WorldWideScience

Sample records for secure length-saving public-key

  1. Public key infrastructure for DOE security research

    Energy Technology Data Exchange (ETDEWEB)

    Aiken, R.; Foster, I.; Johnston, W.E. [and others

    1997-06-01

    This document summarizes the Department of Energy`s Second Joint Energy Research/Defence Programs Security Research Workshop. The workshop, built on the results of the first Joint Workshop which reviewed security requirements represented in a range of mission-critical ER and DP applications, discussed commonalties and differences in ER/DP requirements and approaches, and identified an integrated common set of security research priorities. One significant conclusion of the first workshop was that progress in a broad spectrum of DOE-relevant security problems and applications could best be addressed through public-key cryptography based systems, and therefore depended upon the existence of a robust, broadly deployed public-key infrastructure. Hence, public-key infrastructure ({open_quotes}PKI{close_quotes}) was adopted as a primary focus for the second workshop. The Second Joint Workshop covered a range of DOE security research and deployment efforts, as well as summaries of the state of the art in various areas relating to public-key technologies. Key findings were that a broad range of DOE applications can benefit from security architectures and technologies built on a robust, flexible, widely deployed public-key infrastructure; that there exists a collection of specific requirements for missing or undeveloped PKI functionality, together with a preliminary assessment of how these requirements can be met; that, while commercial developments can be expected to provide many relevant security technologies, there are important capabilities that commercial developments will not address, due to the unique scale, performance, diversity, distributed nature, and sensitivity of DOE applications; that DOE should encourage and support research activities intended to increase understanding of security technology requirements, and to develop critical components not forthcoming from other sources in a timely manner.

  2. Security analysis of the decoy method with the Bennett–Brassard 1984 protocol for finite key lengths

    International Nuclear Information System (INIS)

    Hayashi, Masahito; Nakayama, Ryota

    2014-01-01

    This paper provides a formula for the sacrifice bit-length for privacy amplification with the Bennett–Brassard 1984 protocol for finite key lengths, when we employ the decoy method. Using the formula, we can guarantee the security parameter for a realizable quantum key distribution system. The key generation rates with finite key lengths are numerically evaluated. The proposed method improves the existing key generation rate even in the asymptotic setting. (paper)

  3. Unbelievable security : Matching AES using public key systems

    NARCIS (Netherlands)

    Lenstra, A.K.; Boyd, C.

    2001-01-01

    The Advanced Encryption Standard (AES) provides three levels of security: 128, 192, and 256 bits. Given a desired level of security for the AES, this paper discusses matching public key sizes for RSA and the ElGamal family of protocols. For the latter both traditional multiplicative groups of finite

  4. Distributed public key schemes secure against continual leakage

    DEFF Research Database (Denmark)

    Akavia, Adi; Goldwasser, Shafi; Hazay, Carmit

    2012-01-01

    -secure against continual memory leakage. Our DPKE scheme also implies a secure storage system on leaky devices, where a value s can be secretely stored on devices that continually leak information about their internal state to an external attacker. The devices go through a periodic refresh protocol......In this work we study distributed public key schemes secure against continual memory leakage. The secret key will be shared among two computing devices communicating over a public channel, and the decryption operation will be computed by a simple 2-party protocol between the devices. Similarly...... against continual memory leakage, under the Bilinear Decisional Diffie-Hellman and $2$-linear assumptions. Our schemes have the following properties: 1. Our DPKE and DIBE schemes tolerate leakage at all times, including during refresh. During refresh the tolerated leakage is a (1/2-o (1),1)-fraction...

  5. Virtual-optical information security system based on public key infrastructure

    Science.gov (United States)

    Peng, Xiang; Zhang, Peng; Cai, Lilong; Niu, Hanben

    2005-01-01

    A virtual-optical based encryption model with the aid of public key infrastructure (PKI) is presented in this paper. The proposed model employs a hybrid architecture in which our previously published encryption method based on virtual-optics scheme (VOS) can be used to encipher and decipher data while an asymmetric algorithm, for example RSA, is applied for enciphering and deciphering the session key(s). The whole information security model is run under the framework of international standard ITU-T X.509 PKI, which is on basis of public-key cryptography and digital signatures. This PKI-based VOS security approach has additional features like confidentiality, authentication, and integrity for the purpose of data encryption under the environment of network. Numerical experiments prove the effectiveness of the method. The security of proposed model is briefly analyzed by examining some possible attacks from the viewpoint of a cryptanalysis.

  6. Security of public key encryption technique based on multiple chaotic systems

    International Nuclear Information System (INIS)

    Wang Kai; Pei Wenjiang; Zou Liuhua; Cheung Yiuming; He Zhenya

    2006-01-01

    Recently, a new public key encryption technique based on multiple chaotic systems has been proposed [B. Ranjan, Phys. Rev. Lett. 95 (2005) 098702]. This scheme employs m-chaotic systems and a set of linear functions for key exchange over an insecure channel. Security of the proposed algorithm grows as (NP) m , where N, P are the size of the key and the computational complexity of the linear functions respectively. In this Letter, the fundamental weakness of the cryptosystem is pointed out and a successful attack is described. Given the public keys and the initial vector, one can calculate the secret key based on Parseval's theorem. Both theoretical and experimental results show that the attacker can access to the secret key without difficulty. The lack of security discourages the use of such algorithm for practical applications

  7. Blockchain-based Public Key Infrastructure for Inter-Domain Secure Routing

    OpenAIRE

    de la Rocha Gómez-Arevalillo , Alfonso; Papadimitratos , Panos

    2017-01-01

    International audience; A gamut of secure inter-domain routing protocols has been proposed in the literature. They use traditional PGP-like and centralized Public Key Infrastructures for trust management. In this paper, we propose our alternative approach for managing security associations, Secure Blockchain Trust Management (SBTM), a trust management system that instantiates a blockchain-based PKI for the operation of securerouting protocols. A main motivation for SBTM is to facilitate gradu...

  8. Information security system based on virtual-optics imaging methodology and public key infrastructure

    Science.gov (United States)

    Peng, Xiang; Zhang, Peng; Cai, Lilong

    In this paper, we present a virtual-optical based information security system model with the aid of public-key-infrastructure (PKI) techniques. The proposed model employs a hybrid architecture in which our previously published encryption algorithm based on virtual-optics imaging methodology (VOIM) can be used to encipher and decipher data while an asymmetric algorithm, for example RSA, is applied for enciphering and deciphering the session key(s). For an asymmetric system, given an encryption key, it is computationally infeasible to determine the decryption key and vice versa. The whole information security model is run under the framework of PKI, which is on basis of public-key cryptography and digital signatures. This PKI-based VOIM security approach has additional features like confidentiality, authentication, and integrity for the purpose of data encryption under the environment of network.

  9. A General Construction of IND-CCA2 Secure Public Key Encryption

    DEFF Research Database (Denmark)

    Kiltz, Eike; Malone-Lee, John

    2003-01-01

    We propose a general construction for public key encryption schemes that are IND-CCA2 secure in the random oracle model. We show that the scheme proposed in [1, 2] fits our general framework and moreover that our method of analysis leads to a more efficient security reduction....

  10. A Survey of Public Key Infrastructure-Based Security for Mobile Communication Systems

    Directory of Open Access Journals (Sweden)

    Mohammed Ramadan

    2016-08-01

    Full Text Available Mobile communication security techniques are employed to guard the communication between the network entities. Mobile communication cellular systems have become one of the most important communication systems in recent times and are used by millions of people around the world. Since the 1990s, considerable efforts have been taken to improve both the communication and security features of the mobile communications systems. However, these improvements divide the mobile communications field into different generations according to the communication and security techniques such as A3, A5 and A8 algorithms for 2G-GSM cellular system, 3G-authentication and key agreement (AKA, evolved packet system-authentication and key agreement (EPS-AKA, and long term evolution-authentication and key agreement (LTE-AKA algorithms for 3rd generation partnership project (3GPP systems. Furthermore, these generations have many vulnerabilities, and huge security work is involved to solve such problems. Some of them are in the field of the public key cryptography (PKC which requires a high computational cost and more network flexibility to be achieved. As such, the public key infrastructure (PKI is more compatible with the modern generations due to the superior communications features. This paper surveys the latest proposed works on the security of GSM, CDMA, and LTE cellular systems using PKI. Firstly, we present the security issues for each generation of mobile communication systems, then we study and analyze the latest proposed schemes and give some comparisons. Finally, we introduce some new directions for the future scope. This paper classifies the mobile communication security schemes according to the techniques used for each cellular system and covers some of the PKI-based security techniques such as authentication, key agreement, and privacy preserving.

  11. Building Secure Public Key Encryption Scheme from Hidden Field Equations

    Directory of Open Access Journals (Sweden)

    Yuan Ping

    2017-01-01

    Full Text Available Multivariate public key cryptography is a set of cryptographic schemes built from the NP-hardness of solving quadratic equations over finite fields, amongst which the hidden field equations (HFE family of schemes remain the most famous. However, the original HFE scheme was insecure, and the follow-up modifications were shown to be still vulnerable to attacks. In this paper, we propose a new variant of the HFE scheme by considering the special equation x2=x defined over the finite field F3 when x=0,1. We observe that the equation can be used to further destroy the special structure of the underlying central map of the HFE scheme. It is shown that the proposed public key encryption scheme is secure against known attacks including the MinRank attack, the algebraic attacks, and the linearization equations attacks. The proposal gains some advantages over the original HFE scheme with respect to the encryption speed and public key size.

  12. Efficient KDM-CCA Secure Public-Key Encryption via Auxiliary-Input Authenticated Encryption

    Directory of Open Access Journals (Sweden)

    Shuai Han

    2017-01-01

    Full Text Available KDM[F]-CCA security of public-key encryption (PKE ensures the privacy of key-dependent messages f(sk which are closely related to the secret key sk, where f∈F, even if the adversary is allowed to make decryption queries. In this paper, we study the design of KDM-CCA secure PKE. To this end, we develop a new primitive named Auxiliary-Input Authenticated Encryption (AIAE. For AIAE, we introduce two related-key attack (RKA security notions, including IND-RKA and weak-INT-RKA. We present a generic construction of AIAE from tag-based hash proof system (HPS and one-time secure authenticated encryption (AE and give an instantiation of AIAE under the Decisional Diffie-Hellman (DDH assumption. Using AIAE as an essential building block, we give two constructions of efficient KDM-CCA secure PKE based on the DDH and the Decisional Composite Residuosity (DCR assumptions. Specifically, (i our first PKE construction is the first one achieving KDM[Faff]-CCA security for the set of affine functions and compactness of ciphertexts simultaneously. (ii Our second PKE construction is the first one achieving KDM[Fpolyd]-CCA security for the set of polynomial functions and almost compactness of ciphertexts simultaneously. Our PKE constructions are very efficient; in particular, they are pairing-free and NIZK-free.

  13. Efficient quantum secure communication with a publicly known key

    International Nuclear Information System (INIS)

    Li Chunyan; Li Xihan; Deng Fuguo; Zhou Hongyu

    2008-01-01

    This paper presents a simple way for an eavesdropper to eavesdrop freely the secret message in the experimental realization of quantum communication protocol proposed by Beige et al (2002 Acta Phys. Pol. A 101 357). Moreover, it introduces an efficient quantum secure communication protocol based on a publicly known key with decoy photons and two biased bases by modifying the original protocol. The total efficiency of this new protocol is double that of the original one. With a low noise quantum channel, this protocol can be used for transmitting a secret message. At present, this protocol is good for generating a private key efficiently. (general)

  14. Security of Color Image Data Designed by Public-Key Cryptosystem Associated with 2D-DWT

    Science.gov (United States)

    Mishra, D. C.; Sharma, R. K.; Kumar, Manish; Kumar, Kuldeep

    2014-08-01

    In present times the security of image data is a major issue. So, we have proposed a novel technique for security of color image data by public-key cryptosystem or asymmetric cryptosystem. In this technique, we have developed security of color image data using RSA (Rivest-Shamir-Adleman) cryptosystem with two-dimensional discrete wavelet transform (2D-DWT). Earlier proposed schemes for security of color images designed on the basis of keys, but this approach provides security of color images with the help of keys and correct arrangement of RSA parameters. If the attacker knows about exact keys, but has no information of exact arrangement of RSA parameters, then the original information cannot be recovered from the encrypted data. Computer simulation based on standard example is critically examining the behavior of the proposed technique. Security analysis and a detailed comparison between earlier developed schemes for security of color images and proposed technique are also mentioned for the robustness of the cryptosystem.

