private partnership (PPP projects in Nigeria. The study objectives include a comparison of stakeholders’ perception on KPIs and to investigate if significant difference exists between stakeholders’ perceptions on most KPIs. A structured questionnaire was used to collect information from various respondents who were recently involved in PPP projects. Random sampling technique was used to select forty-five (45 respondents out of which thirty-one (31 responses were used for the data analysis. The results indicate that top KPIs for performance improvement are levels of design complexity and technological advancement, and return on investment. Stakeholders agree on most of the rankings of the KPIs. The general perception of stakeholders was similar on most KPIs except for a few divergent opinions. The study findings have an implication for policy and decision making such that stakeholders could pay special attention to the KPIs identified, that could improve construction project performance. Finally the study recommends further research to explore KPIs for other procurement options.

  2. Application of homomorphism to secure image sharing

    Science.gov (United States)

    Islam, Naveed; Puech, William; Hayat, Khizar; Brouzet, Robert

    2011-09-01

    In this paper, we present a new approach for sharing images between l players by exploiting the additive and multiplicative homomorphic properties of two well-known public key cryptosystems, i.e. RSA and Paillier. Contrary to the traditional schemes, the proposed approach employs secret sharing in a way that limits the influence of the dealer over the protocol and allows each player to participate with the help of his key-image. With the proposed approach, during the encryption step, each player encrypts his own key-image using the dealer's public key. The dealer encrypts the secret-to-be-shared image with the same public key and then, the l encrypted key-images plus the encrypted to-be shared image are multiplied homomorphically to get another encrypted image. After this step, the dealer can safely get a scrambled image which corresponds to the addition or multiplication of the l + 1 original images ( l key-images plus the secret image) because of the additive homomorphic property of the Paillier algorithm or multiplicative homomorphic property of the RSA algorithm. When the l players want to extract the secret image, they do not need to use keys and the dealer has no role. Indeed, with our approach, to extract the secret image, the l players need only to subtract their own key-image with no specific order from the scrambled image. Thus, the proposed approach provides an opportunity to use operators like multiplication on encrypted images for the development of a secure privacy preserving protocol in the image domain. We show that it is still possible to extract a visible version of the secret image with only l-1 key-images (when one key-image is missing) or when the l key-images used for the extraction are different from the l original key-images due to a lossy compression for example. Experimental results and security analysis verify and prove that the proposed approach is secure from cryptographic viewpoint.

  3. One-way quantum key distribution: Simple upper bound on the secret key rate

    International Nuclear Information System (INIS)

    Moroder, Tobias; Luetkenhaus, Norbert; Curty, Marcos

    2006-01-01

    We present a simple method to obtain an upper bound on the achievable secret key rate in quantum key distribution (QKD) protocols that use only unidirectional classical communication during the public-discussion phase. This method is based on a necessary precondition for one-way secret key distillation; the legitimate users need to prove that there exists no quantum state having a symmetric extension that is compatible with the available measurements results. The main advantage of the obtained upper bound is that it can be formulated as a semidefinite program, which can be efficiently solved. We illustrate our results by analyzing two well-known qubit-based QKD protocols: the four-state protocol and the six-state protocol

  4. Remote object authentication: confidence model, cryptosystem and protocol

    Science.gov (United States)

    Lancrenon, Jean; Gillard, Roland; Fournel, Thierry

    2009-04-01

    This paper follows a paper by Bringer et al.3 to adapt a security model and protocol used for remote biometric authentication to the case of remote morphometric object authentication. We use a different type of encryption technique that requires smaller key sizes and has a built-in mechanism to help control the integrity of the messages received by the server. We also describe the optical technology used to extract the morphometric templates.

  5. Authenticated group Diffie-Hellman key exchange: theory and practice

    Energy Technology Data Exchange (ETDEWEB)

    Chevassut, Olivier [Catholic Univ. of Louvain, Louvain-la-Neuve (Belgium)

    2002-10-01

    Authenticated two-party Diffie-Hellman key exchange allows two principals A and B, communicating over a public network, and each holding a pair of matching public/private keys to agree on a session key. Protocols designed to deal with this problem ensure A (B resp.)that no other principals aside from B (A resp.) can learn any information about this value. These protocols additionally often ensure A and B that their respective partner has actually computed the shared secret value. A natural extension to the above cryptographic protocol problem is to consider a pool of principals agreeing on a session key. Over the years several papers have extended the two-party Diffie-Hellman key exchange to the multi-party setting but no formal treatments were carried out till recently. In light of recent developments in the formalization of the authenticated two-party Diffie-Hellman key exchange we have in this thesis laid out the authenticated group Diffie-Hellman key exchange on firmer foundations.

  6. Calculation of key reduction for B92 QKD protocol

    Science.gov (United States)

    Mehic, Miralem; Partila, Pavol; Tovarek, Jaromir; Voznak, Miroslav

    2015-05-01

    It is well known that Quantum Key Distribution (QKD) can be used with the highest level of security for distribution of the secret key, which is further used for symmetrical encryption. B92 is one of the oldest QKD protocols. It uses only two non-orthogonal states, each one coding for one bit-value. It is much faster and simpler when compared to its predecessors, but with the idealized maximum efficiencies of 25% over the quantum channel. B92 consists of several phases in which initial key is significantly reduced: secret key exchange, extraction of the raw key (sifting), error rate estimation, key reconciliation and privacy amplification. QKD communication is performed over two channels: the quantum channel and the classical public channel. In order to prevent a man-in-the-middle attack and modification of messages on the public channel, authentication of exchanged values must be performed. We used Wegman-Carter authentication because it describes an upper bound for needed symmetric authentication key. We explained the reduction of the initial key in each of QKD phases.

  7. A chaos-based digital image encryption scheme with an improved diffusion strategy.

    Science.gov (United States)

    Fu, Chong; Chen, Jun-jie; Zou, Hao; Meng, Wei-hong; Zhan, Yong-feng; Yu, Ya-wen

    2012-01-30

    Chaos-based image cipher has been widely investigated over the last decade or so to meet the increasing demand for real-time secure image transmission over public networks. In this paper, an improved diffusion strategy is proposed to promote the efficiency of the most widely investigated permutation-diffusion type image cipher. By using the novel bidirectional diffusion strategy, the spreading process is significantly accelerated and hence the same level of security can be achieved with fewer overall encryption rounds. Moreover, to further enhance the security of the cryptosystem, a plain-text related chaotic orbit turbulence mechanism is introduced in diffusion procedure by perturbing the control parameter of the employed chaotic system according to the cipher-pixel. Extensive cryptanalysis has been performed on the proposed scheme using differential analysis, key space analysis, various statistical analyses and key sensitivity analysis. Results of our analyses indicate that the new scheme has a satisfactory security level with a low computational complexity, which renders it a good candidate for real-time secure image transmission applications.

  8. Quantum signature scheme for known quantum messages

    International Nuclear Information System (INIS)

    Kim, Taewan; Lee, Hyang-Sook

    2015-01-01

    When we want to sign a quantum message that we create, we can use arbitrated quantum signature schemes which are possible to sign for not only known quantum messages but also unknown quantum messages. However, since the arbitrated quantum signature schemes need the help of a trusted arbitrator in each verification of the signature, it is known that the schemes are not convenient in practical use. If we consider only known quantum messages such as the above situation, there can exist a quantum signature scheme with more efficient structure. In this paper, we present a new quantum signature scheme for known quantum messages without the help of an arbitrator. Differing from arbitrated quantum signature schemes based on the quantum one-time pad with the symmetric key, since our scheme is based on quantum public-key cryptosystems, the validity of the signature can be verified by a receiver without the help of an arbitrator. Moreover, we show that our scheme provides the functions of quantum message integrity, user authentication and non-repudiation of the origin as in digital signature schemes. (paper)

  9. Healthcare public key infrastructure (HPKI) and non-profit organization (NPO): essentials for healthcare data exchange.

    Science.gov (United States)

    Takeda, Hiroshi; Matsumura, Yasushi; Nakagawa, Katsuhiko; Teratani, Tadamasa; Qiyan, Zhang; Kusuoka, Hideo; Matsuoka, Masami

    2004-01-01

    To share healthcare information and to promote cooperation among healthcare providers and customers (patients) under computerized network environment, a non-profit organization (NPO), named as OCHIS, was established at Osaka, Japan in 2003. Since security and confidentiality issues on the Internet have been major concerns in the OCHIS, the system has been based on healthcare public key infrastructure (HPKI), and found that there remained problems to be solved technically and operationally. An experimental study was conducted to elucidate the central and the local function in terms of a registration authority and a time stamp authority by contracting with the Ministry of Economics and Trading Industries in 2003. This paper describes the experimental design with NPO and the results of the study concerning message security and HPKI. The developed system has been operated practically in Osaka urban area.

  10. Information Secrecy And Public-Key Cryptography | Mekuria | Zede ...

    African Journals Online (AJOL)

    The subject and need of information secrecy with emphasis to the choice of fully using an already established public channel is to be discussed. Related histories and current achievements made in the area of information hiding, notable persons who changed the course of its progress from ancient times to this last ...

  11. [Brazilian bibliographical output on public oral health in public health and dentistry journals].

    Science.gov (United States)

    Celeste, Roger Keller; Warmling, Cristine Maria

    2014-06-01

    The scope of this paper is to describe characteristics of the scientific output in the area of public oral health in journals on public health and dentistry nationwide. The Scopus database of abstracts and quotations was used and eight journals in public health, as well as ten in dentistry, dating from 1947 to 2011 were selected. A research strategy using key words regarding oral health in public health and key words about public health in dentistry was used to locate articles. The themes selected were based on the frequency of key words. Of the total number of articles, 4.7% (n = 642) were found in oral health journals and 6.8% (n = 245) in public health journals. Among the authors who published most, only 12% published in both fields. There was a percentile growth of public oral health publications in dentistry journals, though not in public health journals. In dentistry, only studies indexed as being on the topic of epidemiology showed an increase. In the area of public health, planning was predominant in all the phases studied. Research to evaluate the impact of research and postgraduate policies in scientific production is required.

  12. Lattice Based Mix Network for Location Privacy in Mobile System

    Directory of Open Access Journals (Sweden)

    Kunwar Singh

    2015-01-01

    Full Text Available In 1981, David Chaum proposed a cryptographic primitive for privacy called mix network (Mixnet. A mixnet is cryptographic construction that establishes anonymous communication channel through a set of servers. In 2004, Golle et al. proposed a new cryptographic primitive called universal reencryption which takes the input as encrypted messages under the public key of the recipients not the public key of the universal mixnet. In Eurocrypt 2010, Gentry, Halevi, and Vaikunthanathan presented a cryptosystem which is an additive homomorphic and a multiplicative homomorphic for only one multiplication. In MIST 2013, Singh et al. presented a lattice based universal reencryption scheme under learning with error (LWE assumption. In this paper, we have improved Singh et al.’s scheme using Fairbrother’s idea. LWE is a lattice hard problem for which till now there is no polynomial time quantum algorithm. Wiangsripanawan et al. proposed a protocol for location privacy in mobile system using universal reencryption whose security is reducible to Decision Diffie-Hellman assumption. Once quantum computer becomes a reality, universal reencryption can be broken in polynomial time by Shor’s algorithm. In postquantum cryptography, our scheme can replace universal reencryption scheme used in Wiangsripanawan et al. scheme for location privacy in mobile system.

  13. Cryptanalysis of a cryptosystem based on discretized two-dimensional chaotic maps

    International Nuclear Information System (INIS)

    Solak, Ercan; Cokal, Cahit

    2008-01-01

    Recently, an encryption algorithm based on two-dimensional discretized chaotic maps was proposed [Xiang et al., Phys. Lett. A 364 (2007) 252]. In this Letter, we analyze the security weaknesses of the proposal. Using the algebraic dependencies among system parameters, we show that its effective key space can be shrunk. We demonstrate a chosen-ciphertext attack that reveals a portion of the key

  14. RSA Encryption with the TI-82.

    Science.gov (United States)

    Sigmon, Neil; Yankosky, Bill

    2002-01-01

    Description of integrating one of the most widely used cryptosystems into a mathematics course for Liberal Arts majors. Application of this cryptosystem requires understanding of the concepts of exponentiation and modular arithmetic only. (MM)

  15. Impulsive Synchronization of Reaction-Diffusion Neural Networks With Mixed Delays and Its Application to Image Encryption.

    Science.gov (United States)

    Chen, Wu-Hua; Luo, Shixian; Zheng, Wei Xing

    2016-12-01

    This paper presents a new impulsive synchronization criterion of two identical reaction-diffusion neural networks with discrete and unbounded distributed delays. The new criterion is established by applying an impulse-time-dependent Lyapunov functional combined with the use of a new type of integral inequality for treating the reaction-diffusion terms. The impulse-time-dependent feature of the proposed Lyapunov functional can capture more hybrid dynamical behaviors of the impulsive reaction-diffusion neural networks than the conventional impulse-time-independent Lyapunov functions/functionals, while the new integral inequality, which is derived from Wirtinger's inequality, overcomes the conservatism introduced by the integral inequality used in the previous results. Numerical examples demonstrate the effectiveness of the proposed method. Later, the developed impulsive synchronization method is applied to build a spatiotemporal chaotic cryptosystem that can transmit an encrypted image. The experimental results verify that the proposed image-encrypting cryptosystem has the advantages of large key space and high security against some traditional attacks.

  16. Optical image encryption using chaos-based compressed sensing and phase-shifting interference in fractional wavelet domain

    Science.gov (United States)

    Liu, Qi; Wang, Ying; Wang, Jun; Wang, Qiong-Hua

    2018-02-01

    In this paper, a novel optical image encryption system combining compressed sensing with phase-shifting interference in fractional wavelet domain is proposed. To improve the encryption efficiency, the volume data of original image are decreased by compressed sensing. Then the compacted image is encoded through double random phase encoding in asymmetric fractional wavelet domain. In the encryption system, three pseudo-random sequences, generated by three-dimensional chaos map, are used as the measurement matrix of compressed sensing and two random-phase masks in the asymmetric fractional wavelet transform. It not only simplifies the keys to storage and transmission, but also enhances our cryptosystem nonlinearity to resist some common attacks. Further, holograms make our cryptosystem be immune to noises and occlusion attacks, which are obtained by two-step-only quadrature phase-shifting interference. And the compression and encryption can be achieved in the final result simultaneously. Numerical experiments have verified the security and validity of the proposed algorithm.

  17. Compression-RSA: New approach of encryption and decryption method

    Science.gov (United States)

    Hung, Chang Ee; Mandangan, Arif

    2013-04-01

    Rivest-Shamir-Adleman (RSA) cryptosystem is a well known asymmetric cryptosystem and it has been applied in a very wide area. Many researches with different approaches have been carried out in order to improve the security and performance of RSA cryptosystem. The enhancement of the performance of RSA cryptosystem is our main interest. In this paper, we propose a new method to increase the efficiency of RSA by shortening the number of plaintext before it goes under encryption process without affecting the original content of the plaintext. Concept of simple Continued Fraction and the new special relationship between it and Euclidean Algorithm have been applied on this newly proposed method. By reducing the number of plaintext-ciphertext, the encryption-decryption processes of a secret message can be accelerated.

  18. Quantum key distribution using three basis states

    Indian Academy of Sciences (India)

    Home; Journals; Pramana – Journal of Physics; Volume 54; Issue 5. Quantum key distribution using three ... This note presents a method of public key distribution using quantum communication of photons that simultaneously provides a high probability that the bits have not been tampered. It is a variant of the quantum ...

  19. Argumentation Key to Communicating Climate Change to the Public

    Science.gov (United States)

    Bleicher, R. E.; Lambert, J. L.

    2012-12-01

    Argumentation plays an important role in how we communicate climate change science to the public and is a key component integrated throughout the Next Generation Science Standards. A scientific argument can be described as a disagreement between explanations with data being used to justify each position. Argumentation is social process where two or more individuals construct and critique arguments (Kuhn & Udell, 2003; Nussbaum, 1997). Sampson, Grooms, and Walker's (2011) developed a framework for understanding the components of a scientific argument. The three components start with a claim (a conjecture, conclusion, explanation, or an answer to a research question). This claim must fit the evidence (observations that show trends over time, relationships between variables or difference between groups). The evidence must be justified with reasoning (explains how the evidence supports the explanation and whey it should count as support). In a scientific argument, or debate, the controversy focuses on how data were collected, what data can or should be included, and what inferences can be made based on a set of evidence. Toulmin's model (1969) also includes rebutting or presenting an alternative explanation supported by counter evidence and reasoning of why the alternative is not the appropriate explanation for the question of the problem. The process of scientific argumentation should involve the construction and critique of scientific arguments, one that involves the consideration of alternative hypotheses (Lawson, 2003). Scientific literacy depends as much on the ability to refute and recognize poor scientific arguments as much as it does on the ability to present an effective argument based on good scientific data (Osborne, 2010). Argument is, therefore, a core feature of science. When students learn to construct a sound scientific argument, they demonstrate critical thinking and a mastery of the science being taught. To present a convincing argument in support of

  20. After-gate attack on a quantum cryptosystem

    International Nuclear Information System (INIS)

    Wiechers, C; Wittmann, C; Elser, D; Marquardt, Ch; Leuchs, G; Lydersen, L; Skaar, J; Makarov, V

    2011-01-01

    We present a method to control the detection events in quantum key distribution systems that use gated single-photon detectors. We employ bright pulses as faked states, timed to arrive at the avalanche photodiodes outside the activation time. The attack can remain unnoticed, since the faked states do not increase the error rate per se. This allows for an intercept-resend attack, where an eavesdropper transfers her detection events to the legitimate receiver without causing any errors. As a side effect, afterpulses, originating from accumulated charge carriers in the detectors, increase the error rate. We have experimentally tested detectors of the system id3110 (Clavis2) from ID Quantique. We identify the parameter regime in which the attack is feasible despite the side effect. Furthermore, we outline how simple modifications in the implementation can make the device immune to this attack.

  1. Analyzing the Effectiveness of the Self-organized Public-Key Management System on MANETs under the Lack of Cooperation and the Impersonation Attacks

    Science.gov (United States)

    da Silva, Eduardo; Dos Santos, Aldri Luiz; Lima, Michele N.; Albini, Luiz Carlos Pessoa

    Among the key management schemes for MANETs, the Self-Organized Public-Key Management System (PGP-Like) is the main chaining-based key management scheme. It is fully self-organized and does not require any certificate authority. Two kinds of misbehavior attacks are considered to be great threats to PGP-Like: lack of cooperation and impersonation attacks. This work quantifies the impact of such attacks on the PGP-Like. Simulation results show that PGP-Like was able to maintain its effectiveness when submitted to the lack of cooperation attack, contradicting previously theoretical results. It correctly works even in the presence of more than 60% of misbehaving nodes, although the convergence time is affected with only 20% of misbehaving nodes. On the other hand, PGP-Like is completely vulnerable to the impersonation attack. Its functionality is affected with just 5% of misbehaving nodes, confirming previously theoretical results.

  2. Informing the educators: one of the keys to public acceptance

    International Nuclear Information System (INIS)

    Mattox, G.C.; Reynolds, A.B.; Brenizer, J.S.

    1986-01-01

    One of the most difficult barriers to overcome in the task of gaining greater public acceptance of nuclear power is the widespread lack of correct information about the true risks and benefits of nuclear energy. The news media are the most prevalent sources of information for the public but they are highly constrained by the limits of space, time, and reader/viewer interest span in being able to cover this complex subject with any degree of completeness, much less with any degree of accuracy. Another source of information for the general public is the educational system, and while it also has its limitations, they are somewhat different from those faced by the media, and the educational system is generally considered to be a more credible information source than the media. This paper report on three programs undertaken in 1985 and 1986 by the Virginia Section of the American Nuclear Society (ANS) in conjunction with the University of Virginia (UVA), the Virginia State Department of Education, and various nuclear industry participants. Each program had its unique features, successes, an failures. All-in-all, these programs have been reported as being quite successful in helping to reach the public through informing the educators

  3. An Enhanced Secure Identity-Based Certificateless Public Key Authentication Scheme for Vehicular Sensor Networks.

    Science.gov (United States)

    Li, Congcong; Zhang, Xi; Wang, Haiping; Li, Dongfeng

    2018-01-11

    Vehicular sensor networks have been widely applied in intelligent traffic systems in recent years. Because of the specificity of vehicular sensor networks, they require an enhanced, secure and efficient authentication scheme. Existing authentication protocols are vulnerable to some problems, such as a high computational overhead with certificate distribution and revocation, strong reliance on tamper-proof devices, limited scalability when building many secure channels, and an inability to detect hardware tampering attacks. In this paper, an improved authentication scheme using certificateless public key cryptography is proposed to address these problems. A security analysis of our scheme shows that our protocol provides an enhanced secure anonymous authentication, which is resilient against major security threats. Furthermore, the proposed scheme reduces the incidence of node compromise and replication attacks. The scheme also provides a malicious-node detection and warning mechanism, which can quickly identify compromised static nodes and immediately alert the administrative department. With performance evaluations, the scheme can obtain better trade-offs between security and efficiency than the well-known available schemes.

  4. An Enhanced Secure Identity-Based Certificateless Public Key Authentication Scheme for Vehicular Sensor Networks

    Science.gov (United States)

    Li, Congcong; Zhang, Xi; Wang, Haiping; Li, Dongfeng

    2018-01-01

    Vehicular sensor networks have been widely applied in intelligent traffic systems in recent years. Because of the specificity of vehicular sensor networks, they require an enhanced, secure and efficient authentication scheme. Existing authentication protocols are vulnerable to some problems, such as a high computational overhead with certificate distribution and revocation, strong reliance on tamper-proof devices, limited scalability when building many secure channels, and an inability to detect hardware tampering attacks. In this paper, an improved authentication scheme using certificateless public key cryptography is proposed to address these problems. A security analysis of our scheme shows that our protocol provides an enhanced secure anonymous authentication, which is resilient against major security threats. Furthermore, the proposed scheme reduces the incidence of node compromise and replication attacks. The scheme also provides a malicious-node detection and warning mechanism, which can quickly identify compromised static nodes and immediately alert the administrative department. With performance evaluations, the scheme can obtain better trade-offs between security and efficiency than the well-known available schemes. PMID:29324719

  5. UMPHE: A Library for Effective Computing On Encrypted Data

    Directory of Open Access Journals (Sweden)

    Philipp Borisovich Burtyka

    2016-03-01

    Full Text Available The paper describes the design and implementation of a new software library that implements fully homomorphic encryption schemes based on unilateral matrix polynomials. The library is written in C++ using the NTL mathematical library and has multilayer structure. The main focus is on optimizations and batching techniques. The paper presents novel encryption and key generation algorithms for matrix polynomial based cryptosystems and techniques for data movement between the slots of the ciphertext.

  6. Public relations effectiveness in public health institutions.

    Science.gov (United States)

    Springston, Jeffrey K; Weaver Lariscy, Ruth Ann

    2005-01-01

    This article explores public relations effectiveness in public health institutions. First, the two major elements that comprise public relations effectiveness are discussed: reputation management and stakeholder relations. The factors that define effective reputation management are examined, as are the roles of issues and crisis management in building and maintaining reputation. The article also examines the major facets of stakeholder relations, including an inventory of stakeholder linkages and key audiences, such as the media. Finally, methods of evaluating public relations effectiveness at both the program level and the institutional level are explored.

