WorldWideScience

Sample records for secret-key certificate schemes

  1. Tamper-proof secret image-sharing scheme for identifying cheated secret keys and shared images

    Science.gov (United States)

    Chen, Chien-Chang; Liu, Chong-An

    2013-01-01

    A (t,n) secret image-sharing scheme shares a secret image to n participants, and the t users recover the image. During the recovery procedure of a conventional secret image-sharing scheme, cheaters may use counterfeit secret keys or modified shared images to cheat other users' secret keys and shared images. A cheated secret key or shared image leads to an incorrect secret image. Unfortunately, the cheater cannot be identified. We present an exponent and modulus-based scheme to provide a tamper-proof secret image-sharing scheme for identifying cheaters on secret keys or shared images. The proposed scheme allows users to securely select their secret key. This assignment can be performed over networks. Modulus results of each shared image is calculated to recognize cheaters of a shared image. Experimental results indicate that the proposed scheme is excellent at identifying cheated secret keys and shared images.

  2. Secret-Key-Aided Scheme for Securing Untrusted DF Relaying Networks

    KAUST Repository

    Shafie, Ahmed El

    2017-06-12

    This paper proposes a new scheme to secure the transmissions in an untrusted decode-and-forward (DF) relaying network. A legitimate source node, Alice, sends her data to a legitimate destination node, Bob, with the aid of an untrusted DF relay node, Charlie. To secure the transmissions from Charlie during relaying time slots, each data codeword is secured using a secret-key codeword that has been previously shared between Alice and Bob during the perfectly secured time slots (i.e., when the channel secrecy rate is positive). The secret-key bits exchanged between Alice and Bob are stored in a finite-length buffer and are used to secure data transmission whenever needed. We model the secret-key buffer as a queueing system and analyze its Markov chain. Our numerical results show the gains of our proposed scheme relative to benchmarks. Moreover, the proposed scheme achieves an upper bound on the secure throughput.

  3. Secret-Key-Aided Scheme for Securing Untrusted DF Relaying Networks

    KAUST Repository

    Shafie, Ahmed El; Salem, Ahmed Sultan; Mabrouk, Asma; Tourki, Kamel; Al-Dhahir, Naofal

    2017-01-01

    This paper proposes a new scheme to secure the transmissions in an untrusted decode-and-forward (DF) relaying network. A legitimate source node, Alice, sends her data to a legitimate destination node, Bob, with the aid of an untrusted DF relay node, Charlie. To secure the transmissions from Charlie during relaying time slots, each data codeword is secured using a secret-key codeword that has been previously shared between Alice and Bob during the perfectly secured time slots (i.e., when the channel secrecy rate is positive). The secret-key bits exchanged between Alice and Bob are stored in a finite-length buffer and are used to secure data transmission whenever needed. We model the secret-key buffer as a queueing system and analyze its Markov chain. Our numerical results show the gains of our proposed scheme relative to benchmarks. Moreover, the proposed scheme achieves an upper bound on the secure throughput.

  4. Physical Layer Secret-Key Generation Scheme for Transportation Security Sensor Network.

    Science.gov (United States)

    Yang, Bin; Zhang, Jianfeng

    2017-06-28

    Wireless Sensor Networks (WSNs) are widely used in different disciplines, including transportation systems, agriculture field environment monitoring, healthcare systems, and industrial monitoring. The security challenge of the wireless communication link between sensor nodes is critical in WSNs. In this paper, we propose a new physical layer secret-key generation scheme for transportation security sensor network. The scheme is based on the cooperation of all the sensor nodes, thus avoiding the key distribution process, which increases the security of the system. Different passive and active attack models are analyzed in this paper. We also prove that when the cooperative node number is large enough, even when the eavesdropper is equipped with multiple antennas, the secret-key is still secure. Numerical results are performed to show the efficiency of the proposed scheme.

  5. Efficient multiparty quantum-secret-sharing schemes

    International Nuclear Information System (INIS)

    Xiao Li; Deng Fuguo; Long Guilu; Pan Jianwei

    2004-01-01

    In this work, we generalize the quantum-secret-sharing scheme of Hillery, Buzek, and Berthiaume [Phys. Rev. A 59, 1829 (1999)] into arbitrary multiparties. Explicit expressions for the shared secret bit is given. It is shown that in the Hillery-Buzek-Berthiaume quantum-secret-sharing scheme the secret information is shared in the parity of binary strings formed by the measured outcomes of the participants. In addition, we have increased the efficiency of the quantum-secret-sharing scheme by generalizing two techniques from quantum key distribution. The favored-measuring-basis quantum-secret-sharing scheme is developed from the Lo-Chau-Ardehali technique [H. K. Lo, H. F. Chau, and M. Ardehali, e-print quant-ph/0011056] where all the participants choose their measuring-basis asymmetrically, and the measuring-basis-encrypted quantum-secret-sharing scheme is developed from the Hwang-Koh-Han technique [W. Y. Hwang, I. G. Koh, and Y. D. Han, Phys. Lett. A 244, 489 (1998)] where all participants choose their measuring basis according to a control key. Both schemes are asymptotically 100% in efficiency, hence nearly all the Greenberger-Horne-Zeilinger states in a quantum-secret-sharing process are used to generate shared secret information

  6. Practical scheme to share a secret key through a quantum channel with a 27.6% bit error rate

    International Nuclear Information System (INIS)

    Chau, H.F.

    2002-01-01

    A secret key shared through quantum key distribution between two cooperative players is secure against any eavesdropping attack allowed by the laws of physics. Yet, such a key can be established only when the quantum channel error rate due to eavesdropping or imperfect apparatus is low. Here, a practical quantum key distribution scheme by making use of an adaptive privacy amplification procedure with two-way classical communication is reported. Then, it is proven that the scheme generates a secret key whenever the bit error rate of the quantum channel is less than 0.5-0.1√(5)≅27.6%, thereby making it the most error resistant scheme known to date

  7. On Converting Secret Sharing Scheme to Visual Secret Sharing Scheme

    Directory of Open Access Journals (Sweden)

    Wang Daoshun

    2010-01-01

    Full Text Available Abstract Traditional Secret Sharing (SS schemes reconstruct secret exactly the same as the original one but involve complex computation. Visual Secret Sharing (VSS schemes decode the secret without computation, but each share is m times as big as the original and the quality of the reconstructed secret image is reduced. Probabilistic visual secret sharing (Prob.VSS schemes for a binary image use only one subpixel to share the secret image; however the probability of white pixels in a white area is higher than that in a black area in the reconstructed secret image. SS schemes, VSS schemes, and Prob. VSS schemes have various construction methods and advantages. This paper first presents an approach to convert (transform a -SS scheme to a -VSS scheme for greyscale images. The generation of the shadow images (shares is based on Boolean XOR operation. The secret image can be reconstructed directly by performing Boolean OR operation, as in most conventional VSS schemes. Its pixel expansion is significantly smaller than that of VSS schemes. The quality of the reconstructed images, measured by average contrast, is the same as VSS schemes. Then a novel matrix-concatenation approach is used to extend the greyscale -SS scheme to a more general case of greyscale -VSS scheme.

  8. Matroids and quantum-secret-sharing schemes

    International Nuclear Information System (INIS)

    Sarvepalli, Pradeep; Raussendorf, Robert

    2010-01-01

    A secret-sharing scheme is a cryptographic protocol to distribute a secret state in an encoded form among a group of players such that only authorized subsets of the players can reconstruct the secret. Classically, efficient secret-sharing schemes have been shown to be induced by matroids. Furthermore, access structures of such schemes can be characterized by an excluded minor relation. No such relations are known for quantum secret-sharing schemes. In this paper we take the first steps toward a matroidal characterization of quantum-secret-sharing schemes. In addition to providing a new perspective on quantum-secret-sharing schemes, this characterization has important benefits. While previous work has shown how to construct quantum-secret-sharing schemes for general access structures, these schemes are not claimed to be efficient. In this context the present results prove to be useful; they enable us to construct efficient quantum-secret-sharing schemes for many general access structures. More precisely, we show that an identically self-dual matroid that is representable over a finite field induces a pure-state quantum-secret-sharing scheme with information rate 1.

  9. Key Recovery Using Noised Secret Sharing with Discounts over Large Clouds

    OpenAIRE

    JAJODIA , Sushil; Litwin , Witold; Schwarz , Thomas

    2013-01-01

    Encryption key loss problem is the Achilles's heel of cryptography. Key escrow helps, but favors disclosures. Schemes for recoverable encryption keys through noised secret sharing alleviate the dilemma. Key owner escrows a specifically encrypted backup. The recovery needs a large cloud. Cloud cost, money trail should rarefy illegal attempts. We now propose noised secret sharing schemes supporting discounts. The recovery request with discount code lowers the recovery complexity, easily by orde...

  10. Distributed public key schemes secure against continual leakage

    DEFF Research Database (Denmark)

    Akavia, Adi; Goldwasser, Shafi; Hazay, Carmit

    2012-01-01

    -secure against continual memory leakage. Our DPKE scheme also implies a secure storage system on leaky devices, where a value s can be secretely stored on devices that continually leak information about their internal state to an external attacker. The devices go through a periodic refresh protocol......In this work we study distributed public key schemes secure against continual memory leakage. The secret key will be shared among two computing devices communicating over a public channel, and the decryption operation will be computed by a simple 2-party protocol between the devices. Similarly...... against continual memory leakage, under the Bilinear Decisional Diffie-Hellman and $2$-linear assumptions. Our schemes have the following properties: 1. Our DPKE and DIBE schemes tolerate leakage at all times, including during refresh. During refresh the tolerated leakage is a (1/2-o (1),1)-fraction...

  11. Quantum key management

    Energy Technology Data Exchange (ETDEWEB)

    Hughes, Richard John; Thrasher, James Thomas; Nordholt, Jane Elizabeth

    2016-11-29

    Innovations for quantum key management harness quantum communications to form a cryptography system within a public key infrastructure framework. In example implementations, the quantum key management innovations combine quantum key distribution and a quantum identification protocol with a Merkle signature scheme (using Winternitz one-time digital signatures or other one-time digital signatures, and Merkle hash trees) to constitute a cryptography system. More generally, the quantum key management innovations combine quantum key distribution and a quantum identification protocol with a hash-based signature scheme. This provides a secure way to identify, authenticate, verify, and exchange secret cryptographic keys. Features of the quantum key management innovations further include secure enrollment of users with a registration authority, as well as credential checking and revocation with a certificate authority, where the registration authority and/or certificate authority can be part of the same system as a trusted authority for quantum key distribution.

  12. Nonlinear secret image sharing scheme.

    Science.gov (United States)

    Shin, Sang-Ho; Lee, Gil-Je; Yoo, Kee-Young

    2014-01-01

    Over the past decade, most of secret image sharing schemes have been proposed by using Shamir's technique. It is based on a linear combination polynomial arithmetic. Although Shamir's technique based secret image sharing schemes are efficient and scalable for various environments, there exists a security threat such as Tompa-Woll attack. Renvall and Ding proposed a new secret sharing technique based on nonlinear combination polynomial arithmetic in order to solve this threat. It is hard to apply to the secret image sharing. In this paper, we propose a (t, n)-threshold nonlinear secret image sharing scheme with steganography concept. In order to achieve a suitable and secure secret image sharing scheme, we adapt a modified LSB embedding technique with XOR Boolean algebra operation, define a new variable m, and change a range of prime p in sharing procedure. In order to evaluate efficiency and security of proposed scheme, we use the embedding capacity and PSNR. As a result of it, average value of PSNR and embedding capacity are 44.78 (dB) and 1.74t⌈log2 m⌉ bit-per-pixel (bpp), respectively.

  13. Behavior of temperature dependent SRAM-PUFs, and consequences for secret-key capacity

    NARCIS (Netherlands)

    Kusters, C.J.; Ignatenko, T.; Willems, F.M.J.

    2017-01-01

    Physical Unclonable Functions (PUFs) are a resource for generating and sharing secret keys. The mutual information between two respective observations of the same PUF gives an upper bound for the achievable secret-key rate of a secret-sharing scheme that relies on this PUF. This mutual information

  14. The Diversity-Multiplexing Tradeoff of Secret-Key Agreement over Multiple-Antenna Channels

    KAUST Repository

    Zorgui, Marwen; Rezki, Zouheir; Alomair, Basel; Alouini, Mohamed-Slim

    2015-01-01

    We study the problem of secret-key agreement between two legitimate parties, Alice and Bob, in presence an of eavesdropper Eve. There is a public channel with unlimited capacity that is available to the legitimate parties and is also observed by Eve. Our focus is on Rayleigh fading quasi-static channels. The legitimate receiver and the eavesdropper are assumed to have perfect channel knowledge of their channels. We study the system in the high-power regime. First, we define the secret-key diversity gain and the secret-key multiplexing gain. Second, we establish the secret-key diversity multiplexing tradeoff (DMT) under no channel state information (CSI) at the transmitter (CSI-T). The eavesdropper is shown to “steal” only transmit antennas. We show that, likewise the DMT without secrecy constraint, the secret-key DMT is the same either with or without full channel state information at the transmitter. This insensitivity of secret-key DMT toward CSI-T features a fundamental difference between secret-key agreement and the wiretap channel, in which secret DMT depends heavily on CSI-T. Finally, we present several secret-key DMT-achieving schemes in case of full CSI-T. We argue that secret DMT-achieving schemes are also key DMT-achieving. Moreover, we show formally that artificial noise (AN), likewise zero-forcing (ZF), is DMT-achieving. We also show that the public feedback channel improves the outage performance without having any effect on the DMT.

  15. The Diversity-Multiplexing Tradeoff of Secret-Key Agreement over Multiple-Antenna Channels

    KAUST Repository

    Zorgui, Marwen

    2015-10-26

    We study the problem of secret-key agreement between two legitimate parties, Alice and Bob, in presence an of eavesdropper Eve. There is a public channel with unlimited capacity that is available to the legitimate parties and is also observed by Eve. Our focus is on Rayleigh fading quasi-static channels. The legitimate receiver and the eavesdropper are assumed to have perfect channel knowledge of their channels. We study the system in the high-power regime. First, we define the secret-key diversity gain and the secret-key multiplexing gain. Second, we establish the secret-key diversity multiplexing tradeoff (DMT) under no channel state information (CSI) at the transmitter (CSI-T). The eavesdropper is shown to “steal” only transmit antennas. We show that, likewise the DMT without secrecy constraint, the secret-key DMT is the same either with or without full channel state information at the transmitter. This insensitivity of secret-key DMT toward CSI-T features a fundamental difference between secret-key agreement and the wiretap channel, in which secret DMT depends heavily on CSI-T. Finally, we present several secret-key DMT-achieving schemes in case of full CSI-T. We argue that secret DMT-achieving schemes are also key DMT-achieving. Moreover, we show formally that artificial noise (AN), likewise zero-forcing (ZF), is DMT-achieving. We also show that the public feedback channel improves the outage performance without having any effect on the DMT.

  16. On the diversity-multiplexing tradeoff of secret-key agreement over multiple-antenna channels

    KAUST Repository

    Zorgui, Marwen

    2014-09-01

    We consider secret-key agreement with public discussion over Rayleigh fading quasi-static channels. First, the secret-key diversity gain and the secret-key multiplexing gain are defined. Then, the secret-key diversity multiplexing tradeoff (DMT) is established. The eavesdropper is shown to \\'steal\\' only transmit antennas. We show that likewise the DMT without secrecy constraint, the secret-key DMT is the same either with or without full channel state information (CSI) at the transmitter (CSI-T). This insensitivity of secret-key DMT toward CSI-T highlights a fundamental difference between secret-key agreement and the wiretap channel whose secret DMT depends crucially on CSI-T. Several secret-key DMT-achieving schemes are presented in case of full CSI-T.

  17. On the diversity-multiplexing tradeoff of secret-key agreement over multiple-antenna channels

    KAUST Repository

    Zorgui, Marwen; Rezki, Zouheir; Alomair, Basel; Alouini, Mohamed-Slim

    2014-01-01

    We consider secret-key agreement with public discussion over Rayleigh fading quasi-static channels. First, the secret-key diversity gain and the secret-key multiplexing gain are defined. Then, the secret-key diversity multiplexing tradeoff (DMT) is established. The eavesdropper is shown to 'steal' only transmit antennas. We show that likewise the DMT without secrecy constraint, the secret-key DMT is the same either with or without full channel state information (CSI) at the transmitter (CSI-T). This insensitivity of secret-key DMT toward CSI-T highlights a fundamental difference between secret-key agreement and the wiretap channel whose secret DMT depends crucially on CSI-T. Several secret-key DMT-achieving schemes are presented in case of full CSI-T.

  18. Development of new NDT certification scheme in Singapore

    International Nuclear Information System (INIS)

    Wong, B.S.; Prabhakaran, K.G.; Babu, S.K.; Kuppuswamy, N.

    2009-01-01

    Nondestructive testing plays a vital role in Singapore Industry either it is construction or it it oil and gas. To cope up with the future demands for nondestructive testing personnel and cater to the local industry needs for qualified and certified NDT operators, Nondestructive Testing Society (Singapore)-NDTSS launched the SGNDT Certification Scheme. The aim of the organization is to promote and standardize the quality of NDT through education and training based on a scheme that is on par with internationally recognized 3rd party certifications. The certification also provides a greater confidence to the clients and end users who utilize the NDT test results provided by the certified operators. NDE certification in Singapore varies from industries and currently relies on the in-house certification scheme based on SNT-TC-1A where organizations find it difficult to standardize the skill and reliability of operators. NDE Certification system varies globally from countries to countries. A proper certification system is required to produce successful NDT Practitioners to suit the local industry. This paper outlines the development of Singapore NDT Certification Scheme (SGNDT), the operations, levels of qualification, the method of operation and control measures. The Training and Certification committee, Quality Management system within the certification scheme and the current system practiced in Singapore are discussed in this paper. The paper also highlights the importance of third party certification scheme. (author)

  19. A new (k,n verifiable secret image sharing scheme (VSISS

    Directory of Open Access Journals (Sweden)

    Amitava Nag

    2014-11-01

    Full Text Available In this paper, a new (k,n verifiable secret image sharing scheme (VSISS is proposed in which third order LFSR (linear-feedback shift register-based public key cryptosystem is applied for the cheating prevention and preview before decryption. In the proposed scheme the secret image is first partitioned into several non-overlapping blocks of k pixels. Every k pixel is then used to form m=⌈k/4⌉+1 pixels of one encrypted share. The original secret image can be reconstructed by gathering any k or more encrypted shared images. The experimental results show that the proposed VSISS is an efficient and safe method.

  20. Threshold secret sharing scheme based on phase-shifting interferometry.

    Science.gov (United States)

    Deng, Xiaopeng; Shi, Zhengang; Wen, Wei

    2016-11-01

    We propose a new method for secret image sharing with the (3,N) threshold scheme based on phase-shifting interferometry. The secret image, which is multiplied with an encryption key in advance, is first encrypted by using Fourier transformation. Then, the encoded image is shared into N shadow images based on the recording principle of phase-shifting interferometry. Based on the reconstruction principle of phase-shifting interferometry, any three or more shadow images can retrieve the secret image, while any two or fewer shadow images cannot obtain any information of the secret image. Thus, a (3,N) threshold secret sharing scheme can be implemented. Compared with our previously reported method, the algorithm of this paper is suited for not only a binary image but also a gray-scale image. Moreover, the proposed algorithm can obtain a larger threshold value t. Simulation results are presented to demonstrate the feasibility of the proposed method.

  1. A novel secret image sharing scheme based on chaotic system

    Science.gov (United States)

    Li, Li; Abd El-Latif, Ahmed A.; Wang, Chuanjun; Li, Qiong; Niu, Xiamu

    2012-04-01

    In this paper, we propose a new secret image sharing scheme based on chaotic system and Shamir's method. The new scheme protects the shadow images with confidentiality and loss-tolerance simultaneously. In the new scheme, we generate the key sequence based on chaotic system and then encrypt the original image during the sharing phase. Experimental results and analysis of the proposed scheme demonstrate a better performance than other schemes and confirm a high probability to resist brute force attack.

  2. Secret-Key Agreement with Public Discussion subject to an Amplitude Constraint

    KAUST Repository

    Zorgui, Marwen

    2016-04-06

    This paper considers the problem of secret-key agreement with public discussion subject to a peak power constraint A on the channel input. The optimal input distribution is proved to be discrete with finite support. To overcome the computationally heavy search for the optimal discrete distribution, several suboptimal schemes are proposed and shown numerically to perform close to the capacity. Moreover, lower and upper bounds for the secret-key capacity are provided and used to prove that the secret-key capacity converges for asymptotic high values of A, to the secret-key capacity with an average power constraint A2. Finally, when the amplitude constraint A is small (A ! 0), the secret-key capacity is proved to be asymptotically equal to the capacity of the legitimate user with an amplitude constraint A and no secrecy constraint.

  3. Secret-Key Agreement with Public Discussion subject to an Amplitude Constraint

    KAUST Repository

    Zorgui, Marwen; Rezki, Zouheir; Alomair, Basel; Alouini, Mohamed-Slim

    2016-01-01

    This paper considers the problem of secret-key agreement with public discussion subject to a peak power constraint A on the channel input. The optimal input distribution is proved to be discrete with finite support. To overcome the computationally heavy search for the optimal discrete distribution, several suboptimal schemes are proposed and shown numerically to perform close to the capacity. Moreover, lower and upper bounds for the secret-key capacity are provided and used to prove that the secret-key capacity converges for asymptotic high values of A, to the secret-key capacity with an average power constraint A2. Finally, when the amplitude constraint A is small (A ! 0), the secret-key capacity is proved to be asymptotically equal to the capacity of the legitimate user with an amplitude constraint A and no secrecy constraint.

  4. Certification and equity: Applying an “equity framework” to compare certification schemes across product sectors and scales

    International Nuclear Information System (INIS)

    McDermott, Constance L.

    2013-01-01

    -scale corporate actors. Scheme priorities are reflected in scheme standards. Schemes where producers are the primary subjects of equity are less prescriptive about safeguarding non-producer interests. A focus on non-producers, in contrast, leads to more prescriptive requirements to protect the environment and/or other actors not involved in production. Finally, there is a significant gap between the ways that schemes frame equity and the outcomes. Contextual factors such as land and resource ownership, supply chain structures, export dependence and the organizational capacity of different stakeholders play a key role in shaping certification uptake and benefit distribution. Hence, the distribution of certificates largely mirrors existing patterns of global trade. While envirosocial certification has likely increased the overall influence of Northern NGOs relative to industrial producers, the balance of power between these two interest groups has been a constant point of contention. Meanwhile, without further deliberative strategies aimed at addressing contextual barriers to participation, certification is likely to exacerbate inequalities among other stakeholders and regions

  5. Device-independent secret-key-rate analysis for quantum repeaters

    Science.gov (United States)

    Holz, Timo; Kampermann, Hermann; Bruß, Dagmar

    2018-01-01

    The device-independent approach to quantum key distribution (QKD) aims to establish a secret key between two or more parties with untrusted devices, potentially under full control of a quantum adversary. The performance of a QKD protocol can be quantified by the secret key rate, which can be lower bounded via the violation of an appropriate Bell inequality in a setup with untrusted devices. We study secret key rates in the device-independent scenario for different quantum repeater setups and compare them to their device-dependent analogon. The quantum repeater setups under consideration are the original protocol by Briegel et al. [Phys. Rev. Lett. 81, 5932 (1998), 10.1103/PhysRevLett.81.5932] and the hybrid quantum repeater protocol by van Loock et al. [Phys. Rev. Lett. 96, 240501 (2006), 10.1103/PhysRevLett.96.240501]. For a given repeater scheme and a given QKD protocol, the secret key rate depends on a variety of parameters, such as the gate quality or the detector efficiency. We systematically analyze the impact of these parameters and suggest optimized strategies.

  6. CERTIFICATE REVOCATION SCHEME BASED ON WEIGHTED VOTING GAME AND RATIONAL SECURE MULTIPARTY COMPUTING

    Directory of Open Access Journals (Sweden)

    N Aravinthan

    2017-03-01

    Full Text Available The Mobile Adhoc Network consists of deployed mobile nodes which lead to the frequent changes in network topology. Due to topology changes, required infrastructure is unavailable for communication. Moreover, malicious nodes present in MANET make use of this modification and can easily launch highly vulnerable attacks on the routing path of the network. Hence, Security issue such as removing misbehaving nodes is the primary issue in MANET. Effective certificate revocation scheme was introduced to identify and eliminate the node with malicious activities in the network based on the weighted voting game (ECR-WVG approach. In this approach, weights and quota were two factors, determined for an effective revocation of malicious nodes certificates. However, security during multiparty transmission was not taken into account in ECR-WVG. In Effective Certificate Revocation Scheme based on Weighted Voting Game and Rational Secure Multi-Party Computing (ECR-WVG-RSMPC method, rational secret sharing scheme is introduced along with ECR-WVG approach for securing multiparty transmission. Performance evaluation can be done between ECR-WVG and ECR-WVG-RSMPC in terms of false revocation, malicious node revocation, normalized time for revocation and revocation accuracy ratio.

  7. An adaptive secret key-directed cryptographic scheme for secure transmission in wireless sensor networks

    International Nuclear Information System (INIS)

    Muhammad, K.; Jan, Z.; Khan, Z

    2015-01-01

    Wireless Sensor Networks (WSNs) are memory and bandwidth limited networks whose main goals are to maximize the network lifetime and minimize the energy consumption and transmission cost. To achieve these goals, different techniques of compression and clustering have been used. However, security is an open and major issue in WSNs for which different approaches are used, both in centralized and distributed WSNs' environments. This paper presents an adaptive cryptographic scheme for secure transmission of various sensitive parameters, sensed by wireless sensors to the fusion center for further processing in WSNs such as military networks. The proposed method encrypts the sensitive captured data of sensor nodes using various encryption procedures (bitxor operation, bits shuffling, and secret key based encryption) and then sends it to the fusion center. At the fusion center, the received encrypted data is decrypted for taking further necessary actions. The experimental results with complexity analysis, validate the effectiveness and feasibility of the proposed method in terms of security in WSNs. (author)

  8. Novel Threshold Changeable Secret Sharing Schemes Based on Polynomial Interpolation.

    Science.gov (United States)

    Yuan, Lifeng; Li, Mingchu; Guo, Cheng; Choo, Kim-Kwang Raymond; Ren, Yizhi

    2016-01-01

    After any distribution of secret sharing shadows in a threshold changeable secret sharing scheme, the threshold may need to be adjusted to deal with changes in the security policy and adversary structure. For example, when employees leave the organization, it is not realistic to expect departing employees to ensure the security of their secret shadows. Therefore, in 2012, Zhang et al. proposed (t → t', n) and ({t1, t2,⋯, tN}, n) threshold changeable secret sharing schemes. However, their schemes suffer from a number of limitations such as strict limit on the threshold values, large storage space requirement for secret shadows, and significant computation for constructing and recovering polynomials. To address these limitations, we propose two improved dealer-free threshold changeable secret sharing schemes. In our schemes, we construct polynomials to update secret shadows, and use two-variable one-way function to resist collusion attacks and secure the information stored by the combiner. We then demonstrate our schemes can adjust the threshold safely.

  9. Robust Multiparty Quantum Secret Key Sharing Over Two Collective-Noise Channels via Three-Photon Mixed States

    International Nuclear Information System (INIS)

    Wang Zhangyin; Yuan Hao; Gao Gan; Shi Shouhua

    2006-01-01

    We present a robust (n,n)-threshold scheme for multiparty quantum secret sharing of key over two collective-noise channels (i.e., the collective dephasing channel and the collective rotating channel) via three-photon mixed states. In our scheme, only if all the sharers collaborate together can they establish a joint key with the message sender and extract the secret message from the sender's encrypted message. This scheme can be implemented using only a Bell singlet, a one-qubit state and polarization identification of single photon, so it is completely feasible according to the present-day technique.

  10. Secret Sharing Schemes and Advanced Encryption Standard

    Science.gov (United States)

    2015-09-01

    25 4.7 Computational Example . . . . . . . . . . . . . . . . . . . . . 26 5 Side-Channel Effect on Advanced Encryption Standard ( AES ) 31...improvements, and to build upon them to discuss the side-channel effects on the Advanced Encryption Standard ( AES ). The following questions are asked...secret sharing scheme? • Can the improvements to the current secret sharing scheme prove to be beneficial in strengthening/weakening AES encryption

  11. Building certification schemes and the quality of indoor environment

    DEFF Research Database (Denmark)

    Da Silva, Nuno Alexandre Faria

    Building certification schemes create a new standard for the built environment reflecting the growing environmental consciousness and the need for “green buildings”. They are expected to signify an outstanding quality and excellence. Buildings, which receive a high degree of certification......, providing information on the performance of building certification schemes in relation to IEQ and ratings of building occupants. Then, information was collected on IEQ in existing office buildings certified as green buildings with particular focus on the work performance indicators, acute health symptoms......, and perceptions and comfort. Information on IEQ in the existing buildings was collected through field campaigns. They comprised measurements in 6 office buildings in Singapore certified using the Green Mark (GM) Certification Scheme. The measurements were additionally carried out in 6 office buildings...

  12. Wireless Physical Layer Security: On the Performance Limit of Secret-Key Agreement

    KAUST Repository

    Zorgui, Marwen

    2015-05-01

    Physical layer security (PLS) is a new paradigm aiming at securing communications between legitimate parties at the physical layer. Conventionally, achieving confidentiality in communication networks relies on cryptographic techniques such as public-key cryptography, secret-key distribution and symmetric encryption. Such techniques are deemed secure based on the assumption of limited computational abilities of a wiretapper. Given the relentless progress in computational capacities and the dynamic topology and proliferation of modern wireless networks, the relevance of the previous techniques in securing communications is more and more questionable and less and less reliable. In contrast to this paradigm, PLS does not assume a specific computational power at any eavesdropper, its premise to guarantee provable security via employing channel coding techniques at the physical layer exploiting the inherent randomness in most communication systems. In this dissertation, we investigate a particular aspect of PLS, which is secret-key agreement, also known as secret-sharing. In this setup, two legitimate parties try to distill a secret-key via the observation of correlated signals through a noisy wireless channel, in the presence of an eavesdropper who must be kept ignorant of the secret-key. Additionally, a noiseless public channel is made available to the legitimate parties to exchange public messages that are also accessible to the eavesdropper. Recall that key agreement is an important aspect toward realizing secure communications in the sense that the key can be used in a one-time pad scheme to send the confidential message. In the first part, our focus is on secret-sharing over Rayleigh fading quasi-static channels. We study the fundamental relationship relating the probability of error and a given target secret-key rate in the high power regime. This is characterized through the diversity multiplexing tradeoff (DMT) concept, that we define for our model and then

  13. Efficient Anonymous Authenticated Key Agreement Scheme for Wireless Body Area Networks

    Directory of Open Access Journals (Sweden)

    Tong Li

    2017-01-01

    Full Text Available Wireless body area networks (WBANs are widely used in telemedicine, which can be utilized for real-time patients monitoring and home health-care. The sensor nodes in WBANs collect the client’s physiological data and transmit it to the medical center. However, the clients’ personal information is sensitive and there are many security threats in the extra-body communication. Therefore, the security and privacy of client’s physiological data need to be ensured. Many authentication protocols for WBANs have been proposed in recent years. However, the existing protocols fail to consider the key update phase. In this paper, we propose an efficient authenticated key agreement scheme for WBANs and add the key update phase to enhance the security of the proposed scheme. In addition, session keys are generated during the registration phase and kept secretly, thus reducing computation cost in the authentication phase. The performance analysis demonstrates that our scheme is more efficient than the currently popular related schemes.

  14. Multi-party semi-quantum key distribution-convertible multi-party semi-quantum secret sharing

    Science.gov (United States)

    Yu, Kun-Fei; Gu, Jun; Hwang, Tzonelih; Gope, Prosanta

    2017-08-01

    This paper proposes a multi-party semi-quantum secret sharing (MSQSS) protocol which allows a quantum party (manager) to share a secret among several classical parties (agents) based on GHZ-like states. By utilizing the special properties of GHZ-like states, the proposed scheme can easily detect outside eavesdropping attacks and has the highest qubit efficiency among the existing MSQSS protocols. Then, we illustrate an efficient way to convert the proposed MSQSS protocol into a multi-party semi-quantum key distribution (MSQKD) protocol. The proposed approach is even useful to convert all the existing measure-resend type of semi-quantum secret sharing protocols into semi-quantum key distribution protocols.

  15. Integrating a Trust Framework with a Distributed Certificate Validation Scheme for MANETs

    Directory of Open Access Journals (Sweden)

    Marias Giannis F

    2006-01-01

    Full Text Available Many trust establishment solutions in mobile ad hoc networks (MANETs rely on public key certificates. Therefore, they should be accompanied by an efficient mechanism for certificate revocation and validation. Ad hoc distributed OCSP for trust (ADOPT is a lightweight, distributed, on-demand scheme based on cached OCSP responses, which provides certificate status information to the nodes of a MANET. In this paper we discuss the ADOPT scheme and issues on its deployment over MANETs. We present some possible threats to ADOPT and suggest the use of a trust assessment and establishment framework, named ad hoc trust framework (ATF, to support ADOPT's robustness and efficiency. ADOPT is deployed as a trust-aware application that provides feedback to ATF, which calculates the trustworthiness of the peer nodes' functions and helps ADOPT to improve its performance by rapidly locating valid certificate status information. Moreover, we introduce the TrustSpan algorithm to reduce the overhead that ATF produces, and the TrustPath algorithm to identify and use trusted routes for propagating sensitive information, such as third parties' accusations. Simulation results show that ATF adds limited overhead compared to its efficiency in detecting and isolating malicious and selfish nodes. ADOPT's reliability is increased, since it can rapidly locate a legitimate response by using information provided by ATF.

  16. Secret-key expansion from covert communication

    Science.gov (United States)

    Arrazola, Juan Miguel; Amiri, Ryan

    2018-02-01

    Covert communication allows the transmission of messages in such a way that it is not possible for adversaries to detect that the communication is occurring. This provides protection in situations where knowledge that two parties are talking to each other may be incriminating to them. In this work, we study how covert communication can be used for a different purpose: secret key expansion. First, we show that any message transmitted in a secure covert protocol is also secret and therefore unknown to an adversary. We then propose a covert communication protocol where the amount of key consumed in the protocol is smaller than the transmitted key, thus leading to secure secret key expansion. We derive precise conditions for secret key expansion to occur, showing that it is possible when there are sufficiently low levels of noise for a given security level. We conclude by examining how secret key expansion from covert communication can be performed in a computational security model.

  17. Energy sales targets: An alternative to White Certificate schemes

    International Nuclear Information System (INIS)

    Passey, Robert; MacGill, Iain

    2009-01-01

    White Certificate schemes are currently being implemented or proposed in a growing number of jurisdictions as a means to drive greater energy efficiency uptake. After briefly discussing some of the strengths and weaknesses of such schemes, this paper outlines a proposed alternative approach-the use of Energy Sales Targets. This approach essentially involves the imposition of a cap on the greenhouse gas (GHG) emissions associated with annual energy sales and, in its simplest version, requires no tradeable certificates or permits. The proposed approach creates a clear measurable link between how compliance is enforced (the retailers' targets) and the desired outcomes of the scheme (measurable reductions in GHG emissions). This drives physical additionality of the scheme, including negation of any rebound effect within the covered sectors. It also avoids the need to define the activities eligible to create certificates, and likewise, no deeming, auditing, monitoring or verification would be required by government beyond ensuring retailer compliance-significantly reducing administration costs. There does not appear to be a clear precedent for this type of scheme anywhere in the world, and so this paper should be seen as a preliminary scoping of options that are deserving of more in-depth assessment.

  18. Secret-key agreement over spatially correlated multiple-antenna channels in the low-SNR regime

    KAUST Repository

    Zorgui, Marwen; Rezki, Zouheir; Alomair, Basel; Jorswieck, Eduard A.; Alouini, Mohamed-Slim

    2015-01-01

    We consider secret-key agreement with public discussion over Rayleigh fast-fading channels with transmit, receive and eavesdropper correlation. The legitimate receiver along with the eavesdropper are assumed to have perfect channel knowledge while the transmitter has only knowledge of the correlation matrices. We analyze the secret-key capacity in the low signal-to-noise ratio (SNR) regime. We derive closed-form expressions for the first and the second derivatives of the secret-key capacity with respect to SNR at SNR= 0, for arbitrary correlation matrices and number of transmit, receive and eavesdropper antennas. Moreover, we identify optimal transmission strategies achieving these derivatives. For instance, we prove that achieving the first and the second derivatives requires a uniform power distribution between the eigenvectors spanning the maximal-eigenvalue eigenspace of the transmit correlation matrix. We also compare the optimal transmission scheme to a simple uniform power allocation. Finally, we express the minimum energy required for sharing a secret-key bit as well as the wideband slope in terms of the system parameters.

  19. Secret-key agreement over spatially correlated multiple-antenna channels in the low-SNR regime

    KAUST Repository

    Zorgui, Marwen

    2015-09-28

    We consider secret-key agreement with public discussion over Rayleigh fast-fading channels with transmit, receive and eavesdropper correlation. The legitimate receiver along with the eavesdropper are assumed to have perfect channel knowledge while the transmitter has only knowledge of the correlation matrices. We analyze the secret-key capacity in the low signal-to-noise ratio (SNR) regime. We derive closed-form expressions for the first and the second derivatives of the secret-key capacity with respect to SNR at SNR= 0, for arbitrary correlation matrices and number of transmit, receive and eavesdropper antennas. Moreover, we identify optimal transmission strategies achieving these derivatives. For instance, we prove that achieving the first and the second derivatives requires a uniform power distribution between the eigenvectors spanning the maximal-eigenvalue eigenspace of the transmit correlation matrix. We also compare the optimal transmission scheme to a simple uniform power allocation. Finally, we express the minimum energy required for sharing a secret-key bit as well as the wideband slope in terms of the system parameters.

  20. Bridging the industrial energy efficiency gap – Assessing the evidence from the Italian white certificate scheme

    International Nuclear Information System (INIS)

    Stede, Jan

    2017-01-01

    The Italian white certificate scheme is the main national policy instrument to incentivise energy efficiency of the industrial sector, with savings from white certificates amounting to 2% of Italy's 2012 primary energy consumption. The mechanism sets binding energy-saving targets on electricity and gas distributors with at least 50,000 clients and includes a voluntary opt-in model for participation from other parties. This paper investigates and assesses the elements of the scheme that help overcome several barriers to deliver industrial energy efficiency. Results from a survey conducted among leading experts indicate that the Italian system provides a strong financial incentive to energy efficiency investments, covering a significant share of investment costs and thus reducing payback time. Moreover, the scheme fosters the development of energy service companies (ESCOs), which are key to developing, installing and arranging finance for projects on the ground. In conjunction with other policies, the mechanism also raises awareness of energy efficiency investment opportunities, thus helping overcome the market failure of insufficient information. Core challenges remain, including tackling regulatory uncertainty and improving access to finance. - Highlights: • Due to a strong monetary incentive, energy savings are mainly achieved in industry. • White certificates cover around 25 per cent of investment costs in Italian industry. • Active energy services sector with >100 energy service companies built from scratch. • Tackling regulatory uncertainty is the key challenge.

  1. Formal Model of Certificate Omission Schemes in VANET

    NARCIS (Netherlands)

    Feiri, Michael; Petit, Jonathan; Kargl, Frank

    2014-01-01

    The benefits of certificate omission schemes in VANET have been so far proven by simulation. However, the research community is lacking of a formal model that would allow implementers and policy makers to select the optimal parameters for such schemes. In this paper, we lay the foundations of the

  2. A linear construction of perfect secret sharing schemes

    NARCIS (Netherlands)

    Dijk, van M.; Santis, De A.

    1995-01-01

    In this paper, we generalize the vector space construction due to Brickell [5]. This generalization, introduced by Bertilsson [1], leads to perfect secret sharing schemes with rational information rates in which the secret can be computed efficiently by each qualified group. A one to one

  3. Internalizing carbon costs in electricity markets: Using certificates in a load-based emissions trading scheme

    International Nuclear Information System (INIS)

    Gillenwater, Michael; Breidenich, Clare

    2009-01-01

    Several western states have considered developing a regulatory approach to reduce greenhouse gas (GHG) emissions from the electric power industry, referred to as a load-based (LB) cap-and-trade scheme. A LB approach differs from the traditional source-based (SB) cap-and-trade approach in that the emission reduction obligation is placed upon Load Serving Entities (LSEs), rather than electric generators. The LB approach can potentially reduce the problem of emissions leakage, relative to a SB system. For any of these proposed LB schemes to be effective, they must be compatible with modern, and increasingly competitive, wholesale electricity markets. LSE's are unlikely to know the emissions associated with their power purchases. Therefore, a key challenge for a LB scheme is how to assign emissions to each LSE. This paper discusses the problems with one model for assigning emissions under a LB scheme and proposes an alternative, using unbundled Generation Emission Attribute Certificates. By providing a mechanism to internalize an emissions price signal at the generator dispatch level, the tradable certificate model addresses both these problems and provides incentives identical to a SB scheme

  4. An efficient chaotic maps-based authentication and key agreement scheme using smartcards for telecare medicine information systems.

    Science.gov (United States)

    Lee, Tian-Fu

    2013-12-01

    A smartcard-based authentication and key agreement scheme for telecare medicine information systems enables patients, doctors, nurses and health visitors to use smartcards for secure login to medical information systems. Authorized users can then efficiently access remote services provided by the medicine information systems through public networks. Guo and Chang recently improved the efficiency of a smartcard authentication and key agreement scheme by using chaotic maps. Later, Hao et al. reported that the scheme developed by Guo and Chang had two weaknesses: inability to provide anonymity and inefficient double secrets. Therefore, Hao et al. proposed an authentication scheme for telecare medicine information systems that solved these weaknesses and improved performance. However, a limitation in both schemes is their violation of the contributory property of key agreements. This investigation discusses these weaknesses and proposes a new smartcard-based authentication and key agreement scheme that uses chaotic maps for telecare medicine information systems. Compared to conventional schemes, the proposed scheme provides fewer weaknesses, better security, and more efficiency.

  5. A Security Scheme of 5G Ultradense Network Based on the Implicit Certificate

    Directory of Open Access Journals (Sweden)

    Zhonglin Chen

    2018-01-01

    Full Text Available The ultradense network (UDN is one of the most promising technologies in the fifth generation (5G to address the network system capacity issue. It can enhance spatial reuse through the flexible, intensive deployment of small base stations. A universal 5G UDN architecture is necessary to realize the autonomous and dynamic deployment of small base stations. However, the security of the 5G UDN is still in its infancy, and the data communication security among the network entities is facing new challenges. In this paper, we proposed a new security based on implicit certificate (IC scheme; the scheme solves the security problem among the access points (APs in a dynamic APs group (APG and between the AP and user equipment (UE. We present each phase regarding how two network entities obtain the Elliptic Curve Qu-Vanstone (ECQV implicit certificate scheme, verify each other’s identity, and share keys in an UDN. Finally, we extensively analyze our lightweight security communication model in terms of security and performance. The simulation on network bandwidth evaluation is also conducted to prove the efficiency of the solution.

  6. Swedish-Norwegian tradable green certificates: Scheme design flaws and perceived investment barriers

    International Nuclear Information System (INIS)

    Linnerud, Kristin; Simonsen, Morten

    2017-01-01

    The EU Commission recommends using market-based support schemes for renewable-electricity projects. One example is the Swedish-Norwegian tradable green certificate scheme. We examine whether design features in the Norwegian part of this scheme, specifically, the scheme's short duration and the way it is to be abruptly terminated, contribute to investors' perceptions of barriers. We apply econometric techniques on primary data collected in two surveys of Norwegian investors in hydropower, and we use real options theory to predict and interpret investors' responses. We show that: (1) immediately after the scheme was introduced, investors are eager to lock in future subsidies by investing immediately and concerned with factors that may delay the completion of their projects; (2) as the certificate deadline neared, investors have become increasingly pessimistic and concerned with economic and risk barriers. Investors in big hydropower plants with regulation reservoirs are particularly concerned with the risk of not completing their projects in time to gain the right to sell certificates. These findings are consistent with the predicted responses to the scheme design derived from real options theory. In contrast to earlier studies, we find no difference in responses to the scheme design across investor types. - Highlights: • The Swedish-Norwegian tradable green certificate scheme is intended to promote cost-efficiency. • We examine the optimism about and barriers against investing in new hydropower projects in Norway. • We find that scheme design may have contributed to barriers against Norwegian hydropower projects. • Thus, scheme design flaws may have prevented the scheme from working as intended. • These findings are consistent with real options theory predictions.

  7. Secret-key rates and privacy leakage in biometric systems

    NARCIS (Netherlands)

    Ignatenko, T.

    2009-01-01

    In this thesis both the generation of secret keys from biometric data and the binding of secret keys to biometric data are investigated. These secret keys can be used to regulate access to sensitive data, services, and environments. In a biometric secrecy system a secret key is generated or chosen

  8. Hybrid threshold adaptable quantum secret sharing scheme with reverse Huffman-Fibonacci-tree coding.

    Science.gov (United States)

    Lai, Hong; Zhang, Jun; Luo, Ming-Xing; Pan, Lei; Pieprzyk, Josef; Xiao, Fuyuan; Orgun, Mehmet A

    2016-08-12

    With prevalent attacks in communication, sharing a secret between communicating parties is an ongoing challenge. Moreover, it is important to integrate quantum solutions with classical secret sharing schemes with low computational cost for the real world use. This paper proposes a novel hybrid threshold adaptable quantum secret sharing scheme, using an m-bonacci orbital angular momentum (OAM) pump, Lagrange interpolation polynomials, and reverse Huffman-Fibonacci-tree coding. To be exact, we employ entangled states prepared by m-bonacci sequences to detect eavesdropping. Meanwhile, we encode m-bonacci sequences in Lagrange interpolation polynomials to generate the shares of a secret with reverse Huffman-Fibonacci-tree coding. The advantages of the proposed scheme is that it can detect eavesdropping without joint quantum operations, and permits secret sharing for an arbitrary but no less than threshold-value number of classical participants with much lower bandwidth. Also, in comparison with existing quantum secret sharing schemes, it still works when there are dynamic changes, such as the unavailability of some quantum channel, the arrival of new participants and the departure of participants. Finally, we provide security analysis of the new hybrid quantum secret sharing scheme and discuss its useful features for modern applications.

  9. Static and dynamic efficiency of white certificate schemes

    International Nuclear Information System (INIS)

    Giraudet, L.G.; Finon, D.

    2011-01-01

    White Certificate Schemes mandate energy companies to promote energy efficiency through flexibility mechanisms, including the trading of energy savings. They can be characterized as a quantity-based, baseline-and-credit system for the diffusion of energy efficient technologies. This paper compares experiences with White Certificate Schemes in Great Britain, Italy and France, in order to identify the basic drivers of each, and ultimately offer an original interpretation as an adaptive instrument, in the sense that it can take different forms in response to specific institutional contexts. A first analysis shows that Schemes perform well in terms of static efficiency, i.e. they are cost-effective and generate net social benefits over the period considered, though with large discrepancies rooted in different technological potentials. Regarding dynamic efficiency, i.e. the ability to induce and sustain technological change over the long haul, market transformation occurred in Great Britain, but was poorly incentivized in Italy and France by inadequate compliance cost recovery rules. Substantial organizational change has occurred in every country, mainly by strengthening vertical relationships between obliged parties and upstream businesses. Overall, the obligation (rather than the market component) drives the early phases of the Schemes. (authors)

  10. Secret key distillation from shielded two-qubit states

    International Nuclear Information System (INIS)

    Bae, Joonwoo

    2010-01-01

    The quantum states corresponding to a secret key are characterized using the so-called private states, where the key part consisting of a secret key is shielded by the additional systems. Based on the construction, it was shown that a secret key can be distilled from bound entangled states. In this work, I consider the shielded two-qubit states in a key-distillation scenario and derive the conditions under which a secret key can be distilled using the recurrence protocol or the two-way classical distillation, advantage distillation together with one-way postprocessing. From the security conditions, it is shown that a secret key can be distilled from bound entangled states in a much wider range. In addition, I consider the case that in which white noise is added to quantum states and show that the classical distillation protocol still works despite a certain amount of noise although the recurrence protocol does not.

  11. An Authenticated Key Agreement Scheme Based on Cyclic Automorphism Subgroups of Random Orders

    Directory of Open Access Journals (Sweden)

    Yang Jun

    2017-01-01

    Full Text Available Group-based cryptography is viewed as a modern cryptographic candidate solution to blocking quantum computer attacks, and key exchange protocols on the Internet are one of the primitives to ensure the security of communication. In 2016 Habeeb et al proposed a “textbook” key exchange protocol based on the semidirect product of two groups, which is insecure for use in real-world applications. In this paper, after discarding the unnecessary disguising notion of semidirect product in the protocol, we establish a simplified yet enhanced authenticated key agreement scheme based on cyclic automorphism subgroups of random orders by making hybrid use of certificates and symmetric-key encryption as challenge-and-responses in the public-key setting. Its passive security is formally analyzed, which is relative to the cryptographic hardness assumption of a computational number-theoretic problem. Cryptanalysis of this scheme shows that it is secure against the intruder-in-the-middle attack even in the worst case of compromising the signatures, and provides explicit key confirmation to both parties.

  12. Meaningful Share Generation for Increased Number of Secrets in Visual Secret-Sharing Scheme

    Directory of Open Access Journals (Sweden)

    Mustafa Ulutas

    2010-01-01

    Full Text Available This paper presents a new scheme for hiding two halftone secret images into two meaningful shares created from halftone cover images. Meaningful shares are more desirable than noise-like (meaningless shares in Visual Secret Sharing because they look natural and do not attract eavesdroppers' attention. Previous works in the field focus on either increasing number of secrets or creating meaningful shares for one secret image. The method outlined in this paper both increases the number of secrets and creates meaningful shares at the same time. While the contrast ratio of shares is equal to that of Extended Visual Cryptography, two secrets are encoded into two shares as opposed to one secret in the Extended Visual Cryptography. Any two natural-looking images can be used as cover unlike the Halftone Visual Cryptography method where one cover should be the negative of the other cover image and can only encode one secret. Effectiveness of the proposed method is verified by an experiment.

  13. Efficient and Provable Secure Pairing-Free Security-Mediated Identity-Based Identification Schemes

    Directory of Open Access Journals (Sweden)

    Ji-Jian Chin

    2014-01-01

    Full Text Available Security-mediated cryptography was first introduced by Boneh et al. in 2001. The main motivation behind security-mediated cryptography was the capability to allow instant revocation of a user’s secret key by necessitating the cooperation of a security mediator in any given transaction. Subsequently in 2003, Boneh et al. showed how to convert a RSA-based security-mediated encryption scheme from a traditional public key setting to an identity-based one, where certificates would no longer be required. Following these two pioneering papers, other cryptographic primitives that utilize a security-mediated approach began to surface. However, the security-mediated identity-based identification scheme (SM-IBI was not introduced until Chin et al. in 2013 with a scheme built on bilinear pairings. In this paper, we improve on the efficiency results for SM-IBI schemes by proposing two schemes that are pairing-free and are based on well-studied complexity assumptions: the RSA and discrete logarithm assumptions.

  14. Efficient and provable secure pairing-free security-mediated identity-based identification schemes.

    Science.gov (United States)

    Chin, Ji-Jian; Tan, Syh-Yuan; Heng, Swee-Huay; Phan, Raphael C-W

    2014-01-01

    Security-mediated cryptography was first introduced by Boneh et al. in 2001. The main motivation behind security-mediated cryptography was the capability to allow instant revocation of a user's secret key by necessitating the cooperation of a security mediator in any given transaction. Subsequently in 2003, Boneh et al. showed how to convert a RSA-based security-mediated encryption scheme from a traditional public key setting to an identity-based one, where certificates would no longer be required. Following these two pioneering papers, other cryptographic primitives that utilize a security-mediated approach began to surface. However, the security-mediated identity-based identification scheme (SM-IBI) was not introduced until Chin et al. in 2013 with a scheme built on bilinear pairings. In this paper, we improve on the efficiency results for SM-IBI schemes by proposing two schemes that are pairing-free and are based on well-studied complexity assumptions: the RSA and discrete logarithm assumptions.

  15. Secret Sharing Schemes with a large number of players from Toric Varieties

    DEFF Research Database (Denmark)

    Hansen, Johan P.

    A general theory for constructing linear secret sharing schemes over a finite field $\\Fq$ from toric varieties is introduced. The number of players can be as large as $(q-1)^r-1$ for $r\\geq 1$. We present general methods for obtaining the reconstruction and privacy thresholds as well as conditions...... for multiplication on the associated secret sharing schemes. In particular we apply the method on certain toric surfaces. The main results are ideal linear secret sharing schemes where the number of players can be as large as $(q-1)^2-1$. We determine bounds for the reconstruction and privacy thresholds...

  16. Cryptanalysis of a semi-quantum secret sharing scheme based on Bell states

    Science.gov (United States)

    Gao, Gan; Wang, Yue; Wang, Dong

    2018-03-01

    In the paper [Mod. Phys. Lett. B 31 (2017) 1750150], Yin et al. proposed a semi-quantum secret sharing scheme by using Bell states. We find that the proposed scheme cannot finish the quantum secret sharing task. In addition, we also find that the proposed scheme has a security loophole, that is, it will not be detected that the dishonest participant, Charlie attacks on the quantum channel.

  17. Modified Baptista type chaotic cryptosystem via matrix secret key

    International Nuclear Information System (INIS)

    Ariffin, M.R.K.; Noorani, M.S.M.

    2008-01-01

    In 1998, M.S. Baptista proposed a chaotic cryptosystem using the ergodicity property of the simple low-dimensional and chaotic logistic equation. Since then, many cryptosystems based on Baptista's work have been proposed. However, over the years research has shown that this cryptosystem is predictable and vulnerable to attacks and is widely discussed. Among the weaknesses are the non-uniform distribution of ciphertexts and succumbing to the one-time pad attack (a type of chosen plaintext attack). In this Letter, our objective is to modify the chaotic cryptographic scheme proposed previously. We use a matrix secret key such that the cryptosystem would no longer succumb to the one-time pad attack

  18. Efficient quantum secret sharing scheme with two-particle entangled states

    International Nuclear Information System (INIS)

    Zhu Zhen-Chao; Fu An-Min; Zhang Yu-Qing

    2011-01-01

    This paper proposes a protocol for multi-party quantum secret sharing utilizing four non-orthogonal two-particle entangled states following some ideas in the schemes proposed by Liu et al. (2006 Chin. Phys. Lett. 23 3148) and Zhang et al. (2009 Chin. Phys. B 18 2149) respectively. The theoretical efficiency for qubits of the new protocol is improved from 50% to approaching 100%. All the entangled states can be used for generating the private key except those used for the eavesdropping check. The validity of a probable attack called opaque cheat attack to this kind of protocols is considered in the paper for the first time. (general)

  19. On distributed key distribution centers and unconditionally secure proactive verifiable secret sharing schemes based on general access structure

    NARCIS (Netherlands)

    Nikov, V.S.; Nikova, S.I.; Preneel, B.; Vandewalle, J.; Menezes, A.; Sarkar, P.

    2002-01-01

    A Key Distribution Center of a network is a server enabling private communications within groups of users. A Distributed Key Distribution Center is a set of servers that jointly realizes a Key Distribution Center. In this paper we build a robust Distributed Key Distribution Center Scheme secure

  20. Improved Secret Image Sharing Scheme in Embedding Capacity without Underflow and Overflow.

    Science.gov (United States)

    Pang, Liaojun; Miao, Deyu; Li, Huixian; Wang, Qiong

    2015-01-01

    Computational secret image sharing (CSIS) is an effective way to protect a secret image during its transmission and storage, and thus it has attracted lots of attentions since its appearance. Nowadays, it has become a hot topic for researchers to improve the embedding capacity and eliminate the underflow and overflow situations, which is embarrassing and difficult to deal with. The scheme, which has the highest embedding capacity among the existing schemes, has the underflow and overflow problems. Although the underflow and overflow situations have been well dealt with by different methods, the embedding capacities of these methods are reduced more or less. Motivated by these concerns, we propose a novel scheme, in which we take the differential coding, Huffman coding, and data converting to compress the secret image before embedding it to further improve the embedding capacity, and the pixel mapping matrix embedding method with a newly designed matrix is used to embed secret image data into the cover image to avoid the underflow and overflow situations. Experiment results show that our scheme can improve the embedding capacity further and eliminate the underflow and overflow situations at the same time.

  1. An Enhanced Secure Identity-Based Certificateless Public Key Authentication Scheme for Vehicular Sensor Networks.

    Science.gov (United States)

    Li, Congcong; Zhang, Xi; Wang, Haiping; Li, Dongfeng

    2018-01-11

    Vehicular sensor networks have been widely applied in intelligent traffic systems in recent years. Because of the specificity of vehicular sensor networks, they require an enhanced, secure and efficient authentication scheme. Existing authentication protocols are vulnerable to some problems, such as a high computational overhead with certificate distribution and revocation, strong reliance on tamper-proof devices, limited scalability when building many secure channels, and an inability to detect hardware tampering attacks. In this paper, an improved authentication scheme using certificateless public key cryptography is proposed to address these problems. A security analysis of our scheme shows that our protocol provides an enhanced secure anonymous authentication, which is resilient against major security threats. Furthermore, the proposed scheme reduces the incidence of node compromise and replication attacks. The scheme also provides a malicious-node detection and warning mechanism, which can quickly identify compromised static nodes and immediately alert the administrative department. With performance evaluations, the scheme can obtain better trade-offs between security and efficiency than the well-known available schemes.

  2. An Enhanced Secure Identity-Based Certificateless Public Key Authentication Scheme for Vehicular Sensor Networks

    Science.gov (United States)

    Li, Congcong; Zhang, Xi; Wang, Haiping; Li, Dongfeng

    2018-01-01

    Vehicular sensor networks have been widely applied in intelligent traffic systems in recent years. Because of the specificity of vehicular sensor networks, they require an enhanced, secure and efficient authentication scheme. Existing authentication protocols are vulnerable to some problems, such as a high computational overhead with certificate distribution and revocation, strong reliance on tamper-proof devices, limited scalability when building many secure channels, and an inability to detect hardware tampering attacks. In this paper, an improved authentication scheme using certificateless public key cryptography is proposed to address these problems. A security analysis of our scheme shows that our protocol provides an enhanced secure anonymous authentication, which is resilient against major security threats. Furthermore, the proposed scheme reduces the incidence of node compromise and replication attacks. The scheme also provides a malicious-node detection and warning mechanism, which can quickly identify compromised static nodes and immediately alert the administrative department. With performance evaluations, the scheme can obtain better trade-offs between security and efficiency than the well-known available schemes. PMID:29324719

  3. Steps to discern sustainability criteria for a certification scheme of bioethanol in Brazil: Approach and difficulties

    International Nuclear Information System (INIS)

    Delzeit, R.; Holm-Mueller, K.