  15. Public Key Infrastructure (PKI) Interoperability: A Security Services Approach to Support Transfer of Trust

    National Research Council Canada - National Science Library

    Hansen, Anthony

    1999-01-01

    Public key infrastructure (PKI) technology is at a primitive stage characterized by deployment of PKIs that are engineered to support the provision of security services within individual enterprises, and are not able to support...

  16. Robust Public Key Cryptography — A New Cryptosystem Surviving Private Key Compromise

    Science.gov (United States)

    Shaik, Cheman

    A weakness of the present-day public key cryptosystems is that these cryptosystems do not survive private-key compromise attacks resulting from an internal breach of trust. In a competitive business environment, private key compromise is a common incident that voids the strength of public key cryptosystems such as RSA and ECC. Bribing corporate employees to disclose their secret keys and inadvertently disclosing secret information are among a plethora of practical attacks that occur at the implementation level. Once a breach of trust takes place and subsequently the private key is revealed, any public key cryptosystem fails to secure electronic data in Internet communications. The revealed key may be used by an attacker to decipher the intercepted data at an intermediary router. This weakness of public key cryptography calls for an additional security measure that enables encryptions to survive private key compromise attacks.

  17. Key Management for Secure Multicast over IPv6 Wireless Networks

    Directory of Open Access Journals (Sweden)

    Siddiqi Mohammad Umar

    2006-01-01

    Full Text Available Multicasting is an efficient method for transmission and routing of packets to multiple destinations using fewer network resources. Along with widespread deployment of wireless networks, secure multicast over wireless networks is an important and challenging goal. In this paper, we extend the scope of a recent new key distribution scheme to a security framework that offers a novel solution for secure multicast over IPv6 wireless networks. Our key management framework includes two scenarios for securely distributing the group key and rekey messages for joining and leaving a mobile host in secure multicast group. In addition, we perform the security analysis and provide performance comparisons between our approach and two recently published scenarios. The benefits of our proposed techniques are that they minimize the number of transmissions required to rekey the multicast group and impose minimal storage requirements on the multicast group. In addition, our proposed schemes are also very desirable from the viewpoint of transmission bandwidth savings since an efficient rekeying mechanism is provided for membership changes and they significantly reduce the required bandwidth due to key updating in mobile networks. Moreover, they achieve the security and scalability requirements in wireless networks.

  18. Secure quantum key distribution using squeezed states

    International Nuclear Information System (INIS)

    Gottesman, Daniel; Preskill, John

    2001-01-01

    We prove the security of a quantum key distribution scheme based on transmission of squeezed quantum states of a harmonic oscillator. Our proof employs quantum error-correcting codes that encode a finite-dimensional quantum system in the infinite-dimensional Hilbert space of an oscillator, and protect against errors that shift the canonical variables p and q. If the noise in the quantum channel is weak, squeezing signal states by 2.51 dB (a squeeze factor e r =1.34) is sufficient in principle to ensure the security of a protocol that is suitably enhanced by classical error correction and privacy amplification. Secure key distribution can be achieved over distances comparable to the attenuation length of the quantum channel

  19. Shor-Preskill-type security proof for quantum key distribution without public announcement of bases

    International Nuclear Information System (INIS)

    Hwang, Won-Young; Wang Xiangbin; Matsumoto, Keiji; Kim, Jaewan; Lee, Hai-Woong

    2003-01-01

    We give a Shor-Preskill-type security proof to quantum key distribution without public announcement of bases [W.Y. Hwang et al., Phys. Lett. A 244, 489 (1998)]. First, we modify the Lo-Chau protocol once more so that it finally reduces to the quantum key distribution without public announcement of bases. Then we show how we can estimate the error rate in the code bits based on that in the checked bits in the proposed protocol, which is the central point of the proof. We discuss the problem of imperfect sources and that of large deviation in the error rate distributions. We discuss when the bases sequence must be discarded

  20. On the Security of a Simple Three-Party Key Exchange Protocol without Server’s Public Keys

    Directory of Open Access Journals (Sweden)

    Junghyun Nam

    2014-01-01

    Full Text Available Authenticated key exchange protocols are of fundamental importance in securing communications and are now extensively deployed for use in various real-world network applications. In this work, we reveal major previously unpublished security vulnerabilities in the password-based authenticated three-party key exchange protocol according to Lee and Hwang (2010: (1 the Lee-Hwang protocol is susceptible to a man-in-the-middle attack and thus fails to achieve implicit key authentication; (2 the protocol cannot protect clients’ passwords against an offline dictionary attack; and (3 the indistinguishability-based security of the protocol can be easily broken even in the presence of a passive adversary. We also propose an improved password-based authenticated three-party key exchange protocol that addresses the security vulnerabilities identified in the Lee-Hwang protocol.

  1. A Review of RSA and Public-Key Cryptosystems | Rabah | Botswana ...

    African Journals Online (AJOL)

    ... study and analyze the RSA cryptosystems – a public-key cryptographic algorithm - a system that uses two sets of keys; one for encryption and the other for decryption. Key Words: Public-key cryptography, DH, RSA, Internet Security and attacks, Digital Signature, Message digest, Authentication, Secure Socket Layer (SSL)

  2. Efficient secure-channel free public key encryption with keyword search for EMRs in cloud storage.

    Science.gov (United States)

    Guo, Lifeng; Yau, Wei-Chuen

    2015-02-01

    Searchable encryption is an important cryptographic primitive that enables privacy-preserving keyword search on encrypted electronic medical records (EMRs) in cloud storage. Efficiency of such searchable encryption in a medical cloud storage system is very crucial as it involves client platforms such as smartphones or tablets that only have constrained computing power and resources. In this paper, we propose an efficient secure-channel free public key encryption with keyword search (SCF-PEKS) scheme that is proven secure in the standard model. We show that our SCF-PEKS scheme is not only secure against chosen keyword and ciphertext attacks (IND-SCF-CKCA), but also secure against keyword guessing attacks (IND-KGA). Furthermore, our proposed scheme is more efficient than other recent SCF-PEKS schemes in the literature.

  3. Potential savings from redetermining disability among children receiving supplemental security income benefits.

    Science.gov (United States)

    Pulcini, Christian D; Kotelchuck, Milton; Kuhlthau, Karen A; Nozzolillo, Alixandra A; Perrin, James M

    2012-01-01

    To compare the costs of redetermining disability to potential savings in Supplemental Security Income payments associated with different strategies for implementing Continuing Disability Reviews (CDRs) among children potentially enrolled in SSI from 2012 to 2021. We reviewed publicly available reports from the Social Security Administration and Government Accountability Office to estimate costs and savings. We considered CDRs for children ages 1-17 years, excluding mandated low-birth weight and age 18 redeterminations that SSA routinely has performed. If in 2012 the Social Security Administration performs the same number of CDRs for children as in 2010 (16,677, 1% of eligibles) at a cessation rate of 15%, the agency would experience net savings of approximately $145 million in benefit payments. If CDR numbers increased to the greatest level ever (183,211, 22% of eligibles, in 1999) at the same cessation rate, the agency would save approximately $1.6 billion in benefit payments. Increasing the numbers of CDRs for children represents a considerable opportunity for savings. Recognizing the dynamic nature of disability, the agency could reassess the persistence of disability systematically; doing so could free up resources from children who are no longer eligible and help the agency better direct its benefits to recipients with ongoing disability and whose families need support to meet the extra costs associated with raising a child with a major disability. Copyright © 2012 Academic Pediatric Association. Published by Elsevier Inc. All rights reserved.

  4. An Enhanced Secure Identity-Based Certificateless Public Key Authentication Scheme for Vehicular Sensor Networks.

    Science.gov (United States)

    Li, Congcong; Zhang, Xi; Wang, Haiping; Li, Dongfeng

    2018-01-11

    Vehicular sensor networks have been widely applied in intelligent traffic systems in recent years. Because of the specificity of vehicular sensor networks, they require an enhanced, secure and efficient authentication scheme. Existing authentication protocols are vulnerable to some problems, such as a high computational overhead with certificate distribution and revocation, strong reliance on tamper-proof devices, limited scalability when building many secure channels, and an inability to detect hardware tampering attacks. In this paper, an improved authentication scheme using certificateless public key cryptography is proposed to address these problems. A security analysis of our scheme shows that our protocol provides an enhanced secure anonymous authentication, which is resilient against major security threats. Furthermore, the proposed scheme reduces the incidence of node compromise and replication attacks. The scheme also provides a malicious-node detection and warning mechanism, which can quickly identify compromised static nodes and immediately alert the administrative department. With performance evaluations, the scheme can obtain better trade-offs between security and efficiency than the well-known available schemes.

  5. An Enhanced Secure Identity-Based Certificateless Public Key Authentication Scheme for Vehicular Sensor Networks

    Science.gov (United States)

    Li, Congcong; Zhang, Xi; Wang, Haiping; Li, Dongfeng

    2018-01-01

    Vehicular sensor networks have been widely applied in intelligent traffic systems in recent years. Because of the specificity of vehicular sensor networks, they require an enhanced, secure and efficient authentication scheme. Existing authentication protocols are vulnerable to some problems, such as a high computational overhead with certificate distribution and revocation, strong reliance on tamper-proof devices, limited scalability when building many secure channels, and an inability to detect hardware tampering attacks. In this paper, an improved authentication scheme using certificateless public key cryptography is proposed to address these problems. A security analysis of our scheme shows that our protocol provides an enhanced secure anonymous authentication, which is resilient against major security threats. Furthermore, the proposed scheme reduces the incidence of node compromise and replication attacks. The scheme also provides a malicious-node detection and warning mechanism, which can quickly identify compromised static nodes and immediately alert the administrative department. With performance evaluations, the scheme can obtain better trade-offs between security and efficiency than the well-known available schemes. PMID:29324719

  6. A secure key agreement protocol based on chaotic maps

    International Nuclear Information System (INIS)

    Wang Xing-Yuan; Luan Da-Peng

    2013-01-01

    To guarantee the security of communication in the public channel, many key agreement protocols have been proposed. Recently, Gong et al. proposed a key agreement protocol based on chaotic maps with password sharing. In this paper, Gong et al.'s protocol is analyzed, and we find that this protocol exhibits key management issues and potential security problems. Furthermore, the paper presents a new key agreement protocol based on enhanced Chebyshev polynomials to overcome these problems. Through our analysis, our key agreement protocol not only provides mutual authentication and the ability to resist a variety of common attacks, but also solve the problems of key management and security issues existing in Gong et al.'s protocol

  7. Secret-Key-Aided Scheme for Securing Untrusted DF Relaying Networks

    KAUST Repository

    Shafie, Ahmed El

    2017-06-12

    This paper proposes a new scheme to secure the transmissions in an untrusted decode-and-forward (DF) relaying network. A legitimate source node, Alice, sends her data to a legitimate destination node, Bob, with the aid of an untrusted DF relay node, Charlie. To secure the transmissions from Charlie during relaying time slots, each data codeword is secured using a secret-key codeword that has been previously shared between Alice and Bob during the perfectly secured time slots (i.e., when the channel secrecy rate is positive). The secret-key bits exchanged between Alice and Bob are stored in a finite-length buffer and are used to secure data transmission whenever needed. We model the secret-key buffer as a queueing system and analyze its Markov chain. Our numerical results show the gains of our proposed scheme relative to benchmarks. Moreover, the proposed scheme achieves an upper bound on the secure throughput.