  7. Trust Management for Public Key Infrastructures: Implementing the X.509 Trust Broker

    Directory of Open Access Journals (Sweden)

    Ahmad Samer Wazan

    2017-01-01

    Full Text Available A Public Key Infrastructure (PKI is considered one of the most important techniques used to propagate trust in authentication over the Internet. This technology is based on a trust model defined by the original X.509 (1988 standard and is composed of three entities: the certification authority (CA, the certificate holder (or subject, and the Relying Party (RP. The CA plays the role of a trusted third party between the certificate holder and the RP. In many use cases, this trust model has worked successfully. However, we argue that the application of this model on the Internet implies that web users need to depend on almost anyone in the world in order to use PKI technology. Thus, we believe that the current TLS system is not fit for purpose and must be revisited as a whole. In response, the latest draft edition of X.509 has proposed a new trust model by adding new entity called the Trust Broker (TB. In this paper, we present an implementation approach that a Trust Broker could follow in order to give RPs trust information about a CA by assessing the quality of its issued certificates. This is related to the quality of the CA’s policies and procedures and its commitment to them. Finally, we present our Trust Broker implementation that demonstrates how RPs can make informed decisions about certificate holders in the context of the global web, without requiring large processing resources themselves.

  8. RSA algoritam i njegova praktična primena / RSA algorithm

    Directory of Open Access Journals (Sweden)

    Sonja R. Kuljanski

    2010-07-01

    Full Text Available RSA algoritam jeste algoritam sa javnim ključem koji uključuje tri koraka: generisanje ključa, enkripciju i dekripciju. RSA enkripciona šema je determinističaka što znači da se osnovni tekst uvek enkriptuje u isti šifrovani tekst za unapred zadati javni ključ. Da bi se izbegao ovaj problem, praktična implementacija RSA algoritma obično koristi neke strukture, kao što je dodavanje slučajnog teksta u samu poruku pre enkripcije. Ovo dodavanje obezbeđuje da osnovna poruka bude sigurna i da se može enkriptovati u veliki broj različitih šifrovanih poruka. Standardi, kao što je PKCS #1, pažljivo su dizajnirani tako da dodaju tekst u osnovnu poruku pre RSA same enkripcije. / RSA is an algorithm for public-key encryption. It is the first algorithm known to be suitable for encryption as well as digital signing. The RSA encryption scheme is deterministic in the sense that under a fixed public key, a particular plaintext is always encrypted to the same ciphertext. A deterministic encryption scheme (as opposed to a probabilistic encryption scheme is a cryptosystem which always produces the same ciphertext for a given plaintext and key, even over separate executions of the encryption algorithm. Probabilistic encryption uses randomness in an encryption algorithm, so that when encrypting the same message several times it will, in general, yield different ciphertexts.

  9. A new color image encryption scheme using CML and a fractional-order chaotic system.

    Directory of Open Access Journals (Sweden)

    Xiangjun Wu

    Full Text Available The chaos-based image cryptosystems have been widely investigated in recent years to provide real-time encryption and transmission. In this paper, a novel color image encryption algorithm by using coupled-map lattices (CML and a fractional-order chaotic system is proposed to enhance the security and robustness of the encryption algorithms with a permutation-diffusion structure. To make the encryption procedure more confusing and complex, an image division-shuffling process is put forward, where the plain-image is first divided into four sub-images, and then the position of the pixels in the whole image is shuffled. In order to generate initial conditions and parameters of two chaotic systems, a 280-bit long external secret key is employed. The key space analysis, various statistical analysis, information entropy analysis, differential analysis and key sensitivity analysis are introduced to test the security of the new image encryption algorithm. The cryptosystem speed is analyzed and tested as well. Experimental results confirm that, in comparison to other image encryption schemes, the new algorithm has higher security and is fast for practical image encryption. Moreover, an extensive tolerance analysis of some common image processing operations such as noise adding, cropping, JPEG compression, rotation, brightening and darkening, has been performed on the proposed image encryption technique. Corresponding results reveal that the proposed image encryption method has good robustness against some image processing operations and geometric attacks.

  10. Challenging Assumptions of International Public Relations: When Government Is the Most Important Public.

    Science.gov (United States)

    Taylor, Maureen; Kent, Michael L.

    1999-01-01

    Explores assumptions underlying Malaysia's and the United States' public-relations practice. Finds many assumptions guiding Western theories and practices are not applicable to other countries. Examines the assumption that the practice of public relations targets a variety of key organizational publics. Advances international public-relations…

  11. Efficient binary conversion for Paillier encrypted values

    NARCIS (Netherlands)

    Schoenmakers, B.; Tuyls, P.T.; Vaudenay, S.

    2006-01-01

    We consider the framework of secure n-party computation based on threshold homomorphic cryptosystems as put forth by Cramer, Damgård, and Nielsen at Eurocrypt 2001. When used with Paillier’s cryptosystem, this framework allows for efficient secure evaluation of any arithmetic circuit defined over ,

  12. Author Details

    African Journals Online (AJOL)

    ... No 1 (2013) - Articles A Parse Tree Model for Analyzing And Detecting SQL Injection Vulnerabilities Abstract PDF · Vol 9, No 1 (2013) - Articles RSA Asymmetric Cryptosystem beyond Homogeneous Transformation Abstract PDF · Vol 10, No 1 (2014) - Articles A Review of RSA Cryptosystems and Cryptographic Protocols

  13. Author Details

    African Journals Online (AJOL)

    Vol 7, No 1 (2013) - Articles A Novel Web-Based Student Academic Records Information System Abstract PDF · Vol 9, No 1 (2013) - Articles RSA Asymmetric Cryptosystem beyond Homogeneous Transformation Abstract PDF · Vol 10, No 1 (2014) - Articles A Review of RSA Cryptosystems and Cryptographic Protocols

  14. Information Theoretic Secret Key Generation: Structured Codes and Tree Packing

    Science.gov (United States)

    Nitinawarat, Sirin

    2010-01-01

    This dissertation deals with a multiterminal source model for secret key generation by multiple network terminals with prior and privileged access to a set of correlated signals complemented by public discussion among themselves. Emphasis is placed on a characterization of secret key capacity, i.e., the largest rate of an achievable secret key,…

  15. Cryptographic Key Management System

    Energy Technology Data Exchange (ETDEWEB)

    No, author

    2014-02-21

    This report summarizes the outcome of U.S. Department of Energy (DOE) contract DE-OE0000543, requesting the design of a Cryptographic Key Management System (CKMS) for the secure management of cryptographic keys for the energy sector infrastructure. Prime contractor Sypris Electronics, in collaboration with Oak Ridge National Laboratories (ORNL), Electric Power Research Institute (EPRI), Valicore Technologies, and Purdue University's Center for Education and Research in Information Assurance and Security (CERIAS) and Smart Meter Integration Laboratory (SMIL), has designed, developed and evaluated the CKMS solution. We provide an overview of the project in Section 3, review the core contributions of all contractors in Section 4, and discuss bene ts to the DOE in Section 5. In Section 6 we describe the technical construction of the CKMS solution, and review its key contributions in Section 6.9. Section 7 describes the evaluation and demonstration of the CKMS solution in different environments. We summarize the key project objectives in Section 8, list publications resulting from the project in Section 9, and conclude with a discussion on commercialization in Section 10 and future work in Section 11.

  16. Applications of Maple To Algebraic Cryptography.

    Science.gov (United States)

    Sigmon, Neil P.

    1997-01-01

    Demonstrates the use of technology to enhance the appreciation of applications involving abstract algebra. The symbolic manipulator Maple can perform computations required for a linear cryptosystem. One major benefit of this process is that students can encipher and decipher messages using a linear cryptosystem without becoming confused and…

  17. Simple group password-based authenticated key agreements for the integrated EPR information system.

    Science.gov (United States)

    Lee, Tian-Fu; Chang, I-Pin; Wang, Ching-Cheng

    2013-04-01

    The security and privacy are important issues for electronic patient records (EPRs). The goal of EPRs is sharing the patients' medical histories such as the diagnosis records, reports and diagnosis image files among hospitals by the Internet. So the security issue for the integrated EPR information system is essential. That is, to ensure the information during transmission through by the Internet is secure and private. The group password-based authenticated key agreement (GPAKE) allows a group of users like doctors, nurses and patients to establish a common session key by using password authentication. Then the group of users can securely communicate by using this session key. Many approaches about GAPKE employ the public key infrastructure (PKI) in order to have higher security. However, it not only increases users' overheads and requires keeping an extra equipment for storing long-term secret keys, but also requires maintaining the public key system. This investigation presents a simple group password-based authenticated key agreement (SGPAKE) protocol for the integrated EPR information system. The proposed SGPAKE protocol does not require using the server or users' public keys. Each user only remembers his weak password shared with a trusted server, and then can obtain a common session key. Then all users can securely communicate by using this session key. The proposed SGPAKE protocol not only provides users with convince, but also has higher security.

  18. Modifying the ECC-based grouping-proof RFID system to increase inpatient medication safety.

    Science.gov (United States)

    Ko, Wen-Tsai; Chiou, Shin-Yan; Lu, Erl-Huei; Chang, Henry Ker-Chang

    2014-09-01

    RFID technology is increasingly used in applications that require tracking, identification, and authentication. It attaches RFID-readable tags to objects for identification and execution of specific RFID-enabled applications. Recently, research has focused on the use of grouping-proofs for preserving privacy in RFID applications, wherein a proof of two or more tags must be simultaneously scanned. In 2010, a privacy-preserving grouping proof protocol for RFID based on ECC in public-key cryptosystem was proposed but was shown to be vulnerable to tracking attacks. A proposed enhancement protocol was also shown to have defects which prevented proper execution. In 2012, Lin et al. proposed a more efficient RFID ECC-based grouping proof protocol to promote inpatient medication safety. However, we found this protocol is also vulnerable to tracking and impersonation attacks. We then propose a secure privacy-preserving RFID grouping proof protocol for inpatient medication safety and demonstrate its resistance to such attacks.

  19. Hiding data selected topics : Rudolf Ahlswede’s lectures on information theory 3

    CERN Document Server

    Althöfer, Ingo; Deppe, Christian; Tamm, Ulrich

    2016-01-01

    Devoted to information security, this volume begins with a short course on cryptography, mainly based on lectures given by Rudolf Ahlswede at the University of Bielefeld in the mid 1990s. It was the second of his cycle of lectures on information theory which opened with an introductory course on basic coding theorems, as covered in Volume 1 of this series. In this third volume, Shannon’s historical work on secrecy systems is detailed, followed by an introduction to an information-theoretic model of wiretap channels, and such important concepts as homophonic coding and authentication. Once the theoretical arguments have been presented, comprehensive technical details of AES are given. Furthermore, a short introduction to the history of public-key cryptology, RSA and El Gamal cryptosystems is provided, followed by a look at the basic theory of elliptic curves, and algorithms for efficient addition in elliptic curves. Lastly, the important topic of “oblivious transfer” is discussed, which is strongly conne...

  20. A Lightweight Buyer-Seller Watermarking Protocol

    Directory of Open Access Journals (Sweden)

    Yongdong Wu

    2008-01-01

    Full Text Available The buyer-seller watermarking protocol enables a seller to successfully identify a traitor from a pirated copy, while preventing the seller from framing an innocent buyer. Based on finite field theory and the homomorphic property of public key cryptosystems such as RSA, several buyer-seller watermarking protocols (N. Memon and P. W. Wong (2001 and C.-L. Lei et al. (2004 have been proposed previously. However, those protocols require not only large computational power but also substantial network bandwidth. In this paper, we introduce a new buyer-seller protocol that overcomes those weaknesses by managing the watermarks. Compared with the earlier protocols, ours is n times faster in terms of computation, where n is the number of watermark elements, while incurring only O(1/lN times communication overhead given the finite field parameter lN. In addition, the quality of the watermarked image generated with our method is better, using the same watermark strength.

  1. A Spatiotemporal-Chaos-Based Encryption Having Overall Properties Considerably Better than Advanced Encryption Standard

    Science.gov (United States)

    Wang, Shi-Hong; Ye, Wei-Ping; Lü, Hua-Ping; Kuang, Jin-Yu; Li, Jing-Hua; Luo, Yun-Lun; Hu, Gang

    2003-07-01

    Spatiotemporal chaos of a two-dimensional one-way coupled map lattice is used for chaotic cryptography. The chaotic outputs of many space units are used for encryption simultaneously. This system shows satisfactory cryptographic properties of high security, fast encryption (decryption) speed, and robustness against noise disturbances in communication channel. The overall features of this spatiotemporal-chaos-based cryptosystem are better than chaotic cryptosystems known so far, and also than currently used conventional cryptosystems, such as the Advanced Encryption Standard (AES). The project supported by National Natural Science Foundation of China under Grant No. 10175010 and the Special Funds for Major State Basic Research Projects under Grant No. G2000077304

  2. Secure message authentication system for node to node network

    Science.gov (United States)

    Sindhu, R.; Vanitha, M. M.; Norman, J.

    2017-10-01

    The Message verification remains some of the best actual methods for prevent the illegal and dis honored communication after presence progressed to WSNs (Wireless Sensor Networks). Intend for this purpose, several message verification systems must stand established, created on both symmetric key cryptography otherwise public key cryptosystems. Best of them will have some limits for great computational then statement above in count of deficiency of climb ability then flexibility in node settlement occurrence. In a polynomial based system was newly presented for these problems. Though, this system then situations delay will must the dimness of integral limitation firm in the point of polynomial: once the amount of message transferred remains the greater than the limitation then the opponent will completely improve the polynomial approaches. This paper suggests using ECC (Elliptic Curve Cryptography). Though using the node verification the technique in this paper permits some nodes to transfer a limitless amount of messages lacking misery in the limit problem. This system will have the message cause secrecy. Equally theoretic study then model effects show our planned system will be effective than the polynomial based method in positions of calculation then statement above in privacy points though message basis privacy.

  3. A correction to 'efficient and secure comparison for on-line auctions'

    DEFF Research Database (Denmark)

    Damgård, Ivan Bjerre; Krøigaard, Mikkel; Geisler, Martin

    2009-01-01

    In this paper, we describe a correction to the cryptosystem proposed in Damgard et al. from Int. J. Applied Cryptography, Vol. 1, No. 1. Although, the correction is small and does not affect the performance of the protocols from Damgard et al., it is necessary, as the cryptosystem is not secure...

  4. Implementation of DoD Public Key Infrastructure Policy and Procedures

    National Research Council Canada - National Science Library

    2001-01-01

    Introduction. Federal agencies, including DoD, are increasingly using the World Wide Web and other Internet-based applications to provide on-line public access to information and services as well as to improve...

  5. A secure key agreement protocol based on chaotic maps

    International Nuclear Information System (INIS)

    Wang Xing-Yuan; Luan Da-Peng

    2013-01-01

    To guarantee the security of communication in the public channel, many key agreement protocols have been proposed. Recently, Gong et al. proposed a key agreement protocol based on chaotic maps with password sharing. In this paper, Gong et al.'s protocol is analyzed, and we find that this protocol exhibits key management issues and potential security problems. Furthermore, the paper presents a new key agreement protocol based on enhanced Chebyshev polynomials to overcome these problems. Through our analysis, our key agreement protocol not only provides mutual authentication and the ability to resist a variety of common attacks, but also solve the problems of key management and security issues existing in Gong et al.'s protocol

  6. Public perception of analytical risk assessments

    International Nuclear Information System (INIS)

    Waite, D.A.; McCormack, W.D.

    1990-01-01

    Most analytical assessments of potential impacts on the environment from US Department of Energy (DOE) activities receive, at some point in their development, public scrutiny. The objective of this paper is to discuss the apparent perception of these assessments held by the public reviewers, based on written and verbal comments that they have offered. The discussion begins with a short overview of the analytical assessment process most often used on DOE projects. The process is described in terms of the basic process elements and data sources involved. Based on this outline of the assessment process, the key elements from the public's perspective are identified and examined on the basis of Importance Criteria and the Perception Framework in which the Importance Criteria appear to be applied. The paper is concluded with an analysis of the key elements of the public's perception. This section of the discussion is formatted to couple observational evidence of public perception difficulties with key assessment elements, and these difficulties with potential alternative approaches that serve the same purpose but are more acceptable to the public

  7. Test and Verification of AES Used for Image Encryption

    Science.gov (United States)

    Zhang, Yong

    2018-03-01

    In this paper, an image encryption program based on AES in cipher block chaining mode was designed with C language. The encryption/decryption speed and security performance of AES based image cryptosystem were tested and used to compare the proposed cryptosystem with some existing image cryptosystems based on chaos. Simulation results show that AES can apply to image encryption, which refutes the widely accepted point of view that AES is not suitable for image encryption. This paper also suggests taking the speed of AES based image encryption as the speed benchmark of image encryption algorithms. And those image encryption algorithms whose speeds are lower than the benchmark should be discarded in practical communications.

  8. A novel block cryptosystem based on iterating a chaotic map

    International Nuclear Information System (INIS)

    Xiang Tao; Liao Xiaofeng; Tang Guoping; Chen Yong; Wong, Kwok-wo

    2006-01-01

    A block cryptographic scheme based on iterating a chaotic map is proposed. With random binary sequences generated from the real-valued chaotic map, the plaintext block is permuted by a key-dependent shift approach and then encrypted by the classical chaotic masking technique. Simulation results show that performance and security of the proposed cryptographic scheme are better than those of existing algorithms. Advantages and security of our scheme are also discussed in detail

  9. Key elements for a measurement framework for public sector innovation

    DEFF Research Database (Denmark)

    Bloch, Carter Walter; Lopez-Bassols, Vladimir

    2013-01-01

    This document provides an overview of recent NESTI work on developing guidelines for measuring public sector innovation (PSI). The paper includes an update on various ongoing activities which will contribute to the development of a measurement framework for PSI and outlines a number of areas which...

  10. Dynamic Group Diffie-Hellman Key Exchange under standard assumptions

    International Nuclear Information System (INIS)

    Bresson, Emmanuel; Chevassut, Olivier; Pointcheval, David

    2002-01-01

    Authenticated Diffie-Hellman key exchange allows two principals communicating over a public network, and each holding public-private keys, to agree on a shared secret value. In this paper we study the natural extension of this cryptographic problem to a group of principals. We begin from existing formal security models and refine them to incorporate major missing details (e.g., strong-corruption and concurrent sessions). Within this model we define the execution of a protocol for authenticated dynamic group Diffie-Hellman and show that it is provably secure under the decisional Diffie-Hellman assumption. Our security result holds in the standard model and thus provides better security guarantees than previously published results in the random oracle model

  11. Password-based authenticated key exchange scheme using smart card

    Science.gov (United States)

    Liu, Hui; Zhong, Shaojun

    2013-03-01

    A protocol that allows any two entities to negotiate a shared session key is commonly called a key exchange protocol. If the protocol provides a function to authenticate each other, we call the protocol authenticated key exchange protocol (AKE). Password authentication key exchange (PAKE) is the AKE protocol in which the two entities share a humanmemorable password. Most of current PAKE relies on the existence of a public key infrastructure, which sometime is impossible for a certain environments such as low computational device due to the computation overhead. In this paper, we propose password-based authenticated key exchange using smart card. Compared to previous PAKE, our protocol is more efficient because our protocol is based on ECC. Thereby, the proposed protocol can be well applied to low computation device.

  12. Relationships between Organizations and Publics: Development of a Multi-Dimensional Organization-Public Relationship Scale.

    Science.gov (United States)

    Bruning, Stephen D.; Ledingham, John A.

    1999-01-01

    Attempts to design a multiple-item, multiple-dimension organization/public relationship scale. Finds that organizations and key publics have three types of relationships: professional, personal, and community. Provides an instrument that can be used to measure the influence that perceptions of the organization/public relationship have on consumer…

  13. Public by Day, Private by Night: Examining the Private Lives of Kenya's Public Universities

    Science.gov (United States)

    Wangenge-Ouma, Gerald

    2012-01-01

    This article examines the emergence of the public university in Kenya as a key provider of private higher education, characterised mainly by the phenomenon of the "private public university student." It probes the broader socio-economic reforms circumscribing the privatisation of Kenya's public universities and the local and global…

  14. Public assessment of key performance indicators of healthcare in a Canadian province: the effect of age and chronic health problems.

    Science.gov (United States)

    Nurullah, Abu Sadat; Northcott, Herbert C; Harvey, Michael D

    2014-01-15

    This study explores the effect of age and chronic conditions on public perceptions of the health system, as measured by the Key Performance Indicators (KPIs) of healthcare, in the province of Alberta in Canada. Drawing from data collected by Government of Alberta's Department of Health and Wellness, this research examines two key questions: (1) Do people in the 65+ age group rate the KPIs of healthcare (i.e., availability, accessibility, quality, outcome, and satisfaction) more favorably compared to people in younger age groups in Alberta? (2) Does the rating of KPIs of healthcare in Alberta vary with different chronic conditions (i.e., no chronic problem, chronic illnesses without pain, and chronic pain)? The findings indicate that people in the older age group tend to rate the KPIs of healthcare more favorably compared to younger age groups in Alberta, net of socio-demographic factors, self-reported health status, and knowledge and utilization of health services. However, people experiencing chronic pain are less likely to rate the KPIs of healthcare favorably compared to people with no chronic health problem in Alberta. Discussion includes implications of the findings for the healthcare system in the province.

  15. Implications of Key Performance Indicator Issues in Ontario Universities Explored

    Science.gov (United States)

    Chan, Vivian

    2015-01-01

    Since 1998, the Ministry of Training, Colleges and Universities in Ontario, Canada, has required that data on specific key performance indicators (KPIs) be made public by its publicly funded universities. The information is intended to be used by universities to demonstrate their achievements, to improve their programmes and services, and to…

  16. Public health ethics: key concepts and issues in policy and practice

    National Research Council Canada - National Science Library

    Dawson, Angus

    2011-01-01

    .... Topics covered include the nature of public health ethics, the concepts of disease and prevention, risk and precaution, health inequalities and justice, screening, vaccination and disease control...

  17. A Scenario-Based Protocol Checker for Public-Key Authentication Scheme

    Science.gov (United States)

    Saito, Takamichi

    Security protocol provides communication security for the internet. One of the important features of it is authentication with key exchange. Its correctness is a requirement of the whole of the communication security. In this paper, we introduce three attack models realized as their attack scenarios, and provide an authentication-protocol checker for applying three attack-scenarios based on the models. We also utilize it to check two popular security protocols: Secure SHell (SSH) and Secure Socket Layer/Transport Layer Security (SSL/TLS).

  18. Public open space, physical activity, urban design and public health: Concepts, methods and research agenda.

    Science.gov (United States)

    Koohsari, Mohammad Javad; Mavoa, Suzanne; Villanueva, Karen; Sugiyama, Takemi; Badland, Hannah; Kaczynski, Andrew T; Owen, Neville; Giles-Corti, Billie

    2015-05-01

    Public open spaces such as parks and green spaces are key built environment elements within neighbourhoods for encouraging a variety of physical activity behaviours. Over the past decade, there has been a burgeoning number of active living research studies examining the influence of public open space on physical activity. However, the evidence shows mixed associations between different aspects of public open space (e.g., proximity, size, quality) and physical activity. These inconsistencies hinder the development of specific evidence-based guidelines for urban designers and policy-makers for (re)designing public open space to encourage physical activity. This paper aims to move this research agenda forward, by identifying key conceptual and methodological issues that may contribute to inconsistencies in research examining relations between public open space and physical activity. Copyright © 2015 Elsevier Ltd. All rights reserved.