    2009-01-01

    Taking Brazilian bioethanol as an example, this paper presents possible sustainability criteria for a certification scheme aimed to minimize negative socio-ecological impacts and to increase the sustainable production of biomass. We describe the methods that have led us to the identification of a first set of feasible sustainability criteria for Brazilian bioethanol and discuss issues to be considered when developing certification schemes for sustainability. General problems of a certification scheme lie in the inherent danger of introducing new non-tariff trade barriers and in the problems of including important higher scale issues like land conversion and food security. A certification system cannot replace a thorough analysis of policy impacts on sustainability issues. (author)

  4. Security of Linear Secret-Sharing Schemes Against Mass Surveillance

    DEFF Research Database (Denmark)

    Giacomelli, Irene; Olimid, Ruxandra; Ranellucci, Samuel

    2015-01-01

    by a proprietary code that the provider (“big brother”) could manipulate to covertly violate the privacy of the users (by implementing Algorithm-Substitution Attacks or ASAs). First, we formalize the security notion that expresses the goal of big brother and prove that for any linear secret-sharing scheme...... there exists an undetectable subversion of it that efficiently allows surveillance. Second, we formalize the security notion that assures that a sharing scheme is secure against ASAs and construct the first sharing scheme that meets this notion....

  5. Information Theoretic Secret Key Generation: Structured Codes and Tree Packing

    Science.gov (United States)

    Nitinawarat, Sirin

    2010-01-01

    This dissertation deals with a multiterminal source model for secret key generation by multiple network terminals with prior and privileged access to a set of correlated signals complemented by public discussion among themselves. Emphasis is placed on a characterization of secret key capacity, i.e., the largest rate of an achievable secret key,…

  6. Secret Key Agreement: Fundamental Limits and Practical Challenges

    KAUST Repository

    Rezki, Zouheir

    2017-02-15

    Despite the tremendous progress made toward establishing PLS as a new paradigm to guarantee security of communication systems at the physical layerthere is a common belief among researchers and industrials that there are many practical challenges that prevent PLS from flourishing at the industrial scale. Most secure message transmission constructions available to date are tied to strong assumptions on CSI, consider simple channel models and undermine eavesdropping capabilities; thus compromising their practical interest to a big extent. Perhaps arguably, the most likely reasonable way to leverage PLS potential in securing modern wireless communication systems is via secret-key agreement. In the latter setting, the legitimate parties try to agree on a key exploiting availability of a public channel with high capacity which is also accessible to the eavesdropper. Once a key is shared by the legitimate parties, they may use it in a one-time pad encryption, for instance. In this article, we investigate two performance limits of secret-key agreement communications; namely, the secret-key diversity-multiplexing trade-off and the effect of transmit correlation on the secretkey capacity. We show via examples how secretkey agreement offers more flexibility than secure message transmissions. Finally, we explore a few challenges of secret-key agreement concept and propose a few guidelines to overturn them.

  7. Certificateless Key-Insulated Generalized Signcryption Scheme without Bilinear Pairings

    Directory of Open Access Journals (Sweden)

    Caixue Zhou

    2017-01-01

    Full Text Available Generalized signcryption (GSC can be applied as an encryption scheme, a signature scheme, or a signcryption scheme with only one algorithm and one key pair. A key-insulated mechanism can resolve the private key exposure problem. To ensure the security of cloud storage, we introduce the key-insulated mechanism into GSC and propose a concrete scheme without bilinear pairings in the certificateless cryptosystem setting. We provide a formal definition and a security model of certificateless key-insulated GSC. Then, we prove that our scheme is confidential under the computational Diffie-Hellman (CDH assumption and unforgeable under the elliptic curve discrete logarithm (EC-DL assumption. Our scheme also supports both random-access key update and secure key update. Finally, we evaluate the efficiency of our scheme and demonstrate that it is highly efficient. Thus, our scheme is more suitable for users who communicate with the cloud using mobile devices.

  8. Two-party secret key distribution via a modified quantum secret sharing protocol.

    Science.gov (United States)

    Grice, W P; Evans, P G; Lawrie, B; Legré, M; Lougovski, P; Ray, W; Williams, B P; Qi, B; Smith, A M

    2015-03-23

    We present and demonstrate a novel protocol for distributing secret keys between two and only two parties based on N-party single-qubit Quantum Secret Sharing (QSS). We demonstrate our new protocol with N = 3 parties using phase-encoded photons. We show that any two out of N parties can build a secret key based on partial information from each other and with collaboration from the remaining N - 2 parties. Our implementation allows for an accessible transition between N-party QSS and arbitrary two party QKD without modification of hardware. In addition, our approach significantly reduces the number of resources such as single photon detectors, lasers and dark fiber connections needed to implement QKD.

  9. A COMPARATIVE ANALYSIS OF CERTIFICATION SCHEMES IN THE BRAZILIAN FRUIT SECTOR

    Directory of Open Access Journals (Sweden)

    ANDRÉA CRISTINA DÖRR

    2009-01-01

    Full Text Available Certification has become increasingly relevant as a marketing signal for agribusiness especially in the fruit sector over the past few years. Substantial parts of many value chains are by now certified by standards as GlobalGAP, Fair Trade, Integrated Fruit Production and Organic. At the same time, in developed countries, particularly in the European Union and the United States, demand for higher levels of food safety has led to the implementation of certification programs that address more types of safety-related attributes and impose stricter standards. Certification systems play an important role in any market that is burdened with a high degree of information asymmetry and quality uncertainty. Thus, producers and exporters of fresh fruit and vegetables from developing countries like Brazil are increasingly required to demonstrate the safety and traceability of their produce up to the consumption stage. The comparative analysis of the four certification schemes which exist in the fruit sector in Brazil has shown that GlobalGAP and the Integrated Fruit Production (PIF are similar certification schemes. However, they differ with respect to the number of requirements and their distribution over various stages (e.g. production, post-harvesting. Contrary to PIF and GlobalGAP, Fairtrade certification concentrates on producers’ organizations and cooperatives where small-scale farmers belong to and not on individual farmers. In addition, a lot of attention is paid to the labour and environmental conditions, besides the guarantee of a minimum price for farmers. With respect to organic certification, the requirements are not directed to a particular product or crop and their level of compliance is not indicated. Major emphasis is put on the production system. Organic and Fairtrade certification do not have an own book keeping for records.

  10. Deterministic MDI QKD with two secret bits per shared entangled pair

    Science.gov (United States)

    Zebboudj, Sofia; Omar, Mawloud

    2018-03-01

    Although quantum key distribution schemes have been proven theoretically secure, they are based on assumptions about the devices that are not yet satisfied with today's technology. The measurement-device-independent scheme has been proposed to shorten the gap between theory and practice by removing all detector side-channel attacks. On the other hand, two-way quantum key distribution schemes have been proposed to raise the secret key generation rate. In this paper, we propose a new quantum key distribution scheme able to achieve a relatively high secret key generation rate based on two-way quantum key distribution that also inherits the robustness of the measurement-device-independent scheme against detector side-channel attacks.

  11. Energy supplier obligations and white certificate schemes: Comparative analysis of experiences in the European Union

    Energy Technology Data Exchange (ETDEWEB)

    Bertoldi, Paolo, E-mail: paolo.bertoldi@ec.europa.e [European Commission, Joint Research Centre, Institute for Energy, Via E. Fermi 1, TP 450, 21027 Ispra (Vatican City State, Holy See) (Italy); Rezessy, Silvia, E-mail: silvia.rezessy@ec.europa.e [European Commission, Joint Research Centre, Institute for Energy, Via E. Fermi 1, TP 450, 21027 Ispra (Vatican City State, Holy See) (Italy); Lees, Eoin, E-mail: eoin@eoinleesenergy.co [Eoin Lees Energy, 4 Silver Lane, West Challow, Wantage, Oxon OX12 9TX (United Kingdom); Baudry, Paul, E-mail: paul.baudry@edf.f [EDF R and D, Centre des Renardieres, 77818 Moret sur Loing (France); Jeandel, Alexandre, E-mail: alexandre.jeandel@gdfsuez.co [GDF SUEZ, 16, rue Ville L' Eveque, 75008 Paris (France); Labanca, Nicola, E-mail: nicola.labanca@polimi.i [eERG, Politecnico di Milano, Via Lambruschini n. 4, 20156 Milano (Italy)

    2010-03-15

    A number of Member States of the European Union (EU) have introduced market-based policy portfolios based on quantified energy savings obligations on energy distributors or suppliers, possibly coupled with certification of project-based energy savings (via white certificates), and the option to trade the certificates or obligations. The paper provides an up-to-date review and analysis of results to date of white certificate schemes in the EU. In the EU supplier obligations and white certificate schemes have delivered larger savings than originally expected with obliged companies exceeding targets and, in some cases, at cost below what policy makers have anticipated. Supplier obligations foster the uptake of standardised energy efficiency actions often targeting smaller energy users (residential sector), lowering the transaction costs and contributing to market transformation. The role of certificate trading is more ambiguous. Trading can bring benefits where the target is set sufficiently high with respect to the energy-saving potential in the sectors covered. Theoretically trading may be better suited for broader systems with comprehensive coverage, but even in smaller schemes trading may reduce the transaction costs of compliance for obliged actors without sufficient expertise on end-use energy efficiency. Yet, trading increases the administrative cost ratio of energy-saving obligations.

  12. Energy supplier obligations and white certificate schemes: Comparative analysis of experiences in the European Union

    International Nuclear Information System (INIS)

    Bertoldi, Paolo; Rezessy, Silvia; Lees, Eoin; Baudry, Paul; Jeandel, Alexandre; Labanca, Nicola

    2010-01-01

    A number of Member States of the European Union (EU) have introduced market-based policy portfolios based on quantified energy savings obligations on energy distributors or suppliers, possibly coupled with certification of project-based energy savings (via white certificates), and the option to trade the certificates or obligations. The paper provides an up-to-date review and analysis of results to date of white certificate schemes in the EU. In the EU supplier obligations and white certificate schemes have delivered larger savings than originally expected with obliged companies exceeding targets and, in some cases, at cost below what policy makers have anticipated. Supplier obligations foster the uptake of standardised energy efficiency actions often targeting smaller energy users (residential sector), lowering the transaction costs and contributing to market transformation. The role of certificate trading is more ambiguous. Trading can bring benefits where the target is set sufficiently high with respect to the energy-saving potential in the sectors covered. Theoretically trading may be better suited for broader systems with comprehensive coverage, but even in smaller schemes trading may reduce the transaction costs of compliance for obliged actors without sufficient expertise on end-use energy efficiency. Yet, trading increases the administrative cost ratio of energy-saving obligations.

  13. Multi-group dynamic quantum secret sharing with single photons

    Energy Technology Data Exchange (ETDEWEB)

    Liu, Hongwei [School of Science and State Key Laboratory of Information Photonics and Optical Communications, Beijing University of Posts and Telecommunications, Beijing 100876 (China); Ma, Haiqiang, E-mail: hqma@bupt.edu.cn [School of Science and State Key Laboratory of Information Photonics and Optical Communications, Beijing University of Posts and Telecommunications, Beijing 100876 (China); Wei, Kejin [School of Science and State Key Laboratory of Information Photonics and Optical Communications, Beijing University of Posts and Telecommunications, Beijing 100876 (China); Yang, Xiuqing [School of Science, Beijing Jiaotong University, Beijing 100044 (China); Qu, Wenxiu; Dou, Tianqi; Chen, Yitian; Li, Ruixue; Zhu, Wu [School of Science and State Key Laboratory of Information Photonics and Optical Communications, Beijing University of Posts and Telecommunications, Beijing 100876 (China)

    2016-07-15

    In this letter, we propose a novel scheme for the realization of single-photon dynamic quantum secret sharing between a boss and three dynamic agent groups. In our system, the boss can not only choose one of these three groups to share the secret with, but also can share two sets of independent keys with two groups without redistribution. Furthermore, the security of communication is enhanced by using a control mode. Compared with previous schemes, our scheme is more flexible and will contribute to a practical application. - Highlights: • A multi-group dynamic quantum secret sharing with single photons scheme is proposed. • Any one of the groups can be chosen to share secret through controlling the polarization of photons. • Two sets of keys can be shared simultaneously without redistribution.

  14. Signature Schemes Secure against Hard-to-Invert Leakage

    DEFF Research Database (Denmark)

    Faust, Sebastian; Hazay, Carmit; Nielsen, Jesper Buus

    2012-01-01

    of the secret key. As a second contribution, we construct a signature scheme that achieves security for random messages assuming that the adversary is given a polynomial-time hard to invert function. Here, polynomial-hardness is required even when given the entire public-key – so called weak auxiliary input......-theoretically reveal the entire secret key. In this work, we propose the first constructions of digital signature schemes that are secure in the auxiliary input model. Our main contribution is a digital signature scheme that is secure against chosen message attacks when given an exponentially hard-to-invert function...... security. We show that such signature schemes readily give us auxiliary input secure identification schemes...

  15. Efficient Certification Path Discovery for MANET

    Directory of Open Access Journals (Sweden)

    Kambourakis Georgios

    2010-01-01

    Full Text Available A Mobile Ad Hoc Network (MANET is characterized by the lack of any infrastructure, absence of any kind of centralized administration, frequent mobility of nodes, network partitioning, and wireless connections. These properties make traditional wireline security solutions not straightforwardly applicable in MANETs, and of course, constitute the establishment of a Public Key Infrastructure (PKI in such networks a cumbersome task. After surveying related work, we propose a novel public key management scheme using the well-known web-of-trust or trust graph model. Our scheme is based on a binary tree formation of the network's nodes. The binary tree structure is proved very effective for building certificate chains between communicating nodes that are multihops away and the cumbersome problem of certificate chain discovery is avoided. We compare our scheme with related work and show that it presents several advantages, especially when a fair balancing between security and performance is desirable. Simulations of the proposed scheme under different scenarios demonstrate that it is effective in terms of tree formation, join and leave occurrences, and certificate chain establishment.

  16. A Finite Equivalence of Verifiable Multi-secret Sharing

    Directory of Open Access Journals (Sweden)

    Hui Zhao

    2012-02-01

    Full Text Available We give an abstraction of verifiable multi-secret sharing schemes that is accessible to a fully mechanized analysis. This abstraction is formalized within the applied pi-calculus by using an equational theory which characterizes the cryptographic semantics of secret share. We also present an encoding from the equational theory into a convergent rewriting system, which is suitable for the automated protocol verifier ProVerif. Based on that, we verify the threshold certificate protocol in ProVerif.

  17. Deducing trapdoor primitives in public key encryption schemes

    Science.gov (United States)

    Pandey, Chandra

    2005-03-01

    Semantic security of public key encryption schemes is often interchangeable with the art of building trapdoors. In the frame of reference of Random Oracle methodology, the "Key Privacy" and "Anonymity" has often been discussed. However to a certain degree the security of most public key encryption schemes is required to be analyzed with formal proofs using one-way functions. This paper evaluates the design of El Gamal and RSA based schemes and attempts to parallelize the trapdoor primitives used in the computation of the cipher text, thereby magnifying the decryption error δp in the above schemes.

  18. An Efficient Secret Key Homomorphic Encryption Used in Image Processing Service

    Directory of Open Access Journals (Sweden)

    Pan Yang

    2017-01-01

    Full Text Available Homomorphic encryption can protect user’s privacy when operating on user’s data in cloud computing. But it is not practical for wide using as the data and services types in cloud computing are diverse. Among these data types, digital image is an important personal data for users. There are also many image processing services in cloud computing. To protect user’s privacy in these services, this paper proposed a scheme using homomorphic encryption in image processing. Firstly, a secret key homomorphic encryption (IGHE was constructed for encrypting image. IGHE can operate on encrypted floating numbers efficiently to adapt to the image processing service. Then, by translating the traditional image processing methods into the operations on encrypted pixels, the encrypted image can be processed homomorphically. That is, service can process the encrypted image directly, and the result after decryption is the same as processing the plain image. To illustrate our scheme, three common image processing instances were given in this paper. The experiments show that our scheme is secure, correct, and efficient enough to be used in practical image processing applications.

  19. Towards a universal certification scheme for NDT personnel

    International Nuclear Information System (INIS)

    Barnett, David

    2009-01-01

    Australia has been involved in the United Nations Development Program (UNDP) in SE Asia since 1980. In doing so it has provided assistance to emerging nations in the region through training and skills development of nondestructive testing personnel. As a result of involvement in this program consensus was reached between nations that the way forward in terms of qualification and certification was to adopt the guidelines being developed by ISO Standards Committee, ISO TC 135 SC7 for a new international standards, ISO 9712. In doing so, the member countries of the IAEA/UN Development Project recognised the benefits that harmonisation of certification schemes would bring in promoting trade in the region and the recognition of the skills of NDT personnel. ISO 9712 was first issued in 1992. (author)

  20. Malaysian qualification and certification scheme for NDT personnel: achievements and steps toward harmonization in accordance with ISO 9712

    International Nuclear Information System (INIS)

    Abd Nassir Ibrahim

    2001-01-01

    Development of skilled manpower in the field of NDT is one the most important component that must be given priority in order to ensure the sustainability of the technology in any country. In this respect ISO 9712 provides a guideline on the implementation of HRD program in the field of NDT that involved training, qualification and certification processes. ISO 9712 was developed with the hope that it provided a guideline for the establishment of qualification and certification scheme acceptable to the whole NDT community throughout the world. With this guideline, the process of qualification and certification of NDT personnel of different countries throughout the world will be harmonized. In Malaysia, such a scheme was established in 1985 with the National Vocational Training Council was appointed as the Certification Body. Although the scheme was developed based on ISO 97121 some local requirement were included which made the scheme somewhat deviated from the ISO practices. Twenty years after it was first implemented, the scheme was revised and amended to ensure that requirements of ISO 9712 are complied. The new scheme was revised and approved in April 2000 and was implemented for the first time in November radiography level 1 examination. (Author)

  1. Non-state global environmental governance : the emergence and effectiveness of forest and fisheries certification schemes

    OpenAIRE

    Gulbrandsen, Lars H.

    2009-01-01

    There is growing scholarly interest in the role and function of non-state actors in global governance. A number of non-state governance schemes have been created in recent years to set environmental and social standards for the certification of private companies and producers. This thesis focuses on certification schemes in the forestry and fisheries sectors, as initiatives in these two sectors arguably represent the most advanced cases of non-state rulemaking and governance in the environmen...

  2. Noncoherent capacity of secret-key agreement with public discussion

    KAUST Repository

    Agrawal, Anurag

    2011-09-01

    We study the noncoherent capacity of secret-key agreement with public discussion over independent identically distributed (i.i.d.) Rayleigh fading wireless channels, where neither the sender nor the receivers have access to instantaneous channel state information (CSI). We present two results. At high signal-to-noise ratio (SNR), the secret-key capacity is bounded in SNR, regardless of the number of antennas at each terminal. Second, for a system with a single antenna at both the legitimate and the eavesdropper terminals and an arbitrary number of transmit antennas, the secret-key capacity-achieving input distribution is discrete, with a finite number of mass points. Numerically we observe that at low SNR, the capacity achieving distribution has two mass points with one of them at the origin. © 2011 IEEE.

  3. Noncoherent capacity of secret-key agreement with public discussion

    KAUST Repository

    Agrawal, Anurag; Rezki, Zouheir; Khisti, Ashish J.; Alouini, Mohamed-Slim

    2011-01-01

    We study the noncoherent capacity of secret-key agreement with public discussion over independent identically distributed (i.i.d.) Rayleigh fading wireless channels, where neither the sender nor the receivers have access to instantaneous channel state information (CSI). We present two results. At high signal-to-noise ratio (SNR), the secret-key capacity is bounded in SNR, regardless of the number of antennas at each terminal. Second, for a system with a single antenna at both the legitimate and the eavesdropper terminals and an arbitrary number of transmit antennas, the secret-key capacity-achieving input distribution is discrete, with a finite number of mass points. Numerically we observe that at low SNR, the capacity achieving distribution has two mass points with one of them at the origin. © 2011 IEEE.

  4. One-way quantum key distribution: Simple upper bound on the secret key rate

    International Nuclear Information System (INIS)

    Moroder, Tobias; Luetkenhaus, Norbert; Curty, Marcos

    2006-01-01

    We present a simple method to obtain an upper bound on the achievable secret key rate in quantum key distribution (QKD) protocols that use only unidirectional classical communication during the public-discussion phase. This method is based on a necessary precondition for one-way secret key distillation; the legitimate users need to prove that there exists no quantum state having a symmetric extension that is compatible with the available measurements results. The main advantage of the obtained upper bound is that it can be formulated as a semidefinite program, which can be efficiently solved. We illustrate our results by analyzing two well-known qubit-based QKD protocols: the four-state protocol and the six-state protocol

  5. Authenticated quantum secret sharing with quantum dialogue based on Bell states

    International Nuclear Information System (INIS)

    Abulkasim, Hussein; Hamad, Safwat; El Bahnasy, Khalid; Rida, Saad Z

    2016-01-01

    This work proposes a scheme that combines the advantages of a quantum secret sharing procedure and quantum dialogue. The proposed scheme enables the participants to simultaneously make mutual identity authentications, in a simulated scenario where the boss, Alice, shares a secret with her two agents Bob and Charlie. The secret is protected by checking photons to keep untrustworthy agents and outer attacks from getting useful information. Before the two agents cooperate to recover Alice’s secret, they must authenticate their identity using parts of a pre-shared key. In addition, the whole pre-shared key is reused as part of recovering the secret data to avoid any leaks of information. In comparison with previous schemes, the proposed method can efficiently detect eavesdropping and it is free from information leaks. Furthermore, the proposed scheme proved to be secure against man-in-the-middle attacks, impersonation attacks, entangled-and-measure attacks, participant attacks, modification attacks and Trojan-horse attacks. (paper)

  6. Security of helper data Schemes for SRAM-PUF in multiple enrollment scenarios

    NARCIS (Netherlands)

    Kusters, C.J.; Ignatenko, T.; Maes, R.; van der Sluis, E.; Selimis, G.; Willems, F.M.J.

    2017-01-01

    Fuzzy commitment and syndrome-based schemes are two well-known helper data schemes used to bind and generate, respectively, a secret key to/from SRAM-PUF observations. To allow the decoder to reconstruct this secret key from a new (verification) observation of an SRAM-PUF, an encoder has to generate

  7. RSA-Based Secret Handshakes

    OpenAIRE

    Vergnaud , Damien

    2006-01-01

    A secret handshake mechanism allows two entities, members of a same group, to authenticate each other secretly. This primitive was introduced recently by Balfanz, Durfee, Shankar, Smetters, Staddon and Wong and, so far, all the schemes proposed are based on discrete log systems. This paper proposes three new secret handshake protocols secure against active impersonator and detector adversaries. Inspired by two RSA-based key agreement protocols introduced by Okamoto and Tanaka in 1989 and Gira...

  8. An Efficient V2I Authentication Scheme for VANETs

    Directory of Open Access Journals (Sweden)

    Yousheng Zhou

    2018-01-01

    Full Text Available The advent of intelligent transportation system has a crucial impact on the traffic safety and efficiency. To cope with security issues such as spoofing attack and forgery attack, many authentication schemes for vehicular ad hoc networks (VANETs have been developed, which are based on the hypothesis that secret keys are kept perfectly secure. However, key exposure is inevitable on account of the openness of VANET environment. To address this problem, key insulation is introduced in our proposed scheme. With a helper device, vehicles could periodically update their own secret keys. In this way, the forward and backward secrecy has been achieved. In addition, the elliptic curve operations have been integrated to improve the performance. The random oracle model is adopted to prove the security of the proposed scheme, and the experiment has been conducted to demonstrate the comparison between our scheme and the existing similar schemes.

  9. Cooperative Secret Sharing Using QR Codes and Symmetric Keys

    Directory of Open Access Journals (Sweden)

    Yang-Wai Chow

    2018-04-01

    Full Text Available Secret sharing is an information security technique where a dealer divides a secret into a collection of shares and distributes these to members of a group. The secret will only be revealed when a predefined number of group members cooperate to recover the secret. The purpose of this study is to investigate a method of distributing shares by embedding them into cover Quick Response (QR codes in a secure manner using cryptographic keys. The advantage of this approach is that the shares can be disseminated over public channels, as anyone who scans the QR codes will only obtain public information. Only authorized individuals who are in possession of the required keys will be able to recover the shares. This also means that when group members cooperate to recover a secret, the group can determine the presence of an illegitimate participant if the person does not produce a valid share. This study proposes a protocol for accomplishing this and discusses the underlying security of the protocol.

  10. Non-coherent capacity of secret-key agreement with public discussion

    KAUST Repository

    Agrawal, Anurag

    2011-06-01

    We study the Rayleigh fading non-coherent capacity of secret-key agreement with public discussion, where neither the sender nor the receivers have access to instantaneous channel state information (CSI) of any channel. We present two results. At high Signal-to-Noise Ratio (SNR), the secret-key capacity is bounded in SNR, regardless of the number of antennas at each terminal. Second, for a system with a single antenna at both the legitimate and the eavesdropper terminals and an arbitrary number of transmit antennas, the secret-key capacity-achieving input distribution is discrete, with a finite number of mass points. Numerically we observe that at low-SNR, the capacity achieving distribution has two mass points with one of them at the origin. © 2011 IEEE.

  11. Non-coherent capacity of secret-key agreement with public discussion

    KAUST Repository

    Agrawal, Anurag; Rezki, Zouheir; Khisti, Ashish J.; Alouini, Mohamed-Slim

    2011-01-01

    We study the Rayleigh fading non-coherent capacity of secret-key agreement with public discussion, where neither the sender nor the receivers have access to instantaneous channel state information (CSI) of any channel. We present two results. At high Signal-to-Noise Ratio (SNR), the secret-key capacity is bounded in SNR, regardless of the number of antennas at each terminal. Second, for a system with a single antenna at both the legitimate and the eavesdropper terminals and an arbitrary number of transmit antennas, the secret-key capacity-achieving input distribution is discrete, with a finite number of mass points. Numerically we observe that at low-SNR, the capacity achieving distribution has two mass points with one of them at the origin. © 2011 IEEE.

  12. A multi-criteria evaluation framework for tradable white certificate schemes

    International Nuclear Information System (INIS)

    Mundaca, Luis; Neij, Lena

    2009-01-01

    Recent years have witnessed regained political momentum on energy efficiency and interest in establishing markets is growing. As a result, Tradable White Certificate (TWC) schemes of differing design have been implemented in Great Britain, Italy and France. Much attention is being paid to justifying and evaluating such schemes. In this paper, we develop and apply a multi-criteria framework for evaluating TWC schemes-an approach that attempts to cover their individual design features. A broad evaluation is conducted regarding energy-saving and environmental effectiveness, economic efficiency, cost-effectiveness, transaction costs, political feasibility, administrative burden and technical change. The results show the design and performance of TWC schemes to be case and context-specific, and generalisations are thus inappropriate. This evaluation supports the cost-effectiveness modelled for the British scheme and the assumption that a TWC scheme is an economically efficient policy instrument. For the other, more complex TWC schemes, more data and experience are needed to judge their ex-post merit. On the whole, the proposed multi-criteria evaluation requires considerable data and complementary methods. However, the framework improves the understanding of the broad effects and attributes of TWC schemes. It deals with various empirical and normative aspects that can be applied in their evaluation.

  13. Breaking a chaos-noise-based secure communication scheme

    Science.gov (United States)

    Li, Shujun; Álvarez, Gonzalo; Chen, Guanrong; Mou, Xuanqin

    2005-03-01

    This paper studies the security of a secure communication scheme based on two discrete-time intermittently chaotic systems synchronized via a common random driving signal. Some security defects of the scheme are revealed: 1) The key space can be remarkably reduced; 2) the decryption is insensitive to the mismatch of the secret key; 3) the key-generation process is insecure against known/chosen-plaintext attacks. The first two defects mean that the scheme is not secure enough against brute-force attacks, and the third one means that an attacker can easily break the cryptosystem by approximately estimating the secret key once he has a chance to access a fragment of the generated keystream. Yet it remains to be clarified if intermittent chaos could be used for designing secure chaotic cryptosystems.

  14. Secure key distribution by swapping quantum entanglement

    International Nuclear Information System (INIS)

    Song, Daegene

    2004-01-01

    We report two key distribution schemes achieved by swapping quantum entanglement. Using two Bell states, two bits of secret key can be shared between two distant parties that play symmetric and equal roles. We also address eavesdropping attacks against the schemes

  15. Novel Quantum Secret Sharing and Controlled Communication Schemes Based on Einstein–Podolsky–Rosen Correlations

    International Nuclear Information System (INIS)

    Yuan, Li; Gui-Hua, Zeng

    2009-01-01

    Employing quantum registers, we first proposed a novel (2, 3) quantum threshold scheme based on Einstein–Podolsky–Rosen (EPR) correlations in this letter. Motivated by the present threshold scheme, we also propose a controlled communication scheme to transmit the secret message with a controller. In the communication protocol, the encoded quantum message carried by particles sequence, is transmitted by legitimate communicators

  16. Secret key rates in quantum key distribution using Renyi entropies

    Energy Technology Data Exchange (ETDEWEB)

    Abruzzo, Silvestre; Kampermann, Hermann; Mertz, Markus; Bratzik, Sylvia; Bruss, Dagmar [Institut fuer Theoretische Physik III, Heinrich-Heine-Universitaet Duesseldorf (Germany)

    2010-07-01

    The secret key rate r of a quantum key distribution protocol depends on the involved number of signals and the accepted ''failure probability''. We reconsider a method to calculate r focusing on the analysis of the privacy amplification given by R. Renner and R. Koenig (2005). This approach involves an optimization problem with an objective function depending on the Renyi entropy of the density operator describing the classical outcomes and the eavesdropper system. This problem is analyzed for a generic class of QKD protocols and the current research status is presented.

  17. Quantum key distribution with finite resources: Secret key rates via Renyi entropies

    Energy Technology Data Exchange (ETDEWEB)

    Abruzzo, Silvestre; Kampermann, Hermann; Mertz, Markus; Bruss, Dagmar [Institute for Theoretical Physics III, Heinrich-Heine-universitaet Duesseldorf, D-40225 Duesseldorf (Germany)

    2011-09-15

    A realistic quantum key distribution (QKD) protocol necessarily deals with finite resources, such as the number of signals exchanged by the two parties. We derive a bound on the secret key rate which is expressed as an optimization problem over Renyi entropies. Under the assumption of collective attacks by an eavesdropper, a computable estimate of our bound for the six-state protocol is provided. This bound leads to improved key rates in comparison to previous results.

  18. Quantum key distribution with finite resources: Secret key rates via Renyi entropies

    International Nuclear Information System (INIS)

    Abruzzo, Silvestre; Kampermann, Hermann; Mertz, Markus; Bruss, Dagmar

    2011-01-01

    A realistic quantum key distribution (QKD) protocol necessarily deals with finite resources, such as the number of signals exchanged by the two parties. We derive a bound on the secret key rate which is expressed as an optimization problem over Renyi entropies. Under the assumption of collective attacks by an eavesdropper, a computable estimate of our bound for the six-state protocol is provided. This bound leads to improved key rates in comparison to previous results.

  19. SECRET SHARING SCHEMES WITH STRONG MULTIPLICATION AND A LARGE NUMBER OF PLAYERS FROM TORIC VARIETIES

    DEFF Research Database (Denmark)

    Hansen, Johan Peder

    2017-01-01

    This article consider Massey's construction for constructing linear secret sharing schemes from toric varieties over a finite field $\\Fq$ with $q$ elements. The number of players can be as large as $(q-1)^r-1$ for $r\\geq 1$. The schemes have strong multiplication, such schemes can be utilized in ...

  20. Radiation Protection Officer certification scheme. Malaysian experience

    International Nuclear Information System (INIS)

    Pungut, Noraishah; Razali, Noraini; Mod Ali, Noriah

    2011-01-01

    In Malaysia, the need for maintaining competency in radiation protection is emerging, focusing on the qualification of Radiation Protection Officers (RPO). Regulation 23 of Malaysian Radiation Protection (Basic Safety Standards) Regulations 1988, requires the applicant to employ an RPO, with the necessary knowledge, skill and training, enabling effective protection of individuals and minimizing danger to life, property and the environment for all activities sought to be licensed. An RPO must demonstrate the knowledge required, by attending RPO courses organised by an accredited agency and pass the RPO certification examination. Maintaining a high level of competency is crucial for future development of safe applications of ionising radiation. The major goal of training is to provide essential knowledge and skills and to foster correct attitudes on radiation protection and safe use of radiation sources. Assessment of the competency is through theoretical and practical examination. A standard criterion on the performance of the individuals evaluated has been established and only those who meet this criterion can be accepted as certified RPO. The National Committee for the Certification of Radiation Protection Officer (NCCRPO), comprising experts in various fields, is responsible to review and update requirements on competency of a certified RPO. With increasing number of candidates (i.e. 701 in 2008) and the international requirement for radioactive source security, it is incumbent upon the NCCRPO to improve the syllabus of the certification scheme. The introduction of a Radiation Protection Advisor (RPA) to provide service and advice to the radiation industry in Malaysia is also seriously considered. (author)

  1. Cost Comparison Among Provable Data Possession Schemes

    Science.gov (United States)

    2016-03-01

    of Acronyms and Abbreviations AE authenticated encryption AWS Amazon Web Services CIO Chief Information Officer DISA Defense Information Systems Agency...the number of possible challenges, H be a cryptographic hash function, AE be an authenticated encryption scheme, f be a keyed pseudo-random function...key kenc R←− Kenc for symmetric encryption scheme Enc, and a random HMAC key kmac R←− Kmac. The secret key is sk = 〈kenc, kmac〉 and public key is pk

  2. A Forward Authentication Key Management Scheme for Heterogeneous Sensor Networks

    Directory of Open Access Journals (Sweden)

    Huang Jen-Yan

    2011-01-01

    Full Text Available Key encryption technology is a basic technique for protecting the secrecy of transmitted data among sensor nodes in wireless sensor networks. However, sensor nodes are inherently limited by insufficient hardware resources such as memory capacity and battery lifetime. As a result, few current key management schemes are appropriate for wireless sensor networks. This paper proposes a new key management method that uses dynamic key management schemes for heterogeneous sensor networks. The proposed scheme loads a hash function into the base station, cluster heads, and sensor nodes. The cluster heads and sensor nodes then generate their own keychains to provide forward authentication in case of key changes, security breaches, key changes due to security breaches. The cluster heads and sensor nodes establish pairwise keys to ensure transmission secrecy. The proposed scheme decreases the number of keys required for sensor nodes and cluster heads and is robust to the following attacks: guessing attacks, replay attacks, man-in-the-middle attacks, node capture attacks, and denial-of-service attacks.

  3. Survey on Industry Requirements and Drivers for the Development of a Process-Related Certification Scheme for Ecodesign Implementation and Management

    DEFF Research Database (Denmark)

    Pigosso, Daniela Cristina Antelmi; Jakobsen, Maja; McAloone, Tim C.

    2014-01-01

    Despite the existence of a large amount of eco-labels and eco-standards for product declaration, there is still limited research for the development of process-related certification schemes dealing with ecodesign implementation and management. In order to identify companies’ drivers, barriers...... and expected benefits in regards to the development and application of process-related ecodesign certification schemes, a survey was carried out inthis research. This paper presents and discusses the main results obtained in the survey, which comprised the participation of more than 100 professionals from more...... than 25 countries. The results will be employed for the development of an ecodesign process-related certification scheme based on the Ecodesign Maturity Model (EcoM2)....

  4. Anticollusion Attack Noninteractive Security Hierarchical Key Agreement Scheme in WHMS

    Directory of Open Access Journals (Sweden)

    Kefei Mao

    2016-01-01

    Full Text Available Wireless Health Monitoring Systems (WHMS have potential to change the way of health care and bring numbers of benefits to patients, physicians, hospitals, and society. However, there are crucial barriers not only to transmit the biometric information but also to protect the privacy and security of the patients’ information. The key agreement between two entities is an essential cryptography operation to clear the barriers. In particular, the noninteractive hierarchical key agreement scheme becomes an attractive direction in WHMS because each sensor node or gateway has limited resources and power. Recently, a noninteractive hierarchical key agreement scheme has been proposed by Kim for WHMS. However, we show that Kim’s cryptographic scheme is vulnerable to the collusion attack if the physicians can be corrupted. Obviously, it is a more practical security condition. Therefore, we proposed an improved key agreement scheme against the attack. Security proof, security analysis, and experimental results demonstrate that our proposed scheme gains enhanced security and more efficiency than Kim’s previous scheme while inheriting its qualities of one-round communication and security properties.

  5. Building Secure Public Key Encryption Scheme from Hidden Field Equations

    Directory of Open Access Journals (Sweden)

    Yuan Ping

    2017-01-01

    Full Text Available Multivariate public key cryptography is a set of cryptographic schemes built from the NP-hardness of solving quadratic equations over finite fields, amongst which the hidden field equations (HFE family of schemes remain the most famous. However, the original HFE scheme was insecure, and the follow-up modifications were shown to be still vulnerable to attacks. In this paper, we propose a new variant of the HFE scheme by considering the special equation x2=x defined over the finite field F3 when x=0,1. We observe that the equation can be used to further destroy the special structure of the underlying central map of the HFE scheme. It is shown that the proposed public key encryption scheme is secure against known attacks including the MinRank attack, the algebraic attacks, and the linearization equations attacks. The proposal gains some advantages over the original HFE scheme with respect to the encryption speed and public key size.

  6. A New Quantum Communication Scheme by Using Bell States

    International Nuclear Information System (INIS)

    Cao Haijing; Chen Jing; Song Heshan

    2006-01-01

    A new quantum communication scheme based on entanglement swapping is presented. Simplified calculation symbols are adopted to realize the process. Quantum key distribution and quantum secure direct communication can be simultaneously accomplished in the scheme. Two legitimate communicators can secretly share four certain key bits and four random key bits via three EPR pairs (quantum channels).

  7. A Certificate Authority (CA-based cryptographic solution for HIPAA privacy/security regulations

    Directory of Open Access Journals (Sweden)

    Sangram Ray

    2014-07-01

    Full Text Available The Health Insurance Portability and Accountability Act (HIPAA passed by the US Congress establishes a number of privacy/security regulations for e-healthcare systems. These regulations support patients’ medical privacy and secure exchange of PHI (protected health information among medical practitioners. Three existing HIPAA-based schemes have been studied but appear to be ineffective as patients’ PHI is stored in smartcards. Moreover, carrying a smartcard during a treatment session and accessing PHI from different locations results in restrictions. In addition, authentication of the smartcard presenter would not be possible if the PIN is compromised. In this context, we propose an MCS (medical center server should be located at each hospital and accessed via the Internet for secure handling of patients’ PHI. All entities of the proposed e-health system register online with the MCS, and each entity negotiates a contributory registration key, where public-key certificates issued and maintained by CAs are used for authentication. Prior to a treatment session, a doctor negotiates a secret session key with MCS and uploads/retrieves patients’ PHI securely. The proposed scheme has five phases, which have been implemented in a secure manner for supporting HIPAA privacy/security regulations. Finally, the security aspects, computation and communication costs of the scheme are analyzed and compared with existing methods that display satisfactory performance.

  8. A no-key-exchange secure image sharing scheme based on Shamir's three-pass cryptography protocol and the multiple-parameter fractional Fourier transform.

    Science.gov (United States)

    Lang, Jun

    2012-01-30

    In this paper, we propose a novel secure image sharing scheme based on Shamir's three-pass protocol and the multiple-parameter fractional Fourier transform (MPFRFT), which can safely exchange information with no advance distribution of either secret keys or public keys between users. The image is encrypted directly by the MPFRFT spectrum without the use of phase keys, and information can be shared by transmitting the encrypted image (or message) three times between users. Numerical simulation results are given to verify the performance of the proposed algorithm.

  9. Optical threshold secret sharing scheme based on basic vector operations and coherence superposition

    Science.gov (United States)

    Deng, Xiaopeng; Wen, Wei; Mi, Xianwu; Long, Xuewen

    2015-04-01

    We propose, to our knowledge for the first time, a simple optical algorithm for secret image sharing with the (2,n) threshold scheme based on basic vector operations and coherence superposition. The secret image to be shared is firstly divided into n shadow images by use of basic vector operations. In the reconstruction stage, the secret image can be retrieved by recording the intensity of the coherence superposition of any two shadow images. Compared with the published encryption techniques which focus narrowly on information encryption, the proposed method can realize information encryption as well as secret sharing, which further ensures the safety and integrality of the secret information and prevents power from being kept centralized and abused. The feasibility and effectiveness of the proposed method are demonstrated by numerical results.

  10. A Secure and Efficient Certificateless Short Signature Scheme

    Directory of Open Access Journals (Sweden)

    Lin Cheng

    2013-07-01

    Full Text Available Certificateless public key cryptography combines advantage of traditional public key cryptography and identity-based public key cryptography as it avoids usage of certificates and resolves the key escrow problem. In 2007, Huang et al. classified adversaries against certificateless signatures according to their attack power into normal, strong and super adversaries (ordered by their attack power. In this paper, we propose a new certificateless short signature scheme and prove that it is secure against both of the super type I and the super type II adversaries. Our new scheme not only achieves the strongest security level but also has the shortest signature length (one group element. Compared with the other short certificateless signature schemes which have a similar security level, our new scheme has less operation cost.

  11. Secure networking quantum key distribution schemes with Greenberger-Horne-Zeilinger states

    Energy Technology Data Exchange (ETDEWEB)

    Guo, Ying; Shi, Ronghua [School of Information Science and Engineering, Central South University, Changsha 410083 (China); Zeng, Guihua [Department of Electronic Engineering, Shanghai Jiaotong University, Shanghai 200030 (China)], E-mail: sdguoying@gmail.com, E-mail: rhshi@mail.edu.com, E-mail: ghzeng@sjtu.edu.cn

    2010-04-15

    A novel approach to quantum cryptography to be called NQKD, networking quantum key distribution, has been developed for secure quantum communication schemes on the basis of the complementary relations of entanglement Greenberger-Horne-Zeilinger (GHZ) triplet states. One scheme distributes the private key among legal participants in a probabilistic manner, while another transmits the deterministic message with some certainty. Some decoy photons are employed for preventing a potential eavesdropper from attacking quantum channels. The present schemes are efficient as there exists an elegant method for key distributions. The security of the proposed schemes is exactly guaranteed by the entanglement of the GHZ quantum system, which is illustrated in security analysis.

  12. Secure networking quantum key distribution schemes with Greenberger-Horne-Zeilinger states

    International Nuclear Information System (INIS)

    Guo, Ying; Shi, Ronghua; Zeng, Guihua

    2010-01-01

    A novel approach to quantum cryptography to be called NQKD, networking quantum key distribution, has been developed for secure quantum communication schemes on the basis of the complementary relations of entanglement Greenberger-Horne-Zeilinger (GHZ) triplet states. One scheme distributes the private key among legal participants in a probabilistic manner, while another transmits the deterministic message with some certainty. Some decoy photons are employed for preventing a potential eavesdropper from attacking quantum channels. The present schemes are efficient as there exists an elegant method for key distributions. The security of the proposed schemes is exactly guaranteed by the entanglement of the GHZ quantum system, which is illustrated in security analysis.

  13. Quantum election scheme based on anonymous quantum key distribution

    International Nuclear Information System (INIS)

    Zhou Rui-Rui; Yang Li

    2012-01-01

    An unconditionally secure authority-certified anonymous quantum key distribution scheme using conjugate coding is presented, based on which we construct a quantum election scheme without the help of an entanglement state. We show that this election scheme ensures the completeness, soundness, privacy, eligibility, unreusability, fairness, and verifiability of a large-scale election in which the administrator and counter are semi-honest. This election scheme can work even if there exist loss and errors in quantum channels. In addition, any irregularity in this scheme is sensible. (general)

  14. George's secret key to the universe

    CERN Document Server

    Hawking, Lucy; Galfard, Christophe; Parsons, Gary

    2007-01-01

    In their bestselling book for young readers, noted physicist Stephen Hawking and his daughter, Lucy, provide a grand and funny adventure that explains fascinating information about our universe, including Dr. Hawking's latest ideas about black holes. It's the story of George, who's taken through the vastness of space by a scientist, his daughter, and their super-computer named Cosmos. George's Secret Key to the Universe was a New York Times bestseller and a selection of Al's Book Club on the Today show.

  15. A multihop key agreement scheme for wireless ad hoc networks based on channel characteristics.

    Science.gov (United States)

    Hao, Zhuo; Zhong, Sheng; Yu, Nenghai

    2013-01-01

    A number of key agreement schemes based on wireless channel characteristics have been proposed recently. However, previous key agreement schemes require that two nodes which need to agree on a key are within the communication range of each other. Hence, they are not suitable for multihop wireless networks, in which nodes do not always have direct connections with each other. In this paper, we first propose a basic multihop key agreement scheme for wireless ad hoc networks. The proposed basic scheme is resistant to external eavesdroppers. Nevertheless, this basic scheme is not secure when there exist internal eavesdroppers or Man-in-the-Middle (MITM) adversaries. In order to cope with these adversaries, we propose an improved multihop key agreement scheme. We show that the improved scheme is secure against internal eavesdroppers and MITM adversaries in a single path. Both performance analysis and simulation results demonstrate that the improved scheme is efficient. Consequently, the improved key agreement scheme is suitable for multihop wireless ad hoc networks.

  16. A novel image authentication scheme based on hyper-chaotic cell neural network

    International Nuclear Information System (INIS)

    Gao Tiegang; Gu Qiaolun; Emmanuel, Sabu

    2009-01-01

    This paper presents a new image authentication scheme based on cell neural network with hyper-chaos characteristics (HCCNN). In the scheme, the authentication code, which is used as secret key and the pixel values of image are used for the input of HCCNN. The secret information that HCCNN produces is transmitted to the receiving end through secret channel. The receiver can then use the received secret information to authenticate the suspect image by comparing the original authentication code with that calculated from the suspect image. Simulations show that the suggested image authentication algorithm has the advantages of large key space and high security, and moreover, it can detect and locate the position of any slightly tampered parts of a suspect image.

  17. A secure chaotic maps and smart cards based password authentication and key agreement scheme with user anonymity for telecare medicine information systems.

    Science.gov (United States)

    Li, Chun-Ta; Lee, Cheng-Chi; Weng, Chi-Yao

    2014-09-01

    Telecare medicine information system (TMIS) is widely used for providing a convenient and efficient communicating platform between patients at home and physicians at medical centers or home health care (HHC) organizations. To ensure patient privacy, in 2013, Hao et al. proposed a chaotic map based authentication scheme with user anonymity for TMIS. Later, Lee showed that Hao et al.'s scheme is in no provision for providing fairness in session key establishment and gave an efficient user authentication and key agreement scheme using smart cards, in which only few hashing and Chebyshev chaotic map operations are required. In addition, Jiang et al. discussed that Hao et al.'s scheme can not resist stolen smart card attack and they further presented an improved scheme which attempts to repair the security pitfalls found in Hao et al.'s scheme. In this paper, we found that both Lee's and Jiang et al.'s authentication schemes have a serious security problem in that a registered user's secret parameters may be intentionally exposed to many non-registered users and this problem causing the service misuse attack. Therefore, we propose a slight modification on Lee's scheme to prevent the shortcomings. Compared with previous schemes, our improved scheme not only inherits the advantages of Lee's and Jiang et al.'s authentication schemes for TMIS but also remedies the serious security weakness of not being able to withstand service misuse attack.

  18. Accounting Changes on Green Certificates in Romania

    Directory of Open Access Journals (Sweden)

    Sava Raluca

    2017-01-01

    Full Text Available The purpose of green certificates is to get more renewable electric energy into the energy market at the expense of traditional energy, which in most countries is based on fossil fuel. These renewable technologies are too expensive to enter the market on commercial terms. A key feature of the scheme is that producers of energy based on new renewable energy sources receive certificates from the authorities, proportional to their output. The users of electric energy are required to buy a certain amount of these certificates when they buy electricity. Green certificates may in principle contribute to a reduction of the production of traditional energy.

  19. Secret-key and identification rates for biometric identification systems with protected templates

    NARCIS (Netherlands)

    Ignatenko, T.; Willems, F.M.J.

    2010-01-01

    In this paper we consider secret generation in biometric identification systems with protected templates. This problem is closely related to the study of the bio metric identification capacity [Willems et al., 2003] and [O’Sullivan and Sclmmid, 2002] and the common randomness generation scheme

  20. Bit-Oriented Quantum Public-Key Cryptosystem Based on Bell States

    Science.gov (United States)

    Wu, WanQing; Cai, QingYu; Zhang, HuanGuo; Liang, XiaoYan

    2018-06-01

    Quantum public key encryption system provides information confidentiality using quantum mechanics. This paper presents a quantum public key cryptosystem ( Q P K C) based on the Bell states. By H o l e v o' s theorem, the presented scheme provides the security of the secret key using one-wayness during the QPKC. While the QPKC scheme is information theoretic security under chosen plaintext attack ( C P A). Finally some important features of presented QPKC scheme can be compared with other QPKC scheme.

  1. High-dimensional quantum key distribution with the entangled single-photon-added coherent state

    Energy Technology Data Exchange (ETDEWEB)

    Wang, Yang [Zhengzhou Information Science and Technology Institute, Zhengzhou, 450001 (China); Synergetic Innovation Center of Quantum Information and Quantum Physics, University of Science and Technology of China, Hefei, Anhui 230026 (China); Bao, Wan-Su, E-mail: 2010thzz@sina.com [Zhengzhou Information Science and Technology Institute, Zhengzhou, 450001 (China); Synergetic Innovation Center of Quantum Information and Quantum Physics, University of Science and Technology of China, Hefei, Anhui 230026 (China); Bao, Hai-Ze; Zhou, Chun; Jiang, Mu-Sheng; Li, Hong-Wei [Zhengzhou Information Science and Technology Institute, Zhengzhou, 450001 (China); Synergetic Innovation Center of Quantum Information and Quantum Physics, University of Science and Technology of China, Hefei, Anhui 230026 (China)

    2017-04-25

    High-dimensional quantum key distribution (HD-QKD) can generate more secure bits for one detection event so that it can achieve long distance key distribution with a high secret key capacity. In this Letter, we present a decoy state HD-QKD scheme with the entangled single-photon-added coherent state (ESPACS) source. We present two tight formulas to estimate the single-photon fraction of postselected events and Eve's Holevo information and derive lower bounds on the secret key capacity and the secret key rate of our protocol. We also present finite-key analysis for our protocol by using the Chernoff bound. Our numerical results show that our protocol using one decoy state can perform better than that of previous HD-QKD protocol with the spontaneous parametric down conversion (SPDC) using two decoy states. Moreover, when considering finite resources, the advantage is more obvious. - Highlights: • Implement the single-photon-added coherent state source into the high-dimensional quantum key distribution. • Enhance both the secret key capacity and the secret key rate compared with previous schemes. • Show an excellent performance in view of statistical fluctuations.

  2. High-dimensional quantum key distribution with the entangled single-photon-added coherent state

    International Nuclear Information System (INIS)

    Wang, Yang; Bao, Wan-Su; Bao, Hai-Ze; Zhou, Chun; Jiang, Mu-Sheng; Li, Hong-Wei

    2017-01-01

    High-dimensional quantum key distribution (HD-QKD) can generate more secure bits for one detection event so that it can achieve long distance key distribution with a high secret key capacity. In this Letter, we present a decoy state HD-QKD scheme with the entangled single-photon-added coherent state (ESPACS) source. We present two tight formulas to estimate the single-photon fraction of postselected events and Eve's Holevo information and derive lower bounds on the secret key capacity and the secret key rate of our protocol. We also present finite-key analysis for our protocol by using the Chernoff bound. Our numerical results show that our protocol using one decoy state can perform better than that of previous HD-QKD protocol with the spontaneous parametric down conversion (SPDC) using two decoy states. Moreover, when considering finite resources, the advantage is more obvious. - Highlights: • Implement the single-photon-added coherent state source into the high-dimensional quantum key distribution. • Enhance both the secret key capacity and the secret key rate compared with previous schemes. • Show an excellent performance in view of statistical fluctuations.

  3. Distillation of secret-key from a class of compound memoryless quantum sources

    Energy Technology Data Exchange (ETDEWEB)

    Boche, H., E-mail: boche@tum.de; Janßen, G., E-mail: gisbert.janssen@tum.de [Lehrstuhl für Theoretische Informationstechnik, Technische Universität München, 80290 München (Germany)

    2016-08-15

    We consider secret-key distillation from tripartite compound classical-quantum-quantum (cqq) sources with free forward public communication under strong security criterion. We design protocols which are universally reliable and secure in this scenario. These are shown to achieve asymptotically optimal rates as long as a certain regularity condition is fulfilled by the set of its generating density matrices. We derive a multi-letter formula which describes the optimal forward secret-key capacity for all compound cqq sources being regular in this sense. We also determine the forward secret-key distillation capacity for situations where the legitimate sending party has perfect knowledge of his/her marginal state deriving from the source statistics. In this case regularity conditions can be dropped. Our results show that the capacities with and without the mentioned kind of state knowledge are equal as long as the source is generated by a regular set of density matrices. We demonstrate that regularity of cqq sources is not only a technical but also an operational issue. For this reason, we give an example of a source which has zero secret-key distillation capacity without sender knowledge, while achieving positive rates is possible if sender marginal knowledge is provided.

  4. Multi-biometrics based cryptographic key regeneration scheme

    OpenAIRE

    Kanade , Sanjay Ganesh; Petrovska-Delacrétaz , Dijana; Dorizzi , Bernadette

    2009-01-01

    International audience; Biometrics lack revocability and privacy while cryptography cannot detect the user's identity. By obtaining cryptographic keys using biometrics, one can achieve the properties such as revocability, assurance about user's identity, and privacy. In this paper, we propose a multi-biometric based cryptographic key regeneration scheme. Since left and right irises of a person are uncorrelated, we treat them as two independent biometrics and combine in our system. We propose ...

  5. Quantum dense key distribution

    International Nuclear Information System (INIS)

    Degiovanni, I.P.; Ruo Berchera, I.; Castelletto, S.; Rastello, M.L.; Bovino, F.A.; Colla, A.M.; Castagnoli, G.

    2004-01-01

    This paper proposes a protocol for quantum dense key distribution. This protocol embeds the benefits of a quantum dense coding and a quantum key distribution and is able to generate shared secret keys four times more efficiently than the Bennet-Brassard 1984 protocol. We hereinafter prove the security of this scheme against individual eavesdropping attacks, and we present preliminary experimental results, showing its feasibility

  6. Understanding security failures of two authentication and key agreement schemes for telecare medicine information systems.

    Science.gov (United States)

    Mishra, Dheerendra

    2015-03-01

    Smart card based authentication and key agreement schemes for telecare medicine information systems (TMIS) enable doctors, nurses, patients and health visitors to use smart cards for secure login to medical information systems. In recent years, several authentication and key agreement schemes have been proposed to present secure and efficient solution for TMIS. Most of the existing authentication schemes for TMIS have either higher computation overhead or are vulnerable to attacks. To reduce the computational overhead and enhance the security, Lee recently proposed an authentication and key agreement scheme using chaotic maps for TMIS. Xu et al. also proposed a password based authentication and key agreement scheme for TMIS using elliptic curve cryptography. Both the schemes provide better efficiency from the conventional public key cryptography based schemes. These schemes are important as they present an efficient solution for TMIS. We analyze the security of both Lee's scheme and Xu et al.'s schemes. Unfortunately, we identify that both the schemes are vulnerable to denial of service attack. To understand the security failures of these cryptographic schemes which are the key of patching existing schemes and designing future schemes, we demonstrate the security loopholes of Lee's scheme and Xu et al.'s scheme in this paper.

  7. Efficient key management for cryptographically enforced access control

    NARCIS (Netherlands)

    Zych, Anna; Petkovic, Milan; Jonker, Willem

    Cryptographic enforcement of access control mechanisms relies on encrypting protected data with the keys stored by authorized users. This approach poses the problem of the distribution of secret keys. In this paper, a key management scheme is presented where each user stores a single key and is

  8. A novel lost packets recovery scheme based on visual secret sharing

    Science.gov (United States)

    Lu, Kun; Shan, Hong; Li, Zhi; Niu, Zhao

    2017-08-01

    In this paper, a novel lost packets recovery scheme which encrypts the effective parts of an original packet into two shadow packets based on (2, 2)-threshold XOR-based visual Secret Sharing (VSS) is proposed. The two shadow packets used as watermarks would be embedded into two normal data packets with digital watermarking embedding technology and then sent from one sensor node to another. Each shadow packet would reveal no information of the original packet, which can improve the security of original packet delivery greatly. The two shadow packets which can be extracted from the received two normal data packets delivered from a sensor node can recover the original packet lossless based on XOR-based VSS. The Performance analysis present that the proposed scheme provides essential services as long as possible in the presence of selective forwarding attack. The proposed scheme would not increase the amount of additional traffic, namely, lower energy consumption, which is suitable for Wireless Sensor Network (WSN).

  9. Dynamic quantum secret sharing

    International Nuclear Information System (INIS)

    Jia, Heng-Yue; Wen, Qiao-Yan; Gao, Fei; Qin, Su-Juan; Guo, Fen-Zhuo

    2012-01-01

    In this Letter we consider quantum secret sharing (QSS) between a sender and a dynamic agent group, called dynamic quantum secret sharing (DQSS). In the DQSS, the change of the agent group is allowable during the procedure of sharing classical and quantum information. Two DQSS schemes are proposed based on a special kind of entangled state, starlike cluster states. Without redistributing all the shares, the changed agent group can reconstruct the sender's secret by their cooperation. Compared with the previous quantum secret sharing scheme, our schemes are more flexible and suitable for practical applications. -- Highlights: ► We consider quantum secret sharing between a sender and a dynamic agent group, called dynamic quantum secret sharing (DQSS). ► In the DQSS, the change of the agent group is allowable during the procedure of sharing classical and quantum information. ► Two DQSS schemes are proposed based on a special kind of entangled state, starlike cluster states. ► Without redistributing all the shares, the changed agent group can reconstruct the sender's secret by their cooperation. ► Compared with the previous quantum secret sharing scheme, our schemes are more flexible and suitable for practical applications.

  10. A Digital Signature Scheme Based on MST3 Cryptosystems

    Directory of Open Access Journals (Sweden)

    Haibo Hong

    2014-01-01

    Full Text Available As special types of factorization of finite groups, logarithmic signature and cover have been used as the main components of cryptographic keys for secret key cryptosystems such as PGM and public key cryptosystems like MST1, MST2, and MST3. Recently, Svaba et. al proposed a revised MST3 encryption scheme with greater security. Meanwhile, they put forward an idea of constructing signature schemes on the basis of logarithmic signatures and random covers. In this paper, we firstly design a secure digital signature scheme based on logarithmic signatures and random covers. In order to complete the task, we devise a new encryption scheme based on MST3 cryptosystems.

  11. Public/private key certification authority and key distribution. Draft

    Energy Technology Data Exchange (ETDEWEB)

    Long, J.P.; Christensen, M.J.; Sturtevant, A.P.; Johnston, W.E.