  8. Secret-Key-Aided Scheme for Securing Untrusted DF Relaying Networks

    KAUST Repository

    Shafie, Ahmed El; Salem, Ahmed Sultan; Mabrouk, Asma; Tourki, Kamel; Al-Dhahir, Naofal

    2017-01-01

    This paper proposes a new scheme to secure the transmissions in an untrusted decode-and-forward (DF) relaying network. A legitimate source node, Alice, sends her data to a legitimate destination node, Bob, with the aid of an untrusted DF relay node, Charlie. To secure the transmissions from Charlie during relaying time slots, each data codeword is secured using a secret-key codeword that has been previously shared between Alice and Bob during the perfectly secured time slots (i.e., when the channel secrecy rate is positive). The secret-key bits exchanged between Alice and Bob are stored in a finite-length buffer and are used to secure data transmission whenever needed. We model the secret-key buffer as a queueing system and analyze its Markov chain. Our numerical results show the gains of our proposed scheme relative to benchmarks. Moreover, the proposed scheme achieves an upper bound on the secure throughput.

  9. Deducing trapdoor primitives in public key encryption schemes

    Science.gov (United States)

    Pandey, Chandra

    2005-03-01

    Semantic security of public key encryption schemes is often interchangeable with the art of building trapdoors. In the frame of reference of Random Oracle methodology, the "Key Privacy" and "Anonymity" has often been discussed. However to a certain degree the security of most public key encryption schemes is required to be analyzed with formal proofs using one-way functions. This paper evaluates the design of El Gamal and RSA based schemes and attempts to parallelize the trapdoor primitives used in the computation of the cipher text, thereby magnifying the decryption error δp in the above schemes.

  10. Device calibration impacts security of quantum key distribution.

    Science.gov (United States)

    Jain, Nitin; Wittmann, Christoffer; Lydersen, Lars; Wiechers, Carlos; Elser, Dominique; Marquardt, Christoph; Makarov, Vadim; Leuchs, Gerd

    2011-09-09

    Characterizing the physical channel and calibrating the cryptosystem hardware are prerequisites for establishing a quantum channel for quantum key distribution (QKD). Moreover, an inappropriately implemented calibration routine can open a fatal security loophole. We propose and experimentally demonstrate a method to induce a large temporal detector efficiency mismatch in a commercial QKD system by deceiving a channel length calibration routine. We then devise an optimal and realistic strategy using faked states to break the security of the cryptosystem. A fix for this loophole is also suggested.

  11. Vehicle Authentication via Monolithically Certified Public Key and Attributes

    OpenAIRE

    Dolev, Shlomi; Krzywiecki, Łukasz; Panwar, Nisha; Segal, Michael

    2015-01-01

    Vehicular networks are used to coordinate actions among vehicles in traffic by the use of wireless transceivers (pairs of transmitters and receivers). Unfortunately, the wireless communication among vehicles is vulnerable to security threats that may lead to very serious safety hazards. In this work, we propose a viable solution for coping with Man-in-the-Middle attacks. Conventionally, Public Key Infrastructure (PKI) is utilized for a secure communication with the pre-certified public key. H...

  12. Bit-Oriented Quantum Public-Key Cryptosystem Based on Bell States

    Science.gov (United States)

    Wu, WanQing; Cai, QingYu; Zhang, HuanGuo; Liang, XiaoYan

    2018-06-01

    Quantum public key encryption system provides information confidentiality using quantum mechanics. This paper presents a quantum public key cryptosystem ( Q P K C) based on the Bell states. By H o l e v o' s theorem, the presented scheme provides the security of the secret key using one-wayness during the QPKC. While the QPKC scheme is information theoretic security under chosen plaintext attack ( C P A). Finally some important features of presented QPKC scheme can be compared with other QPKC scheme.

  13. Common Criteria for Information Technology Security Evaluation: Department of Defense Public Key Infrastructure and Key Management Infrastructure Token Protection Profile (Medium Robustness)

    Science.gov (United States)

    2002-03-22

    may be derived from detailed inspection of the IC itself or from illicit appropriation of design information. Counterfeit smart cards can be mass...Infrastructure (PKI) as the Internet to securely and privately exchange data and money through the use of a public and a private cryptographic key pair...interference devices (SQDIS), electrical testing, and electron beam testing. • Other attacks, such as UV or X-rays or high temperatures, could cause erasure

  14. Architectural Building A Public Key Infrastructure Integrated Information Space

    Directory of Open Access Journals (Sweden)

    Vadim Ivanovich Korolev

    2015-10-01

    Full Text Available The article keeps under consideration the mattersto apply the cryptographic system having a public key to provide information security and to implya digital signature. It performs the analysis of trust models at the formation of certificates and their use. The article describes the relationships between the trust model and the architecture public key infrastructure. It contains conclusions in respect of the options for building the public key infrastructure for integrated informationspace.

  15. Key Distribution and Changing Key Cryptosystem Based on Phase Retrieval Algorithm and RSA Public-Key Algorithm

    Directory of Open Access Journals (Sweden)

    Tieyu Zhao

    2015-01-01

    Full Text Available The optical image encryption has attracted more and more researchers’ attention, and the various encryption schemes have been proposed. In existing optical cryptosystem, the phase functions or images are usually used as the encryption keys, and it is difficult that the traditional public-key algorithm (such as RSA, ECC, etc. is used to complete large numerical key transfer. In this paper, we propose a key distribution scheme based on the phase retrieval algorithm and the RSA public-key algorithm, which solves the problem for the key distribution in optical image encryption system. Furthermore, we also propose a novel image encryption system based on the key distribution principle. In the system, the different keys can be used in every encryption process, which greatly improves the security of the system.

  16. Public-key encryption with chaos

    Science.gov (United States)

    Kocarev, Ljupco; Sterjev, Marjan; Fekete, Attila; Vattay, Gabor

    2004-12-01

    We propose public-key encryption algorithms based on chaotic maps, which are generalization of well-known and commercially used algorithms: Rivest-Shamir-Adleman (RSA), ElGamal, and Rabin. For the case of generalized RSA algorithm we discuss in detail its software implementation and properties. We show that our algorithm is as secure as RSA algorithm.

  17. Anonymity-Preserving Public-Key Encryption

    DEFF Research Database (Denmark)

    Kohlweiss, Markulf; Maurer, Ueli; Onete, Cristina

    2013-01-01

    security properties have been proposed. We investigate constructions as well as limitations for preserving receiver anonymity when using public-key encryption (PKE). We use the constructive cryptography approach by Maurer and Renner and interpret cryptographic schemes as constructions of a certain ideal...... literature (IND-CCA, key-privacy, weak robustness). We also show that a desirable stronger variant, preventing the adversary from selective ”trial-deliveries” of messages, is unfortunately unachievable by any PKE scheme, no matter how strong. The constructive approach makes the guarantees achieved...... by applying a cryptographic scheme explicit in the constructed (ideal) resource; this specifies the exact requirements for the applicability of a cryptographic scheme in a given context. It also allows to decide which of the existing security properties of such a cryptographic scheme are adequate...

  18. Secure multi-party communication with quantum key distribution managed by trusted authority

    Science.gov (United States)

    Nordholt, Jane Elizabeth; Hughes, Richard John; Peterson, Charles Glen

    2013-07-09

    Techniques and tools for implementing protocols for secure multi-party communication after quantum key distribution ("QKD") are described herein. In example implementations, a trusted authority facilitates secure communication between multiple user devices. The trusted authority distributes different quantum keys by QKD under trust relationships with different users. The trusted authority determines combination keys using the quantum keys and makes the combination keys available for distribution (e.g., for non-secret distribution over a public channel). The combination keys facilitate secure communication between two user devices even in the absence of QKD between the two user devices. With the protocols, benefits of QKD are extended to multi-party communication scenarios. In addition, the protocols can retain benefit of QKD even when a trusted authority is offline or a large group seeks to establish secure communication within the group.

  19. Secure multi-party communication with quantum key distribution managed by trusted authority

    Science.gov (United States)

    Hughes, Richard John; Nordholt, Jane Elizabeth; Peterson, Charles Glen

    2017-06-14

    Techniques and tools for implementing protocols for secure multi-party communication after quantum key distribution ("QKD") are described herein. In example implementations, a trusted authority facilitates secure communication between multiple user devices. The trusted authority distributes different quantum keys by QKD under trust relationships with different users. The trusted authority determines combination keys using the quantum keys and makes the combination keys available for distribution (e.g., for non-secret distribution over a public channel). The combination keys facilitate secure communication between two user devices even in the absence of QKD between the two user devices. With the protocols, benefits of QKD are extended to multi-party communication scenarios. In addition, the protocols can retain benefit of QKD even when a trusted authority is offline or a large group seeks to establish secure communication within the group.

  20. Secure Clustering and Symmetric Key Establishment in Heterogeneous Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Azarderskhsh Reza

    2011-01-01

    Full Text Available Information security in infrastructureless wireless sensor networks (WSNs is one of the most important research challenges. In these networks, sensor nodes are typically sprinkled liberally in the field in order to monitor, gather, disseminate, and provide the sensed data to the command node. Various studies have focused on key establishment schemes in homogeneous WSNs. However, recent research has shown that achieving survivability in WSNs requires a hierarchy and heterogeneous infrastructure. In this paper, to address security issues in the heterogeneous WSNs, we propose a secure clustering scheme along with a deterministic pairwise key management scheme based on public key cryptography. The proposed security mechanism guarantees that any two sensor nodes located in the same cluster and routing path can directly establish a pairwise key without disclosing any information to other nodes. Through security performance evaluation, it is shown that the proposed scheme guarantees node-to-node authentication, high resiliency against node capture, and minimum memory space requirement.

  1. Provably-Secure Authenticated Group Diffie-Hellman KeyExchange

    Energy Technology Data Exchange (ETDEWEB)

    Bresson, Emmanuel; Chevassut, Olivier; Pointcheval, David

    2007-01-01

    Authenticated key exchange protocols allow two participantsA and B, communicating over a public network and each holding anauthentication means, to exchange a shared secret value. Methods designedto deal with this cryptographic problem ensure A (resp. B) that no otherparticipants aside from B (resp. A) can learn any information about theagreed value, and often also ensure A and B that their respective partnerhas actually computed this value. A natural extension to thiscryptographic method is to consider a pool of participants exchanging ashared secret value and to provide a formal treatment for it. Startingfrom the famous 2-party Diffie-Hellman (DH) key exchange protocol, andfrom its authenticated variants, security experts have extended it to themulti-party setting for over a decade and completed a formal analysis inthe framework of modern cryptography in the past few years. The presentpaper synthesizes this body of work on the provably-secure authenticatedgroup DH key exchange.

  2. Public key cryptography from weaker assumptions

    DEFF Research Database (Denmark)

    Zottarel, Angela

    This dissertation is focused on the construction of public key cryptographic primitives and on the relative security analysis in a meaningful theoretic model. This work takes two orthogonal directions. In the first part, we study cryptographic constructions preserving their security properties also...... in the case the adversary is granted access to partial information about the secret state of the primitive. To do so, we work in an extension of the standard black-box model, a new framework where possible leakage from the secret state is taken into account. In particular, we give the first construction...

  3. Public-Key Encryption with Non-interactive Opening

    DEFF Research Database (Denmark)

    Damgård, Ivan Bjerre; Hofheinz, Dennis; Kiltz, Eike

    2008-01-01

    We formally define the primitive of public-key encryption with non-interactive opening (PKENO), where the receiver of a ciphertext C can, convincingly and without interaction, reveal what the result was of decrypting C, without compromising the scheme’s security. This has numerous applications...