  19. Key Concepts in Microbial Oceanography

    Science.gov (United States)

    Bruno, B. C.; Achilles, K.; Walker, G.; Weersing, K.; Team, A

    2008-12-01

    The Center for Microbial Oceanography: Research and Education (C-MORE) is a multi-institution Science and Technology Center, established by the National Science Foundation in 2006. C-MORE's research mission is to facilitate a more comprehensive understanding of the diverse assemblages of microorganisms in the sea, ranging from the genetic basis of marine microbial biogeochemistry including the metabolic regulation and environmental controls of gene expression, to the processes that underpin the fluxes of carbon, related bioelements, and energy in the marine environment. The C-MORE education and outreach program is focused on increasing scientific literacy in microbial oceanography among students, educators, and the general public. A first step toward this goal is defining the key concepts that constitute microbial oceanography. After lengthy discussions with scientists and educators, both within and outside C-MORE, we have arrived at six key concepts: 1) Marine microbes are very small and have been around for a long time; 2) Life on Earth could not exist without microbes; 3) Most marine microbes are beneficial; 4) Microbes are everywhere: they are extremely abundant and diverse; 5) Microbes significantly impact our global climate; and 6) There are new discoveries every day in the field of microbial oceanography. A C-MORE-produced brochure on these six key concepts will be distributed at the meeting. Advanced copies may be requested by email or downloaded from the C-MORE web site(http://cmore.soest.hawaii.edu/downloads/MO_key_concepts_hi-res.pdf). This brochure also includes information on career pathways in microbial oceanography, with the aim of broadening participation in the field. C-MORE is eager to work in partnership to incorporate these key concepts into other science literacy publications, particularly those involving ocean and climate literacy. We thank the following contributors and reviewers: P Chisholm, A Dolberry, and A Thompson (MIT); N Lawrence

  20. Social media in public health.

    Science.gov (United States)

    Kass-Hout, Taha A; Alhinnawi, Hend

    2013-01-01

    While social media interactions are currently not fully understood, as individual health behaviors and outcomes are shared online, social media offers an increasingly clear picture of the dynamics of these processes. Social media is becoming an increasingly common platform among clinicians and public health officials to share information with the public, track or predict diseases. Social media can be used for engaging the public and communicating key public health interventions, while providing an important tool for public health surveillance. Social media has advantages over traditional public health surveillance, as well as limitations, such as poor specificity, that warrant additional study. Social media can provide timely, relevant and transparent information of public health importance; such as tracking or predicting the spread or severity of influenza, west nile virus or meningitis as they propagate in the community, and, in identifying disease outbreaks or clusters of chronic illnesses. Further work is needed on social media as a valid data source for detecting or predicting diseases or conditions. Also, whether or not it is an effective tool for communicating key public health messages and engaging both, the general public and policy-makers.

  1. Productivity in Public Services

    OpenAIRE

    Helen Simpson

    2007-01-01

    This paper discusses issues arising in the measurement of productivity in public services. Compared to measuring productivity in the private sector difficulties arise because the output of public services is often un-priced and because some public services are consumed collectively. A key problem is measuring the full range of outputs and quality improvements delivered by public sector organisations that are valued by society. Without comprehensive measures of output productivity statistics m...

  2. Combining Cryptography with EEG Biometrics.

    Science.gov (United States)

    Damaševičius, Robertas; Maskeliūnas, Rytis; Kazanavičius, Egidijus; Woźniak, Marcin

    2018-01-01

    Cryptographic frameworks depend on key sharing for ensuring security of data. While the keys in cryptographic frameworks must be correctly reproducible and not unequivocally connected to the identity of a user, in biometric frameworks this is different. Joining cryptography techniques with biometrics can solve these issues. We present a biometric authentication method based on the discrete logarithm problem and Bose-Chaudhuri-Hocquenghem (BCH) codes, perform its security analysis, and demonstrate its security characteristics. We evaluate a biometric cryptosystem using our own dataset of electroencephalography (EEG) data collected from 42 subjects. The experimental results show that the described biometric user authentication system is effective, achieving an Equal Error Rate (ERR) of 0.024.

  3. A new chaotic algorithm for image encryption

    International Nuclear Information System (INIS)

    Gao Haojiang; Zhang Yisheng; Liang Shuyun; Li Dequn

    2006-01-01

    Recent researches of image encryption algorithms have been increasingly based on chaotic systems, but the drawbacks of small key space and weak security in one-dimensional chaotic cryptosystems are obvious. This paper presents a new nonlinear chaotic algorithm (NCA) which uses power function and tangent function instead of linear function. Its structural parameters are obtained by experimental analysis. And an image encryption algorithm in a one-time-one-password system is designed. The experimental results demonstrate that the image encryption algorithm based on NCA shows advantages of large key space and high-level security, while maintaining acceptable efficiency. Compared with some general encryption algorithms such as DES, the encryption algorithm is more secure

  4. GuiaTreeKey, a multi-access electronic key to identify tree genera in French Guiana.

    Science.gov (United States)

    Engel, Julien; Brousseau, Louise; Baraloto, Christopher

    2016-01-01

    The tropical rainforest of Amazonia is one of the most species-rich ecosystems on earth, with an estimated 16000 tree species. Due to this high diversity, botanical identification of trees in the Amazon is difficult, even to genus, often requiring the assistance of parataxonomists or taxonomic specialists. Advances in informatics tools offer a promising opportunity to develop user-friendly electronic keys to improve Amazonian tree identification. Here, we introduce an original multi-access electronic key for the identification of 389 tree genera occurring in French Guiana terra-firme forests, based on a set of 79 morphological characters related to vegetative, floral and fruit characters. Its purpose is to help Amazonian tree identification and to support the dissemination of botanical knowledge to non-specialists, including forest workers, students and researchers from other scientific disciplines. The electronic key is accessible with the free access software Xper ², and the database is publicly available on figshare: https://figshare.com/s/75d890b7d707e0ffc9bf (doi: 10.6084/m9.figshare.2682550).

  5. Lightweight Cryptography for Passive RFID Tags

    DEFF Research Database (Denmark)

    David, Mathieu

    2012-01-01

    were mostly unsatisfactory. As a conclusion, a new branch of cryptography, commonly called Lightweight Cryptography, emerged to address the issues of these tiny ubiquitous devices. This Thesis presents a comprehensive engineering to lightweight cryptography, proposes a classification and explores its...... various ramifications by giving key examples in each of them. We select two of these branches, ultralightweight cryptography and symmetric-key cryptography, and propose a cryptographic primitive in each of them. In the case of symmetric-key cryptography, we propose a stream cipher that has a footprint...... of an integrator for a particular application. Finally, we conclude that the research for finding robust cryptographic primitive in the branch of lightweight cryptography still has some nice days ahead, and that providing a secure cryptosystem for printed electronics RFID tags remains an open research topic....

  6. Development of a New Cryptographic Construct Using Palmprint-Based Fuzzy Vault

    Directory of Open Access Journals (Sweden)

    Amioy Kumar

    2009-01-01

    Full Text Available The combination of cryptology and biometrics has emerged as promising component of information security. Despite the current popularity of palmprint biometric, there has not been any attempt to investigate its usage for the fuzzy vault. This paper therefore investigates the possible usage of palmprint in fuzzy vault to develop a user friendly and reliable crypto system. We suggest the use of both symmetric and asymmetric approach for the encryption. The ciphertext of any document is generated by symmetric cryptosystem; the symmetric key is then encrypted by asymmetric approach. Further, Reed and Solomon codes are used on the generated asymmetric key to provide some error tolerance while decryption. The experimental results from the proposed approach on the palmprint images suggest its possible usage in an automated palmprint-based key generation system.

  7. Reduced randomness in quantum cryptography with sequences of qubits encoded in the same basis

    International Nuclear Information System (INIS)

    Lamoureux, L.-P.; Cerf, N. J.; Bechmann-Pasquinucci, H.; Gisin, N.; Macchiavello, C.

    2006-01-01

    We consider the cloning of sequences of qubits prepared in the states used in the BB84 or six-state quantum cryptography protocol, and show that the single-qubit fidelity is unaffected even if entire sequences of qubits are prepared in the same basis. This result is only valid provided that the sequences are much shorter than the total key. It is of great importance for practical quantum cryptosystems because it reduces the need for high-speed random number generation without impairing on the security against finite-size cloning attacks

  8. A bimodal verification cryptosystem as a framework against spoofing attacks

    OpenAIRE

    Toli, Christina-Angeliki; Preneel, Bart

    2015-01-01

    The exponential growth of immigration crisis and the recent terrorism cases revealed the increase of fraud occurrences, cloning and identity theft with numerous social, economic and political consequences. The trustworthiness of biometrics during verification processes has been compromised by spoofing attackers sprang up to exploit the security gaps. Additionally, the cryptography’s role in the area is highly important as it may promote fair assessment procedures and foster public trust by se...

  9. A New Key-lock Method for User Authentication and Access Control

    Institute of Scientific and Technical Information of China (English)

    JI Dongyao; ZHANG Futai; WANG Yumin

    2001-01-01

    We propose a new key-lock methodfor user authentication and access control based onChinese remainder theorem, the concepts of the ac-cess control matrix, key-lock-pair, time stamp, and the NS public key protocol. Our method is dynamicand needs a minimum amount of computation in thesense that it only updates at most one key/lock foreach access request. We also demonstrate how an au-thentication protocol can be integrated into the ac-cess control method. By applying a time stamp, themethod can not only withstand replay attack, butalso strengthen the authenticating mechanism, whichcould not be achieved simultaneously in previous key-lock methods.

  10. Understanding and involvement: The key to public acceptance of the Waste Isolation Pilot Plant

    International Nuclear Information System (INIS)

    Kuntz, B.S.

    1991-01-01

    The Waste Isolation Pilot Plant (WIPP) is a research and development project of the United States Department of Energy (DOE) that is authorized under Public Law 96-164 ''to demonstrate the safe disposal of radioactive wastes resulting from defense programs of the United States.'' The transportation and disposal of transuranic radioactive wastes require an extensive public and media information program. This program must be able to respond to numerous information requests and concerns from state governments, citizens on the transportation routes, political leaders, public interest groups, emergency responders, and national and local media. The WIPP has developed a proactive program which aggressively provides information to these audiences through written and visual products, exhibits, presentations, and tours. As a result, thousands of interested parties have had their questions and concerns addressed, resulting in public understanding and support of the project's mission and its commitment to the safety of the public and the environment

  11. The Diversity-Multiplexing Tradeoff of Secret-Key Agreement over Multiple-Antenna Channels

    KAUST Repository

    Zorgui, Marwen; Rezki, Zouheir; Alomair, Basel; Alouini, Mohamed-Slim

    2015-01-01

    We study the problem of secret-key agreement between two legitimate parties, Alice and Bob, in presence an of eavesdropper Eve. There is a public channel with unlimited capacity that is available to the legitimate parties and is also observed by Eve. Our focus is on Rayleigh fading quasi-static channels. The legitimate receiver and the eavesdropper are assumed to have perfect channel knowledge of their channels. We study the system in the high-power regime. First, we define the secret-key diversity gain and the secret-key multiplexing gain. Second, we establish the secret-key diversity multiplexing tradeoff (DMT) under no channel state information (CSI) at the transmitter (CSI-T). The eavesdropper is shown to “steal” only transmit antennas. We show that, likewise the DMT without secrecy constraint, the secret-key DMT is the same either with or without full channel state information at the transmitter. This insensitivity of secret-key DMT toward CSI-T features a fundamental difference between secret-key agreement and the wiretap channel, in which secret DMT depends heavily on CSI-T. Finally, we present several secret-key DMT-achieving schemes in case of full CSI-T. We argue that secret DMT-achieving schemes are also key DMT-achieving. Moreover, we show formally that artificial noise (AN), likewise zero-forcing (ZF), is DMT-achieving. We also show that the public feedback channel improves the outage performance without having any effect on the DMT.

  12. The Diversity-Multiplexing Tradeoff of Secret-Key Agreement over Multiple-Antenna Channels

    KAUST Repository

    Zorgui, Marwen

    2015-10-26

    We study the problem of secret-key agreement between two legitimate parties, Alice and Bob, in presence an of eavesdropper Eve. There is a public channel with unlimited capacity that is available to the legitimate parties and is also observed by Eve. Our focus is on Rayleigh fading quasi-static channels. The legitimate receiver and the eavesdropper are assumed to have perfect channel knowledge of their channels. We study the system in the high-power regime. First, we define the secret-key diversity gain and the secret-key multiplexing gain. Second, we establish the secret-key diversity multiplexing tradeoff (DMT) under no channel state information (CSI) at the transmitter (CSI-T). The eavesdropper is shown to “steal” only transmit antennas. We show that, likewise the DMT without secrecy constraint, the secret-key DMT is the same either with or without full channel state information at the transmitter. This insensitivity of secret-key DMT toward CSI-T features a fundamental difference between secret-key agreement and the wiretap channel, in which secret DMT depends heavily on CSI-T. Finally, we present several secret-key DMT-achieving schemes in case of full CSI-T. We argue that secret DMT-achieving schemes are also key DMT-achieving. Moreover, we show formally that artificial noise (AN), likewise zero-forcing (ZF), is DMT-achieving. We also show that the public feedback channel improves the outage performance without having any effect on the DMT.

  13. Lobbying and Social Participation – Key Features for an Effective Public Administration in Romania

    Directory of Open Access Journals (Sweden)

    Laura Maria IRIMIEȘ

    2017-12-01

    Full Text Available Lobbying is one of the main structural elements of democratic governance and sustainable development and is essential to achieving competitive and effi cient administrative and decisional processes in local governance. Successfully implementing lobbying regulations and techniques is of extreme importance for any public system, where social participation in the decision-making process can strongly contribute to social, political and economic / fi nancial effi - ciency. Over the last 15 years, several legislative initiatives have tried to design a coherent framework for lobby, but they are still unapplied either due to insuffi cient public understanding of the concept, or due to more or less justifi ed uncertainties and fears. The necessity of regulating lobbying in Romania is placed in a context where an important number of anticorruption international and domestic recommendations and state reliability statistics, added to a certain lack of effectiveness in time and public money management, show that the public administration system needs to be reformed. And lobbying is, as the following article shows, a must for any public reform of public administration in Romania. The case of multilingual entrance signs / labels in Cluj-Napoca is an unquestionable and unbeatable example that the simple existence of legal frameworks of lobbying could turn into real time, energy and money savers.

  14. A Novel Approach to Achieve the Perfect Security through AVK over Insecure Communication Channel

    Science.gov (United States)

    Banerjee, Subhasish; Dutta, Manash Pratim; Bhunia, Chandan Tilak

    2017-04-01

    To enhance the security level of the cryptosystem in shared encrypted data over the insecure channel; Automatic variable key (AVK) is a perfect mechanism as being experimented by many researchers. In AVK, after establishment of the secret key (through some IKE protocols, like IKEv2 or 2 PAKA or 3 PAKA, etc), the successive keys are generated that are variable in nature from session to session by using time variant key technique. In this work, it is shown that how AVK can provide higher security than fixed key from well-known plaintext attack (for example, brute force attack) and ciphertext only attack (for example, frequency attack etc) due to randomness of keys. In order to improve the level of randomness among the key set, a new method is proposed to generate keys where the randomness are achieved not only in terms of change in bits sequence but also flexible in size as well. Randomness of the key set is also compared with other related time variant key mechanisms to prove superiority.

  15. Performance in Public Organizations

    DEFF Research Database (Denmark)

    Andersen, Lotte Bøgh; Boesen, Andreas; Pedersen, Lene Holm

    2016-01-01

    of management and performance are classified. The results illustrate how a systematization of the conceptual space of performance in public organizations can help researchers select what to study and what to leave out with greater accuracy while also bringing greater clarity to public debates about performance.......Performance in public organizations is a key concept that requires clarification. Based on a conceptual review of research published in 10 public administration journals, this article proposes six distinctions to describe the systematic differences in performance criteria: From which stakeholder...

  16. VLSI design of an RSA encryption/decryption chip using systolic array based architecture

    Science.gov (United States)

    Sun, Chi-Chia; Lin, Bor-Shing; Jan, Gene Eu; Lin, Jheng-Yi

    2016-09-01

    This article presents the VLSI design of a configurable RSA public key cryptosystem supporting the 512-bit, 1024-bit and 2048-bit based on Montgomery algorithm achieving comparable clock cycles of current relevant works but with smaller die size. We use binary method for the modular exponentiation and adopt Montgomery algorithm for the modular multiplication to simplify computational complexity, which, together with the systolic array concept for electric circuit designs effectively, lower the die size. The main architecture of the chip consists of four functional blocks, namely input/output modules, registers module, arithmetic module and control module. We applied the concept of systolic array to design the RSA encryption/decryption chip by using VHDL hardware language and verified using the TSMC/CIC 0.35 m 1P4 M technology. The die area of the 2048-bit RSA chip without the DFT is 3.9 × 3.9 mm2 (4.58 × 4.58 mm2 with DFT). Its average baud rate can reach 10.84 kbps under a 100 MHz clock.

  17. A novel and efficient user access control scheme for wireless body area sensor networks

    Directory of Open Access Journals (Sweden)

    Santanu Chatterjee

    2014-07-01

    Full Text Available Wireless body area networks (WBANs can be applied to provide healthcare and patient monitoring. However, patient privacy can be vulnerable in a WBAN unless security is considered. Access to authorized users for the correct information and resources for different services can be provided with the help of efficient user access control mechanisms. This paper proposes a new user access control scheme for a WBAN. The proposed scheme makes use of a group-based user access ID, an access privilege mask, and a password. An elliptic curve cryptography-based public key cryptosystem is used to ensure that a particular legitimate user can only access the information for which he/she is authorized. We show that our scheme performs better than previously existing user access control schemes. Through a security analysis, we show that our scheme is secure against possible known attacks. Furthermore, through a formal security verification using the AVISPA (Automated Validation of Internet Security Protocols and Applications tool, we show that our scheme is also secure against passive and active attacks.

  18. A proactive public information policy: a key element for regulator independence and credibility

    International Nuclear Information System (INIS)

    Kindelan, J.M.

    2001-01-01

    The future of the nuclear industry will depend to a large extent on the perception that the members of the public have of it. However, our mission as regulatory bodies is not to change the pro-or anti- nuclear feelings of the public, but to set in them the confidence that the use currently made of nuclear energy is carried out with the greatest guarantees of safety. We should continue to avoid their feeling of fear without reasons or their perception of uncertainty regarding processes that are duly controlled and supervised. I am convinced that whatever progress we make in increasing transparency will lead to an increase in the public credibility of the organisations that we represent. The reason underlying our need for this credibility, this reputation for autonomy and efficiency, for good performance, is that without it we will not have sufficient authority in the eyes of the regulated sector or other private political and economic interests, and will not, therefore, be in a position to provide a sensation of confidence to the members of the public, whose tranquillity and interests are our obligation. (author)

  19. New Financing Schemes of Public Infrastructure

    Directory of Open Access Journals (Sweden)

    Ignacio de la Riva

    2017-01-01

    Full Text Available Public works procurements and concessions are traditional legal techniques used to shape the financing of public infrastructure. Fiscal constraints faced by public administrations at the end of the 20th century, and the subsequent increase of private participation in the provision of public goods and services, encouraged the development of new legal schemes allowing a higher degree of private investment in public infrastructure; such as Public Private Partnerships, project finance, securitizations, the shadow toll, turn-key agreements, public leasing and public trusts.

  20. Appraisal of key performance indicators on road infrastructure ...

    African Journals Online (AJOL)

    As Public-Private Partnerships (PPPs) are being practiced in most parts of the world, the need to adopt a system mechanism to evaluate the performance is imperative. The paper evaluates sustainable key performance indicators (KPIs) with a view to appreciating times of improved performance or otherwise. Eleven ...

  1. A Novel Image Cryptosystem Based on S-AES and Chaotic Map

    Directory of Open Access Journals (Sweden)

    Bai Lan

    2015-01-01

    Full Text Available This paper proposes a novel scheme based on simplified advanced encryption standard (S-AES for image encryption. Modified Arnold Map applied as diffusion technique for an image, and the key and dynamic S-box of encryption is generated by PWLCM. The goal is to balance rapidity and security of encryption. Experimental implementation has been done. This light encryption scheme shows resistance against chosen-plaintext attack and is suitable for sensor networks and IoT.

  2. Russia - Public Expenditure Review

    OpenAIRE

    World Bank

    2011-01-01

    The primary objective of the Public Expenditure Review (PER) is to assist the Ministry of Finance (MOF) in identifying opportunities for efficiency gains in some key categories of government expenditure. In this context, policy makers face two related fiscal dilemmas. First, how can expenditure efficiency are increased to provide public services with fewer resources? Second, how can the fi...

  3. Management Control, Results-Oriented Culture and Public Sector Performance : Empirical Evidence on New Public Management

    NARCIS (Netherlands)

    Verbeeten, Frank H M; Speklé, Roland F.

    2015-01-01

    New Public Management (NPM) has been guiding public sector reform for over 25 years. Its position on the design of effective management control rests on three key ideas: (1) performance improvement requires a results-oriented culture that emphasizes outcomes rather than inputs or processes; (2)

  4. Application of quantum key distribution for mutual identification - experimental realization

    International Nuclear Information System (INIS)

    Dusek, M.; Haderka, O.; Hendrych, M.

    1998-01-01

    A secure quantum identification system combining a classical identification procedure and quantum key distribution is proposed. Each identification sequence is always used just once and new sequences are 're fuelled' from a shared secret key transferred over a quantum channel. The question of authentication of information sent over a public channel is discussed. An apparatus using two unbalanced Mach-Zehnder interferometers has been built, and quantum key distribution and 'quantum identification' have been successfully tested through a single-mode optical fibre at 830 nm, employing low intensity coherent states (below 0,1 photons per pulse). (author)

  5. Cryptanalysis of an ergodic chaotic cipher

    International Nuclear Information System (INIS)

    Alvarez, G.; Montoya, F.; Romera, M.; Pastor, G.

    2003-01-01

    In recent years, a growing number of cryptosystems based on chaos have been proposed, many of them fundamentally flawed by a lack of robustness and security. In this Letter, we offer our results after having studied the security and possible attacks on a very interesting cipher algorithm based on the logistic map's ergodicity property. This algorithm has become very popular recently, as it has been taken as the development basis of new chaotic cryptosystems

  6. Public Engagement in Energy Research

    NARCIS (Netherlands)

    Jellema, Jako; Mulder, Henk A. J.

    Public Engagement in Research is a key element in "Responsible Research and Innovation"; a cross-cutting issue in current European research funding. Public engagement can advance energy R&D, by delivering results that are more in-line with society's views and demands; and collaboration also unlocks

  7. Key management issue in SCADA networks: A review

    Directory of Open Access Journals (Sweden)

    Abdalhossein Rezai

    2017-02-01

    Full Text Available Supervisory Control And Data Acquisition (SCADA networks have a vital role in Critical Infrastructures (CIs such as public transports, power generation systems, gas, water and oil industries, so that there are concerns on security issues in these networks. The utilized Remote Terminal Units (RTUs and Intelligence Electronic Devices (IEDs in these networks have resource limitations, which make security applications a challenging issue. Efficient key management schemes are required besides lightweight ciphers for securing the SCADA communications. Many key management schemes have been developed to address the tradeoff between SCADA constrain and security, but which scheme is the most effective is still debatable. This paper presents a review of the existing key management schemes in SCADA networks, which provides directions for further researches in this field.

  8. The public leadership questionnaire: The development and validation of five dimensions of public leadership behaviors

    OpenAIRE

    Tummers, Lars; Knies, Eva

    2014-01-01

    markdownabstract__Abstract__ In the public administration discipline, there have been various important studies on leadership. However, scholarly inquiry still lags behind related disciplines such as psychology and business administration. This study contributes by developing and validating scales measuring public leadership behavior. Based on theory and empirical analyses, five key public leader behaviors are identified and measured: (1) accountability leadership (6 items), (2) lawfulness le...

  9. A cyber-physical approach to secret key generation in smart environments

    OpenAIRE

    Barsocchi, Paolo; Chessa, Stefano; Martinovic, Ivan; Oligeri, Gabriele

    2011-01-01

    Encrypted communication in wireless sensor networks oftentimes requires additional randomness and frequent re-keying in order to avoid known-plain text attacks. Conventional approaches for shared secret generation suffer however from various disadvantages, such as necessity of a trusted third party, protocol scalability, and especially, the computational resources needed for performance-demanding public-key protocols. To appropriately respond to the increasing disproportions between a computa...