    1995-09-25

    Traditional encryption, which protects messages from prying eyes, has been used for many decades. The present concepts of encryption are built from that heritage. Utilization of modern software-based encryption techniques implies much more than simply converting files to an unreadable form. Ubiquitous use of computers and advances in encryption technology coupled with the use of wide-area networking completely changed the reasons for utilizing encryption technology. The technology demands a new and extensive infrastructure to support these functions. Full understanding of these functions, their utility and value, and the need for an infrastructure, takes extensive exposure to the new paradigm. This paper addresses issues surrounding the establishment and operation of a key management system (i.e., certification authority) that is essential to the successful implementation and wide-spread use of encryption.

  12. A Key Management Method for Cryptographically Enforced Access Control

    NARCIS (Netherlands)

    Zych, Anna; Petkovic, Milan; Jonker, Willem; Fernández-Medina, Eduardo; Yagüe, Mariemma I.

    Cryptographic enforcement of access control mechanisms relies on encrypting protected data with the keys stored by authorized users. This approach poses the problem of the distribution of secret keys. In this paper, a key management scheme is presented where each user stores a single key and is

  13. A Dual Key-Based Activation Scheme for Secure LoRaWAN

    Directory of Open Access Journals (Sweden)

    Jaehyu Kim

    2017-01-01

    Full Text Available With the advent of the Internet of Things (IoT era, we are experiencing rapid technological progress. Billions of devices are connected to each other, and our homes, cities, hospitals, and schools are getting smarter and smarter. However, to realize the IoT, several challenging issues such as connecting resource-constrained devices to the Internet must be resolved. Recently introduced Low Power Wide Area Network (LPWAN technologies have been devised to resolve this issue. Among many LPWAN candidates, the Long Range (LoRa is one of the most promising technologies. The Long Range Wide Area Network (LoRaWAN is a communication protocol for LoRa that provides basic security mechanisms. However, some security loopholes exist in LoRaWAN’s key update and session key generation. In this paper, we propose a dual key-based activation scheme for LoRaWAN. It resolves the problem of key updates not being fully supported. In addition, our scheme facilitates each layer in generating its own session key directly, which ensures the independence of all layers. Real-world experimental results compared with the original scheme show that the proposed scheme is totally feasible in terms of delay and battery consumption.

  14. Authentication codes from ε-ASU hash functions with partially secret keys

    NARCIS (Netherlands)

    Liu, S.L.; Tilborg, van H.C.A.; Weng, J.; Chen, Kefei

    2014-01-01

    An authentication code can be constructed with a family of e-Almost strong universal (e-ASU) hash functions, with the index of hash functions as the authentication key. This paper considers the performance of authentication codes from e-ASU, when the authentication key is only partially secret. We

  15. Finite key analysis in quantum cryptography

    International Nuclear Information System (INIS)

    Meyer, T.

    2007-01-01

    In view of experimental realization of quantum key distribution schemes, the study of their efficiency becomes as important as the proof of their security. The latter is the subject of most of the theoretical work about quantum key distribution, and many important results such as the proof of unconditional security have been obtained. The efficiency and also the robustness of quantum key distribution protocols against noise can be measured by figures of merit such as the secret key rate (the fraction of input signals that make it into the key) and the threshold quantum bit error rate (the maximal error rate such that one can still create a secret key). It is important to determine these quantities because they tell us whether a certain quantum key distribution scheme can be used at all in a given situation and if so, how many secret key bits it can generate in a given time. However, these figures of merit are usually derived under the ''infinite key limit'' assumption, that is, one assumes that an infinite number of quantum states are send and that all sub-protocols of the scheme (in particular privacy amplification) are carried out on these infinitely large blocks. Such an assumption usually eases the analysis, but also leads to (potentially) too optimistic values for the quantities in question. In this thesis, we are explicitly avoiding the infinite key limit for the analysis of the privacy amplification step, which plays the most important role in a quantum key distribution scheme. We still assume that an optimal error correction code is applied and we do not take into account any statistical errors that might occur in the parameter estimation step. Renner and coworkers derived an explicit formula for the obtainable key rate in terms of Renyi entropies of the quantum states describing Alice's, Bob's, and Eve's systems. This results serves as a starting point for our analysis, and we derive an algorithm that efficiently computes the obtainable key rate for any

  16. Finite key analysis in quantum cryptography

    Energy Technology Data Exchange (ETDEWEB)

    Meyer, T.

    2007-10-31

    In view of experimental realization of quantum key distribution schemes, the study of their efficiency becomes as important as the proof of their security. The latter is the subject of most of the theoretical work about quantum key distribution, and many important results such as the proof of unconditional security have been obtained. The efficiency and also the robustness of quantum key distribution protocols against noise can be measured by figures of merit such as the secret key rate (the fraction of input signals that make it into the key) and the threshold quantum bit error rate (the maximal error rate such that one can still create a secret key). It is important to determine these quantities because they tell us whether a certain quantum key distribution scheme can be used at all in a given situation and if so, how many secret key bits it can generate in a given time. However, these figures of merit are usually derived under the ''infinite key limit'' assumption, that is, one assumes that an infinite number of quantum states are send and that all sub-protocols of the scheme (in particular privacy amplification) are carried out on these infinitely large blocks. Such an assumption usually eases the analysis, but also leads to (potentially) too optimistic values for the quantities in question. In this thesis, we are explicitly avoiding the infinite key limit for the analysis of the privacy amplification step, which plays the most important role in a quantum key distribution scheme. We still assume that an optimal error correction code is applied and we do not take into account any statistical errors that might occur in the parameter estimation step. Renner and coworkers derived an explicit formula for the obtainable key rate in terms of Renyi entropies of the quantum states describing Alice's, Bob's, and Eve's systems. This results serves as a starting point for our analysis, and we derive an algorithm that efficiently computes

  17. Key on demand (KoD) for software-defined optical networks secured by quantum key distribution (QKD).

    Science.gov (United States)

    Cao, Yuan; Zhao, Yongli; Colman-Meixner, Carlos; Yu, Xiaosong; Zhang, Jie

    2017-10-30

    Software-defined optical networking (SDON) will become the next generation optical network architecture. However, the optical layer and control layer of SDON are vulnerable to cyberattacks. While, data encryption is an effective method to minimize the negative effects of cyberattacks, secure key interchange is its major challenge which can be addressed by the quantum key distribution (QKD) technique. Hence, in this paper we discuss the integration of QKD with WDM optical networks to secure the SDON architecture by introducing a novel key on demand (KoD) scheme which is enabled by a novel routing, wavelength and key assignment (RWKA) algorithm. The QKD over SDON with KoD model follows two steps to provide security: i) quantum key pools (QKPs) construction for securing the control channels (CChs) and data channels (DChs); ii) the KoD scheme uses RWKA algorithm to allocate and update secret keys for different security requirements. To test our model, we define a security probability index which measures the security gain in CChs and DChs. Simulation results indicate that the security performance of CChs and DChs can be enhanced by provisioning sufficient secret keys in QKPs and performing key-updating considering potential cyberattacks. Also, KoD is beneficial to achieve a positive balance between security requirements and key resource usage.

  18. Security enhanced anonymous multiserver authenticated key agreement scheme using smart cards and biometrics.

    Science.gov (United States)

    Choi, Younsung; Nam, Junghyun; Lee, Donghoon; Kim, Jiye; Jung, Jaewook; Won, Dongho

    2014-01-01

    An anonymous user authentication scheme allows a user, who wants to access a remote application server, to achieve mutual authentication and session key establishment with the server in an anonymous manner. To enhance the security of such authentication schemes, recent researches combined user's biometrics with a password. However, these authentication schemes are designed for single server environment. So when a user wants to access different application servers, the user has to register many times. To solve this problem, Chuang and Chen proposed an anonymous multiserver authenticated key agreement scheme using smart cards together with passwords and biometrics. Chuang and Chen claimed that their scheme not only supports multiple servers but also achieves various security requirements. However, we show that this scheme is vulnerable to a masquerade attack, a smart card attack, a user impersonation attack, and a DoS attack and does not achieve perfect forward secrecy. We also propose a security enhanced anonymous multiserver authenticated key agreement scheme which addresses all the weaknesses identified in Chuang and Chen's scheme.

  19. Security Enhanced Anonymous Multiserver Authenticated Key Agreement Scheme Using Smart Cards and Biometrics

    Directory of Open Access Journals (Sweden)

    Younsung Choi

    2014-01-01

    Full Text Available An anonymous user authentication scheme allows a user, who wants to access a remote application server, to achieve mutual authentication and session key establishment with the server in an anonymous manner. To enhance the security of such authentication schemes, recent researches combined user’s biometrics with a password. However, these authentication schemes are designed for single server environment. So when a user wants to access different application servers, the user has to register many times. To solve this problem, Chuang and Chen proposed an anonymous multiserver authenticated key agreement scheme using smart cards together with passwords and biometrics. Chuang and Chen claimed that their scheme not only supports multiple servers but also achieves various security requirements. However, we show that this scheme is vulnerable to a masquerade attack, a smart card attack, a user impersonation attack, and a DoS attack and does not achieve perfect forward secrecy. We also propose a security enhanced anonymous multiserver authenticated key agreement scheme which addresses all the weaknesses identified in Chuang and Chen’s scheme.

  20. Code-Hopping Based Transmission Scheme for Wireless Physical-Layer Security

    Directory of Open Access Journals (Sweden)

    Liuguo Yin

    2018-01-01

    Full Text Available Due to the broadcast and time-varying natures of wireless channels, traditional communication systems that provide data encryption at the application layer suffer many challenges such as error diffusion. In this paper, we propose a code-hopping based secrecy transmission scheme that uses dynamic nonsystematic low-density parity-check (LDPC codes and automatic repeat-request (ARQ mechanism to jointly encode and encrypt source messages at the physical layer. In this scheme, secret keys at the transmitter and the legitimate receiver are generated dynamically upon the source messages that have been transmitted successfully. During the transmission, each source message is jointly encoded and encrypted by a parity-check matrix, which is dynamically selected from a set of LDPC matrices based on the shared dynamic secret key. As for the eavesdropper (Eve, the uncorrectable decoding errors prevent her from generating the same secret key as the legitimate parties. Thus she cannot select the correct LDPC matrix to recover the source message. We demonstrate that our scheme can be compatible with traditional cryptosystems and enhance the security without sacrificing the error-correction performance. Numerical results show that the bit error rate (BER of Eve approaches 0.5 as the number of transmitted source messages increases and the security gap of the system is small.

  1. Novel secret key generation techniques using memristor devices

    Science.gov (United States)

    Abunahla, Heba; Shehada, Dina; Yeun, Chan Yeob; Mohammad, Baker; Jaoude, Maguy Abi

    2016-02-01

    This paper proposes novel secret key generation techniques using memristor devices. The approach depends on using the initial profile of a memristor as a master key. In addition, session keys are generated using the master key and other specified parameters. In contrast to existing memristor-based security approaches, the proposed development is cost effective and power efficient since the operation can be achieved with a single device rather than a crossbar structure. An algorithm is suggested and demonstrated using physics based Matlab model. It is shown that the generated keys can have dynamic size which provides perfect security. Moreover, the proposed encryption and decryption technique using the memristor based generated keys outperforms Triple Data Encryption Standard (3DES) and Advanced Encryption Standard (AES) in terms of processing time. This paper is enriched by providing characterization results of a fabricated microscale Al/TiO2/Al memristor prototype in order to prove the concept of the proposed approach and study the impacts of process variations. The work proposed in this paper is a milestone towards System On Chip (SOC) memristor based security.

  2. Image encryption using fingerprint as key based on phase retrieval algorithm and public key cryptography

    Science.gov (United States)

    Zhao, Tieyu; Ran, Qiwen; Yuan, Lin; Chi, Yingying; Ma, Jing

    2015-09-01

    In this paper, a novel image encryption system with fingerprint used as a secret key is proposed based on the phase retrieval algorithm and RSA public key algorithm. In the system, the encryption keys include the fingerprint and the public key of RSA algorithm, while the decryption keys are the fingerprint and the private key of RSA algorithm. If the users share the fingerprint, then the system will meet the basic agreement of asymmetric cryptography. The system is also applicable for the information authentication. The fingerprint as secret key is used in both the encryption and decryption processes so that the receiver can identify the authenticity of the ciphertext by using the fingerprint in decryption process. Finally, the simulation results show the validity of the encryption scheme and the high robustness against attacks based on the phase retrieval technique.

  3. Multiparty Quantum Direct Secret Sharing of Classical Information with Bell States and Bell Measurements

    Science.gov (United States)

    Song, Yun; Li, Yongming; Wang, Wenhua

    2018-02-01

    This paper proposed a new and efficient multiparty quantum direct secret sharing (QDSS) by using swapping quantum entanglement of Bell states. In the proposed scheme, the quantum correlation between the possible measurement results of the members (except dealer) and the original local unitary operation encoded by the dealer was presented. All agents only need to perform Bell measurements to share dealer's secret by recovering dealer's operation without performing any unitary operation. Our scheme has several advantages. The dealer is not required to retain any photons, and can further share a predetermined key instead of a random key to the agents. It has high capacity as two bits of secret messages can be transmitted by an EPR pair and the intrinsic efficiency approaches 100%, because no classical bit needs to be transmitted except those for detection. Without inserting any checking sets for detecting the eavesdropping, the scheme can resist not only the existing attacks, but also the cheating attack from the dishonest agent.

  4. Probabilistic Infinite Secret Sharing

    OpenAIRE

    Csirmaz, László

    2013-01-01

    The study of probabilistic secret sharing schemes using arbitrary probability spaces and possibly infinite number of participants lets us investigate abstract properties of such schemes. It highlights important properties, explains why certain definitions work better than others, connects this topic to other branches of mathematics, and might yield new design paradigms. A probabilistic secret sharing scheme is a joint probability distribution of the shares and the secret together with a colle...

  5. A Novel Multiparty Quantum Secret Sharing Scheme of Secure Direct Communication Based on Bell States and Bell Measurements

    International Nuclear Information System (INIS)

    Shi Run-Hua; Huang Liu-Sheng; Yang Wei; Zhong Hong

    2011-01-01

    We present a novel quantum secret sharing scheme of secure direct communication and analyze its security. This scheme takes Einstein—Podolsky—Rosen (EPR) pairs in Bell states as quantum resources. In order to obtain the direct communication message, all agents only need to perform Bell measurements, not to perform any local unitary operation. The total efficiency in this scheme approaches 100% as the classical information exchanged is unnecessary except for the eavesdropping checks. (general)

  6. Wind power and market integration, comparative study of financing schemes

    International Nuclear Information System (INIS)

    2013-10-01

    The financing scheme of renewable energies is a key factor for their development pace and cost. As some countries like France, Germany or Spain have chosen a Feed-in Tariff (FiT) scheme, there are in fact four possible financing schemes: FiT, ex-post prime, ex-ante prime, and quotas (green certificates). A market convergence is then supposed to meet two main objectives: the control of market distortions related to wind energy development, and the optimization of wind energy production with respect to market signals. The authors analyse the underlying economic challenges and the ability of financing schemes to meet these objectives within a short term horizon (2015). They present the different financing schemes, analyse the impact of three key economic factors (market distortion, production optimization, financing costs)

  7. Quantum Key Distribution Using Four-Qubit W State

    International Nuclear Information System (INIS)

    Cai Haijing; Song Heshan

    2006-01-01

    A new theoretical quantum key distribution scheme based on entanglement swapping is proposed, where four-qubit symmetric W state functions as quantum channel. It is shown that two legitimate users can secretly share a series of key bits by using Bell-state measurements and classical communication.

  8. Key Management Schemes for Peer-to-Peer Multimedia Streaming Overlay Networks

    Science.gov (United States)

    Naranjo, J. A. M.; López-Ramos, J. A.; Casado, L. G.

    Key distribution for multimedia live streaming peer-to-peer overlay networks is a field still in its childhood stage. A scheme designed for networks of this kind must seek security and efficiency while keeping in mind the following restrictions: limited bandwidth, continuous playing, great audience size and clients churn. This paper introduces two novel schemes that allow a trade-off between security and efficiency by allowing to dynamically vary the number of levels used in the key hierarchy. These changes are motivated by great variations in audience size, and initiated by decision of the Key Server. Additionally, a comparative study of both is presented, focusing on security and audience size. Results show that larger key hierarchies can supply bigger audiences, but offer less security against statistical attacks. The opposite happens for shorter key hierarchies.

  9. Do Private Sustainability Standards Contribute to Income Growth and Poverty Alleviation? A Comparison of Different Coffee Certification Schemes in Ethiopia

    Directory of Open Access Journals (Sweden)

    Fikadu Mitiku

    2017-02-01

    Full Text Available Private sustainability standards are increasingly important in food trade with developing countries, but the implications for smallholder farmers are still poorly understood. We analyze the implications of different coffee certification schemes in Ethiopia using cross-sectional survey data, and regression and propensity-score-matching techniques. We find that: Rainforest Alliance (RA and double Fairtrade-Organic (FT-Org certifications are associated with higher incomes and reduced poverty, mainly because of higher prices; Fairtrade (FT certification hardly affects welfare; and Organic (Org certification reduces incomes, chiefly due to lower yields. Cooperative heterogeneity importantly shapes these results. Results imply that private standards may not always deliver what they promise to consumers.

  10. Novel secret key generation techniques using memristor devices

    Directory of Open Access Journals (Sweden)

    Heba Abunahla

    2016-02-01

    Full Text Available This paper proposes novel secret key generation techniques using memristor devices. The approach depends on using the initial profile of a memristor as a master key. In addition, session keys are generated using the master key and other specified parameters. In contrast to existing memristor-based security approaches, the proposed development is cost effective and power efficient since the operation can be achieved with a single device rather than a crossbar structure. An algorithm is suggested and demonstrated using physics based Matlab model. It is shown that the generated keys can have dynamic size which provides perfect security. Moreover, the proposed encryption and decryption technique using the memristor based generated keys outperforms Triple Data Encryption Standard (3DES and Advanced Encryption Standard (AES in terms of processing time. This paper is enriched by providing characterization results of a fabricated microscale Al/TiO2/Al memristor prototype in order to prove the concept of the proposed approach and study the impacts of process variations. The work proposed in this paper is a milestone towards System On Chip (SOC memristor based security.

  11. A joint asymmetric watermarking and image encryption scheme

    Science.gov (United States)

    Boato, G.; Conotter, V.; De Natale, F. G. B.; Fontanari, C.

    2008-02-01

    Here we introduce a novel watermarking paradigm designed to be both asymmetric, i.e., involving a private key for embedding and a public key for detection, and commutative with a suitable encryption scheme, allowing both to cipher watermarked data and to mark encrypted data without interphering with the detection process. In order to demonstrate the effectiveness of the above principles, we present an explicit example where the watermarking part, based on elementary linear algebra, and the encryption part, exploiting a secret random permutation, are integrated in a commutative scheme.

  12. Shamir secret sharing scheme with dynamic access structure (SSSDAS). Case study on nuclear power plant

    Energy Technology Data Exchange (ETDEWEB)

    Thiyagarajan, P.; Thandra, Prasanth Kumar; Rajan, J.; Satyamurthy, S.A.V. [Indira Gandhi Centre for Atomic Research (IGCAR), Kalpakkam (India). Computer Div.; Aghila, G. [National Institute of Technology, Karaikal (India). Dept. of Computer Science and Engineering

    2015-05-15

    In recent years, due to the sophistication offered by the Internet, strategic organizations like nuclear power plants are linked to the outside world communication through the Internet. The entry of outside world communication into strategic organization (nuclear power plant) increases the hacker's attempts to crack its security and to trace any information which is being sent among the top level officials. Information security system in nuclear power plant is very crucial as even small loophole in the security system will lead to a major disaster. Recent cyber attacks in nuclear power plant provoked information security professionals to look deeply into the information security aspects of strategic organizations (nuclear power plant). In these lines, Shamir secret sharing scheme with dynamic access structure (SSSDAS) is proposed in the paper which provides enhanced security by providing dynamic access structure for each node in different hierarchies. The SSSDAS algorithm can be applied to any strategic organizations with hierarchical structures. In this paper the possible scenarios where SSSDAS algorithm can be applied to nuclear power plant is explained as a case study. The proposed SSSDAS scheme identifies the wrong shares, if any, used for reconstruction of the secret. The SSSDAS scheme also address the three major security parameters namely confidentiality, authentication and integrity.

  13. Shamir secret sharing scheme with dynamic access structure (SSSDAS). Case study on nuclear power plant

    International Nuclear Information System (INIS)

    Thiyagarajan, P.; Thandra, Prasanth Kumar; Rajan, J.; Satyamurthy, S.A.V.; Aghila, G.

    2015-01-01

    In recent years, due to the sophistication offered by the Internet, strategic organizations like nuclear power plants are linked to the outside world communication through the Internet. The entry of outside world communication into strategic organization (nuclear power plant) increases the hacker's attempts to crack its security and to trace any information which is being sent among the top level officials. Information security system in nuclear power plant is very crucial as even small loophole in the security system will lead to a major disaster. Recent cyber attacks in nuclear power plant provoked information security professionals to look deeply into the information security aspects of strategic organizations (nuclear power plant). In these lines, Shamir secret sharing scheme with dynamic access structure (SSSDAS) is proposed in the paper which provides enhanced security by providing dynamic access structure for each node in different hierarchies. The SSSDAS algorithm can be applied to any strategic organizations with hierarchical structures. In this paper the possible scenarios where SSSDAS algorithm can be applied to nuclear power plant is explained as a case study. The proposed SSSDAS scheme identifies the wrong shares, if any, used for reconstruction of the secret. The SSSDAS scheme also address the three major security parameters namely confidentiality, authentication and integrity.

  14. Key Management Scheme Based on Route Planning of Mobile Sink in Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Ying Zhang

    2016-01-01

    Full Text Available In many wireless sensor network application scenarios the key management scheme with a Mobile Sink (MS should be fully investigated. This paper proposes a key management scheme based on dynamic clustering and optimal-routing choice of MS. The concept of Traveling Salesman Problem with Neighbor areas (TSPN in dynamic clustering for data exchange is proposed, and the selection probability is used in MS route planning. The proposed scheme extends static key management to dynamic key management by considering the dynamic clustering and mobility of MSs, which can effectively balance the total energy consumption during the activities. Considering the different resources available to the member nodes and sink node, the session key between cluster head and MS is established by modified an ECC encryption with Diffie-Hellman key exchange (ECDH algorithm and the session key between member node and cluster head is built with a binary symmetric polynomial. By analyzing the security of data storage, data transfer and the mechanism of dynamic key management, the proposed scheme has more advantages to help improve the resilience of the key management system of the network on the premise of satisfying higher connectivity and storage efficiency.

  15. Key Management Scheme Based on Route Planning of Mobile Sink in Wireless Sensor Networks.

    Science.gov (United States)

    Zhang, Ying; Liang, Jixing; Zheng, Bingxin; Jiang, Shengming; Chen, Wei

    2016-01-29

    In many wireless sensor network application scenarios the key management scheme with a Mobile Sink (MS) should be fully investigated. This paper proposes a key management scheme based on dynamic clustering and optimal-routing choice of MS. The concept of Traveling Salesman Problem with Neighbor areas (TSPN) in dynamic clustering for data exchange is proposed, and the selection probability is used in MS route planning. The proposed scheme extends static key management to dynamic key management by considering the dynamic clustering and mobility of MSs, which can effectively balance the total energy consumption during the activities. Considering the different resources available to the member nodes and sink node, the session key between cluster head and MS is established by modified an ECC encryption with Diffie-Hellman key exchange (ECDH) algorithm and the session key between member node and cluster head is built with a binary symmetric polynomial. By analyzing the security of data storage, data transfer and the mechanism of dynamic key management, the proposed scheme has more advantages to help improve the resilience of the key management system of the network on the premise of satisfying higher connectivity and storage efficiency.

  16. Static and dynamic efficiency of white certificate schemes; L'efficacite statique et dynamique des dispositifs de -certificats blancs-

    Energy Technology Data Exchange (ETDEWEB)

    Giraudet, L.G. [CIRED-ENPC, 94 - Nogent-sur-Marne (France); Finon, D. [CIRED-CNRS, 94 - Nogent-sur-Marne (France)

    2011-07-15

    White Certificate Schemes mandate energy companies to promote energy efficiency through flexibility mechanisms, including the trading of energy savings. They can be characterized as a quantity-based, baseline-and-credit system for the diffusion of energy efficient technologies. This paper compares experiences with White Certificate Schemes in Great Britain, Italy and France, in order to identify the basic drivers of each, and ultimately offer an original interpretation as an adaptive instrument, in the sense that it can take different forms in response to specific institutional contexts. A first analysis shows that Schemes perform well in terms of static efficiency, i.e. they are cost-effective and generate net social benefits over the period considered, though with large discrepancies rooted in different technological potentials. Regarding dynamic efficiency, i.e. the ability to induce and sustain technological change over the long haul, market transformation occurred in Great Britain, but was poorly incentivized in Italy and France by inadequate compliance cost recovery rules. Substantial organizational change has occurred in every country, mainly by strengthening vertical relationships between obliged parties and upstream businesses. Overall, the obligation (rather than the market component) drives the early phases of the Schemes. (authors)

  17. Three-factor anonymous authentication and key agreement scheme for Telecare Medicine Information Systems.

    Science.gov (United States)

    Arshad, Hamed; Nikooghadam, Morteza

    2014-12-01

    Nowadays, with comprehensive employment of the internet, healthcare delivery services is provided remotely by telecare medicine information systems (TMISs). A secure mechanism for authentication and key agreement is one of the most important security requirements for TMISs. Recently, Tan proposed a user anonymity preserving three-factor authentication scheme for TMIS. The present paper shows that Tan's scheme is vulnerable to replay attacks and Denial-of-Service attacks. In order to overcome these security flaws, a new and efficient three-factor anonymous authentication and key agreement scheme for TMIS is proposed. Security and performance analysis shows superiority of the proposed scheme in comparison with previously proposed schemes that are related to security of TMISs.

  18. A Robust SRAM-PUF Key Generation Scheme Based on Polar Codes

    OpenAIRE

    Chen, Bin; Ignatenko, Tanya; Willems, Frans M. J.; Maes, Roel; van der Sluis, Erik; Selimis, Georgios

    2017-01-01

    Physical unclonable functions (PUFs) are relatively new security primitives used for device authentication and device-specific secret key generation. In this paper we focus on SRAM-PUFs. The SRAM-PUFs enjoy uniqueness and randomness properties stemming from the intrinsic randomness of SRAM memory cells, which is a result of manufacturing variations. This randomness can be translated into the cryptographic keys thus avoiding the need to store and manage the device cryptographic keys. Therefore...

  19. A cyber-physical approach to secret key generation in smart environments

    OpenAIRE

    Barsocchi, Paolo; Chessa, Stefano; Martinovic, Ivan; Oligeri, Gabriele

    2011-01-01

    Encrypted communication in wireless sensor networks oftentimes requires additional randomness and frequent re-keying in order to avoid known-plain text attacks. Conventional approaches for shared secret generation suffer however from various disadvantages, such as necessity of a trusted third party, protocol scalability, and especially, the computational resources needed for performance-demanding public-key protocols. To appropriately respond to the increasing disproportions between a computa...

  20. A secure data outsourcing scheme based on Asmuth-Bloom secret sharing

    Science.gov (United States)

    Idris Muhammad, Yusuf; Kaiiali, Mustafa; Habbal, Adib; Wazan, A. S.; Sani Ilyasu, Auwal

    2016-11-01

    Data outsourcing is an emerging paradigm for data management in which a database is provided as a service by third-party service providers. One of the major benefits of offering database as a service is to provide organisations, which are unable to purchase expensive hardware and software to host their databases, with efficient data storage accessible online at a cheap rate. Despite that, several issues of data confidentiality, integrity, availability and efficient indexing of users' queries at the server side have to be addressed in the data outsourcing paradigm. Service providers have to guarantee that their clients' data are secured against internal (insider) and external attacks. This paper briefly analyses the existing indexing schemes in data outsourcing and highlights their advantages and disadvantages. Then, this paper proposes a secure data outsourcing scheme based on Asmuth-Bloom secret sharing which tries to address the issues in data outsourcing such as data confidentiality, availability and order preservation for efficient indexing.

  1. Quantum-Secret-Sharing Scheme Based on Local Distinguishability of Orthogonal Seven-Qudit Entangled States

    Science.gov (United States)

    Liu, Cheng-Ji; Li, Zhi-Hui; Bai, Chen-Ming; Si, Meng-Meng

    2018-02-01

    The concept of judgment space was proposed by Wang et al. (Phys. Rev. A 95, 022320, 2017), which was used to study some important properties of quantum entangled states based on local distinguishability. In this study, we construct 15 kinds of seven-qudit quantum entangled states in the sense of permutation, calculate their judgment space and propose a distinguishability rule to make the judgment space more clearly. Based on this rule, we study the local distinguishability of the 15 kinds of seven-qudit quantum entangled states and then propose a ( k, n) threshold quantum secret sharing scheme. Finally, we analyze the security of the scheme.

  2. Location-Aware Dynamic Session-Key Management for Grid-Based Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    I-Hsien Lin

    2010-08-01

    Full Text Available Security is a critical issue for sensor networks used in hostile environments. When wireless sensor nodes in a wireless sensor network are distributed in an insecure hostile environment, the sensor nodes must be protected: a secret key must be used to protect the nodes transmitting messages. If the nodes are not protected and become compromised, many types of attacks against the network may result. Such is the case with existing schemes, which are vulnerable to attacks because they mostly provide a hop-by-hop paradigm, which is insufficient to defend against known attacks. We propose a location-aware dynamic session-key management protocol for grid-based wireless sensor networks. The proposed protocol improves the security of a secret key. The proposed scheme also includes a key that is dynamically updated. This dynamic update can lower the probability of the key being guessed correctly. Thus currently known attacks can be defended. By utilizing the local information, the proposed scheme can also limit the flooding region in order to reduce the energy that is consumed in discovering routing paths.

  3. Secret-key agreement over spatially correlated fast-fading multiple-antenna channels with public discussion

    KAUST Repository

    Zorgui, Marwen

    2015-06-14

    We consider secret-key agreement with public discussion over multiple-input multiple-output (MIMO) Rayleigh fast-fading channels under correlated environment. We assume that transmit, legitimate receiver and eavesdropper antennas are correlated. The legitimate receiver and the eavesdropper are assumed to have perfect channel knowledge while the transmitter has only knowledge of the correlation matrices. First, we derive the expression of the secret-key capacity under the considered setup. Then, we prove that the optimal transmit strategy achieving the secret-key capacity consists in transmitting independent Gaussian signals along the eingenvectors of the transmit correlation matrix. The powers allocated to each channel mode are determined as the solution to a numerical optimization problem that we derive. A necessary and sufficient condition for beamforming (i.e., transmitting along the strongest channel mode) to be capacity-achieving is derived. Finally, we analyze the impact of correlation matrices on the system performance and provide closed-form expressions of the gain/loss due to correlation in the high power regime.

  4. Preservation of a lower bound of quantum secret key rate in the presence of decoherence

    Energy Technology Data Exchange (ETDEWEB)

    Datta, Shounak, E-mail: shounak.datta@bose.res.in; Goswami, Suchetana, E-mail: suchetana.goswami@bose.res.in; Pramanik, Tanumoy, E-mail: tanu.pram99@bose.res.in; Majumdar, A.S., E-mail: archan@bose.res.in

    2017-03-11

    It is well known that the interaction of quantum systems with the environment reduces the inherent quantum correlations. Under special circumstances the effect of decoherence can be reversed, for example, the interaction modelled by an amplitude damping channel can boost the teleportation fidelity from the classical to the quantum region for a bipartite quantum state. Here, we first show that this phenomenon fails to preserve the quantum secret key rate derived under individual attack. We further show that the technique of weak measurement can be used to slow down the process of decoherence, thereby helping to preserve the quantum secret key rate when one or both systems are interacting with the environment via an amplitude damping channel. Most interestingly, in certain cases weak measurement with post-selection where one considers both success and failure of the technique is shown to be more useful than without it when both systems interact with the environment. - Highlights: • In general, decoherence has negative effect on the steerability and quantum secret key rate of a bipartite state. • Quantum key rate can be preserved against the effect of decoherence using the technique of weak measurement. • The technique of weak measurements includes a weak measurement and its reversal. • For some strength of weak measurement and environmental interaction, the average secret key rate is improved.

  5. Preservation of a lower bound of quantum secret key rate in the presence of decoherence

    International Nuclear Information System (INIS)

    Datta, Shounak; Goswami, Suchetana; Pramanik, Tanumoy; Majumdar, A.S.

    2017-01-01

    It is well known that the interaction of quantum systems with the environment reduces the inherent quantum correlations. Under special circumstances the effect of decoherence can be reversed, for example, the interaction modelled by an amplitude damping channel can boost the teleportation fidelity from the classical to the quantum region for a bipartite quantum state. Here, we first show that this phenomenon fails to preserve the quantum secret key rate derived under individual attack. We further show that the technique of weak measurement can be used to slow down the process of decoherence, thereby helping to preserve the quantum secret key rate when one or both systems are interacting with the environment via an amplitude damping channel. Most interestingly, in certain cases weak measurement with post-selection where one considers both success and failure of the technique is shown to be more useful than without it when both systems interact with the environment. - Highlights: • In general, decoherence has negative effect on the steerability and quantum secret key rate of a bipartite state. • Quantum key rate can be preserved against the effect of decoherence using the technique of weak measurement. • The technique of weak measurements includes a weak measurement and its reversal. • For some strength of weak measurement and environmental interaction, the average secret key rate is improved.

  6. Dynamic Symmetric Key Mobile Commerce Scheme Based on Self-Verified Mechanism

    Directory of Open Access Journals (Sweden)

    Jiachen Yang

    2014-01-01

    Full Text Available In terms of the security and efficiency of mobile e-commerce, the authors summarized the advantages and disadvantages of several related schemes, especially the self-verified mobile payment scheme based on the elliptic curve cryptosystem (ECC and then proposed a new type of dynamic symmetric key mobile commerce scheme based on self-verified mechanism. The authors analyzed the basic algorithm based on self-verified mechanisms and detailed the complete transaction process of the proposed scheme. The authors analyzed the payment scheme based on the security and high efficiency index. The analysis shows that the proposed scheme not only meets the high efficiency of mobile electronic payment premise, but also takes the security into account. The user confirmation mechanism at the end of the proposed scheme further strengthens the security of the proposed scheme. In brief, the proposed scheme is more efficient and practical than most of the existing schemes.

  7. On the Ergodic Secret-Key Agreement over Spatially Correlated Multiple-Antenna Channels with Public Discussion

    KAUST Repository

    Zorgui, Marwen

    2015-09-28

    We consider secret-key agreement with public discussion over multiple-input multiple-output (MIMO) Rayleigh fast-fading channels under correlated environment. We assume that transmit, legitimate receiver and eavesdropper antennas are correlated. The legitimate receiver and the eavesdropper are assumed to have perfect channel knowledge while the transmitter has only knowledge of the correlation matrices. First, we derive the expression of the secret-key capacity under the considered setup. We prove that the optimal transmit strategy achieving the secret-key capacity consists in transmitting independent Gaussian signals along the eingenvectors of the transmit correlation matrix. The powers allocated to each channel mode are determined as the solution to a numerical optimization problem. A necessary and sufficient condition for beamforming (i.e., transmitting along the strongest channel mode) to be capacity-achieving is derived. Moreover, we analyze the impact of correlation matrices on the system performance. Finally, we study the system’s performance in the two extreme power regimes. In the high-power regime, we provide closed-form expressions of the gain/loss due to correlation. In the low signal-to-noise ratio (SNR) regime, we investigate the energy efficiency of the system by determining the minimum energy required for sharing a secret-key bit and the wideband slope while highlighting the impact of correlation matrices.

  8. A Lightweight Authentication and Key Management Scheme for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Danyang Qin

    2016-01-01

    Full Text Available Security problem is one of the most popular research fields in wireless sensor networks for both the application requirement and the resource-constrained essence. An effective and lightweight Authentication and Key Management Scheme (AKMS is proposed in this paper to solve the problem of malicious nodes occurring in the process of networking and to offer a high level of security with low cost. For the condition that the mobile sensor nodes need to be authenticated, the keys in AKMS will be dynamically generated and adopted for security protection. Even when the keys are being compromised or captured, the attackers can neither use the previous keys nor misuse the authenticated nodes to cheat. Simulation results show that the proposed scheme provides more efficient security with less energy consumption for wireless sensor networks especially with mobile sensors.

  9. Certificateless short sequential and broadcast multisignature schemes using elliptic curve bilinear pairings

    Directory of Open Access Journals (Sweden)

    SK Hafizul Islam

    2014-01-01

    Full Text Available Several certificateless short signature and multisignature schemes based on traditional public key infrastructure (PKI or identity-based cryptosystem (IBC have been proposed in the literature; however, no certificateless short sequential (or serial multisignature (CL-SSMS or short broadcast (or parallel multisignature (CL-SBMS schemes have been proposed. In this paper, we propose two such new CL-SSMS and CL-SBMS schemes based on elliptic curve bilinear pairing. Like any certificateless public key cryptosystem (CL-PKC, the proposed schemes are free from the public key certificate management burden and the private key escrow problem as found in PKI- and IBC-based cryptosystems, respectively. In addition, the requirements of the expected security level and the fixed length signature with constant verification time have been achieved in our schemes. The schemes are communication efficient as the length of the multisignature is equivalent to a single elliptic curve point and thus become the shortest possible multisignature scheme. The proposed schemes are then suitable for communication systems having resource constrained devices such as PDAs, mobile phones, RFID chips, and sensors where the communication bandwidth, battery life, computing power and storage space are limited.

  10. Quantum strongly secure ramp secret sharing

    DEFF Research Database (Denmark)

    Zhang, Paul; Matsumoto, Rytaro Yamashita

    2015-01-01

    Quantum secret sharing is a scheme for encoding a quantum state (the secret) into multiple shares and distributing them among several participants. If a sufficient number of shares are put together, then the secret can be fully reconstructed. If an insufficient number of shares are put together...... however, no information about the secret can be revealed. In quantum ramp secret sharing, partial information about the secret is allowed to leak to a set of participants, called an unqualified set, that cannot fully reconstruct the secret. By allowing this, the size of a share can be drastically reduced....... This paper introduces a quantum analog of classical strong security in ramp secret sharing schemes. While the ramp secret sharing scheme still leaks partial information about the secret to unqualified sets of participants, the strong security condition ensures that qudits with critical information can...

  11. A keyword searchable attribute-based encryption scheme with attribute update for cloud storage.

    Science.gov (United States)

    Wang, Shangping; Ye, Jian; Zhang, Yaling

    2018-01-01

    Ciphertext-policy attribute-based encryption (CP-ABE) scheme is a new type of data encryption primitive, which is very suitable for data cloud storage for its fine-grained access control. Keyword-based searchable encryption scheme enables users to quickly find interesting data stored in the cloud server without revealing any information of the searched keywords. In this work, we provide a keyword searchable attribute-based encryption scheme with attribute update for cloud storage, which is a combination of attribute-based encryption scheme and keyword searchable encryption scheme. The new scheme supports the user's attribute update, especially in our new scheme when a user's attribute need to be updated, only the user's secret key related with the attribute need to be updated, while other user's secret key and the ciphertexts related with this attribute need not to be updated with the help of the cloud server. In addition, we outsource the operation with high computation cost to cloud server to reduce the user's computational burden. Moreover, our scheme is proven to be semantic security against chosen ciphertext-policy and chosen plaintext attack in the general bilinear group model. And our scheme is also proven to be semantic security against chosen keyword attack under bilinear Diffie-Hellman (BDH) assumption.

  12. Differential on-on keying: A robust non-coherent digital modulation scheme

    KAUST Repository

    Kaddoum, Georges

    2015-05-01

    A robust digital modulation scheme, called differential on-on keying (DOOK), is presented in this paper which outperforms the conventional on-off keying (OOK). In this scheme, a sinusoidal signal is transmitted during the first half of the bit duration while a replica or an inverted version of the sinusoidal signal is transmitted during the second half for logic one or logic zero, respectively. Non-coherent receiver correlates the two halves of the received signal over half bit duration to construct a decision variable. Bit error performance is analyzed over AWGN and Rayleigh fading channels and compared to the conventional OOK.

  13. Differential on-on keying: A robust non-coherent digital modulation scheme

    KAUST Repository

    Kaddoum, Georges; Ahmed, Mohammed F. A.; Al-Naffouri, Tareq Y.

    2015-01-01

    A robust digital modulation scheme, called differential on-on keying (DOOK), is presented in this paper which outperforms the conventional on-off keying (OOK). In this scheme, a sinusoidal signal is transmitted during the first half of the bit duration while a replica or an inverted version of the sinusoidal signal is transmitted during the second half for logic one or logic zero, respectively. Non-coherent receiver correlates the two halves of the received signal over half bit duration to construct a decision variable. Bit error performance is analyzed over AWGN and Rayleigh fading channels and compared to the conventional OOK.

  14. A Symmetric Key Cryptographic Technique Through Swapping Bits in Binary Field Using p-Box Matrix

    OpenAIRE

    Subhranil Som; Soumasree Banerjee

    2014-01-01

    In this paper a symmetric key cryptographic algorithm named as “A Symmetric Key Cryptographic Technique Through Swapping Bits in Binary Field Using p-box Matrix“ is proposed. Secret sharing is a technique by which any information can be break down into small pieces. The secret can be reconstructed only when a sufficient number of pieces of shares are combined together; individual shares are of no use on their own. Traditional secret sharing scheme possesses high computational ...

  15. On the Security of a Two-Factor Authentication and Key Agreement Scheme for Telecare Medicine Information Systems.

    Science.gov (United States)

    Arshad, Hamed; Teymoori, Vahid; Nikooghadam, Morteza; Abbassi, Hassan

    2015-08-01

    Telecare medicine information systems (TMISs) aim to deliver appropriate healthcare services in an efficient and secure manner to patients. A secure mechanism for authentication and key agreement is required to provide proper security in these systems. Recently, Bin Muhaya demonstrated some security weaknesses of Zhu's authentication and key agreement scheme and proposed a security enhanced authentication and key agreement scheme for TMISs. However, we show that Bin Muhaya's scheme is vulnerable to off-line password guessing attacks and does not provide perfect forward secrecy. Furthermore, in order to overcome the mentioned weaknesses, we propose a new two-factor anonymous authentication and key agreement scheme using the elliptic curve cryptosystem. Security and performance analyses demonstrate that the proposed scheme not only overcomes the weaknesses of Bin Muhaya's scheme, but also is about 2.73 times faster than Bin Muhaya's scheme.

  16. Voluntary certification systems in the EU wine sector: How to recognise quality and be safe from confusion

    Directory of Open Access Journals (Sweden)

    Rolandi Silvia

    2015-01-01

    Full Text Available In recent years there has been a significant growth in voluntary certification schemes field in wine sector, by following a general trend that has characterised agricultural products and foodstuffs. The voluntary certification system is aimed at adding value to products, while differentiating it on the related market. The paper presents the preliminary results of a work-in-progress research on the voluntary certification schemes in the Italian wine sector. Through a case-study analysis, the paper is aimed at highlighting the emerging implementation issues. The scope of the case-studies is limited to three voluntary certification schemes, which underlie similarities with the organic wine farming and operate at business-to-consumer level. The paper is divided in three parts. Part I will examine the relevant legal framework on wine quality standards, by framing the legislation in mandatory, regulatory and voluntary. Part II will consider three case-studies of voluntary certification schemes that are implemented in the Italian wine sector. Part III will analyse the emerging issues that arise from the analysis of the case-studies. In conclusion, the paper highlights the key challenge, which concerns finding a trade-off between consumer protection and the promotion of free trade in an openly competitive market.

  17. A robust SRAM-PUF key generation scheme based on polar codes

    NARCIS (Netherlands)

    Chen, Bin; Ignatenko, Tanya; Willems, Frans M.J.; Maes, Roel; van der Sluis, Erik; Selimis, Georgios

    2017-01-01

    Physical unclonable functions (PUFs) are relatively new security primitives used for device authentication and device-specific secret key generation. In this paper we focus on SRAM- PUFs. The SRAM-PUFs enjoy uniqueness and randomness properties stemming from the intrinsic randomness of SRAM memory

  18. Key-Insulated Undetachable Digital Signature Scheme and Solution for Secure Mobile Agents in Electronic Commerce

    Directory of Open Access Journals (Sweden)

    Yang Shi

    2016-01-01

    Full Text Available Considering the security of both the customers’ hosts and the eShops’ servers, we introduce the idea of a key-insulated undetachable digital signature, enabling mobile agents to generate undetachable digital signatures on remote hosts with the key-insulated property of the original signer’s signing key. From the theoretical perspective, we provide the formal definition and security notion of a key-insulated undetachable digital signature. From the practical perspective, we propose a concrete scheme to secure mobile agents in electronic commerce. The scheme is mainly focused on protecting the signing key from leakage and preventing the misuse of the signature algorithm on malicious servers. Agents do not carry the signing key when they generate digital signatures on behalf of the original signer, so the key is protected on remote servers. Furthermore, if a hacker gains the signing key of the original signer, the hacker is still unable to forge a signature for any time period other than the key being accessed. In addition, the encrypted function is combined with the original signer’s requirement to prevent the misuse of signing algorithm. The scheme is constructed on gap Diffie–Hellman groups with provable security, and the performance testing indicates that the scheme is efficient.

  19. Green certificates and carbon trading in the Netherlands

    International Nuclear Information System (INIS)

    Boots, M.

    2003-01-01

    The combination of trading schemes for green certificates and for carbon, as they are implemented and planned in the Netherlands, imply a complete separation of green certificates and CO 2 markets. This means that the costs of CO 2 reduction will be reflected in the spot price of electricity and that the price of green certificates only reflects the additional cost of RE development. However, since the green certificate scheme is already implemented, while the carbon trading scheme is not, it is unclear if currently the green certificate value includes the CO 2 reduction value of RE production. It is important that buyers and sellers in the market for green certificates agree on what they are trading, therefore this issue should be clarified

  20. SIMPL Systems, or: Can We Design Cryptographic Hardware without Secret Key Information?

    Science.gov (United States)

    Rührmair, Ulrich

    This paper discusses a new cryptographic primitive termed SIMPL system. Roughly speaking, a SIMPL system is a special type of Physical Unclonable Function (PUF) which possesses a binary description that allows its (slow) public simulation and prediction. Besides this public key like functionality, SIMPL systems have another advantage: No secret information is, or needs to be, contained in SIMPL systems in order to enable cryptographic protocols - neither in the form of a standard binary key, nor as secret information hidden in random, analog features, as it is the case for PUFs. The cryptographic security of SIMPLs instead rests on (i) a physical assumption on their unclonability, and (ii) a computational assumption regarding the complexity of simulating their output. This novel property makes SIMPL systems potentially immune against many known hardware and software attacks, including malware, side channel, invasive, or modeling attacks.

  1. Security analysis and improvements of two-factor mutual authentication with key agreement in wireless sensor networks.

    Science.gov (United States)

    Kim, Jiye; Lee, Donghoon; Jeon, Woongryul; Lee, Youngsook; Won, Dongho

    2014-04-09

    User authentication and key management are two important security issues in WSNs (Wireless Sensor Networks). In WSNs, for some applications, the user needs to obtain real-time data directly from sensors and several user authentication schemes have been recently proposed for this case. We found that a two-factor mutual authentication scheme with key agreement in WSNs is vulnerable to gateway node bypassing attacks and user impersonation attacks using secret data stored in sensor nodes or an attacker's own smart card. In this paper, we propose an improved scheme to overcome these security weaknesses by storing secret data in unique ciphertext form in each node. In addition, our proposed scheme should provide not only security, but also efficiency since sensors in a WSN operate with resource constraints such as limited power, computation, and storage space. Therefore, we also analyze the performance of the proposed scheme by comparing its computation and communication costs with those of other schemes.

  2. Security Analysis and Improvements of Two-Factor Mutual Authentication with Key Agreement in Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Jiye Kim

    2014-04-01

    Full Text Available User authentication and key management are two important security issues in WSNs (Wireless Sensor Networks. In WSNs, for some applications, the user needs to obtain real-time data directly from sensors and several user authentication schemes have been recently proposed for this case. We found that a two-factor mutual authentication scheme with key agreement in WSNs is vulnerable to gateway node bypassing attacks and user impersonation attacks using secret data stored in sensor nodes or an attacker’s own smart card. In this paper, we propose an improved scheme to overcome these security weaknesses by storing secret data in unique ciphertext form in each node. In addition, our proposed scheme should provide not only security, but also efficiency since sensors in a WSN operate with resource constraints such as limited power, computation, and storage space. Therefore, we also analyze the performance of the proposed scheme by comparing its computation and communication costs with those of other schemes.

  3. Soy production and certification

    DEFF Research Database (Denmark)

    Tomei, Julia; Semino, Stella Maris; Paul, Helena

    2010-01-01

    With the rising emphasis on biofuels as a potential solution to climate change, this paper asks whether certification schemes, developed to promote sustainable feedstock production, are able to deliver genuine sustainability benefits. The Round Table on Responsible Soy (RTRS) is a certification...... the social and environmental impacts of soybean production can be mitigated by the RTRS. It concludes that at present certification schemes are unlikely to be able to address either the institutional challenges associated with their implementation or the detrimental impacts of the additional demand generated...... scheme that aims to promote responsible soy production through the development of principles and criteria. However, can and does this initiative address the negative impacts associated with the intensive production of soy? Taking the example of soy biodiesel produced in Argentina, this paper asks whether...

  4. Cryptanalysis of a computer cryptography scheme based on a filter bank

    International Nuclear Information System (INIS)

    Arroyo, David; Li Chengqing; Li Shujun; Alvarez, Gonzalo

    2009-01-01

    This paper analyzes the security of a recently-proposed signal encryption scheme based on a filter bank. A very critical weakness of this new signal encryption procedure is exploited in order to successfully recover the associated secret key.

  5. Quantum dual signature scheme based on coherent states with entanglement swapping

    International Nuclear Information System (INIS)

    Liu Jia-Li; Shi Rong-Hua; Shi Jin-Jing; Lv Ge-Li; Guo Ying

    2016-01-01

    A novel quantum dual signature scheme, which combines two signed messages expected to be sent to two diverse receivers Bob and Charlie, is designed by applying entanglement swapping with coherent states. The signatory Alice signs two different messages with unitary operations (corresponding to the secret keys) and applies entanglement swapping to generate a quantum dual signature. The dual signature is firstly sent to the verifier Bob who extracts and verifies the signature of one message and transmits the rest of the dual signature to the verifier Charlie who verifies the signature of the other message. The transmission of the dual signature is realized with quantum teleportation of coherent states. The analysis shows that the security of secret keys and the security criteria of the signature protocol can be greatly guaranteed. An extensional multi-party quantum dual signature scheme which considers the case with more than three participants is also proposed in this paper and this scheme can remain secure. The proposed schemes are completely suited for the quantum communication network including multiple participants and can be applied to the e-commerce system which requires a secure payment among the customer, business and bank. (paper)

  6. Do private sustainability standards contribute to income growth and poverty alleviation? A comparison of different coffee certification schemes in Ethiopia

    NARCIS (Netherlands)

    Mitiku, Fikadu; Mey, de Yann; Nyssen, Jan; Maertens, Miet

    2017-01-01

    Private sustainability standards are increasingly important in food trade with developing countries, but the implications for smallholder farmers are still poorly understood. We analyze the implications of different coffee certification schemes in Ethiopia using cross-sectional survey data, and

  7. Exploring Quantum Supremacy in Access Structures of Secret Sharing by Coding Theory

    OpenAIRE

    Matsumoto, Ryutaroh

    2018-01-01

    We consider secret sharing schemes with a classical secret and quantum shares. One example of such schemes was recently reported whose access structure cannot be realized by any secret sharing schemes with classical shares. In this paper, we report further quantum secret sharing schemes whose access structures cannot be realized by any classical secret sharing schemes.

  8. Security proof of continuous-variable quantum key distribution using three coherent states

    Science.gov (United States)

    Brádler, Kamil; Weedbrook, Christian

    2018-02-01

    We introduce a ternary quantum key distribution (QKD) protocol and asymptotic security proof based on three coherent states and homodyne detection. Previous work had considered the binary case of two coherent states and here we nontrivially extend this to three. Our motivation is to leverage the practical benefits of both discrete and continuous (Gaussian) encoding schemes creating a best-of-both-worlds approach; namely, the postprocessing of discrete encodings and the hardware benefits of continuous ones. We present a thorough and detailed security proof in the limit of infinite signal states which allows us to lower bound the secret key rate. We calculate this is in the context of collective eavesdropping attacks and reverse reconciliation postprocessing. Finally, we compare the ternary coherent state protocol to other well-known QKD schemes (and fundamental repeaterless limits) in terms of secret key rates and loss.

  9. An Energy Efficient Mutual Authentication and Key Agreement Scheme Preserving Anonymity for Wireless Sensor Networks

    Science.gov (United States)

    Lu, Yanrong; Li, Lixiang; Peng, Haipeng; Yang, Yixian

    2016-01-01

    WSNs (Wireless sensor networks) are nowadays viewed as a vital portion of the IoTs (Internet of Things). Security is a significant issue in WSNs, especially in resource-constrained environments. AKA (Authentication and key agreement) enhances the security of WSNs against adversaries attempting to get sensitive sensor data. Various AKA schemes have been developed for verifying the legitimate users of a WSN. Firstly, we scrutinize Amin-Biswas’s currently scheme and demonstrate the major security loopholes in their works. Next, we propose a lightweight AKA scheme, using symmetric key cryptography based on smart card, which is resilient against all well known security attacks. Furthermore, we prove the scheme accomplishes mutual handshake and session key agreement property securely between the participates involved under BAN (Burrows, Abadi and Needham) logic. Moreover, formal security analysis and simulations are also conducted using AVISPA(Automated Validation of Internet Security Protocols and Applications) to show that our scheme is secure against active and passive attacks. Additionally, performance analysis shows that our proposed scheme is secure and efficient to apply for resource-constrained WSNs. PMID:27338382

  10. An Energy Efficient Mutual Authentication and Key Agreement Scheme Preserving Anonymity for Wireless Sensor Networks.

    Science.gov (United States)

    Lu, Yanrong; Li, Lixiang; Peng, Haipeng; Yang, Yixian

    2016-06-08

    WSNs (Wireless sensor networks) are nowadays viewed as a vital portion of the IoTs (Internet of Things). Security is a significant issue in WSNs, especially in resource-constrained environments. AKA (Authentication and key agreement) enhances the security of WSNs against adversaries attempting to get sensitive sensor data. Various AKA schemes have been developed for verifying the legitimate users of a WSN. Firstly, we scrutinize Amin-Biswas's currently scheme and demonstrate the major security loopholes in their works. Next, we propose a lightweight AKA scheme, using symmetric key cryptography based on smart card, which is resilient against all well known security attacks. Furthermore, we prove the scheme accomplishes mutual handshake and session key agreement property securely between the participates involved under BAN (Burrows, Abadi and Needham) logic. Moreover, formal security analysis and simulations are also conducted using AVISPA(Automated Validation of Internet Security Protocols and Applications) to show that our scheme is secure against active and passive attacks. Additionally, performance analysis shows that our proposed scheme is secure and efficient to apply for resource-constrained WSNs.

  11. An Energy Efficient Mutual Authentication and Key Agreement Scheme Preserving Anonymity for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Yanrong Lu

    2016-06-01

    Full Text Available WSNs (Wireless sensor networks are nowadays viewed as a vital portion of the IoTs (Internet of Things. Security is a significant issue in WSNs, especially in resource-constrained environments. AKA (Authentication and key agreement enhances the security of WSNs against adversaries attempting to get sensitive sensor data. Various AKA schemes have been developed for verifying the legitimate users of a WSN. Firstly, we scrutinize Amin-Biswas’s currently scheme and demonstrate the major security loopholes in their works. Next, we propose a lightweight AKA scheme, using symmetric key cryptography based on smart card, which is resilient against all well known security attacks. Furthermore, we prove the scheme accomplishes mutual handshake and session key agreement property securely between the participates involved under BAN (Burrows, Abadi and Needham logic. Moreover, formal security analysis and simulations are also conducted using AVISPA(Automated Validation of Internet Security Protocols and Applications to show that our scheme is secure against active and passive attacks. Additionally, performance analysis shows that our proposed scheme is secure and efficient to apply for resource-constrained WSNs.

  12. Ubi-RKE: A Rhythm Key Based Encryption Scheme for Ubiquitous Devices

    Directory of Open Access Journals (Sweden)

    Jae Dong Lee

    2014-01-01

    Full Text Available As intelligent ubiquitous devices become more popular, security threats targeting them are increasing; security is seen as one of the major challenges of the ubiquitous computing. Now a days, applying ubiquitous computing in number of fields for human safety and convenience was immensely increased in recent years. The popularity of the technology is rising day by day, and hence the security is becoming the main focused point with the advent and rising popularity of the applications. In particular, the number of wireless networks based on ubiquitous devices has increased rapidly; these devices support transmission for many types of data traffic. The convenient portability of ubiquitous devices makes them vulnerable to security threats, such as loss, theft, data modification, and wiretapping. Developers and users should seriously consider employing data encryption to protect data from such vulnerabilities. In this paper, we propose a Rhythm Key based Encryption scheme for ubiquitous devices (Ubi-RKE. The concept of Rhythm Key based Encryption has been applied to numerous real world applications in different domains. It provides key memorability and secure encryption through user touching rhythm on ubiquitous devices. Our proposed scheme is more efficient for users than existing schemes, by providing a strong cipher.

  13. Overexpressing key component genes of the secretion pathway for enhanced secretion of an Aspergillus niger glucose oxidase in Trichoderma reesei.

    Science.gov (United States)

    Wu, Yilan; Sun, Xianhua; Xue, Xianli; Luo, Huiying; Yao, Bin; Xie, Xiangming; Su, Xiaoyun

    2017-11-01

    Vast interest exists in developing T. reesei for production of heterologous proteins. Although rich genomic and transcriptomic information has been uncovered for the T. reesei secretion pathway, little is known about whether engineering its key components could enhance expression of a heterologous gene. In this study, snc1, a v-SNARE gene, was first selected for overexpression in T. reesei. In engineered T. reesei with additional copies of snc1, the Aspergillus niger glucose oxidase (AnGOD) was produced to a significantly higher level (2.2-fold of the parental strain). hac1 and bip1, two more component genes in the secretion pathway, were further tested for overexpression and found to be also beneficial for AnGOD secretion. The overexpression of one component gene more or less affected the expression of the other two genes, suggesting a complex regulating mechanism. Our study demonstrates the potential of engineering the secretion pathway for enhancing heterologous gene production in T. reesei. Copyright © 2017 Elsevier Inc. All rights reserved.