  4. A Secure and Efficient Certificateless Short Signature Scheme

    Directory of Open Access Journals (Sweden)

    Lin Cheng

    2013-07-01

    Full Text Available Certificateless public key cryptography combines advantage of traditional public key cryptography and identity-based public key cryptography as it avoids usage of certificates and resolves the key escrow problem. In 2007, Huang et al. classified adversaries against certificateless signatures according to their attack power into normal, strong and super adversaries (ordered by their attack power. In this paper, we propose a new certificateless short signature scheme and prove that it is secure against both of the super type I and the super type II adversaries. Our new scheme not only achieves the strongest security level but also has the shortest signature length (one group element. Compared with the other short certificateless signature schemes which have a similar security level, our new scheme has less operation cost.

  5. Security for Key Management Interfaces

    OpenAIRE

    Kremer , Steve; Steel , Graham; Warinschi , Bogdan

    2011-01-01

    International audience; We propose a much-needed formal definition of security for cryptographic key management APIs. The advantages of our definition are that it is general, intuitive, and applicable to security proofs in both symbolic and computational models of cryptography. Our definition relies on an idealized API which allows only the most essential functions for generating, exporting and importing keys, and takes into account dynamic corruption of keys. Based on this we can define the ...

  6. Power Adaptive Data Encryption for Energy-Efficient and Secure Communication in Solar-Powered Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Jong Min Kim

    2016-01-01

    Full Text Available Basic security of data transmission in battery-powered wireless sensor networks (WSNs is typically achieved by symmetric-key encryption, which uses little energy; but solar-powered WSNs sometimes have sufficient energy to achieve a higher level of security through public-key encryption. However, if energy input and usage are not balanced, nodes may black out. By switching between symmetric-key and public-key encryption, based on an energy threshold, the level of security can be traded off against the urgency of energy-saving. This policy can also reduce the amount of energy used by some nodes in a WSN, since data encrypted using a public-key is simply relayed by intermediate nodes, whereas data encrypted using a symmetric-key must be decrypted and reencrypted in every node on its path. Through a simulation, we compared the use of either symmetric-key or public-key encryption alone with our scheme, which was shown to be more secure, to use energy more effectively, and to reduce the occurrence of node blackouts.

  7. 75 FR 65404 - Security Savings Bank, FSB; Olathe, KS; Notice of Appointment of Receiver

    Science.gov (United States)

    2010-10-22

    ... DEPARTMENT OF THE TREASURY Office of Thrift Supervision Security Savings Bank, FSB; Olathe, KS... section 5(d)(2) of the Home Owners' Loan Act, the Office of Thrift Supervision (OTS) has duly appointed the Federal Deposit Insurance Corporation as sole Receiver for Security Savings Bank, FSB, Olathe...

  8. Social Security and Saving: A Time-Series Econometrics Pedagogical Example (With "R" Code)

    Science.gov (United States)

    Wassell, Charles S., Jr.

    2018-01-01

    In 1974, and then again in 1996, Martin Feldstein published studies of the impact of the Social Security system on private saving in the U.S. economy. He found that Social Security depressed personal saving by a substantial amount--up to 50 percent. The author uses the Feldstein data and empirical models in this article to illustrate the steps in…

  9. 12 CFR 563g.17 - Sales of securities at an office of a savings association.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 5 2010-01-01 2010-01-01 false Sales of securities at an office of a savings association. 563g.17 Section 563g.17 Banks and Banking OFFICE OF THRIFT SUPERVISION, DEPARTMENT OF THE TREASURY SECURITIES OFFERINGS § 563g.17 Sales of securities at an office of a savings association. Sales of...

  10. Fundamental quantitative security in quantum key generation

    International Nuclear Information System (INIS)

    Yuen, Horace P.

    2010-01-01

    We analyze the fundamental security significance of the quantitative criteria on the final generated key K in quantum key generation including the quantum criterion d, the attacker's mutual information on K, and the statistical distance between her distribution on K and the uniform distribution. For operational significance a criterion has to produce a guarantee on the attacker's probability of correctly estimating some portions of K from her measurement, in particular her maximum probability of identifying the whole K. We distinguish between the raw security of K when the attacker just gets at K before it is used in a cryptographic context and its composition security when the attacker may gain further information during its actual use to help get at K. We compare both of these securities of K to those obtainable from conventional key expansion with a symmetric key cipher. It is pointed out that a common belief in the superior security of a quantum generated K is based on an incorrect interpretation of d which cannot be true, and the security significance of d is uncertain. Generally, the quantum key distribution key K has no composition security guarantee and its raw security guarantee from concrete protocols is worse than that of conventional ciphers. Furthermore, for both raw and composition security there is an exponential catch-up problem that would make it difficult to quantitatively improve the security of K in a realistic protocol. Some possible ways to deal with the situation are suggested.

  11. Public-key Encryption with Registered Keyword Search

    NARCIS (Netherlands)

    Tang, Qiang; Chen, Liqun

    Public-key Encryption with Keyword Search (PEKS) enables a server to test whether a tag from a sender and a trapdoor from a receiver contain the same keyword. In this paper, we highlight some potential security concern, i.e. a curious server is able to answer whether any selected keyword is

  12. Public administration electricity savings. Offentlige energibesparelser; Nyere danske erfaringer

    Energy Technology Data Exchange (ETDEWEB)

    Gjelstrup, G

    1991-01-01

    Analysis on how different types of public authorities experienced carrying out electricity savings showed that the individual public authority's internal political-administrative organizational form is of major importance for the possibilities of realizing potential electricity savings. In addition, it can be concluded that only certain public authorities have utilized external assistance in connection with effecting electricity savings. In these cases there has been some accordance between the particular authority's internal, political-administrative, organization and the organizational form presupposed in the external assistance offered. In spite of this, the public authorities in question have, in general, not progressed very far with electricity savings. Part of the reason for this lies namely in the fact that the special importance the mode of organization has for electricity savings, has been overlooked in this type of assistance. (CLS) 43 refs.

  13. Public administration electricity savings. Offentlige energibesparelser; Nyere danske erfaringer

    Energy Technology Data Exchange (ETDEWEB)

    Gjelstrup, G.

    1991-01-01

    Analysis on how different types of public authorities experienced carrying out electricity savings showed that the individual public authority's internal political-administrative organizational form is of major importance for the possibilities of realizing potential electricity savings. In addition, it can be concluded that only certain public authorities have utilized external assistance in connection with effecting electricity savings. In these cases there has been some accordance between the particular authority's internal, political-administrative, organization and the organizational form presupposed in the external assistance offered. In spite of this, the public authorities in question have, in general, not progressed very far with electricity savings. Part of the reason for this lies namely in the fact that the special importance the mode of organization has for electricity savings, has been overlooked in this type of assistance. (CLS) 43 refs.

  14. Infrared: A Key Technology for Security Systems

    OpenAIRE

    Corsi, Carlo

    2012-01-01

    Infrared science and technology has been, since the first applications, mainly dedicated to security and surveillance especially in military field, besides specialized techniques in thermal imaging for medical diagnostic and building structures and recently in energy savings and aerospace context. Till recently the security applications were mainly based on thermal imaging as surveillance and warning military systems. In all these applications the advent of room temperature, more reliable due...

  15. Wireless Physical Layer Security: On the Performance Limit of Secret-Key Agreement

    KAUST Repository

    Zorgui, Marwen

    2015-05-01

    Physical layer security (PLS) is a new paradigm aiming at securing communications between legitimate parties at the physical layer. Conventionally, achieving confidentiality in communication networks relies on cryptographic techniques such as public-key cryptography, secret-key distribution and symmetric encryption. Such techniques are deemed secure based on the assumption of limited computational abilities of a wiretapper. Given the relentless progress in computational capacities and the dynamic topology and proliferation of modern wireless networks, the relevance of the previous techniques in securing communications is more and more questionable and less and less reliable. In contrast to this paradigm, PLS does not assume a specific computational power at any eavesdropper, its premise to guarantee provable security via employing channel coding techniques at the physical layer exploiting the inherent randomness in most communication systems. In this dissertation, we investigate a particular aspect of PLS, which is secret-key agreement, also known as secret-sharing. In this setup, two legitimate parties try to distill a secret-key via the observation of correlated signals through a noisy wireless channel, in the presence of an eavesdropper who must be kept ignorant of the secret-key. Additionally, a noiseless public channel is made available to the legitimate parties to exchange public messages that are also accessible to the eavesdropper. Recall that key agreement is an important aspect toward realizing secure communications in the sense that the key can be used in a one-time pad scheme to send the confidential message. In the first part, our focus is on secret-sharing over Rayleigh fading quasi-static channels. We study the fundamental relationship relating the probability of error and a given target secret-key rate in the high power regime. This is characterized through the diversity multiplexing tradeoff (DMT) concept, that we define for our model and then

  16. Lower and Upper Bounds for Deniable Public-Key Encryption

    DEFF Research Database (Denmark)

    Bendlin, Rikke; Nielsen, Jesper Buus; Nordholt, Peter Sebastian

    2011-01-01

    the parties to change their internal state to make it look like a given ciphertext decrypts to a message different from what it really decrypts to. Deniable encryption was in this way introduced to allow to deny a message exchange and hence combat coercion. Depending on which parties can be coerced...... that it is impossible to construct a non-interactive bi-deniable public-key encryption scheme with better than polynomial security. Specifically, we give an explicit bound relating the security of the scheme to how efficient the scheme is in terms of key size. Our impossibility result establishes a lower bound...

  17. Automatic Inference of Cryptographic Key Length Based on Analysis of Proof Tightness

    Science.gov (United States)

    2016-06-01

    allows us to select a smaller security parameter). 5.5 Python Implementation We implement our software tool in the Python programming language...27 5.4 Second Pass . . . . . . . . . . . . . . . . . . . . . . . . . . 31 5.5 Python Implementation . . . . . . . . . . . . . . . . . . . . . . 32 5.6...software tool, implemented in Python and leveraging the SymPy symbolic solver library; and • We validate our tool using the Schnorr public-key

  18. Secure image retrieval with multiple keys

    Science.gov (United States)

    Liang, Haihua; Zhang, Xinpeng; Wei, Qiuhan; Cheng, Hang

    2018-03-01

    This article proposes a secure image retrieval scheme under a multiuser scenario. In this scheme, the owner first encrypts and uploads images and their corresponding features to the cloud; then, the user submits the encrypted feature of the query image to the cloud; next, the cloud compares the encrypted features and returns encrypted images with similar content to the user. To find the nearest neighbor in the encrypted features, an encryption with multiple keys is proposed, in which the query feature of each user is encrypted by his/her own key. To improve the key security and space utilization, global optimization and Gaussian distribution are, respectively, employed to generate multiple keys. The experiments show that the proposed encryption can provide effective and secure image retrieval for each user and ensure confidentiality of the query feature of each user.

  19. The Key to School Security.

    Science.gov (United States)

    Hotle, Dan

    1993-01-01

    In addition to legislative accessibility requirements, other security issues facing school administrators who select a security system include the following: access control; user friendliness; durability or serviceability; life safety precautions; possibility of vandalism, theft, and tampering; and key control. Offers steps to take in considering…

  20. Improved security proofs and constructions for public-key cryptography

    OpenAIRE

    Pan, Jiaxin (M. Sc.)

    2016-01-01

    Diese Arbeit verbessert die Sicherheitsanalyse und Konstruktierbarkeit von Public-Key-Kryptographie: Der erste Teil der Arbeit schlägt einen vereinfachten Sicherheitsbeweis für digitale Signaturverfahren von kanonischen Identifikationsschemata über die klassischen Fiat-Shamir-Transformation im Random Oracle Modell vor. Der zweite Teil der Arbeit schlägt eine neue Variante der Message Authentication Codes (MACs) vor, die sogenannten affinen MACs. Außerdem wird eine generische Transform...