  10. Multiple image encryption scheme based on pixel exchange operation and vector decomposition

    Science.gov (United States)

    Xiong, Y.; Quan, C.; Tay, C. J.

    2018-02-01

    We propose a new multiple image encryption scheme based on a pixel exchange operation and a basic vector decomposition in Fourier domain. In this algorithm, original images are imported via a pixel exchange operator, from which scrambled images and pixel position matrices are obtained. Scrambled images encrypted into phase information are imported using the proposed algorithm and phase keys are obtained from the difference between scrambled images and synthesized vectors in a charge-coupled device (CCD) plane. The final synthesized vector is used as an input in a random phase encoding (DRPE) scheme. In the proposed encryption scheme, pixel position matrices and phase keys serve as additional private keys to enhance the security of the cryptosystem which is based on a 4-f system. Numerical simulations are presented to demonstrate the feasibility and robustness of the proposed encryption scheme.

  11. Bureau of Radiological Health publications index

    International Nuclear Information System (INIS)

    1979-08-01

    The Key Word in Context (KWIC) index to the publications of the Bureau of Radiological Health was prepared to aid in the retrieval and identification of publications originated or authored by Bureau staff or published by the Bureau. These publications include journal articles, government publications and technical reports, selected staff papers, and Bureau news releases issued by HEW. For convenience, the document is divided into four sections, KWIC Index, Author Index, Bibliography Index, and BRH Publications Subject Index

  12. Programming for the Public Good: Ensuring Public Value Through the Cooperative Extension Program Development Model

    Directory of Open Access Journals (Sweden)

    Nancy Franz

    2015-06-01

    Full Text Available Effective Cooperative Extension programs produce important private and public value for individuals, families, businesses, and communities. However, the public value of Extension programming often goes unmeasured and unarticulated. Extension needs to reclaim its role as a key provider of public value for Land-Grant Universities through strong educational programs driven by infusing public value into all elements of the Extension Program Development Model. This article describes Extension’s public value movement including organizational, professional, program, and scholarship development efforts to enhance public good effectiveness articulation. Lessons learned, implications, and next steps for Extension’s public value success through a strong program development model are also shared.

  13. Federal Agency Use of Public Key Technology for Digital Signatures and Authentication

    National Research Council Canada - National Science Library

    Lyons-Burke, Kathy

    2000-01-01

    ... or authentication over open networks such as the Internet. This includes communications with other Federal or non-Federal entities, such as members of the public, private firms, citizen groups, and State and local Governments...

  14. The 39th Annual Phi Delta Kappa/Gallup Poll of the Public's Attitudes toward the Public Schools

    Science.gov (United States)

    Rose, Lowell C.; Gallup, Alec M.

    2007-01-01

    In this article, the authors report the results of the 39th Annual Phi Delta Kappa/Gallup Poll of the public's attitudes toward the public schools. This year's report examined the public's assessment of the No Child Left Behind (NCLB) and its principal strategy, standardized testing. The authors include a summary of key findings and tables showing…

  15. On the diversity-multiplexing tradeoff of secret-key agreement over multiple-antenna channels

    KAUST Repository

    Zorgui, Marwen

    2014-09-01

    We consider secret-key agreement with public discussion over Rayleigh fading quasi-static channels. First, the secret-key diversity gain and the secret-key multiplexing gain are defined. Then, the secret-key diversity multiplexing tradeoff (DMT) is established. The eavesdropper is shown to \\'steal\\' only transmit antennas. We show that likewise the DMT without secrecy constraint, the secret-key DMT is the same either with or without full channel state information (CSI) at the transmitter (CSI-T). This insensitivity of secret-key DMT toward CSI-T highlights a fundamental difference between secret-key agreement and the wiretap channel whose secret DMT depends crucially on CSI-T. Several secret-key DMT-achieving schemes are presented in case of full CSI-T.

  16. On the diversity-multiplexing tradeoff of secret-key agreement over multiple-antenna channels

    KAUST Repository

    Zorgui, Marwen; Rezki, Zouheir; Alomair, Basel; Alouini, Mohamed-Slim

    2014-01-01

    We consider secret-key agreement with public discussion over Rayleigh fading quasi-static channels. First, the secret-key diversity gain and the secret-key multiplexing gain are defined. Then, the secret-key diversity multiplexing tradeoff (DMT) is established. The eavesdropper is shown to 'steal' only transmit antennas. We show that likewise the DMT without secrecy constraint, the secret-key DMT is the same either with or without full channel state information (CSI) at the transmitter (CSI-T). This insensitivity of secret-key DMT toward CSI-T highlights a fundamental difference between secret-key agreement and the wiretap channel whose secret DMT depends crucially on CSI-T. Several secret-key DMT-achieving schemes are presented in case of full CSI-T.

  17. Patient-Centred Care in Canada: Key Components and the Path Forward.

    Science.gov (United States)

    Montague, Terrence; Gogovor, Amédé; Aylen, John; Ashley, Lisa; Ahmed, Sara; Martin, Lesli; Cochrane, Bonnie; Adams, Owen; Nemis-White, Joanna

    2017-01-01

    Canadians' health and its care continue to evolve. Chronic diseases affect more than 50% of our aging population, but the majority of public and professional stakeholders retain a sense of care quality. An emergent issue, however, is generating an increasingly wide debate. It is the concept of patient-centred care, including its definition of key components, and efficacy. To advance the evidence base, the 2013-2014 and 2016 Health Care in Canada (HCIC) surveys measured pan-stakeholder levels of support and implementation priorities for frequently proposed components of patient centricity in healthcare. The public's highest rated component was timely access to care, followed by perceived respect and caring in its delivery, with decisions made in partnership among patients and professional providers, and within a basic belief that care should be based on patients' needs versus their ability to pay. Health professionals' levels of support for key components largely overlapped the public's levels of support for key components, with an additional accent on care influenced by an evidence base and expert opinion. In terms of priority to actually implement enhanced patient-centred care options, timely access was universally dominant among all stakeholders. Caring, respectful care, also retained high implementation priority among both the public and professionals, as did care decisions made in partnership, and, among professionals, care driven by research and expert opinion. Low priorities, for both the public and professionals, were the actual measurements of patient-centred care delivery and its impact on outcomes. In summary, there is remarkable concordance among all stakeholders in terms of favoured interventions to enhance patient-centred care, namely, timely access, caring, partnering and communicative delivery of evidence-based care. Unfortunately, the lack of contemporary imperative around the value of measuring and reporting actual use and outcomes of favoured

  18. Experimental realization of a highly secure chaos communication under strong channel noise

    International Nuclear Information System (INIS)

    Ye Weiping; Dai Qionglin; Wang Shihong; Lu Huaping; Kuang Jinyu; Zhao Zhenfeng; Zhu Xiangqing; Tang Guoning; Huang Ronghuai; Hu Gang

    2004-01-01

    A one-way coupled spatiotemporally chaotic map lattice is used to construct cryptosystem. With the combinatorial applications of both chaotic computations and conventional algebraic operations, our system has optimal cryptographic properties much better than the separative applications of known chaotic and conventional methods. We have realized experiments to practice duplex voice secure communications in realistic Wired Public Switched Telephone Network by applying our chaotic system and the system of Advanced Encryption Standard (AES), respectively, for cryptography. Our system can work stably against strong channel noise when AES fails to work

  19. Experimental realization of a highly secure chaos communication under strong channel noise

    Science.gov (United States)

    Ye, Weiping; Dai, Qionglin; Wang, Shihong; Lu, Huaping; Kuang, Jinyu; Zhao, Zhenfeng; Zhu, Xiangqing; Tang, Guoning; Huang, Ronghuai; Hu, Gang

    2004-09-01

    A one-way coupled spatiotemporally chaotic map lattice is used to construct cryptosystem. With the combinatorial applications of both chaotic computations and conventional algebraic operations, our system has optimal cryptographic properties much better than the separative applications of known chaotic and conventional methods. We have realized experiments to practice duplex voice secure communications in realistic Wired Public Switched Telephone Network by applying our chaotic system and the system of Advanced Encryption Standard (AES), respectively, for cryptography. Our system can work stably against strong channel noise when AES fails to work.

  20. Cryptography with chaotic mixing

    International Nuclear Information System (INIS)

    Oliveira, Luiz P.L. de; Sobottka, Marcelo

    2008-01-01

    We propose a cryptosystem based on one-dimensional chaotic maps of the form H p (x)=r p -1 0G0r p (x) defined in the interval [0, 10 p ) for a positive integer parameter p, where G(x)=10x(mod10) and r p (x)= p √(x), which is a topological conjugacy between G and the shift map σ on the space Σ of the sequences with 10 symbols. There are three advantages in comparison with the recently proposed cryptosystem based on chaotic logistic maps F μ (x)=μx(1-x) with 3 p is always chaotic for all parameters p, (b) the knowledge of an ergodic measure allows assignments of the alphabetic symbols to equiprobable sites of H p 's domain and (c) for each p, the security of the cryptosystem is manageable against brute force attacks

  1. Secret Key Agreement: Fundamental Limits and Practical Challenges

    KAUST Repository

    Rezki, Zouheir

    2017-02-15

    Despite the tremendous progress made toward establishing PLS as a new paradigm to guarantee security of communication systems at the physical layerthere is a common belief among researchers and industrials that there are many practical challenges that prevent PLS from flourishing at the industrial scale. Most secure message transmission constructions available to date are tied to strong assumptions on CSI, consider simple channel models and undermine eavesdropping capabilities; thus compromising their practical interest to a big extent. Perhaps arguably, the most likely reasonable way to leverage PLS potential in securing modern wireless communication systems is via secret-key agreement. In the latter setting, the legitimate parties try to agree on a key exploiting availability of a public channel with high capacity which is also accessible to the eavesdropper. Once a key is shared by the legitimate parties, they may use it in a one-time pad encryption, for instance. In this article, we investigate two performance limits of secret-key agreement communications; namely, the secret-key diversity-multiplexing trade-off and the effect of transmit correlation on the secretkey capacity. We show via examples how secretkey agreement offers more flexibility than secure message transmissions. Finally, we explore a few challenges of secret-key agreement concept and propose a few guidelines to overturn them.

  2. 41 CFR Appendix A to Subpart C of... - 3-Key Points and Principles

    Science.gov (United States)

    2010-07-01

    ... Principles A Appendix A to Subpart C of Part 102 Public Contracts and Property Management Federal Property... 102-3—Key Points and Principles This appendix provides additional guidance in the form of answers to frequently asked questions and identifies key points and principles that may be applied to situations not...

  3. GENERALIZED MATRIXES OF GALOIS PROTOCOLS EXCHANGE ENCRYPTION KEYS

    Directory of Open Access Journals (Sweden)

    Anatoly Beletsky

    2016-03-01

    Full Text Available The methods of construction of matrix formation the secret protocols legalized subscribers of public communications networks encryption keys. Based key exchange protocols laid asymmetric cryptography algorithms. The solution involves the calculation of one-way functions and is based on the use of generalized Galois arrays of isomorphism relationship with forming elements, and depending on the selected irreducible polynomial generating matrix. A simple method for constructing generalized Galois matrix by the method of filling the diagonal. In order to eliminate the isomorphism of Galois arrays and their constituent elements, limiting the possibility of building one-way functions, Galois matrix subjected to similarity transformation carried out by means of permutation matrices. The variant of the organization of the algebraic attacks on encryption keys sharing protocols and discusses options for easing the consequences of an attack.

  4. Privacy protection schemes for fingerprint recognition systems

    Science.gov (United States)

    Marasco, Emanuela; Cukic, Bojan

    2015-05-01

    The deployment of fingerprint recognition systems has always raised concerns related to personal privacy. A fingerprint is permanently associated with an individual and, generally, it cannot be reset if compromised in one application. Given that fingerprints are not a secret, potential misuses besides personal recognition represent privacy threats and may lead to public distrust. Privacy mechanisms control access to personal information and limit the likelihood of intrusions. In this paper, image- and feature-level schemes for privacy protection in fingerprint recognition systems are reviewed. Storing only key features of a biometric signature can reduce the likelihood of biometric data being used for unintended purposes. In biometric cryptosystems and biometric-based key release, the biometric component verifies the identity of the user, while the cryptographic key protects the communication channel. Transformation-based approaches only a transformed version of the original biometric signature is stored. Different applications can use different transforms. Matching is performed in the transformed domain which enable the preservation of low error rates. Since such templates do not reveal information about individuals, they are referred to as cancelable templates. A compromised template can be re-issued using a different transform. At image-level, de-identification schemes can remove identifiers disclosed for objectives unrelated to the original purpose, while permitting other authorized uses of personal information. Fingerprint images can be de-identified by, for example, mixing fingerprints or removing gender signature. In both cases, degradation of matching performance is minimized.

  5. Transitions in state public health law: comparative analysis of state public health law reform following the Turning Point Model State Public Health Act.

    Science.gov (United States)

    Meier, Benjamin Mason; Hodge, James G; Gebbie, Kristine M

    2009-03-01

    Given the public health importance of law modernization, we undertook a comparative analysis of policy efforts in 4 states (Alaska, South Carolina, Wisconsin, and Nebraska) that have considered public health law reform based on the Turning Point Model State Public Health Act. Through national legislative tracking and state case studies, we investigated how the Turning Point Act's model legal language has been considered for incorporation into state law and analyzed key facilitating and inhibiting factors for public health law reform. Our findings provide the practice community with a research base to facilitate further law reform and inform future scholarship on the role of law as a determinant of the public's health.

  6. What Cultural Values Influence American Public Relations Practitioners?

    Science.gov (United States)

    Vasquez, Gabriel M.; Taylor, Maureen

    1999-01-01

    Examines the role of culture as a key variable in public relations research and practice. Finds (1) American practitioners continue to practice one-way models of public relations; and (2) public relations practitioners who have collectivistic values tend to practice two-way models of public relations. Discusses implications for theory and…

  7. Integrating security in a group oriented distributed system

    Science.gov (United States)

    Reiter, Michael; Birman, Kenneth; Gong, LI

    1992-01-01

    A distributed security architecture is proposed for incorporation into group oriented distributed systems, and in particular, into the Isis distributed programming toolkit. The primary goal of the architecture is to make common group oriented abstractions robust in hostile settings, in order to facilitate the construction of high performance distributed applications that can tolerate both component failures and malicious attacks. These abstractions include process groups and causal group multicast. Moreover, a delegation and access control scheme is proposed for use in group oriented systems. The focus is the security architecture; particular cryptosystems and key exchange protocols are not emphasized.

  8. Cryptanalysis of Application of Laplace Transform for Cryptography

    Directory of Open Access Journals (Sweden)

    Gençoğlu Muharrem Tuncay

    2017-01-01

    Full Text Available Although Laplace Transform is a good application field in the design of cryptosystems, many cryptographic algorithm proposals become unsatisfactory for secure communication. In this cryptanalysis study, one of the significant disadvantages of the proposed algorithm is performed with only statistical test of security analysis. In this study, Explaining what should be considered when performing security analysis of Laplace Transform based encryption systems and using basic mathematical rules, password has broken without knowing secret key. Under the skin; This study is a refutation for the article titled Application of Laplace Transform for Cryptography written by Hiwerakar[3].

  9. 41 CFR Appendix A to Subpart D of... - 3-Key Points and Principles

    Science.gov (United States)

    2010-07-01

    ... Principles A Appendix A to Subpart D of Part 102 Public Contracts and Property Management Federal Property... Subpart D of Part 102-3—Key Points and Principles This appendix provides additional guidance in the form of answers to frequently asked questions and identifies key points and principles that may be applied...

  10. Developing a performance measurement system for public research centres

    Directory of Open Access Journals (Sweden)

    Masella, C.

    2012-01-01

    Full Text Available This study aims at developing a performance measurement system (PMS for research and development (R&D activities carried out by public research centres. Public research institutions are characterized by multiple stakeholders with different needs, and the management of R&D activities requires balancing the multiple goals of different stakeholders. This characteristic is a key issue in the process of construction of the PMS. Empirical evidence is provided by an Italian public research centre, where the researchers carried out a project aimed to develop a PMS following action research principles. This project gave the possibility to researchers to interact with different stakeholders and integrate their different information needs in a comprehensive set of key performance indicators (KPIs. As a result, multidimensional framework for measuring R&D performance in a public research centre is proposed and a set of Key Performance Indicators is developed, suggesting implications for academics and practitioners.

  11. Analysis and Verification of a Key Agreement Protocol over Cloud Computing Using Scyther Tool

    OpenAIRE

    Hazem A Elbaz

    2015-01-01

    The mostly cloud computing authentication mechanisms use public key infrastructure (PKI). Hierarchical Identity Based Cryptography (HIBC) has several advantages that sound well align with the demands of cloud computing. The main objectives of cloud computing authentication protocols are security and efficiency. In this paper, we clarify Hierarchical Identity Based Authentication Key Agreement (HIB-AKA) protocol, providing lightweight key management approach for cloud computing users. Then, we...

  12. Upaya Pemulihan Citra Perum Perhutani: Studi Manajemen Public Relations

    Directory of Open Access Journals (Sweden)

    Tresna Wiwitan

    2005-06-01

    Full Text Available Regarding the significant decrease of Indonesia woodland, the management of wood resources becomes the main issue these days. The lack of professionalism attending this matter give bad publicity to Perum Perhutani who responsible to maintain wood resources. It is believed that Public Relations (PR practices played a key role to improve the negative image of Perum Perhutani. Using PR planning steps such as defining PR problems, collecting data toward public opinions, finding key informants, and implementing community relation activities, the problems were solved successfully.

  13. Key populations and human rights in the context of HIV services rendition in Ghana.

    Science.gov (United States)

    Laar, Amos; DeBruin, Debra

    2017-08-02

    In line with its half century old penal code, Ghana currently criminalizes and penalizes behaviors of some key populations - populations deemed to be at higher risk of acquiring or transmitting Human Immunodeficiency Virus (HIV). Men who have sex with men (MSM), and sex workers (SWs) fit into this categorization. This paper provides an analysis of how enactment and implementation of rights-limiting laws not only limit rights, but also amplify risk and vulnerability to HIV in key and general populations. The paper derives from a project that assessed the ethics sensitivity of key documents guiding Ghana's response to its HIV epidemic. Assessment was guided by leading frameworks from public health ethics, and relevant articles from the international bill of rights. Ghana's response to her HIV epidemic does not adequately address the rights and needs of key populations. Even though the national response has achieved some public health successes, palpable efforts to address rights issues remain nascent. Ghana's guiding documents for HIV response include no advocacy for decriminalization, depenalization or harm reduction approaches for these key populations. The impact of rights-restricting codes on the nation's HIV epidemic is real: criminalization impedes key populations' access to HIV prevention and treatment services. Given that they are bridging populations, whatever affects the Ghanaian key populations directly, affects the general population indirectly. The right to the highest attainable standard of health, without qualification, is generally acknowledged as a fundamental human right. Unfortunately, this right currently eludes the Ghanaian SW and MSM. The paper endorses decriminalization as a means of promoting this right. In the face of opposition to decriminalization, the paper proposes specific harm reduction strategies as approaches to promote health and uplift the diminished rights of key populations. Thus the authors call on Ghana to remove impediments to

  14. Nuclear public information in practice

    International Nuclear Information System (INIS)

    Mesaru, Daniela

    2001-01-01

    This presentation describes the site of Cernavoda-1 NPP, its history, decision making to build it, major public concerns related to NPP operation, fuel fabrication, Interim storage of spent fuel and spent fuel disposal, Transport of radioactive material,Emergency preparedness, Nuclear or radiological accidents. Within this scope the key messages to be communicated to the public are recommended. The public relation groups should communicate all the time with public - trying to send the main message: 'Nobody Wants To Hide Anything. We Are Always Open. Your Good Health Means We Can Still Produce Nuclear Power'

  15. Public Health 3.0: A Call to Action for Public Health to Meet the Challenges of the 21st Century.

    Science.gov (United States)

    DeSalvo, Karen B; Wang, Y Claire; Harris, Andrea; Auerbach, John; Koo, Denise; O'Carroll, Patrick

    2017-09-07

    Public health is what we do together as a society to ensure the conditions in which everyone can be healthy. Although many sectors play key roles, governmental public health is an essential component. Recent stressors on public health are driving many local governments to pioneer a new Public Health 3.0 model in which leaders serve as Chief Health Strategists, partnering across multiple sectors and leveraging data and resources to address social, environmental, and economic conditions that affect health and health equity. In 2016, the US Department of Health and Human Services launched the Public Health 3.0 initiative and hosted listening sessions across the country. Local leaders and community members shared successes and provided insight on actions that would ensure a more supportive policy and resource environment to spread and scale this model. This article summarizes the key findings from those listening sessions and recommendations to achieve Public Health 3.0.

  16. Do we develop public health leaders?- association between public health competencies and emotional intelligence: a cross-sectional study.

    Science.gov (United States)

    Czabanowska, Katarzyna; Malho, André; Schröder-Bäck, Peter; Popa, Daniela; Burazeri, Genc

    2014-04-17

    Professional development of public health leaders requires a form of instruction which is competency-based to help them develop the abilities to address complex and evolving demands of health care systems. Concurrently, emotional intelligence (EI) is a key to organisational success. Our aim was twofold: i) to assess the relationship between the level of self-assessed public health and EI competencies among Master of European Public Health (MEPH) students and graduates at Maastricht University, and; ii) to determine the relationship between different groups of public health competencies and specific EI skills. A cross-sectional study was conducted including all recent MEPH graduates and students from 2009-2012, out of 67 eligible candidates N = 51 were contacted and N = 33 responded (11 males and 22 females; overall response: 64.7%).Two validated tools were employed: i) public health competencies self-assessment questionnaire, and; ii) Assessing Emotions Scale. Females scored higher than males in all seven domains of the self-assessed key public health competencies (NS) and emotional intelligence competences (P = 0.022). Overall, the mean value of public health competencies was the lowest in students with "staff" preferences and the highest among students with mixed job preferences (P leadership.

  17. Security Analysis of a Block Encryption Algorithm Based on Dynamic Sequences of Multiple Chaotic Systems

    Science.gov (United States)

    Du, Mao-Kang; He, Bo; Wang, Yong

    2011-01-01

    Recently, the cryptosystem based on chaos has attracted much attention. Wang and Yu (Commun. Nonlin. Sci. Numer. Simulat. 14 (2009) 574) proposed a block encryption algorithm based on dynamic sequences of multiple chaotic systems. We analyze the potential flaws in the algorithm. Then, a chosen-plaintext attack is presented. Some remedial measures are suggested to avoid the flaws effectively. Furthermore, an improved encryption algorithm is proposed to resist the attacks and to keep all the merits of the original cryptosystem.

  18. A Fuzzy Commitment Scheme with McEliece's Cipher

    Directory of Open Access Journals (Sweden)

    Deo Brat Ojha

    2010-04-01

    Full Text Available In this paper an attempt has been made to explain a fuzzy commitment scheme with McEliece scheme. The efficiency and security of this cryptosystem is comparatively better than any other cryptosystem. This scheme is one of the interesting candidates for post quantum cryptography. Hence our interest to deal with this system with fuzzy commitment scheme. The concept itself is illustrated with the help of a simple situation and the validation of mathematical experimental verification is provided.

  19. 41 CFR Appendix A to Subpart B of... - 3-Key Points and Principles

    Science.gov (United States)

    2010-07-01

    ... Principles A Appendix A to Subpart B of Part 102 Public Contracts and Property Management Federal Property.... B, App. A Appendix A to Subpart B of Part 102-3—Key Points and Principles This appendix provides... principles that may be applied to situations not covered elsewhere in this subpart. The guidance follows: Key...