  14. An Improved Dynamic ID-Based Remote User Authentication with Key Agreement Scheme

    Directory of Open Access Journals (Sweden)

    Juan Qu

    2013-01-01

    Full Text Available In recent years, several dynamic ID-based remote user authentication schemes have been proposed. In 2012, Wen and Li proposed a dynamic ID-based remote user authentication with key agreement scheme. They claimed that their scheme can resist impersonation attack and insider attack and provide anonymity for the users. However, we will show that Wen and Li's scheme cannot withstand insider attack and forward secrecy, does not provide anonymity for the users, and inefficiency for error password login. In this paper, we propose a novel ECC-based remote user authentication scheme which is immune to various known types of attack and is more secure and practical for mobile clients.

  15. Threshold quantum secret sharing based on single qubit

    Science.gov (United States)

    Lu, Changbin; Miao, Fuyou; Meng, Keju; Yu, Yue

    2018-03-01

    Based on unitary phase shift operation on single qubit in association with Shamir's ( t, n) secret sharing, a ( t, n) threshold quantum secret sharing scheme (or ( t, n)-QSS) is proposed to share both classical information and quantum states. The scheme uses decoy photons to prevent eavesdropping and employs the secret in Shamir's scheme as the private value to guarantee the correctness of secret reconstruction. Analyses show it is resistant to typical intercept-and-resend attack, entangle-and-measure attack and participant attacks such as entanglement swapping attack. Moreover, it is easier to realize in physic and more practical in applications when compared with related ones. By the method in our scheme, new ( t, n)-QSS schemes can be easily constructed using other classical ( t, n) secret sharing.

  16. Two-Factor User Authentication with Key Agreement Scheme Based on Elliptic Curve Cryptosystem

    Directory of Open Access Journals (Sweden)

    Juan Qu

    2014-01-01

    Full Text Available A password authentication scheme using smart card is called two-factor authentication scheme. Two-factor authentication scheme is the most accepted and commonly used mechanism that provides the authorized users a secure and efficient method for accessing resources over insecure communication channel. Up to now, various two-factor user authentication schemes have been proposed. However, most of them are vulnerable to smart card loss attack, offline password guessing attack, impersonation attack, and so on. In this paper, we design a password remote user authentication with key agreement scheme using elliptic curve cryptosystem. Security analysis shows that the proposed scheme has high level of security. Moreover, the proposed scheme is more practical and secure in contrast to some related schemes.

  17. Efficient User Authentication and Key Management for Peer-to-Peer Live Streaming Systems

    Institute of Scientific and Technical Information of China (English)

    LIU Xuening; YIN Hao; LIN Chuang; DU Changlai

    2009-01-01

    Recent development of the peer-to-peer (P2P) live streaming technique has brought unprece-dented new momentum to the Internet with the characters of effective, scalable, and low cost. However, be-fore these applications can be successfully deployed as commercial applications, efficient access control mechanisms are needed. This work based on earlier research of the secure streaming architecture in Trust-Stream, analyzes how to ensure that only authorized users can access the original media in the P2P live streaming system by adopting a user authentication and key management scheme. The major features of this system include (1) the management server issues each authorized user a unique public key certificate,(2) the one-way hash chain extends the certificate's lifetime, (3) the original media is encrypted by the ses-sion key and delivered to the communication group, and (4) the session key is periodically updated and dis-tributed with the media. Finally, analyses and test results show that scheme provides a secure, scalable, re-liable, and efficient access control solution for P2P live streaming systems.

  18. A Key Pre-Distribution Scheme Based on µ-PBIBD for Enhancing Resilience in Wireless Sensor Networks.

    Science.gov (United States)

    Yuan, Qi; Ma, Chunguang; Yu, Haitao; Bian, Xuefen

    2018-05-12

    Many key pre-distribution (KPD) schemes based on combinatorial design were proposed for secure communication of wireless sensor networks (WSNs). Due to complexity of constructing the combinatorial design, it is infeasible to generate key rings using the corresponding combinatorial design in large scale deployment of WSNs. In this paper, we present a definition of new combinatorial design, termed “µ-partially balanced incomplete block design (µ-PBIBD)”, which is a refinement of partially balanced incomplete block design (PBIBD), and then describe a 2-D construction of µ-PBIBD which is mapped to KPD in WSNs. Our approach is of simple construction which provides a strong key connectivity and a poor network resilience. To improve the network resilience of KPD based on 2-D µ-PBIBD, we propose a KPD scheme based on 3-D Ex-µ-PBIBD which is a construction of µ-PBIBD from 2-D space to 3-D space. Ex-µ-PBIBD KPD scheme improves network scalability and resilience while has better key connectivity. Theoretical analysis and comparison with the related schemes show that key pre-distribution scheme based on Ex-µ-PBIBD provides high network resilience and better key scalability, while it achieves a trade-off between network resilience and network connectivity.

  19. A New Proxy Electronic Voting Scheme Achieved by Six-Particle Entangled States

    Science.gov (United States)

    Cao, Hai-Jing; Ding, Li-Yuan; Jiang, Xiu-Li; Li, Peng-Fei

    2018-03-01

    In this paper, we use quantum proxy signature to construct a new secret electronic voting scheme. In our scheme, six particles entangled states function as quantum channels. The voter Alice, the Vote Management Center Bob, the scrutineer Charlie only perform two particles measurements on the Bell bases to realize the electronic voting process. So the scheme reduces the technical difficulty and increases operation efficiency. We use quantum key distribution and one-time pad to guarantee its unconditional security. The significant advantage of our scheme is that transmitted information capacity is twice as much as the capacity of other schemes.

  20. Key management schemes using routing information frames in secure wireless sensor networks

    Science.gov (United States)

    Kamaev, V. A.; Finogeev, A. G.; Finogeev, A. A.; Parygin, D. S.

    2017-01-01

    The article considers the problems and objectives of key management for data encryption in wireless sensor networks (WSN) of SCADA systems. The structure of the key information in the ZigBee network and methods of keys obtaining are discussed. The use of a hybrid key management schemes is most suitable for WSN. The session symmetric key is used to encrypt the sensor data, asymmetric keys are used to encrypt the session key transmitted from the routing information. Three algorithms of hybrid key management using routing information frames determined by routing methods and the WSN topology are presented.

  1. A Cross-Layer Key Management Scheme for MIPv6 Fast Handover over IEEE 802.11 Wireless LAN

    Directory of Open Access Journals (Sweden)

    Chang-Seop Park

    2015-01-01

    Full Text Available A new key management and security scheme is proposed to integrate Layer Two (L2 and Layer Three (L3 keys for secure and fast Mobile IPv6 handover over IEEE 802.11 Wireless Local Area Network (WLAN. Unlike the original IEEE 802.11-based Mobile IPv6 Fast Handover (FMIPv6 that requires time-consuming IEEE 802.1x-based Extensible Authentication Protocol (EAP authentication on each L3 handover, the newly proposed key management and security scheme requires only one 802.1x-EAP regardless of how many L3 handovers occur. Therefore, the proposed scheme reduces the handover latency that results from a lengthy 802.1x-based EAP. The proposed key management and security scheme is extensively analyzed in terms of security and performance, and the proposed security scheme is shown to be more secure than those that were previously proposed.

  2. Quantum tagging for tags containing secret classical data

    International Nuclear Information System (INIS)

    Kent, Adrian

    2011-01-01

    Various authors have considered schemes for quantum tagging, that is, authenticating the classical location of a classical tagging device by sending and receiving quantum signals from suitably located distant sites, in an environment controlled by an adversary whose quantum information processing and transmitting power is potentially unbounded. All of the schemes proposed elsewhere in the literature assume that the adversary is able to inspect the interior of the tagging device. All of these schemes have been shown to be breakable if the adversary has unbounded predistributed entanglement. We consider here the case in which the tagging device contains a finite key string shared with distant sites but kept secret from the adversary, and show this allows the location of the tagging device to be authenticated securely and indefinitely. Our protocol relies on quantum key distribution between the tagging device and at least one distant site, and demonstrates a new practical application of quantum key distribution. It also illustrates that the attainable security in position-based cryptography can depend crucially on apparently subtle details in the security scenario considered.

  3. Towards Public Key Encryption Scheme Supporting Equality Test with Fine-Grained Authorization

    NARCIS (Netherlands)

    Tang, Qiang

    2011-01-01

    In this paper we investigate a new category of public key encryption schemes which supports equality test between ciphertexts. With this new primitive, two users, who possess their own public/private key pairs, can issue token(s) to a proxy to authorize it to perform equality test between their

  4. The ultimate security bounds of quantum key distribution protocols

    International Nuclear Information System (INIS)

    Nikolopoulos, G.M.; Alber, G.

    2005-01-01

    Full text: Quantum key distribution (QKD) protocols exploit quantum correlations in order to establish a secure key between two legitimate users. Recent work on QKD has revealed a remarkable link between quantum and secret correlations. In this talk we report on recent results concerning the ultimate upper security bounds of various QKD schemes (i.e., the maximal disturbance up to which the two legitimate users share quantum correlations) under the assumption of general coherent attacks. In particular, we derive an analytic expression for the ultimate upper security bound of QKD schemes that use two mutually unbiased bases. As long as the two legitimate users focus on the sifted key and treat each pair of data independently during the post processing, our results are valid for arbitrary dimensions of the information carriers. The bound we have derived is well below the predictions of optimal cloning machines. The possibility of extraction of a secret key beyond entanglement distillation is also discussed. In the case of qutrits we argue that any eavesdropping strategy is equivalent to a symmetric one. For higher dimensions, however, such equivalence is generally no longer valid. (author)

  5. Authentication Without Secrets

    Energy Technology Data Exchange (ETDEWEB)

    Pierson, Lyndon G. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Robertson, Perry J. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2015-11-01

    This work examines a new approach to authentication, which is the most fundamental security primitive that underpins all cyber security protections. Current Internet authentication techniques require the protection of one or more secret keys along with the integrity protection of the algorithms/computations designed to prove possession of the secret without actually revealing it. Protecting a secret requires physical barriers or encryption with yet another secret key. The reason to strive for "Authentication without Secret Keys" is that protecting secrets (even small ones only kept in a small corner of a component or device) is much harder than protecting the integrity of information that is not secret. Promising methods are examined for authentication of components, data, programs, network transactions, and/or individuals. The successful development of authentication without secret keys will enable far more tractable system security engineering for high exposure, high consequence systems by eliminating the need for brittle protection mechanisms to protect secret keys (such as are now protected in smart cards, etc.). This paper is a re-release of SAND2009-7032 with new figures numerous edits.

  6. MASY: Management of secret keys in federated wireless sensor networks

    OpenAIRE

    Maerien, Jef; Michiels, Sam; Huygens, Christophe; Joosen, Wouter

    2010-01-01

    Wireless Sensor Networks are becoming federated and mobile environments. These new capabilities pose a lot of new possibilities and challenges. One of these challenges is to create a secure environment to allow multiple trusted companies to share and merge their sensor network infrastructure. The most basic need for a secure environment is the deployment of key material. However, most current day research assumes pre-shared secrets between the sensor nodes of most, if not all, companies in a ...

  7. Contesting legitimacy of voluntary sustainability certification schemes: valuation languages and power asymmetries in the roundtable on sustainable palm oil in Colombia

    NARCIS (Netherlands)

    Marin-Burgos, V.; Clancy, Joy S.; Lovett, Jonathan Cranidge

    2015-01-01

    Voluntary certification schemes aimed at assuring producer compliance with a set of sustainability criteria have emerged as market-based instruments (MBIs) of sustainability governance. However, the impacts they tackle can be part of a complex arena of socio-environmental conflict, where values and

  8. Method for adding nodes to a quantum key distribution system

    Science.gov (United States)

    Grice, Warren P

    2015-02-24

    An improved quantum key distribution (QKD) system and method are provided. The system and method introduce new clients at intermediate points along a quantum channel, where any two clients can establish a secret key without the need for a secret meeting between the clients. The new clients perform operations on photons as they pass through nodes in the quantum channel, and participate in a non-secret protocol that is amended to include the new clients. The system and method significantly increase the number of clients that can be supported by a conventional QKD system, with only a modest increase in cost. The system and method are compatible with a variety of QKD schemes, including polarization, time-bin, continuous variable and entanglement QKD.

  9. Sustainability Certification (DGNB) and Design Process in the Case of four Healthcare Centres

    DEFF Research Database (Denmark)

    Brunsgaard, Camilla

    2016-01-01

    Sustainability certification schemes experience grooving popularity. Only few years ago, Denmark got its own sustainability certification scheme based on the German DGNB certification scheme run by Green Building Council Denmark [1]. The objective of this study is to investigate if and in what wa...

  10. Security of public key encryption technique based on multiple chaotic systems

    International Nuclear Information System (INIS)

    Wang Kai; Pei Wenjiang; Zou Liuhua; Cheung Yiuming; He Zhenya

    2006-01-01

    Recently, a new public key encryption technique based on multiple chaotic systems has been proposed [B. Ranjan, Phys. Rev. Lett. 95 (2005) 098702]. This scheme employs m-chaotic systems and a set of linear functions for key exchange over an insecure channel. Security of the proposed algorithm grows as (NP) m , where N, P are the size of the key and the computational complexity of the linear functions respectively. In this Letter, the fundamental weakness of the cryptosystem is pointed out and a successful attack is described. Given the public keys and the initial vector, one can calculate the secret key based on Parseval's theorem. Both theoretical and experimental results show that the attacker can access to the secret key without difficulty. The lack of security discourages the use of such algorithm for practical applications

  11. Quantum secret sharing based on modulated high-dimensional time-bin entanglement

    International Nuclear Information System (INIS)

    Takesue, Hiroki; Inoue, Kyo

    2006-01-01

    We propose a scheme for quantum secret sharing (QSS) that uses a modulated high-dimensional time-bin entanglement. By modulating the relative phase randomly by {0,π}, a sender with the entanglement source can randomly change the sign of the correlation of the measurement outcomes obtained by two distant recipients. The two recipients must cooperate if they are to obtain the sign of the correlation, which is used as a secret key. We show that our scheme is secure against intercept-and-resend (IR) and beam splitting attacks by an outside eavesdropper thanks to the nonorthogonality of high-dimensional time-bin entangled states. We also show that a cheating attempt based on an IR attack by one of the recipients can be detected by changing the dimension of the time-bin entanglement randomly and inserting two 'vacant' slots between the packets. Then, cheating attempts can be detected by monitoring the count rate in the vacant slots. The proposed scheme has better experimental feasibility than previously proposed entanglement-based QSS schemes

  12. An Efficient Diffusion Scheme for Chaos-Based Digital Image Encryption

    Directory of Open Access Journals (Sweden)

    Jun-xin Chen

    2014-01-01

    Full Text Available In recent years, amounts of permutation-diffusion architecture-based image cryptosystems have been proposed. However, the key stream elements in the diffusion procedure are merely depending on the secret key that is usually fixed during the whole encryption process. Cryptosystems of this type suffer from unsatisfactory encryption speed and are considered insecure upon known/chosen plaintext attacks. In this paper, an efficient diffusion scheme is proposed. This scheme consists of two diffusion procedures, with a supplementary diffusion procedure padded after the normal diffusion. In the supplementary diffusion module, the control parameter of the selected chaotic map is altered by the resultant image produced after the normal diffusion operation. As a result, a slight difference in the plain image can be transferred to the chaotic iteration and bring about distinct key streams, and hence totally different cipher images will be produced. Therefore, the scheme can remarkably accelerate the diffusion effect of the cryptosystem and will effectively resist known/chosen plaintext attacks. Theoretical analyses and experimental results prove the high security performance and satisfactory operation efficiency of the proposed scheme.

  13. Further attacks on Yeung-Mintzer fragile watermarking scheme

    Science.gov (United States)

    Fridrich, Jessica; Goljan, Miroslav; Memon, Nasir D.

    2000-05-01

    In this paper, we describe new and improved attacks on the authentication scheme previously proposed by Yeung and Mintzer. Previous attacks assumed that the binary watermark logo inserted in an image for the purposes of authentication was known. Here we remove that assumption and show how the scheme is still vulnerable, even if the binary logo is not known but the attacker has access to multiple images that have been watermarked with the same secret key and contain the same (but unknown) logo. We present two attacks. The first attack infers the secret watermark insertion function and the binary logo, given multiple images authenticated with the same key and containing the same logo. We show that a very good approximation to the logo and watermark insertion function can be constructed using as few as two images. With color images, one needs many more images, nevertheless the attack is still feasible. The second attack we present, which we call the 'collage-attack' is a variation of the Holliman-Memon counterfeiting attack. The proposed variation does not require knowledge of the watermark logo and produces counterfeits of superior quality by means of a suitable dithering process that we develop.

  14. A European-wide harmonised tradable green certificate scheme for renewable electricity: is it really so beneficial?

    International Nuclear Information System (INIS)

    Rio, Pablo del

    2005-01-01

    Winds of change are blowing in the public promotion of renewable electricity (RES-E) in Europe. On the one hand, a move to allegedly more market-conform instruments for the promotion of RES-E has already taken place in some Member States. On the other hand, a Directive on the promotion of RES-E has recently been approved setting indicative targets for RES-E consumption and opening the possibility that a harmonised framework for support schemes will be implemented in Europe. This harmonised framework (in combination with trade in RES-E between Member States) can be compared to a situation in which Member States continue to apply their current support schemes. This paper analyses the pros and cons of harmonisation. The main conclusion is that if priority is given to the local/regional/national benefits of RES-E, then harmonisation in combination with a tradable green certificate scheme is not so advantageous for countries. Only if the policy priority is the achievement of the RES-E Directive targets at the minimum costs should harmonisation be favoured by national energy authorities

  15. Transaction costs of Tradable White Certificate schemes: The Energy Efficiency Commitment as case study

    International Nuclear Information System (INIS)

    Mundaca, Luis

    2007-01-01

    This paper analyses the nature and scale of transaction costs (TCs) borne by obliged parties under a 'Tradable White Certificate' (TWC) scheme. Taking the first phase of the Energy Efficiency Commitment (EEC1) in Great Britain as a case study, several sources of TCs were considered, such as search for information, persuasion of customers, negotiation with business partners, and measurement and verification activities. Information was obtained through interviews and a questionnaire distributed to obliged parties. Results show that the most significant sources of TCs were related to search for information, persuading customers and negotiating with managing agents/contractors to implement energy efficiency measures. Perceived high TCs related to contract negotiation and liability risks slightly reduced the low trading level. The scale of TCs was estimated to be around 10% and 30% of total investments costs for the lighting and insulation segments, respectively. The results indicate that, despite the presence and scale of TCs, the EEC1 scheme generated energy savings that yielded net societal benefits. Estimated financial benefits range from 0.6 to 6 p/kWh for insulation and lighting savings, respectively. When avoided external costs due to electricity savings are included, estimated economic benefits range from 3 to 8 p/kWh. Several lessons from the EEC1 can be drawn for TWC schemes. Among others, it is found that informative policy instruments to raise awareness among end-users are critical if a TWC scheme is to deliver cost-effective energy savings. In all, the nature and scale of TCs under TWC schemes will differ because of a number of endogenous and exogenous determinants

  16. Transaction costs of Tradable White Certificate schemes: The Energy Efficiency Commitment as case study

    Energy Technology Data Exchange (ETDEWEB)

    Mundaca, Luis [International Institute for Industrial Environmental Economics at Lund University, Lund (Sweden)

    2007-08-15

    This paper analyses the nature and scale of transaction costs (TCs) borne by obliged parties under a ''Tradable White Certificate'' (TWC) scheme. Taking the first phase of the Energy Efficiency Commitment (EEC1) in Great Britain as a case study, several sources of TCs were considered, such as search for information, persuasion of customers, negotiation with business partners, and measurement and verification activities. Information was obtained through interviews and a questionnaire distributed to obliged parties. Results show that the most significant sources of TCs were related to search for information, persuading customers and negotiating with managing agents/contractors to implement energy efficiency measures. Perceived high TCs related to contract negotiation and liability risks slightly reduced the low trading level. The scale of TCs was estimated to be around 10% and 30% of total investments costs for the lighting and insulation segments, respectively. The results indicate that, despite the presence and scale of TCs, the EEC1 scheme generated energy savings that yielded net societal benefits. Estimated financial benefits range from 0.6 to 6 p/kWh for insulation and lighting savings, respectively. When avoided external costs due to electricity savings are included, estimated economic benefits range from 3 to 8 p/kWh. Several lessons from the EEC1 can be drawn for TWC schemes. Among others, it is found that informative policy instruments to raise awareness among end-users are critical if a TWC scheme is to deliver cost-effective energy savings. In all, the nature and scale of TCs under TWC schemes will differ because of a number of endogenous and exogenous determinants. (author)

  17. Cryptanalysis and Improvement of a Biometric-Based Multi-Server Authentication and Key Agreement Scheme.

    Directory of Open Access Journals (Sweden)

    Chengqi Wang

    Full Text Available With the security requirements of networks, biometrics authenticated schemes which are applied in the multi-server environment come to be more crucial and widely deployed. In this paper, we propose a novel biometric-based multi-server authentication and key agreement scheme which is based on the cryptanalysis of Mishra et al.'s scheme. The informal and formal security analysis of our scheme are given, which demonstrate that our scheme satisfies the desirable security requirements. The presented scheme provides a variety of significant functionalities, in which some features are not considered in the most of existing authentication schemes, such as, user revocation or re-registration and biometric information protection. Compared with several related schemes, our scheme has more secure properties and lower computation cost. It is obviously more appropriate for practical applications in the remote distributed networks.

  18. Cryptanalysis and Improvement of a Biometric-Based Multi-Server Authentication and Key Agreement Scheme

    Science.gov (United States)

    Wang, Chengqi; Zhang, Xiao; Zheng, Zhiming

    2016-01-01

    With the security requirements of networks, biometrics authenticated schemes which are applied in the multi-server environment come to be more crucial and widely deployed. In this paper, we propose a novel biometric-based multi-server authentication and key agreement scheme which is based on the cryptanalysis of Mishra et al.’s scheme. The informal and formal security analysis of our scheme are given, which demonstrate that our scheme satisfies the desirable security requirements. The presented scheme provides a variety of significant functionalities, in which some features are not considered in the most of existing authentication schemes, such as, user revocation or re-registration and biometric information protection. Compared with several related schemes, our scheme has more secure properties and lower computation cost. It is obviously more appropriate for practical applications in the remote distributed networks. PMID:26866606

  19. Cryptanalysis and Improvement of a Biometric-Based Multi-Server Authentication and Key Agreement Scheme.

    Science.gov (United States)

    Wang, Chengqi; Zhang, Xiao; Zheng, Zhiming

    2016-01-01

    With the security requirements of networks, biometrics authenticated schemes which are applied in the multi-server environment come to be more crucial and widely deployed. In this paper, we propose a novel biometric-based multi-server authentication and key agreement scheme which is based on the cryptanalysis of Mishra et al.'s scheme. The informal and formal security analysis of our scheme are given, which demonstrate that our scheme satisfies the desirable security requirements. The presented scheme provides a variety of significant functionalities, in which some features are not considered in the most of existing authentication schemes, such as, user revocation or re-registration and biometric information protection. Compared with several related schemes, our scheme has more secure properties and lower computation cost. It is obviously more appropriate for practical applications in the remote distributed networks.

  20. Security bound of two-basis quantum-key-distribution protocols using qudits

    International Nuclear Information System (INIS)

    Nikolopoulos, Georgios M.; Alber, Gernot

    2005-01-01

    We investigate the security bounds of quantum-cryptographic protocols using d-level systems. In particular, we focus on schemes that use two mutually unbiased bases, thus extending the Bennett-Brassard 1984 quantum-key-distribution scheme to higher dimensions. Under the assumption of general coherent attacks, we derive an analytic expression for the ultimate upper security bound of such quantum-cryptography schemes. This bound is well below the predictions of optimal cloning machines. The possibility of extraction of a secret key beyond entanglement distillation is discussed. In the case of qutrits we argue that any eavesdropping strategy is equivalent to a symmetric one. For higher dimensions such an equivalence is generally no longer valid

  1. Risk-based assessment of the cost-efficiency and the effectivity of renewable energy support schemes: Certificate markets versus feed-in tariffs

    International Nuclear Information System (INIS)

    Fagiani, Riccardo; Barquín, Julián; Hakvoort, Rudi

    2013-01-01

    The introduction of renewable energy sources in the electricity generation mix has the potential to reduce power sector's emissions and countries' dependence on imported oil. Climate change concerns and highly volatile oil prices have attracted governments' interest and support to sustain investments in renewable energy capacity, and different support policies have been implemented in many countries around the world. This paper analyzes the effects of investors' risk aversion on the performance of support schemes. The analysis compares two policy options, a feed-in tariff mechanism with a certificate market system. Results show that while a tariff mechanism could obtain better results than a certificate market, its performance is strictly dependent on regulator choices. A certificate market instead, permits to obtain the desired level of renewable energy market share with good cost-efficiency as long as investors' risk aversion is moderate. Moreover, discounting future cash flows with higher social discount rates further benefits a certificate system making it preferable to feed-in tariffs. - Highlights: ► Paper analyzes the performance of feed-in tariffs and certificate markets. ► Model simulates the evolution of a power system considering investors' risk aversion. ► Tariffs could obtain better efficiency but also low effectiveness or over-investment. ► Barriers to entrance could result in higher certificates prices. ► Certificate performances benefit from higher social discount rates

  2. Quantum dual signature scheme based on coherent states with entanglement swapping

    Science.gov (United States)

    Liu, Jia-Li; Shi, Rong-Hua; Shi, Jin-Jing; Lv, Ge-Li; Guo, Ying

    2016-08-01

    A novel quantum dual signature scheme, which combines two signed messages expected to be sent to two diverse receivers Bob and Charlie, is designed by applying entanglement swapping with coherent states. The signatory Alice signs two different messages with unitary operations (corresponding to the secret keys) and applies entanglement swapping to generate a quantum dual signature. The dual signature is firstly sent to the verifier Bob who extracts and verifies the signature of one message and transmits the rest of the dual signature to the verifier Charlie who verifies the signature of the other message. The transmission of the dual signature is realized with quantum teleportation of coherent states. The analysis shows that the security of secret keys and the security criteria of the signature protocol can be greatly guaranteed. An extensional multi-party quantum dual signature scheme which considers the case with more than three participants is also proposed in this paper and this scheme can remain secure. The proposed schemes are completely suited for the quantum communication network including multiple participants and can be applied to the e-commerce system which requires a secure payment among the customer, business and bank. Project supported by the National Natural Science Foundation of China (Grant Nos. 61272495, 61379153, and 61401519) and the Research Fund for the Doctoral Program of Higher Education of China (Grant No. 20130162110012).

  3. Analysis of Secret Key Randomness Exploiting the Radio Channel Variability

    Directory of Open Access Journals (Sweden)

    Taghrid Mazloum

    2015-01-01

    Full Text Available A few years ago, physical layer based techniques have started to be considered as a way to improve security in wireless communications. A well known problem is the management of ciphering keys, both regarding the generation and distribution of these keys. A way to alleviate such difficulties is to use a common source of randomness for the legitimate terminals, not accessible to an eavesdropper. This is the case of the fading propagation channel, when exact or approximate reciprocity applies. Although this principle has been known for long, not so many works have evaluated the effect of radio channel properties in practical environments on the degree of randomness of the generated keys. To this end, we here investigate indoor radio channel measurements in different environments and settings at either 2.4625 GHz or 5.4 GHz band, of particular interest for WIFI related standards. Key bits are extracted by quantizing the complex channel coefficients and their randomness is evaluated using the NIST test suite. We then look at the impact of the carrier frequency, the channel variability in the space, time, and frequency degrees of freedom used to construct a long secret key, in relation to the nature of the radio environment such as the LOS/NLOS character.

  4. Secure biometric image sensor and authentication scheme based on compressed sensing.

    Science.gov (United States)

    Suzuki, Hiroyuki; Suzuki, Masamichi; Urabe, Takuya; Obi, Takashi; Yamaguchi, Masahiro; Ohyama, Nagaaki

    2013-11-20

    It is important to ensure the security of biometric authentication information, because its leakage causes serious risks, such as replay attacks using the stolen biometric data, and also because it is almost impossible to replace raw biometric information. In this paper, we propose a secure biometric authentication scheme that protects such information by employing an optical data ciphering technique based on compressed sensing. The proposed scheme is based on two-factor authentication, the biometric information being supplemented by secret information that is used as a random seed for a cipher key. In this scheme, a biometric image is optically encrypted at the time of image capture, and a pair of restored biometric images for enrollment and verification are verified in the authentication server. If any of the biometric information is exposed to risk, it can be reenrolled by changing the secret information. Through numerical experiments, we confirm that finger vein images can be restored from the compressed sensing measurement data. We also present results that verify the accuracy of the scheme.

  5. Optimal Black-Box Secret Sharing over Arbitrary Abelian Groups

    DEFF Research Database (Denmark)

    Cramer, Ronald; Fehr, Serge

    2002-01-01

    A black-box secret sharing scheme for the threshold access structure T t,n is one which works over any finite Abelian group G. Briefly, such a scheme differs from an ordinary linear secret sharing scheme (over, say, a given finite field) in that distribution matrix and reconstruction vectors...... are defined over ℤ and are designed independently of the group G from which the secret and the shares are sampled. This means that perfect completeness and perfect privacy are guaranteed regardless of which group G is chosen. We define the black-box secret sharing problem as the problem of devising......, for an arbitrary given T t,n , a scheme with minimal expansion factor, i.e., where the length of the full vector of shares divided by the number of players n is minimal. Such schemes are relevant for instance in the context of distributed cryptosystems based on groups with secret or hard to compute group order...

  6. An authentication scheme for secure access to healthcare services.

    Science.gov (United States)

    Khan, Muhammad Khurram; Kumari, Saru

    2013-08-01

    Last few decades have witnessed boom in the development of information and communication technologies. Health-sector has also been benefitted with this advancement. To ensure secure access to healthcare services some user authentication mechanisms have been proposed. In 2012, Wei et al. proposed a user authentication scheme for telecare medical information system (TMIS). Recently, Zhu pointed out offline password guessing attack on Wei et al.'s scheme and proposed an improved scheme. In this article, we analyze both of these schemes for their effectiveness in TMIS. We show that Wei et al.'s scheme and its improvement proposed by Zhu fail to achieve some important characteristics necessary for secure user authentication. We find that security problems of Wei et al.'s scheme stick with Zhu's scheme; like undetectable online password guessing attack, inefficacy of password change phase, traceability of user's stolen/lost smart card and denial-of-service threat. We also identify that Wei et al.'s scheme lacks forward secrecy and Zhu's scheme lacks session key between user and healthcare server. We therefore propose an authentication scheme for TMIS with forward secrecy which preserves the confidentiality of air messages even if master secret key of healthcare server is compromised. Our scheme retains advantages of Wei et al.'s scheme and Zhu's scheme, and offers additional security. The security analysis and comparison results show the enhanced suitability of our scheme for TMIS.

  7. Security of a kind of quantum secret sharing with entangled states.

    Science.gov (United States)

    Wang, Tian-Yin; Liu, Ying-Zhao; Wei, Chun-Yan; Cai, Xiao-Qiu; Ma, Jian-Feng

    2017-05-30

    We present a new collusion attack to a kind of quantum secret sharing schemes with entangled states. Using this attack, an unauthorized set of agents can gain access to the shared secret without the others' cooperation. Furthermore, we establish a general model for this kind of quantum secret sharing schemes and then give some necessary conditions to design a secure quantum secret sharing scheme under this model.

  8. A secure effective dynamic group password-based authenticated key agreement scheme for the integrated EPR information system

    Directory of Open Access Journals (Sweden)

    Vanga Odelu

    2016-01-01

    Full Text Available With the rapid growth of the Internet, a lot of electronic patient records (EPRs have been developed for e-medicine systems. The security and privacy issues of EPRs are important for the patients in order to understand how the hospitals control the use of their personal information, such as name, address, e-mail, medical records, etc. of a particular patient. Recently, Lee et al. proposed a simple group password-based authenticated key agreement protocol for the integrated EPR information system (SGPAKE. However, in this paper, we show that Lee et al.’s protocol is vulnerable to the off-line weak password guessing attack and as a result, their scheme does not provide users’ privacy. To withstand this security weakness found in Lee et al.’s scheme, we aim to propose an effective dynamic group password-based authenticated key exchange scheme for the integrated EPR information system, which retains the original merits of Lee et al.’s scheme. Through the informal and formal security analysis, we show that our scheme provides users’ privacy, perfect forward security and known-key security, and also protects online and offline password guessing attacks. Furthermore, our scheme efficiently supports the dynamic group password-based authenticated key agreement for the integrated EPR information system. In addition, we simulate our scheme for the formal security verification using the widely-accepted AVISPA (Automated Validation of Internet Security Protocols and Applications tool and show that our scheme is secure against passive and active attacks.

  9. Energy saving certificates

    International Nuclear Information System (INIS)

    2005-11-01

    The French ministry of economy, finances and industry and the French agency of environment and energy mastery (Ademe) have organized on November 8, 2005, a colloquium for the presentation of the energy saving certificates, a new tool to oblige the energy suppliers to encourage their clients to make energy savings. This document gathers the transparencies presented at this colloquium about the following topics: state-of-the-art and presentation of the energy saving certificates system: presentation of the EEC system, presentation of the EEC standard operations; the energy saving certificates in Europe today: energy efficiency commitment in UK, Italian white certificate scheme, perspectives of the different European systems. (J.S.)

  10. Cryptanalysis and improvement of a biometrics-based authentication and key agreement scheme for multi-server environments.

    Science.gov (United States)

    Yang, Li; Zheng, Zhiming

    2018-01-01

    According to advancements in the wireless technologies, study of biometrics-based multi-server authenticated key agreement schemes has acquired a lot of momentum. Recently, Wang et al. presented a three-factor authentication protocol with key agreement and claimed that their scheme was resistant to several prominent attacks. Unfortunately, this paper indicates that their protocol is still vulnerable to the user impersonation attack, privileged insider attack and server spoofing attack. Furthermore, their protocol cannot provide the perfect forward secrecy. As a remedy of these aforementioned problems, we propose a biometrics-based authentication and key agreement scheme for multi-server environments. Compared with various related schemes, our protocol achieves the stronger security and provides more functionality properties. Besides, the proposed protocol shows the satisfactory performances in respect of storage requirement, communication overhead and computational cost. Thus, our protocol is suitable for expert systems and other multi-server architectures. Consequently, the proposed protocol is more appropriate in the distributed networks.

  11. Cryptanalysis and improvement of a biometrics-based authentication and key agreement scheme for multi-server environments

    Science.gov (United States)

    Zheng, Zhiming

    2018-01-01

    According to advancements in the wireless technologies, study of biometrics-based multi-server authenticated key agreement schemes has acquired a lot of momentum. Recently, Wang et al. presented a three-factor authentication protocol with key agreement and claimed that their scheme was resistant to several prominent attacks. Unfortunately, this paper indicates that their protocol is still vulnerable to the user impersonation attack, privileged insider attack and server spoofing attack. Furthermore, their protocol cannot provide the perfect forward secrecy. As a remedy of these aforementioned problems, we propose a biometrics-based authentication and key agreement scheme for multi-server environments. Compared with various related schemes, our protocol achieves the stronger security and provides more functionality properties. Besides, the proposed protocol shows the satisfactory performances in respect of storage requirement, communication overhead and computational cost. Thus, our protocol is suitable for expert systems and other multi-server architectures. Consequently, the proposed protocol is more appropriate in the distributed networks. PMID:29534085

  12. A new two-code keying scheme for SAC-OCDMA systems enabling bipolar encoding

    Science.gov (United States)

    Al-Khafaji, Hamza M. R.; Ngah, Razali; Aljunid, S. A.; Rahman, T. A.

    2015-03-01

    In this paper, we propose a new two-code keying scheme for enabling bipolar encoding in a high-rate spectral-amplitude coding optical code-division multiple-access (SAC-OCDMA) system. The mathematical formulations are derived for the signal-to-noise ratio and bit-error rate (BER) of SAC-OCDMA system based on the suggested scheme using multi-diagonal (MD) code. Performance analyses are assessed considering the effects of phase-induced intensity noise, as well as shot and thermal noises in photodetectors. The numerical results demonstrated that the proposed scheme exhibits an enhanced BER performance compared to the existing unipolar encoding with direct detection technique. Furthermore, the performance improvement afforded by this scheme is verified using simulation experiments.

  13. Large-Capacity Three-Party Quantum Digital Secret Sharing Using Three Particular Matrices Coding

    International Nuclear Information System (INIS)

    Lai Hong; Tao Li; Liu Zhi-Ming; Luo Ming-Xing; Pieprzyk, Josef; Orgun, Mehmet A.

    2016-01-01

    In this paper, we develop a large-capacity quantum digital secret sharing (QDSS) scheme, combined the Fibonacci- and Lucas-valued orbital angular momentum (OAM) entanglement with the recursive Fibonacci and Lucas matrices. To be exact, Alice prepares pairs of photons in the Fibonacci- and Lucas-valued OAM entangled states, and then allocates them to two participants, say, Bob and Charlie, to establish the secret key. Moreover, the available Fibonacci and Lucas values from the matching entangled states are used as the seed for generating the Fibonacci and Lucas matrices. This is achieved because the entries of the Fibonacci and Lucas matrices are recursive. The secret key can only be obtained jointly by Bob and Charlie, who can further recover the secret. Its security is based on the facts that nonorthogonal states are indistinguishable, and Bob or Charlie detects a Fibonacci number, there is still a twofold uncertainty for Charlie' (Bob') detected value. (paper)

  14. Block Access Token Renewal Scheme Based on Secret Sharing in Apache Hadoop

    Directory of Open Access Journals (Sweden)

    Su-Hyun Kim

    2014-07-01

    Full Text Available In a cloud computing environment, user data is encrypted and stored using a large number of distributed servers. Global Internet service companies such as Google and Yahoo have recognized the importance of Internet service platforms and conducted their own research and development to utilize large cluster-based cloud computing platform technologies based on low-cost commercial off-the-shelf nodes. Accordingly, as various data services are now allowed over a distributed computing environment, distributed management of big data has become a major issue. On the other hand, security vulnerability and privacy infringement due to malicious attackers or internal users can occur by means of various usage types of big data. In particular, various security vulnerabilities can occur in the block access token, which is used for the permission control of data blocks in Hadoop. To solve this problem, we have proposed a weight-applied XOR-based efficient distribution storage and recovery scheme in this paper. In particular, various security vulnerabilities can occur in the block access token, which is used for the permission control of data blocks in Hadoop. In this paper, a secret sharing-based block access token management scheme is proposed to overcome such security vulnerabilities.

  15. Robust biometrics based authentication and key agreement scheme for multi-server environments using smart cards.

    Science.gov (United States)

    Lu, Yanrong; Li, Lixiang; Yang, Xing; Yang, Yixian

    2015-01-01

    Biometrics authenticated schemes using smart cards have attracted much attention in multi-server environments. Several schemes of this type where proposed in the past. However, many of them were found to have some design flaws. This paper concentrates on the security weaknesses of the three-factor authentication scheme by Mishra et al. After careful analysis, we find their scheme does not really resist replay attack while failing to provide an efficient password change phase. We further propose an improvement of Mishra et al.'s scheme with the purpose of preventing the security threats of their scheme. We demonstrate the proposed scheme is given to strong authentication against several attacks including attacks shown in the original scheme. In addition, we compare the performance and functionality with other multi-server authenticated key schemes.

  16. Robust biometrics based authentication and key agreement scheme for multi-server environments using smart cards.

    Directory of Open Access Journals (Sweden)

    Yanrong Lu

    Full Text Available Biometrics authenticated schemes using smart cards have attracted much attention in multi-server environments. Several schemes of this type where proposed in the past. However, many of them were found to have some design flaws. This paper concentrates on the security weaknesses of the three-factor authentication scheme by Mishra et al. After careful analysis, we find their scheme does not really resist replay attack while failing to provide an efficient password change phase. We further propose an improvement of Mishra et al.'s scheme with the purpose of preventing the security threats of their scheme. We demonstrate the proposed scheme is given to strong authentication against several attacks including attacks shown in the original scheme. In addition, we compare the performance and functionality with other multi-server authenticated key schemes.

  17. A secure smart-card based authentication and key agreement scheme for telecare medicine information systems.

    Science.gov (United States)

    Lee, Tian-Fu; Liu, Chuan-Ming

    2013-06-01

    A smart-card based authentication scheme for telecare medicine information systems enables patients, doctors, nurses, health visitors and the medicine information systems to establish a secure communication platform through public networks. Zhu recently presented an improved authentication scheme in order to solve the weakness of the authentication scheme of Wei et al., where the off-line password guessing attacks cannot be resisted. This investigation indicates that the improved scheme of Zhu has some faults such that the authentication scheme cannot execute correctly and is vulnerable to the attack of parallel sessions. Additionally, an enhanced authentication scheme based on the scheme of Zhu is proposed. The enhanced scheme not only avoids the weakness in the original scheme, but also provides users' anonymity and authenticated key agreements for secure data communications.

  18. Long-distance quantum key distribution with imperfect devices

    International Nuclear Information System (INIS)

    Lo Piparo, Nicoló; Razavi, Mohsen

    2014-01-01

    Quantum key distribution over probabilistic quantum repeaters is addressed. We compare, under practical assumptions, two such schemes in terms of their secure key generation rate per memory, R QKD . The two schemes under investigation are the one proposed by Duan et al. in [Nat. 414, 413 (2001)] and that of Sangouard et al. proposed in [Phys. Rev. A 76, 050301 (2007)]. We consider various sources of imperfections in the latter protocol, such as a nonzero double-photon probability for the source, dark count per pulse, channel loss and inefficiencies in photodetectors and memories, to find the rate for different nesting levels. We determine the maximum value of the double-photon probability beyond which it is not possible to share a secret key anymore. We find the crossover distance for up to three nesting levels. We finally compare the two protocols

  19. Associations between membership of farm assurance and organic certification schemes and compliance with animal welfare legislation.

    Science.gov (United States)

    KilBride, A L; Mason, S A; Honeyman, P C; Pritchard, D G; Hepple, S; Green, L E

    2012-02-11

    Animal health (AH) defines the outcome of their inspections of livestock holdings as full compliance with the legislation and welfare code (A), compliance with the legislation but not the code (B), non-compliance with legislation but no pain, distress or suffering obvious in the animals (C) or evidence of unnecessary pain or unnecessary distress (D). The aim of the present study was to investigate whether membership of farm assurance or organic certification schemes was associated with compliance with animal welfare legislation as inspected by AH. Participating schemes provided details of their members, past and present, and these records were matched against inspection data from AH. Multivariable multilevel logistic binomial models were built to investigate the association between compliance with legislation and membership of a farm assurance/organic scheme. The percentage of inspections coded A, B, C or D was 37.1, 35.6, 20.2 and 7.1 per cent, respectively. Once adjusted for year, country, enterprise, herd size and reason for inspection, there was a pattern of significantly reduced risk of codes C and D compared with A and B, in certified enterprises compared with the enterprises that were not known to be certified in all species.

  20. Multiparty Quantum Secret Sharing of Quantum States Using Entanglement States

    International Nuclear Information System (INIS)

    Ying, Guo; Da-Zu, Huang; Gui-Hua, Zeng; Ho, Lee Moon

    2008-01-01

    A multi-partite-controlled quantum secret sharing scheme using several non-orthogonal entanglement states is presented with unconditional security. In this scheme, the participants share the secret quantum state by exchanging the secret polarization angles of the disordered travel particles. The security of the secret quantum state is also guaranteed by the non-orthogonal multi-partite-controlled entanglement states, the participants' secret polarizations, and the disorder of the travelling particles. Moreover, the present scheme is secure against the particle-number splitting attack and the intercept-and-resend attack. It may be still secure even if the distributed quantum state is embedded in a not-so-weak coherent-state pulse

  1. Post-quantum attacks on key distribution schemes in the presence of weakly stochastic sources

    International Nuclear Information System (INIS)

    Al–Safi, S W; Wilmott, C M

    2015-01-01

    It has been established that the security of quantum key distribution protocols can be severely compromised were one to permit an eavesdropper to possess a very limited knowledge of the random sources used between the communicating parties. While such knowledge should always be expected in realistic experimental conditions, the result itself opened a new line of research to fully account for real-world weak randomness threats to quantum cryptography. Here we expand of this novel idea by describing a key distribution scheme that is provably secure against general attacks by a post-quantum adversary. We then discuss possible security consequences for such schemes under the assumption of weak randomness. (paper)

  2. Share Conversion, Pseudorandom Secret-Sharing and Applications to Secure Computation

    NARCIS (Netherlands)

    R.J.F. Cramer (Ronald); I.B. Damgård (Ivan); Y. Ishai

    2005-01-01

    htmlabstractWe present a method for converting shares of a secret into shares of the same secret in a different secret-sharing scheme using only local computation and no communication between players. In particular, shares in a replicated scheme based on a CNF representation of the access structure

  3. Nonlinear Secret Image Sharing Scheme

    Directory of Open Access Journals (Sweden)

    Sang-Ho Shin

    2014-01-01

    efficiency and security of proposed scheme, we use the embedding capacity and PSNR. As a result of it, average value of PSNR and embedding capacity are 44.78 (dB and 1.74tlog2⁡m bit-per-pixel (bpp, respectively.

  4. A novel authentication scheme using self-certified public keys for telecare medical information systems.

    Science.gov (United States)

    Guo, Dianli; Wen, Qiaoyan; Li, Wenmin; Zhang, Hua; Jin, Zhengping

    2015-06-01

    Telecare medical information systems (TMIS), with the explosive growth of communication technology and physiological monitoring devices, are applied increasingly to enable and support healthcare delivery services. In order to safeguard patients' privacy and tackle the illegal access, authentication schemes for TMIS have been investigated and designed by many researchers. Many of them are promising for adoption in practice, nevertheless, they still have security flaws. In this paper, we propose a novel remote authentication scheme for TMIS using self-certified public keys, which is formally secure in the ID-mBJM model. Besides, the proposed scheme has better computational efficiency. Compared to the related schemes, our protocol is more practical for telemedicine system.

  5. Multiparty Quantum Secret Sharing of Secure Direct Communication Using Teleportation

    International Nuclear Information System (INIS)

    Wang Jian; Zhang Quan; Tang Chaojing

    2007-01-01

    We present an (n,n) threshold quantum secret sharing scheme of secure direct communication using Greenberger-Horne-Zeilinger state and teleportation. After ensuring the security of the quantum channel, the sender encodes the secret message directly on a sequence of particle states and transmits it to the receivers by teleportation. The receivers can recover the secret message by combining their measurement results with the sender's result. If a perfect quantum channel is used, our scheme is completely secure because the transmitting particle sequence does not carry the secret message. We also show our scheme is secure for noise quantum channel.

  6. Green certificates and greenhouse gas emissions certificates - Instruments of the liberalized electricity market in Romania

    International Nuclear Information System (INIS)

    Matei, Magdalena; Salisteanu, Cornel; Enescu, Diana; Ene, Simona; Matei, Lucian; Marinescu, Mihai

    2006-01-01

    Governmental Decision No. 443/2003 and GD 1892 / 2004 aimed to the harmonization of the Romanian legislative framework with EU Directive 2001/77/EC which purposes to promote an increasing in the contribution of RES to electricity production in the internal market for electricity. In Romania's case green certificate system was adopted with mandatory quotas for suppliers as a national target for 2010 of 33 % of total consumption to be covered by electricity produced from renewable energy sources. The annual maximum and minimum value for Green Certificates trading is 24 Euro/certificate and 42 Euro/certificate, respectively. Suppliers are obliged to buy yearly a number of Green certificates equal with the mandatory quota multiplied with the amount of electricity sold yearly to their final consumers. The additional price received for the Green Certificates sold is determined on a parallel market, separated from the electricity market, where the environmental benefits of the 'clean' electricity production are traded. The regulator can modify these quotas established by Government Decision when the installed capacity in the power plants which use RES cannot secure the demand of Green Certificates; This system was introduced in November 2005. The number of issued green certificates in 2005 was only 345, so by ANRE Order no. 46 / 2005, the mandatory quota for 2005 was reduced at 2.6% from legal quota established for 2005. In the first month of 2006 5997 Green Certificates were sold at the price of 146 RON. Emissions trading is the most compatible flexible mechanisms of Kyoto Protocol with deregulated electricity markets. The Directive 2003/87/CE referring at CO 2 emission trading within Europe came into force and till 31 March 2004 all the countries had to present to the Commission their national plan to comply with Directive's rules. There is great uncertainty worldwide on how GHG emissions reduction and trading schemes will develop. Previous visions of a single (Kyoto

  7. Authenticated Diffie-Hellman Key Agreement Scheme that Protects Client Anonymity and Achieves Half-Forward Secrecy

    Directory of Open Access Journals (Sweden)

    Hung-Yu Chien

    2015-01-01

    Full Text Available Authenticated Diffie-Hellman key agreement (D-H key is the de facto building block for establishing secure session keys in many security systems. Regarding the computations of authenticated D-H key agreement, the operation of modular exponentiation is the most expensive computation, which incurs a heavy loading on those clients where either their computational capacities or their batteries are limited and precious. As client’s privacy is a big concern in several e-commerce applications, it is desirable to extend authenticated D-H key agreement to protect client’s identity privacy. This paper proposes a new problem: the modified elliptic curves computational Diffie-Hellman problem (MECDHP and proves that the MECDHP is as hard as the conventional elliptic curves computational Diffie-Hellman problem (ECDHP. Based on the MECDHP, we propose an authenticated D-H key agreement scheme which greatly improves client computational efficiency and protects client’s anonymity from outsiders. This new scheme is attractive to those applications where the clients need identity protection and lightweight computation.

  8. A New Quantum Key Distribution Scheme Based on Frequency and Time Coding

    International Nuclear Information System (INIS)

    Chang-Hua, Zhu; Chang-Xing, Pei; Dong-Xiao, Quan; Jing-Liang, Gao; Nan, Chen; Yun-Hui, Yi

    2010-01-01

    A new scheme of quantum key distribution (QKD) using frequency and time coding is proposed, in which the security is based on the frequency-time uncertainty relation. In this scheme, the binary information sequence is encoded randomly on either the central frequency or the time delay of the optical pulse at the sender. The central frequency of the single photon pulse is set as ω 1 for bit 0 and set as ω 2 for bit 1 when frequency coding is selected. However, the single photon pulse is not delayed for bit 0 and is delayed in τ for 1 when time coding is selected. At the receiver, either the frequency or the time delay of the pulse is measured randomly, and the final key is obtained after basis comparison, data reconciliation and privacy amplification. With the proposed method, the effect of the noise in the fiber channel and environment on the QKD system can be reduced effectively

  9. Design of a Secure Authentication and Key Agreement Scheme Preserving User Privacy Usable in Telecare Medicine Information Systems.

    Science.gov (United States)

    Arshad, Hamed; Rasoolzadegan, Abbas

    2016-11-01

    Authentication and key agreement schemes play a very important role in enhancing the level of security of telecare medicine information systems (TMISs). Recently, Amin and Biswas demonstrated that the authentication scheme proposed by Giri et al. is vulnerable to off-line password guessing attacks and privileged insider attacks and also does not provide user anonymity. They also proposed an improved authentication scheme, claiming that it resists various security attacks. However, this paper demonstrates that Amin and Biswas's scheme is defenseless against off-line password guessing attacks and replay attacks and also does not provide perfect forward secrecy. This paper also shows that Giri et al.'s scheme not only suffers from the weaknesses pointed out by Amin and Biswas, but it also is vulnerable to replay attacks and does not provide perfect forward secrecy. Moreover, this paper proposes a novel authentication and key agreement scheme to overcome the mentioned weaknesses. Security and performance analyses show that the proposed scheme not only overcomes the mentioned security weaknesses, but also is more efficient than the previous schemes.

  10. Renewable Energy Certificate and Perform, Achieve, Trade mechanisms to enhance the energy security for India

    International Nuclear Information System (INIS)

    Kumar, Rajesh; Agarwala, Arun

    2013-01-01

    The Renewable Energy Certificate and Perform Achieve Trade mechanisms in India are designed to target energy generation and saving, respectively, in line with Clean Development Mechanism implemented by United Nations Framework Convention on Climate Change. The Renewable Energy Certificate System is a voluntary regulation in India for renewable energy generators and is designed for effective implementation of inter-state transactions by introducing the Renewable Purchase Obligation regulation for consumers and a flexible trading platform for transactions across the country. Another initiative, the Perform Achieve Trade scheme, is an enhanced energy efficiency trading mechanism based on consumption targets that require large energy user sectors to improve efficiency by 1–2% per year. The Perform Achieve Trade programme has introduced mechanisms for the identification of industry sector, designated customer, specific energy consumption and target setting. The Perform Achieve Trade design issues are in test phase in the first cycle of the scheme which will run from 2012 to 2015. This paper discusses key design issues about boundary and target setting for Renewable Energy Certificate and Perform Achieve Trade energy saving certificate (ESCert) A data sharing and trading mechanism for Perform Achieve Trade is also proposed for review and coordination among regulator, designated consumers and traders in the market. - Highlights: ► Renewable Energy Certificate’ and ‘Perform Achieve Trade’ are energy certification programmes. ► REC and PAT programme implementation and the institutional network work are presented. ► The trading and communication network propose for possible linkage between REC, PAT and CDM. ► Independent associations in parallel with CERC and BEE are redefined for two tier review of scheme

  11. Tradable certificates for renewable electricity and energy savings

    International Nuclear Information System (INIS)

    Bertoldi, Paolo; Huld, Thomas

    2006-01-01

    Tradable green certificates (TGCs) schemes have been developed and tested in several European countries to foster market-driven penetration of renewables. These certificates guarantee that a specific volume of electricity is generated from renewable-energy source (RES). More recently certificates (tradable white certificates (TWCs)) for the electricity saved by demand-side energy-efficiency measures (EEMs) have been introduced in some European countries. Recent advances in information and communication technology have opened up new possibilities for improving energy efficiency and increasing utilization of RESs. Use of technological resources such as the Internet and smart metering can permit real-time issuing and trading of TGCs. These technologies could also permit issuing of TWC. This paper reviews current renewable TGC and TWCs schemes in Europe and describes the possibilities for combining them in an Internet-based system. In the proposed combined tradable certificate scheme, both RESs and demand-side EEMs could bid in real time through the Internet to meet a specific obligation. The energy savings from the demand-side measures would be equivalent to the same amount of green electricity production. The paper describes the needed common targets and obligations, the certificate trading rules and the possible monitoring protocol. In particular, the paper focuses on the TWCs verification issues, including the assessment of the baseline, as these poses additional problems for TWCs compared to TGCs. (author)

  12. A Privacy Protection User Authentication and Key Agreement Scheme Tailored for the Internet of Things Environment: PriAuth

    Directory of Open Access Journals (Sweden)

    Yuwen Chen

    2017-01-01

    Full Text Available In a wearable sensor-based deployment, sensors are placed over the patient to monitor their body health parameters. Continuous physiological information monitored by wearable sensors helps doctors have a better diagnostic and a suitable treatment. When doctors want to access the patient’s sensor data remotely via network, the patient will authenticate the identity of the doctor first, and then they will negotiate a key for further communication. Many lightweight schemes have been proposed to enable a mutual authentication and key establishment between the two parties with the help of a gateway node, but most of these schemes cannot enable identity confidentiality. Besides, the shared key is also known by the gateway, which means the patient’s sensor data could be leaked to the gateway. In PriAuth, identities are encrypted to guarantee confidentiality. Additionally, Elliptic Curve Diffie–Hellman (ECDH key exchange protocol has been adopted to ensure the secrecy of the key, avoiding the gateway access to it. Besides, only hash and XOR computations are adopted because of the computability and power constraints of the wearable sensors. The proposed scheme has been validated by BAN logic and AVISPA, and the results show the scheme has been proven as secure.

  13. An Efficient Key-Policy Attribute-Based Encryption Scheme with Constant Ciphertext Length

    Directory of Open Access Journals (Sweden)

    Changji Wang

    2013-01-01

    Full Text Available There is an acceleration of adoption of cloud computing among enterprises. However, moving the infrastructure and sensitive data from trusted domain of the data owner to public cloud will pose severe security and privacy risks. Attribute-based encryption (ABE is a new cryptographic primitive which provides a promising tool for addressing the problem of secure and fine-grained data sharing and decentralized access control. Key-policy attribute-based encryption (KP-ABE is an important type of ABE, which enables senders to encrypt messages under a set of attributes and private keys are associated with access structures that specify which ciphertexts the key holder will be allowed to decrypt. In most existing KP-ABE scheme, the ciphertext size grows linearly with the number of attributes embedded in ciphertext. In this paper, we propose a new KP-ABE construction with constant ciphertext size. In our construction, the access policy can be expressed as any monotone access structure. Meanwhile, the ciphertext size is independent of the number of ciphertext attributes, and the number of bilinear pairing evaluations is reduced to a constant. We prove that our scheme is semantically secure in the selective-set model based on the general Diffie-Hellman exponent assumption.

  14. An Anonymous User Authentication and Key Agreement Scheme Based on a Symmetric Cryptosystem in Wireless Sensor Networks.

    Science.gov (United States)

    Jung, Jaewook; Kim, Jiye; Choi, Younsung; Won, Dongho

    2016-08-16

    In wireless sensor networks (WSNs), a registered user can login to the network and use a user authentication protocol to access data collected from the sensor nodes. Since WSNs are typically deployed in unattended environments and sensor nodes have limited resources, many researchers have made considerable efforts to design a secure and efficient user authentication process. Recently, Chen et al. proposed a secure user authentication scheme using symmetric key techniques for WSNs. They claim that their scheme assures high efficiency and security against different types of attacks. After careful analysis, however, we find that Chen et al.'s scheme is still vulnerable to smart card loss attack and is susceptible to denial of service attack, since it is invalid for verification to simply compare an entered ID and a stored ID in smart card. In addition, we also observe that their scheme cannot preserve user anonymity. Furthermore, their scheme cannot quickly detect an incorrect password during login phase, and this flaw wastes both communication and computational overheads. In this paper, we describe how these attacks work, and propose an enhanced anonymous user authentication and key agreement scheme based on a symmetric cryptosystem in WSNs to address all of the aforementioned vulnerabilities in Chen et al.'s scheme. Our analysis shows that the proposed scheme improves the level of security, and is also more efficient relative to other related schemes.

  15. Secret Sharing of a Quantum State.

    Science.gov (United States)

    Lu, He; Zhang, Zhen; Chen, Luo-Kan; Li, Zheng-Da; Liu, Chang; Li, Li; Liu, Nai-Le; Ma, Xiongfeng; Chen, Yu-Ao; Pan, Jian-Wei

    2016-07-15

    Secret sharing of a quantum state, or quantum secret sharing, in which a dealer wants to share a certain amount of quantum information with a few players, has wide applications in quantum information. The critical criterion in a threshold secret sharing scheme is confidentiality: with less than the designated number of players, no information can be recovered. Furthermore, in a quantum scenario, one additional critical criterion exists: the capability of sharing entangled and unknown quantum information. Here, by employing a six-photon entangled state, we demonstrate a quantum threshold scheme, where the shared quantum secrecy can be efficiently reconstructed with a state fidelity as high as 93%. By observing that any one or two parties cannot recover the secrecy, we show that our scheme meets the confidentiality criterion. Meanwhile, we also demonstrate that entangled quantum information can be shared and recovered via our setting, which shows that our implemented scheme is fully quantum. Moreover, our experimental setup can be treated as a decoding circuit of the five-qubit quantum error-correcting code with two erasure errors.