  1. An Efficient Key-Policy Attribute-Based Encryption Scheme with Constant Ciphertext Length

    Directory of Open Access Journals (Sweden)

    Changji Wang

    2013-01-01

    Full Text Available There is an acceleration of adoption of cloud computing among enterprises. However, moving the infrastructure and sensitive data from trusted domain of the data owner to public cloud will pose severe security and privacy risks. Attribute-based encryption (ABE is a new cryptographic primitive which provides a promising tool for addressing the problem of secure and fine-grained data sharing and decentralized access control. Key-policy attribute-based encryption (KP-ABE is an important type of ABE, which enables senders to encrypt messages under a set of attributes and private keys are associated with access structures that specify which ciphertexts the key holder will be allowed to decrypt. In most existing KP-ABE scheme, the ciphertext size grows linearly with the number of attributes embedded in ciphertext. In this paper, we propose a new KP-ABE construction with constant ciphertext size. In our construction, the access policy can be expressed as any monotone access structure. Meanwhile, the ciphertext size is independent of the number of ciphertext attributes, and the number of bilinear pairing evaluations is reduced to a constant. We prove that our scheme is semantically secure in the selective-set model based on the general Diffie-Hellman exponent assumption.

  2. Exploring public perceptions of energy security risks in the UK

    International Nuclear Information System (INIS)

    Demski, Christina; Poortinga, Wouter; Pidgeon, Nick

    2014-01-01

    Along with climate change and affordability, concerns about energy security are key drivers behind proposals for major energy system change in the UK and numerous other countries. Unlike climate change we know very little about how the public thinks and feels about this aspect of sustainability and energy policy. Beyond engaging critically with conceptual and theoretical discussions, empirical data from two surveys (Cardiff postal survey, N=520; online UK survey, N=499) using a ten item energy security scale are presented and discussed. Here we show that aspects of energy security are certainly of concern to the UK public, with particularly high concern around dependence on fossil fuels/imports and relatively lower expressed concern for actual disruption of energy supply. However public concerns around energy security are only emerging, and likely to change depending on the context in which it is discussed (e.g. in comparison to climate change). In addition, findings from public interviews are used to further contextualise the survey findings, showing unfamiliarity among the UK public with regards to the term “energy security”. We discuss implications, and further work that would be useful for understanding public perceptions in more depth. - highlights: • Exploring public views on energy security using a 10 item scale. • Concerns over energy security is relatively high but susceptible to framing. • Patterns of concern for different energy security aspects examined. • The term energy security is unfamiliar, only an emerging concern among UK publics. • Further discussion on the meanings and implications of these perceptions

  3. Secure medical information sharing in cloud computing.

    Science.gov (United States)

    Shao, Zhiyi; Yang, Bo; Zhang, Wenzheng; Zhao, Yi; Wu, Zhenqiang; Miao, Meixia

    2015-01-01

    Medical information sharing is one of the most attractive applications of cloud computing, where searchable encryption is a fascinating solution for securely and conveniently sharing medical data among different medical organizers. However, almost all previous works are designed in symmetric key encryption environment. The only works in public key encryption do not support keyword trapdoor security, have long ciphertext related to the number of receivers, do not support receiver revocation without re-encrypting, and do not preserve the membership of receivers. In this paper, we propose a searchable encryption supporting multiple receivers for medical information sharing based on bilinear maps in public key encryption environment. In the proposed protocol, data owner stores only one copy of his encrypted file and its corresponding encrypted keywords on cloud for multiple designated receivers. The keyword ciphertext is significantly shorter and its length is constant without relation to the number of designated receivers, i.e., for n receivers the ciphertext length is only twice the element length in the group. Only the owner knows that with whom his data is shared, and the access to his data is still under control after having been put on the cloud. We formally prove the security of keyword ciphertext based on the intractability of Bilinear Diffie-Hellman problem and the keyword trapdoor based on Decisional Diffie-Hellman problem.

  4. Key on demand (KoD) for software-defined optical networks secured by quantum key distribution (QKD).

    Science.gov (United States)

    Cao, Yuan; Zhao, Yongli; Colman-Meixner, Carlos; Yu, Xiaosong; Zhang, Jie

    2017-10-30

    Software-defined optical networking (SDON) will become the next generation optical network architecture. However, the optical layer and control layer of SDON are vulnerable to cyberattacks. While, data encryption is an effective method to minimize the negative effects of cyberattacks, secure key interchange is its major challenge which can be addressed by the quantum key distribution (QKD) technique. Hence, in this paper we discuss the integration of QKD with WDM optical networks to secure the SDON architecture by introducing a novel key on demand (KoD) scheme which is enabled by a novel routing, wavelength and key assignment (RWKA) algorithm. The QKD over SDON with KoD model follows two steps to provide security: i) quantum key pools (QKPs) construction for securing the control channels (CChs) and data channels (DChs); ii) the KoD scheme uses RWKA algorithm to allocate and update secret keys for different security requirements. To test our model, we define a security probability index which measures the security gain in CChs and DChs. Simulation results indicate that the security performance of CChs and DChs can be enhanced by provisioning sufficient secret keys in QKPs and performing key-updating considering potential cyberattacks. Also, KoD is beneficial to achieve a positive balance between security requirements and key resource usage.

  5. Understanding security failures of two authentication and key agreement schemes for telecare medicine information systems.

    Science.gov (United States)

    Mishra, Dheerendra

    2015-03-01

    Smart card based authentication and key agreement schemes for telecare medicine information systems (TMIS) enable doctors, nurses, patients and health visitors to use smart cards for secure login to medical information systems. In recent years, several authentication and key agreement schemes have been proposed to present secure and efficient solution for TMIS. Most of the existing authentication schemes for TMIS have either higher computation overhead or are vulnerable to attacks. To reduce the computational overhead and enhance the security, Lee recently proposed an authentication and key agreement scheme using chaotic maps for TMIS. Xu et al. also proposed a password based authentication and key agreement scheme for TMIS using elliptic curve cryptography. Both the schemes provide better efficiency from the conventional public key cryptography based schemes. These schemes are important as they present an efficient solution for TMIS. We analyze the security of both Lee's scheme and Xu et al.'s schemes. Unfortunately, we identify that both the schemes are vulnerable to denial of service attack. To understand the security failures of these cryptographic schemes which are the key of patching existing schemes and designing future schemes, we demonstrate the security loopholes of Lee's scheme and Xu et al.'s scheme in this paper.

  6. Error-correcting pairs for a public-key cryptosystem

    International Nuclear Information System (INIS)

    Pellikaan, Ruud; Márquez-Corbella, Irene

    2017-01-01

    Code-based Cryptography (CBC) is a powerful and promising alternative for quantum resistant cryptography. Indeed, together with lattice-based cryptography, multivariate cryptography and hash-based cryptography are the principal available techniques for post-quantum cryptography. CBC was first introduced by McEliece where he designed one of the most efficient Public-Key encryption schemes with exceptionally strong security guarantees and other desirable properties that still resist to attacks based on Quantum Fourier Transform and Amplitude Amplification. The original proposal, which remains unbroken, was based on binary Goppa codes. Later, several families of codes have been proposed in order to reduce the key size. Some of these alternatives have already been broken. One of the main requirements of a code-based cryptosystem is having high performance t -bounded decoding algorithms which is achieved in the case the code has a t -error-correcting pair (ECP). Indeed, those McEliece schemes that use GRS codes, BCH, Goppa and algebraic geometry codes are in fact using an error-correcting pair as a secret key. That is, the security of these Public-Key Cryptosystems is not only based on the inherent intractability of bounded distance decoding but also on the assumption that it is difficult to retrieve efficiently an error-correcting pair. In this paper, the class of codes with a t -ECP is proposed for the McEliece cryptosystem. Moreover, we study the hardness of distinguishing arbitrary codes from those having a t -error correcting pair. (paper)

  7. 12 CFR 559.12 - How may a subsidiary of a savings association issue securities?

    Science.gov (United States)

    2010-01-01

    ... issue securities? 559.12 Section 559.12 Banks and Banking OFFICE OF THRIFT SUPERVISION, DEPARTMENT OF... may a subsidiary of a savings association issue securities? (a) A subsidiary may issue, either...”) may issue. The subsidiary must not state or imply that the securities it issues are covered by federal...

  8. 76 FR 78085 - Permissible Investments for Federal and State Savings Associations: Corporate Debt Securities

    Science.gov (United States)

    2011-12-15

    ...; Guidance on Due Diligence Requirements for Savings Associations in Determining Whether a Corporate Debt... commitments under the security for the projected life of the investment. For purposes of the Proposed Rule, an... sets forth supervisory expectations for savings associations conducting due diligence to determine...

  9. Secure Hybrid Encryption from Weakened Key Encapsulation

    NARCIS (Netherlands)

    D. Hofheinz (Dennis); E. Kiltz (Eike); A. Menezes

    2007-01-01

    textabstractWe put forward a new paradigm for building hybrid encryption schemes from constrained chosen-ciphertext secure (CCCA) key-encapsulation mechanisms (KEMs) plus authenticated symmetric encryption. Constrained chosen-ciphertext security is a new security notion for KEMs that we propose. It

  10. Key Exchange Trust Evaluation in Peer-to-Peer Sensor Networks With Unconditionally Secure Key Exchange

    Science.gov (United States)

    Gonzalez, Elias; Kish, Laszlo B.

    2016-03-01

    As the utilization of sensor networks continue to increase, the importance of security becomes more profound. Many industries depend on sensor networks for critical tasks, and a malicious entity can potentially cause catastrophic damage. We propose a new key exchange trust evaluation for peer-to-peer sensor networks, where part of the network has unconditionally secure key exchange. For a given sensor, the higher the portion of channels with unconditionally secure key exchange the higher the trust value. We give a brief introduction to unconditionally secured key exchange concepts and mention current trust measures in sensor networks. We demonstrate the new key exchange trust measure on a hypothetical sensor network using both wired and wireless communication channels.

  11. Public-opinion poll on energy saving

    International Nuclear Information System (INIS)

    1982-01-01

    A public-opinion poll was carried out on energy saving from November 26 to December 2, 1981, across the country. The number of persons participated in the survey was 5,000, whose age was 20 and above. The recovery ratio was 4,007 persons (80.1 %). The results of the survey and also the question-answer form are given with respective percentages. The questions were in the following three categories: (1) cognizance of energy saving - space-heating temperature, energy saving conscience use of private cars, purchase of highenergy consumption appliances; (2) energy for future - energy consumption, energy consumption trend, new types of energy, main sources of power generation, nuclear power in the overall electric power, apprehension toward nuclear power plants, safety measures in nuclear power plants; (3) governmental energy policy measures. (J.P.N.)

  12. 76 FR 48807 - Public Key Infrastructure (PKI) Certificate Action Form

    Science.gov (United States)

    2011-08-09

    ... Infrastructure (PKI) technology to support electronic commerce between the USPTO and its customers. PKI is a set... security for its electronic commerce systems, the USPTO uses PKI technology to protect the integrity and... DEPARTMENT OF COMMERCE United States Patent and Trademark Office Public Key Infrastructure (PKI...

  13. US public perspectives on security

    Energy Technology Data Exchange (ETDEWEB)

    Herron, Kerry Gale [Univ. of Oklahoma, Norman, OK (United States); Jenkins-Smith, Hank C. [Univ. of Oklahoma, Norman, OK (United States); Silva, Carol L. [Univ. of Oklahoma, Norman, OK (United States)

    2012-02-01

    We report findings from a national Internet survey and a subset of questions administered by telephone in mid-2011 on public assessments of contemporary and emerging interstate nuclear threats, support for strategic arms control, and preferences for responding to limited nuclear attacks on the United States. Additionally, we analyze public views of the threat of terrorism, including cyber attacks, assessments of progress in the struggle against terrorism, and preferences for responding to an act of radiological terrorism against the United States. Also, we report findings from an Internet survey and a subset of questions administered by telephone among the American public in mid-2011 on US energy and environmental security. Key areas of investigation include public views on energy requirements, preferences for energy sources, energy conservation versus development, energy independence, implications of events at Fukushima, Japan, for US public support of nuclear generation, preferences for managing used nuclear fuel, and trust in nuclear risk assessments from government and other public sources. Where possible, findings from each survey are compared with previous surveys in this series for analyses of trends.