  20. 41 CFR Appendix A to Subpart A of... - 3-Key Points and Principles

    Science.gov (United States)

    2010-07-01

    ... Principles A Appendix A to Subpart A of Part 102 Public Contracts and Property Management Federal Property..., Subpt. A, App. A Appendix A to Subpart A of Part 102-3—Key Points and Principles This appendix provides... principles that may be applied to situations not covered elsewhere in this subpart. The guidance follows: Key...

  1. Safety culture and public acceptance

    International Nuclear Information System (INIS)

    Mikhalevich, Alexander A.

    2002-01-01

    After the Chernobyl NPP accident a public acceptance has become a key factor in nuclear power development all over the world. Therefore, nuclear safety culture should be based not only on technical principles, responsibilities, supervision, regulatory provisions, emergency preparedness, but the public awareness of minimum risk during the operation and decommissioning of NPPs, radioactive waste management, etc. (author)

  2. Florida's Opinion on K-12 Public Education Spending

    Science.gov (United States)

    Forster, Greg

    2006-01-01

    This scientifically representative poll of 1,200 Floridians finds that public opinion about K-12 public education spending is seriously misinformed. Floridians think public schools need more money, but the main reason is that they are badly mistaken about how much money the public schools actually get. Key findings of the study include: (1) Half…

  3. Distributed Data Networks That Support Public Health Information Needs.

    Science.gov (United States)

    Tabano, David C; Cole, Elizabeth; Holve, Erin; Davidson, Arthur J

    Data networks, consisting of pooled electronic health data assets from health care providers serving different patient populations, promote data sharing, population and disease monitoring, and methods to assess interventions. Better understanding of data networks, and their capacity to support public health objectives, will help foster partnerships, expand resources, and grow learning health systems. We conducted semistructured interviews with 16 key informants across the United States, identified as network stakeholders based on their respective experience in advancing health information technology and network functionality. Key informants were asked about their experience with and infrastructure used to develop data networks, including each network's utility to identify and characterize populations, usage, and sustainability. Among 11 identified data networks representing hundreds of thousands of patients, key informants described aggregated health care clinical data contributing to population health measures. Key informant interview responses were thematically grouped to illustrate how networks support public health, including (1) infrastructure and information sharing; (2) population health measures; and (3) network sustainability. Collaboration between clinical data networks and public health entities presents an opportunity to leverage infrastructure investments to support public health. Data networks can provide resources to enhance population health information and infrastructure.

  4. Public-private relationships in biobanking: a still underestimated key component of open innovation.

    Science.gov (United States)

    Hofman, Paul; Bréchot, Christian; Zatloukal, Kurt; Dagher, Georges; Clément, Bruno

    2014-01-01

    Access to human bioresources is essential to the understanding of human diseases and to the discovery of new biomarkers aimed at improving the diagnosis, prognosis, and the predictive response of patients to treatments. The use of biospecimens is strictly controlled by ethical assessment, which complies with the laws of the country. These laws regulate the partnerships between the biobanks and industrial actors. However, private-public partnerships (PPP) can be limiting for several reasons, which can hamper the discovery of new biological tests and new active molecules targeted to human diseases. The bottlenecks and roadblocks in establishing these partnerships include: poor organization of the biobank in setting up PPP, evaluation of the cost of human samples, the absence of experience on the public side in setting up contracts with industry, and the fact that public and private partners may not share the same objectives. However, it is critical, in particular for academic biobanks, to establish strong PPP to accelerate translational research for the benefits of patients, and to allow the sustainability of the biobank. The purpose of this review is to discuss the main bottlenecks and roadblocks that can hamper the establishment of PPP based on solid and trusting relationships.

  5. Signcryption-Based Key Management for MANETs Applications in Mobile Commerce

    Institute of Scientific and Technical Information of China (English)

    LI Jingfeng; ZHU Yuefei; ZHANG Yajuan; PAN Heng

    2006-01-01

    Mobile commerce uses wireless device and wireless link to result in the transfer of values in exchange of information, services or goods. Wireless mobile ad hoc networks (MANETs) will bring a revolution to the business model of mobile commerce if such networks are used as the underlying network technology for mobile commerce. Mobile commerce will remain in a niche market until the security issue is properly addressed. Hence, security is also very important for MANET applications in mobile commerce. Robust key management is one of the most crucial technologies for security of MANETs. In this paper, a new solution for key management is proposed using identity-based (ID-based) signcryption and threshold secret sharing. It enables flexible and efficient key management while respecting the constraints of MANETs. In our solution, each mobile host uses its globally unique identity as its public key. It greatly decreases the computation and storage costs of mobile hosts, as well as communication cost for system key management.

  6. Provably-Secure Authenticated Group Diffie-Hellman KeyExchange

    Energy Technology Data Exchange (ETDEWEB)

    Bresson, Emmanuel; Chevassut, Olivier; Pointcheval, David

    2007-01-01

    Authenticated key exchange protocols allow two participantsA and B, communicating over a public network and each holding anauthentication means, to exchange a shared secret value. Methods designedto deal with this cryptographic problem ensure A (resp. B) that no otherparticipants aside from B (resp. A) can learn any information about theagreed value, and often also ensure A and B that their respective partnerhas actually computed this value. A natural extension to thiscryptographic method is to consider a pool of participants exchanging ashared secret value and to provide a formal treatment for it. Startingfrom the famous 2-party Diffie-Hellman (DH) key exchange protocol, andfrom its authenticated variants, security experts have extended it to themulti-party setting for over a decade and completed a formal analysis inthe framework of modern cryptography in the past few years. The presentpaper synthesizes this body of work on the provably-secure authenticatedgroup DH key exchange.

  7. Accountability in district nursing practice: key concepts.

    Science.gov (United States)

    Griffith, Richard

    2015-03-01

    Public trust and confidence in district nurses is essential to the nurse-patient relationship that underpins effective care and treatment. That trust and confidence has even greater focus for district nurses who care for patients in their own homes. Those patients need to be able to count on the professionalism and probity of their district nurses. The professionalism and probity of district nurses is based on their accountability, which protects the public by imposing standards on district nurses and holds them answerable for their acts and omissions. This is the first of a series of articles on accountability in district nursing practice to mark the introduction of the revised Nursing and Midwifery Code on the 31 March 2015. This month's article considers the key concepts of accountability.

  8. Risk communication. The key of the policy success

    International Nuclear Information System (INIS)

    Covalschi, Valentina

    2005-01-01

    Today, in a democratic society, nuclear power development is subject to public acceptance. The acceptance of the nuclear activities development implies both the approval by the government's proper authorities and also the standpoints of the civil society, expressed in forms more or less institutionalized. The public has an important role to play in addressing issues of health, safety and environment. Therefore, all activities of a nuclear organization need to be both transparent and should provide for the public's appropriate involvement, with input not only from the nuclear community, but also from members of the public, interested groups, media, as well as public representatives in local and national councils and groups. How to communicate clearly with the public is a very challenging job that requires special attention. Risk communication is the art or practice of talking about scientific information and principles to a non - expert audience. Its goal is to convey accurate and trustworthy information about safety to decision - makers, the public, or anyone else with an interest in the safety of the public or themselves. The science of communication, public education for a proper perception of risks are the key for attaining social acceptance of any technology that is about to become part of the sustainable development process and hence, of nuclear energy. The paper describes the way our nuclear organization is acting and the results in risk communication activity it achieves. (author)

  9. Private vs. Public Higher Education Budgeting

    Science.gov (United States)

    Beamer, Sarah A.

    2011-01-01

    Private higher education institutions are those entities owned and operated by the private sector, while public institutions are those established, supported, and controlled by a governmental agency, most often a state. Key differences exist between private and public institutions that affect budgeting in critical ways. Such differences include…

  10. Interviewing Key Informants: Strategic Planning for a Global Public Health Management Program

    Science.gov (United States)

    Kun, Karen E.; Kassim, Anisa; Howze, Elizabeth; MacDonald, Goldie

    2013-01-01

    The Centers for Disease Control and Prevention's Sustainable Management Development Program (SMDP) partners with low- and middle-resource countries to develop management capacity so that effective global public health programs can be implemented and better health outcomes can be achieved. The program's impact however, was variable. Hence, there…

  11. Key exchange using biometric identity based encryption for sharing encrypted data in cloud environment

    Science.gov (United States)

    Hassan, Waleed K.; Al-Assam, Hisham

    2017-05-01

    The main problem associated with using symmetric/ asymmetric keys is how to securely store and exchange the keys between the parties over open networks particularly in the open environment such as cloud computing. Public Key Infrastructure (PKI) have been providing a practical solution for session key exchange for loads of web services. The key limitation of PKI solution is not only the need for a trusted third partly (e.g. certificate authority) but also the absent link between data owner and the encryption keys. The latter is arguably more important where accessing data needs to be linked with identify of the owner. Currently available key exchange protocols depend on using trusted couriers or secure channels, which can be subject to man-in-the-middle attack and various other attacks. This paper proposes a new protocol for Key Exchange using Biometric Identity Based Encryption (KE-BIBE) that enables parties to securely exchange cryptographic keys even an adversary is monitoring the communication channel between the parties. The proposed protocol combines biometrics with IBE in order to provide a secure way to access symmetric keys based on the identity of the users in unsecure environment. In the KE-BIOBE protocol, the message is first encrypted by the data owner using a traditional symmetric key before migrating it to a cloud storage. The symmetric key is then encrypted using public biometrics of the users selected by data owner to decrypt the message based on Fuzzy Identity-Based Encryption. Only the selected users will be able to decrypt the message by providing a fresh sample of their biometric data. The paper argues that the proposed solution eliminates the needs for a key distribution centre in traditional cryptography. It will also give data owner the power of finegrained sharing of encrypted data by control who can access their data.

  12. Secure multi-party communication with quantum key distribution managed by trusted authority

    Science.gov (United States)

    Nordholt, Jane Elizabeth; Hughes, Richard John; Peterson, Charles Glen

    2013-07-09

    Techniques and tools for implementing protocols for secure multi-party communication after quantum key distribution ("QKD") are described herein. In example implementations, a trusted authority facilitates secure communication between multiple user devices. The trusted authority distributes different quantum keys by QKD under trust relationships with different users. The trusted authority determines combination keys using the quantum keys and makes the combination keys available for distribution (e.g., for non-secret distribution over a public channel). The combination keys facilitate secure communication between two user devices even in the absence of QKD between the two user devices. With the protocols, benefits of QKD are extended to multi-party communication scenarios. In addition, the protocols can retain benefit of QKD even when a trusted authority is offline or a large group seeks to establish secure communication within the group.

  13. Secure multi-party communication with quantum key distribution managed by trusted authority

    Science.gov (United States)

    Hughes, Richard John; Nordholt, Jane Elizabeth; Peterson, Charles Glen

    2017-06-14

    Techniques and tools for implementing protocols for secure multi-party communication after quantum key distribution ("QKD") are described herein. In example implementations, a trusted authority facilitates secure communication between multiple user devices. The trusted authority distributes different quantum keys by QKD under trust relationships with different users. The trusted authority determines combination keys using the quantum keys and makes the combination keys available for distribution (e.g., for non-secret distribution over a public channel). The combination keys facilitate secure communication between two user devices even in the absence of QKD between the two user devices. With the protocols, benefits of QKD are extended to multi-party communication scenarios. In addition, the protocols can retain benefit of QKD even when a trusted authority is offline or a large group seeks to establish secure communication within the group.

  14. Key-value store with internal key-value storage interface

    Science.gov (United States)

    Bent, John M.; Faibish, Sorin; Ting, Dennis P. J.; Tzelnic, Percy; Gupta, Uday; Grider, Gary; Bonnie, David J.

    2018-01-16

    A key-value store is provided having one or more key-value storage interfaces. A key-value store on at least one compute node comprises a memory for storing a plurality of key-value pairs; and an abstract storage interface comprising a software interface module that communicates with at least one persistent storage device providing a key-value interface for persistent storage of one or more of the plurality of key-value pairs, wherein the software interface module provides the one or more key-value pairs to the at least one persistent storage device in a key-value format. The abstract storage interface optionally processes one or more batch operations on the plurality of key-value pairs. A distributed embodiment for a partitioned key-value store is also provided.

  15. Public Affairs: Maintaining Credibility While Evolving with Strategic Communication

    National Research Council Canada - National Science Library

    McCarthy, Carla M

    2007-01-01

    Public affairs has been identified as a key component of strategic communication, but incorporating public affairs within a strategic communication framework within the military, without compromising...

  16. Languages and Public Administration in Europe

    NARCIS (Netherlands)

    Thiel, S. van; Ongaro, E.; Ongaro, E.; Thiel, S. van

    2018-01-01

    One of the key features of public administration in Europe is that multiple languages are in use, both in the public and academic debates. Language shapes thought, debate and hence also research. To find out which problems researchers run into when they want to convey results of their research and

  17. The biofuel support policy. Public thematic report. Assessing a public policy

    International Nuclear Information System (INIS)

    2012-01-01

    In its first part, this detailed report gives an overview of some key facts regarding biofuels: energy context, biofuels and energy, biofuels and agriculture, multiple and superimposed regulation levels, financial data, and international comparisons. The second part analyses the positions of the different actors (oil industry and dealers, car manufacturers, bio-diesel producers, ethanol producers, farmers producing raw materials, consumer associations, defenders of the environment, public bodies). The third part reports the assessment of the French public policy in terms of efficiency. Some recommendations are made

  18. Keys of educational change in Ecuador

    Directory of Open Access Journals (Sweden)

    Agustín De la Herrán Gascón

    2018-01-01

    Full Text Available The article analyzes the educational system in Ecuador. The Ecuadorian education system arouses international interest, especially in Latin America. In this essay we will try to answer these questions: What might be the relevant keys from the public education in Ecuador? Why has it reached its present level of development, particularly in inclusive education? What fundaments and policies are behind the results of the goals from Education for All (EFA 2000-2015 From the Dakar framework for Action? (World Education Forum, 2000. In light of these issues, the goal is to understand key factors and reasons that have contributed to the development of the Ecuadorian public education. In terms of methodology, the approach is qualitative, dialectical, documentary and descriptive (Mc Millan and Schumacher, 2005. The research is proposed as a case study, where the choice of the case is justified by its novelty, its degree of development and its emphasis on inclusion and equity in all educational levels. With this aim, it is made a descriptive analysis of the rules underlying the changes in the educational system in Ecuador in the last three decades and it is carried out, particularly since 2008, following the last Constitution (Constituent Assembly, 2008. Tables as an analytical contribution of the authors are offered. Also data endorsed by authors and agencies of maximum national and international prestige are detailed and they realize the effectiveness of policies and such changes.

  19. Lag synchronization of hyperchaos with application to secure communications

    International Nuclear Information System (INIS)

    Li Chuandong; Liao Xiaofeng; Wong Kwokwo

    2005-01-01

    In this paper, hyperchaotic lag synchronization is restated as a nonlinear and lag-in-time observer design issue. This approach leads to a systematic tool, which guarantees the lag synchronization of a wide class of chaotic or hyperchaotic systems via a scalar signal. By exploiting this result, we propose a hyperchaos-based cryptosystem scheme that combines the conventional cryptographic methods and the lag synchronization of chaotic circuits. The computer simulation results show that the lag synchronization scheme and the cryptosystem proposed in this paper are both feasible

  20. Adaptive Security Architecture based on EC-MQV Algorithm in Personal Network (PN)

    DEFF Research Database (Denmark)

    Mihovska, Albena D.; Prasad, Neeli R.

    2007-01-01

    Abstract — Personal Networks (PNs) have been focused on in order to support the user’s business and private activities without jeopardizing privacy and security of the users and their data. In such a network, it is necessary to produce a proper key agreement method according to the feature...... of the network. One of the features of the network is that the personal devices have deferent capabilities such as computational ability, memory size, transmission power, processing speed and implementation cost. Therefore an adaptive security mechanism should be contrived for such a network of various device...... combinations based on user’s location and device’s capability. The paper proposes new adaptive security architecture with three levels of asymmetric key agreement scheme by using context-aware security manager (CASM) based on elliptic curve cryptosystem (EC-MQV)....

  1. Defining the public, defining sociology: hybrid science-public relations and boundary-work in early American sociology.

    Science.gov (United States)

    Evans, Michael S

    2009-01-01

    In this paper, I examine how scientific disciplines define their boundaries by defining the publics with whom they engage. The case study is an episode in the development of early American sociology. In response to the dual challenge of credibility set up by the conflict between religious Baconian science and secular positivist science, key actors engaged in specific strategies of boundary-work to create their desired "sociological public"--a hybrid form of science-public relations that appealed to hostile university scientists while excluding a supportive religious audience from participation in the production of scientific knowledge. Using this case, I offer two specific insights. First I illustrate how, in the pursuit of scientific credibility, actors engage in boundary-work to differentiate audiences, not just practitioners. Such defining of publics is constitutive of scientific disciplines in their formative stage. Second, I demonstrate how audience boundaries can be redefined through the capture of existing boundary objects. Specifically, the removal of informational content in key boundary objects creates durable boundaries that are difficult to overcome.

  2. Web sites survey for electronic public participation

    International Nuclear Information System (INIS)

    Park, Moon Su; Lee, Young Wook; Kang, Chang Sun

    2004-01-01

    Public acceptance has been a key factor in nuclear industry as well as other fields. There are many ways to get public acceptance. Public participation in making a policy must be a good tool for this purpose. Moreover, the participation by means of internet may be an excellent way to increase voluntary participation. In this paper, the level of electronic public participation is defined and how easy and deep for lay public to participate electronically is assessed for some organization's web sites

  3. Distributed Factorization Computation on Multiple Volunteered Mobile Resource to Break RSA Key

    Science.gov (United States)

    Jaya, I.; Hardi, S. M.; Tarigan, J. T.; Zamzami, E. M.; Sihombing, P.

    2017-01-01

    Similar to common asymmeric encryption, RSA can be cracked by usmg a series mathematical calculation. The private key used to decrypt the massage can be computed using the public key. However, finding the private key may require a massive amount of calculation. In this paper, we propose a method to perform a distributed computing to calculate RSA’s private key. The proposed method uses multiple volunteered mobile devices to contribute during the calculation process. Our objective is to demonstrate how the use of volunteered computing on mobile devices may be a feasible option to reduce the time required to break a weak RSA encryption and observe the behavior and running time of the application on mobile devices.

  4. Cooperative Secret Sharing Using QR Codes and Symmetric Keys

    Directory of Open Access Journals (Sweden)

    Yang-Wai Chow

    2018-04-01

    Full Text Available Secret sharing is an information security technique where a dealer divides a secret into a collection of shares and distributes these to members of a group. The secret will only be revealed when a predefined number of group members cooperate to recover the secret. The purpose of this study is to investigate a method of distributing shares by embedding them into cover Quick Response (QR codes in a secure manner using cryptographic keys. The advantage of this approach is that the shares can be disseminated over public channels, as anyone who scans the QR codes will only obtain public information. Only authorized individuals who are in possession of the required keys will be able to recover the shares. This also means that when group members cooperate to recover a secret, the group can determine the presence of an illegitimate participant if the person does not produce a valid share. This study proposes a protocol for accomplishing this and discusses the underlying security of the protocol.

  5. HUMAN CAPITAL: Major Human Capital Challenges at SEC and Key Trade Agencies

    National Research Council Canada - National Science Library

    Hillman, Richard

    2002-01-01

    We appreciate the opportunity to appear here today to discuss the human capital challenges facing the agencies that play key roles in monitoring publicly traded companies and enforcing our nation's trade laws...

  6. Active Learning by Design: An Undergraduate Introductory Public Health Course

    Directory of Open Access Journals (Sweden)

    Karin eYeatts

    2014-12-01

    Full Text Available Principles of active learning were used to design and implement an introductory public health course. Students were introduced to the breadth and practice of public health through team and individual-based activities. Team assignments covered topics in epidemiology, biostatistics, health behavior, nutrition, maternal and child health, environment, and health policy. Students developed an appreciation of the population perspective through an experience trip and related intervention project in a public health area of their choice. Students experienced several key critical component elements of a public health undergraduate major; they cover key public health domains, experience public health practice, and integrated concepts with their assignments. In this paper, course assignments, lessons learned, and student successes are described. Given the increased growth in the undergraduate public health major, these active learning assignments may be of interest to undergraduate public health programs at both liberal arts colleges and research universities.

  7. Higher Education Public Relations at the Year 2000: Assessing the Status of Public Relations at Colleges and Universities.

    Science.gov (United States)

    Peyronel, Anthony C.

    2000-01-01

    Discusses the importance of higher education public relations professionals playing a key role in institutional decision making and not being limited to the role of communication technician or information processor. Reviews studies on relationships between higher education and the media and between public relations professionals and…

  8. Wireless Physical Layer Security: On the Performance Limit of Secret-Key Agreement

    KAUST Repository

    Zorgui, Marwen

    2015-05-01

    Physical layer security (PLS) is a new paradigm aiming at securing communications between legitimate parties at the physical layer. Conventionally, achieving confidentiality in communication networks relies on cryptographic techniques such as public-key cryptography, secret-key distribution and symmetric encryption. Such techniques are deemed secure based on the assumption of limited computational abilities of a wiretapper. Given the relentless progress in computational capacities and the dynamic topology and proliferation of modern wireless networks, the relevance of the previous techniques in securing communications is more and more questionable and less and less reliable. In contrast to this paradigm, PLS does not assume a specific computational power at any eavesdropper, its premise to guarantee provable security via employing channel coding techniques at the physical layer exploiting the inherent randomness in most communication systems. In this dissertation, we investigate a particular aspect of PLS, which is secret-key agreement, also known as secret-sharing. In this setup, two legitimate parties try to distill a secret-key via the observation of correlated signals through a noisy wireless channel, in the presence of an eavesdropper who must be kept ignorant of the secret-key. Additionally, a noiseless public channel is made available to the legitimate parties to exchange public messages that are also accessible to the eavesdropper. Recall that key agreement is an important aspect toward realizing secure communications in the sense that the key can be used in a one-time pad scheme to send the confidential message. In the first part, our focus is on secret-sharing over Rayleigh fading quasi-static channels. We study the fundamental relationship relating the probability of error and a given target secret-key rate in the high power regime. This is characterized through the diversity multiplexing tradeoff (DMT) concept, that we define for our model and then

  9. In Search of Public Value

    DEFF Research Database (Denmark)

    Pedersen, Dorthe

    This paper takes it point of departure in the vision of educating public leaders and managers with the ability to create public value in networked governance structure. The purpose of the paper it to revise this vision by unpacking the notion of public value in contemporary governance and discuss...... the implications for the public leadership and public leadership programs. Drawing on insights from sociology of law and governmentality a set of key tensions inherent in public value discourse are identified as the diagnostic impetus to consider the somewhat excessive leadership figure put forward...... in the literature. The paper shows that the notion of public value is rather contested and that it imply a certain kind of hybridization of public administration into opposing identity spheres. Instead of forming af 'whole system' as suggested in the literature, the hybridization implicate an ongoing suspension...

  10. Science, the public, and social elites: how the general public, scientists, top politicians and managers perceive science.

    Science.gov (United States)

    Prpić, Katarina

    2011-11-01

    This paper finds that the Croatian public's and the social elites' perceptions of science are a mixture of scientific and technological optimism, of the tendency to absolve science of social responsibility, of skepticism about the social effects of science, and of cognitive optimism and skepticism. However, perceptions differ significantly according to the different social roles and the wider value system of the observed groups. The survey data show some key similarities, as well as certain specificities in the configuration of the types of views of the four groups--the public, scientists, politicians and managers. The results suggest that the well-known typology of the four cultures reveals some of the ideologies of the key actors of scientific and technological policy. The greatest social, primarily educational and socio-spatial, differentiation of the perceptions of science was found in the general public.