  16. Candidate coffee reference material for element content: production and certification schemes adopted at CENA/USP

    Energy Technology Data Exchange (ETDEWEB)

    Tagliaferro, Fabio Sileno; Fernandes, Elisabete A. de Nadai; Bacchi, Marcio Arruda; Franca, Elvis Joacir de [Centro de Energia Nuclear na Agricultura (CENA/USP), Piracicaba, SP (Brazil). Lab. de Radioisotopos], e-mail: fabiotag@cena.usp.br, e-mail: lis@cena.usp.br, e-mail: mabacchi@cena.usp.br, e-mail: ejfranca@cena.usp.br; Bode, Peter; Bacchi, Marcio Arruda; Franca, Elvis Joacir de [Delft University of Technology, Delft (Netherlands). Interfaculty Reactor Inst.], e-mail: P.Bode@iri.tudelft.nl

    2003-07-01

    Certified reference materials (CRMs) play a fundamental role in analytical chemistry establishing the traceability of measurement results and assuring accuracy and reliability. In spite of the huge importance of measurements in the food sector, Brazil does not produce CRMs to supply the demand. Consequently the acquisition of CRMs depends on imports at high costs. The coffee sector needs CRMs, however there is no material that represents the coffee composition. Since 1998, the Laboratorio de Radioisotopos (LRi) of CENA/USP has been involved in analysis of coffee. During this period, knowledge has been accumulated about several aspects of coffee, such as system of cultivation, elemental composition, homogeneity of the material, possible contaminants and physical properties of beans. Concomitantly, LRi has concentrated efforts in the field of metrology in chemistry, and now all this expertise is being used as the basis for the production of a coffee certified reference material (CRM) for inorganic element content. The scheme developed for the preparation and certification of coffee RM relies on the ISO Guides 34 and 35. The approaches for selection, collection and preparation of the material, moisture determination method, homogeneity testing, certification and long-term stability testing are discussed and a time frame for the expected accomplishments is provided. (author)

  17. Candidate coffee reference material for element content: production and certification schemes adopted at CENA/USP

    International Nuclear Information System (INIS)

    Tagliaferro, Fabio Sileno; Fernandes, Elisabete A. de Nadai; Bacchi, Marcio Arruda; Franca, Elvis Joacir de; Bode, Peter; Bacchi, Marcio Arruda; Franca, Elvis Joacir de

    2003-01-01

    Certified reference materials (CRMs) play a fundamental role in analytical chemistry establishing the traceability of measurement results and assuring accuracy and reliability. In spite of the huge importance of measurements in the food sector, Brazil does not produce CRMs to supply the demand. Consequently the acquisition of CRMs depends on imports at high costs. The coffee sector needs CRMs, however there is no material that represents the coffee composition. Since 1998, the Laboratorio de Radioisotopos (LRi) of CENA/USP has been involved in analysis of coffee. During this period, knowledge has been accumulated about several aspects of coffee, such as system of cultivation, elemental composition, homogeneity of the material, possible contaminants and physical properties of beans. Concomitantly, LRi has concentrated efforts in the field of metrology in chemistry, and now all this expertise is being used as the basis for the production of a coffee certified reference material (CRM) for inorganic element content. The scheme developed for the preparation and certification of coffee RM relies on the ISO Guides 34 and 35. The approaches for selection, collection and preparation of the material, moisture determination method, homogeneity testing, certification and long-term stability testing are discussed and a time frame for the expected accomplishments is provided. (author)

  18. Overcoming the rate-distance limit of quantum key distribution without quantum repeaters.

    Science.gov (United States)

    Lucamarini, M; Yuan, Z L; Dynes, J F; Shields, A J

    2018-05-01

    Quantum key distribution (QKD) 1,2 allows two distant parties to share encryption keys with security based on physical laws. Experimentally, QKD has been implemented via optical means, achieving key rates of 1.26 megabits per second over 50 kilometres of standard optical fibre 3 and of 1.16 bits per hour over 404 kilometres of ultralow-loss fibre in a measurement-device-independent configuration 4 . Increasing the bit rate and range of QKD is a formidable, but important, challenge. A related target, which is currently considered to be unfeasible without quantum repeaters 5-7 , is overcoming the fundamental rate-distance limit of QKD 8 . This limit defines the maximum possible secret key rate that two parties can distil at a given distance using QKD and is quantified by the secret-key capacity of the quantum channel 9 that connects the parties. Here we introduce an alternative scheme for QKD whereby pairs of phase-randomized optical fields are first generated at two distant locations and then combined at a central measuring station. Fields imparted with the same random phase are 'twins' and can be used to distil a quantum key. The key rate of this twin-field QKD exhibits the same dependence on distance as does a quantum repeater, scaling with the square-root of the channel transmittance, irrespective of who (malicious or otherwise) is in control of the measuring station. However, unlike schemes that involve quantum repeaters, ours is feasible with current technology and presents manageable levels of noise even on 550 kilometres of standard optical fibre. This scheme is a promising step towards overcoming the rate-distance limit of QKD and greatly extending the range of secure quantum communications.

  19. Security Issues of the Digital Certificates within Public Key Infrastructures

    Directory of Open Access Journals (Sweden)

    2009-01-01

    Full Text Available The paper presents the basic byte level interpretation of an X.509 v3 digital certificate according to ASN.1 DER/BER encoding. The reasons for byte level analysis are various and important. For instance, a research paper has mentioned how a PKI security may be violated by MD5 collision over information from the certificates. In order to develop further studies on the topic a serious knowledge about certificate structure is necessary.

  20. Recent developments of biofuels/bioenergy sustainability certification: A global overview

    International Nuclear Information System (INIS)

    Scarlat, Nicolae; Dallemand, Jean-Francois

    2011-01-01

    The objective of this paper is to provide a review on the latest developments on the main initiatives and approaches for the sustainability certification for biofuels and/or bioenergy. A large number of national and international initiatives lately experienced rapid development in the view of the biofuels and bioenergy targets announced in the European Union, United States and other countries worldwide. The main certification initiatives are analysed in detail, including certification schemes for crops used as feedstock for biofuels, the various initiatives in the European Union, United States and globally, to cover biofuels and/or biofuels production and use. Finally, the possible way forward for biofuel certification is discussed. Certification has the potential to influence positively direct environmental and social impact of bioenergy production. Key recommendations to ensure sustainability of biofuels/bioenergy through certification include the need of an international approach and further harmonisation, combined with additional measures for global monitoring and control. The effects of biofuels/bioenergy production on indirect land use change (ILUC) is still very uncertain; addressing the unwanted ILUC requires sustainable land use planning and adequate monitoring tools such as remote sensing, regardless of the end-use of the product. - Research highlights: → There is little harmonisation between certification initiatives. → Certification alone is probably not able to avoid certain indirect effects. → Sustainability standards should be applied globally to all agricultural commodities. → A critical issue to certification is implementation and verification. → Monitoring and control of land use changes through remote sensing are needed.

  1. Architecture for the Secret-Key BC3 Cryptography Algorithm

    Directory of Open Access Journals (Sweden)

    Arif Sasongko

    2011-08-01

    Full Text Available Cryptography is a very important aspect in data security. The focus of research in this field is shifting from merely security aspect to consider as well the implementation aspect. This paper aims to introduce BC3 algorithm with focus on its hardware implementation. It proposes architecture for the hardware implementation for this algorithm. BC3 algorithm is a secret-key cryptography algorithm developed with two considerations: robustness and implementation efficiency. This algorithm has been implemented on software and has good performance compared to AES algorithm. BC3 is improvement of BC2 and AE cryptographic algorithm and it is expected to have the same level of robustness and to gain competitive advantages in the implementation aspect. The development of the architecture gives much attention on (1 resource sharing and (2 having single clock for each round. It exploits regularity of the algorithm. This architecture is then implemented on an FPGA. This implementation is three times smaller area than AES, but about five times faster. Furthermore, this BC3 hardware implementation has better performance compared to BC3 software both in key expansion stage and randomizing stage. For the future, the security of this implementation must be reviewed especially against side channel attack.

  2. An Anonymous User Authentication and Key Agreement Scheme Based on a Symmetric Cryptosystem in Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Jaewook Jung

    2016-08-01

    Full Text Available In wireless sensor networks (WSNs, a registered user can login to the network and use a user authentication protocol to access data collected from the sensor nodes. Since WSNs are typically deployed in unattended environments and sensor nodes have limited resources, many researchers have made considerable efforts to design a secure and efficient user authentication process. Recently, Chen et al. proposed a secure user authentication scheme using symmetric key techniques for WSNs. They claim that their scheme assures high efficiency and security against different types of attacks. After careful analysis, however, we find that Chen et al.’s scheme is still vulnerable to smart card loss attack and is susceptible to denial of service attack, since it is invalid for verification to simply compare an entered ID and a stored ID in smart card. In addition, we also observe that their scheme cannot preserve user anonymity. Furthermore, their scheme cannot quickly detect an incorrect password during login phase, and this flaw wastes both communication and computational overheads. In this paper, we describe how these attacks work, and propose an enhanced anonymous user authentication and key agreement scheme based on a symmetric cryptosystem in WSNs to address all of the aforementioned vulnerabilities in Chen et al.’s scheme. Our analysis shows that the proposed scheme improves the level of security, and is also more efficient relative to other related schemes.

  3. KALwEN+: Practical Key Management Schemes for Gossip-Based Wireless Medical Sensor Networks

    NARCIS (Netherlands)

    Gong, Zheng; Tang, Qiang; Law, Y.W.; Chen, Hongyang; Lai, X.; Yung, M.

    2010-01-01

    The constrained resources of sensors restrict the design of a key management scheme for wireless sensor networks (WSNs). In this work, we first formalize the security model of ALwEN, which is a gossip-based wireless medical sensor network (WMSN) for ambient assisted living. Our security model

  4. Quantum secret sharing using orthogonal multiqudit entangled states

    Science.gov (United States)

    Bai, Chen-Ming; Li, Zhi-Hui; Liu, Cheng-Ji; Li, Yong-Ming

    2017-12-01

    In this work, we investigate the distinguishability of orthogonal multiqudit entangled states under restricted local operations and classical communication. According to these properties, we propose a quantum secret sharing scheme to realize three types of access structures, i.e., the ( n, n)-threshold, the restricted (3, n)-threshold and restricted (4, n)-threshold schemes (called LOCC-QSS scheme). All cooperating players in the restricted threshold schemes are from two disjoint groups. In the proposed protocol, the participants use the computational basis measurement and classical communication to distinguish between those orthogonal states and reconstruct the original secret. Furthermore, we also analyze the security of our scheme in four primary quantum attacks and give a simple encoding method in order to better prevent the participant conspiracy attack.

  5. Secret Sharing and Secure Computing from Monotone Formulae

    DEFF Research Database (Denmark)

    Damgård, Ivan Bjerre; Kölker, Jonas; Miltersen, Peter Bro

    2012-01-01

    We present a construction of log-depth formulae for various threshold functions based on atomic threshold gates of constant size. From this, we build a new family of linear secret sharing schemes that are multiplicative, scale well as the number of players increases and allows to raise a shared...... of our scheme for pseudorandom secret sharing as defined by Cramer, Damgård and Ishai...

  6. A robust certification service for highly dynamic MANET in emergency tasks

    DEFF Research Database (Denmark)

    Ge, M; Lam, K Y; Gollmann, Dieter

    2009-01-01

    In emergency tasks, cross-agency operations being carried out in disaster-hit areas require some supporting communication system for command and control. Mobile Ad hoc Network (MANET) is a very suitable way to meet such communication requirements since it can function without any pre......-installed communication infrastructure. Owing to potential threats in the field environment and the unique features of MANET (e.g. the open nature of wireless links and the absence of security infrastructure), security of communications over MANET is a serious issue that is typically addressed by asymmetric cryptographic...... public keys in our scenario. For issuance and/or revocation of mission-specific certificate, a Mission-specific Certificate Authority (MCA), which consists of a collection of server nodes to operate the threshold cryptographic scheme, is proposed. Furthermore, to cater for the occurrence of network...

  7. Markets for energy efficiency: Exploring the implications of an EU-wide 'Tradable White Certificate' scheme

    International Nuclear Information System (INIS)

    Mundaca, Luis

    2008-01-01

    Recent developments in European energy policy reveal an increasing interest in implementing the so-called 'Tradable White Certificate' (TWC) schemes to improve energy efficiency. Based on three evaluation criteria (cost-effectiveness, environmental effectiveness and distributional equity) this paper analyses the implications of implementing a European-wide TWC scheme targeting the household and commercial sectors. Using a bottom-up model, quantitative results show significant cost-effective potentials for improvements (ca. 1400 TWh in cumulative energy savings by 2020), with the household sector, gas and space heating representing most of the TWC supply in terms of eligible sector, fuel and energy service demand, respectively. If a single market price of negative externalities is considered, a societal cost-effective potential of energy savings above 30% (compared to the baseline) is observed. In environmental terms, the resulting greenhouse gas emission reductions are around 200 Mt CO 2-eq by 2010, representing nearly 60% of the EU-Kyoto-target. From the qualitative perspective, several embedded ancillary benefits are identified (e.g. employment generation, improved comfort level, reduced 'fuel poverty', security of energy supply). Whereas an EU-wide TWC increases liquidity and reduces the risks of market power, autarky compliance strategies may be expected in order to capture co-benefits nationally. Cross subsidies could occur due to investment recovery mechanisms and there is a risk that effects may be regressive for low-income households. Assumptions undertaken by the modelling approach strongly indicate that high effectiveness of other policy instruments is needed for an EU-wide TWC scheme to be cost-effective

  8. Quantum secret sharing via local operations and classical communication.

    Science.gov (United States)

    Yang, Ying-Hui; Gao, Fei; Wu, Xia; Qin, Su-Juan; Zuo, Hui-Juan; Wen, Qiao-Yan

    2015-11-20

    We investigate the distinguishability of orthogonal multipartite entangled states in d-qudit system by restricted local operations and classical communication. According to these properties, we propose a standard (2, n)-threshold quantum secret sharing scheme (called LOCC-QSS scheme), which solves the open question in [Rahaman et al., Phys. Rev. A, 91, 022330 (2015)]. On the other hand, we find that all the existing (k, n)-threshold LOCC-QSS schemes are imperfect (or "ramp"), i.e., unauthorized groups can obtain some information about the shared secret. Furthermore, we present a (3, 4)-threshold LOCC-QSS scheme which is close to perfect.

  9. Dynamic secrets in communication security

    CERN Document Server

    Xiao, Sheng; Towsley, Donald

    2013-01-01

    Dynamic secrets are constantly generated and updated from messages exchanged between two communication users. When dynamic secrets are used as a complement to existing secure communication systems, a stolen key or password can be quickly and automatically reverted to its secret status without disrupting communication. 'Dynamic Secrets in Communication Security' presents unique security properties and application studies for this technology. Password theft and key theft no longer pose serious security threats when parties frequently use dynamic secrets. This book also illustrates that a dynamic

  10. The generation of shared cryptographic keys through channel impulse response estimation at 60 GHz.

    Energy Technology Data Exchange (ETDEWEB)

    Young, Derek P.; Forman, Michael A.; Dowdle, Donald Ryan

    2010-09-01

    Methods to generate private keys based on wireless channel characteristics have been proposed as an alternative to standard key-management schemes. In this work, we discuss past work in the field and offer a generalized scheme for the generation of private keys using uncorrelated channels in multiple domains. Proposed cognitive enhancements measure channel characteristics, to dynamically change transmission and reception parameters as well as estimate private key randomness and expiration times. Finally, results are presented on the implementation of a system for the generation of private keys for cryptographic communications using channel impulse-response estimation at 60 GHz. The testbed is composed of commercial millimeter-wave VubIQ transceivers, laboratory equipment, and software implemented in MATLAB. Novel cognitive enhancements are demonstrated, using channel estimation to dynamically change system parameters and estimate cryptographic key strength. We show for a complex channel that secret key generation can be accomplished on the order of 100 kb/s.

  11. A Secure and Robust User Authenticated Key Agreement Scheme for Hierarchical Multi-medical Server Environment in TMIS.

    Science.gov (United States)

    Das, Ashok Kumar; Odelu, Vanga; Goswami, Adrijit

    2015-09-01

    The telecare medicine information system (TMIS) helps the patients to gain the health monitoring facility at home and access medical services over the Internet of mobile networks. Recently, Amin and Biswas presented a smart card based user authentication and key agreement security protocol usable for TMIS system using the cryptographic one-way hash function and biohashing function, and claimed that their scheme is secure against all possible attacks. Though their scheme is efficient due to usage of one-way hash function, we show that their scheme has several security pitfalls and design flaws, such as (1) it fails to protect privileged-insider attack, (2) it fails to protect strong replay attack, (3) it fails to protect strong man-in-the-middle attack, (4) it has design flaw in user registration phase, (5) it has design flaw in login phase, (6) it has design flaw in password change phase, (7) it lacks of supporting biometric update phase, and (8) it has flaws in formal security analysis. In order to withstand these security pitfalls and design flaws, we aim to propose a secure and robust user authenticated key agreement scheme for the hierarchical multi-server environment suitable in TMIS using the cryptographic one-way hash function and fuzzy extractor. Through the rigorous security analysis including the formal security analysis using the widely-accepted Burrows-Abadi-Needham (BAN) logic, the formal security analysis under the random oracle model and the informal security analysis, we show that our scheme is secure against possible known attacks. Furthermore, we simulate our scheme using the most-widely accepted and used Automated Validation of Internet Security Protocols and Applications (AVISPA) tool. The simulation results show that our scheme is also secure. Our scheme is more efficient in computation and communication as compared to Amin-Biswas's scheme and other related schemes. In addition, our scheme supports extra functionality features as compared to

  12. Secure anonymity-preserving password-based user authentication and session key agreement scheme for telecare medicine information systems.

    Science.gov (United States)

    Sutrala, Anil Kumar; Das, Ashok Kumar; Odelu, Vanga; Wazid, Mohammad; Kumari, Saru

    2016-10-01

    Information and communication and technology (ICT) has changed the entire paradigm of society. ICT facilitates people to use medical services over the Internet, thereby reducing the travel cost, hospitalization cost and time to a greater extent. Recent advancements in Telecare Medicine Information System (TMIS) facilitate users/patients to access medical services over the Internet by gaining health monitoring facilities at home. Amin and Biswas recently proposed a RSA-based user authentication and session key agreement protocol usable for TMIS, which is an improvement over Giri et al.'s RSA-based user authentication scheme for TMIS. In this paper, we show that though Amin-Biswas's scheme considerably improves the security drawbacks of Giri et al.'s scheme, their scheme has security weaknesses as it suffers from attacks such as privileged insider attack, user impersonation attack, replay attack and also offline password guessing attack. A new RSA-based user authentication scheme for TMIS is proposed, which overcomes the security pitfalls of Amin-Biswas's scheme and also preserves user anonymity property. The careful formal security analysis using the two widely accepted Burrows-Abadi-Needham (BAN) logic and the random oracle models is done. Moreover, the informal security analysis of the scheme is also done. These security analyses show the robustness of our new scheme against the various known attacks as well as attacks found in Amin-Biswas's scheme. The simulation of the proposed scheme using the widely accepted Automated Validation of Internet Security Protocols and Applications (AVISPA) tool is also done. We present a new user authentication and session key agreement scheme for TMIS, which fixes the mentioned security pitfalls found in Amin-Biswas's scheme, and we also show that the proposed scheme provides better security than other existing schemes through the rigorous security analysis and verification tool. Furthermore, we present the formal security

  13. Semi-quantum communication: protocols for key agreement, controlled secure direct communication and dialogue

    Science.gov (United States)

    Shukla, Chitra; Thapliyal, Kishore; Pathak, Anirban

    2017-12-01

    Semi-quantum protocols that allow some of the users to remain classical are proposed for a large class of problems associated with secure communication and secure multiparty computation. Specifically, first-time semi-quantum protocols are proposed for key agreement, controlled deterministic secure communication and dialogue, and it is shown that the semi-quantum protocols for controlled deterministic secure communication and dialogue can be reduced to semi-quantum protocols for e-commerce and private comparison (socialist millionaire problem), respectively. Complementing with the earlier proposed semi-quantum schemes for key distribution, secret sharing and deterministic secure communication, set of schemes proposed here and subsequent discussions have established that almost every secure communication and computation tasks that can be performed using fully quantum protocols can also be performed in semi-quantum manner. Some of the proposed schemes are completely orthogonal-state-based, and thus, fundamentally different from the existing semi-quantum schemes that are conjugate coding-based. Security, efficiency and applicability of the proposed schemes have been discussed with appropriate importance.

  14. An Attribute Involved Public Key Cryptosystem Based on P-Sylow Subgroups and Randomization

    Directory of Open Access Journals (Sweden)

    Sumalatha GUNNALA

    2018-04-01

    Full Text Available The Asymmetric Key Cryptosystem (AKC or Public Key Encryption (PKE is a mechanism used to encrypt the messages by using public key and decrypt the enciphered messages by using private key. Of late, the Attribute-Based Encryption (ABE is an expansion of asymmetric key encryption scheme that allows users to encrypt and decrypt the plaintext messages using the key based on the user’s credentials, called attributes, like social security number, PAN (Permanent Account Number, email ids or Aadhar number etc. Most of the existing ABE schemes rely on the multiple attributes from which the access control policies are derived. These policies define the users’ private keys, required for the decryption process and access to the confidential information. In this paper, we proposed a new attribute based asymmetric cryptosystem that uses the features of both the schemes: PKE and ABE. Here, we used a value of an attribute, personal to the user, for the encryption and the decryption process. This scheme assures that the receiver will only be able to access the secret data if recipient is shared with the valid attribute value. The asymmetric nature is this scheme is based on the concept of p-sylow sub-group assumption. In addition, the randomization factor is used in the encipherment process to strengthen the cipher further. The development of this cryptosystem is an embodiment where the merits of randomized asymmetric encryption technique and the attribute based encryption are integrated to achieve the authentication on top of confidentiality to secure the information transmission over the public networks.

  15. (t, n) Threshold d-Level Quantum Secret Sharing.

    Science.gov (United States)

    Song, Xiu-Li; Liu, Yan-Bing; Deng, Hong-Yao; Xiao, Yong-Gang

    2017-07-25

    Most of Quantum Secret Sharing(QSS) are (n, n) threshold 2-level schemes, in which the 2-level secret cannot be reconstructed until all n shares are collected. In this paper, we propose a (t, n) threshold d-level QSS scheme, in which the d-level secret can be reconstructed only if at least t shares are collected. Compared with (n, n) threshold 2-level QSS, the proposed QSS provides better universality, flexibility, and practicability. Moreover, in this scheme, any one of the participants does not know the other participants' shares, even the trusted reconstructor Bob 1 is no exception. The transformation of the particles includes some simple operations such as d-level CNOT, Quantum Fourier Transform(QFT), Inverse Quantum Fourier Transform(IQFT), and generalized Pauli operator. The transformed particles need not to be transmitted from one participant to another in the quantum channel. Security analysis shows that the proposed scheme can resist intercept-resend attack, entangle-measure attack, collusion attack, and forgery attack. Performance comparison shows that it has lower computation and communication costs than other similar schemes when 2 < t < n - 1.

  16. An Improved and Secure Anonymous Biometric-Based User Authentication with Key Agreement Scheme for the Integrated EPR Information System.

    Science.gov (United States)

    Jung, Jaewook; Kang, Dongwoo; Lee, Donghoon; Won, Dongho

    2017-01-01

    Nowadays, many hospitals and medical institutes employ an authentication protocol within electronic patient records (EPR) services in order to provide protected electronic transactions in e-medicine systems. In order to establish efficient and robust health care services, numerous studies have been carried out on authentication protocols. Recently, Li et al. proposed a user authenticated key agreement scheme according to EPR information systems, arguing that their scheme is able to resist various types of attacks and preserve diverse security properties. However, this scheme possesses critical vulnerabilities. First, the scheme cannot prevent off-line password guessing attacks and server spoofing attack, and cannot preserve user identity. Second, there is no password verification process with the failure to identify the correct password at the beginning of the login phase. Third, the mechanism of password change is incompetent, in that it induces inefficient communication in communicating with the server to change a user password. Therefore, we suggest an upgraded version of the user authenticated key agreement scheme that provides enhanced security. Our security and performance analysis shows that compared to other related schemes, our scheme not only improves the security level, but also ensures efficiency.

  17. An Improved and Secure Anonymous Biometric-Based User Authentication with Key Agreement Scheme for the Integrated EPR Information System.

    Directory of Open Access Journals (Sweden)

    Jaewook Jung

    Full Text Available Nowadays, many hospitals and medical institutes employ an authentication protocol within electronic patient records (EPR services in order to provide protected electronic transactions in e-medicine systems. In order to establish efficient and robust health care services, numerous studies have been carried out on authentication protocols. Recently, Li et al. proposed a user authenticated key agreement scheme according to EPR information systems, arguing that their scheme is able to resist various types of attacks and preserve diverse security properties. However, this scheme possesses critical vulnerabilities. First, the scheme cannot prevent off-line password guessing attacks and server spoofing attack, and cannot preserve user identity. Second, there is no password verification process with the failure to identify the correct password at the beginning of the login phase. Third, the mechanism of password change is incompetent, in that it induces inefficient communication in communicating with the server to change a user password. Therefore, we suggest an upgraded version of the user authenticated key agreement scheme that provides enhanced security. Our security and performance analysis shows that compared to other related schemes, our scheme not only improves the security level, but also ensures efficiency.

  18. An Improved and Secure Anonymous Biometric-Based User Authentication with Key Agreement Scheme for the Integrated EPR Information System

    Science.gov (United States)

    Kang, Dongwoo; Lee, Donghoon; Won, Dongho

    2017-01-01

    Nowadays, many hospitals and medical institutes employ an authentication protocol within electronic patient records (EPR) services in order to provide protected electronic transactions in e-medicine systems. In order to establish efficient and robust health care services, numerous studies have been carried out on authentication protocols. Recently, Li et al. proposed a user authenticated key agreement scheme according to EPR information systems, arguing that their scheme is able to resist various types of attacks and preserve diverse security properties. However, this scheme possesses critical vulnerabilities. First, the scheme cannot prevent off-line password guessing attacks and server spoofing attack, and cannot preserve user identity. Second, there is no password verification process with the failure to identify the correct password at the beginning of the login phase. Third, the mechanism of password change is incompetent, in that it induces inefficient communication in communicating with the server to change a user password. Therefore, we suggest an upgraded version of the user authenticated key agreement scheme that provides enhanced security. Our security and performance analysis shows that compared to other related schemes, our scheme not only improves the security level, but also ensures efficiency. PMID:28046075

  19. Group key management

    Energy Technology Data Exchange (ETDEWEB)

    Dunigan, T.; Cao, C.

    1997-08-01

    This report describes an architecture and implementation for doing group key management over a data communications network. The architecture describes a protocol for establishing a shared encryption key among an authenticated and authorized collection of network entities. Group access requires one or more authorization certificates. The implementation includes a simple public key and certificate infrastructure. Multicast is used for some of the key management messages. An application programming interface multiplexes key management and user application messages. An implementation using the new IP security protocols is postulated. The architecture is compared with other group key management proposals, and the performance and the limitations of the implementation are described.

  20. A Round-Efficient Authenticated Key Agreement Scheme Based on Extended Chaotic Maps for Group Cloud Meeting.

    Science.gov (United States)

    Lin, Tsung-Hung; Tsung, Chen-Kun; Lee, Tian-Fu; Wang, Zeng-Bo

    2017-12-03

    The security is a critical issue for business purposes. For example, the cloud meeting must consider strong security to maintain the communication privacy. Considering the scenario with cloud meeting, we apply extended chaotic map to present passwordless group authentication key agreement, termed as Passwordless Group Authentication Key Agreement (PL-GAKA). PL-GAKA improves the computation efficiency for the simple group password-based authenticated key agreement (SGPAKE) proposed by Lee et al. in terms of computing the session key. Since the extended chaotic map has equivalent security level to the Diffie-Hellman key exchange scheme applied by SGPAKE, the security of PL-GAKA is not sacrificed when improving the computation efficiency. Moreover, PL-GAKA is a passwordless scheme, so the password maintenance is not necessary. Short-term authentication is considered, hence the communication security is stronger than other protocols by dynamically generating session key in each cloud meeting. In our analysis, we first prove that each meeting member can get the correct information during the meeting. We analyze common security issues for the proposed PL-GAKA in terms of session key security, mutual authentication, perfect forward security, and data integrity. Moreover, we also demonstrate that communicating in PL-GAKA is secure when suffering replay attacks, impersonation attacks, privileged insider attacks, and stolen-verifier attacks. Eventually, an overall comparison is given to show the performance between PL-GAKA, SGPAKE and related solutions.

  1. No certificate, no chocolate

    CERN Multimedia

    Computer Security Team

    2013-01-01

    Are you already ready to use “certificates” to log into CERN or to connect to the global “eduroam” wireless network? No, I am not talking about your birth certificate, medical certificates or academic certificates. I am referring to “certificates” used for authentication where you would usually use a password.   These digital certificates are a valid alternative to cumbersome passwords. Like the aforementioned personal certificates, a digital certificate is an official document that proves who you are or your qualifications. Your personal digital CERN certificate is tied to your digital identity at CERN. In that respect, a digital certificate is like a password. It is a credential that you must not share with anybody else! With your digital certificate, I can impersonate you and take over your mailbox, your web sessions and more… Digital certificates bind your digital identity to a public/private-key infrastructu...

  2. Investigating weaknesses in Android certificate security

    Science.gov (United States)

    Krych, Daniel E.; Lange-Maney, Stephen; McDaniel, Patrick; Glodek, William

    2015-05-01

    Android's application market relies on secure certificate generation to establish trust between applications and their users; yet, cryptography is often not a priority for application developers and many fail to take the necessary security precautions. Indeed, there is cause for concern: several recent high-profile studies have observed a pervasive lack of entropy on Web-systems leading to the factorization of private keys.1 Sufficient entropy, or randomness, is essential to generate secure key pairs and combat predictable key generation. In this paper, we analyze the security of Android certificates. We investigate the entropy present in 550,000 Android application certificates using the Quasilinear GCD finding algorithm.1 Our results show that while the lack of entropy does not appear to be as ubiquitous in the mobile markets as on Web-systems, there is substantial reuse of certificates only one third of the certificates in our dataset were unique. In other words, we find that organizations frequently reuse certificates for different applications. While such a practice is acceptable under Google's specifications for a single developer, we find that in some cases the same certificates are used for a myriad of developers, potentially compromising Android's intended trust relationships. Further, we observed duplicate certificates being used by both malicious and non-malicious applications. The top 3 repeated certificates present in our dataset accounted for a total of 11,438 separate APKs. Of these applications, 451, or roughly 4%, were identified as malicious by antivirus services.

  3. Experimental quantum key distribution at 1.3 gigabit-per-second secret-key rate over a 10 dB loss channel

    Science.gov (United States)

    Zhang, Zheshen; Chen, Changchen; Zhuang, Quntao; Wong, Franco N. C.; Shapiro, Jeffrey H.

    2018-04-01

    Quantum key distribution (QKD) enables unconditionally secure communication ensured by the laws of physics, opening a promising route to security infrastructure for the coming age of quantum computers. QKD’s demonstrated secret-key rates (SKRs), however, fall far short of the gigabit-per-second rates of classical communication, hindering QKD’s widespread deployment. QKD’s low SKRs are largely due to existing single-photon-based protocols’ vulnerability to channel loss. Floodlight QKD (FL-QKD) boosts SKR by transmitting many photons per encoding, while offering security against collective attacks. Here, we report an FL-QKD experiment operating at a 1.3 Gbit s‑1 SKR over a 10 dB loss channel. To the best of our knowledge, this is the first QKD demonstration that achieves a gigabit-per-second-class SKR, representing a critical advance toward high-rate QKD at metropolitan-area distances.

  4. Verifiable Secret Redistribution for Threshold Sharing Schemes

    National Research Council Canada - National Science Library

    Wong, Theodore M; Wang, Chenxi; Wing, Jeannette M

    2002-01-01

    .... Our protocol guards against dynamic adversaries. We observe that existing protocols either cannot be readily extended to allow redistribution between different threshold schemes, or have vulnerabilities that allow faulty old shareholders...

  5. A Round-Efficient Authenticated Key Agreement Scheme Based on Extended Chaotic Maps for Group Cloud Meeting

    Directory of Open Access Journals (Sweden)

    Tsung-Hung Lin

    2017-12-01

    Full Text Available The security is a critical issue for business purposes. For example, the cloud meeting must consider strong security to maintain the communication privacy. Considering the scenario with cloud meeting, we apply extended chaotic map to present passwordless group authentication key agreement, termed as Passwordless Group Authentication Key Agreement (PL-GAKA. PL-GAKA improves the computation efficiency for the simple group password-based authenticated key agreement (SGPAKE proposed by Lee et al. in terms of computing the session key. Since the extended chaotic map has equivalent security level to the Diffie–Hellman key exchange scheme applied by SGPAKE, the security of PL-GAKA is not sacrificed when improving the computation efficiency. Moreover, PL-GAKA is a passwordless scheme, so the password maintenance is not necessary. Short-term authentication is considered, hence the communication security is stronger than other protocols by dynamically generating session key in each cloud meeting. In our analysis, we first prove that each meeting member can get the correct information during the meeting. We analyze common security issues for the proposed PL-GAKA in terms of session key security, mutual authentication, perfect forward security, and data integrity. Moreover, we also demonstrate that communicating in PL-GAKA is secure when suffering replay attacks, impersonation attacks, privileged insider attacks, and stolen-verifier attacks. Eventually, an overall comparison is given to show the performance between PL-GAKA, SGPAKE and related solutions.

  6. QIM blind video watermarking scheme based on Wavelet transform and principal component analysis

    Directory of Open Access Journals (Sweden)

    Nisreen I. Yassin

    2014-12-01

    Full Text Available In this paper, a blind scheme for digital video watermarking is proposed. The security of the scheme is established by using one secret key in the retrieval of the watermark. Discrete Wavelet Transform (DWT is applied on each video frame decomposing it into a number of sub-bands. Maximum entropy blocks are selected and transformed using Principal Component Analysis (PCA. Quantization Index Modulation (QIM is used to quantize the maximum coefficient of the PCA blocks of each sub-band. Then, the watermark is embedded into the selected suitable quantizer values. The proposed scheme is tested using a number of video sequences. Experimental results show high imperceptibility. The computed average PSNR exceeds 45 dB. Finally, the scheme is applied on two medical videos. The proposed scheme shows high robustness against several attacks such as JPEG coding, Gaussian noise addition, histogram equalization, gamma correction, and contrast adjustment in both cases of regular videos and medical videos.

  7. An Improvement of Robust Biometrics-Based Authentication and Key Agreement Scheme for Multi-Server Environments Using Smart Cards.

    Science.gov (United States)

    Moon, Jongho; Choi, Younsung; Jung, Jaewook; Won, Dongho

    2015-01-01

    In multi-server environments, user authentication is a very important issue because it provides the authorization that enables users to access their data and services; furthermore, remote user authentication schemes for multi-server environments have solved the problem that has arisen from user's management of different identities and passwords. For this reason, numerous user authentication schemes that are designed for multi-server environments have been proposed over recent years. In 2015, Lu et al. improved upon Mishra et al.'s scheme, claiming that their remote user authentication scheme is more secure and practical; however, we found that Lu et al.'s scheme is still insecure and incorrect. In this paper, we demonstrate that Lu et al.'s scheme is vulnerable to outsider attack and user impersonation attack, and we propose a new biometrics-based scheme for authentication and key agreement that can be used in multi-server environments; then, we show that our proposed scheme is more secure and supports the required security properties.

  8. The regulation, the key for the development of renewable energies

    International Nuclear Information System (INIS)

    Saez de Miera, G.

    2007-01-01

    Regulation, rather than mere availability of resources-water, wind, sun-, is the key factor for an appropriate development of the renewable energies. A comparative analysis of the main regulatory support schemes feed-in-tariffs, green certificates and auctions is done in this paper, concluding that systems based on feed-in-tariff are more efficient and effective. Finally, we describe and analyze the regulatory arrangements in place to support wind energy in Spain, a well-known worldwide success, which is based on three basic foundations: predictability, stability and sufficiency. (Author)

  9. Yellow light for green scheme

    International Nuclear Information System (INIS)

    Morch, Stein

    2004-01-01

    The article asserts that there could be an investment boom for wind, hydro and bio power in a common Norwegian-Swedish market scheme for green certificates. The Swedish authorities are ready, and the Norwegian government is preparing a report to the Norwegian Parliament. What are the ambitions of Norway, and will hydro power be included? A green certificate market common to more countries have never before been established and requires the solution of many challenging problems. In Sweden, certificate support is expected to promote primarily bioenergy, wind power and small-scale hydro power. In Norway there is an evident potential for wind power, and more hydro power can be developed if desired

  10. DGNB Building Certification Companion

    DEFF Research Database (Denmark)

    Møller, Renate Skovgaard; Rhodes, Michael K.; Larsen, Tine Steen

    2017-01-01

    for sustainable buildings. The literature describes several barriers of entry preventing actors in the industry from seeking sustainability certifications and prioritizing design methods, supporting sustainability in greater numbers. In the newly developed tool, “DGNB building certification companion: Sustainable......-language, easily digestible summaries of various topics regarding sustainability and the DGNB certification scheme. The identified barriers are described in the tool followed by a solution to overcome them. The tool, tested at multiple stages of development and moulded by many individuals both within and outside...... was that this is a desired product on the market. This new approach is expected to dramatically reduce misunderstandings, conflicts, and mistakes during a sustainable design process, helping the design team plan a project to possibly obtain the highest DGNB score if desired and properly documented....

  11. DGNB BUILDING CERTIFICATION COMPANION

    DEFF Research Database (Denmark)

    Møller, Renate Skovgaard; Rhodes, Michael K.; Larsen, Tine Steen

    2018-01-01

    for sustainable buildings. The literature describes several barriers of entry preventing actors in the industry from seeking sustainability certifications and prioritizing design methods, supporting sustainability in greater numbers. In the newly developed tool, “DGNB building certification companion: Sustainable......-language, easily digestible summaries of various topics regarding sustainability and the DGNB certification scheme. The identified barriers are described in the tool followed by a solution to overcome them. The tool, tested at multiple stages of development and moulded by many individuals both within and outside...... was that this is a desired product on the market. This new approach is expected to dramatically reduce misunderstandings, conflicts, and mistakes during a sustainable design process, helping the design team plan a project to possibly obtain the highest DGNB score if desired and properly documented....

  12. Interactions of a tradable green certificate market with a tradable permits market

    DEFF Research Database (Denmark)

    Morthorst, Poul Erik

    2001-01-01

    certificate market to promote the development of renewables. If these two instruments are brought into play at the same time, two separate markets with two individual targets will co-exist in a number of countries. With a focus on the green certificate market, this paper discusses how these two markets may...... to achieve this emission reduction. More policy instruments are on hand to pursue this objective. Frequently discussed currently is the establishing of a market for tradable permits for CO2-emissions to achieve emission reductions in the power industry. In parallel with this is the introduction of a green...... interact with each other in international trade. Three different cases are analysed: (1) A green certificate market without any tradable permits scheme, (2) a green certificate market in combination with a tradable permits scheme, based on grandfathering and, finally, (3) a green certificate market...

  13. Categorizing Building certification systems according to the definition of sustainable building

    DEFF Research Database (Denmark)

    Zimmermann, Regitze Kjær; Skjelmose, Ole; Guldager Jensen, Kasper

    2018-01-01

    The availability of sustainable (or green) building certifications schemes is constantly increasing and it is not always easy to understand how the schemes on the market differentiate from each other. The purpose of this study is to create a better dialog between client and consultant in relation...... are both of international, regional and local scale (Active House, BREEAM, DGNB, Green Star, HQE, LEED, Living Building Challenge, Miljöbyggnad, Nordic Ecolabel and WELL). The results show a large variation of the weight on the dimensions of social, environmental and economic sustainability within the 10...... the largest focus on criteria within the environmental dimension. Across the selected certifications this dimension account for an average of 51%. This indicates that certifications have “green” buildings as their main focus point. However, a certification such as WELL almost completely focuses on social...

  14. The impact of certification on the natural and financial capitals of Ghanaian cocoa farmers

    DEFF Research Database (Denmark)

    Fenger, Nina Astrid; Bosselmann, Aske Skovmand; Richard, Asare

    2017-01-01

    the financial and the natural capitals of the farmers. Across two villages, certified farmers were compared to conventional farmers, using both qualitative and quantitative data collected through farmer and key informant interviews and participatory rural appraisals. A combination of the Sustainable Livelihood...... Framework and the Input-Output-Outcome-Impact Framework was used for the analysis. Results indicate that the RA certification scheme has a positive influence on the certified farmers in terms of cocoa production, yield, income and farmers’ perception of changes in their natural and financial capitals....... The positive influence is a result of inputs from the RA certification, including financial support, information and knowledge, technical assistance, and increased access to farm inputs and credit. However, these positive impacts are conditioned by the presence of active farmer organizations and access...

  15. A key heterogeneous structure of fractal networks based on inverse renormalization scheme

    Science.gov (United States)

    Bai, Yanan; Huang, Ning; Sun, Lina

    2018-06-01

    Self-similarity property of complex networks was found by the application of renormalization group theory. Based on this theory, network topologies can be classified into universality classes in the space of configurations. In return, through inverse renormalization scheme, a given primitive structure can grow into a pure fractal network, then adding different types of shortcuts, it exhibits different characteristics of complex networks. However, the effect of primitive structure on networks structural property has received less attention. In this paper, we introduce a degree variance index to measure the dispersion of nodes degree in the primitive structure, and investigate the effect of the primitive structure on network structural property quantified by network efficiency. Numerical simulations and theoretical analysis show a primitive structure is a key heterogeneous structure of generated networks based on inverse renormalization scheme, whether or not adding shortcuts, and the network efficiency is positively correlated with degree variance of the primitive structure.

  16. Design and implementation of PKI-based certification authority

    Science.gov (United States)

    Zheng, Ying; Bai, Qinghai; Zhao, Linna; Chun, Hua; Chen, Jing

    2015-12-01

    PKI achieves the management of public key by certificates. It combines the user's public key and his or her identification formation through a trusted third-party organization CA, in order to authenticate the user's identity on the Internet, thus ensuring the authenticity, integrity, confidentiality, and non- repudiation of the information transmitted on the Internet. CA is the most critical agency in the PKI system, mainly responsible for issuing and managing certificates. On the basis of the actual needs of an enterprise, in this paper the author designs and develops a small-sized PKI-based Certification Authority equipped with the functions of root CA initialization, certificate application, certificate issuance, certificate revocation, and the generation of certificate revocation list. The author also points out the problems that need to be mentioned in the design and development.

  17. An Enhanced Privacy-Preserving Authentication Scheme for Vehicle Sensor Networks.

    Science.gov (United States)

    Zhou, Yousheng; Zhao, Xiaofeng; Jiang, Yi; Shang, Fengjun; Deng, Shaojiang; Wang, Xiaojun

    2017-12-08

    Vehicle sensor networks (VSNs) are ushering in a promising future by enabling more intelligent transportation systems and providing a more efficient driving experience. However, because of their inherent openness, VSNs are subject to a large number of potential security threats. Although various authentication schemes have been proposed for addressing security problems, they are not suitable for VSN applications because of their high computation and communication costs. Chuang and Lee have developed a trust-extended authentication mechanism (TEAM) for vehicle-to-vehicle communication using a transitive trust relationship, which they claim can resist various attacks. However, it fails to counter internal attacks because of the utilization of a shared secret key. In this paper, to eliminate the vulnerability of TEAM, an enhanced privacy-preserving authentication scheme for VSNs is constructed. The security of our proposed scheme is proven under the random oracle model based on the assumption of the computational Diffie-Hellman problem.

  18. An Enhanced Privacy-Preserving Authentication Scheme for Vehicle Sensor Networks

    Science.gov (United States)

    Zhou, Yousheng; Zhao, Xiaofeng; Jiang, Yi; Shang, Fengjun; Deng, Shaojiang; Wang, Xiaojun

    2017-01-01

    Vehicle sensor networks (VSNs) are ushering in a promising future by enabling more intelligent transportation systems and providing a more efficient driving experience. However, because of their inherent openness, VSNs are subject to a large number of potential security threats. Although various authentication schemes have been proposed for addressing security problems, they are not suitable for VSN applications because of their high computation and communication costs. Chuang and Lee have developed a trust-extended authentication mechanism (TEAM) for vehicle-to-vehicle communication using a transitive trust relationship, which they claim can resist various attacks. However, it fails to counter internal attacks because of the utilization of a shared secret key. In this paper, to eliminate the vulnerability of TEAM, an enhanced privacy-preserving authentication scheme for VSNs is constructed. The security of our proposed scheme is proven under the random oracle model based on the assumption of the computational Diffie–Hellman problem. PMID:29292792

  19. An Enhanced Privacy-Preserving Authentication Scheme for Vehicle Sensor Networks

    Directory of Open Access Journals (Sweden)

    Yousheng Zhou

    2017-12-01

    Full Text Available Vehicle sensor networks (VSNs are ushering in a promising future by enabling more intelligent transportation systems and providing a more efficient driving experience. However, because of their inherent openness, VSNs are subject to a large number of potential security threats. Although various authentication schemes have been proposed for addressing security problems, they are not suitable for VSN applications because of their high computation and communication costs. Chuang and Lee have developed a trust-extended authentication mechanism (TEAM for vehicle-to-vehicle communication using a transitive trust relationship, which they claim can resist various attacks. However, it fails to counter internal attacks because of the utilization of a shared secret key. In this paper, to eliminate the vulnerability of TEAM, an enhanced privacy-preserving authentication scheme for VSNs is constructed. The security of our proposed scheme is proven under the random oracle model based on the assumption of the computational Diffie–Hellman problem.

  20. Recommendations on European data protection certification

    NARCIS (Netherlands)

    Kamara, Irene; Burnik, Jelena

    2017-01-01

    The objective of this report is to identify and analyse challenges and opportunities of data protection certification mechanisms, including seals and marks, as introduced by the GDPR, focusing also on existing initiatives and voluntary schemes.

  1. An adaptation method to improve secret key rates of time-frequency QKD in atmospheric turbulence channels

    Science.gov (United States)

    Sun, Xiaole; Djordjevic, Ivan B.; Neifeld, Mark A.

    2016-03-01

    Free-space optical (FSO) channels can be characterized by random power fluctuations due to atmospheric turbulence, which is known as scintillation. Weak coherent source based FSO quantum key distribution (QKD) systems suffer from the scintillation effect because during the deep channel fading the expected detection rate drops, which then gives an eavesdropper opportunity to get additional information about protocol by performing photon number splitting (PNS) attack and blocking single-photon pulses without changing QBER. To overcome this problem, in this paper, we study a large-alphabet QKD protocol, which is achieved by using pulse-position modulation (PPM)-like approach that utilizes the time-frequency uncertainty relation of the weak coherent photon state, called here TF-PPM-QKD protocol. We first complete finite size analysis for TF-PPM-QKD protocol to give practical bounds against non-negligible statistical fluctuation due to finite resources in practical implementations. The impact of scintillation under strong atmospheric turbulence regime is studied then. To overcome the secure key rate performance degradation of TF-PPM-QKD caused by scintillation, we propose an adaptation method for compensating the scintillation impact. By changing source intensity according to the channel state information (CSI), obtained by classical channel, the adaptation method improves the performance of QKD system with respect to the secret key rate. The CSI of a time-varying channel can be predicted using stochastic models, such as autoregressive (AR) models. Based on the channel state predictions, we change the source intensity to the optimal value to achieve a higher secret key rate. We demonstrate that the improvement of the adaptation method is dependent on the prediction accuracy.

  2. A New Three Dimensional Based Key Generation Technique in AVK

    Science.gov (United States)

    Banerjee, Subhasish; Dutta, Manash Pratim; Bhunia, Chandan Tilak

    2017-08-01

    In modern era, ensuring high order security becomes one and only objective of computer networks. From the last few decades, many researchers have given their contributions to achieve the secrecy over the communication channel. In achieving perfect security, Shannon had done the pioneer work on perfect secret theorem and illustrated that secrecy of the shared information can be maintained if the key becomes variable in nature instead of static one. In this regard, a key generation technique has been proposed where the key can be changed every time whenever a new block of data needs to be exchanged. In our scheme, the keys not only vary in bit sequences but also in size. The experimental study is also included in this article to prove the correctness and effectiveness of our proposed technique.

  3. Cryptanalysis and Enhancement of Anonymity Preserving Remote User Mutual Authentication and Session Key Agreement Scheme for E-Health Care Systems.

    Science.gov (United States)

    Amin, Ruhul; Islam, S K Hafizul; Biswas, G P; Khan, Muhammad Khurram; Li, Xiong

    2015-11-01

    The E-health care systems employ IT infrastructure for maximizing health care resources utilization as well as providing flexible opportunities to the remote patient. Therefore, transmission of medical data over any public networks is necessary in health care system. Note that patient authentication including secure data transmission in e-health care system is critical issue. Although several user authentication schemes for accessing remote services are available, their security analysis show that none of them are free from relevant security attacks. We reviewed Das et al.'s scheme and demonstrated their scheme lacks proper protection against several security attacks such as user anonymity, off-line password guessing attack, smart card theft attack, user impersonation attack, server impersonation attack, session key discloser attack. In order to overcome the mentioned security pitfalls, this paper proposes an anonymity preserving remote patient authentication scheme usable in E-health care systems. We then validated the security of the proposed scheme using BAN logic that ensures secure mutual authentication and session key agreement. We also presented the experimental results of the proposed scheme using AVISPA software and the results ensure that our scheme is secure under OFMC and CL-AtSe models. Moreover, resilience of relevant security attacks has been proved through both formal and informal security analysis. The performance analysis and comparison with other schemes are also made, and it has been found that the proposed scheme overcomes the security drawbacks of the Das et al.'s scheme and additionally achieves extra security requirements.

  4. The power industry's role in a white certificate market; Kraftbransjens rolle i et hvitt sertifikatmarked

    Energy Technology Data Exchange (ETDEWEB)

    2010-03-15

    If a system of white certificates is introduced in Norway, the scheme should be based on the establishment of an emissions trading scheme - which must be proven reached through the disclosure of white certificates. White certificates issued on the basis of implemented energy efficiency measures. In the electricity market the power supplier company should probably be the one who is committed to achieving the quota obligation. In principle, many different types of actors might be the implementer and receive certificates for the measures. There are business opportunities in being the implementing actor. (AG)

  5. Trust-based hexagonal clustering for efficient certificate ...

    Indian Academy of Sciences (India)

    Clustering; certificate management; MANET; security; trust; Voronoi. ... terms of effectiveness of revocation scheme (with respect to revocation rate and time), security, ... Engineering, Thiagarajar College of Engineering, Madurai 625015, India ...

  6. Improving the Authentication Scheme and Access Control Protocol for VANETs

    Directory of Open Access Journals (Sweden)

    Wei-Chen Wu

    2014-11-01

    Full Text Available Privacy and security are very important in vehicular ad hoc networks (VANETs. VANETs are negatively affected by any malicious user’s behaviors, such as bogus information and replay attacks on the disseminated messages. Among various security threats, privacy preservation is one of the new challenges of protecting users’ private information. Existing authentication protocols to secure VANETs raise challenges, such as certificate distribution and reduction of the strong reliance on tamper-proof devices. In 2011, Yeh et al. proposed a PAACP: a portable privacy-preserving authentication and access control protocol in vehicular ad hoc networks. However, PAACP in the authorization phase is breakable and cannot maintain privacy in VANETs. In this paper, we present a cryptanalysis of an attachable blind signature and demonstrate that the PAACP’s authorized credential (AC is not secure and private, even if the AC is secretly stored in a tamper-proof device. An eavesdropper can construct an AC from an intercepted blind document. Any eavesdropper can determine who has which access privileges to access which service. For this reason, this paper copes with these challenges and proposes an efficient scheme. We conclude that an improving authentication scheme and access control protocol for VANETs not only resolves the problems that have appeared, but also is more secure and efficient.

  7. An Improvement of Robust Biometrics-Based Authentication and Key Agreement Scheme for Multi-Server Environments Using Smart Cards

    Science.gov (United States)

    Moon, Jongho; Choi, Younsung; Jung, Jaewook; Won, Dongho

    2015-01-01

    In multi-server environments, user authentication is a very important issue because it provides the authorization that enables users to access their data and services; furthermore, remote user authentication schemes for multi-server environments have solved the problem that has arisen from user’s management of different identities and passwords. For this reason, numerous user authentication schemes that are designed for multi-server environments have been proposed over recent years. In 2015, Lu et al. improved upon Mishra et al.’s scheme, claiming that their remote user authentication scheme is more secure and practical; however, we found that Lu et al.’s scheme is still insecure and incorrect. In this paper, we demonstrate that Lu et al.’s scheme is vulnerable to outsider attack and user impersonation attack, and we propose a new biometrics-based scheme for authentication and key agreement that can be used in multi-server environments; then, we show that our proposed scheme is more secure and supports the required security properties. PMID:26709702

  8. Multi-party quantum key agreement with five-qubit brown states

    Science.gov (United States)

    Cai, Tao; Jiang, Min; Cao, Gang

    2018-05-01

    In this paper, we propose a multi-party quantum key agreement protocol with five-qubit brown states and single-qubit measurements. Our multi-party protocol ensures each participant to contribute equally to the agreement key. Each party performs three single-qubit unitary operations on three qubits of each brown state. Finally, by measuring brown states and decoding the measurement results, all participants can negotiate a shared secret key without classical bits exchange between them. With the analysis of security, our protocol demonstrates that it can resist against both outsider and participant attacks. Compared with other schemes, it also possesses a higher information efficiency. In terms of physical operation, it requires single-qubit measurements only which weakens the hardware requirements of participant and has a better operating flexibility.

  9. Architecture for the Secret-Key BC3 Cryptography Algorithm

    Directory of Open Access Journals (Sweden)

    Arif Sasongko

    2014-11-01

    Full Text Available Cryptography is a very important aspect in data security. The focus of research in this field is shifting from merely security aspect to consider as well the  implementation  aspect.  This  paper  aims  to  introduce  BC3  algorithm  with focus  on  its  hardware  implementation.  It  proposes  an  architecture  for  the hardware  implementation  for  this  algorithm.  BC3  algorithm  is  a  secret-key cryptography  algorithm  developed  with  two  considerations:  robustness  and implementation  efficiency.  This  algorithm  has  been  implemented  on  software and has good performance compared to AES algorithm. BC3 is improvement of BC2 and AE cryptographic algorithm and it is expected to have the same level of robustness and to gain competitive advantages in the implementation aspect. The development of the architecture gives much attention on (1 resource sharing and (2  having  single  clock  for  each  round.  It  exploits  regularity  of  the  algorithm. This architecture is then implemented on an FPGA. This implementation is three times smaller area than AES, but about five times faster. Furthermore, this BC3 hardware  implementation  has  better  performance  compared  to  BC3  software both in key expansion stage and randomizing stage. For the future, the security of this implementation must be reviewed especially against side channel attack.

  10. Renewable energy investments under different support schemes: A real options approach

    DEFF Research Database (Denmark)

    Boomsma, Trine Krogh; Meade, Nigel; Fleten, Stein-Erik

    2012-01-01

    -in tariff encourages earlier investment. Nevertheless, as investment has been undertaken, renewable energy certificate trading creates incentives for larger projects. In our baseline scenario and taking the fixed feed-in tariff as a base, the revenue required to trigger investments is 61% higher......This paper adopts a real options approach to analyze investment timing and capacity choice for renewable energy projects under different support schemes. The main purpose is to examine investment behavior under the most extensively employed support schemes, namely, feed-in tariffs and renewable...... energy certificate trading. We consider both multiple sources of uncertainty under each support scheme and uncertainty with respect to any change of support scheme, and we obtain both analytical (when possible) and numerical solutions. In a Nordic case study based on wind power, we find that the feed...

  11. Security analysis of orthogonal-frequency-division-multiplexing-based continuous-variable quantum key distribution with imperfect modulation

    Science.gov (United States)

    Zhang, Hang; Mao, Yu; Huang, Duan; Li, Jiawei; Zhang, Ling; Guo, Ying

    2018-05-01

    We introduce a reliable scheme for continuous-variable quantum key distribution (CV-QKD) by using orthogonal frequency division multiplexing (OFDM). As a spectrally efficient multiplexing technique, OFDM allows a large number of closely spaced orthogonal subcarrier signals used to carry data on several parallel data streams or channels. We place emphasis on modulator impairments which would inevitably arise in the OFDM system and analyze how these impairments affect the OFDM-based CV-QKD system. Moreover, we also evaluate the security in the asymptotic limit and the Pirandola-Laurenza-Ottaviani-Banchi upper bound. Results indicate that although the emergence of imperfect modulation would bring about a slight decrease in the secret key bit rate of each subcarrier, the multiplexing technique combined with CV-QKD results in a desirable improvement on the total secret key bit rate which can raise the numerical value about an order of magnitude.

  12. Mutual Authentication Scheme in Secure Internet of Things Technology for Comfortable Lifestyle.

    Science.gov (United States)

    Park, Namje; Kang, Namhi

    2015-12-24

    The Internet of Things (IoT), which can be regarded as an enhanced version of machine-to-machine communication technology, was proposed to realize intelligent thing-to-thing communications by utilizing the Internet connectivity. In the IoT, "things" are generally heterogeneous and resource constrained. In addition, such things are connected to each other over low-power and lossy networks. In this paper, we propose an inter-device authentication and session-key distribution system for devices with only encryption modules. In the proposed system, unlike existing sensor-network environments where the key distribution center distributes the key, each sensor node is involved with the generation of session keys. In addition, in the proposed scheme, the performance is improved so that the authenticated device can calculate the session key in advance. The proposed mutual authentication and session-key distribution system can withstand replay attacks, man-in-the-middle attacks, and wiretapped secret-key attacks.

  13. Mutual Authentication Scheme in Secure Internet of Things Technology for Comfortable Lifestyle

    Directory of Open Access Journals (Sweden)

    Namje Park

    2015-12-01

    Full Text Available The Internet of Things (IoT, which can be regarded as an enhanced version of machine-to-machine communication technology, was proposed to realize intelligent thing-to-thing communications by utilizing the Internet connectivity. In the IoT, “things” are generally heterogeneous and resource constrained. In addition, such things are connected to each other over low-power and lossy networks. In this paper, we propose an inter-device authentication and session-key distribution system for devices with only encryption modules. In the proposed system, unlike existing sensor-network environments where the key distribution center distributes the key, each sensor node is involved with the generation of session keys. In addition, in the proposed scheme, the performance is improved so that the authenticated device can calculate the session key in advance. The proposed mutual authentication and session-key distribution system can withstand replay attacks, man-in-the-middle attacks, and wiretapped secret-key attacks.