  14. Towards understanding the known-key security of block ciphers

    DEFF Research Database (Denmark)

    Andreeva, Elena; Bogdanov, Andrey; Mennink, Bart

    2014-01-01

    ciphers based on ideal components such as random permutations and random functions as well as propose new generic known-key attacks on generalized Feistel ciphers. We introduce the notion of known-key indifferentiability to capture the security of such block ciphers under a known key. To show its...... meaningfulness, we prove that the known-key attacks on block ciphers with ideal primitives to date violate security under known-key indifferentiability. On the other hand, to demonstrate its constructiveness, we prove the balanced Feistel cipher with random functions and the multiple Even-Mansour cipher...... with random permutations known-key indifferentiable for a sufficient number of rounds. We note that known-key indifferentiability is more quickly and tightly attained by multiple Even-Mansour which puts it forward as a construction provably secure against known-key attacks....

  15. Triple symmetric key cryptosystem for data security

    Science.gov (United States)

    Fuzail, C. Md; Norman, Jasmine; Mangayarkarasi, R.

    2017-11-01

    As the technology is getting spreads in the macro seconds of speed and in which the trend changing era from human to robotics the security issue is also getting increased. By means of using machine attacks it is very easy to break the cryptosystems in very less amount of time. Cryptosystem is a process which provides the security in all sorts of processes, communications and transactions to be done securely with the help of electronical mechanisms. Data is one such thing with the expanded implication and possible scraps over the collection of data to secure predominance and achievement, Information Security is the process where the information is protected from invalid and unverified accessibilities and data from mishandling. So the idea of Information Security has risen. Symmetric key which is also known as private key.Whereas the private key is mostly used to attain the confidentiality of data. It is a dynamic topic which can be implemented over different applications like android, wireless censor networks, etc. In this paper, a new mathematical manipulation algorithm along with Tea cryptosystem has been implemented and it can be used for the purpose of cryptography. The algorithm which we proposed is straightforward and more powerful and it will authenticate in harder way and also it will be very difficult to break by someone without knowing in depth about its internal mechanisms.

  16. Public perspectives on nuclear security. US national security surveys, 1993--1997

    Energy Technology Data Exchange (ETDEWEB)

    Herron, K.G.; Jenkins-Smith, H.C. [Univ. of New Mexico, Albuquerque, NM (United States). UNM Inst. for Public Policy

    1998-08-01

    This is the third report in a series of studies to examine how US attitudes about nuclear security are evolving in the post-Cold War era and to identify trends in public perceptions and preferences relevant to the evolution of US nuclear security policy. It presents findings from three surveys: a nationwide telephone survey of randomly selected members of the US general public; a written survey of randomly selected members of American Men and Women of Science; and a written survey of randomly selected state legislators from all fifty US states. Key areas of investigation included nuclear security, cooperation between US and Russian scientists about nuclear issues, vulnerabilities of critical US infrastructures and responsibilities for their protection, and broad areas of US national science policy. While international and US national security were seen to be slowly improving, the primary nuclear threat to the US was perceived to have shifted from Russia to China. Support was found for nuclear arms control measures, including mutual reductions in stockpiles. However, respondents were pessimistic about eliminating nuclear armaments, and nuclear deterrence continued to be highly values. Participants favored decreasing funding f/or developing and testing new nuclear weapons, but supported increased investments in nuclear weapons infrastructure. Strong concerns were expressed about nuclear proliferation and the potential for nuclear terrorism. Support was evident for US scientific cooperation with Russia to strengthen security of Russian nuclear assets. Elite and general public perceptions of external and domestic nuclear weapons risks and external and domestic nuclear weapons benefits were statistically significantly related to nuclear weapons policy options and investment preferences. Demographic variables and individual belief systems were systematically related both to risk and benefit perceptions and to policy and spending preferences.

  17. A Survey of Key Technology of Network Public Opinion Analysis

    Directory of Open Access Journals (Sweden)

    Li Su Ying

    2016-01-01

    Full Text Available The internet has become an important base for internet users to make comments because of its interactivity and fast dissemination. The outbreak of internet public opinion has become a major risk for network information security. Domestic and foreign researchers had carried out extensive and in-depth study on public opinion. Fruitful results have achieved in the basic theory research and emergency handling and other aspects of public opinion. But research on the public opinion in China is still in the initial stage, the key technology of the public opinion analysis is still as a starting point for in-depth study and discussion.

  18. Trust Threshold Based Public Key Management in Mobile Ad Hoc Networks

    Science.gov (United States)

    2016-03-05

    detection 49 [6,7] , authentication, access control, key management, iso- 50 lating misbehaving nodes for effective routing [6,8,9] , and 51 many other...83 84 85 aims to achieve: (a) resiliency against misbehaving nodes 86 in the network to maintain minimum security vulnerabil- 87 ity; (b...neighbor will decreas the misbehaving node’s direct competence trust. Fur thermore, this neighbor when acting as a recommended public key management in

  19. Quantum cryptography to satellites for global secure key distribution

    Science.gov (United States)

    Rarity, John G.; Gorman, Philip M.; Knight, Paul; Wallace, Kotska; Tapster, Paul R.

    2017-11-01

    We have designed and built a free space secure key exchange system using weak laser pulses with polarisation modulation by acousto-optic switching. We have used this system to exchange keys over a 1.2km ground range with absolute security. Building from this initial result we analyse the feasibility of exchanging keys to a low earth orbit satellite.

  20. Fast implementation of length-adaptive privacy amplification in quantum key distribution

    International Nuclear Information System (INIS)

    Zhang Chun-Mei; Li Mo; Huang Jing-Zheng; Li Hong-Wei; Li Fang-Yi; Wang Chuan; Yin Zhen-Qiang; Chen Wei; Han Zhen-Fu; Treeviriyanupab Patcharapong; Sripimanwat Keattisak

    2014-01-01

    Post-processing is indispensable in quantum key distribution (QKD), which is aimed at sharing secret keys between two distant parties. It mainly consists of key reconciliation and privacy amplification, which is used for sharing the same keys and for distilling unconditional secret keys. In this paper, we focus on speeding up the privacy amplification process by choosing a simple multiplicative universal class of hash functions. By constructing an optimal multiplication algorithm based on four basic multiplication algorithms, we give a fast software implementation of length-adaptive privacy amplification. “Length-adaptive” indicates that the implementation of privacy amplification automatically adapts to different lengths of input blocks. When the lengths of the input blocks are 1 Mbit and 10 Mbit, the speed of privacy amplification can be as fast as 14.86 Mbps and 10.88 Mbps, respectively. Thus, it is practical for GHz or even higher repetition frequency QKD systems. (general)

  1. Security of a single-state semi-quantum key distribution protocol

    Science.gov (United States)

    Zhang, Wei; Qiu, Daowen; Mateus, Paulo

    2018-06-01

    Semi-quantum key distribution protocols are allowed to set up a secure secret key between two users. Compared with their full quantum counterparts, one of the two users is restricted to perform some "classical" or "semi-quantum" operations, which potentially makes them easily realizable by using less quantum resource. However, the semi-quantum key distribution protocols mainly rely on a two-way quantum channel. The eavesdropper has two opportunities to intercept the quantum states transmitted in the quantum communication stage. It may allow the eavesdropper to get more information and make the security analysis more complicated. In the past ten years, many semi-quantum key distribution protocols have been proposed and proved to be robust. However, there are few works concerning their unconditional security. It is doubted that how secure the semi-quantum ones are and how much noise they can tolerate to establish a secure secret key. In this paper, we prove the unconditional security of a single-state semi-quantum key distribution protocol proposed by Zou et al. (Phys Rev A 79:052312, 2009). We present a complete proof from information theory aspect by deriving a lower bound of the protocol's key rate in the asymptotic scenario. Using this bound, we figure out an error threshold value such that for all error rates that are less than this threshold value, the secure secret key can be established between the legitimate users definitely. Otherwise, the users should abort the protocol. We make an illustration of the protocol under the circumstance that the reverse quantum channel is a depolarizing one with parameter q. Additionally, we compare the error threshold value with some full quantum protocols and several existing semi-quantum ones whose unconditional security proofs have been provided recently.

  2. Cryptanalysis of the public key encryption based on multiple chaotic systems

    International Nuclear Information System (INIS)

    Zhang Linhua

    2008-01-01

    Recently, Ranjan proposed a novel public key encryption technique based on multiple chaotic systems [Phys Lett 2005;95]. Unfortunately, Wang soon gave a successful attack on its special case based on Parseval's theorem [Wang K, Pei W, Zhou L, et al. Security of public key encryption technique based on multiple chaotic system. Phys Lett A, in press]. In this letter, we give an improved example which can avoid the attack and point out that Wang cannot find the essential drawback of the technique. However, further experimental result shows Ruanjan's encryption technique is inefficient, and detailed theoretic analysis shows that the complexity to break the cryptosystem is overestimated

  3. Public Key Infrastructure Study

    National Research Council Canada - National Science Library

    Berkovits, Shimshon

    1994-01-01

    The National Institute of Standards and Technology (NIST) has tasked The MITRE Corporation to study the alternatives for automated management of public keys and of the associated public key certificates for the Federal Government...

  4. Separable Reversible Data Hiding in Encrypted Signals with Public Key Cryptography

    Directory of Open Access Journals (Sweden)

    Wei-Liang Tai

    2018-01-01

    Full Text Available We propose separable reversible data hiding in an encrypted signal with public key cryptography. In our separable framework, the image owner encrypts the original image by using a public key. On receipt of the encrypted signal, the data-hider embeds data in it by using a data-hiding key. The image decryption and data extraction are independent and separable at the receiver side. Even though the receiver, who has only the data-hiding key, does not learn about the decrypted content, he can extract data from the received marked encrypted signal. However, the receiver who has only the private key cannot extract the embedded data, but he can directly decrypt the received marked encrypted signal to obtain the original image without any error. Compared with other schemes using a cipher stream to encrypt the image, the proposed scheme is more appropriate for cloud services without degrading the security level.

  5. An Attribute Involved Public Key Cryptosystem Based on P-Sylow Subgroups and Randomization

    Directory of Open Access Journals (Sweden)

    Sumalatha GUNNALA

    2018-04-01

    Full Text Available The Asymmetric Key Cryptosystem (AKC or Public Key Encryption (PKE is a mechanism used to encrypt the messages by using public key and decrypt the enciphered messages by using private key. Of late, the Attribute-Based Encryption (ABE is an expansion of asymmetric key encryption scheme that allows users to encrypt and decrypt the plaintext messages using the key based on the user’s credentials, called attributes, like social security number, PAN (Permanent Account Number, email ids or Aadhar number etc. Most of the existing ABE schemes rely on the multiple attributes from which the access control policies are derived. These policies define the users’ private keys, required for the decryption process and access to the confidential information. In this paper, we proposed a new attribute based asymmetric cryptosystem that uses the features of both the schemes: PKE and ABE. Here, we used a value of an attribute, personal to the user, for the encryption and the decryption process. This scheme assures that the receiver will only be able to access the secret data if recipient is shared with the valid attribute value. The asymmetric nature is this scheme is based on the concept of p-sylow sub-group assumption. In addition, the randomization factor is used in the encipherment process to strengthen the cipher further. The development of this cryptosystem is an embodiment where the merits of randomized asymmetric encryption technique and the attribute based encryption are integrated to achieve the authentication on top of confidentiality to secure the information transmission over the public networks.