  11. Two-party quantum key agreement with five-particle entangled states

    Science.gov (United States)

    He, Ye-Feng; Ma, Wen-Ping

    A two-party quantum key agreement protocol is proposed with five-particle entangled states and the delayed measurement technique. According to the measurement correlation property of five-particle entangled states, two participants can deduce the measurement results of each other’s initial quantum states. As a result, two parties can extract the secret keys of each other by using the publicly announced value or by performing the delayed measurement, respectively. Thus, a shared key is fairly established. Since each particle is transmitted only once in quantum channel, the protocol is congenitally free from the Trojan horse attacks. It is shown that the protocol not only is secure against both participant and outsider attacks but also has no information leakage problem. Moreover, it has high qubit efficiency.

  12. The Concept and Characteristics of Public Enterprises in Ethiopia ...

    African Journals Online (AJOL)

    ... through the relevant laws, one encounters many definitions. Moreover, the form or designation of public enterprises and the diversity of the legislation applicable thereof necessitate inquiry into the concept and their characteristics. Key words: Public economic enterprise, Public enterprise, Company, Corporation, Ethiopia ...

  13. Waste Oriented Innovation Culture-Transparency-Public Trust Cycle : Success Key for Nuclear Facility Management in Indonesia

    International Nuclear Information System (INIS)

    Susetyo Hario Putero; Haryono B Santosa

    2007-01-01

    Radioactive matter that is a primary material in a nuclear facility, including nuclear power generation, is a part of hazardous materials. Its existence will lead a controversy, although the precise management system for handling it is available. Public sometimes reject the nuclear technology due to the lack of understanding and wrong perception on that technology, especially the radioactive waste treatment. So, strategies should be designed for correcting public perception, until public acceptance on utilization of nuclear technology in Indonesia increase. The innovation development on radioactive waste management was studied by observing and interviewing managements and operators of Japan Atomic Energy Agency (JAEA), Japan. The constructing of concept was based on study result. Based on assumption that the current state of the radioactive waste treatment is suitable and there is serious improvement of technology, therefore systematic and precise oriented corrective efforts of public perception could be done. Transparency, intensive communication, and public participation that show responsible action for emerging mutual trust are basic of strategy that should be developed. High level public acceptance on utilization of nuclear technology is expected to be able for stimulating and supporting sustainable technology innovation culture. (author)

  14. Sustainability as the key to prioritize investments in public infrastructures

    International Nuclear Information System (INIS)

    Pardo-Bosch, Francesc; Aguado, Antonio

    2016-01-01

    Infrastructure construction, one of the biggest driving forces of the economy nowadays, requires a huge analysis and clear transparency to decide what projects have to be executed with the few resources available. With the aim to provide the public administrations a tool with which they can make their decisions easier, the Sustainability Index of Infrastructure Projects (SIIP) has been defined, with a multi-criteria decision system called MIVES, in order to classify non-uniform investments. This index evaluates, in two inseparable stages, the contribution to the sustainable development of each infrastructure project, analyzing its social, environmental and economic impact. The result of the SIIP allows to decide the order with which projects will be prioritized. The case of study developed proves the adaptability and utility of this tool for the ordinary budget management.

  15. Sustainability as the key to prioritize investments in public infrastructures

    Energy Technology Data Exchange (ETDEWEB)

    Pardo-Bosch, Francesc, E-mail: francesc.pardo@upc.edu [Departament d' Enginyeria Civil i Ambiental, Universitat Politècnica de Catalunya - Barcelona Tech. (Spain); Political Science Department, University of California - Berkeley (United States); Aguado, Antonio, E-mail: antonio.aguado@upc.edu [Departament d' Enginyeria Civil i Ambiental, Universitat Politècnica de Catalunya - Barcelona Tech. (Spain)

    2016-09-15

    Infrastructure construction, one of the biggest driving forces of the economy nowadays, requires a huge analysis and clear transparency to decide what projects have to be executed with the few resources available. With the aim to provide the public administrations a tool with which they can make their decisions easier, the Sustainability Index of Infrastructure Projects (SIIP) has been defined, with a multi-criteria decision system called MIVES, in order to classify non-uniform investments. This index evaluates, in two inseparable stages, the contribution to the sustainable development of each infrastructure project, analyzing its social, environmental and economic impact. The result of the SIIP allows to decide the order with which projects will be prioritized. The case of study developed proves the adaptability and utility of this tool for the ordinary budget management.

  16. Constituting Public Engagement

    DEFF Research Database (Denmark)

    Davies, Sarah Rachael

    2013-01-01

    understanding of science to those of public engagement with science and technology (PEST), and the histories, or genealogies, of such models. Data from two qualitative studies-a case study of one of the United Kingdom'ssix Beacons for Public Engagement and a study of contract research staff-are used......This article uses data from two U.K. studies in order to explore the meanings attached to public engagement. It focuses on two issues of importance to contemporary discussions of science communication: the degree to which there has been a smooth transition, in practice, from models of public...... to characterize the ways in which U.K. academic communities understand PEST. It is argued that engagement is construed as multiple, relational, and outcomes oriented, with seven key outcomes ranging from better research to empowered individuals. These differences are traced to personal and professional...

  17. Semantically Secure Symmetric Encryption with Error Correction for Distributed Storage

    Directory of Open Access Journals (Sweden)

    Juha Partala

    2017-01-01

    Full Text Available A distributed storage system (DSS is a fundamental building block in many distributed applications. It applies linear network coding to achieve an optimal tradeoff between storage and repair bandwidth when node failures occur. Additively homomorphic encryption is compatible with linear network coding. The homomorphic property ensures that a linear combination of ciphertext messages decrypts to the same linear combination of the corresponding plaintext messages. In this paper, we construct a linearly homomorphic symmetric encryption scheme that is designed for a DSS. Our proposal provides simultaneous encryption and error correction by applying linear error correcting codes. We show its IND-CPA security for a limited number of messages based on binary Goppa codes and the following assumption: when dividing a scrambled generator matrix G^ into two parts G1^ and G2^, it is infeasible to distinguish G2^ from random and to find a statistical connection between G1^ and G2^. Our infeasibility assumptions are closely related to those underlying the McEliece public key cryptosystem but are considerably weaker. We believe that the proposed problem has independent cryptographic interest.

  18. Privacy-Preserving Electrocardiogram Monitoring for Intelligent Arrhythmia Detection.

    Science.gov (United States)

    Son, Junggab; Park, Juyoung; Oh, Heekuck; Bhuiyan, Md Zakirul Alam; Hur, Junbeom; Kang, Kyungtae

    2017-06-12

    Long-term electrocardiogram (ECG) monitoring, as a representative application of cyber-physical systems, facilitates the early detection of arrhythmia. A considerable number of previous studies has explored monitoring techniques and the automated analysis of sensing data. However, ensuring patient privacy or confidentiality has not been a primary concern in ECG monitoring. First, we propose an intelligent heart monitoring system, which involves a patient-worn ECG sensor (e.g., a smartphone) and a remote monitoring station, as well as a decision support server that interconnects these components. The decision support server analyzes the heart activity, using the Pan-Tompkins algorithm to detect heartbeats and a decision tree to classify them. Our system protects sensing data and user privacy, which is an essential attribute of dependability, by adopting signal scrambling and anonymous identity schemes. We also employ a public key cryptosystem to enable secure communication between the entities. Simulations using data from the MIT-BIH arrhythmia database demonstrate that our system achieves a 95.74% success rate in heartbeat detection and almost a 96.63% accuracy in heartbeat classification, while successfully preserving privacy and securing communications among the involved entities.

  19. Privacy-Preserving Electrocardiogram Monitoring for Intelligent Arrhythmia Detection †

    Science.gov (United States)

    Son, Junggab; Park, Juyoung; Oh, Heekuck; Bhuiyan, Md Zakirul Alam; Hur, Junbeom; Kang, Kyungtae

    2017-01-01

    Long-term electrocardiogram (ECG) monitoring, as a representative application of cyber-physical systems, facilitates the early detection of arrhythmia. A considerable number of previous studies has explored monitoring techniques and the automated analysis of sensing data. However, ensuring patient privacy or confidentiality has not been a primary concern in ECG monitoring. First, we propose an intelligent heart monitoring system, which involves a patient-worn ECG sensor (e.g., a smartphone) and a remote monitoring station, as well as a decision support server that interconnects these components. The decision support server analyzes the heart activity, using the Pan–Tompkins algorithm to detect heartbeats and a decision tree to classify them. Our system protects sensing data and user privacy, which is an essential attribute of dependability, by adopting signal scrambling and anonymous identity schemes. We also employ a public key cryptosystem to enable secure communication between the entities. Simulations using data from the MIT-BIH arrhythmia database demonstrate that our system achieves a 95.74% success rate in heartbeat detection and almost a 96.63% accuracy in heartbeat classification, while successfully preserving privacy and securing communications among the involved entities. PMID:28604628

  20. Improvement of "Novel Multiparty Quantum Key Agreement Protocol with GHZ States"

    Science.gov (United States)

    Gu, Jun; Hwang, Tzonelih

    2017-10-01

    Quantum key agreement (QKA) protocol is a method for negotiating a fair and secure key among mutually untrusted participants. Recently, Xu et al. (Quantum Inf. Process. 13:2587-2594, 2014) proposed a multi-party QKA protocol based on Greenberger-Horne-Zeilinger (GHZ) states. However, this study points out that Xu et al.'s protocol cannot provide the fairness property. That is, the last involved participant in the protocol can manipulate the final shared secret key without being detected by the other participants. Moreover, according to Yu et al.'s research (2015), Xu et al.'s protocol cannot avoid the public discussion attack too. To avoid these weaknesses, an improved QKA protocol is proposed.

  1. Public transportation's role in responding to climate change

    Science.gov (United States)

    2010-01-01

    This paper details the role public transportation has in responding to the challenge of climate change. It collects and analyzes data from across the country on public transportation fuel use, vehicles deployed, rides taken, and other key metrics, dr...

  2. Science, Public Engagement with

    DEFF Research Database (Denmark)

    Irwin, Alan

    2015-01-01

    regarding their definition in institutional practice. Science and technology studies scholars have been especially active in challenging prevailing policy assumptions in this area and in considering how science–public relations might be reinterpreted and reconstructed. This article presents some of the key...

  3. A Framework for Developing the Structure of Public Health Economic Models.

    Science.gov (United States)

    Squires, Hazel; Chilcott, James; Akehurst, Ronald; Burr, Jennifer; Kelly, Michael P

    2016-01-01

    A conceptual modeling framework is a methodology that assists modelers through the process of developing a model structure. Public health interventions tend to operate in dynamically complex systems. Modeling public health interventions requires broader considerations than clinical ones. Inappropriately simple models may lead to poor validity and credibility, resulting in suboptimal allocation of resources. This article presents the first conceptual modeling framework for public health economic evaluation. The framework presented here was informed by literature reviews of the key challenges in public health economic modeling and existing conceptual modeling frameworks; qualitative research to understand the experiences of modelers when developing public health economic models; and piloting a draft version of the framework. The conceptual modeling framework comprises four key principles of good practice and a proposed methodology. The key principles are that 1) a systems approach to modeling should be taken; 2) a documented understanding of the problem is imperative before and alongside developing and justifying the model structure; 3) strong communication with stakeholders and members of the team throughout model development is essential; and 4) a systematic consideration of the determinants of health is central to identifying the key impacts of public health interventions. The methodology consists of four phases: phase A, aligning the framework with the decision-making process; phase B, identifying relevant stakeholders; phase C, understanding the problem; and phase D, developing and justifying the model structure. Key areas for further research involve evaluation of the framework in diverse case studies and the development of methods for modeling individual and social behavior. This approach could improve the quality of Public Health economic models, supporting efficient allocation of scarce resources. Copyright © 2016 International Society for Pharmacoeconomics

  4. A key distribution scheme using elliptic curve cryptography in wireless sensor networks

    CSIR Research Space (South Africa)

    Louw, J

    2016-12-01

    Full Text Available Wireless sensor networks (WSNs) have become increasingly popular in many applications across a broad range of fields. Securing WSNs poses unique challenges mainly due to their resource constraints. Traditional public key cryptography (PKC...

  5. Public Response to Obamacare on Twitter.

    Science.gov (United States)

    Davis, Matthew A; Zheng, Kai; Liu, Yang; Levy, Helen

    2017-05-26

    The Affordable Care Act (ACA), often called "Obamacare," is a controversial law that has been implemented gradually since its enactment in 2010. Polls have consistently shown that public opinion of the ACA is quite negative. The aim of our study was to examine the extent to which Twitter data can be used to measure public opinion of the ACA over time. We prospectively collected a 10% random sample of daily tweets (approximately 52 million since July 2011) using Twitter's streaming application programming interface (API) from July 10, 2011 to July 31, 2015. Using a list of key terms and ACA-specific hashtags, we identified tweets about the ACA and examined the overall volume of tweets about the ACA in relation to key ACA events. We applied standard text sentiment analysis to assign each ACA tweet a measure of positivity or negativity and compared overall sentiment from Twitter with results from the Kaiser Family Foundation health tracking poll. Public opinion on Twitter (measured via sentiment analysis) was slightly more favorable than public opinion measured by the Kaiser poll (approximately 50% vs 40%, respectively) but trends over time in both favorable and unfavorable views were similar in both sources. The Twitter-based measures of opinion as well as the Kaiser poll changed very little over time: correlation coefficients for favorable and unfavorable public opinion were .43 and .37, respectively. However, we found substantial spikes in the volume of ACA-related tweets in response to key events in the law's implementation, such as the first open enrollment period in October 2013 and the Supreme Court decision in June 2012. Twitter may be useful for tracking public opinion of health care reform as it appears to be comparable with conventional polling results. Moreover, in contrast with conventional polling, the overall amount of tweets also provides a potential indication of public interest of a particular issue at any point in time. ©Matthew A Davis, Kai Zheng

  6. Selling School: The Marketing of Public Education

    Science.gov (United States)

    DiMartino, Catherine; Jessen, Sarah Butler

    2018-01-01

    This timely book outlines the growth and development of marketing and branding practices in public education. The authors highlight why these practices have become important across key fields within public education, including leadership and governance, budgeting and finance, strategic initiatives, use of new technology, the role of teachers in…

  7. Key aspects congenital infection

    Directory of Open Access Journals (Sweden)

    Yu. V. Lobzin

    2014-01-01

    Full Text Available The key questions to solve the problem of congenital infection in the Russian Federation are: using in national practice over world accepted terminology adapted to the recommendations of the World Health Organization; representation of the modern concepts of an infectious process in the classification of congenital infections; scientific development and introducing in clinical practice the «standard case definitions», applied to different congenital infections; optimization of protocols and clinical guidelines for diagnosis, treatment and prevention of congenital infections; improvement a knowledge in the infectious disease for all  pecialists involved in the risk assessment of congenital infections, manage pregnancy and children. Based on our experience and analysis of publications, the authors suggest possible solutions.

  8. The public health workforce: An assessment in the Netherlands

    NARCIS (Netherlands)

    Jambroes, M.

    2015-01-01

    The public health workforce is a key resource of population health. How many people work in public health in the Netherlands, what are their characteristics and who does what? Remarkably, such information about the size and composition of the public health workforce in the Netherlands is lacking. A

  9. Formation of public attitudes to nuclear power

    International Nuclear Information System (INIS)

    Holy, Z.J.; Innes, R.W.

    1978-01-01

    Nuclear power has been plagued by public acceptance problems. Evidence suggests one of the key factors is poor communicaton between the scientific community and the general public. Although environmental enquiries provide a forum for the voicing of views, by adopting the adversary principle they have also resulted in polarizaton of public opinion, as experienced in Australia with the Ranger Environmental Enquiry. The problem of developing methods to enable a flow of objective informaton to and from the public requires urgent solution

  10. Formation of public attitudes to nuclear power

    Energy Technology Data Exchange (ETDEWEB)

    Holy, Z J; Innes, R W

    1978-01-01

    Nuclear power has been plagued by public acceptance problems. Evidence suggests one of the key factors is poor communicaton between the scientific community and the general public. Although environmental enquiries provide a forum for the voicing of views, by adopting the adversary principle they have also resulted in polarizaton of public opinion, as experienced in Australia with the Ranger Environmental Enquiry. The problem of developing methods to enable a flow of objective informaton to and from the public requires urgent solution.

  11. An implementation of super-encryption using RC4A and MDTM cipher algorithms for securing PDF Files on android

    Science.gov (United States)

    Budiman, M. A.; Rachmawati, D.; Parlindungan, M. R.

    2018-03-01

    MDTM is a classical symmetric cryptographic algorithm. As with other classical algorithms, the MDTM Cipher algorithm is easy to implement but it is less secure compared to modern symmetric algorithms. In order to make it more secure, a stream cipher RC4A is added and thus the cryptosystem becomes super encryption. In this process, plaintexts derived from PDFs are firstly encrypted with the MDTM Cipher algorithm and are encrypted once more with the RC4A algorithm. The test results show that the value of complexity is Θ(n2) and the running time is linearly directly proportional to the length of plaintext characters and the keys entered.

  12. Quantum hacking on a practical continuous-variable quantum cryptosystem by inserting an external light

    Science.gov (United States)

    Qin, Hao; Kumar, Rupesh; Alleaume, Romain

    2015-10-01

    We report here a new side channel attack on a practical continuous-variable (CV) quantum key distribution (QKD) system. Inspired by blinding attack in discrete-variable QKD, we formalize an attack strategy by inserting an external light into a CV QKD system implemented Gaussian-modulated coherent state protocol and show that our attack can compromise its practical security. In this attack, we concern imperfections of a balanced homodyne detector used in CV QKD. According to our analysis, if one inserts an external light into Bob's signal port, due to the imperfect subtraction from the homodyne detector, the leakage of the external light contributes a displacement on the homodyne signal which causes detector electronics saturation. In consequence, Bob's quadrature measurement is not linear with the quadrature sent by Alice. By considering such vulnerability, a potential Eve can launch a full intercept-resend attack meanwhile she inserts an external light into Bob's signal port. By selecting proper properties of the external light, Eve actively controls the induced displacement value from the inserted light which results saturation of homodyne detection. In consequence, Eve can bias the excess noise due to the intercept-resend attack and the external light, such that Alice and Bob believe their excess noise estimation is below the null key threshold and they can still share a secret key. Our attack shows that the detector loopholes also exist in CV QKD, and it seems influence all the CV QKD systems using homodyne detection, since all the practical detectors have finite detection range.

  13. Istanbul Chamber of Certified Public Accountants (ISMMMO The Key Element of Accounting Profession

    Directory of Open Access Journals (Sweden)

    İlkim Mengülerek

    2013-11-01

    Full Text Available The purpose of this article is to indicate the identity struggle of a profession, the endeavors in the journey from Association to Chamber, the steps taken within this context, the achievements in a short period of time, the organizational development of Istanbul Chamber of Certified Public Accountants (ISMMMO between 1990 and 2009, the social function of the Chamber and its contributions to the profession in terms of information and science. The Information Access Center (IAC, established in 2006, serves not only in Istanbul but all over Turkey. IAC collects all books and periodicals in the field of accountancy published in Turkey and tracks certain foreign publications. It also continues to improve its services with the accountancy bibliography (books, articles, daily newsletter, index of "Mali Çözüm (Finance Solutions" magazine, and through activies and studies in the Library Week.

  14. [Public control and equity of access to hospitals under non-State public administration].

    Science.gov (United States)

    Carneiro Junior, Nivaldo; Elias, Paulo Eduardo

    2006-10-01

    To analyze social health organizations in the light of public control and the guarantee of equity of access to health services. Utilizing the case study technique, two social health organizations in the metropolitan region of São Paulo were selected. The analytical categories were equity of access and public control, and these were based on interviews with key informants and technical-administrative reports. It was observed that the overall funding and administrative control of the social health organizations are functions of the state administrator. The presence of a local administrator is important for ensuring equity of access. Public control is expressed through supervisory actions, by means of accounting and financial procedures. Equity of access and public control are not taken into consideration in the administration of these organizations. The central question lies in the capacity of the public authorities to have a presence in implementing this model at the local level, thereby ensuring equity of access and taking public control into consideration.

  15. Social Media and the Transformation of Public Space

    NARCIS (Netherlands)

    van Dijck, J.; Poell, T.

    2015-01-01

    This introduction to the Special Issue of Social Media + Society discusses the key theoretical perspectives and methodological approaches needed to gain insight into how social platforms intervene in public space. It starts by highlighting how in the emerging platform society public and private

  16. Providing long-acting reversible contraception services in Seattle school-based health centers: key themes for facilitating implementation.

    Science.gov (United States)

    Gilmore, Kelly; Hoopes, Andrea J; Cady, Janet; Amies Oelschlager, Anne-Marie; Prager, Sarah; Vander Stoep, Ann

    2015-06-01

    The purpose of this study was to describe the implementation of a program that provides long-acting reversible contraception (LARC) services within school-based health centers (SBHCs) and to identify barriers and facilitators to implementation as reported by SBHC clinicians and administrators, public health officials, and community partners. We conducted 14 semistructured interviews with key informants involved in the implementation of LARC services. Key informants included SBHC clinicians and administrators, public health officials, and community partners. We used a content analysis approach to analyze interview transcripts for themes. We explored barriers to and facilitators of LARC service delivery across and within key informant groups. The most cited barriers across key informant groups were as follows: perceived lack of provider procedural skills and bias and negative attitudes about LARC methods. The most common facilitators identified across groups were as follows: clear communication strategies, contraceptive counseling practice changes, provider trainings, and stakeholder engagement. Two additional barriers emerged in specific key informant groups. Technical and logistical barriers to LARC service delivery were cited heavily by SBHC administrative staff, community partners, and public health officials. Expense and billing was a major barrier to SBHC administrative staff. LARC counseling and procedural services can be implemented in an SBHC setting to promote access to effective contraceptive options for adolescent women. Copyright © 2015 Society for Adolescent Health and Medicine. Published by Elsevier Inc. All rights reserved.

  17. SIMPL Systems, or: Can We Design Cryptographic Hardware without Secret Key Information?

    Science.gov (United States)

    Rührmair, Ulrich

    This paper discusses a new cryptographic primitive termed SIMPL system. Roughly speaking, a SIMPL system is a special type of Physical Unclonable Function (PUF) which possesses a binary description that allows its (slow) public simulation and prediction. Besides this public key like functionality, SIMPL systems have another advantage: No secret information is, or needs to be, contained in SIMPL systems in order to enable cryptographic protocols - neither in the form of a standard binary key, nor as secret information hidden in random, analog features, as it is the case for PUFs. The cryptographic security of SIMPLs instead rests on (i) a physical assumption on their unclonability, and (ii) a computational assumption regarding the complexity of simulating their output. This novel property makes SIMPL systems potentially immune against many known hardware and software attacks, including malware, side channel, invasive, or modeling attacks.

  18. Identification of Students with Dyslexia in California Public Schools

    Science.gov (United States)

    Futterman, Kathy R.

    2017-01-01

    One of the key problems facing public education today is the need for early and accurate identification of students with dyslexia. Students with dyslexia in public schools have historically been largely ignored or under-identified. California public school educators and administrators need to understand what dyslexia is and how to accurately…

  19. Why we still don't understand the social aspects of wind power: A critique of key assumptions within the literature

    International Nuclear Information System (INIS)

    Aitken, Mhairi

    2010-01-01

    The literature on public attitudes to wind power is underpinned by key assumptions which limit its scope and restrict the findings it can present. Five key assumptions are that: (1) The majority of the public supports wind power. (2) Opposition to wind power is therefore deviant. (3) Opponents are ignorant or misinformed. (4) The reason for understanding opposition is to overcome it. (5) Trust is key. The paper calls for critical reflection on each of these assumptions. It should not be assumed that opposition to wind power is deviant/illegitimate. Opposition cannot be dismissed as ignorant or misinformed instead it must be acknowledged that objectors are often very knowledgeable. Public attitudes and responses to wind power should not be examined in order to mitigate potential future opposition, but rather in order to understand the social context of renewable energy. Trust is identified as a key issue, however greater trust must be placed in members of the public and in their knowledge. In sum, the literature must abandon the assumption that it knows who is 'right' and instead must engage with the possibility that objectors to wind power are not always 'wrong'.