  14. Basis scheme of personnel training system

    International Nuclear Information System (INIS)

    Rerucha, F.; Odehnal, J.

    1998-01-01

    Basic scheme of the training system for NPP personnel of CEZ-EDU personnel training system is described in detail. This includes: specific training both basic and periodic, and professional training meaning specialized and continuous training. The following schemes are shown: licence acquisition and authorisation for PWR-440 Control Room Personnel; upgrade training for job positions of Control Room personnel; maintaining and refresh training; module training for certificate acquisition of servicing shift and operating personnel

  15. Linear VSS and Distributed Commitments Based on Secret Sharing and Pairwise Checks

    DEFF Research Database (Denmark)

    Fehr, Serge; Maurer, Ueli M.

    2002-01-01

    . VSS and DC are main building blocks for unconditional secure multi-party computation protocols. This general approach covers all known linear VSS and DC schemes. The main theorem states that the security of a scheme is equivalent to a pure linear-algebra condition on the linear mappings (e.......g. described as matrices and vectors) describing the scheme. The security of all known schemes follows as corollaries whose proofs are pure linear-algebra arguments, in contrast to some hybrid arguments used in the literature. Our approach is demonstrated for the CDM DC scheme, which we generalize to be secure......We present a general treatment of all non-cryptographic (i.e., information-theoretically secure) linear veriable-secret-sharing (VSS) and distributed-commitment (DC) schemes, based on an underlying secret sharing scheme, pairwise checks between players, complaints, and accusations of the dealer...

  16. Efficient and Security Enhanced Anonymous Authentication with Key Agreement Scheme in Wireless Sensor Networks.

    Science.gov (United States)

    Jung, Jaewook; Moon, Jongho; Lee, Donghoon; Won, Dongho

    2017-03-21

    At present, users can utilize an authenticated key agreement protocol in a Wireless Sensor Network (WSN) to securely obtain desired information, and numerous studies have investigated authentication techniques to construct efficient, robust WSNs. Chang et al. recently presented an authenticated key agreement mechanism for WSNs and claimed that their authentication mechanism can both prevent various types of attacks, as well as preserve security properties. However, we have discovered that Chang et al's method possesses some security weaknesses. First, their mechanism cannot guarantee protection against a password guessing attack, user impersonation attack or session key compromise. Second, the mechanism results in a high load on the gateway node because the gateway node should always maintain the verifier tables. Third, there is no session key verification process in the authentication phase. To this end, we describe how the previously-stated weaknesses occur and propose a security-enhanced version for WSNs. We present a detailed analysis of the security and performance of our authenticated key agreement mechanism, which not only enhances security compared to that of related schemes, but also takes efficiency into consideration.

  17. VLSI IMPLEMENTATION OF NOVEL ROUND KEYS GENERATION SCHEME FOR CRYPTOGRAPHY APPLICATIONS BY ERROR CONTROL ALGORITHM

    Directory of Open Access Journals (Sweden)

    B. SENTHILKUMAR

    2015-05-01

    Full Text Available A novel implementation of code based cryptography (Cryptocoding technique for multi-layer key distribution scheme is presented. VLSI chip is designed for storing information on generation of round keys. New algorithm is developed for reduced key size with optimal performance. Error Control Algorithm is employed for both generation of round keys and diffusion of non-linearity among them. Two new functions for bit inversion and its reversal are developed for cryptocoding. Probability of retrieving original key from any other round keys is reduced by diffusing nonlinear selective bit inversions on round keys. Randomized selective bit inversions are done on equal length of key bits by Round Constant Feedback Shift Register within the error correction limits of chosen code. Complexity of retrieving the original key from any other round keys is increased by optimal hardware usage. Proposed design is simulated and synthesized using VHDL coding for Spartan3E FPGA and results are shown. Comparative analysis is done between 128 bit Advanced Encryption Standard round keys and proposed round keys for showing security strength of proposed algorithm. This paper concludes that chip based multi-layer key distribution of proposed algorithm is an enhanced solution to the existing threats on cryptography algorithms.

  18. Privacy protection schemes for fingerprint recognition systems

    Science.gov (United States)

    Marasco, Emanuela; Cukic, Bojan

    2015-05-01

    The deployment of fingerprint recognition systems has always raised concerns related to personal privacy. A fingerprint is permanently associated with an individual and, generally, it cannot be reset if compromised in one application. Given that fingerprints are not a secret, potential misuses besides personal recognition represent privacy threats and may lead to public distrust. Privacy mechanisms control access to personal information and limit the likelihood of intrusions. In this paper, image- and feature-level schemes for privacy protection in fingerprint recognition systems are reviewed. Storing only key features of a biometric signature can reduce the likelihood of biometric data being used for unintended purposes. In biometric cryptosystems and biometric-based key release, the biometric component verifies the identity of the user, while the cryptographic key protects the communication channel. Transformation-based approaches only a transformed version of the original biometric signature is stored. Different applications can use different transforms. Matching is performed in the transformed domain which enable the preservation of low error rates. Since such templates do not reveal information about individuals, they are referred to as cancelable templates. A compromised template can be re-issued using a different transform. At image-level, de-identification schemes can remove identifiers disclosed for objectives unrelated to the original purpose, while permitting other authorized uses of personal information. Fingerprint images can be de-identified by, for example, mixing fingerprints or removing gender signature. In both cases, degradation of matching performance is minimized.

  19. Interferometric key readable security holograms with secrete-codes

    Indian Academy of Sciences (India)

    A new method is described to create secrete-codes in the security holograms for enhancing their anti-counterfeiting characteristics. ... Scientific Instruments Organisation, Sector 30, Chandigarh 160 030, India; Department of Applied Physics, Guru Jambheshwar University of Science & Technology, Hisar 125 001, India ...

  20. Technical and economic considerations about traceability and certification in livestock production chains

    NARCIS (Netherlands)

    Meuwissen, M.P.M.; Velthuis, A.G.J.; Hogeveen, H.; Huirne, R.B.M.

    2003-01-01

    This paper focuses on traceability and certification. The goal of the paper is to analyse the status and perspectives of traceability systems and certification schemes and to review their potential costs and benefits. The following two sections describe purposes, requirements, status and

  1. Dynamic (2, 3) Threshold Quantum Secret Sharing of Secure Direct Communication

    International Nuclear Information System (INIS)

    Lai Hong; Xiao Jing-Hua; Mehmet, Orgun A.; Josef, Pieprzyk; Xue Li-Yin

    2015-01-01

    In this paper, we show that a (2, 3) discrete variable threshold quantum secret sharing scheme of secure direct communication can be achieved based on recurrence using the same devices as in BB84. The scheme is devised by first placing the shares of smaller secret pieces into the shares of the largest secret piece, converting the shares of the largest secret piece into corresponding quantum state sequences, inserting nonorthogonal state particles into the quantum state sequences with the purpose of detecting eavesdropping, and finally sending the new quantum state sequences to the three participants respectively. Consequently, every particle can on average carry up to 1.5-bit messages due to the use of recurrence. The control codes are randomly prepared using the way to generate fountain codes with pre-shared source codes between Alice and Bob, making three participants can detect eavesdropping by themselves without sending classical messages to Alice. Due to the flexible encoding, our scheme is also dynamic, which means that it allows the participants to join and leave freely. (paper)

  2. Off-line electronic cash based on secret-key certificates

    NARCIS (Netherlands)

    S.A. Brands (Stefan)

    1995-01-01

    textabstractAn off-line electronic coin system is presented that offers multi-party security and unconditional privacy of payments. The system improves significantly on the efficiency of the previously most efficient such system known in the literature, due to application of a recently proposed

  3. An advanced temporal credential-based security scheme with mutual authentication and key agreement for wireless sensor networks.

    Science.gov (United States)

    Li, Chun-Ta; Weng, Chi-Yao; Lee, Cheng-Chi

    2013-07-24

    Wireless sensor networks (WSNs) can be quickly and randomly deployed in any harsh and unattended environment and only authorized users are allowed to access reliable sensor nodes in WSNs with the aid of gateways (GWNs). Secure authentication models among the users, the sensor nodes and GWN are important research issues for ensuring communication security and data privacy in WSNs. In 2013, Xue et al. proposed a temporal-credential-based mutual authentication and key agreement scheme for WSNs. However, in this paper, we point out that Xue et al.'s scheme cannot resist stolen-verifier, insider, off-line password guessing, smart card lost problem and many logged-in users' attacks and these security weaknesses make the scheme inapplicable to practical WSN applications. To tackle these problems, we suggest a simple countermeasure to prevent proposed attacks while the other merits of Xue et al.'s authentication scheme are left unchanged.

  4. Public key infrastructure building trusted applications and web services

    CERN Document Server

    Vacca, John R

    2004-01-01

    OVERVIEW OF PKI TECHNOLOGYPublic Key Infrastructures (PKIs): What Are They?Type of Certificate Authorities (CAS) ServicesPKI StandardsTypes of Vendor and Third-Party CA SystemsProtecting Private KeysCA System AttacksStolen Private Keys: What Can Be Done?Certificate Practice StatementsPKI ReadinessANALYZING AND DESIGNING PUBLIC KEY INFRASTRUCTURESPKI Design IssuesCost Justification and ConsiderationPKI Standards Design IssuesPKI Architectural Design ConsiderationsIMPLEMENTING PKIRequirementsImplementation ScheduleImplementation CostsPKI PerformanceMANAGING PKIRequesting a CertificateObtaining a

  5. An improved and effective secure password-based authentication and key agreement scheme using smart cards for the telecare medicine information system.

    Science.gov (United States)

    Das, Ashok Kumar; Bruhadeshwar, Bezawada

    2013-10-01

    Recently Lee and Liu proposed an efficient password based authentication and key agreement scheme using smart card for the telecare medicine information system [J. Med. Syst. (2013) 37:9933]. In this paper, we show that though their scheme is efficient, their scheme still has two security weaknesses such as (1) it has design flaws in authentication phase and (2) it has design flaws in password change phase. In order to withstand these flaws found in Lee-Liu's scheme, we propose an improvement of their scheme. Our improved scheme keeps also the original merits of Lee-Liu's scheme. We show that our scheme is efficient as compared to Lee-Liu's scheme. Further, through the security analysis, we show that our scheme is secure against possible known attacks. In addition, we simulate our scheme for the formal security verification using the widely-accepted AVISPA (Automated Validation of Internet Security Protocols and Applications) tool to show that our scheme is secure against passive and active attacks.

  6. A NEW FOOD CHAIN APPROACH: UNI EN ISO 22005:2008 VOLUNTARY CERTIFICATION

    Directory of Open Access Journals (Sweden)

    E. Guidi

    2011-01-01

    Full Text Available This work summarize an experience of auditing according to new UNI EN ISO 22005:2008. This new food chain certification scheme, arisen from two different European schemes of internal and external traceability certification, requires companies to build up their own check plans considering all components in food chain processing. This new approach, also derived from the European legislation, wants to verify if traceability system is under control and to verify if corrective actions to warrant hygienic production standards are built up.

  7. Reversible Dual-Image-Based Hiding Scheme Using Block Folding Technique

    Directory of Open Access Journals (Sweden)

    Tzu-Chuen Lu

    2017-10-01

    Full Text Available The concept of a dual-image based scheme in information sharing consists of concealing secret messages in two cover images; only someone who has both stego-images can extract the secret messages. In 2015, Lu et al. proposed a center-folding strategy where each secret symbol is folded into the reduced digit to reduce the distortion of the stego-image. Then, in 2016, Lu et al. used a frequency-based encoding strategy to reduce the distortion of the frequency of occurrence of the maximum absolute value. Because the folding strategy can obviously reduce the value, the proposed scheme includes the folding operation twice to further decrease the reduced digit. We use a frequency-based encoding strategy to encode a secret message and then use the block folding technique by performing the center-folding operation twice to embed secret messages. An indicator is needed to identify the sequence number of the folding operation. The proposed scheme collects several indicators to produce a combined code and hides the code in a pixel to reduce the size of the indicators. The experimental results show that the proposed method can achieve higher image quality under the same embedding rate or higher payload, which is better than other methods.

  8. An Examination of Forest Certification Status among Logging Companies in Cameroon.

    Science.gov (United States)

    Nukpezah, Daniel; Alemagi, Dieudonne; Duguma, Lalisa; Minang, Peter; Mbosso, Charlie; Tchoundjeu, Zac

    2014-01-01

    This paper assesses the level of interest, awareness, and adoption of ISO 14001 and Forest Stewardship Council (FSC) certification schemes among logging companies in Cameroon. Eleven logging companies located in Douala in the Littoral Region of Cameroon were assessed through a structured interview using an administered questionnaire which was mostly analyzed qualitatively thereafter. The findings indicated that none of the companies was certified for ISO 14001; however 63.64% of them were already FSC-certified. Four companies (36.36%) were neither FSC- nor ISO 14001 EMS-certified. Among the factors found to influence the adoption rate was the level of awareness about ISO 14001 and FSC certification schemes. The main drivers for pursuing FSC certification were easy penetration into international markets, tax holiday benefits, and enhancement of corporate image of the logging companies through corporate social responsibility fulfillments. Poor domestic market for certified products was found to be the major impediment to get certified. To make logging activities more environmentally friendly and socially acceptable, logging companies should be encouraged to get certified through the ISO 14001 EMS scheme which is almost nonexistent so far. This requires awareness creation about the scheme, encouraging domestic markets for certified products and creating policy incentives.

  9. On alternative approach for verifiable secret sharing

    OpenAIRE

    Kulesza, Kamil; Kotulski, Zbigniew; Pieprzyk, Joseph

    2002-01-01

    Secret sharing allows split/distributed control over the secret (e.g. master key). Verifiable secret sharing (VSS) is the secret sharing extended by verification capacity. Usually verification comes at the price. We propose "free lunch", the approach that allows to overcome this inconvenience.

  10. A Cryptographic SoC for Robust Protection of Secret Keys in IPTV DRM Systems

    Science.gov (United States)

    Lee, Sanghan; Yang, Hae-Yong; Yeom, Yongjin; Park, Jongsik

    The security level of an internet protocol television (IPTV) digital right management (DRM) system ultimately relies on protection of secret keys. Well known devices for the key protection include smartcards and battery backup SRAMs (BB-SRAMs); however, these devices could be vulnerable to various physical attacks. In this paper, we propose a secure and cost-effective design of a cryptographic system on chip (SoC) that integrates the BB-SRAM with a cell-based design technique. The proposed SoC provides robust safeguard against the physical attacks, and satisfies high-speed and low-price requirements of IPTV set-top boxes. Our implementation results show that the maximum encryption rate of the SoC is 633Mb/s. In order to verify the data retention capabilities, we made a prototype chip using 0.18µm standard cell technology. The experimental results show that the integrated BB-SRAM can reliably retain data with a 1.4µA leakage current.

  11. Interferometric key readable security holograms with secrete-codes

    Indian Academy of Sciences (India)

    2Department of Applied Physics, Guru Jambheshwar University of Science & Technology,. Hisar 125 001, India. *E-mail: aka1945@rediffmail.com. MS received 21 ... A new method is described to create secrete-codes in the security holograms for enhancing ... ing, or falsification of the valuable products and documents.

  12. A fast and versatile quantum key distribution system with hardware key distillation and wavelength multiplexing

    International Nuclear Information System (INIS)

    Walenta, N; Gisin, N; Guinnard, O; Houlmann, R; Korzh, B; Lim, C W; Lunghi, T; Portmann, C; Thew, R T; Burg, A; Constantin, J; Caselunghe, D; Kulesza, N; Legré, M; Monat, L; Soucarros, M; Trinkler, P; Junod, P; Trolliet, G; Vannel, F

    2014-01-01

    We present a compactly integrated, 625 MHz clocked coherent one-way quantum key distribution system which continuously distributes secret keys over an optical fibre link. To support high secret key rates, we implemented a fast hardware key distillation engine which allows for key distillation rates up to 4 Mbps in real time. The system employs wavelength multiplexing in order to run over only a single optical fibre. Using fast gated InGaAs single photon detectors, we reliably distribute secret keys with a rate above 21 kbps over 25 km of optical fibre. We optimized the system considering a security analysis that respects finite-key-size effects, authentication costs and system errors for a security parameter of ε QKD  = 4 × 10 −9 . (paper)

  13. An Advanced Temporal Credential-Based Security Scheme with Mutual Authentication and Key Agreement for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Chun-Ta Li

    2013-07-01

    Full Text Available Wireless sensor networks (WSNs can be quickly and randomly deployed in any harsh and unattended environment and only authorized users are allowed to access reliable sensor nodes in WSNs with the aid of gateways (GWNs. Secure authentication models among the users, the sensor nodes and GWN are important research issues for ensuring communication security and data privacy in WSNs. In 2013, Xue et al. proposed a temporal-credential-based mutual authentication and key agreement scheme for WSNs. However, in this paper, we point out that Xue et al.’s scheme cannot resist stolen-verifier, insider, off-line password guessing, smart card lost problem and many logged-in users’ attacks and these security weaknesses make the scheme inapplicable to practical WSN applications. To tackle these problems, we suggest a simple countermeasure to prevent proposed attacks while the other merits of Xue et al.’s authentication scheme are left unchanged.

  14. A fast chaos-based image encryption scheme with a dynamic state variables selection mechanism

    Science.gov (United States)

    Chen, Jun-xin; Zhu, Zhi-liang; Fu, Chong; Yu, Hai; Zhang, Li-bo

    2015-03-01

    In recent years, a variety of chaos-based image cryptosystems have been investigated to meet the increasing demand for real-time secure image transmission. Most of them are based on permutation-diffusion architecture, in which permutation and diffusion are two independent procedures with fixed control parameters. This property results in two flaws. (1) At least two chaotic state variables are required for encrypting one plain pixel, in permutation and diffusion stages respectively. Chaotic state variables produced with high computation complexity are not sufficiently used. (2) The key stream solely depends on the secret key, and hence the cryptosystem is vulnerable against known/chosen-plaintext attacks. In this paper, a fast chaos-based image encryption scheme with a dynamic state variables selection mechanism is proposed to enhance the security and promote the efficiency of chaos-based image cryptosystems. Experimental simulations and extensive cryptanalysis have been carried out and the results prove the superior security and high efficiency of the scheme.

  15. An enhanced biometric authentication scheme for telecare medicine information systems with nonce using chaotic hash function.

    Science.gov (United States)

    Das, Ashok Kumar; Goswami, Adrijit

    2014-06-01

    Recently, Awasthi and Srivastava proposed a novel biometric remote user authentication scheme for the telecare medicine information system (TMIS) with nonce. Their scheme is very efficient as it is based on efficient chaotic one-way hash function and bitwise XOR operations. In this paper, we first analyze Awasthi-Srivastava's scheme and then show that their scheme has several drawbacks: (1) incorrect password change phase, (2) fails to preserve user anonymity property, (3) fails to establish a secret session key beween a legal user and the server, (4) fails to protect strong replay attack, and (5) lacks rigorous formal security analysis. We then a propose a novel and secure biometric-based remote user authentication scheme in order to withstand the security flaw found in Awasthi-Srivastava's scheme and enhance the features required for an idle user authentication scheme. Through the rigorous informal and formal security analysis, we show that our scheme is secure against possible known attacks. In addition, we simulate our scheme for the formal security verification using the widely-accepted AVISPA (Automated Validation of Internet Security Protocols and Applications) tool and show that our scheme is secure against passive and active attacks, including the replay and man-in-the-middle attacks. Our scheme is also efficient as compared to Awasthi-Srivastava's scheme.

  16. Private or self-regulation? A comparative study of forest certification choices in Canada, the United States and Germany

    NARCIS (Netherlands)

    Cashore, B.; Kooten, van G.C.; Vertinsky, I.; Auld, G.; Affolderbach, J.

    2005-01-01

    Forest certification is perhaps the best example of a voluntary governance structure for addressing environmental spillovers. Competing forest certification schemes have evolved. At the global level, the International Organization for Standardization (ISO) 14001 certification and Forest Stewardship

  17. Fault-Tolerate Three-Party Quantum Secret Sharing over a Collective-Noise Channel

    International Nuclear Information System (INIS)

    Li Chun-Yan; Li Yan-Song

    2011-01-01

    We present a fault-tolerate three-party quantum secret sharing (QSS) scheme over a collective-noise channel. Decoherence-free subspaces are used to tolerate two noise modes, a collective-dephasing channel and a collective-rotating channel, respectively. In this scheme, the boss uses two physical qubits to construct a logical qubit which acts as a quantum channel to transmit one bit information to her two agents. The agents can get the information of the private key established by the boss only if they collaborate. The boss Alice encodes information with two unitary operations. Only single-photon measurements are required to rebuilt Alice's information and detect the security by the agents Bob and Charlie, not Bell-state measurements. Moreover, Almost all of the photons are used to distribute information, and its success efficiency approaches 100% in theory. (general)

  18. A Lattice-Based Identity-Based Proxy Blind Signature Scheme in the Standard Model

    Directory of Open Access Journals (Sweden)

    Lili Zhang

    2014-01-01

    Full Text Available A proxy blind signature scheme is a special form of blind signature which allowed a designated person called proxy signer to sign on behalf of original signers without knowing the content of the message. It combines the advantages of proxy signature and blind signature. Up to date, most proxy blind signature schemes rely on hard number theory problems, discrete logarithm, and bilinear pairings. Unfortunately, the above underlying number theory problems will be solvable in the postquantum era. Lattice-based cryptography is enjoying great interest these days, due to implementation simplicity and provable security reductions. Moreover, lattice-based cryptography is believed to be hard even for quantum computers. In this paper, we present a new identity-based proxy blind signature scheme from lattices without random oracles. The new scheme is proven to be strongly unforgeable under the standard hardness assumption of the short integer solution problem (SIS and the inhomogeneous small integer solution problem (ISIS. Furthermore, the secret key size and the signature length of our scheme are invariant and much shorter than those of the previous lattice-based proxy blind signature schemes. To the best of our knowledge, our construction is the first short lattice-based identity-based proxy blind signature scheme in the standard model.

  19. Technical assistance for an evaluation of international schemes to promote biomass sustainability. Final report

    International Nuclear Information System (INIS)

    Londo, M.

    2009-12-01

    In this technical assistance report to the title subject report is given of Task 1: Review of GREEN-X assumptions on biomass availability and costs; Task 2: Impacts of sustainability criteria on biomass availability and costs; Task 3: Applicability of existing certification schemes; Task 4: Identification of feasible verification options; and Task 5: summary, integration. The key objective of Task 1 is to validate the present and future availability (up to 2020) and costs of biomass energy in the EU 27. The GREEN-X model forecasts the deployment of renewable energy systems under various scenarios in terms of supporting policy instruments, the availability of resources and generation technologies and energy, technology and resource price developments. Objective of task 2 is to assess to what extent the sustainability criteria as specified in the Renewable Energy Directive (RED (EP/EC 2009)) affect availability and costs of biofuels. The objective of task 3 is to assess to what extent national and international certification schemes (existing and under development) would be applicable for safeguarding the sustainability criteria as mentioned in the Renewable Energy Sources (RES) directive. The objective of Task 4 is to identify and analyse feasible options to verify compliance with biomass sustainability criteria, in the case of forest biomass.

  20. Two-out-of-two color matching based visual cryptography schemes.

    Science.gov (United States)

    Machizaud, Jacques; Fournel, Thierry

    2012-09-24

    Visual cryptography which consists in sharing a secret message between transparencies has been extended to color prints. In this paper, we propose a new visual cryptography scheme based on color matching. The stacked printed media reveal a uniformly colored message decoded by the human visual system. In contrast with the previous color visual cryptography schemes, the proposed one enables to share images without pixel expansion and to detect a forgery as the color of the message is kept secret. In order to correctly print the colors on the media and to increase the security of the scheme, we use spectral models developed for color reproduction describing printed colors from an optical point of view.

  1. The successful management of programs for human factors certification of advanced aviation technologies

    Science.gov (United States)

    Baldwin, Rod

    1994-01-01

    In recent years there have been immense pressures to enact changes on the air traffic control organizations of most states. In addition, many of these states are or have been subject to great political, sociological and economic changes. Consequently, any new schemes must be considered within the context of national or even international changes. Europe has its own special problems, and many of these are particularly pertinent when considering human factors certification programs. Although these problems must also be considered in the wider context of change, it is usually very difficult to identify which forces are pressing in support of human factors aspects and which forces are resisting change. There are a large number of aspects which must be taken into account if human factors certification programs are to be successfully implemented. Certification programs would be new ventures, and like many new ventures it will be essential to ensure that managers have the skills, commitment and experience to manage the programs effectively. However, they must always be aware of the content and the degree of certainty to which the human factors principles can be applied - as Debons and Horne have carefully described. It will be essential to avoid the well known pitfalls which occur in the implementation of performance appraisal schemes. While most appraisal schemes are usually extremely well thought out, they often do not produce good results because they are not implemented properly and staff therefore do not have faith in them. If the manager does not have the commitment and interest in his/her staff as human beings, then the schemes will not be effective. Thus, one aspect of considering human factors certification schemes is within the context of a managed organization. This paper outlines some of the management factors which need to be considered for the air traffic control services. Many of the points received attention during the plenary sessions while others were

  2. Voluntary agreements with white certificates for energy efficiency improvement as a hybrid policy instrument

    International Nuclear Information System (INIS)

    Oikonomou, V.; Patel, M.K.; Rietbergen, M.; Van der Gaast, W.

    2009-01-01

    In this paper we examine the implementation of a combined policy scheme that consists of a traditional instrument, the voluntary agreements (VAs), and an innovative one, the white certificates (WhC). The basic structure of this scheme is that energy suppliers who undertake an energy efficiency obligation under a white certificate scheme can make use of voluntary actions to enhance investments in innovative energy savings projects. Energy suppliers and other market parties can additionally or in parallel participate in voluntary agreements and set energy efficiency targets. For fulfilling their voluntary agreement target, these market parties can receive tax exemptions or receive white certificates that they can sell in the market. Transaction costs and baseline definition for demonstrating energy efficiency improvement deserve special attention. This policy can assist a country to enhance energy efficiency improvement while it stimulates innovation. Cost effectiveness can be higher than the case of stand-alone policy instruments, since more financing options are available for more expensive projects. Nevertheless, the added value of the scheme lies more in the implementation of innovative measures for enhanced energy efficiency. Furthermore, market parties can discover more business opportunities in energy efficiency and establish a green image; hence an integrated scheme should achieve higher political acceptability. (author)

  3. Error-correcting pairs for a public-key cryptosystem

    International Nuclear Information System (INIS)

    Pellikaan, Ruud; Márquez-Corbella, Irene

    2017-01-01

    Code-based Cryptography (CBC) is a powerful and promising alternative for quantum resistant cryptography. Indeed, together with lattice-based cryptography, multivariate cryptography and hash-based cryptography are the principal available techniques for post-quantum cryptography. CBC was first introduced by McEliece where he designed one of the most efficient Public-Key encryption schemes with exceptionally strong security guarantees and other desirable properties that still resist to attacks based on Quantum Fourier Transform and Amplitude Amplification. The original proposal, which remains unbroken, was based on binary Goppa codes. Later, several families of codes have been proposed in order to reduce the key size. Some of these alternatives have already been broken. One of the main requirements of a code-based cryptosystem is having high performance t -bounded decoding algorithms which is achieved in the case the code has a t -error-correcting pair (ECP). Indeed, those McEliece schemes that use GRS codes, BCH, Goppa and algebraic geometry codes are in fact using an error-correcting pair as a secret key. That is, the security of these Public-Key Cryptosystems is not only based on the inherent intractability of bounded distance decoding but also on the assumption that it is difficult to retrieve efficiently an error-correcting pair. In this paper, the class of codes with a t -ECP is proposed for the McEliece cryptosystem. Moreover, we study the hardness of distinguishing arbitrary codes from those having a t -error correcting pair. (paper)

  4. Enciphered Data Steganography Using Secret Key

    Directory of Open Access Journals (Sweden)

    BANGALORE G.Tilak

    2010-10-01

    Full Text Available A new method is proposed to maintain thesecrecy of data by enciphering and embedding using asecret key. There is no restriction on the length of thekey used to encipher and embed the data. Since the keyis not stored for validation, it prevents unauthorizedaccess to the key, even if decoding procedure is known.The correct message can be recovered only with thespecific key used in encipherment and embedding. Thismethod can also be used for multiple levelsteganography.

  5. Robust Public Key Cryptography — A New Cryptosystem Surviving Private Key Compromise

    Science.gov (United States)

    Shaik, Cheman

    A weakness of the present-day public key cryptosystems is that these cryptosystems do not survive private-key compromise attacks resulting from an internal breach of trust. In a competitive business environment, private key compromise is a common incident that voids the strength of public key cryptosystems such as RSA and ECC. Bribing corporate employees to disclose their secret keys and inadvertently disclosing secret information are among a plethora of practical attacks that occur at the implementation level. Once a breach of trust takes place and subsequently the private key is revealed, any public key cryptosystem fails to secure electronic data in Internet communications. The revealed key may be used by an attacker to decipher the intercepted data at an intermediary router. This weakness of public key cryptography calls for an additional security measure that enables encryptions to survive private key compromise attacks.

  6. Training and certification of PV installers in Europe

    International Nuclear Information System (INIS)

    Tsoutsos, Theocharis; Tournaki, Stavroula; Gkouskos, Zacharias; Masson, Gaetan; Holden, John; Huidobro, Ana; Stoykova, Evelina; Rata, Camelia; Bacan, Andro; Maxoulis, Christos; Charalambous, Anthi

    2013-01-01

    The European strategy for the coming decades sets specific targets for a sustainable growth, including reaching a 20% share of renewables in final energy consumption till 2020. To achieve this target, a number of initiatives and measures have been in force. Europe, is currently the largest market for PV systems with more than 75% of the annual worldwide installations in 2011. The favourable European policies as well as the Member States’ supporting legislations have resulted in high market growth for photovoltaics. Applying PV technologies however, requires high qualified technicians to install, repair and maintain them. Until today, national markets have been growing faster than the skilled PV installers force can satisfy. The PVTRIN, an Intelligent Energy Europe action, addresses these issues by developing a training and certification scheme for technicians active in the installation and maintenance of small scale PV systems. During the implementation of the action, a market research was conducted in the six participating countries in order to record the stakeholders’ attitudes, perceptions and considerations and to adapt the training methods, tools and materials to the national PV industry requirements and markets’ needs. Indicative results of this analysis as well as the current situation regarding relevant training and certification schemes are presented in this paper. - Highlights: ► Market research in six EU countries on PV professional Training and Certification needs. ► PVTRIN scheme integrates the national legislations and the market's needs. ► The different aspects (technical, institutional, financial) are presented

  7. Analyzing the Effectiveness of the Self-organized Public-Key Management System on MANETs under the Lack of Cooperation and the Impersonation Attacks

    Science.gov (United States)

    da Silva, Eduardo; Dos Santos, Aldri Luiz; Lima, Michele N.; Albini, Luiz Carlos Pessoa

    Among the key management schemes for MANETs, the Self-Organized Public-Key Management System (PGP-Like) is the main chaining-based key management scheme. It is fully self-organized and does not require any certificate authority. Two kinds of misbehavior attacks are considered to be great threats to PGP-Like: lack of cooperation and impersonation attacks. This work quantifies the impact of such attacks on the PGP-Like. Simulation results show that PGP-Like was able to maintain its effectiveness when submitted to the lack of cooperation attack, contradicting previously theoretical results. It correctly works even in the presence of more than 60% of misbehaving nodes, although the convergence time is affected with only 20% of misbehaving nodes. On the other hand, PGP-Like is completely vulnerable to the impersonation attack. Its functionality is affected with just 5% of misbehaving nodes, confirming previously theoretical results.

  8. Critical analysis of the Bennett-Riedel attack on secure cryptographic key distributions via the Kirchhoff-Law-Johnson-noise scheme.

    Science.gov (United States)

    Kish, Laszlo B; Abbott, Derek; Granqvist, Claes G

    2013-01-01

    Recently, Bennett and Riedel (BR) (http://arxiv.org/abs/1303.7435v1) argued that thermodynamics is not essential in the Kirchhoff-law-Johnson-noise (KLJN) classical physical cryptographic exchange method in an effort to disprove the security of the KLJN scheme. They attempted to demonstrate this by introducing a dissipation-free deterministic key exchange method with two batteries and two switches. In the present paper, we first show that BR's scheme is unphysical and that some elements of its assumptions violate basic protocols of secure communication. All our analyses are based on a technically unlimited Eve with infinitely accurate and fast measurements limited only by the laws of physics and statistics. For non-ideal situations and at active (invasive) attacks, the uncertainly principle between measurement duration and statistical errors makes it impossible for Eve to extract the key regardless of the accuracy or speed of her measurements. To show that thermodynamics and noise are essential for the security, we crack the BR system with 100% success via passive attacks, in ten different ways, and demonstrate that the same cracking methods do not function for the KLJN scheme that employs Johnson noise to provide security underpinned by the Second Law of Thermodynamics. We also present a critical analysis of some other claims by BR; for example, we prove that their equations for describing zero security do not apply to the KLJN scheme. Finally we give mathematical security proofs for each BR-attack against the KLJN scheme and conclude that the information theoretic (unconditional) security of the KLJN method has not been successfully challenged.

  9. Secret data embedding scheme modifying the frequency of ...

    Indian Academy of Sciences (India)

    The main purpose of this presented work is to develop a data embedding method based on a new digital image histogram modification approach. The proposed scheme fundamentally is concerned about the frequency of occurrence of the image brightness values of the cover image for the data embedding procedures.

  10. Secret data embedding scheme modifying the frequency of ...

    Indian Academy of Sciences (India)

    such as banking, e-commerce, e-signature, distance learning, e-government ... received a growing attention in conjunction with the new tools and methods ... Essential points of the image processing and data embedding are clarified in the next section. ..... The proposed scheme's numerical performance is shown in table 6.

  11. A Simple and Robust Gray Image Encryption Scheme Using Chaotic Logistic Map and Artificial Neural Network

    Directory of Open Access Journals (Sweden)

    Adelaïde Nicole Kengnou Telem

    2014-01-01

    Full Text Available A robust gray image encryption scheme using chaotic logistic map and artificial neural network (ANN is introduced. In the proposed method, an external secret key is used to derive the initial conditions for the logistic chaotic maps which are employed to generate weights and biases matrices of the multilayer perceptron (MLP. During the learning process with the backpropagation algorithm, ANN determines the weight matrix of the connections. The plain image is divided into four subimages which are used for the first diffusion stage. The subimages obtained previously are divided into the square subimage blocks. In the next stage, different initial conditions are employed to generate a key stream which will be used for permutation and diffusion of the subimage blocks. Some security analyses such as entropy analysis, statistical analysis, and key sensitivity analysis are given to demonstrate the key space of the proposed algorithm which is large enough to make brute force attacks infeasible. Computing validation using experimental data with several gray images has been carried out with detailed numerical analysis, in order to validate the high security of the proposed encryption scheme.

  12. A Secure Dynamic Identity and Chaotic Maps Based User Authentication and Key Agreement Scheme for e-Healthcare Systems.

    Science.gov (United States)

    Li, Chun-Ta; Lee, Cheng-Chi; Weng, Chi-Yao; Chen, Song-Jhih

    2016-11-01

    Secure user authentication schemes in many e-Healthcare applications try to prevent unauthorized users from intruding the e-Healthcare systems and a remote user and a medical server can establish session keys for securing the subsequent communications. However, many schemes does not mask the users' identity information while constructing a login session between two or more parties, even though personal privacy of users is a significant topic for e-Healthcare systems. In order to preserve personal privacy of users, dynamic identity based authentication schemes are hiding user's real identity during the process of network communications and only the medical server knows login user's identity. In addition, most of the existing dynamic identity based authentication schemes ignore the inputs verification during login condition and this flaw may subject to inefficiency in the case of incorrect inputs in the login phase. Regarding the use of secure authentication mechanisms for e-Healthcare systems, this paper presents a new dynamic identity and chaotic maps based authentication scheme and a secure data protection approach is employed in every session to prevent illegal intrusions. The proposed scheme can not only quickly detect incorrect inputs during the phases of login and password change but also can invalidate the future use of a lost/stolen smart card. Compared the functionality and efficiency with other authentication schemes recently, the proposed scheme satisfies desirable security attributes and maintains acceptable efficiency in terms of the computational overheads for e-Healthcare systems.

  13. Public Key Infrastructure Study

    National Research Council Canada - National Science Library

    Berkovits, Shimshon

    1994-01-01

    The National Institute of Standards and Technology (NIST) has tasked The MITRE Corporation to study the alternatives for automated management of public keys and of the associated public key certificates for the Federal Government...

  14. High performance reconciliation for continuous-variable quantum key distribution with LDPC code

    Science.gov (United States)

    Lin, Dakai; Huang, Duan; Huang, Peng; Peng, Jinye; Zeng, Guihua

    2015-03-01

    Reconciliation is a significant procedure in a continuous-variable quantum key distribution (CV-QKD) system. It is employed to extract secure secret key from the resulted string through quantum channel between two users. However, the efficiency and the speed of previous reconciliation algorithms are low. These problems limit the secure communication distance and the secure key rate of CV-QKD systems. In this paper, we proposed a high-speed reconciliation algorithm through employing a well-structured decoding scheme based on low density parity-check (LDPC) code. The complexity of the proposed algorithm is reduced obviously. By using a graphics processing unit (GPU) device, our method may reach a reconciliation speed of 25 Mb/s for a CV-QKD system, which is currently the highest level and paves the way to high-speed CV-QKD.

  15. Quantum secret sharing with classical Bobs

    International Nuclear Information System (INIS)

    Li Lvzhou; Qiu Daowen; Mateus, Paulo

    2013-01-01

    Boyer et al (2007 Phys. Rev. Lett. 99 140501) proposed a novel idea of semi-quantum key distribution, where a key can be securely distributed between Alice, who can perform any quantum operation, and Bob, who is classical. Extending the ‘semi-quantum’ idea to other tasks of quantum information processing is of interest and worth considering. In this paper, we consider the issue of semi-quantum secret sharing, where a quantum participant Alice can share a secret key with two classical participants, Bobs. After analyzing the existing protocol, we propose a new protocol of semi-quantum secret sharing. Our protocol is more realistic, since it utilizes product states instead of entangled states. We prove that any attempt of an adversary to obtain information necessarily induces some errors that the legitimate users could notice. (paper)

  16. Secure direct communication based on secret transmitting order of particles

    International Nuclear Information System (INIS)

    Zhu Aidong; Zhang Shou; Xia Yan; Fan Qiubo

    2006-01-01

    We propose the schemes of quantum secure direct communication based on a secret transmitting order of particles. In these protocols, the secret transmitting order of particles ensures the security of communication, and no secret messages are leaked even if the communication is interrupted for security. This strategy of security for communication is also generalized to a quantum dialogue. It not only ensures the unconditional security but also improves the efficiency of communication

  17. Energy saving certificates; Les certificats d'economies d'energie

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2005-11-15

    The French ministry of economy, finances and industry and the French agency of environment and energy mastery (Ademe) have organized on November 8, 2005, a colloquium for the presentation of the energy saving certificates, a new tool to oblige the energy suppliers to encourage their clients to make energy savings. This document gathers the transparencies presented at this colloquium about the following topics: state-of-the-art and presentation of the energy saving certificates system: presentation of the EEC system, presentation of the EEC standard operations; the energy saving certificates in Europe today: energy efficiency commitment in UK, Italian white certificate scheme, perspectives of the different European systems. (J.S.)

  18. AUP1 (Ancient Ubiquitous Protein 1) Is a Key Determinant of Hepatic Very-Low-Density Lipoprotein Assembly and Secretion.

    Science.gov (United States)

    Zhang, Jing; Zamani, Mostafa; Thiele, Christoph; Taher, Jennifer; Amir Alipour, Mohsen; Yao, Zemin; Adeli, Khosrow

    2017-04-01

    AUP1 (ancient ubiquitous protein 1) is an endoplasmic reticulum-associated protein that also localizes to the surface of lipid droplets (LDs), with dual role in protein quality control and LD regulation. Here, we investigated the role of AUP1 in hepatic lipid mobilization and demonstrate critical roles in intracellular biogenesis of apoB100 (apolipoprotein B-100), LD mobilization, and very-low-density lipoprotein (VLDL) assembly and secretion. APPROACH AND RESULTS: siRNA (short/small interfering RNA) knockdown of AUP1 significantly increased secretion of VLDL-sized apoB100-containing particles from HepG2 cells, correcting a key metabolic defect in these cells that normally do not secrete much VLDL. Secreted particles contained higher levels of metabolically labeled triglyceride, and AUP1-deficient cells displayed a larger average size of LDs, suggesting a role for AUP1 in lipid mobilization. Importantly, AUP1 was also found to directly interact with apoB100, and this interaction was enhanced with proteasomal inhibition. Knockdown of AUP1 reduced apoB100 ubiquitination, decreased intracellular degradation of newly synthesized apoB100, and enhanced extracellular apoB100 secretion. Interestingly, the stimulatory effect of AUP1 knockdown on VLDL assembly was reminiscent of the effect previously observed after MEK-ERK (mitogen-activated protein kinase kinase-extracellular signal-regulated kinase) inhibition; however, further studies indicated that the AUP1 effect was independent of MEK-ERK signaling. In summary, our findings reveal an important role for AUP1 as a regulator of apoB100 stability, hepatic LD metabolism, and intracellular lipidation of VLDL particles. AUP1 may be a crucial factor in apoB100 quality control, determining the rate at which apoB100 is degraded or lipidated to enable VLDL particle assembly and secretion. © 2017 American Heart Association, Inc.

  19. Qualification and certification in NDT

    International Nuclear Information System (INIS)

    Hassan Kavarodi Maracair

    2003-01-01

    Ruane-TATI Sdn Bhd was the first accredited training centre in Asia approved by The British Institute of Non Destructive Testing (BINDT) as per EN 473, ISO 9712 and EN 45013 requirements. Meanwhile, Ruane-TATI is also accredited by National Vocational Training Center ( MLVK ).This mean that Ruane-TATI is the first training and examination center that accredited by both international and national bodies in providing quality , qualification and certification for comprehensive training and examination in Inspection and Non Destructive Testing (NDT). There are several NDT examinations scheme available in Malaysia due to differences requirement from the industrials. This has put the difficulties to services company in upgrading their NDT technician qualifications. The intention of this paper is to discuss the basic different among the NDT examinations scheme used in Malaysia ( mostly offered by Ruane-TATI ) and the development of certain schemes in covering their schemes to more sectors and NDT methods. (Author)

  20. 5th international conference on certification and standardization in NDT

    International Nuclear Information System (INIS)

    2007-01-01

    This CD-ROM contains 30 lectures (in form of manuscripts or abstracts) and 6 posters with the following topics: 1. Some Critical Remarks from German Chemical Industry on Certification and Accreditation in NDT. 2. Global Impact of International Standard ISO 9712. 3. Maintaining Concurrent Compliance with Multiple NDT Personnel Certification Standards. 4. The Revision of the New Approach. 5. Comparison between prEN 473 Currently Submitted to Formal Vote and ISO 9712:2005. 6. Accreditation and Certification - a Contradiction?. 7. The Way We Were. 8. EFNDT-Question-Data-Bank (QDB). 9. NDT Certification in Turkey as an European Country- How It Couldn't Work as the Only Example?. 10. Validation of Practical Examination Specimens. 11. Examination Bank Structure for Radiographic Testing (RT) - An Example. 12. About the New Classification of NDT Methods Based on Positions of Risks and Equipment Life Assessment. 13. Olympus NDT Training Academy. 14. Harmonisation of Personnel Certification Schemes for Non-destructive Testing in the Asia-Pacific Region. 15. How EFNDT Can Help in Accreditation or Recognition/Approval of NDT Certification Bodies? 16. SNT-TC-1A - 40 Years of Employer Certification for NDT Personnel. 17. The Same NDT Certification Scheme for Everybody: a Dream or a Need. 18. 19. Personnel Certification for Thermographers - Status and Trends. 20. Guided Wave Training and Certification. 21. Examination Radiographs and Master Reports for the Industrial Sectors 6 and 7. 22. New Standards ISO 24497 on the Metal Magnetic Memory Method. The Program of Personnel Training and Certification. 23. The Use of the Psychometrics in NDT Certification Programs. 24. EFNDT Guidelines ''Overall NDT Quality System''. 25. The Role of the Forum for National Aerospace NDT Boards. 26. Don't Forget, We Are Supposed to Be Representing Industry. 27. Don't Forget, We Are Supposed to Be Representing Industry. 28. The Need for Standardization in NDT Personnel Certification. 29. NDT

  1. On Secret Sharing with Nonlinear Product Reconstruction

    DEFF Research Database (Denmark)

    Cascudo Pueyo, Ignacio; Cramer, Ronald; Mirandola, Diego

    2015-01-01

    Multiplicative linear secret sharing is a fundamental notion in the area of secure multiparty computation and, since recently, in the area of two-party cryptography as well. In a nutshell, this notion guarantees that the product of two secrets is obtained as a linear function of the vector......-necessarily-linear “product reconstruction function.” Is the resulting notion equivalent to multiplicative linear secret sharing? We show the (perhaps somewhat counterintuitive) result that this relaxed notion is strictly more general. Concretely, fix a finite field ${\\mathbb F}_q$ as the base field over which linear secret...... sharing is considered. Then we show there exists an (exotic) linear secret sharing scheme with an unbounded number of players $n$ such that it has $t$-privacy with $t = \\Omega(n)$ and such that it does admit a product reconstruction function, yet this function is necessarily nonlinear. In addition, we...

  2. An overview of the EU Member States support schemes for the promotion of renewable energy sources

    Energy Technology Data Exchange (ETDEWEB)

    Poullikkas, Andreas; Kourtis, George; Hadjipaschalis, Ioannis [Electricity Authority of Cyprus, P.O. Box 24506, 1399 Nicosia (Cyprus)

    2012-07-01

    In this work, an overview of the European Union (EU) Member States support schemes for the promotion of renewable energy sources (RES) is provided. In particular, the status of the electricity generation capacity as well as the RES mixture in the Member States is described. Moreover, the different support schemes such as, investment support, feed-in tariffs (FiTs), tradable green certificates, and fiscal and financial measures which the Member States have adopted for the promotion of RES technologies are discussed in detail. Some Member States are implementing a single support scheme for the promotion of RES for power generation (RES-E), e.g., seven Member States use FiTs, or implement a hybrid support scheme by combining all or some of the four categories of the RES-E supporting schemes. Although, these support schemes have increased the penetration of the RES-E technologies in the Member States, still there is a long way in order to achieve the 2020 target. The reason for this may be that the way these schemes have been used so far, i.e., either as single support schemes or in combination of FiTs or tradable green certificates with investment support and fiscal and financial measures, has been ineffective. A more effective combination could be a hybrid scheme consisting of FiTs with tradable green certificates measures, as in the case of Italy and United Kingdom, that will increase the RES-E penetration and eliminate the possible technical problems which will arise from this increased penetration and have an effect in the stability of the power system.

  3. An ex-ante evaluation of a White Certificates scheme in The Netherlands: A case study for the household sector

    International Nuclear Information System (INIS)

    Oikonomou, Vlasis; Rietbergen, Martijn; Patel, Martin

    2007-01-01

    Increased efficiency of energy demand is generally recognized as a very cost-effective strategy to reduce energy requirements and the related environmental impacts (e.g. the greenhouse effect). In order to improve energy efficiency the use of innovative market mechanisms, such as the White Certificates (WhC), has been proposed. The basic idea underlying this policy instrument is that specific energy saving targets are set for energy suppliers or energy distributors. These requirements must be fulfilled in a predefined time frame. The focus of this paper is on the effect on energy efficiency improvement, on the behavior of the end consumers and the market of energy efficiency measures. Furthermore, we study the possible effects of WhC in The Netherlands by means of a theoretical analysis and an empirical bottom-up model. We compare concrete energy efficient technologies in terms of cost-effectiveness and energy efficiency improvement. In combination with existing Dutch policies for energy efficiency improvement in the built environment, the contribution of this innovative scheme could enhance the accomplishment of energy efficiency targets. In this paper, two packages of energy saving measures of a WhC scheme are studied for Dutch households. The costs of these technologies are estimated through the use of different discount rates, which imply overcoming of the market barriers through the use of the WhC. A scheme that includes all available technologies as flexible options appears as a realistic solution and can generate cost effectively up to 180 PJ primary energy savings and 4550 M Euro cumulative net savings in the year 2020, at a discount rate of 5%, under the precondition that the policy and administrative costs can be kept low

  4. Critical analysis of the Bennett-Riedel attack on secure cryptographic key distributions via the Kirchhoff-Law-Johnson-noise scheme.

    Directory of Open Access Journals (Sweden)

    Laszlo B Kish

    Full Text Available Recently, Bennett and Riedel (BR (http://arxiv.org/abs/1303.7435v1 argued that thermodynamics is not essential in the Kirchhoff-law-Johnson-noise (KLJN classical physical cryptographic exchange method in an effort to disprove the security of the KLJN scheme. They attempted to demonstrate this by introducing a dissipation-free deterministic key exchange method with two batteries and two switches. In the present paper, we first show that BR's scheme is unphysical and that some elements of its assumptions violate basic protocols of secure communication. All our analyses are based on a technically unlimited Eve with infinitely accurate and fast measurements limited only by the laws of physics and statistics. For non-ideal situations and at active (invasive attacks, the uncertainly principle between measurement duration and statistical errors makes it impossible for Eve to extract the key regardless of the accuracy or speed of her measurements. To show that thermodynamics and noise are essential for the security, we crack the BR system with 100% success via passive attacks, in ten different ways, and demonstrate that the same cracking methods do not function for the KLJN scheme that employs Johnson noise to provide security underpinned by the Second Law of Thermodynamics. We also present a critical analysis of some other claims by BR; for example, we prove that their equations for describing zero security do not apply to the KLJN scheme. Finally we give mathematical security proofs for each BR-attack against the KLJN scheme and conclude that the information theoretic (unconditional security of the KLJN method has not been successfully challenged.

  5. Quantum information theoretical analysis of various constructions for quantum secret sharing

    NARCIS (Netherlands)

    Rietjens, K.P.T.; Schoenmakers, B.; Tuyls, P.T.

    2005-01-01

    Recently, an information theoretical model for quantum secret sharing (QSS) schemes was introduced. By using this model, we prove that pure state quantum threshold schemes (QTS) can be constructed from quantum MDS codes and vice versa. In particular, we consider stabilizer codes and give a

  6. SECURE VISUAL SECRET SHARING BASED ON DISCRETE WAVELET TRANSFORM

    Directory of Open Access Journals (Sweden)

    S. Jyothi Lekshmi

    2015-08-01

    Full Text Available Visual Cryptography Scheme (VCS is an encryption method to encode secret written materials. This method converts the secret written material into an image. Then encode this secret image into n shadow images called shares. For the recreation of the original secret, all or some selected subsets of shares are needed; individual shares are of no use on their own. The secret image can be recovered simply by selecting some subset of these n shares, makes transparencies of them and stacking on top of each other. Nowadays, the data security has an important role. The shares can be altered by an attacker. So providing security to the shares is important. This paper proposes a method of adding security to cryptographic shares. This method uses two dimensional discrete wavelet transform to hide visual secret shares. Then the hidden secrets are distributed among participants through the internet. All hidden shares are extracted to reconstruct the secret.

  7. A real options approach to analyse wind energy investments under different support schemes

    DEFF Research Database (Denmark)

    Kitzing, Lena; Juul, Nina; Drud, Michael Stolbjerg Leni

    2016-01-01

    are combined into a single stochastic process, which allows for analytical (closed-form) solutions. The approach is well suited for quantitative policy analysis, such as the comparison of different support schemes. A case study for offshore wind in the Baltic Sea quantifies differences in investment incentives...... under feed-in tariffs, feed-in premiums and tradable green certificates. Investors can under certificate schemes require up to 3% higher profit margins than under tariffs due to higher variance in profits. Feed-in tariffs may lead to 15% smaller project sizes. This trade-off between faster deployment...... on investment incentives also depends on correlations between the underlying stochastic factors. The results may help investors to make informed investment decisions and policy makers to strategically design renewable support and develop tailor-made incentive schemes....

  8. Key Distribution and Changing Key Cryptosystem Based on Phase Retrieval Algorithm and RSA Public-Key Algorithm

    Directory of Open Access Journals (Sweden)

    Tieyu Zhao

    2015-01-01

    Full Text Available The optical image encryption has attracted more and more researchers’ attention, and the various encryption schemes have been proposed. In existing optical cryptosystem, the phase functions or images are usually used as the encryption keys, and it is difficult that the traditional public-key algorithm (such as RSA, ECC, etc. is used to complete large numerical key transfer. In this paper, we propose a key distribution scheme based on the phase retrieval algorithm and the RSA public-key algorithm, which solves the problem for the key distribution in optical image encryption system. Furthermore, we also propose a novel image encryption system based on the key distribution principle. In the system, the different keys can be used in every encryption process, which greatly improves the security of the system.

  9. Combination of Sharing Matrix and Image Encryption for Lossless $(k,n)$ -Secret Image Sharing.

    Science.gov (United States)

    Bao, Long; Yi, Shuang; Zhou, Yicong

    2017-12-01

    This paper first introduces a (k,n) -sharing matrix S (k, n) and its generation algorithm. Mathematical analysis is provided to show its potential for secret image sharing. Combining sharing matrix with image encryption, we further propose a lossless (k,n) -secret image sharing scheme (SMIE-SIS). Only with no less than k shares, all the ciphertext information and security key can be reconstructed, which results in a lossless recovery of original information. This can be proved by the correctness and security analysis. Performance evaluation and security analysis demonstrate that the proposed SMIE-SIS with arbitrary settings of k and n has at least five advantages: 1) it is able to fully recover the original image without any distortion; 2) it has much lower pixel expansion than many existing methods; 3) its computation cost is much lower than the polynomial-based secret image sharing methods; 4) it is able to verify and detect a fake share; and 5) even using the same original image with the same initial settings of parameters, every execution of SMIE-SIS is able to generate completely different secret shares that are unpredictable and non-repetitive. This property offers SMIE-SIS a high level of security to withstand many different attacks.

  10. Development of Dalaelven hydro power scheme in Sweden

    International Nuclear Information System (INIS)

    Kokko, Voitto; Hjerthen, Peter; Ingfaelt, Hans; Loewen, Karl-Erik; Sjoegren, Arne

    2015-01-01

    The Dalaelven hydro scheme is located in central Sweden. Fortum has in the scheme 50 dams and 35 hydro power plants producing 4 TWh energy with a capacity of 970 MW. The main reservoirs are Lake Siljan and Traengsletsjoen with Traengslet dam, the highest earth-filled dam in Sweden. Development of the hydro scheme started 1878 with construction of four power plants for industry until 1930. From 1931 to 1974 15 power plants were built for increasing electricity consumption. De-regulation of the energy market in 1990's and EU environmental targets in 2000's resulted in the rehabilitation of ten power plants between 1990 and 2014 with increased annual energy production of 377 GWh (29%) and capacity 124 MW (59%). This energy decreases the annual CO 2 emissions with 125918 tons in comparison to production of the same amount of energy by coal. In several cases the rehabilitation was made in new power houses, allowing the development of the layout and technology of civil structures, and use of state-of-art equipment. Sweden uses the green certificate system, and 235 GWh of the energy received this certificate. Other environmental benefits come from use of the environmentally friendly Kaplan turbines and construction of some new fish pass. There are further plans to increase the spillway capacity of Traengslet dam and to rehabilitate eight power plant units. The possibilities of obtaining the Environmental licences for the rehabilitations has became challenging in the past years and green certificates are nowadays agreed only for increased energy. (authors)

  11. Quality certification as a key success factor in international marketing of food products

    DEFF Research Database (Denmark)

    Jørgensen, Niels; Marcussen, Carl Henrik

    1996-01-01

    delivery service and a stable quality have a high priority, which is indeed closely connected to the quality management system. The ISO 9000 certification in itself is, however, not generally considered as that important but there are differences between the three countries. I Germany an ISO 9000......Executive summary 1. During recent years Danish producers of processed pork have experienced an increasing competition in the Western European markets. In this connection it has been maintained that a better quality and especially an ISO 9000 certification of the quality management systems...... retail chains, catering firms and food processing companies have been interviewed about their criteria for choosing suppliers and what part the quality management systems of the suppliers and perhaps an ISO certification would play in this connection. 4. It appears from the investigation that in general...

  12. An Energy-Efficient Secure Routing and Key Management Scheme for Mobile Sinks in Wireless Sensor Networks Using Deployment Knowledge

    Directory of Open Access Journals (Sweden)

    Le Xuan Hung

    2008-12-01

    Full Text Available For many sensor network applications such as military or homeland security, it is essential for users (sinks to access the sensor network while they are moving. Sink mobility brings new challenges to secure routing in large-scale sensor networks. Previous studies on sink mobility have mainly focused on efficiency and effectiveness of data dissemination without security consideration. Also, studies and experiences have shown that considering security during design time is the best way to provide security for sensor network routing. This paper presents an energy-efficient secure routing and key management for mobile sinks in sensor networks, called SCODEplus. It is a significant extension of our previous study in five aspects: (1 Key management scheme and routing protocol are considered during design time to increase security and efficiency; (2 The network topology is organized in a hexagonal plane which supports more efficiency than previous square-grid topology; (3 The key management scheme can eliminate the impacts of node compromise attacks on links between non-compromised nodes; (4 Sensor node deployment is based on Gaussian distribution which is more realistic than uniform distribution; (5 No GPS or like is required to provide sensor node location information. Our security analysis demonstrates that the proposed scheme can defend against common attacks in sensor networks including node compromise attacks, replay attacks, selective forwarding attacks, sinkhole and wormhole, Sybil attacks, HELLO flood attacks. Both mathematical and simulation-based performance evaluation show that the SCODEplus significantly reduces the communication overhead, energy consumption, packet delivery latency while it always delivers more than 97 percent of packets successfully.

  13. Manet key management via Mobile Ficlke Key protocol (MFK ...

    African Journals Online (AJOL)

    Manet key management via Mobile Ficlke Key protocol (MFK) ... Journal of Fundamental and Applied Sciences. Journal Home · ABOUT THIS JOURNAL ... No Abstract. Keywords: MANET; key management scheme; simulation environment ...