  6. Anticollusion Attack Noninteractive Security Hierarchical Key Agreement Scheme in WHMS

    Directory of Open Access Journals (Sweden)

    Kefei Mao

    2016-01-01

    Full Text Available Wireless Health Monitoring Systems (WHMS have potential to change the way of health care and bring numbers of benefits to patients, physicians, hospitals, and society. However, there are crucial barriers not only to transmit the biometric information but also to protect the privacy and security of the patients’ information. The key agreement between two entities is an essential cryptography operation to clear the barriers. In particular, the noninteractive hierarchical key agreement scheme becomes an attractive direction in WHMS because each sensor node or gateway has limited resources and power. Recently, a noninteractive hierarchical key agreement scheme has been proposed by Kim for WHMS. However, we show that Kim’s cryptographic scheme is vulnerable to the collusion attack if the physicians can be corrupted. Obviously, it is a more practical security condition. Therefore, we proposed an improved key agreement scheme against the attack. Security proof, security analysis, and experimental results demonstrate that our proposed scheme gains enhanced security and more efficiency than Kim’s previous scheme while inheriting its qualities of one-round communication and security properties.

  7. Social Security and the Retirement and Savings Behavior of Low Income Households1

    Science.gov (United States)

    van der Klaauw, Wilbert; Wolpin, Kenneth I.

    2011-01-01

    In this paper, we develop and estimate a model of retirement and savings incorporating limited borrowing, stochastic wage offers, health status and survival, social security benefits, Medicare and employer provided health insurance coverage, and intentional bequests. The model is estimated on sample of relatively poor households from the first three waves of the Health and Retirement Study (HRS), for whom we would expect social security income to be of particular importance. The estimated model is used to simulate the responses to changes in social security rules, including changes in benefit levels, in the payroll tax, in the social security earnings tax and in early and normal retirement ages. Welfare and budget consequences are estimated. PMID:21566719

  8. Implementation of the Internet of Things on Public Security

    Science.gov (United States)

    Lu, Kesheng; Li, Xichun

    The development of the Internet of Things will occur within a new ecosystem that will be driven by a number of key players. The public security as one of the key players is going to make real-time communications will be possible not only by humans but also by things at anytime and from anywhere. This research will present the advent of the Internet of Things to create a plethora of innovative applications and services, which will enhance quality of life and reduce inequalities.

  9. Saving and Social Security Wealth: A Case of Turkey

    OpenAIRE

    H. Yigit Aydede

    2007-01-01

    This paper is the first attempt in the literature to investigate the effects of public social security on aggregate consumption in a time-series setting for a developing country, Turkey that has one of the most generous social security systems in the OECD region. In order to quantify the social security variable, the paper uses the social security wealth (SSW) series calculated for the first time for Turkey and shows that SSW is the largest part of the household wealth in Turkey and therefore...

  10. Public Key-Based Need-to-Know Authorization Engine Final Report CRADA No. TSB-1553-98

    Energy Technology Data Exchange (ETDEWEB)

    Mark, R. [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Williams, R. [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States)

    2017-11-01

    The goals of this project were to develop a public key-based authentication service plug-in based on LLNL's requirements, integrate the public key-based authentication with the Intra Verse authorization service adn the LLNL NTK server by developing a full-featured version of the prototyped Intra Verse need-to-know plug in; and to test the authorization and need-to-know plug-in in a secured extranet prototype among selected national Labs.

  11. Unified Compact ECC-AES Co-Processor with Group-Key Support for IoT Devices in Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Luis Parrilla

    2018-01-01

    Full Text Available Security is a critical challenge for the effective expansion of all new emerging applications in the Internet of Things paradigm. Therefore, it is necessary to define and implement different mechanisms for guaranteeing security and privacy of data interchanged within the multiple wireless sensor networks being part of the Internet of Things. However, in this context, low power and low area are required, limiting the resources available for security and thus hindering the implementation of adequate security protocols. Group keys can save resources and communications bandwidth, but should be combined with public key cryptography to be really secure. In this paper, a compact and unified co-processor for enabling Elliptic Curve Cryptography along to Advanced Encryption Standard with low area requirements and Group-Key support is presented. The designed co-processor allows securing wireless sensor networks with independence of the communications protocols used. With an area occupancy of only 2101 LUTs over Spartan 6 devices from Xilinx, it requires 15% less area while achieving near 490% better performance when compared to cryptoprocessors with similar features in the literature.

  12. Unified Compact ECC-AES Co-Processor with Group-Key Support for IoT Devices in Wireless Sensor Networks

    Science.gov (United States)

    Castillo, Encarnación; López-Ramos, Juan A.; Morales, Diego P.

    2018-01-01

    Security is a critical challenge for the effective expansion of all new emerging applications in the Internet of Things paradigm. Therefore, it is necessary to define and implement different mechanisms for guaranteeing security and privacy of data interchanged within the multiple wireless sensor networks being part of the Internet of Things. However, in this context, low power and low area are required, limiting the resources available for security and thus hindering the implementation of adequate security protocols. Group keys can save resources and communications bandwidth, but should be combined with public key cryptography to be really secure. In this paper, a compact and unified co-processor for enabling Elliptic Curve Cryptography along to Advanced Encryption Standard with low area requirements and Group-Key support is presented. The designed co-processor allows securing wireless sensor networks with independence of the communications protocols used. With an area occupancy of only 2101 LUTs over Spartan 6 devices from Xilinx, it requires 15% less area while achieving near 490% better performance when compared to cryptoprocessors with similar features in the literature. PMID:29337921

  13. Unified Compact ECC-AES Co-Processor with Group-Key Support for IoT Devices in Wireless Sensor Networks.

    Science.gov (United States)

    Parrilla, Luis; Castillo, Encarnación; López-Ramos, Juan A; Álvarez-Bermejo, José A; García, Antonio; Morales, Diego P

    2018-01-16

    Security is a critical challenge for the effective expansion of all new emerging applications in the Internet of Things paradigm. Therefore, it is necessary to define and implement different mechanisms for guaranteeing security and privacy of data interchanged within the multiple wireless sensor networks being part of the Internet of Things. However, in this context, low power and low area are required, limiting the resources available for security and thus hindering the implementation of adequate security protocols. Group keys can save resources and communications bandwidth, but should be combined with public key cryptography to be really secure. In this paper, a compact and unified co-processor for enabling Elliptic Curve Cryptography along to Advanced Encryption Standard with low area requirements and Group-Key support is presented. The designed co-processor allows securing wireless sensor networks with independence of the communications protocols used. With an area occupancy of only 2101 LUTs over Spartan 6 devices from Xilinx, it requires 15% less area while achieving near 490% better performance when compared to cryptoprocessors with similar features in the literature.

  14. Public Key Cryptography.

    Science.gov (United States)

    Tapson, Frank

    1996-01-01

    Describes public key cryptography, also known as RSA, which is a system using two keys, one used to put a message into cipher and another used to decipher the message. Presents examples using small prime numbers. (MKR)

  15. Information hiding based on double random-phase encoding and public-key cryptography.

    Science.gov (United States)

    Sheng, Yuan; Xin, Zhou; Alam, Mohammed S; Xi, Lu; Xiao-Feng, Li

    2009-03-02

    A novel information hiding method based on double random-phase encoding (DRPE) and Rivest-Shamir-Adleman (RSA) public-key cryptosystem is proposed. In the proposed technique, the inherent diffusion property of DRPE is cleverly utilized to make up the diffusion insufficiency of RSA public-key cryptography, while the RSA cryptosystem is utilized for simultaneous transmission of the cipher text and the two phase-masks, which is not possible under the DRPE technique. This technique combines the complementary advantages of the DPRE and RSA encryption techniques and brings security and convenience for efficient information transmission. Extensive numerical simulation results are presented to verify the performance of the proposed technique.

  16. Implementation of continuous-variable quantum key distribution with composable and one-sided-device-independent security against coherent attacks.

    Science.gov (United States)

    Gehring, Tobias; Händchen, Vitus; Duhme, Jörg; Furrer, Fabian; Franz, Torsten; Pacher, Christoph; Werner, Reinhard F; Schnabel, Roman

    2015-10-30

    Secret communication over public channels is one of the central pillars of a modern information society. Using quantum key distribution this is achieved without relying on the hardness of mathematical problems, which might be compromised by improved algorithms or by future quantum computers. State-of-the-art quantum key distribution requires composable security against coherent attacks for a finite number of distributed quantum states as well as robustness against implementation side channels. Here we present an implementation of continuous-variable quantum key distribution satisfying these requirements. Our implementation is based on the distribution of continuous-variable Einstein-Podolsky-Rosen entangled light. It is one-sided device independent, which means the security of the generated key is independent of any memoryfree attacks on the remote detector. Since continuous-variable encoding is compatible with conventional optical communication technology, our work is a step towards practical implementations of quantum key distribution with state-of-the-art security based solely on telecom components.

  17. Implementation of continuous-variable quantum key distribution with composable and one-sided-device-independent security against coherent attacks

    Science.gov (United States)

    Gehring, Tobias; Händchen, Vitus; Duhme, Jörg; Furrer, Fabian; Franz, Torsten; Pacher, Christoph; Werner, Reinhard F.; Schnabel, Roman

    2015-10-01

    Secret communication over public channels is one of the central pillars of a modern information society. Using quantum key distribution this is achieved without relying on the hardness of mathematical problems, which might be compromised by improved algorithms or by future quantum computers. State-of-the-art quantum key distribution requires composable security against coherent attacks for a finite number of distributed quantum states as well as robustness against implementation side channels. Here we present an implementation of continuous-variable quantum key distribution satisfying these requirements. Our implementation is based on the distribution of continuous-variable Einstein-Podolsky-Rosen entangled light. It is one-sided device independent, which means the security of the generated key is independent of any memoryfree attacks on the remote detector. Since continuous-variable encoding is compatible with conventional optical communication technology, our work is a step towards practical implementations of quantum key distribution with state-of-the-art security based solely on telecom components.

  18. A Distributed Public Key Infrastructure Based on Threshold Cryptography for the HiiMap Next Generation Internet Architecture

    Directory of Open Access Journals (Sweden)

    Oliver Hanka

    2011-02-01

    Full Text Available In this article, a security extension for the HiiMap Next Generation Internet Architecture is presented. We regard a public key infrastructure which is integrated into the mapping infrastructure of the locator/identifier-split addressing scheme. The security approach is based on Threshold Cryptography which enables a sharing of keys among the mapping servers. Hence, a more trustworthy and fair approach for a Next Generation Internet Architecture as compared to the state of the art approach is fostered. Additionally, we give an evaluation based on IETF AAA recommendations for security-related systems.

  19. Theory and Practice of the Public Sector Savings: The Case of Czech Regions

    Directory of Open Access Journals (Sweden)

    Milan PŮČEK

    2014-06-01

    Full Text Available In recent years, the necessity to allocate resources in economically rational ways has been amplified in the context of budget austerity measures and the overall tendency for balanced public budgets. Under these long-term circumstances, political leaders and public sector managers will be motivated to allocate available resources in economic, effective and purposeful ways, thus reducing waste of resources and seeking rational savings. The study shows some ways of achieving that goals by finding rational savings in the performance of delegated central government administration. The study analyzes expenditures and revenues for those tasks of central government administration that are delegated to regions in the Czech Republic. Based on the proposed theoretical concept of public sector savings and on the analysis of secondary and primary data, it assesses possibilities for achieving regional savings in delegated central government administration. Calculations based on empirical data demonstrate that regional governments have space for internal savings; benchmarking comparison and simulations confirm the possibilities for reducing waste of resources and achieving rational savings. Total calculated savings for all regions (for the year 2009 range between EUR 16 million and 29 million according to simulations, and the highest savings would be achieved by Central Bohemia.