  20. Compression-RSA technique: A more efficient encryption-decryption procedure

    Science.gov (United States)

    Mandangan, Arif; Mei, Loh Chai; Hung, Chang Ee; Che Hussin, Che Haziqah

    2014-06-01

    The efficiency of encryption-decryption procedures has become a major problem in asymmetric cryptography. Compression-RSA technique is developed to overcome the efficiency problem by compressing the numbers of kplaintext, where k∈Z+ and k > 2, becoming only 2 plaintext. That means, no matter how large the numbers of plaintext, they will be compressed to only 2 plaintext. The encryption-decryption procedures are expected to be more efficient since these procedures only receive 2 inputs to be processed instead of kinputs. However, it is observed that as the numbers of original plaintext are increasing, the size of the new plaintext becomes bigger. As a consequence, it will probably affect the efficiency of encryption-decryption procedures, especially for RSA cryptosystem since both of its encryption-decryption procedures involve exponential operations. In this paper, we evaluated the relationship between the numbers of original plaintext and the size of the new plaintext. In addition, we conducted several experiments to show that the RSA cryptosystem with embedded Compression-RSA technique is more efficient than the ordinary RSA cryptosystem.

  1. On the security of 3D Cat map based symmetric image encryption scheme

    International Nuclear Information System (INIS)

    Wang Kai; Pei, W.-J.; Zou, Liuhua; Song Aiguo; He Zhenya

    2005-01-01

    A 3D Cat map based symmetric image encryption algorithm, which significantly increases the resistance against statistical and differential attacks, has been proposed recently. It employs a 3D Cat map to shuffle the positions of image pixels and uses the Logistic map to diffuse the relationship between the cipher-image and the plain-image. Based on the factor that it is sufficient to break this cryptosystem only with the equivalent control parameters, some fundamental weaknesses of the cryptosystem are pointed out. With the knowledge of symbolic dynamics and some specially designed plain-images, we can calculate the equivalent initial condition of diffusion process and rebuild a valid equivalent 3D Cat matrix. In this Letter, we will propose a successful chosen-plain-text cryptanalytic attack, which is composed of two mutually independent procedures: the cryptanalysis of the diffusion process and the cryptanalysis of the spatial permutation process. Both theoretical and experimental results show that the lack of security discourages the use of these cryptosystems for practical applications

  2. International Students, Academic Publications and World University Rankings: The Impact of Globalisation and Responses of a Malaysian Public University

    Science.gov (United States)

    Tan, Yao Sua; Goh, Soo Khoon

    2014-01-01

    This paper examines the responses of a Malaysian public university, namely Universiti Sains Malaysia, to the impact of globalisation vis-à-vis three key issues: international students, academic publications and world university rankings. There are concerted efforts put in place by the university to recruit more international students. But a global…

  3. Global trade and health: key linkages and future challenges.

    Science.gov (United States)

    Bettcher, D W; Yach, D; Guindon, G E

    2000-01-01

    Globalization of trade, marketing and investment has important implications for public health, both negative and positive. This article considers the implications of the single package of World Trade Organization (WTO) agreements for public health research and policy, focusing on three themes: commodities, intellectual property rights, and health services. The main aims of the analysis are as follows: to identify how trade issues are associated with the transnationalization of health risks and possible benefits; to identify key areas of research; and to suggest policy-relevant advice and interventions on trade and health issues. The next wave of international trade law will need to take more account of global public health issues. However, to become more engaged in global trade debates, the public health community must gain an understanding of the health effects of global trade agreements. It must also ensure that its own facts are correct, so that public health is not blindly used for political ends, such as justifying unwarranted economic protectionism. "Healthy trade" policies, based on firm empirical evidence and designed to improve health status, are an important step towards reaching a more sustainable form of trade liberalization.

  4. Addressing the gap between public health emergency planning and incident response

    Science.gov (United States)

    Freedman, Ariela M; Mindlin, Michele; Morley, Christopher; Griffin, Meghan; Wooten, Wilma; Miner, Kathleen

    2013-01-01

    Objectives: Since 9/11, Incident Command System (ICS) and Emergency Operations Center (EOC) are relatively new concepts to public health, which typically operates using less hierarchical and more collaborative approaches to organizing staff. This paper describes the 2009 H1N1 influenza outbreak in San Diego County to explore the use of ICS and EOC in public health emergency response. Methods: This study was conducted using critical case study methodology consisting of document review and 18 key-informant interviews with individuals who played key roles in planning and response. Thematic analysis was used to analyze data. Results: Several broad elements emerged as key to ensuring effective and efficient public health response: 1) developing a plan for emergency response; 2) establishing the framework for an ICS; 3) creating the infrastructure to support response; 4) supporting a workforce trained on emergency response roles, responsibilities, and equipment; and 5) conducting regular preparedness exercises. Conclusions: This research demonstrates the value of investments made and that effective emergency preparedness requires sustained efforts to maintain personnel and material resources. By having the infrastructure and experience based on ICS and EOC, the public health system had the capability to surge-up: to expand its day-to-day operation in a systematic and prolonged manner. None of these critical actions are possible without sustained funding for the public health infrastructure. Ultimately, this case study illustrates the importance of public health as a key leader in emergency response. PMID:28228983

  5. Factors impacting time to acceptance and publication for peer-reviewed publications.

    Science.gov (United States)

    Toroser, Dikran; Carlson, Janice; Robinson, Micah; Gegner, Julie; Girard, Victoria; Smette, Lori; Nilsen, Jon; O'Kelly, James

    2017-07-01

    Timely publication of data is important for the medical community and provides a valuable contribution to data disclosure. The objective of this study was to identify and evaluate times to acceptance and publication for peer-reviewed manuscripts, reviews, and letters to the editor. Key publication metrics for published manuscripts, reviews, and letters to the editor were identified by eight Amgen publications professionals. Data for publications submitted between 1 January 2013 and 1 November 2015 were extracted from a proprietary internal publication-tracking database. Variables included department initiating the study, publication type, number of submissions per publication, and the total number of weeks from first submission to acceptance, online publication, and final publication. A total of 337 publications were identified, of which 300 (89%) were manuscripts. Time from submission to acceptance and publication was generally similar between clinical and real-world evidence (e.g. observational and health economics studies) publications. Median (range) time from first submission to acceptance was 23.4 (0.2-226.2) weeks. Median (range) time from first submission to online (early-release) publication was 29.7 (2.4-162.6) weeks. Median (range) time from first submission to final (print) publication was 36.2 (2.8-230.8) weeks. Time from first submission to acceptance, online publication, and final publication increased accordingly with number of submissions required for acceptance, with similar times noted between each subsequent submission. Analysis of a single-company publication database showed that the median time for manuscripts to be fully published after initial submission was 36.2 weeks, and time to publication increased accordingly with the number of submissions. Causes for multiple submissions and time from clinical trial completion to first submission were not assessed; these were limitations of the study. Nonetheless, publication planners should consider

  6. Key-Alternating Ciphers in a Provable Setting: Encryption Using a Small Number of Public Permutations (Extended Abstract)

    DEFF Research Database (Denmark)

    Bogdanov, Andrey; Knudsen, L.R.; Leander, Gregor

    2012-01-01

    show that the distribution of Fourier coefficients for the cipher over all keys is close to ideal. Lastly, we define a practical instance of the construction with t = 2 using AES referred to as AES2. Any attack on AES2 with complexity below 285 will have to make use of AES with a fixed known key...

  7. Simultaneous transmission for an encrypted image and a double random-phase encryption key

    Science.gov (United States)

    Yuan, Sheng; Zhou, Xin; Li, Da-Hai; Zhou, Ding-Fu

    2007-06-01

    We propose a method to simultaneously transmit double random-phase encryption key and an encrypted image by making use of the fact that an acceptable decryption result can be obtained when only partial data of the encrypted image have been taken in the decryption process. First, the original image data are encoded as an encrypted image by a double random-phase encryption technique. Second, a double random-phase encryption key is encoded as an encoded key by the Rivest-Shamir-Adelman (RSA) public-key encryption algorithm. Then the amplitude of the encrypted image is modulated by the encoded key to form what we call an encoded image. Finally, the encoded image that carries both the encrypted image and the encoded key is delivered to the receiver. Based on such a method, the receiver can have an acceptable result and secure transmission can be guaranteed by the RSA cipher system.

  8. Leadership in Search of Public Value

    DEFF Research Database (Denmark)

    Pedersen, Dorthe

    2016-01-01

    Purpose: This chapter takes its point of departure in the vision of educating public leaders and managers with the ability to create public value in a networked governance structure. The purpose of the chapter is to revise this vision by unpacking the notion of public value in contemporary...... governance and discuss the implications for public leadership and for public leadership and management programs. Design/methodology/approach: The chapter explores the notion of public value as a conceptual framework for emergent forms of networked governance. Drawing on insights from sociology of law...... and governmentality studies, a set of key tensions inherent in the public value discourse are identified as the diagnostic impetus to consider the somewhat excessive leadership figure put forward in the literature. The chapter shows that the discourse of networked governance and public value thinking is rather...

  9. Setting objectives for managing Key deer

    Science.gov (United States)

    Diefenbach, Duane R.; Wagner, Tyler; Stauffer, Glenn E.

    2014-01-01

    The U.S. Fish and Wildlife Service (FWS) is responsible for the protection and management of Key deer (Odocoileus virginianus clavium) because the species is listed as Endangered under the Endangered Species Act (ESA). The purpose of the ESA is to protect and recover imperiled species and the ecosystems upon which they depend. There are a host of actions that could possibly be undertaken to recover the Key deer population, but without a clearly defined problem and stated objectives it can be difficult to compare and evaluate alternative actions. In addition, management goals and the acceptability of alternative management actions are inherently linked to stakeholders, who should be engaged throughout the process of developing a decision framework. The purpose of this project was to engage a representative group of stakeholders to develop a problem statement that captured the management problem the FWS must address with Key deer and identify objectives that, if met, would help solve the problem. In addition, the objectives were organized in a hierarchical manner (i.e., an objectives network) to show how they are linked, and measurable attributes were identified for each objective. We organized a group of people who represented stakeholders interested in and potentially affected by the management of Key deer. These stakeholders included individuals who represented local, state, and federal governments, non-governmental organizations, the general public, and local businesses. This stakeholder group met five full days over the course of an eight-week period to identify objectives that would address the following problem:“As recovery and removal from the Endangered Species list is the purpose of the Endangered Species Act, the U.S. Fish and Wildlife Service needs a management approach that will ensure a sustainable, viable, and healthy Key deer population. Urbanization has affected the behavior and population dynamics of the Key deer and the amount and characteristics

  10. Report of the Public's Right to Information Task Force

    International Nuclear Information System (INIS)

    Rubin, D.M.

    1979-10-01

    Information is presented concerning the public information chronology; Met Ed public relations; flow of public information during the accident at Three Mile Island; flow of public information on five key events during the accident at Three Mile Island; the journalist's perspective; content analysis of mass media coverage of the accident; local radio news coverage of the accident; and qualitative survey of newspaper coverage of the accident

  11. Report of the Public's Right to Information Task Force

    International Nuclear Information System (INIS)

    Rubin, D.M.; Chaapel, H.A.; Cunningham, A.M.

    1979-10-01

    Information is presented concerning the public information chronology; MET ED public relations; flow of public information during the accident at Three Mile Island; flow of public information on five key events during the accident at Three Mile Island; the journalist's perspective; content analysis of mass media coverage of the accident; local radio news coverage of the accident; and qualitative survey of newspaper coverage of the accident

  12. Images Encryption Method using Steganographic LSB Method, AES and RSA algorithm

    Science.gov (United States)

    Moumen, Abdelkader; Sissaoui, Hocine

    2017-03-01

    Vulnerability of communication of digital images is an extremely important issue nowadays, particularly when the images are communicated through insecure channels. To improve communication security, many cryptosystems have been presented in the image encryption literature. This paper proposes a novel image encryption technique based on an algorithm that is faster than current methods. The proposed algorithm eliminates the step in which the secrete key is shared during the encryption process. It is formulated based on the symmetric encryption, asymmetric encryption and steganography theories. The image is encrypted using a symmetric algorithm, then, the secret key is encrypted by means of an asymmetrical algorithm and it is hidden in the ciphered image using a least significant bits steganographic scheme. The analysis results show that while enjoying the faster computation, our method performs close to optimal in terms of accuracy.

  13. Manet key management via Mobile Ficlke Key protocol (MFK ...

    African Journals Online (AJOL)

    Manet key management via Mobile Ficlke Key protocol (MFK) ... Journal of Fundamental and Applied Sciences. Journal Home · ABOUT THIS JOURNAL ... No Abstract. Keywords: MANET; key management scheme; simulation environment ...

  14. Development of technology and public acceptance

    International Nuclear Information System (INIS)

    Shibata, Shun-ichi

    1984-01-01

    The author, as a professor, has many years' experience in the design, construction and operation of a research reactor and a critical assembly. The author has also ample experience in the conversation and discussion on the safety of nuclear facilities with concerned public. The effective ways of gaining public acceptance are discussed based on many examples. These examples show that understanding and confidence are the keys to gaining public acceptance. Showing the facilities and experimental works to the public or the fact that the residence of the personnel and their family are located very near the reactor are much more effective than any argument for improving public understanding and confidence. (Aoki, K.)

  15. Key challenges of offshore wind power: Three essays addressing public acceptance, stakeholder conflict, and wildlife impacts

    Science.gov (United States)

    Bates, Alison Waterbury

    been proposed. The essay examines how the public considers the societal tradeoffs that are made to develop small-scale, in-view demonstration wind projects instead of larger facilities farther offshore. Results indicate that a strong majority of the public supports near-shore demonstration wind projects in both states. Primary reasons for support include benefits to wildlife, cost of electricity, and job creation, while the primary reasons for opposition include wildlife impacts, aesthetics, tourism, and user conflicts. These factors differ between coastal Delaware and greater Atlantic City and highlight the importance of local, community engagement in the early stages of development. The second essay examines the interaction of a new proposed use of the ocean---offshore wind---and a key existing ocean user group---commercial fishers. A key component of offshore wind planning includes consideration of existing uses of the marine environment in order to optimally site wind projects while minimizing conflicts. Commercial fisheries comprise an important stakeholder group, and may be one of the most impacted stakeholders from offshore renewable energy development. Concern of the fishing industry stems from possible interference with productive fishing grounds and access within wind developments resulting in costs from increased effort or reduction in catch. Success of offshore wind development may in part depend on the acceptance of commercial fishers, who are concerned about loss of access to fishing grounds. Using a quantitative, marine spatial planning approach in the siting of offshore wind projects with respect to commercial fishing in the mid-Atlantic, U.S., this essay develops a spatially explicit representation of potential conflicts and compatibilities between these two industries in the mid-Atlantic region of the United States. Areas that are highly valuable to the wind industry are determined through a spatial suitability model using variable cost per unit

  16. Focus on Ethics and Public Relations Practice in a University Classroom

    Science.gov (United States)

    Smudde, Peter M.

    2011-01-01

    Public relations action relies on sound decision making about how to inspire cooperation between an organization and its publics. Such thinking must uphold principles for ethical communication. Effectively combining ethics with public relations practice for students is key. A pedagogical approach to public relations ethics, hinging on selected…

  17. Public Education and Growth in Developing Countries

    DEFF Research Database (Denmark)

    Schuppert, Christiane; Wirz, Nadja

    Human capital plays a key role in fostering technology adoption, the major source of economic growth in developing countries. Consequently, enhancing the level of human capital should be a matter of public concern. The present paper studies public education incentives in an environment in which...... governments can invest in human capital to facilitate the adoption of new technologies invented abroad or, instead, focus on consumptive public spending. Although human capital is pivotal for growth, the model reveals that incentives to invest in public education vanish if a country is poorly endowed...

  18. PUBLIC KEY INFRASTRUCTURE (PKI)

    Data.gov (United States)

    Federal Laboratory Consortium — Common Access Card (CAC)Enterprise Testing Overview:Established in 2003Performs test and evaluations of the DOD PKI CAC issuance systems from an enterprise level all...

  19. Trust and its ramification for the DoD public key infrastructure (PKI)

    OpenAIRE

    Pedersen, Carl M.

    2001-01-01

    Approved for public release; distribution is unlimited Researchers have used a wide variety of trust definitions, leading to a plethora of meanings of the concept. But what does the word trust' mean? While most scholars provide their own definition of trust, they are dissatisfied regarding their own lack of consensus about what trust is. Trust is a cognitive function and modeling trust is an attempt to emulate the way a human assesses trust. Models of trust have been developed in an attemp...

  20. A Parallel Encryption Algorithm Based on Piecewise Linear Chaotic Map

    Directory of Open Access Journals (Sweden)

    Xizhong Wang

    2013-01-01

    Full Text Available We introduce a parallel chaos-based encryption algorithm for taking advantage of multicore processors. The chaotic cryptosystem is generated by the piecewise linear chaotic map (PWLCM. The parallel algorithm is designed with a master/slave communication model with the Message Passing Interface (MPI. The algorithm is suitable not only for multicore processors but also for the single-processor architecture. The experimental results show that the chaos-based cryptosystem possesses good statistical properties. The parallel algorithm provides much better performance than the serial ones and would be useful to apply in encryption/decryption file with large size or multimedia.

  1. Post-quantum cryptography

    Science.gov (United States)

    Bernstein, Daniel J.; Lange, Tanja

    2017-09-01

    Cryptography is essential for the security of online communication, cars and implanted medical devices. However, many commonly used cryptosystems will be completely broken once large quantum computers exist. Post-quantum cryptography is cryptography under the assumption that the attacker has a large quantum computer; post-quantum cryptosystems strive to remain secure even in this scenario. This relatively young research area has seen some successes in identifying mathematical operations for which quantum algorithms offer little advantage in speed, and then building cryptographic systems around those. The central challenge in post-quantum cryptography is to meet demands for cryptographic usability and flexibility without sacrificing confidence.

  2. Post-quantum cryptography.

    Science.gov (United States)

    Bernstein, Daniel J; Lange, Tanja

    2017-09-13

    Cryptography is essential for the security of online communication, cars and implanted medical devices. However, many commonly used cryptosystems will be completely broken once large quantum computers exist. Post-quantum cryptography is cryptography under the assumption that the attacker has a large quantum computer; post-quantum cryptosystems strive to remain secure even in this scenario. This relatively young research area has seen some successes in identifying mathematical operations for which quantum algorithms offer little advantage in speed, and then building cryptographic systems around those. The central challenge in post-quantum cryptography is to meet demands for cryptographic usability and flexibility without sacrificing confidence.

  3. A Symmetric Chaos-Based Image Cipher with an Improved Bit-Level Permutation Strategy

    Directory of Open Access Journals (Sweden)

    Chong Fu

    2014-02-01

    Full Text Available Very recently, several chaos-based image ciphers using a bit-level permutation have been suggested and shown promising results. Due to the diffusion effect introduced in the permutation stage, the workload of the time-consuming diffusion stage is reduced, and hence the performance of the cryptosystem is improved. In this paper, a symmetric chaos-based image cipher with a 3D cat map-based spatial bit-level permutation strategy is proposed. Compared with those recently proposed bit-level permutation methods, the diffusion effect of the new method is superior as the bits are shuffled among different bit-planes rather than within the same bit-plane. Moreover, the diffusion key stream extracted from hyperchaotic system is related to both the secret key and the plain image, which enhances the security against known/chosen plaintext attack. Extensive security analysis has been performed on the proposed scheme, including the most important ones like key space analysis, key sensitivity analysis, plaintext sensitivity analysis and various statistical analyses, which has demonstrated the satisfactory security of the proposed scheme

  4. Public Relations: Too Little Emphasis on Communication

    OpenAIRE

    van Ruler, Betteke

    2016-01-01

    Examining the literature on public relations, the notion emerges that all major public relations approaches recognize communication as a means to “do” public relations; some even use “communication” in the name of their approach. However, as a key concept that needs to be defined and discussed, communication is largely overlooked. After close reading of relevant literature in order to understand what is really understood under “communication”, there is hardly any reference to be found to (rec...

  5. Key Characteristics of Rehabilitation Quality Improvement Publications: Scoping Review From 2010 to 2016.

    Science.gov (United States)

    Jesus, Tiago S; Papadimitriou, Christina; Pinho, Cátia S; Hoenig, Helen

    2017-09-28

    To characterize the peer-reviewed quality improvement (QI) literature in rehabilitation. Five electronic databases were searched for English-language articles from 2010 to 2016. Keywords for QI and safety management were searched for in combination with keywords for rehabilitation content and journals. Secondary searches (eg, references-list scanning) were also performed. Two reviewers independently selected articles using working definitions of rehabilitation and QI study types; of 1016 references, 112 full texts were assessed for eligibility. Reported study characteristics including study focus, study setting, use of inferential statistics, stated limitations, and use of improvement cycles and theoretical models were extracted by 1 reviewer, with a second reviewer consulted whenever inferences or interpretation were involved. Fifty-nine empirical rehabilitation QI studies were found: 43 reporting on local QI activities, 7 reporting on QI effectiveness research, 8 reporting on QI facilitators or barriers, and 1 systematic review of a specific topic. The number of publications had significant yearly growth between 2010 and 2016 (P=.03). Among the 43 reports on local QI activities, 23.3% did not explicitly report any study limitations; 39.5% did not used inferential statistics to measure the QI impact; 95.3% did not cite/mention the appropriate reporting guidelines; only 18.6% reported multiple QI cycles; just over 50% reported using a model to guide the QI activity; and only 7% reported the use of a particular theoretical model. Study sites and focuses were diverse; however, nearly a third (30.2%) examined early mobilization in intensive care units. The number of empirical, peer-reviewed rehabilitation QI publications is growing but remains a tiny fraction of rehabilitation research publications. Rehabilitation QI studies could be strengthened by greater use of extant models and theory to guide the QI work, consistent reporting of study limitations, and use of

  6. Leadership in the public sector : Promises and pitfalls

    NARCIS (Netherlands)

    Teelken, Christine; Ferlie, Ewan; Dent, Mike

    2013-01-01

    In view of the approaching age of austerity for the public sector, leadership is likely to continue to become a key theme. This edited volume brings together a host of material from the public sector to analyzethe issue internationally. Teelken, Dent & Ferlie lead a team of contributors in examining

  7. An one-time-pad key communication protocol with entanglement

    OpenAIRE

    Cai, Qing-yu

    2003-01-01

    We present an one-time-pad key communication protocol that allows secure direct communication with entanglement. Alice can send message to Bob in a deterministic manner by using local measurements and public communication. The theoretical efficiency of this protocol is double compared with BB84 protocol. We show this protocol is unconditional secure under arbitrary quantum attack. And we discuss that this protocol can be perfectly implemented with current technologies.