  14. Sequential Quantum Secret Sharing Using a Single Qudit

    Science.gov (United States)

    Bai, Chen-Ming; Li, Zhi-Hui; Li, Yong-Ming

    2018-05-01

    In this paper we propose a novel and efficient quantum secret sharing protocol using d-level single particle, which it can realize a general access structure via the thought of concatenation. In addition, Our scheme includes all advantages of Tavakoli’s scheme [Phys. Rev. A 92 (2015) 030302(R)]. In contrast to Tavakoli’s scheme, the efficiency of our scheme is 1 for the same situation, and the access structure is more general and has advantages in practical significance. Furthermore, we also analyze the security of our scheme in the primary quantum attacks. Sponsored by the National Natural Science Foundation of China under Grant Nos. 61373150 and 61602291, and Industrial Research and Development Project of Science and Technology of Shaanxi Province under Grant No. 2013k0611

  15. Quantum key distribution using basis encoding of Gaussian-modulated coherent states

    Science.gov (United States)

    Huang, Peng; Huang, Jingzheng; Zhang, Zheshen; Zeng, Guihua

    2018-04-01

    The continuous-variable quantum key distribution (CVQKD) has been demonstrated to be available in practical secure quantum cryptography. However, its performance is restricted strongly by the channel excess noise and the reconciliation efficiency. In this paper, we present a quantum key distribution (QKD) protocol by encoding the secret keys on the random choices of two measurement bases: the conjugate quadratures X and P . The employed encoding method can dramatically weaken the effects of channel excess noise and reconciliation efficiency on the performance of the QKD protocol. Subsequently, the proposed scheme exhibits the capability to tolerate much higher excess noise and enables us to reach a much longer secure transmission distance even at lower reconciliation efficiency. The proposal can work alternatively to strengthen significantly the performance of the known Gaussian-modulated CVQKD protocol and serve as a multiplier for practical secure quantum cryptography with continuous variables.

  16. Exocrine Gland-Secreting Peptide 1 Is a Key Chemosensory Signal Responsible for the Bruce Effect in Mice.

    Science.gov (United States)

    Hattori, Tatsuya; Osakada, Takuya; Masaoka, Takuto; Ooyama, Rumi; Horio, Nao; Mogi, Kazutaka; Nagasawa, Miho; Haga-Yamanaka, Sachiko; Touhara, Kazushige; Kikusui, Takefumi

    2017-10-23

    The Bruce effect refers to pregnancy termination in recently pregnant female rodents upon exposure to unfamiliar males [1]. This event occurs in specific combinations of laboratory mouse strains via the vomeronasal system [2, 3]; however, the responsible chemosensory signals have not been fully identified. Here we demonstrate that the male pheromone exocrine gland-secreting peptide 1 (ESP1) is one of the key factors that causes pregnancy block. Female mice exhibited high pregnancy failure rates upon encountering males that secreted different levels of ESP1 compared to the mated male. The effect was not observed in mice that lacked the ESP1 receptor, V2Rp5, which is expressed in vomeronasal sensory neurons. Prolactin surges in the blood after mating, which are essential for maintaining luteal function, were suppressed by ESP1 exposure, suggesting that a neuroendocrine mechanism underlies ESP1-mediated pregnancy failure. The single peptide pheromone ESP1 conveys not only maleness to promote female receptivity but also the males' characteristics to facilitate memorization of the mating partner. Copyright © 2017 Elsevier Ltd. All rights reserved.

  17. Emerging product carbon footprint standards and schemes and their possible trade impacts

    Energy Technology Data Exchange (ETDEWEB)

    Bolwig, S.; Gibbon, P.

    2009-12-15

    Concern over climate change has stimulated interest in estimating the total amount of greenhouse gasses produced during the life-cycle of goods and services - i.e. during their production, transportation, sale, use and disposal. The outcome of these calculations is referred to as 'product carbon footprints' (PCFs). The paper reviews the rationale, context, coverage and characteristics of emerging standards and certification schemes that estimate and designate PCFs, and discusses the possible impacts on trade, particularly exports from distant and developing countries. It draws on a survey of PCF certification schemes carried out during 2009, on a review of evolving international and national standards, and on a review of consumer surveys. Since 2007 one public standard, and two public and 14 private certification schemes referring to standards for calculating and communicating PCFs have become operational. Two new international standards and several new schemes, including three public ones, are due to become operational by 2011 or earlier. The private schemes are owned by a mixture of voluntary bodies and private companies, including some large retailers. Many provide assistance for reducing carbon footprints or procedures for certification or labelling. Nonetheless, to date only a few thousand products have been footprinted. As PCFs are already becoming market access requirements for bio-fuels imported to the EU, and may also become EU market access requirements for all mass-produced goods within 10-15 years, there is a danger that developing country exporters will lose out as a result. This is because: they are less likely to have the resources necessary for calculating and verifying PCFs; publicly available datasets are less likely to include processes carried out mainly in developing countries; and some existing standards do not currently include production of capital goods in their definition of product life cycles, which imparts a bias against

  18. 5{sup th} international conference on certification and standardization in NDT

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2007-07-01

    This CD-ROM contains 30 lectures (in form of manuscripts or abstracts) and 6 posters with the following topics: 1. Some Critical Remarks from German Chemical Industry on Certification and Accreditation in NDT. 2. Global Impact of International Standard ISO 9712. 3. Maintaining Concurrent Compliance with Multiple NDT Personnel Certification Standards. 4. The Revision of the New Approach. 5. Comparison between prEN 473 Currently Submitted to Formal Vote and ISO 9712:2005. 6. Accreditation and Certification - a Contradiction?. 7. The Way We Were. 8. EFNDT-Question-Data-Bank (QDB). 9. NDT Certification in Turkey as an European Country- How It Couldn't Work as the Only Example?. 10. Validation of Practical Examination Specimens. 11. Examination Bank Structure for Radiographic Testing (RT) - An Example. 12. About the New Classification of NDT Methods Based on Positions of Risks and Equipment Life Assessment. 13. Olympus NDT Training Academy. 14. Harmonisation of Personnel Certification Schemes for Non-destructive Testing in the Asia-Pacific Region. 15. How EFNDT Can Help in Accreditation or Recognition/Approval of NDT Certification Bodies? 16. SNT-TC-1A - 40 Years of Employer Certification for NDT Personnel. 17. The Same NDT Certification Scheme for Everybody: a Dream or a Need. 18. 19. Personnel Certification for Thermographers - Status and Trends. 20. Guided Wave Training and Certification. 21. Examination Radiographs and Master Reports for the Industrial Sectors 6 and 7. 22. New Standards ISO 24497 on the Metal Magnetic Memory Method. The Program of Personnel Training and Certification. 23. The Use of the Psychometrics in NDT Certification Programs. 24. EFNDT Guidelines ''Overall NDT Quality System''. 25. The Role of the Forum for National Aerospace NDT Boards. 26. Don't Forget, We Are Supposed to Be Representing Industry. 27. Don't Forget, We Are Supposed to Be Representing Industry. 28. The Need for Standardization in NDT Personnel

  19. Voluntary agreements with white certificates for energy efficiency improvement as a hybrid policy instrument

    NARCIS (Netherlands)

    Oikonomou, V.; Patel, M.K.; van der Gaast, W.; Rietbergen, M.G.

    2009-01-01

    In this paper we examine the implementation of a combined policy scheme that consists of a traditional instrument, the voluntary agreements (VAs), and an innovative one, the white certificates (WhC). The basic structure of this scheme is that energy suppliers who undertake an energy efficiency

  20. Voluntary agreements with white certificates for energy efficiency improvement as a hybrid policy instrument

    NARCIS (Netherlands)

    Oikonomou, V.; Patel, M. K.; van der Gaast, W.; Rietbergen, M.

    In this paper we examine the implementation of a combined policy scheme that consists of a traditional instrument, the voluntary agreements (VAs), and an innovative one, the white certificates (WhC). The basic structure of this scheme is that energy suppliers who undertake an energy efficiency

  1. Two-Dimensional Key Table-Based Group Key Distribution in Advanced Metering Infrastructure

    Directory of Open Access Journals (Sweden)

    Woong Go

    2014-01-01

    Full Text Available A smart grid provides two-way communication by using the information and communication technology. In order to establish two-way communication, the advanced metering infrastructure (AMI is used in the smart grid as the core infrastructure. This infrastructure consists of smart meters, data collection units, maintenance data management systems, and so on. However, potential security problems of the AMI increase owing to the application of the public network. This is because the transmitted information is electricity consumption data for charging. Thus, in order to establish a secure connection to transmit electricity consumption data, encryption is necessary, for which key distribution is required. Further, a group key is more efficient than a pairwise key in the hierarchical structure of the AMI. Therefore, we propose a group key distribution scheme using a two-dimensional key table through the analysis result of the sensor network group key distribution scheme. The proposed scheme has three phases: group key predistribution, selection of group key generation element, and generation of group key.

  2. How much market do market-based instruments create? An analysis for the case of 'white' certificates

    International Nuclear Information System (INIS)

    Langniss, Ole

    2003-01-01

    Discussions about 'green' certificates for renewable energy forms are under way for some time now. In contrast, tradable 'white' certificates have only lately been celebrated as a market-based tool to foster energy efficiency. Theoretically, there is little doubt about this. In practice, however, some fundamental problems and doubts about the usefulness of certificates arise: How 'competitive' are markets for certificates in reality? Is a 'white' certificate scheme only a new name for an old hat rooted in control and command regulation? With this suspicion, a number of questions and aspects arise: - Market mechanism: Which criteria guarantee that an - artificial - market for certificates really becomes competitive? Will trading be characterized by spot markets or by rather anti-competitive long-term over-the-counter contracts? Which minimum market size is needed, and which are the conditions regarding the tradability of the certificate that have to be met? - Target group: Who should be obliged to purchase certificates? Are electricity suppliers the right target group, or should fuel and heat suppliers be addressed, or the consumer himself? - Additionality and measurability: Which efficiency technologies should be eligible for certificates? What exactly is an efficient technology? A narrow definition might ease measuring problems but at the same time reduce innovation incentives. We use the theoretical framework of Transaction Cost Economics to discuss these issues. A brief review of the design of tradable certificate schemes in Italy and the UK is given. Lessons can also be learned from renewable portfolio standards recently implemented in a number of countries

  3. A thyrotropin‑secreting macroadenoma with positive growth ...

    African Journals Online (AJOL)

    A thyrotropin‑secreting macroadenoma with positive growth hormone and prolactin immunostaining: A case report and literature review. ... thyroid hormone receptor resistance syndrome. Key words: Inappropriate thyroid stimulating hormone, thyrotropin‑secreting pituitary adenoma, thyroid stimulating hormone adenoma ...

  4. Performance or marketing benefits? The case of LEED certification.

    Science.gov (United States)

    Matisoff, Daniel C; Noonan, Douglas S; Mazzolini, Anna M

    2014-01-01

    Green building adoption is driven by both performance-based benefits and marketing based benefits. Performance based benefits are those that improve performance or lower operating costs of the building or of building users. Marketing benefits stem from the consumer response to green certification. This study illustrates the relative importance of the marketing based benefits that accrue to Leadership in Energy and Environmental Design (LEED) buildings due to green signaling mechanisms, specifically related to the certification itself are identified. Of course, all participants in the LEED certification scheme seek marketing benefits. But even among LEED participants, the interest in green signaling is pronounced. The green signaling mechanism that occurs at the certification thresholds shifts building patterns from just below to just above the threshold level, and motivates builders to cluster buildings just above each threshold. Results are consistent across subsamples, though nonprofit organizations appear to build greener buildings and engage in more green signaling than for-profit entities. Using nonparametric regression discontinuity, signaling across different building types is observed. Marketing benefits due to LEED certification drives organizations to build "greener" buildings by upgrading buildings at the thresholds to reach certification levels.

  5. Concurring Regulation in European Forest Law; Forest Certification and the New EU Timber Regulation

    NARCIS (Netherlands)

    Kistenkas, F.H.

    2013-01-01

    Newly made EU Timber Regulation (EUTR) may prima facie look like competing regulation and an overlap of the existing forest certification schemes of FSC and PEFC as also EUTR combats illegally harvested timber. The novel EUTR, however, is a public law scheme wheras FSC and PEFC are private law

  6. A symmetrical image encryption scheme in wavelet and time domain

    Science.gov (United States)

    Luo, Yuling; Du, Minghui; Liu, Junxiu

    2015-02-01

    There has been an increasing concern for effective storages and secure transactions of multimedia information over the Internet. Then a great variety of encryption schemes have been proposed to ensure the information security while transmitting, but most of current approaches are designed to diffuse the data only in spatial domain which result in reducing storage efficiency. A lightweight image encryption strategy based on chaos is proposed in this paper. The encryption process is designed in transform domain. The original image is decomposed into approximation and detail components using integer wavelet transform (IWT); then as the more important component of the image, the approximation coefficients are diffused by secret keys generated from a spatiotemporal chaotic system followed by inverse IWT to construct the diffused image; finally a plain permutation is performed for diffusion image by the Logistic mapping in order to reduce the correlation between adjacent pixels further. Experimental results and performance analysis demonstrate the proposed scheme is an efficient, secure and robust encryption mechanism and it realizes effective coding compression to satisfy desirable storage.

  7. Incretin hormone secretion over the day

    DEFF Research Database (Denmark)

    Ahren, B; Carr, RD; Deacon, Carolyn F.

    2010-01-01

    The two incretin hormones glucose-dependent insulinotropic polypeptide (GIP) and glucagon-like peptide-1 (GLP-1) are key factors in the regulation of islet function and glucose metabolism, and incretin-based therapy for type 2 diabetes has gained considerable interest during recent years. Regulat......The two incretin hormones glucose-dependent insulinotropic polypeptide (GIP) and glucagon-like peptide-1 (GLP-1) are key factors in the regulation of islet function and glucose metabolism, and incretin-based therapy for type 2 diabetes has gained considerable interest during recent years....... Regulation of incretin hormone secretion is less well characterized. The main stimulus for incretin hormone secretion is presence of nutrients in the intestinal lumen, and carbohydrate, fat as well as protein all have the capacity to stimulate GIP and GLP-1 secretion. More recently, it has been established...... that a diurnal regulation exists with incretin hormone secretion to an identical meal being greater when the meal is served in the morning compared to in the afternoon. Finally, whether incretin hormone secretion is altered in disease states is an area with, so far, controversial results in different studies...

  8. Comment on ‘Authenticated quantum secret sharing with quantum dialogue based on Bell states’

    Science.gov (United States)

    Gao, Gan; Wang, Yue; Wang, Dong; Ye, Liu

    2018-02-01

    In the paper (2016 Phys. Scr. 91 085101), Abulkasim et al proposed a authenticated quantum secret sharing scheme. We study the security of the multiparty case in the proposed scheme and find that it is not secure.

  9. Enhanced diffie-hellman algorithm for reliable key exchange

    Science.gov (United States)

    Aryan; Kumar, Chaithanya; Vincent, P. M. Durai Raj

    2017-11-01

    The Diffie -Hellman is one of the first public-key procedure and is a certain way of exchanging the cryptographic keys securely. This concept was introduced by Ralph Markel and it is named after Whitfield Diffie and Martin Hellman. Sender and Receiver make a common secret key in Diffie-Hellman algorithm and then they start communicating with each other over the public channel which is known to everyone. A number of internet services are secured by Diffie -Hellman. In Public key cryptosystem, the sender has to trust while receiving the public key of the receiver and vice-versa and this is the challenge of public key cryptosystem. Man-in-the-Middle attack is very much possible on the existing Diffie-Hellman algorithm. In man-in-the-middle attack, the attacker exists in the public channel, the attacker receives the public key of both sender and receiver and sends public keys to sender and receiver which is generated by his own. This is how man-in-the-middle attack is possible on Diffie-Hellman algorithm. Denial of service attack is another attack which is found common on Diffie-Hellman. In this attack, the attacker tries to stop the communication happening between sender and receiver and attacker can do this by deleting messages or by confusing the parties with miscommunication. Some more attacks like Insider attack, Outsider attack, etc are possible on Diffie-Hellman. To reduce the possibility of attacks on Diffie-Hellman algorithm, we have enhanced the Diffie-Hellman algorithm to a next level. In this paper, we are extending the Diffie -Hellman algorithm by using the concept of the Diffie -Hellman algorithm to get a stronger secret key and that secret key is further exchanged between the sender and the receiver so that for each message, a new secret shared key would be generated. The second secret key will be generated by taking primitive root of the first secret key.

  10. Renewable Energy and Carbon Management in the Cradle-to-Cradle Certification

    DEFF Research Database (Denmark)

    Niero, Monia; Olsen, Stig Irving; Laurent, Alexis

    2017-01-01

    matter and acidification). However, increasing the share of RE in the primary aluminum production from a full life cycle perspective can greatly increase the environmental benefits brought up by the C2C certification not only for climate change, but also for the broader range of impact categories. In our......As part of the Cradle to Cradle® (C2C) certification program, the C2C certification criterion, Renewable Energy and Carbon Management (RE&CM), focuses on use of electricity from renewable energy (RE) and direct greenhouse gas offsets in the manufacturing stage and, to a limited extent......, on the cradle to gate only at the highest level of certification. The aim of this study is to provide decision makers with a quantified overview of possible limitations of that C2C certification requirement and potential gains by introducing a full lifecycle assessment (LCA) perspective to the scheme. Scenario...

  11. Assessment of Chain-of-Custody Certification in the Czech and Slovak Republic

    Directory of Open Access Journals (Sweden)

    Hubert Paluš

    2017-10-01

    Full Text Available Forest certification is a voluntary verification tool that has been gaining importance within the global sustainability issues as an independent verification tool for sustainable forest management and wood processing industry and as an influencer in private and public purchasing policies and a component of emerging wood harvesting and trade legality schemes. This study focuses on the chain-of-custody (CoC component of forest certification. A survey of CoC certified companies in the Czech Republic and Slovakia was carried out to explore the understanding of the concept and role of forest and CoC certification as an environmental, economic, and social tool. It aimed to determine expectations following from the implementation of CoC certification by companies and to identify difficulties in existing certified wood product supply chains and costs related to purchase and sales of certified forest products, respectively. Results indicate that respondents demonstrated a high level of understanding of the CoC concept and that they link forest certification mainly to the issues of legality, tracing the origin source of supply and promotion of sustainable utilisation of wood. The main expected benefits are linked to the improvement of an external company image followed by penetration of new markets and increase of sales volume. CoC is not considered a tool to improve internal company performance and efficiency. The key problems connected to certified supply chains relate to the sufficient quantity of certified forest products, low margins and overpriced certified material inputs. Respondents reported none or minimum price premiums for their certified products over non-certified alternatives. Several differences related to the understanding of the sustainable forest management concept and the level of price premium paid for certified inputs were identified between the PEFC (Programme for the Endorsement of Forest Certification and FSC (Forest Stewardship

  12. Authenticated Blind Issuing of Symmetric Keys for Mobile Access Control System without Trusted Parties

    Directory of Open Access Journals (Sweden)

    Shin-Yan Chiou

    2013-01-01

    Full Text Available Mobile authentication can be used to verify a mobile user’s identity. Normally this is accomplished through the use of logon passwords, but this can raise the secret-key agreement problem between entities. This issue can be resolved by using a public-key cryptosystem, but mobile devices have limited computation ability and battery capacity and a PKI is needed. In this paper, we propose an efficient, non-PKI, authenticated, and blind issued symmetric key protocol for mobile access control systems. An easy-to-deploy authentication and authenticated key agreement system is designed such that empowered mobile devices can directly authorize other mobile devices to exchange keys with the server upon authentication using a non-PKI system without trusted parties. Empowered mobile users do not know the key value of the other mobile devices, preventing users from impersonating other individuals. Also, for security considerations, this system can revoke specific keys or keys issued by a specific user. The scheme is secure, efficient, and feasible and can be implemented in existing environments.

  13. Green certificate markets, the risk of over-investment, and the role of long-term contracts

    International Nuclear Information System (INIS)

    Kildegaard, Arne

    2008-01-01

    Several papers have recently analyzed the theory and implementation of renewable energy support schemes. The case for a renewable electricity standard (RES) in tandem with a tradeable green certificate (TGC) market has been largely based on efficiency considerations. Case study evidence is inconclusive, in part due to the short track record, but is not generally favorable. Here we reconsider the efficiency case, both static and dynamic, in light of special characteristics of renewable energy projects. We find that when exclusively high fixed-cost technologies comprise the eligible technology pool, the equilibrium form of contracting obviates the principal efficiency advantages claimed for certificate markets. When low fixed-cost technologies compete alongside high fixed-cost technologies in the certificate market, we show that it is likely that long-term contracts will disappear, and the technological choice will be inefficiently shifted away from the high fixed-cost technology. We consider evidence from three well-developed certificate schemes - in Britain, Sweden, and Texas - and find that it is broadly consistent with the theory here. (author)

  14. Feed-in tariff and tradable green certificate in oligopoly

    International Nuclear Information System (INIS)

    Matyas Tamas, Meszaros; Bade Shrestha, S.O.; Zhou Huizhong

    2010-01-01

    Feed-in tariff (FIT) and tradable green certificate (TGC) schemes are studied in a formal model and numerical example using the UK data. We find that if the markets were perfectly competitive, then feed-in tariff and the certificate price would be the same. However, when the markets are imperfect, they are generally different. While both the tariff and certificate price fluctuate around the difference between the costs of green and black energy, the tariff deviates more from the cost difference than the certificate price. The supplies of both black and green energy under FIT are higher than TGC, obviously as a result of subsidies. A troubling outcome is that the total energy supply increases under FIT as the renewables quota increases, which can negate other measures to mitigate climate changes such as demand management. Finally, using the data from the UK market, we find that social welfare under TGC is consistently higher than FIT for a wide range of values of the parameters.

  15. How to Split a Shared Secret into Shared Bits in Constant-Round

    DEFF Research Database (Denmark)

    Damgård, Ivan Bjerre; Fitzi, Matthias; Nielsen, Jesper Buus

    $ such that $l = \\lceil \\log_2(p) \\rceil$, $a_0, \\ldots, a_{l-1} \\in \\{0,1\\}$ and $a = \\sum_{i=0}^{l-1} a_i 2^i$. Our protocol is secure against active adversaries and works for any linear secret sharing scheme with a multiplication protocol. This result immediately implies solutions to other long-standing open...... problems, such as constant-round and unconditionally secure protocols for comparing shared numbers and deciding whether a shared number is zero. The complexity of our protocol is $O(l \\log(l))$ invocations of the multiplication protocol for the underlying secret sharing scheme, carried out in $O(1)$....

  16. Digital chaos-masked optical encryption scheme enhanced by two-dimensional key space

    Science.gov (United States)

    Liu, Ling; Xiao, Shilin; Zhang, Lu; Bi, Meihua; Zhang, Yunhao; Fang, Jiafei; Hu, Weisheng

    2017-09-01

    A digital chaos-masked optical encryption scheme is proposed and demonstrated. The transmitted signal is completely masked by interference chaotic noise in both bandwidth and amplitude with analog method via dual-drive Mach-Zehnder modulator (DDMZM), making the encrypted signal analog, noise-like and unrecoverable by post-processing techniques. The decryption process requires precise matches of both the amplitude and phase between the cancellation and interference chaotic noises, which provide a large two-dimensional key space with the help of optical interference cancellation technology. For 10-Gb/s 16-quadrature amplitude modulation (QAM) orthogonal frequency division multiplexing (OFDM) signal over the maximum transmission distance of 80 km without dispersion compensation or inline amplifier, the tolerable mismatch ranges of amplitude and phase/delay at the forward error correction (FEC) threshold of 3.8×10-3 are 0.44 dB and 0.08 ns respectively.

  17. Multicomponent reactions provide key molecules for secret communication.

    Science.gov (United States)

    Boukis, Andreas C; Reiter, Kevin; Frölich, Maximiliane; Hofheinz, Dennis; Meier, Michael A R

    2018-04-12

    A convenient and inherently more secure communication channel for encoding messages via specifically designed molecular keys is introduced by combining advanced encryption standard cryptography with molecular steganography. The necessary molecular keys require large structural diversity, thus suggesting the application of multicomponent reactions. Herein, the Ugi four-component reaction of perfluorinated acids is utilized to establish an exemplary database consisting of 130 commercially available components. Considering all permutations, this combinatorial approach can unambiguously provide 500,000 molecular keys in only one synthetic procedure per key. The molecular keys are transferred nondigitally and concealed by either adsorption onto paper, coffee, tea or sugar as well as by dissolution in a perfume or in blood. Re-isolation and purification from these disguises is simplified by the perfluorinated sidechains of the molecular keys. High resolution tandem mass spectrometry can unequivocally determine the molecular structure and thus the identity of the key for a subsequent decryption of an encoded message.

  18. Methodology for forecasting in the Swedish–Norwegian market for el-certificates

    International Nuclear Information System (INIS)

    Wolfgang, Ove; Jaehnert, Stefan; Mo, Birger

    2015-01-01

    In this paper we describe a novel methodology for forecasting in the Swedish–Norwegian el-certificate market, which is a variant of a tradable green certificate scheme. For the forecasting, the el-certificate market is integrated in the electricity-market model EMPS, which has weekly to hourly time-step length, whereas the planning horizon can be several years. Strategies for the certificate inventory are calculated by stochastic dynamic programming, whereas penalty-rates for non-compliance during the annual settlement of certificates are determined endogenously. In the paper the methodology is described, and we show the performance of the model under different cases that can occur in the el-certificate market. The general results correspond to theoretical findings in previous studies for tradable green certificate markets, in particular that price-scenarios spread out in such a way that the unconditional expected value of certificates is relatively stable throughout the planning period. In addition the presented methodologies allows to assess the actual dynamics of the certificate price due to climatic uncertainty. Finally, special cases are indentified where the certificate price becomes excessively high respectively zero, due the design-specific dynamics of the penalty rate. - Highlights: • A method for forecasting in the Swedish–Norwegian el-certificate market is proposed. • The developed model integrates the el-certificate and the power market. • Banking of certificates and the endogenously calculated penalty rate are included. • The certificate value is calculated using Stochastic-Dynamic-Programming. • Price dynamics due to climatic weather uncertainties are assessed and illustrated

  19. Delay and cost performance analysis of the diffie-hellman key exchange protocol in opportunistic mobile networks

    Science.gov (United States)

    Soelistijanto, B.; Muliadi, V.

    2018-03-01

    Diffie-Hellman (DH) provides an efficient key exchange system by reducing the number of cryptographic keys distributed in the network. In this method, a node broadcasts a single public key to all nodes in the network, and in turn each peer uses this key to establish a shared secret key which then can be utilized to encrypt and decrypt traffic between the peer and the given node. In this paper, we evaluate the key transfer delay and cost performance of DH in opportunistic mobile networks, a specific scenario of MANETs where complete end-to-end paths rarely exist between sources and destinations; consequently, the end-to-end delays in these networks are much greater than typical MANETs. Simulation results, driven by a random node movement model and real human mobility traces, showed that DH outperforms a typical key distribution scheme based on the RSA algorithm in terms of key transfer delay, measured by average key convergence time; however, DH performs as well as the benchmark in terms of key transfer cost, evaluated by total key (copies) forwards.

  20. Signature scheme based on bilinear pairs

    Science.gov (United States)

    Tong, Rui Y.; Geng, Yong J.

    2013-03-01

    An identity-based signature scheme is proposed by using bilinear pairs technology. The scheme uses user's identity information as public key such as email address, IP address, telephone number so that it erases the cost of forming and managing public key infrastructure and avoids the problem of user private generating center generating forgery signature by using CL-PKC framework to generate user's private key.

  1. Information-theoretic security proof for quantum-key-distribution protocols

    International Nuclear Information System (INIS)

    Renner, Renato; Gisin, Nicolas; Kraus, Barbara

    2005-01-01

    We present a technique for proving the security of quantum-key-distribution (QKD) protocols. It is based on direct information-theoretic arguments and thus also applies if no equivalent entanglement purification scheme can be found. Using this technique, we investigate a general class of QKD protocols with one-way classical post-processing. We show that, in order to analyze the full security of these protocols, it suffices to consider collective attacks. Indeed, we give new lower and upper bounds on the secret-key rate which only involve entropies of two-qubit density operators and which are thus easy to compute. As an illustration of our results, we analyze the Bennett-Brassard 1984, the six-state, and the Bennett 1992 protocols with one-way error correction and privacy amplification. Surprisingly, the performance of these protocols is increased if one of the parties adds noise to the measurement data before the error correction. In particular, this additional noise makes the protocols more robust against noise in the quantum channel

  2. Information-theoretic security proof for quantum-key-distribution protocols

    Science.gov (United States)

    Renner, Renato; Gisin, Nicolas; Kraus, Barbara

    2005-07-01

    We present a technique for proving the security of quantum-key-distribution (QKD) protocols. It is based on direct information-theoretic arguments and thus also applies if no equivalent entanglement purification scheme can be found. Using this technique, we investigate a general class of QKD protocols with one-way classical post-processing. We show that, in order to analyze the full security of these protocols, it suffices to consider collective attacks. Indeed, we give new lower and upper bounds on the secret-key rate which only involve entropies of two-qubit density operators and which are thus easy to compute. As an illustration of our results, we analyze the Bennett-Brassard 1984, the six-state, and the Bennett 1992 protocols with one-way error correction and privacy amplification. Surprisingly, the performance of these protocols is increased if one of the parties adds noise to the measurement data before the error correction. In particular, this additional noise makes the protocols more robust against noise in the quantum channel.

  3. Quantum secret sharing based on quantum error-correcting codes

    International Nuclear Information System (INIS)

    Zhang Zu-Rong; Liu Wei-Tao; Li Cheng-Zu

    2011-01-01

    Quantum secret sharing(QSS) is a procedure of sharing classical information or quantum information by using quantum states. This paper presents how to use a [2k − 1, 1, k] quantum error-correcting code (QECC) to implement a quantum (k, 2k − 1) threshold scheme. It also takes advantage of classical enhancement of the [2k − 1, 1, k] QECC to establish a QSS scheme which can share classical information and quantum information simultaneously. Because information is encoded into QECC, these schemes can prevent intercept-resend attacks and be implemented on some noisy channels. (general)

  4. Trade secrets protection mode of nuclear power plant

    International Nuclear Information System (INIS)

    Zeng Bin

    2015-01-01

    The paper analyzes the legal environment in which nuclear power enterprises are stayed, and mainly discusses the business secret protection modes of China's nuclear power enterprises. It is expected to provide a revelation and help for these enterprises to protect their business secrets. Firstly, the paper briefly expounds the legal basis of business secret protection and China's legalization status in this regard. Then it mainly puts forward the business secret management framework and postulations for nuclear power enterprises, and key points in application and protection of nuclear power business secret. (author)

  5. Factoring RSA keys from certified smart cards : Coppersmith in the wild

    NARCIS (Netherlands)

    Bernstein, D.J.; Chang, Y.A.; Cheng, C.M.; Chou, L.P.; Heninger, N.; Lange, T.; Someren, van N.

    2013-01-01

    An attacker can efficiently factor at least 184 distinct 1024-bit RSA keys from Taiwan's national "Citizen Digital Certificate" database. The big story here is that these keys were generated by government-issued smart cards that were certified secure. The certificates had all the usual buzzwords:

  6. End-to-End Key Exchange through Disjoint Paths in P2P Networks

    Directory of Open Access Journals (Sweden)

    Daouda Ahmat

    2015-01-01

    Full Text Available Due to their inherent features, P2P networks have proven to be effective in the exchange of data between autonomous peers. Unfortunately, these networks are subject to various security threats that cannot be addressed readily since traditional security infrastructures, which are centralized, cannot be applied to them. Furthermore, communication reliability across the Internet is threatened by various attacks, including usurpation of identity, eavesdropping or traffic modification. Thus, in order to overcome these security issues and allow peers to securely exchange data, we propose a new key management scheme over P2P networks. Our approach introduces a new method that enables a secret key exchange through disjoint paths in the absence of a trusted central coordination point which would be required in traditional centralized security systems.

  7. Environmental certification for more sustainable imports

    International Nuclear Information System (INIS)

    Henry, Lucile; Monnoyer-Smith, Laurence; Demeulenaere, Laurence

    2017-12-01

    As France imports high quantities of products which have environmental impacts abroad due to extraction, transformations, and transports of used materials, and which are not visible for consumers, environmental certification could be a mean to reduce these impacts as it would allow consumers to identify the less polluting products, and incite producers to put such products on the market. After having discussed these issues, the author outlines key factors of success for such a certification, briefly identifies required adjustments at the technical level (requirement level, cost anticipation), and at the social and political level. She also evokes accompanying measures, and outlines that environmental certification is only a tool among others such as partnership agreements currently being negotiated between the European Union and other countries, or a combination of certification and cooperation with extracting countries (as practiced by Germany)

  8. Transportation Management Area Planning Certification Review Primer: Revised January 18, 2018

    Science.gov (United States)

    2018-01-18

    This primer outlines key concepts and expectations of a Transportation Management Area (TMA) Planning Certification Review. Reflecting on the collective experiences of past Certification Reviews, this includes references to relevant laws and regulati...

  9. Zero leakage quantization scheme for biometric verification

    NARCIS (Netherlands)

    Groot, de J.A.; Linnartz, J.P.M.G.

    2011-01-01

    Biometrics gain increasing interest as a solution for many security issues, but privacy risks exist in case we do not protect the stored templates well. This paper presents a new verification scheme, which protects the secrets of the enrolled users. We will show that zero leakage is achieved if

  10. Coherent one-way quantum key distribution

    Science.gov (United States)

    Stucki, Damien; Fasel, Sylvain; Gisin, Nicolas; Thoma, Yann; Zbinden, Hugo

    2007-05-01

    Quantum Key Distribution (QKD) consists in the exchange of a secrete key between two distant points [1]. Even if quantum key distribution systems exist and commercial systems are reaching the market [2], there are still improvements to be made: simplify the construction of the system; increase the secret key rate. To this end, we present a new protocol for QKD tailored to work with weak coherent pulses and at high bit rates [3]. The advantages of this system are that the setup is experimentally simple and it is tolerant to reduced interference visibility and to photon number splitting attacks, thus resulting in a high efficiency in terms of distilled secret bits per qubit. After having successfully tested the feasibility of the system [3], we are currently developing a fully integrated and automated prototype within the SECOQC project [4]. We present the latest results using the prototype. We also discuss the issue of the photon detection, which still remains the bottleneck for QKD.

  11. A novel quantum steganography scheme for color images

    Science.gov (United States)

    Li, Panchi; Liu, Xiande

    In quantum image steganography, embedding capacity and security are two important issues. This paper presents a novel quantum steganography scheme using color images as cover images. First, the secret information is divided into 3-bit segments, and then each 3-bit segment is embedded into the LSB of one color pixel in the cover image according to its own value and using Gray code mapping rules. Extraction is the inverse of embedding. We designed the quantum circuits that implement the embedding and extracting process. The simulation results on a classical computer show that the proposed scheme outperforms several other existing schemes in terms of embedding capacity and security.

  12. Practical performance of real-time shot-noise measurement in continuous-variable quantum key distribution

    Science.gov (United States)

    Wang, Tao; Huang, Peng; Zhou, Yingming; Liu, Weiqi; Zeng, Guihua

    2018-01-01

    In a practical continuous-variable quantum key distribution (CVQKD) system, real-time shot-noise measurement (RTSNM) is an essential procedure for preventing the eavesdropper exploiting the practical security loopholes. However, the performance of this procedure itself is not analyzed under the real-world condition. Therefore, we indicate the RTSNM practical performance and investigate its effects on the CVQKD system. In particular, due to the finite-size effect, the shot-noise measurement at the receiver's side may decrease the precision of parameter estimation and consequently result in a tight security bound. To mitigate that, we optimize the block size for RTSNM under the ensemble size limitation to maximize the secure key rate. Moreover, the effect of finite dynamics of amplitude modulator in this scheme is studied and its mitigation method is also proposed. Our work indicates the practical performance of RTSNM and provides the real secret key rate under it.

  13. Image communication scheme based on dynamic visual cryptography and computer generated holography

    Science.gov (United States)

    Palevicius, Paulius; Ragulskis, Minvydas

    2015-01-01

    Computer generated holograms are often exploited to implement optical encryption schemes. This paper proposes the integration of dynamic visual cryptography (an optical technique based on the interplay of visual cryptography and time-averaging geometric moiré) with Gerchberg-Saxton algorithm. A stochastic moiré grating is used to embed the secret into a single cover image. The secret can be visually decoded by a naked eye if only the amplitude of harmonic oscillations corresponds to an accurately preselected value. The proposed visual image encryption scheme is based on computer generated holography, optical time-averaging moiré and principles of dynamic visual cryptography. Dynamic visual cryptography is used both for the initial encryption of the secret image and for the final decryption. Phase data of the encrypted image are computed by using Gerchberg-Saxton algorithm. The optical image is decrypted using the computationally reconstructed field of amplitudes.

  14. Development of a Canadian certification strategy for distributed generation products and interconnection

    Energy Technology Data Exchange (ETDEWEB)

    Toth, J.; Alfano, S. [Canadian Standards Association, Toronto, ON (Canada)

    2005-04-01

    A coordinated Canadian strategy for distributed generation and interconnection certification and testing was presented. An evaluation of the current situation regarding the deregulation of electric utilities in Canada was conducted and a needs analysis was performed in order to identify gaps as perceived by key stakeholders. The intent of the strategy is to ultimately develop a common set of criteria for certification and testing. The report presents the status of current federal programs, provincial programs, electrical inspection programs, and certification and test programs. It presents the methodology for identification of key stakeholders for the study as well as the identification of key issues. These include key issues for electric utilities, regulators, project owners and agents, federal government, provincial government, manufacturers, test laboratories, certifiers, standard development organizations, trade associations, and consultants, insurance and investors. An evaluation of the issues was presented along with a preliminary draft of the coordinated Canadian strategy. This includes the rationale supporting the strategy and feedback from key stakeholders. Last, the report presents recommendations for key stakeholders. 205 refs., 3 tabs., 2 figs., 6 appendices.

  15. Multipartite secret key distillation and bound entanglement

    International Nuclear Information System (INIS)

    Augusiak, Remigiusz; Horodecki, Pawel

    2009-01-01

    Recently it has been shown that quantum cryptography beyond pure entanglement distillation is possible and a paradigm for the associated protocols has been established. Here we systematically generalize the whole paradigm to the multipartite scenario. We provide constructions of new classes of multipartite bound entangled states, i.e., those with underlying twisted Greenberger-Horne-Zeilinger (GHZ) structure and nonzero distillable cryptographic key. We quantitatively estimate the key from below with the help of the privacy squeezing technique.

  16. A Novel Key Distribution Solution for Combined Public/Secret Key ...

    African Journals Online (AJOL)

    Moreover, an implementation over the new IPv6 Internet protocol is presented such that the system can be ported to both wired and wireless networking environments. Keywords: cryptography, key distribution, security server. AJOL African Journals Online. HOW TO USE AJOL... for Researchers · for Librarians · for Authors ...

  17. What are key determinants of hospital admissions, readmission rate and day case rate within the South African medical schemes population?

    Directory of Open Access Journals (Sweden)

    Nondumiso Gugu Khumalo

    2012-06-01

    Full Text Available  BACKGROUND: In South Africa, private hospitals absorb a high proportion of the total health expenditure on private health care. Between 2008-2010 private hospital expenditure which includes ward fees, theatre fees, consumables, medicines and per diem arrangements consumed between 40.5% and 40.9% of the total benefits paid by medical schemes from the risk pool, whilst in-hospital managed care fees ranged between 1.8% and 2.8% for the equivalent years.OBJECTIVE: The aim of this paper is to highlight key factors contributing to utilisation of hospital services within the medical schemes population and to recommend “appropriate” and cost effective strategies on hospital utilisation management.METHODS: A cross sectional survey informed by retrospective analysis of quantitative data was used. Researchers also triangulated quantitative data with systematic review of literature.RESULTS: The results show that demographic indicators such as age profile, dependency ratio, pensioner ratio and prevalence of chronic conditions are not the only key factors influencing hospital admissions, but rather the effectiveness of each medical scheme in containing hospital admissions is also influenced by available technical capacity on utilisation review and audit as well as the managed care methodology including the philosophy underpinning benefit option design.CONCLUSION: This study highlights the importance of “value based” managed care programs linked to benefit option design in health care utilisation management. The choice of one managed care program over the other often leads to tradeoffs whereby unintended consequences emanate. Medical schemes are therefore encouraged to continuously review their managed care programs to ensure value for money as well as better access and health outcomes.http://dx.doi.org/10.7175/fe.v13i2.207

  18. Guidebook for establishing a sustainable and accredited system for qualification and certification of personnel for non-destructive testing

    International Nuclear Information System (INIS)

    2009-01-01

    ): Conformity assessment-General requirements for bodies operating certification of persons. To analyse the impact of these new standards, a meeting of experts was convened in Vienna, Austria, in July 2005. These specialists have recognized the importance of having national NDT qualification and certification schemes harmonized at the regional and international levels. This guidebook, which was prepared by this group and further improved and reviewed during the last two years, provides guidance to the Member States in the development of national schemes which comply with ISO 9712:2005 and ISO/IEC 17024:2003. It describes principles and practical aspects of implementing a national scheme for the certification of NDT personnel. It is important for Member States to realize that this publication is a guide to the steps to implementing such a national scheme. Such implementation will help them to upgrade their existing qualification and certification schemes and bring these to a uniform level where national and international accreditations can be sought

  19. A Framework of Secured Embedding Scheme Using Vector Discrete Wavelet Transformation and Lagrange Interpolation

    Directory of Open Access Journals (Sweden)

    Maheswari Subramanian

    2018-01-01

    Full Text Available Information hiding techniques have a significant role in recent application areas. Steganography is the embedding of information within an innocent cover work in a way which cannot be detected by any person without accessing the steganographic key. The proposed work uses a steganographic scheme for useful information with the help of human skin tone regions as cover image. The proposed algorithm has undergone Lagrange interpolation encryption for enhancement of the security of the hidden information. First, the skin tone regions are identified by using YCbCr color space which can be used as a cover image. Image pixels which belong to the skin regions are used to carry more secret bits, and the secret information is hidden in both horizontal and vertical sequences of the skin areas of the cover image. The secret information will hide behind the human skin regions rather than other objects in the same image because the skin pixels have high intensity value. The performance of embedding is done and is quite invisible by the vector discrete wavelet transformation (VDWT technique. A new Lagrange interpolation-based encryption method is introduced to achieve high security of the hidden information with higher payload and better visual quality.

  20. Interactions between the power and green certificate markets

    International Nuclear Information System (INIS)

    Jensen, S.G.; Skytte, K.

    2002-01-01

    The current trend of liberalising the power markets is combined with ambitious deployment plans for power production based on renewable energy supplies. A new policy scheme to ensure this extension has been developed in the form of a green certificate system, with a politically determined target of deployment. In such a system, producers of renewably based electricity receive tradable certificates in proportion to the electricity they produce. The producer can thereby sell these certificates and receive additional revenue apart from the power price. This paper studies the price and consumption effects of such a system. With a simple model we show that the effects are ambiguous. This ambiguity is caused by the interaction between the two markets. Therefore, the green certificate system is difficult to manage if the State has parallel energy targets, such as a desired deployment of renewably based energy and a stabilisation or reduction of the energy consumption. In addition, this complicates the regulation through a deployment target of renewably based power production, as the regulator has to be aware of the different effects, which follow a specific target. Until now, these effects have not been considered in the analyses of the green certificate system when introducing the system, even though it might have considerable consequences for the success of the system. (author)

  1. A note on Wang et al's attack on Zhang et al's multiparty quantum secret sharing

    International Nuclear Information System (INIS)

    Gao Gan

    2012-01-01

    Recently, Wang et al (2008 Phys. Lett. A 373 65) proposed an attack on Zhang et al's (2007 Opt. Commun. 269 418) multiparty quantum secret sharing scheme, in which the first and the last agent are reported to be able to cooperatively eavesdrop on all the secret messages without being detected. In this paper, we show that in Wang et al's attack, on average no more than half the secret messages can be eavesdropped. (paper)

  2. Capacity of a dual enrollment system with two keys based on an SRAM-PUF

    NARCIS (Netherlands)

    Kusters, L.; Willems, F.M.J.

    2018-01-01

    We investigate the capacity of an SRAM-PUF based secrecy system that produces two secret keys during two consecutive enrollments. We determined the region of secret-key rates that are achievable and show that the total secret-key capacity is larger than for a single enrollment system. In our

  3. ASPECTS REGARDING THE ROMANIAN CERTIFICATION IN ECOTOURISM DESTINATIONS

    Directory of Open Access Journals (Sweden)

    MIRELA MAZILU

    2017-06-01

    Full Text Available Motto” Certification programs in the tourism industry serve as important tools for distinguishing genuinely responsible companies, products, or services from those that are merely using "eco-" or "sustainable" as a marketing tool to attract consumers” TIES(International Ecotourism Society The plan for a sustainable future is supported by the EU 2020 strategy (EC 2010, a ten-year scheme for growth and jobs. One of its key objectives is to address the need for sustainable and inclusive growth through the promotion of a competitive and greener economy in the EU [6]. The latest statistics provided by Eurostat show that the EGSS (Environmental Goods and Services Sector represents approximately 2% of total EU employment. Therefore, fostering job creation in the green sector, promoting mobility and supporting industrial restructuring in close cooperation with the social partners and the businesses make green growth a potential solution to the current unemployment crisis. The transition towards sustainable growth and development could also be made more efficient through innovative green technologies and better, more sustainable, management of resources.

  4. Quantum signature scheme for known quantum messages

    International Nuclear Information System (INIS)

    Kim, Taewan; Lee, Hyang-Sook

    2015-01-01

    When we want to sign a quantum message that we create, we can use arbitrated quantum signature schemes which are possible to sign for not only known quantum messages but also unknown quantum messages. However, since the arbitrated quantum signature schemes need the help of a trusted arbitrator in each verification of the signature, it is known that the schemes are not convenient in practical use. If we consider only known quantum messages such as the above situation, there can exist a quantum signature scheme with more efficient structure. In this paper, we present a new quantum signature scheme for known quantum messages without the help of an arbitrator. Differing from arbitrated quantum signature schemes based on the quantum one-time pad with the symmetric key, since our scheme is based on quantum public-key cryptosystems, the validity of the signature can be verified by a receiver without the help of an arbitrator. Moreover, we show that our scheme provides the functions of quantum message integrity, user authentication and non-repudiation of the origin as in digital signature schemes. (paper)

  5. Key distillation in quantum cryptography

    Science.gov (United States)

    Slutsky, Boris Aron

    1998-11-01

    Quantum cryptography is a technique which permits two parties to communicate over an open channel and establish a shared sequence of bits known only to themselves. This task, provably impossible in classical cryptography, is accomplished by encoding the data on quantum particles and harnessing their unique properties. It is believed that no eavesdropping attack consistent with the laws of quantum theory can compromise the secret data unknowingly to the legitimate users of the channel. Any attempt by a hostile actor to monitor the data carrying particles while in transit reveals itself through transmission errors it must inevitably introduce. Unfortunately, in practice a communication is not free of errors even when no eavesdropping is present. Key distillation is a technique that permits the parties to overcome this difficulty and establish a secret key despite channel defects, under the assumption that every particle is handled independently from other particles by the enemy. In the present work, key distillation is described and its various aspects are studied. A relationship is derived between the average error rate resulting from an eavesdropping attack and the amount of information obtained by the attacker. Formal definition is developed of the security of the final key. The net throughput of secret bits in a quantum cryptosystem employing key distillation is assessed. An overview of quantum cryptographic protocols and related information theoretical results is also given.

  6. A Blind Adaptive Color Image Watermarking Scheme Based on Principal Component Analysis, Singular Value Decomposition and Human Visual System

    Directory of Open Access Journals (Sweden)

    M. Imran

    2017-09-01

    Full Text Available A blind adaptive color image watermarking scheme based on principal component analysis, singular value decomposition, and human visual system is proposed. The use of principal component analysis to decorrelate the three color channels of host image, improves the perceptual quality of watermarked image. Whereas, human visual system and fuzzy inference system helped to improve both imperceptibility and robustness by selecting adaptive scaling factor, so that, areas more prone to noise can be added with more information as compared to less prone areas. To achieve security, location of watermark embedding is kept secret and used as key at the time of watermark extraction, whereas, for capacity both singular values and vectors are involved in watermark embedding process. As a result, four contradictory requirements; imperceptibility, robustness, security and capacity are achieved as suggested by results. Both subjective and objective methods are acquired to examine the performance of proposed schemes. For subjective analysis the watermarked images and watermarks extracted from attacked watermarked images are shown. For objective analysis of proposed scheme in terms of imperceptibility, peak signal to noise ratio, structural similarity index, visual information fidelity and normalized color difference are used. Whereas, for objective analysis in terms of robustness, normalized correlation, bit error rate, normalized hamming distance and global authentication rate are used. Security is checked by using different keys to extract the watermark. The proposed schemes are compared with state-of-the-art watermarking techniques and found better performance as suggested by results.

  7. ISO 9001 - Certificates by industrial sector in the world as a key decision variable

    Directory of Open Access Journals (Sweden)

    Katarzyna Hys

    2015-12-01

    Full Text Available The aim of this article is to present and analyse trends in the scope of the implementation of quality certificates compliant with the ISO 9001 standard. The analysis will concern the trend in the sectoral approach all over the world. The preparation of data, their analysis and drawing conclusions have been made on the basis of the desk research method. The data was gathered by means of an analysis of source materials such as, among others: announcements, press releases, reports for industries, publicly available reports of companies and research institutions, information from the Internet.The main conclusion is the fact that the number of certificates compliant with the ISO 9001 standard is constantly growing in the world. The kind of business activity determines the engagement in the certificate implementation. The subject of research provided conclusions and at the same time, became an inspiration for defining research issues such as the ex-post analysis of the information available, drawing conclusions and drawing up directions of development. The retrospective analysis in the scope of the sectoral analysis of ISO 9001 trends, drawing conclusions and drawing up evolution directions is the author’s original contribution.

  8. Anonymity-Preserving Public-Key Encryption

    DEFF Research Database (Denmark)

    Kohlweiss, Markulf; Maurer, Ueli; Onete, Cristina

    2013-01-01

    security properties have been proposed. We investigate constructions as well as limitations for preserving receiver anonymity when using public-key encryption (PKE). We use the constructive cryptography approach by Maurer and Renner and interpret cryptographic schemes as constructions of a certain ideal...... literature (IND-CCA, key-privacy, weak robustness). We also show that a desirable stronger variant, preventing the adversary from selective ”trial-deliveries” of messages, is unfortunately unachievable by any PKE scheme, no matter how strong. The constructive approach makes the guarantees achieved...... by applying a cryptographic scheme explicit in the constructed (ideal) resource; this specifies the exact requirements for the applicability of a cryptographic scheme in a given context. It also allows to decide which of the existing security properties of such a cryptographic scheme are adequate...

  9. Responding to Globalization: Impacts of Certification on Colombian Small-Scale Coffee Growers

    Directory of Open Access Journals (Sweden)

    Ximena Rueda

    2013-09-01

    Full Text Available Eco-certification of food and other agricultural products has been promoted as a way of making markets work for sustainability. Certification programs offer a price premium to producers who invest in more sustainable practices. The literature on the impacts of certification has focused primarily on the economic benefits farmers perceive from participating in these schemes. These benefits, however, are often subject to price variability, offering only a partial explanation of why farmers join and stay in certification programs. We evaluated the potential of the Rainforest Alliance certification program to foster more resilient social-ecological systems in the face of globalization. Using the case of Santander, Colombia, and a pair-based comparison of 86 households to effectively produce a robust counterfactual, we showed that certification provides important environmental benefits, while improving the well-being of farmers and their communities. Furthermore, the study showed that price premiums are only one of many elements defining the success of certification, particularly important for motivating farmers to join, but less so to explain retention and upgrading. The case of Colombian coffee growers illustrates how the connections between local social-ecological systems and larger global forces can produce more sustainable livelihoods and land uses.

  10. Quantum Watermarking Scheme Based on INEQR

    Science.gov (United States)

    Zhou, Ri-Gui; Zhou, Yang; Zhu, Changming; Wei, Lai; Zhang, Xiafen; Ian, Hou

    2018-04-01

    Quantum watermarking technology protects copyright by embedding invisible quantum signal in quantum multimedia data. In this paper, a watermarking scheme based on INEQR was presented. Firstly, the watermark image is extended to achieve the requirement of embedding carrier image. Secondly, the swap and XOR operation is used on the processed pixels. Since there is only one bit per pixel, XOR operation can achieve the effect of simple encryption. Thirdly, both the watermark image extraction and embedding operations are described, where the key image, swap operation and LSB algorithm are used. When the embedding is made, the binary image key is changed. It means that the watermark has been embedded. Of course, if the watermark image is extracted, the key's state need detected. When key's state is |1>, this extraction operation is carried out. Finally, for validation of the proposed scheme, both the Signal-to-noise ratio (PSNR) and the security of the scheme are analyzed.

  11. A full quantum network scheme

    International Nuclear Information System (INIS)

    Ma Hai-Qiang; Wei Ke-Jin; Yang Jian-Hui; Li Rui-Xue; Zhu Wu

    2014-01-01

    We present a full quantum network scheme using a modified BB84 protocol. Unlike other quantum network schemes, it allows quantum keys to be distributed between two arbitrary users with the help of an intermediary detecting user. Moreover, it has good expansibility and prevents all potential attacks using loopholes in a detector, so it is more practical to apply. Because the fiber birefringence effects are automatically compensated, the scheme is distinctly stable in principle and in experiment. The simple components for every user make our scheme easier for many applications. The experimental results demonstrate the stability and feasibility of this scheme. (general)

  12. Fine-Grained Forward-Secure Signature Schemes without Random Oracles

    DEFF Research Database (Denmark)

    Camenisch, Jan; Koprowski, Maciej

    2006-01-01

    We propose the concept of fine-grained forward-secure signature schemes. Such signature schemes not only provide nonrepudiation w.r.t. past time periods the way ordinary forward-secure signature schemes do but, in addition, allow the signer to specify which signatures of the current time period...... remain valid when revoking the public key. This is an important advantage if the signer produces many signatures per time period as otherwise the signer would have to re-issue those signatures (and possibly re-negotiate the respective messages) with a new key.Apart from a formal model for fine......-grained forward-secure signature schemes, we present practical schemes and prove them secure under the strong RSA assumption only, i.e., we do not resort to the random oracle model to prove security. As a side-result, we provide an ordinary forward-secure scheme whose key-update time is significantly smaller than...

  13. Interactions of White Certificates for energy efficiency and other energy and climate policy instruments

    International Nuclear Information System (INIS)

    Oikonomou, V.

    2010-01-01

    The EU and its member states are developing their own policies targeting at energy supply, energy demand and environmental goals that are indirectly linked to energy use. As these policies are implemented in an already policy crowded environment, interactions of these instruments take place, which can be complementary competitive or self exclusive. As a starting point, we test White Certificates for energy efficiency improvement in the end-use sectors. Our main research questions are: (1) to provide a general explanatory framework for analyzing energy and climate policy interactions by employing suitable methods, and (2) to evaluate these methods and draw conclusions for policy makers when introducing White Certificates with other policy instruments stressing the critical condition that affect their performance. A core lesson is that when evaluating ex-ante instruments, a variety of economic and technological methods must be applied. Based on these methods, several endogenous and exogenous conditions affect the performance of White Certificates schemes with other policy instruments. Due to the innovative character of White Certificates and the uncertainty of hidden costs embedded into it, ex-ante evaluations should focus not only on the effectiveness and efficiency of the scheme, but on several other criteria which express the political acceptability and socioeconomic effects. We argue finally that White Certificates can make effective use of market forces and can assist in overcoming market barriers towards energy efficiency, and we expect that under certain preconditions, it can be integrated with other policy instruments and allows to achieve cost effectively multiple environmental objectives.

  14. Status Review of Renewable and Energy Efficiency Support Schemes in Europe

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2012-09-15

    This document forms the latest update to the regular CEER Status Review of Renewable Energy and Energy Efficiency Support Schemes in Europe and builds on the previous CEER report C10-SDE-19-04a. The purpose of Status Review publications is to collect comparable data on RES support in Europe in order to provide policy-makers, regulators and industry participants with information on support schemes for electricity from renewable energy sources, by technology and type of instrument (e.g. Feed-in tariffs and Green Certificates). To collect this data, a questionnaire was circulated to CEER members in July 2012, to explore the renewable electricity support schemes currently in place in Member States across Europe.

  15. ECOTOURISM CERTIFICATION PROGRAMS: STANDARDS AND BENEFITS

    Directory of Open Access Journals (Sweden)

    Mariia Holub

    2015-11-01

    Full Text Available The problem of researching the ecotourism certification processes in the world is very up-to-date nowadays. The relevance of the research is stipulated by current state of environ-mental pollutants, the development of sustainable politics implementation and the fact that now people aware of real danger of environmental catastrophe that threatens the survival of civilization. That’s why the purpose of the article is conducting a complex analysis of foreign ecotourism certi-fication programs. Moreover, it is necessary to study the evolution of ecotourism development to understand the key issues of this problem. The object of this article is the analysis of ecotourism certification worldwide. The subject of the article is the detection of theoretical, methodological and practical aspects of implementation of effective ecotourism certification programs in Ukraine. To clarify all aspects of studying this issue it is necessary to use such theoretical and methodological basis as: modern theories of the genesis and evolution of ecological tourism, logical and analogy analysis, historical method, hypothetical method, classification and graphical method. Using such methods it was found that the development of ecotourism formation has taking three evolutionary steps, which affected the creation of its definition. This fact reveals the classification of different types of sustainable tourism and provides an impetus of ecotourism certification studies. Moreover, it was identified that there is a logical regularity in ecotourism certification programs all over the world. As the result, it was found that practically all the ecotourism certification processes are functioning successfully nowadays. By the way, it can be observed the rapid increase in the amount of ecocertified companies. Moreover, the programs which were analyzed in this article were divided into several steps (depends on the ecotourism certification program following which a company can

  16. Steganography and Hiding Data with Indicators-based LSB Using a Secret Key

    Directory of Open Access Journals (Sweden)

    W. Saqer

    2016-06-01

    Full Text Available Steganography is the field of science concerned with hiding secret data inside other innocent-looking data, called the container, carrier or cover, in a way that no one apart from the meant parties can suspect the existence of the secret data. There are many algorithms and techniques of concealing data. Each of which has its own way of hiding and its own advantages and limitations. In our research we introduce a new algorithm of hiding data. The algorithm uses the same technique used by the Least Significant Bit (LSB algorithm which is embedding secret data in the least significant bit(s of the bytes of the carrier. It differs from the LSB algorithm in that it does not embed the bytes of the cover data sequentially but it embeds into one bit or two bits at once. Actually it depends on indicators to determine where and how many bits to embed at a time. These indicators are two bits of each cover byte after the least two significant bits. The advantage of this algorithm over the LSB algorithm is the randomness used to confuse intruders as it does not use fixed sequential bytes and it does not always embed one bit at a time. This aims to increase the security of the technique. Also, the amount of cover data consumed is less because it sometimes embeds two bits at once.

  17. Security and efficiency data sharing scheme for cloud storage

    International Nuclear Information System (INIS)

    Han, Ke; Li, Qingbo; Deng, Zhongliang

    2016-01-01

    With the adoption and diffusion of data sharing paradigm in cloud storage, there have been increasing demands and concerns for shared data security. Ciphertext Policy Attribute-Based Encryption (CP-ABE) is becoming a promising cryptographic solution to the security problem of shared data in cloud storage. However due to key escrow, backward security and inefficiency problems, existing CP-ABE schemes cannot be directly applied to cloud storage system. In this paper, an effective and secure access control scheme for shared data is proposed to solve those problems. The proposed scheme refines the security of existing CP-ABE based schemes. Specifically, key escrow and conclusion problem are addressed by dividing key generation center into several distributed semi-trusted parts. Moreover, secrecy revocation algorithm is proposed to address not only back secrecy but efficient problem in existing CP-ABE based scheme. Furthermore, security and performance analyses indicate that the proposed scheme is both secure and efficient for cloud storage.