  8. Secure Clustering and Symmetric Key Establishment in Heterogeneous Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Azarderskhsh Reza

    2011-01-01

    Full Text Available Information security in infrastructureless wireless sensor networks (WSNs is one of the most important research challenges. In these networks, sensor nodes are typically sprinkled liberally in the field in order to monitor, gather, disseminate, and provide the sensed data to the command node. Various studies have focused on key establishment schemes in homogeneous WSNs. However, recent research has shown that achieving survivability in WSNs requires a hierarchy and heterogeneous infrastructure. In this paper, to address security issues in the heterogeneous WSNs, we propose a secure clustering scheme along with a deterministic pairwise key management scheme based on public key cryptography. The proposed security mechanism guarantees that any two sensor nodes located in the same cluster and routing path can directly establish a pairwise key without disclosing any information to other nodes. Through security performance evaluation, it is shown that the proposed scheme guarantees node-to-node authentication, high resiliency against node capture, and minimum memory space requirement.

  9. Research capacity and culture of the Victorian public health allied health workforce is influenced by key research support staff and location.

    Science.gov (United States)

    Williams, Cylie; Miyazaki, Koki; Borkowski, Donna; McKinstry, Carol; Cotchet, Matthew; Haines, Terry

    2015-06-01

    The aim of the present study was to identify and understand the self-rated research capacity and culture of the allied health workforce. METHODS. The present study was a cross-sectional survey. The Research Capacity and Culture tool was disseminated to all Victorian public health allied health departments. General demographic data were also collected, including the presence of an organisational allied health research lead. Five hundred and twenty fully completed surveys were returned by participants; all allied health disciplines and all grades were represented. One hundred and eighty-six participants had an organisational allied health research lead and 432 were located in a metropolitan-based health service. There were significant differences (P workforce identifies as a group that is ready to build the evidence to support clinical practice yet requires a whole-systems approach to do so. The results of the present study suggest that the development of key people to build capacity at a higher organisational level has a flow-down effect on research capacity and culture.

  10. PUBLIC-PRIVATE DISTINCTIONS AND STRATEGIC MANAGEMENT

    Directory of Open Access Journals (Sweden)

    Ioan NICOLAE

    2007-01-01

    Full Text Available Public organizations are no longer synonymous with governmental agencies but include many for-profit service organizations as well as the third sector, which is made up of the private NPOs. Such diverse organizations. meet the publicness criterion to the extent that they cannot ignore publicness when dealing with development of strategy. Competitive models of strategic management have little use in organizations with significant degrees of publicness. Instead, a strategy should be sought which enhances cooperation and collaboration. Strategic management in public settings must identify the beliefs and demands of key stakeholders and deal with elaborate fictions held by these individuals to premise development and guide implementation. Strategic managers must carefully collaborate with their oversight body as they fashion a strategy.

  11. Building credibility in public studies: Lessons learned from the Hanford environmental Dose Reconstruction project may apply to all public studies

    International Nuclear Information System (INIS)

    Till, J.E.

    1995-01-01

    This article describes the process by which the author came to recognize the importance of openness to the public in environmental studies, during the Hanford Environmental Dose Reconstruction Project. Using the Dose reconstruction public involvement, the article goes on to describe a general guide to the construction of a new, positive framework for conducting future public studies. The steps include the following: putting the public in the study; building credibility into a public study (1 -search for proof in historical records; 2-define the domain and the exposed population; 3-characterize the material released; 4-identify key materials, pathways and receptors; 5-encouraging public participation; 6 -explaining the meaning of the results) and reconciling scientific and public issues

  12. Building credibility in public studies: Lessons learned from the Hanford environmental Dose Reconstruction project may apply to all public studies

    Energy Technology Data Exchange (ETDEWEB)

    Till, J.E. [Radiological Assessment Corp., Neeses, SC (United States)

    1995-09-01

    This article describes the process by which the author came to recognize the importance of openness to the public in environmental studies, during the Hanford Environmental Dose Reconstruction Project. Using the Dose reconstruction public involvement, the article goes on to describe a general guide to the construction of a new, positive framework for conducting future public studies. The steps include the following: putting the public in the study; building credibility into a public study (1 -search for proof in historical records; 2-define the domain and the exposed population; 3-characterize the material released; 4-identify key materials, pathways and receptors; 5-encouraging public participation; 6 -explaining the meaning of the results) and reconciling scientific and public issues.

  13. Corruption and innovation in the Albanian public procurement system

    OpenAIRE

    Reida Kashta

    2014-01-01

    This paper examines the measures and means used to fight against corruption in public procurement in Albania. Because public procurement is one of the key areas where the public sector and the private sector interact financially and this interaction is based on public money, it is a prime candidate for corrupt activity, cronyism and favoritism as well as outright bribery. The question marks that this paper raises are: what are the means used in the war against corruption in the public ...

  14. Electronic signature for medical documents--integration and evaluation of a public key infrastructure in hospitals.

    Science.gov (United States)

    Brandner, R; van der Haak, M; Hartmann, M; Haux, R; Schmücker, P

    2002-01-01

    Our objectives were to determine the user-oriented and legal requirements for a Public Key Infrastructure (PKI) for electronic signatures for medical documents, and to translate these requirements into a general model for a signature system. A prototype of this model was then implemented and evaluated in clinical routine use. Analyses of documents, processes, interviews, observations, and of the available literature supplied the foundations for the development of the signature system model. Eight participants of the Department of Dermatology of the Heidelberg University Medical Center evaluated the implemented prototype from December 2000 to January 2001, during the course of an intervention study. By means of questionnaires, interviews, observations and database analyses, the usefulness and user acceptance of the electronic signature and its integration into electronic discharge letters were established. Since the major part of medical documents generated in a hospital are signature-relevant, they will require electronic signatures in the future. A PKI must meet the multitude of responsibilities and security needs required in a hospital. Also, the signature functionality must be integrated directly into the workflow surrounding document creation. A developed signature model, fulfilling user-oriented and legal requirements, was implemented using hard and software components that conform to the German Signature Law. It was integrated into the existing hospital information system of the Heidelberg University Medical Center. At the end of the intervention study, the average acceptance scores achieved were mean = 3.90; SD = 0.42 on a scale of 1 (very negative attitude) to 5 (very positive attitude) for the electronic signature procedure. Acceptance of the integration into computer-supported discharge letter writing reached mean = 3.91; SD = 0.47. On average, the discharge letters were completed 7.18 days earlier. The electronic signature is indispensable for the

  15. Human potential development as a prerequisite of public policy efficiency

    Directory of Open Access Journals (Sweden)

    Polishchuk Iryna Viktorivna

    2014-12-01

    Full Text Available The article analyses the role of the public officers’ human potential for the efficiency of making public policy. It introduces features and criteria of human potential in the context of its development of civil service. The article designates some key directions for the development of human potential of public officers.

  16. Biometrics based key management of double random phase encoding scheme using error control codes

    Science.gov (United States)

    Saini, Nirmala; Sinha, Aloka

    2013-08-01

    In this paper, an optical security system has been proposed in which key of the double random phase encoding technique is linked to the biometrics of the user to make it user specific. The error in recognition due to the biometric variation is corrected by encoding the key using the BCH code. A user specific shuffling key is used to increase the separation between genuine and impostor Hamming distance distribution. This shuffling key is then further secured using the RSA public key encryption to enhance the security of the system. XOR operation is performed between the encoded key and the feature vector obtained from the biometrics. The RSA encoded shuffling key and the data obtained from the XOR operation are stored into a token. The main advantage of the present technique is that the key retrieval is possible only in the simultaneous presence of the token and the biometrics of the user which not only authenticates the presence of the original input but also secures the key of the system. Computational experiments showed the effectiveness of the proposed technique for key retrieval in the decryption process by using the live biometrics of the user.

  17. Managing public support during oil spills

    International Nuclear Information System (INIS)

    Zuidinga, K.; Boston, N.; Robertson, I.

    1990-01-01

    Too often oil spill contingency plans ignore and responders overlook the problem of managing auxiliary support, that is volunteers. These may consists of Native Bands, environmental organizations, community groups and the public in general. The consequences of not managing or poorly managing public support for the response effort is an increasingly frustrated public which begins to coordinate their own response efforts, proceeding without training or supervision. such a response can pose a threat to individuals as well as to the clean-up effort in general. Preparation and effective communication, particularly with the news media are key elements in successfully managing public support. In this paper the issues to be addressed are: coordination (mobilization, assignments), safety and insurance, equipment and clothing, fatigue and stress, food and shelter, training, public information including information about potential hazards, and public expectations of response efficiency

  18. Public Space, Public Waste, and the Right to the City.

    Science.gov (United States)

    Chikarmane, Poornima

    2016-08-01

    I draw on my experiences as an organizer with a waste-pickers collective, Kagad Kach Patra Kashtakari Panchayat in Pune, India, to reflect on the power dynamics in control of public space. The Pune Municipal Corporation (PMC), a public body, has used public resources to facilitate and enable accumulation by private companies, who have not been able to produce what they had committed to in the processing of waste. The waste pickers, in alliance with affected village-based land agitation committees, have mobilized against the dumping that is ruining their way of life, environments, and health, and are fighting for their own integration into waste value chains. The article uses the frame of David Harvey's(1) "right to the city"; a key part of the mobilizing work with waste pickers has been Freirean conscientization methods to spread awareness of the economic importance, to the city and to the planet, of waste recycling. © The Author(s) 2016.

  19. Re-humanising Public Urban Space

    DEFF Research Database (Denmark)

    Almahmood, Mohammed Abdulrahman M

    , this thesis suggests that re-humanising public urban space should not only be considered as a matter of design, but also as an on-going process which includes an inclusive spatial planning agenda and the management of space supplemented by background knowledge regarding the culture of use of space.......This PhD thesis aims to contribute to a better understanding of the spatial, social, and cultural dimensions of the formation of human-centred public urban space. ‘Re-humanising’ the city is a traveling concept which implies that public urban spaces are liveable, walkable, safe, enjoyable......, and inclusive thereby allowing vibrant social interaction. While the inclusiveness of space is considered as a core value in human-centred public urban space, social and spatial exclusion is a key challenge to the success of public urban space, especially in the Global South. The mainstream research in urban...

  20. Public Interest, Procedural and Discursive Limitations

    OpenAIRE

    Xenia Negrea

    2015-01-01

    We discuss in this paper the ambiguity of the journalistic key-concept, "public interest". We present a few scientifically approaches and we analyse the very comfortable misunderstanding cultivated not only by the press, but also by politicians and other social actors. This theoretical concept is in relation with another key-concept, "the state secret" and this is the most frequent and abusive, answer that the politician use for reject the press questions. As case study, we analyse the relati...

  1. The role of schools of public health in capacity building.

    Science.gov (United States)

    Tulchinsky, Theodore H; Goodman, Julien

    2012-08-01

    Public health has been an enormously effective instrument for improving life expectancy and quality of life. Historically a sphere of governmental activity led by physicians and staffed by sanitarians and nurses, public health has evolved to become a multi-facetted field of societal activity. It engages many agencies and community action in reducing infectious and non-communicable diseases as well as many aspects of lifestyle and health equity. Education for an adequate professional workforce is one of its key functions. Schools of public health have fulfilled this role only partly even in developed countries, but in countries in transition and in low-income countries the problem is much more acute. We discuss the role of mentoring of new schools calling for strong public and private donor support for this as a key issue in global health.

  2. Public opinion research in Canada: Incorporating the messages

    International Nuclear Information System (INIS)

    David Lisle

    2001-01-01

    The development and use of nuclear technology in Canada, similar to other countries, has been influenced by public perceptions that are often based on limited information. Most individuals find it challenging to decide among the apparent conflicting claims and allegations related to nuclear power. To meet the challenges of public acceptance, AECL develops and implements strategies designed to increase awareness and understanding of the issues associated with nuclear technology. AECL's public communication programs have evolved over several decades. This reflects the changing nature of public concerns related to nuclear energy. With ever increasing requirements for public involvement in the decision-making process, AECL has designed and successfully implemented effective communication and consultation processes to build and maintain public support for nuclear projects. Public communication programs have also been developed and implemented by the provincial utilities that own and operate CANDU reactors, by the Canadian Nuclear Association and by the Canadian Nuclear Society. Often public education and information programs have been a collaborative effort involving a number of the key stakeholders in Canada's nuclear industry. AECL's public communication initiatives are designed to address the fears and myths surrounding the nuclear industry. The company is committed to providing information on its programs and it responds in a timely fashion to requests from the public. Due to the highly competitive nature of the nuclear industry, there is some proprietary information that is restricted and cannot be released. Consultations with the shareholder and with other key stakeholders on communication plans are an integral component of the design and implementation process. AECL public affairs staff provides advice and assistance to various government and industry communication committees. (author)

  3. Public health adaptation to climate change in OECD countries

    NARCIS (Netherlands)

    Austin, Stephanie E.; Biesbroek, Robbert; Berrang-Ford, Lea; Ford, James D.; Parker, Stephen; Fleury, Manon D.

    2016-01-01

    Climate change is a major challenge facing public health. National governments play a key role in public health adaptation to climate change, but there are competing views on what responsibilities and obligations this will—or should—include in different nations. This study aims to: (1) examine

  4. Public relations and journalism: truth, trust, transparency and integrity

    OpenAIRE

    Davies, Frank

    2008-01-01

    Truth, trust, integrity and reputation are key concepts for understanding the relationship between journalists and public relations practitioners. This the paper: first, considers the current debate on the inter-relationship between journalism and public relations; second distinguishes varieties of public relations and journalism; third, analyses the Editorial Intelligence controversy; fourth, deconstructs aspects of "truth" and "trust" in the context of that debate; fifth, considers why the ...

  5. Key-data of energy (June 2001)

    International Nuclear Information System (INIS)

    2001-06-01

    The energy actors and the economical context of energy are changing: the world exchanges and the deregulation of markets impose to dispose of reliable and relevant indicators to understand the French energy choices and stakes and to compare them with the European and worldwide data. This 2001 edition of the key energy data of France aims at shading light on the French energy policy which is based on: an imperative of supply security, an abatement of CO 2 emissions and a respect of environment, a growth of the economic competitiveness, a maintenance of the public utility missions, and on employment. Graphs, curves, charts and appendixes illustrate and complete this document. (J.S.)

  6. Accessibility of public libraries by rural dwellers in rural areas of ...

    African Journals Online (AJOL)

    In conclusion, public libraries are essential to rural dwellers; therefore it is recommended that all types of information be made available to public libraries. Sensitization programmes should be encouraged. This will in turn bring about positive impact on the rural dwellers. Key words: Accessibility, Public, Library, rural, ...

  7. Thematic report on public governance

    International Nuclear Information System (INIS)

    Bouder, F.

    2002-01-01

    The objective of the FSC workshop was to learn from the process that led to the ratification by the Finnish Parliament, on 18 May 2001, of the Decision in Principle on the final disposal facility for spent nuclear fuel in Olkiluoto, Eurajoki. One of the objectives clearly expressed by the NEA was to help government to make the right decisions, including by looking at successful policy making and decision-making practices. This gave 'Public Governance' issues a prominent role in the debates. In addition, the meeting was conceived as a discussion between stakeholders, which, interestingly, also made it an exercise in 'Public Governance'. This purpose of this report is to identify some key governance lessons that emerged from looking at this process in detail. It looks at the difficult policy context in which the Decision in Principle had to be taken. It highlights the governance challenge that emerged and suggests some key findings that could possibly be relevant in other similar circumstances. (author)

  8. Sex & Bugs & Rock 'n Roll--getting creative about public engagement.

    Science.gov (United States)

    Sayer, Emma J; Featherstone, Helen C; Gosling, William D

    2014-02-01

    Public engagement is widely recognized as a key priority for achieving societal support for research. We spotlight creativity in public engagement as a way of reaching wider audiences and incentivising researcher involvement, demonstrating some of the possibilities with a recent initiative to engage the public with ecology at music festivals. Copyright © 2013 Elsevier Ltd. All rights reserved.

  9. Public management and governance

    National Research Council Canada - National Science Library

    Bovaird, A. G; Löffler, Elke

    2009-01-01

    ... how the process of governing needs to be fundamentally altered if a government is to retain public trust and make better use of society's resources. Key themes covered include: ■ ■ ■ ■ the challenges and pressures which governments experience in an international context; the changing functions of modern government in the global economy; the 'mixed ec...

  10. Public transport optimisation emphasising passengers’ travel behaviour.

    OpenAIRE

    Jensen, Jens Parbo; Nielsen, Otto Anker; Prato, Carlo Giacomo

    2015-01-01

    Passengers in public transport complaining about their travel experiences are not uncommon. This might seem counterintuitive since several operators worldwide are presenting better key performance indicators year by year. The present PhD study focuses on developing optimisation algorithms to enhance the operations of public transport while explicitly emphasising passengers’ travel behaviour and preferences. Similar to economic theory, interactions between supply and demand are omnipresent in ...

  11. An Authenticated Key Agreement Scheme Based on Cyclic Automorphism Subgroups of Random Orders

    Directory of Open Access Journals (Sweden)

    Yang Jun

    2017-01-01

    Full Text Available Group-based cryptography is viewed as a modern cryptographic candidate solution to blocking quantum computer attacks, and key exchange protocols on the Internet are one of the primitives to ensure the security of communication. In 2016 Habeeb et al proposed a “textbook” key exchange protocol based on the semidirect product of two groups, which is insecure for use in real-world applications. In this paper, after discarding the unnecessary disguising notion of semidirect product in the protocol, we establish a simplified yet enhanced authenticated key agreement scheme based on cyclic automorphism subgroups of random orders by making hybrid use of certificates and symmetric-key encryption as challenge-and-responses in the public-key setting. Its passive security is formally analyzed, which is relative to the cryptographic hardness assumption of a computational number-theoretic problem. Cryptanalysis of this scheme shows that it is secure against the intruder-in-the-middle attack even in the worst case of compromising the signatures, and provides explicit key confirmation to both parties.

  12. Organizational and Managerial Challenges of Reforming Slovenian Public Agencies

    Directory of Open Access Journals (Sweden)

    Kovač Polonca

    2014-11-01

    Full Text Available Introduction: Agencies are among the key contemporary public organizations, prospering within reforms carried out worldwide to increase professionalism and rationalism in public administration (PA. Hence, countries have been establishing agencies and delegating them public tasks in order to achieve expertise-based instead of politically-driven and thus more efficient public policies. In such context, the present article addresses the most important strategic documents related to public administration reform (PAR in Slovenia, analyzing their goals in terms of agencification and the main implementation results and gaps.

  13. Development of key indicators to quantify the health impacts of climate change on Canadians

    OpenAIRE

    Cheng, June J.; Berry, Peter

    2013-01-01

    Objectives This study aimed at developing a list of key human health indicators for quantifying the health impacts of climate change in Canada. Methods A literature review was conducted in OVID Medline to identify health morbidity and mortality indicators currently used to quantify climate change impacts. Public health frameworks and other studies of climate change indicators were reviewed to identify criteria with which to evaluate the list of proposed key indicators and a rating scale was d...

  14. Publications | Page 337 | IDRC - International Development ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    Results 3361 - 3370 of 6380 ... Through books, articles, research publications, and studies, we aim to ... The Health Gap identifies and addresses key gaps in gender and ... This book presents leading-edge analysis on the theory and practice of ...

  15. Synchronization and an application of a novel fractional order King Cobra chaotic system

    Energy Technology Data Exchange (ETDEWEB)

    Muthukumar, P., E-mail: muthukumardgl@gmail.com; Balasubramaniam, P., E-mail: balugru@gmail.com [Department of Mathematics, Gandhigram Rural Institute‐Deemed University, Gandhigram 624 302, Tamilnadu (India); Ratnavelu, K., E-mail: kuru052001@gmail.com [Faculty of Science, Institute of Mathematical Sciences, University of Malaya, 50603 Kuala Lumpur (Malaysia)

    2014-09-01

    In this paper, we design a new three dimensional King Cobra face shaped fractional order chaotic system. The multi-scale synchronization scheme of two fractional order chaotic systems is described. The necessary conditions for the multi-scale synchronization of two identical fractional order King Cobra chaotic systems are derived through feedback control. A new cryptosystem is proposed for an image encryption and decryption by using synchronized fractional order King Cobra chaotic systems with the supports of multiple cryptographic assumptions. The security of the proposed cryptosystem is analyzed by the well known algebraic attacks. Numerical simulations are given to show the effectiveness of the proposed theoretical results.

  16. The public debate on the energy in France: the issue conditions; Le debat public sur l'energie en France: les conditions de la reussite

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2003-07-01

    This session on the issue conditions of the public debate on the energy, took place around two presentations. The first one dealt with public debate cases analysis, the Souviron, the citizen conference and the CNDP (national Commission of Public Debate) models. The second one wondered on the debate objectives, key of the debate issue. (A.L.B.)

  17. On the design of henon and logistic map-based random number generator

    Science.gov (United States)

    Magfirawaty; Suryadi, M. T.; Ramli, Kalamullah

    2017-10-01

    The key sequence is one of the main elements in the cryptosystem. True Random Number Generators (TRNG) method is one of the approaches to generating the key sequence. The randomness source of the TRNG divided into three main groups, i.e. electrical noise based, jitter based and chaos based. The chaos based utilizes a non-linear dynamic system (continuous time or discrete time) as an entropy source. In this study, a new design of TRNG based on discrete time chaotic system is proposed, which is then simulated in LabVIEW. The principle of the design consists of combining 2D and 1D chaotic systems. A mathematical model is implemented for numerical simulations. We used comparator process as a harvester method to obtain the series of random bits. Without any post processing, the proposed design generated random bit sequence with high entropy value and passed all NIST 800.22 statistical tests.

  18. Choice of optical system is critical for the security of double random phase encryption systems

    Science.gov (United States)

    Muniraj, Inbarasan; Guo, Changliang; Malallah, Ra'ed; Cassidy, Derek; Zhao, Liang; Ryle, James P.; Healy, John J.; Sheridan, John T.

    2017-06-01

    The linear canonical transform (LCT) is used in modeling a coherent light-field propagation through first-order optical systems. Recently, a generic optical system, known as the quadratic phase encoding system (QPES), for encrypting a two-dimensional image has been reported. In such systems, two random phase keys and the individual LCT parameters (α,β,γ) serve as secret keys of the cryptosystem. It is important that such encryption systems also satisfy some dynamic security properties. We, therefore, examine such systems using two cryptographic evaluation methods, the avalanche effect and bit independence criterion, which indicate the degree of security of the cryptographic algorithms using QPES. We compared our simulation results with the conventional Fourier and the Fresnel transform-based double random phase encryption (DRPE) systems. The results show that the LCT-based DRPE has an excellent avalanche and bit independence characteristics compared to the conventional Fourier and Fresnel-based encryption systems.

  19. Implementation of diffie-Hellman key exchange on wireless sensor using elliptic curve cryptography

    DEFF Research Database (Denmark)

    Khajuria, Samant; Tange, Henrik

    2009-01-01

    This work describes a low-cost public key cryptography (PKC) based solution for security services such as authentication as required for wireless sensor networks. We have implemented a software approach using elliptic curve cryptography (ECC) over GF (2m) in order to obtain stronger cryptography...

  20. J-PAKE: Authenticated Key Exchange without PKI

    Science.gov (United States)

    Hao, Feng; Ryan, Peter

    Password Authenticated Key Exchange (PAKE) is one of the important topics in cryptography. It aims to address a practical security problem: how to establish secure communication between two parties solely based on a shared password without requiring a Public Key Infrastructure (PKI). After more than a decade of extensive research in this field, there have been several PAKE protocols available. The EKE and SPEKE schemes are perhaps the two most notable examples. Both techniques are however patented. In this paper, we review these techniques in detail and summarize various theoretical and practical weaknesses. In addition, we present a new PAKE solution called J-PAKE. Our strategy is to depend on well-established primitives such as the Zero-Knowledge Proof (ZKP). So far, almost all of the past solutions have avoided using ZKP for the concern on efficiency. We demonstrate how to effectively integrate the ZKP into the protocol design and meanwhile achieve good efficiency. Our protocol has comparable computational efficiency to the EKE and SPEKE schemes with clear advantages on security.