  18. Policy Pathways: Energy Performance Certification of Buildings

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2010-07-01

    Improving energy efficiency is one of the most effective measures to address energy security, climate change and economic objectives. The Policy Pathways series can help countries capture this potential by assisting with the implementation of the 25 energy efficiency policy recommendations that were published by the International Energy Agency (IEA) in 2008. This policy pathway on energy performance certification of buildings is the second in the series. It aims to provide a 'how-to' guide to policy makers and relevant stakeholders on the essential elements in implementing energy performance certification of buildings programmes. Energy performance certification of buildings is a way to rate the energy efficiency of individual buildings -- whether they be residential, commercial or public. It is a key policy instrument that can assist governments in reducing energy consumption in buildings. This policy pathway showcases experiences from countries around the world to show examples of good practice and delivers a pathway of ten critical steps to implement energy performance certification of buildings programmes.

  19. A Secure and Scalable Data Communication Scheme in Smart Grids

    Directory of Open Access Journals (Sweden)

    Chunqiang Hu

    2018-01-01

    Full Text Available The concept of smart grid gained tremendous attention among researchers and utility providers in recent years. How to establish a secure communication among smart meters, utility companies, and the service providers is a challenging issue. In this paper, we present a communication architecture for smart grids and propose a scheme to guarantee the security and privacy of data communications among smart meters, utility companies, and data repositories by employing decentralized attribute based encryption. The architecture is highly scalable, which employs an access control Linear Secret Sharing Scheme (LSSS matrix to achieve a role-based access control. The security analysis demonstrated that the scheme ensures security and privacy. The performance analysis shows that the scheme is efficient in terms of computational cost.

  20. Dynamic Session-Key Generation for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Chen Chin-Ling

    2008-01-01

    Full Text Available Abstract Recently, wireless sensor networks have been used extensively in different domains. For example, if the wireless sensor node of a wireless sensor network is distributed in an insecure area, a secret key must be used to protect the transmission between the sensor nodes. Most of the existing methods consist of preselecting keys from a key pool and forming a key chain. Then, the sensor nodes make use of the key chain to encrypt the data. However, while the secret key is being transmitted, it can easily be exposed during transmission. We propose a dynamic key management protocol, which can improve the security of the key juxtaposed to existing methods. Additionally, the dynamic update of the key can lower the probability of the key to being guessed correctly. In addition, with the new protocol, attacks on the wireless sensor network can be avoided.

  1. Dynamic Session-Key Generation for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Cheng-Ta Li

    2008-09-01

    Full Text Available Recently, wireless sensor networks have been used extensively in different domains. For example, if the wireless sensor node of a wireless sensor network is distributed in an insecure area, a secret key must be used to protect the transmission between the sensor nodes. Most of the existing methods consist of preselecting m keys from a key pool and forming a key chain. Then, the sensor nodes make use of the key chain to encrypt the data. However, while the secret key is being transmitted, it can easily be exposed during transmission. We propose a dynamic key management protocol, which can improve the security of the key juxtaposed to existing methods. Additionally, the dynamic update of the key can lower the probability of the key to being guessed correctly. In addition, with the new protocol, attacks on the wireless sensor network can be avoided.

  2. Quantum secure direct communication scheme using a W state and teleportation

    International Nuclear Information System (INIS)

    Cao Haijing; Song Heshan

    2006-01-01

    A theoretical scheme for quantum secure direct communication (QSDC) is proposed, where a three-qubit symmetric W state functions as a quantum channel. Two legitimate communicators can transmit their secret information by using quantum teleportation and local measurements

  3. On the Detection of Fake Certificates via Attribute Correlation

    Directory of Open Access Journals (Sweden)

    Xiaojing Gu

    2015-06-01

    Full Text Available Transport Layer Security (TLS and its predecessor, SSL, are important cryptographic protocol suites on the Internet. They both implement public key certificates and rely on a group of trusted certificate authorities (i.e., CAs for peer authentication. Unfortunately, the most recent research reveals that, if any one of the pre-trusted CAs is compromised, fake certificates can be issued to intercept the corresponding SSL/TLS connections. This security vulnerability leads to catastrophic impacts on SSL/TLS-based HTTPS, which is the underlying protocol to provide secure web services for e-commerce, e-mails, etc. To address this problem, we design an attribute dependency-based detection mechanism, called SSLight. SSLight can expose fake certificates by checking whether the certificates contain some attribute dependencies rarely occurring in legitimate samples. We conduct extensive experiments to evaluate SSLight and successfully confirm that SSLight can detect the vast majority of fake certificates issued from any trusted CAs if they are compromised. As a real-world example, we also implement SSLight as a Firefox add-on and examine its capability of exposing existent fake certificates from DigiNotar and Comodo, both of which have made a giant impact around the world.

  4. White certificates for energy efficiency improvement with energy taxes : A theoretical economic model

    NARCIS (Netherlands)

    Oikonomou, V.; Jepma, C.J.; Becchis, F.; Russolillo, D.

    2008-01-01

    In this paper we analyze interactions of two energy policy instruments, namely a White Certificates (WhC) scheme as an innovative policy instrument for energy efficiency improvement and energy taxation. These policy instruments differ in terms of objectives and final impacts on the price of

  5. Password-based authenticated key exchange scheme using smart card

    Science.gov (United States)

    Liu, Hui; Zhong, Shaojun

    2013-03-01

    A protocol that allows any two entities to negotiate a shared session key is commonly called a key exchange protocol. If the protocol provides a function to authenticate each other, we call the protocol authenticated key exchange protocol (AKE). Password authentication key exchange (PAKE) is the AKE protocol in which the two entities share a humanmemorable password. Most of current PAKE relies on the existence of a public key infrastructure, which sometime is impossible for a certain environments such as low computational device due to the computation overhead. In this paper, we propose password-based authenticated key exchange using smart card. Compared to previous PAKE, our protocol is more efficient because our protocol is based on ECC. Thereby, the proposed protocol can be well applied to low computation device.

  6. Security of the AES with a Secret S-Box

    DEFF Research Database (Denmark)

    Tiessen, Tyge; Knudsen, Lars Ramkilde; Kölbl, Stefan

    2015-01-01

    How does the security of the AES change when the S-box is replaced by a secret S-box, about which the adversary has no knowledge? Would it be safe to reduce the number of encryption rounds? In this paper, we demonstrate attacks based on integral cryptanalysis which allow to recover both the secret...... key and the secret S-box for respectively four, five, and six rounds of the AES. Despite the significantly larger amount of secret information which an adversary needs to recover, the attacks are very efficient with time/data complexities of 217/216, 238/240 and 290/264, respectively. Another...

  7. Certification of UAW/Ford thermographers

    Science.gov (United States)

    Barth, Ken; Spring, Robert W.

    2000-03-01

    Ford Motor Company has been using infrared thermography in the maintenance of its production facilities for more than fifteen years. It has proven to be a key tool, which has helped the company continuously achieved high standards of production quality by using a work force trained with the essential technical skills. Many early successes in thermography provided an environment in which expansion of the program could occur. A group of key Ford and United Auto Workers personnel was formed to promote the use of infrared technology to help meet worldwide quality standards. The committee also addressed the need for standardized training, qualification, and certification. The program that has evolved, which is based on the qualification and certification standards of the American Society for Nondestructive Testing, is a strong partnership created between the UAW-Ford National Programs Center, UAW and Ford Motor Company with assistance from an outside training contractor. The paper will detail the experiences of establishing the program, the lessons that have been learned in the problem solving process, and the costs and benefits of the solutions that were developed.

  8. Quantum Encryption Minimising Key Leakage under Known Plaintext Attacks

    DEFF Research Database (Denmark)

    Pedersen, Thomas Brochmann

    2006-01-01

    , or interactive encryption schemes, where the interaction does not need to occur online. In our model we show that the amount of key leaked under a known plaintext attack can be made arbitrarily small even in non-interactive encryption schemes. We also give an encryption scheme where eavesdropping can be detected....... In this encryption scheme the entire key can be safely recycled when no eavesdropping is detected....

  9. The Future Internet: A World of Secret Shares

    Directory of Open Access Journals (Sweden)

    William J. Buchanan

    2015-11-01

    Full Text Available The Public Key Infrastructure (PKI is crumbling, partially due to the lack of a strong understanding of how encryption actually works, but also due to weaknesses in its implementation. This paper outlines an Internet storage technique using secret sharing methods which could be used to overcome the problems inherent with PKI, while supporting new types of architectures incorporating such things as automated failover and break-glass data recovery. The paper outlines a novel architecture: SECRET, which supports a robust cloud-based infrastructure with in-built privacy and failover. In order to understand the performance overhead of SECRET, the paper outlines a range of experiments that investigate the overhead of this and other secret share methods.

  10. Enhanced ID-Based Authentication Scheme Using OTP in Smart Grid AMI Environment

    Directory of Open Access Journals (Sweden)

    Sang-Soo Yeo

    2014-01-01

    Full Text Available This paper presents the vulnerabilities analyses of KL scheme which is an ID-based authentication scheme for AMI network attached SCADA in smart grid and proposes a security-enhanced authentication scheme which satisfies forward secrecy as well as security requirements introduced in KL scheme and also other existing schemes. The proposed scheme uses MDMS which is the supervising system located in an electrical company as a time-synchronizing server in order to synchronize smart devices at home and conducts authentication between smart meter and smart devices using a new secret value generated by an OTP generator every session. The proposed scheme has forward secrecy, so it increases overall security, but its communication and computation overhead reduce its performance slightly, comparing the existing schemes. Nonetheless, hardware specification and communication bandwidth of smart devices will have better conditions continuously, so the proposed scheme would be a good choice for secure AMI environment.

  11. Best Hiding Capacity Scheme for Variable Length Messages Using Particle Swarm Optimization

    Science.gov (United States)

    Bajaj, Ruchika; Bedi, Punam; Pal, S. K.

    Steganography is an art of hiding information in such a way that prevents the detection of hidden messages. Besides security of data, the quantity of data that can be hidden in a single cover medium, is also very important. We present a secure data hiding scheme with high embedding capacity for messages of variable length based on Particle Swarm Optimization. This technique gives the best pixel positions in the cover image, which can be used to hide the secret data. In the proposed scheme, k bits of the secret message are substituted into k least significant bits of the image pixel, where k varies from 1 to 4 depending on the message length. The proposed scheme is tested and results compared with simple LSB substitution, uniform 4-bit LSB hiding (with PSO) for the test images Nature, Baboon, Lena and Kitty. The experimental study confirms that the proposed method achieves high data hiding capacity and maintains imperceptibility and minimizes the distortion between the cover image and the obtained stego image.

  12. FPGA BASED HARDWARE KEY FOR TEMPORAL ENCRYPTION

    Directory of Open Access Journals (Sweden)

    B. Lakshmi

    2010-09-01

    Full Text Available In this paper, a novel encryption scheme with time based key technique on an FPGA is presented. Time based key technique ensures right key to be entered at right time and hence, vulnerability of encryption through brute force attack is eliminated. Presently available encryption systems, suffer from Brute force attack and in such a case, the time taken for breaking a code depends on the system used for cryptanalysis. The proposed scheme provides an effective method in which the time is taken as the second dimension of the key so that the same system can defend against brute force attack more vigorously. In the proposed scheme, the key is rotated continuously and four bits are drawn from the key with their concatenated value representing the delay the system has to wait. This forms the time based key concept. Also the key based function selection from a pool of functions enhances the confusion and diffusion to defend against linear and differential attacks while the time factor inclusion makes the brute force attack nearly impossible. In the proposed scheme, the key scheduler is implemented on FPGA that generates the right key at right time intervals which is then connected to a NIOS – II processor (a virtual microcontroller which is brought out from Altera FPGA that communicates with the keys to the personal computer through JTAG (Joint Test Action Group communication and the computer is used to perform encryption (or decryption. In this case the FPGA serves as hardware key (dongle for data encryption (or decryption.

  13. A secure and efficient uniqueness-and-anonymity-preserving remote user authentication scheme for connected health care.

    Science.gov (United States)

    Das, Ashok Kumar; Goswami, Adrijit

    2013-06-01

    Connected health care has several applications including telecare medicine information system, personally controlled health records system, and patient monitoring. In such applications, user authentication can ensure the legality of patients. In user authentication for such applications, only the legal user/patient himself/herself is allowed to access the remote server, and no one can trace him/her according to transmitted data. Chang et al. proposed a uniqueness-and-anonymity-preserving remote user authentication scheme for connected health care (Chang et al., J Med Syst 37:9902, 2013). Their scheme uses the user's personal biometrics along with his/her password with the help of the smart card. The user's biometrics is verified using BioHashing. Their scheme is efficient due to usage of one-way hash function and exclusive-or (XOR) operations. In this paper, we show that though their scheme is very efficient, their scheme has several security weaknesses such as (1) it has design flaws in login and authentication phases, (2) it has design flaws in password change phase, (3) it fails to protect privileged insider attack, (4) it fails to protect the man-in-the middle attack, and (5) it fails to provide proper authentication. In order to remedy these security weaknesses in Chang et al.'s scheme, we propose an improvement of their scheme while retaining the original merit of their scheme. We show that our scheme is efficient as compared to Chang et al.'s scheme. Through the security analysis, we show that our scheme is secure against possible attacks. Further, we simulate our scheme for the formal security verification using the widely-accepted AVISPA (Automated Validation of Internet Security Protocols and Applications) tool to ensure that our scheme is secure against passive and active attacks. In addition, after successful authentication between the user and the server, they establish a secret session key shared between them for future secure communication.

  14. The political economy of international green certificate markets

    International Nuclear Information System (INIS)

    Soederholm, Patrik

    2008-01-01

    This paper analyzes the political economy of establishing bilateral trade in green certificate markets as one step towards harmonization of European green electricity support systems. We outline some of the economic principles of an integrated bilateral green certificates market, and then discuss a number of issues that are deemed to be critical for the effectiveness, stability and legitimacy of such a market. By drawing on some of the lessons of the fairly recent intentions to integrate a future green certificate market in Norway with the existing Swedish one, we highlight, exemplify and discuss some critical policy implementation and design issues. These include, for instance, the system's connection to climate policy targets, the role of other support schemes and the definition of what green electricity technologies should be included. Furthermore, the establishment of an international market presumes that the benefits of renewable power (e.g., its impacts on the environment, diversification of the power mix, self-sufficiency, etc.) are approached and valued from an international perspective rather than from a national one, thus implying lesser emphasis on, for instance, employment and regional development impacts. A bilateral green certificate system thus faces a number of important policy challenges, but at the same time it could provide important institutional learning effects that can be useful for future attempts aiming at achieving greater policy integration in the European renewable energy sector

  15. Revocable Key-Aggregate Cryptosystem for Data Sharing in Cloud

    Directory of Open Access Journals (Sweden)

    Qingqing Gan

    2017-01-01

    Full Text Available With the rapid development of network and storage technology, cloud storage has become a new service mode, while data sharing and user revocation are important functions in the cloud storage. Therefore, according to the characteristics of cloud storage, a revocable key-aggregate encryption scheme is put forward based on subset-cover framework. The proposed scheme not only has the key-aggregate characteristics, which greatly simplifies the user’s key management, but also can revoke user access permissions, realizing the flexible and effective access control. When user revocation occurs, it allows cloud server to update the ciphertext so that revoked users can not have access to the new ciphertext, while nonrevoked users do not need to update their private keys. In addition, a verification mechanism is provided in the proposed scheme, which can verify the updated ciphertext and ensure that the user revocation is performed correctly. Compared with the existing schemes, this scheme can not only reduce the cost of key management and storage, but also realize user revocation and achieve user’s access control efficiently. Finally, the proposed scheme can be proved to be selective chosen-plaintext security in the standard model.

  16. Expressed prostatic secretion biomarkers improve stratification of NCCN active surveillance candidates: performance of secretion capacity and TMPRSS2:ERG models.

    Science.gov (United States)

    Whelan, Christopher; Kawachi, Mark; Smith, David D; Linehan, Jennifer; Babilonia, Gail; Mejia, Rosa; Wilson, Timothy; Smith, Steven S

    2014-01-01

    Active surveillance is a viable patient option for prostate cancer provided that a clinical determination of low risk and presumably organ confined disease can be made. To standardize risk stratification schemes the NCCN (National Comprehensive Cancer Network®) provides guidelines for the active surveillance option. We determined the effectiveness of expressed prostatic secretion biomarkers for detecting occult risk factors in NCCN active surveillance candidates. Expressed prostatic secretion specimens were obtained before robot-assisted radical prostatectomy. Secretion capacity biomarkers, including total RNA and expressed prostatic secretion specimen volume, were measured by standard techniques. RNA expression biomarkers, including TXNRD1 mRNA, prostate specific antigen mRNA, TMPRSS2:ERG fusion mRNA and PCA3 mRNA, were measured by quantitative reverse-transcription polymerase chain reaction. Of the 528 patients from whom expressed prostatic secretions were collected 216 were eligible for active surveillance under NCCN guidelines. Variable selection on logistic regression identified 2 models, including one featuring types III and VI TMPRSS2:ERG variants, and one featuring 2 secretion capacity biomarkers. Of the 2 high performing models the secretion capacity model was most effective for detecting cases in this group that were up-staged or up-staged plus upgraded. It decreased the risk of up-staging in patients with a negative test almost eightfold and decreased the risk of up-staging plus upgrading about fivefold while doubling the prevalence of up-staging in the positive test group. Noninvasive expressed prostatic secretion testing may improve patient acceptance of active surveillance by dramatically reducing the presence of occult risk factors among those eligible for active surveillance under NCCN guidelines. Copyright © 2014 American Urological Association Education and Research, Inc. Published by Elsevier Inc. All rights reserved.

  17. The governance challenge for implementing effective market-based climate policies: A case study of The New South Wales Greenhouse Gas Reduction Scheme

    International Nuclear Information System (INIS)

    Passey, Robert; MacGill, Iain; Outhred, Hugh

    2008-01-01

    The New South Wales (NSW) Greenhouse Gas Reduction Scheme (GGAS) in Australia is a baseline and credit emissions trading scheme with the stated aim of reducing the per-capita greenhouse emissions associated with electricity consumption in the state of NSW. Here we provide a detailed assessment of the GGAS design and operation, with a particular emphasis on its effectiveness in delivering physical emissions reductions that would not have occurred in its absence. We find that a number of design features mean a significant proportion of the tradeable 'abatement' certificates are unlikely to correspond to the claimed emissions reductions. While some of these adverse design choices might be corrected, others would seem inherent to the underlying scheme design. Our analysis highlights the major governance challenges with emissions trading approaches and hence the importance of good policy implementation processes including the need for separation of powers through a scheme development process that involves design, assessment and revision. These GGAS lessons would seem relevant for governance with all emissions trading schemes, and has particular implications for cap and trade schemes that incorporate baseline and credit offset schemes, as well as to the 'White Certificate' schemes increasingly being seen as a means of fostering enhanced end-use energy efficiency

  18. Enhanced Two-Factor Authentication and Key Agreement Using Dynamic Identities in Wireless Sensor Networks.

    Science.gov (United States)

    Chang, I-Pin; Lee, Tian-Fu; Lin, Tsung-Hung; Liu, Chuan-Ming

    2015-11-30

    Key agreements that use only password authentication are convenient in communication networks, but these key agreement schemes often fail to resist possible attacks, and therefore provide poor security compared with some other authentication schemes. To increase security, many authentication and key agreement schemes use smartcard authentication in addition to passwords. Thus, two-factor authentication and key agreement schemes using smartcards and passwords are widely adopted in many applications. Vaidya et al. recently presented a two-factor authentication and key agreement scheme for wireless sensor networks (WSNs). Kim et al. observed that the Vaidya et al. scheme fails to resist gateway node bypassing and user impersonation attacks, and then proposed an improved scheme for WSNs. This study analyzes the weaknesses of the two-factor authentication and key agreement scheme of Kim et al., which include vulnerability to impersonation attacks, lost smartcard attacks and man-in-the-middle attacks, violation of session key security, and failure to protect user privacy. An efficient and secure authentication and key agreement scheme for WSNs based on the scheme of Kim et al. is then proposed. The proposed scheme not only solves the weaknesses of previous approaches, but also increases security requirements while maintaining low computational cost.

  19. Extensible router for a quantum key distribution network

    International Nuclear Information System (INIS)

    Zhang Tao; Mo Xiaofan; Han Zhengfu; Guo Guangcan

    2008-01-01

    Building a quantum key distribution network is crucial for practical quantum cryptography. We present a scheme to build a star topology quantum key distribution network based on wavelength division multiplexing which, with current technology, can connect at least a hundred users. With the scheme, a 4-user demonstration network was built up and key exchanges were performed

  20. Access control based on attribute certificates for medical intranet applications.

    Science.gov (United States)

    Mavridis, I; Georgiadis, C; Pangalos, G; Khair, M

    2001-01-01

    Clinical information systems frequently use intranet and Internet technologies. However these technologies have emphasized sharing and not security, despite the sensitive and private nature of much health information. Digital certificates (electronic documents which recognize an entity or its attributes) can be used to control access in clinical intranet applications. To outline the need for access control in distributed clinical database systems, to describe the use of digital certificates and security policies, and to propose the architecture for a system using digital certificates, cryptography and security policy to control access to clinical intranet applications. We have previously developed a security policy, DIMEDAC (Distributed Medical Database Access Control), which is compatible with emerging public key and privilege management infrastructure. In our implementation approach we propose the use of digital certificates, to be used in conjunction with DIMEDAC. Our proposed access control system consists of two phases: the ways users gain their security credentials; and how these credentials are used to access medical data. Three types of digital certificates are used: identity certificates for authentication; attribute certificates for authorization; and access-rule certificates for propagation of access control policy. Once a user is identified and authenticated, subsequent access decisions are based on a combination of identity and attribute certificates, with access-rule certificates providing the policy framework. Access control in clinical intranet applications can be successfully and securely managed through the use of digital certificates and the DIMEDAC security policy.

  1. Absence from work and the medical sickness certificate.

    Science.gov (United States)

    Massoni, F; Salesi, M; Sarra, M V; Ricci, S

    2013-03-01

    Internet and dematerialization have greatly facilitated the medical profession. Contractual physicians and national health service doctors now have efficient tools for the electronic management of their routine administrative workload. A recent innovation is the medical sickness certificate issued by primary care providers and national health service physicians. Following postponements and uncertainties, procedures for the electronic completion and online transmission of the sickness certificate are now complete. The changes introduced by the so-called "Brunetta decree", however, have made its application difficult and continuous improvement to the system is needed, considering also the severe penalties imposed for violations. In the light of serious legal repercussions for health care professionals, this article examines various critical issues, highlighting the pitfalls and the network's enormous potential for ascertaining evidence of irregularities. The overheated debate on absenteeism due to illness, the diverse roles of national health physicians and self-employed doctors responsible for issuing a sickness certificate, and problems related to circumstances in which a doctor operates, are the key topics in this discussion. Computerization is an effective tool for optimizing public resources; however, it also seeks to ferret out, through the traceability of certification, abuse of medical certification, with severe penalties applied if certificates are discovered to contain misleading or untrue information.

  2. Applying secret sharing for HIS backup exchange.

    Science.gov (United States)

    Kuroda, Tomohiro; Kimura, Eizen; Matsumura, Yasushi; Yamashita, Yoshinori; Hiramatsu, Haruhiko; Kume, Naoto; Sato, Atsushi

    2013-01-01

    To secure business continuity is indispensable for hospitals to fulfill its social responsibility under disasters. Although to back up the data of the hospital information system (HIS) at multiple remote sites is a key strategy of business continuity plan (BCP), the requirements to treat privacy sensitive data jack up the cost for the backup. The secret sharing is a method to split an original secret message up so that each individual piece is meaningless, but putting sufficient number of pieces together to reveal the original message. The secret sharing method eases us to exchange HIS backups between multiple hospitals. This paper evaluated the feasibility of the commercial secret sharing solution for HIS backup through several simulations. The result shows that the commercial solution is feasible to realize reasonable HIS backup exchange platform when template of contract between participating hospitals is ready.

  3. Wind turbine certification - the committee draft by IEC-TC88-WG9

    Energy Technology Data Exchange (ETDEWEB)

    Hauge Madsen, P [Risoe National Lab., Wind Energy and Atmospheric Physics Dept., Roskilde (Denmark)

    1999-03-01

    In 1995 the Technical Committee TC88 of the International Electrotechnical Commission decided to start a new work item, namely to prepare a standard for the certification procedures for wind turbines with respect to safety, performance, interaction with the public grid, environmental requirements and the documentation requested by the certification bodies. The purpose was to provide a common basis for certification of wind turbines, including a basis for accreditation of certification bodies and mutual recognition of certificates. A working group (WG9) was created to prepare a committee draft. WG9 submitted the result late in 1998 to TC88. This paper presents the committee draft Standard, which defines a certification system for Wind Turbine Generator Systems. Key issues in the evaluation of conformity with these standards and identified needs for other technical criteria and procedures are presented. (au) 10 refs.

  4. The evolution of the support scheme for promoting renewable energy sources in Romania

    Directory of Open Access Journals (Sweden)

    Atănăsoae Pavel

    2016-01-01

    Full Text Available The paper presents an analysis of the evolution of the support scheme for promoting renewable energy sources in Romania, following: the annual mandatory quotas of green certificate purchase and those achieved; the price of green certificates; the evolution of the RES-E installed capacity and implicitly of the investments in renewable energy sources; the structure of the installed power in RES-E (wind power plants, photovoltaic power plants, hydroelectric power plants with an installed capacity that is not larger than 10 MW, biomass power plants; the contribution of the renewable energy sources to the production of electricity in Romania.

  5. Continuous-variable measurement-device-independent quantum key distribution with virtual photon subtraction

    Science.gov (United States)

    Zhao, Yijia; Zhang, Yichen; Xu, Bingjie; Yu, Song; Guo, Hong

    2018-04-01

    The method of improving the performance of continuous-variable quantum key distribution protocols by postselection has been recently proposed and verified. In continuous-variable measurement-device-independent quantum key distribution (CV-MDI QKD) protocols, the measurement results are obtained from untrusted third party Charlie. There is still not an effective method of improving CV-MDI QKD by the postselection with untrusted measurement. We propose a method to improve the performance of coherent-state CV-MDI QKD protocol by virtual photon subtraction via non-Gaussian postselection. The non-Gaussian postselection of transmitted data is equivalent to an ideal photon subtraction on the two-mode squeezed vacuum state, which is favorable to enhance the performance of CV-MDI QKD. In CV-MDI QKD protocol with non-Gaussian postselection, two users select their own data independently. We demonstrate that the optimal performance of the renovated CV-MDI QKD protocol is obtained with the transmitted data only selected by Alice. By setting appropriate parameters of the virtual photon subtraction, the secret key rate and tolerable excess noise are both improved at long transmission distance. The method provides an effective optimization scheme for the application of CV-MDI QKD protocols.

  6. Robust and Efficient Authentication Scheme for Session Initiation Protocol

    Directory of Open Access Journals (Sweden)

    Yanrong Lu

    2015-01-01

    Full Text Available The session initiation protocol (SIP is a powerful application-layer protocol which is used as a signaling one for establishing, modifying, and terminating sessions among participants. Authentication is becoming an increasingly crucial issue when a user asks to access SIP services. Hitherto, many authentication schemes have been proposed to enhance the security of SIP. In 2014, Arshad and Nikooghadam proposed an enhanced authentication and key agreement scheme for SIP and claimed that their scheme could withstand various attacks. However, in this paper, we show that Arshad and Nikooghadam’s authentication scheme is still susceptible to key-compromise impersonation and trace attacks and does not provide proper mutual authentication. To conquer the flaws, we propose a secure and efficient ECC-based authentication scheme for SIP. Through the informal and formal security analyses, we demonstrate that our scheme is resilient to possible known attacks including the attacks found in Arshad et al.’s scheme. In addition, the performance analysis shows that our scheme has similar or better efficiency in comparison with other existing ECC-based authentication schemes for SIP.

  7. A combined spectrum sensing and OFDM demodulation scheme

    NARCIS (Netherlands)

    Heskamp, M.; Slump, Cornelis H.

    2009-01-01

    In this paper we propose a combined signaling and spectrum sensing scheme for cognitive radio that can detect in-band primary users while the networks own signal is active. The signaling scheme uses OFDM with phase shift keying modulated sub-carriers, and the detection scheme measures the deviation

  8. Analysing the interactions between renewable energy promotion and energy efficiency support schemes: The impact of different instruments and design elements

    International Nuclear Information System (INIS)

    Rio, Pablo del

    2010-01-01

    CO 2 emissions reduction, renewable energy deployment and energy efficiency are three main energy/environmental goals, particularly in Europe. Their relevance has led to the implementation of support schemes in these realms. Their coexistence may lead to overlaps, synergies and conflicts between them. The aim of this paper is to analyse the interactions between energy efficiency measures and renewable energy promotion, whereas previous analyses have focused on the interactions between emissions trading schemes (ETS) and energy efficiency measures and ETS and renewable energy promotion schemes. Furthermore, the analysis in this paper transcends the 'certificate' debate (i.e., tradable green and white certificates) and considers other instruments, particularly feed-in tariffs for renewable electricity. The goal is to identify positive and negative interactions between energy efficiency and renewable electricity promotion and to assess whether the choice of specific instruments and design elements within those instruments affects the results of the interactions.

  9. Development of the Latvian scheme for energy auditing of buildings and inspection of boilers and air-conditioning systems. Final report institutional set-up

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2004-12-01

    To implement EU directive 93/76/EEC on reduction of carbon dioxide emission by increasing energy efficiency and EU directive 2002/91/EC on building energy efficiency, Latvia must establish and institutional scheme and define all the organisations involved. From a general perspective the institutional scheme must as a minimum include the following four key players: the administrator, the operating unit, the auditors or independent experts, and finally the client. Furthermore, institutions dealing with financing of energy efficiency improvement activities, training and certification of experts, information about auditing and energy efficiency etc. need to be involved. At present there is no governmental or private Latvian organisation that could fully rearrange and assume the duties of an energy audit scheme secretariat. It is therefore recommended initially to place the secretariat as a separate, new unit within the Ministry of Economy, financed by the Ministry of Economy, with the intention of establishing at a later stage (after e.g. 5 years) a separate, new agency, an Energy Efficiency Agency partly financed by the incomes from the energy audit and boiler inspection schemes. The Secretariat should, both in its initial phase and later, assign the tasks of training, information campaigns, quality assurance and evaluation to external organisations. (BA)

  10. Securing information using optically generated biometric keys

    Science.gov (United States)

    Verma, Gaurav; Sinha, Aloka

    2016-11-01

    In this paper, we present a new technique to obtain biometric keys by using the fingerprint of a person for an optical image encryption system. The key generation scheme uses the fingerprint biometric information in terms of the amplitude mask (AM) and the phase mask (PM) of the reconstructed fingerprint image that is implemented using the digital holographic technique. Statistical tests have been conducted to check the randomness of the fingerprint PM key that enables its usage as an image encryption key. To explore the utility of the generated biometric keys, an optical image encryption system has been further demonstrated based on the phase retrieval algorithm and the double random phase encoding scheme in which keys for the encryption are used as the AM and the PM key. The advantage associated with the proposed scheme is that the biometric keys’ retrieval requires the simultaneous presence of the fingerprint hologram and the correct knowledge of the reconstruction parameters at the decryption stage, which not only verifies the authenticity of the person but also protects the valuable fingerprint biometric features of the keys. Numerical results are carried out to prove the feasibility and the effectiveness of the proposed encryption system.

  11. Single-quadrature continuous-variable quantum key distribution

    DEFF Research Database (Denmark)

    Gehring, Tobias; Jacobsen, Christian Scheffmann; Andersen, Ulrik Lund

    2016-01-01

    Most continuous-variable quantum key distribution schemes are based on the Gaussian modulation of coherent states followed by continuous quadrature detection using homodyne detectors. In all previous schemes, the Gaussian modulation has been carried out in conjugate quadratures thus requiring two...... commercialization of continuous-variable quantum key distribution, provided that the low noise requirement can be achieved....

  12. Steganography on multiple MP3 files using spread spectrum and Shamir's secret sharing

    Science.gov (United States)

    Yoeseph, N. M.; Purnomo, F. A.; Riasti, B. K.; Safiie, M. A.; Hidayat, T. N.

    2016-11-01

    The purpose of steganography is how to hide data into another media. In order to increase security of data, steganography technique is often combined with cryptography. The weakness of this combination technique is the data was centralized. Therefore, a steganography technique is develop by using combination of spread spectrum and secret sharing technique. In steganography with secret sharing, shares of data is created and hidden in several medium. Medium used to concealed shares were MP3 files. Hiding technique used was Spread Spectrum. Secret sharing scheme used was Shamir's Secret Sharing. The result showed that steganography with spread spectrum combined with Shamir's Secret Share using MP3 files as medium produce a technique that could hid data into several cover. To extract and reconstruct the data hidden in stego object, it is needed the amount of stego object which more or equal to its threshold. Furthermore, stego objects were imperceptible and robust.

  13. Quantum Communication Scheme Using Non-symmetric Quantum Channel

    International Nuclear Information System (INIS)

    Cao Haijing; Chen Zhonghua; Song Heshan

    2008-01-01

    A theoretical quantum communication scheme based on entanglement swapping and superdense coding is proposed with a 3-dimensional Bell state and 2-dimensional Bell state function as quantum channel. quantum key distribution and quantum secure direct communication can be simultaneously accomplished in the scheme. The scheme is secure and has high source capacity. At last, we generalize the quantum communication scheme to d-dimensional quantum channel

  14. Jones index, secret sharing and total quantum dimension

    Science.gov (United States)

    Fiedler, Leander; Naaijkens, Pieter; Osborne, Tobias J.

    2017-02-01

    We study the total quantum dimension in the thermodynamic limit of topologically ordered systems. In particular, using the anyons (or superselection sectors) of such models, we define a secret sharing scheme, storing information invisible to a malicious party, and argue that the total quantum dimension quantifies how well we can perform this task. We then argue that this can be made mathematically rigorous using the index theory of subfactors, originally due to Jones and later extended by Kosaki and Longo. This theory provides us with a ‘relative entropy’ of two von Neumann algebras and a quantum channel, and we argue how these can be used to quantify how much classical information two parties can hide form an adversary. We also review the total quantum dimension in finite systems, in particular how it relates to topological entanglement entropy. It is known that the latter also has an interpretation in terms of secret sharing schemes, although this is shown by completely different methods from ours. Our work provides a different and independent take on this, which at the same time is completely mathematically rigorous. This complementary point of view might be beneficial, for example, when studying the stability of the total quantum dimension when the system is perturbed.

  15. Metropolitan Quantum Key Distribution with Silicon Photonics

    Science.gov (United States)

    Bunandar, Darius; Lentine, Anthony; Lee, Catherine; Cai, Hong; Long, Christopher M.; Boynton, Nicholas; Martinez, Nicholas; DeRose, Christopher; Chen, Changchen; Grein, Matthew; Trotter, Douglas; Starbuck, Andrew; Pomerene, Andrew; Hamilton, Scott; Wong, Franco N. C.; Camacho, Ryan; Davids, Paul; Urayama, Junji; Englund, Dirk

    2018-04-01

    Photonic integrated circuits provide a compact and stable platform for quantum photonics. Here we demonstrate a silicon photonics quantum key distribution (QKD) encoder in the first high-speed polarization-based QKD field tests. The systems reach composable secret key rates of 1.039 Mbps in a local test (on a 103.6-m fiber with a total emulated loss of 9.2 dB) and 157 kbps in an intercity metropolitan test (on a 43-km fiber with 16.4 dB loss). Our results represent the highest secret key generation rate for polarization-based QKD experiments at a standard telecom wavelength and demonstrate photonic integrated circuits as a promising, scalable resource for future formation of metropolitan quantum-secure communications networks.

  16. A New Privacy-Preserving Handover Authentication Scheme for Wireless Networks.

    Science.gov (United States)

    Wang, Changji; Yuan, Yuan; Wu, Jiayuan

    2017-06-20

    Handover authentication is a critical issue in wireless networks, which is being used to ensure mobile nodes wander over multiple access points securely and seamlessly. A variety of handover authentication schemes for wireless networks have been proposed in the literature. Unfortunately, existing handover authentication schemes are vulnerable to a few security attacks, or incur high communication and computation costs. Recently, He et al. proposed a handover authentication scheme PairHand and claimed it can resist various attacks without rigorous security proofs. In this paper, we show that PairHand does not meet forward secrecy and strong anonymity. More seriously, it is vulnerable to key compromise attack, where an adversary can recover the private key of any mobile node. Then, we propose a new efficient and provably secure handover authentication scheme for wireless networks based on elliptic curve cryptography. Compared with existing schemes, our proposed scheme can resist key compromise attack, and achieves forward secrecy and strong anonymity. Moreover, it is more efficient in terms of computation and communication.

  17. Scenarios of application of energy certification procedure for residential buildings in Lebanon

    International Nuclear Information System (INIS)

    Cantin, R.; Mourtada, A.; Guarracino, G.; Adra, N.; Nasser, M.; Maamari, F.

    2007-01-01

    This paper describes the results of a French-Lebanese scientific cooperation, between 2001 and 2005, about 'Rational use of energy in the residential buildings in Lebanon and adaptation of an energy certification procedure'. The aim of this project is to promote the energy efficiency in the existing residential buildings in Lebanon, using an energy certification procedure, and to evaluate the energy certification foresight with prospective methods. The paper first describes an energy investigation in Lebanese residential buildings, and the energy certification procedure. It presents the foresight methodology implemented to identify the key variables and the actors. Finally, the paper exposes the morphological method which allows to elaborate three scenarios of energy performance certification. These scenarios are presented in order to provide a decision making for the actors of the Lebanese energy policy

  18. Key management issue in SCADA networks: A review

    Directory of Open Access Journals (Sweden)

    Abdalhossein Rezai

    2017-02-01

    Full Text Available Supervisory Control And Data Acquisition (SCADA networks have a vital role in Critical Infrastructures (CIs such as public transports, power generation systems, gas, water and oil industries, so that there are concerns on security issues in these networks. The utilized Remote Terminal Units (RTUs and Intelligence Electronic Devices (IEDs in these networks have resource limitations, which make security applications a challenging issue. Efficient key management schemes are required besides lightweight ciphers for securing the SCADA communications. Many key management schemes have been developed to address the tradeoff between SCADA constrain and security, but which scheme is the most effective is still debatable. This paper presents a review of the existing key management schemes in SCADA networks, which provides directions for further researches in this field.

  19. Trading scheme 'key' to low-carbon economy

    International Nuclear Information System (INIS)

    2006-01-01

    Federal Opposition Leader Kim Beazley has emphasised the importance of getting the economics of environmental policy right by introducing market-based mechanisms for pricing emissions. 'Market-based mechanisms such as emissions trading are central to moving to a low-carbon economy,' he said in his latest blueprint. 'A functioning carbon market will deliver a price signal, so there is a long-term incentive to cut emissions further, and a mechanism for trading, so that energy can be allocated efficiently in the economy. It will also encourage greater private investment in clean energy technology.' Mr Beazley said the new market would also reward the many companies who were already adapting to a carbon-constrained world. 'This includes those global companies in Australia that already operate in emissions trading markets overseas. An effective price signal for carbon in Australia will allow these companies to benefit directly from their good corporate citizenship and long-term vision.' Mr Beazley has committed a federal Labor government to work with state governments and business to establish the national trading scheme. He also criticised the Federal Government for refusing to ratify the Kyoto Protocol, which he argued excluded Australian businesses from participating in the emerging global carbon trade. This made it harder for businesses to break into the market for cleaner production technologies overseas. While again admitting Kyoto was not perfect, Mr Beazley said ratification would see Australia part of what would potentially be 'the biggest market in the world by 2020'. He said the recent Asia Pacific Climate Change Pact was a positive step but was not an alternative to Kyoto. 'Above all, it has no economic mechanisms to drive further change. 'Without ratifying Kyoto some of our businesses are missing out on effective participation in international schemes that offer substantial financial rewards for greenhouse gas reductions. 'By ratifying Kyoto and adopting

  20. A scheme of hidden-structure attribute-based encryption with multiple authorities

    Science.gov (United States)

    Ling, J.; Weng, A. X.

    2018-05-01

    In the most of the CP-ABE schemes with hidden access structure, both all the user attributes and the key generation are managed by only one authority. The key generation efficiency will decrease as the number of user increases, and the data will encounter security issues as the only authority is attacked. We proposed a scheme of hidden-structure attribute-based encryption with multiple authorities, which introduces multiple semi-trusted attribute authorities, avoiding the threat even though one or more authorities are attacked. We also realized user revocation by managing a revocation list. Based on DBDH assumption, we proved that our scheme is of IND-CMA security. The analysis shows that our scheme improves the key generation efficiency.

  1. BossPro: a biometrics-based obfuscation scheme for software protection

    Science.gov (United States)

    Kuseler, Torben; Lami, Ihsan A.; Al-Assam, Hisham

    2013-05-01

    This paper proposes to integrate biometric-based key generation into an obfuscated interpretation algorithm to protect authentication application software from illegitimate use or reverse-engineering. This is especially necessary for mCommerce because application programmes on mobile devices, such as Smartphones and Tablet-PCs are typically open for misuse by hackers. Therefore, the scheme proposed in this paper ensures that a correct interpretation / execution of the obfuscated program code of the authentication application requires a valid biometric generated key of the actual person to be authenticated, in real-time. Without this key, the real semantics of the program cannot be understood by an attacker even if he/she gains access to this application code. Furthermore, the security provided by this scheme can be a vital aspect in protecting any application running on mobile devices that are increasingly used to perform business/financial or other security related applications, but are easily lost or stolen. The scheme starts by creating a personalised copy of any application based on the biometric key generated during an enrolment process with the authenticator as well as a nuance created at the time of communication between the client and the authenticator. The obfuscated code is then shipped to the client's mobile devise and integrated with real-time biometric extracted data of the client to form the unlocking key during execution. The novelty of this scheme is achieved by the close binding of this application program to the biometric key of the client, thus making this application unusable for others. Trials and experimental results on biometric key generation, based on client's faces, and an implemented scheme prototype, based on the Android emulator, prove the concept and novelty of this proposed scheme.

  2. 多数決に基づく公開鍵決定プロトコルによる中間者攻撃対策

    OpenAIRE

    山森, 一人; 猿渡, 翔一郎; 相川, 勝

    2015-01-01

    Most SNS (Social Networking Service) and EC (Electronic Commerce) sites request and store customers' personal information. When we exchange these information through Internet, it is recommended to use encryption mechanism such as SSL or TLS. Even if we use SSL or TLS based on Public-key cryptosystem, secret information can be stolen by Man-in-the-middle attack (MITM). Currently, Certificate Authority (CA) guarantees the legitimacy of the Public-key. However, some CAs issue false certificates,...

  3. Study on the security of discrete-variable quantum key distribution over non-Markovian channels

    International Nuclear Information System (INIS)

    Huang Peng; Zhu Jun; He Guangqiang; Zeng Guihua

    2012-01-01

    The dynamic of the secret key rate of the discrete-variable quantum key distribution (QKD) protocol over the non-Markovian quantum channel is investigated. In particular, we calculate the secret key rate for the six-state protocol over non-Markovian depolarizing channels with coloured noise and Markovian depolarizing channels with Gaussian white noise, respectively. We find that the secure secret key rate for the non-Markovian depolarizing channel will be larger than the Markovian one under the same conditions even when their upper bounds of tolerable quantum bit error rate are equal. This indicates that this coloured noise in the non-Markovian depolarizing channel can enhance the security of communication. Moreover, we show that the secret key rate fluctuates near the secure point when the coupling strength of the system with the environment is high. The results demonstrate that the non-Markovian effects of the transmission channel can have a positive impact on the security of discrete-variable QKD. (paper)

  4. Co-ordination of renewable energy support schemes in the EU

    Energy Technology Data Exchange (ETDEWEB)

    Grenaa Jensen, S.; Morthorst, P.E. [Risoe National Lab., Roskilde (Denmark)

    2007-05-15

    This paper illustrates the effect that can be observed when support schemes for renewable energy are regionalised. Two theoretical examples are used to explain interactive effects on, e.g., price of power, conditions for conventional power producers, and changes in import and export of power. The results are based on a deterministic partial equilibrium model, where two cases are studied. The first case covers countries with regional power markets that also regionalise their tradable green certificate (TGC) support schemes. The second, countries with separate national power markets that regionalise their TGC-support schemes. The main findings indicate that the almost ideal situation exists if the region prior to regionalising their RES-E support scheme already has a common liberalised power market. In this case, introduction of a common TGC-support scheme for renewable technologies will lead to more efficient sitings of renewable plants, improving economic and environmental performance of the total power system. But if no such common power market exits, regionalising their TGC-schemes might, due to interactions, introduce distortions in the conventional power system. Thus, contrary to intentions, we might in this case end up in a system that is far from optimal with regard to efficiency and emissions. (au)

  5. Co-ordination of renewable energy support schemes in the EU

    International Nuclear Information System (INIS)

    Grenaa Jensen, S.; Morthorst, P.E.

    2007-01-01

    This paper illustrates the effect that can be observed when support schemes for renewable energy are regionalised. Two theoretical examples are used to explain interactive effects on, e.g., price of power, conditions for conventional power producers, and changes in import and export of power. The results are based on a deterministic partial equilibrium model, where two cases are studied. The first case covers countries with regional power markets that also regionalise their tradable green certificate (TGC) support schemes. The second, countries with separate national power markets that regionalise their TGC-support schemes. The main findings indicate that the almost ideal situation exists if the region prior to regionalising their RES-E support scheme already has a common liberalised power market. In this case, introduction of a common TGC-support scheme for renewable technologies will lead to more efficient sitings of renewable plants, improving economic and environmental performance of the total power system. But if no such common power market exits, regionalising their TGC-schemes might, due to interactions, introduce distortions in the conventional power system. Thus, contrary to intentions, we might in this case end up in a system that is far from optimal with regard to efficiency and emissions. (au)

  6. Butterfly Encryption Scheme for Resource-Constrained Wireless Networks

    Directory of Open Access Journals (Sweden)

    Raghav V. Sampangi

    2015-09-01

    Full Text Available Resource-constrained wireless networks are emerging networks such as Radio Frequency Identification (RFID and Wireless Body Area Networks (WBAN that might have restrictions on the available resources and the computations that can be performed. These emerging technologies are increasing in popularity, particularly in defence, anti-counterfeiting, logistics and medical applications, and in consumer applications with growing popularity of the Internet of Things. With communication over wireless channels, it is essential to focus attention on securing data. In this paper, we present an encryption scheme called Butterfly encryption scheme. We first discuss a seed update mechanism for pseudorandom number generators (PRNG, and employ this technique to generate keys and authentication parameters for resource-constrained wireless networks. Our scheme is lightweight, as in it requires less resource when implemented and offers high security through increased unpredictability, owing to continuously changing parameters. Our work focuses on accomplishing high security through simplicity and reuse. We evaluate our encryption scheme using simulation, key similarity assessment, key sequence randomness assessment, protocol analysis and security analysis.

  7. Butterfly Encryption Scheme for Resource-Constrained Wireless Networks.

    Science.gov (United States)

    Sampangi, Raghav V; Sampalli, Srinivas

    2015-09-15

    Resource-constrained wireless networks are emerging networks such as Radio Frequency Identification (RFID) and Wireless Body Area Networks (WBAN) that might have restrictions on the available resources and the computations that can be performed. These emerging technologies are increasing in popularity, particularly in defence, anti-counterfeiting, logistics and medical applications, and in consumer applications with growing popularity of the Internet of Things. With communication over wireless channels, it is essential to focus attention on securing data. In this paper, we present an encryption scheme called Butterfly encryption scheme. We first discuss a seed update mechanism for pseudorandom number generators (PRNG), and employ this technique to generate keys and authentication parameters for resource-constrained wireless networks. Our scheme is lightweight, as in it requires less resource when implemented and offers high security through increased unpredictability, owing to continuously changing parameters. Our work focuses on accomplishing high security through simplicity and reuse. We evaluate our encryption scheme using simulation, key similarity assessment, key sequence randomness assessment, protocol analysis and security analysis.

  8. An optical color image watermarking scheme by using compressive sensing with human visual characteristics in gyrator domain

    Science.gov (United States)

    Liansheng, Sui; Bei, Zhou; Zhanmin, Wang; Ailing, Tian

    2017-05-01

    A novel optical color image watermarking scheme considering human visual characteristics is presented in gyrator transform domain. Initially, an appropriate reference image is constructed of significant blocks chosen from the grayscale host image by evaluating visual characteristics such as visual entropy and edge entropy. Three components of the color watermark image are compressed based on compressive sensing, and the corresponding results are combined to form the grayscale watermark. Then, the frequency coefficients of the watermark image are fused into the frequency data of the gyrator-transformed reference image. The fused result is inversely transformed and partitioned, and eventually the watermarked image is obtained by mapping the resultant blocks into their original positions. The scheme can reconstruct the watermark with high perceptual quality and has the enhanced security due to high sensitivity of the secret keys. Importantly, the scheme can be implemented easily under the framework of double random phase encoding with the 4f optical system. To the best of our knowledge, it is the first report on embedding the color watermark into the grayscale host image which will be out of attacker's expectation. Simulation results are given to verify the feasibility and its superior performance in terms of noise and occlusion robustness.

  9. A continuous variable quantum deterministic key distribution based on two-mode squeezed states

    International Nuclear Information System (INIS)

    Gong, Li-Hua; Song, Han-Chong; Liu, Ye; Zhou, Nan-Run; He, Chao-Sheng

    2014-01-01

    The distribution of deterministic keys is of significance in personal communications, but the existing continuous variable quantum key distribution protocols can only generate random keys. By exploiting the entanglement properties of two-mode squeezed states, a continuous variable quantum deterministic key distribution (CVQDKD) scheme is presented for handing over the pre-determined key to the intended receiver. The security of the CVQDKD scheme is analyzed in detail from the perspective of information theory. It shows that the scheme can securely and effectively transfer pre-determined keys under ideal conditions. The proposed scheme can resist both the entanglement and beam splitter attacks under a relatively high channel transmission efficiency. (paper)

  10. Improvement of One Quantum Encryption Scheme

    Science.gov (United States)

    Cao, Zhengjun; Liu, Lihua

    2012-01-01

    Zhou et al. proposed a quantum encryption scheme based on quantum computation in 2006 [N. Zhou et al., Physica A362 (2006) 305]. Each qubit of the ciphertext is constrained to two pairs of conjugate states. So, its implementation is feasible with the existing technology. But it is inefficient since it entails six key bits to encrypt one message bit, and the resulting ciphertext for one message bit consists of three qubits. In addition, its security cannot be directly reduced to the well-known BB84 protocol. In this paper, we improve it using the technique developed in BB84 protocol. The new scheme entails only two key bits to encrypt one message bit. The resulting ciphertext is just composed of two qubits. It saves about a half cost without the loss of security. Moreover, the new scheme is probabilistic instead of deterministic.

  11. Symmetric autocompensating quantum key distribution

    Science.gov (United States)

    Walton, Zachary D.; Sergienko, Alexander V.; Levitin, Lev B.; Saleh, Bahaa E. A.; Teich, Malvin C.

    2004-08-01

    We present quantum key distribution schemes which are autocompensating (require no alignment) and symmetric (Alice and Bob receive photons from a central source) for both polarization and time-bin qubits. The primary benefit of the symmetric configuration is that both Alice and Bob may have passive setups (neither Alice nor Bob is required to make active changes for each run of the protocol). We show that both the polarization and the time-bin schemes may be implemented with existing technology. The new schemes are related to previously described schemes by the concept of advanced waves.

  12. System Dynamics in Food Quality Certifications: Development of an Audit Integrity System

    Directory of Open Access Journals (Sweden)

    Friederike Albersmeier

    2010-01-01

    Full Text Available Due to the complex structure of certification schemes the risk of flaws and scandals is generally high. It has further increased by several developments during the last years. With regard to their potential effects, it is questionable whether the certification approaches are actually able to detect deficiencies within the system and thus prevent crises which may lead to its breakdown. Hence, the ability of a standard to meet its objectives of food quality and safety needs to be enforced. In this contribution we launch the implementation of a controlling tool which automatically monitors audit quality based on information of the respective data bases. By analysing possible negative influences, oppor­tunistic behaviour can thus be detected.

  13. Extended KCI attack against two-party key establishment protocols

    NARCIS (Netherlands)

    Tang, Qiang; Chen, Liqun

    2011-01-01

    We introduce an extended Key Compromise Impersonation (KCI) attack against two-party key establishment protocols, where an adversary has access to both long-term and ephemeral secrets of a victim. Such an attack poses serious threats to both key authentication and key confirmation properties of a

  14. Analysing the interactions between renewable energy promotion and energy efficiency support schemes: The impact of different instruments and design elements

    Energy Technology Data Exchange (ETDEWEB)

    Rio, Pablo del, E-mail: pablo.delrio@cchs.csic.e [Instituto de Politicas y Bienes Publicos, Consejo Superior de Investigaciones Cientificas (CSIC), C/Albasanz 26-28, 28037 Madrid (Spain)

    2010-09-15

    CO{sub 2} emissions reduction, renewable energy deployment and energy efficiency are three main energy/environmental goals, particularly in Europe. Their relevance has led to the implementation of support schemes in these realms. Their coexistence may lead to overlaps, synergies and conflicts between them. The aim of this paper is to analyse the interactions between energy efficiency measures and renewable energy promotion, whereas previous analyses have focused on the interactions between emissions trading schemes (ETS) and energy efficiency measures and ETS and renewable energy promotion schemes. Furthermore, the analysis in this paper transcends the 'certificate' debate (i.e., tradable green and white certificates) and considers other instruments, particularly feed-in tariffs for renewable electricity. The goal is to identify positive and negative interactions between energy efficiency and renewable electricity promotion and to assess whether the choice of specific instruments and design elements within those instruments affects the results of the interactions.

  15. Analysing the interactions between renewable energy promotion and energy efficiency support schemes. The impact of different instruments and design elements

    Energy Technology Data Exchange (ETDEWEB)

    Del Rio, Pablo [Instituto de Politicas y Bienes Publicos, Consejo Superior de Investigaciones Cientificas (CSIC), C/Albasanz 26-28, 28037 Madrid (Spain)

    2010-09-15

    CO{sub 2} emissions reduction, renewable energy deployment and energy efficiency are three main energy/environmental goals, particularly in Europe. Their relevance has led to the implementation of support schemes in these realms. Their coexistence may lead to overlaps, synergies and conflicts between them. The aim of this paper is to analyse the interactions between energy efficiency measures and renewable energy promotion, whereas previous analyses have focused on the interactions between emissions trading schemes (ETS) and energy efficiency measures and ETS and renewable energy promotion schemes. Furthermore, the analysis in this paper transcends the certificate debate (i.e., tradable green and white certificates) and considers other instruments, particularly feed-in tariffs for renewable electricity. The goal is to identify positive and negative interactions between energy efficiency and renewable electricity promotion and to assess whether the choice of specific instruments and design elements within those instruments affects the results of the interactions. (author)

  16. Key management of the double random-phase-encoding method using public-key encryption

    Science.gov (United States)

    Saini, Nirmala; Sinha, Aloka

    2010-03-01

    Public-key encryption has been used to encode the key of the encryption process. In the proposed technique, an input image has been encrypted by using the double random-phase-encoding method using extended fractional Fourier transform. The key of the encryption process have been encoded by using the Rivest-Shamir-Adelman (RSA) public-key encryption algorithm. The encoded key has then been transmitted to the receiver side along with the encrypted image. In the decryption process, first the encoded key has been decrypted using the secret key and then the encrypted image has been decrypted by using the retrieved key parameters. The proposed technique has advantage over double random-phase-encoding method because the problem associated with the transmission of the key has been eliminated by using public-key encryption. Computer simulation has been carried out to validate the proposed technique.

  17. Four-state discrimination scheme beyond the heterodyne limit

    DEFF Research Database (Denmark)

    Muller, C. R.; Castaneda, Mario A. Usuga; Wittmann, C.

    2012-01-01

    We propose and experimentally demonstrate a hybrid discrimination scheme for the quadrature phase shift keying protocol, which outperforms heterodyne detection for any signal power. The discrimination is composed of a quadrature measurement, feed forward and photon detection.......We propose and experimentally demonstrate a hybrid discrimination scheme for the quadrature phase shift keying protocol, which outperforms heterodyne detection for any signal power. The discrimination is composed of a quadrature measurement, feed forward and photon detection....

  18. A group signature scheme based on quantum teleportation

    International Nuclear Information System (INIS)

    Wen Xiaojun; Tian Yuan; Ji Liping; Niu Xiamu

    2010-01-01

    In this paper, we present a group signature scheme using quantum teleportation. Different from classical group signature and current quantum signature schemes, which could only deliver either group signature or unconditional security, our scheme guarantees both by adopting quantum key preparation, quantum encryption algorithm and quantum teleportation. Security analysis proved that our scheme has the characteristics of group signature, non-counterfeit, non-disavowal, blindness and traceability. Our quantum group signature scheme has a foreseeable application in the e-payment system, e-government, e-business, etc.

  19. A group signature scheme based on quantum teleportation

    Energy Technology Data Exchange (ETDEWEB)

    Wen Xiaojun; Tian Yuan; Ji Liping; Niu Xiamu, E-mail: wxjun36@gmail.co [Information Countermeasure Technique Research Institute, Harbin Institute of Technology, Harbin 150001 (China)

    2010-05-01

    In this paper, we present a group signature scheme using quantum teleportation. Different from classical group signature and current quantum signature schemes, which could only deliver either group signature or unconditional security, our scheme guarantees both by adopting quantum key preparation, quantum encryption algorithm and quantum teleportation. Security analysis proved that our scheme has the characteristics of group signature, non-counterfeit, non-disavowal, blindness and traceability. Our quantum group signature scheme has a foreseeable application in the e-payment system, e-government, e-business, etc.

  20. Metropolitan Quantum Key Distribution with Silicon Photonics

    Directory of Open Access Journals (Sweden)

    Darius Bunandar

    2018-04-01

    Full Text Available Photonic integrated circuits provide a compact and stable platform for quantum photonics. Here we demonstrate a silicon photonics quantum key distribution (QKD encoder in the first high-speed polarization-based QKD field tests. The systems reach composable secret key rates of 1.039 Mbps in a local test (on a 103.6-m fiber with a total emulated loss of 9.2 dB and 157 kbps in an intercity metropolitan test (on a 43-km fiber with 16.4 dB loss. Our results represent the highest secret key generation rate for polarization-based QKD experiments at a standard telecom wavelength and demonstrate photonic integrated circuits as a promising, scalable resource for future formation of metropolitan quantum-secure communications networks.