  20. Polish Security Printing Works in the system of public and economic security

    OpenAIRE

    Remigiusz Lewandowski

    2013-01-01

    The article raises the issue of placing PWPW in the system of economic and public security. Two particular categories of security connected with PWPW business activity, i.e. identification and transactional security, have been defined and discussed in the article. The most essential factors affecting the above security categories as well as relations between identification/transactional security and economic/public security. The article indicates that PWPW plays an important role in the state...

  1. Implementation of continuous-variable quantum key distribution with composable and one-sided-device-independent security against coherent attacks

    DEFF Research Database (Denmark)

    Gehring, Tobias; Haendchen, Vitus; Duhme, Joerg

    2015-01-01

    Secret communication over public channels is one of the central pillars of a modern information society. Using quantum key distribution this is achieved without relying on the hardness of mathematical problems, which might be compromised by improved algorithms or by future quantum computers. State......-of-the-art quantum key distribution requires composable security against coherent attacks for a finite number of distributed quantum states as well as robustness against implementation side channels. Here we present an implementation of continuous-variable quantum key distribution satisfying these requirements. Our...... with conventional optical communication technology, our work is a step towards practical implementations of quantum key distribution with state-of-the-art security based solely on telecom components....

  2. Randomness determines practical security of BB84 quantum key distribution

    Science.gov (United States)

    Li, Hong-Wei; Yin, Zhen-Qiang; Wang, Shuang; Qian, Yong-Jun; Chen, Wei; Guo, Guang-Can; Han, Zheng-Fu

    2015-11-01

    Unconditional security of the BB84 quantum key distribution protocol has been proved by exploiting the fundamental laws of quantum mechanics, but the practical quantum key distribution system maybe hacked by considering the imperfect state preparation and measurement respectively. Until now, different attacking schemes have been proposed by utilizing imperfect devices, but the general security analysis model against all of the practical attacking schemes has not been proposed. Here, we demonstrate that the general practical attacking schemes can be divided into the Trojan horse attack, strong randomness attack and weak randomness attack respectively. We prove security of BB84 protocol under randomness attacking models, and these results can be applied to guarantee the security of the practical quantum key distribution system.

  3. A Comparative Evaluation of Algorithms in the Implementation of an Ultra-Secure Router-to-Router Key Exchange System

    Directory of Open Access Journals (Sweden)

    Nishaal J. Parmar

    2017-01-01

    Full Text Available This paper presents a comparative evaluation of possible encryption algorithms for use in a self-contained, ultra-secure router-to-router communication system, first proposed by El Rifai and Verma. The original proposal utilizes a discrete logarithm-based encryption solution, which will be compared in this paper to RSA, AES, and ECC encryption algorithms. RSA certificates are widely used within the industry but require a trusted key generation and distribution architecture. AES and ECC provide advantages in key length, processing requirements, and storage space, also maintaining an arbitrarily high level of security. This paper modifies each of the four algorithms for use within the self-contained router-to-router environment system and then compares them in terms of features offered, storage space and data transmission needed, encryption/decryption efficiency, and key generation requirements.

  4. SYMMETRIC ENCRYPTION USING PRE-SHARED PUBLIC PARAMETERS FOR A SECURE TFTP PROTOCOL

    Directory of Open Access Journals (Sweden)

    N. N. MOHAMED

    2017-01-01

    Full Text Available Advances in the communication technology of embedded systems have led to the situation where nowadays almost all systems should implement security for data safety. Trivial File Transfer Protocol (TFTP has advantages for use in embedded systems due to its speed and simplicity, however without security mechanisms, it is vulnerable to various attacks. As an example, during upgrading of Wireless Access Points (WAPs, attackers can access the information and modify it, and then install malicious code to interrupt the system. This work proposes security implementation of Diffie Hellman Key Exchange in TFTP by pre-sharing public parameters that enable two parties to achieve same secret key without the risk of Man-In-The-Middle (MITM attacks. The implementation is integrated with compression and encryption methods to significantly reduce computational requirements in TFTP communication.

  5. Community Savings Groups, Financial Security, and HIV Risk Among Female Sex Workers in Iringa, Tanzania.

    Science.gov (United States)

    Mantsios, Andrea; Galai, Noya; Mbwambo, Jessie; Likindikoki, Samuel; Shembilu, Catherine; Mwampashi, Ard; Beckham, S W; Leddy, Anna; Davis, Wendy; Sherman, Susan; Kennedy, Caitlin; Kerrigan, Deanna

    2018-02-24

    This study assessed the association between community savings group participation and consistent condom use (CCU) among female sex workers (FSW) in Iringa, Tanzania. Using cross-sectional data from a survey of venue-based FSW (n = 496), logistic regression was used to examine the associations between financial indicators including community savings group participation and CCU. Over one-third (35%) of the women participated in a savings group. Multivariable regression results indicated that participating in a savings group was significantly associated with nearly two times greater odds of CCU with new clients in the last 30 days (aOR = 1.77, 95% CI 1.10-2.86). Exploratory mediation analysis indicated that the relationship between savings group participation and CCU was partially mediated by financial security, as measured by monthly income. Findings indicate that community savings groups may play an important role in reducing sexual risk behaviors of FSW and hold promise as part of comprehensive, community-led HIV prevention strategies among FSW.

  6. Security of Continuous-Variable Quantum Key Distribution via a Gaussian de Finetti Reduction

    Science.gov (United States)

    Leverrier, Anthony

    2017-05-01

    Establishing the security of continuous-variable quantum key distribution against general attacks in a realistic finite-size regime is an outstanding open problem in the field of theoretical quantum cryptography if we restrict our attention to protocols that rely on the exchange of coherent states. Indeed, techniques based on the uncertainty principle are not known to work for such protocols, and the usual tools based on de Finetti reductions only provide security for unrealistically large block lengths. We address this problem here by considering a new type of Gaussian de Finetti reduction, that exploits the invariance of some continuous-variable protocols under the action of the unitary group U (n ) (instead of the symmetric group Sn as in usual de Finetti theorems), and by introducing generalized S U (2 ,2 ) coherent states. Crucially, combined with an energy test, this allows us to truncate the Hilbert space globally instead as at the single-mode level as in previous approaches that failed to provide security in realistic conditions. Our reduction shows that it is sufficient to prove the security of these protocols against Gaussian collective attacks in order to obtain security against general attacks, thereby confirming rigorously the widely held belief that Gaussian attacks are indeed optimal against such protocols.

  7. Chosen Ciphertext Security with Optimal Ciphertext Overhead

    Science.gov (United States)

    Abe, Masayuki; Kiltz, Eike; Okamoto, Tatsuaki

    Every public-key encryption scheme has to incorporate a certain amount of randomness into its ciphertexts to provide semantic security against chosen ciphertext attacks (IND-CCA). The difference between the length of a ciphertext and the embedded message is called the ciphertext overhead. While a generic brute-force adversary running in 2t steps gives a theoretical lower bound of t bits on the ciphertext overhead for IND-CPA security, the best known IND-CCA secure schemes demand roughly 2t bits even in the random oracle model. Is the t-bit gap essential for achieving IND-CCA security? We close the gap by proposing an IND-CCA secure scheme whose ciphertext overhead matches the generic lower bound up to a small constant. Our scheme uses a variation of a four-round Feistel network in the random oracle model and hence belongs to the family of OAEP-based schemes. Maybe of independent interest is a new efficient method to encrypt long messages exceeding the length of the permutation while retaining the minimal overhead.

  8. User-Centric Key Entropy: Study of Biometric Key Derivation Subject to Spoofing Attacks

    Directory of Open Access Journals (Sweden)

    Lavinia Mihaela Dinca

    2017-02-01

    Full Text Available Biometric data can be used as input for PKI key pair generation. The concept of not saving the private key is very appealing, but the implementation of such a system shouldn’t be rushed because it might prove less secure then current PKI infrastructure. One biometric characteristic can be easily spoofed, so it was believed that multi-modal biometrics would offer more security, because spoofing two or more biometrics would be very hard. This notion, of increased security of multi-modal biometric systems, was disproved for authentication and matching, studies showing that not only multi-modal biometric systems are not more secure, but they introduce additional vulnerabilities. This paper is a study on the implications of spoofing biometric data for retrieving the derived key. We demonstrate that spoofed biometrics can yield the same key, which in turn will lead an attacker to obtain the private key. A practical implementation is proposed using fingerprint and iris as biometrics and the fuzzy extractor for biometric key extraction. Our experiments show what happens when the biometric data is spoofed for both uni-modal systems and multi-modal. In case of multi-modal system tests were performed when spoofing one biometric or both. We provide detailed analysis of every scenario in regard to successful tests and overall key entropy. Our paper defines a biometric PKI scenario and an in depth security analysis for it. The analysis can be viewed as a blueprint for implementations of future similar systems, because it highlights the main security vulnerabilities for bioPKI. The analysis is not constrained to the biometric part of the system, but covers CA security, sensor security, communication interception, RSA encryption vulnerabilities regarding key entropy, and much more.

  9. Public participation in energy saving retrofitting of residential buildings in China

    International Nuclear Information System (INIS)

    Liu, Wenling; Zhang, Jinyun; Bluemling, Bettina; Mol, Arthur P.J.; Wang, Can

    2015-01-01

    Highlights: • We compare public participation in three early cases of residential retrofitting in Beijing. • Residents’ involvement in pre-retrofit activities as well as in the choice and use of technologies varied. • More involvement of residents during retrofitting improves energy saving performance. • Taking into account motives and energy use practices of residents improves energy saving through retrofitting. - Abstract: Retrofitting existing residential buildings has been claimed as one crucial way to reduce energy consumption and greenhouse gas emissions within the Chinese residential sector. In China’s government-dominated retrofitting projects, the participation of residents is often neglected. The objective of this paper is to assess the influence level of public participation (before, during and after retrofit) on energy saving by comparing three Beijing neighborhoods with different retrofitting models: a central government-led model, a local government-led model, and an old neighborhood retrofit model. In the three cases data were collected through interviews with neighborhood workers and residents. The results show that residents’ involvement in pre-retrofit activities, in technology selection and in the use of technology differs greatly among the three cases. This study concludes that in order to improve the effectiveness of energy saving interventions, the motives, intentions and living habits of residents need to be given more consideration when designing and implementing retrofitting. By highlighting the importance of public participation this paper contributes to energy saving policy development in China

  10. American security perspectives: public views on energy, environment, nuclear weapons and terrorism: 2008

    International Nuclear Information System (INIS)

    Herron, Kerry Gale; Jenkins-Smith, Hank C.

    2008-01-01

    We analyze and compare findings from matching national surveys of the US general public on US energy and environmental security administered by telephone and Internet in mid-2008. Key areas of investigation include: energy supplies and reliability; energy vulnerabilities and threats, and relationships among security, costs, energy dependence, alter-native sources, and research and investment priorities. We analyze public assessments of nuclear energy risks and benefits, nuclear materials management issues, and preferences for the future of nuclear energy in the US. Additionally, we investigate environmental issues as they relate to energy security, to include evolving perspectives on global climate change and relationships among environmental issues and potential policy options. We also report findings from an Internet survey of the general public conducted in mid-2008 that investigates assessments of threats to US security; valuations of US nuclear weapons and nuclear deterrence; perspectives on nuclear proliferation; and support for investments in nuclear weapons capabilities. Our analysis of public views on terrorism include assessments of the current threat, progress in the struggle against terrorism, preferences for responding to terrorist attacks at different levels of assumed casualties, and support for domestic policies intended to reduce the threat of terrorism.

  11. Security of practical quantum key distribution systems

    Energy Technology Data Exchange (ETDEWEB)

    Jain, Nitin

    2015-02-24

    This thesis deals with practical security aspects of quantum key distribution (QKD) systems. At the heart of the theoretical model of any QKD system lies a quantum-mechanical security proof that guarantees perfect secrecy of messages - based on certain assumptions. However, in practice, deviations between the theoretical model and the physical implementation could be exploited by an attacker to break the security of the system. These deviations may arise from technical limitations and operational imperfections in the physical implementation and/or unrealistic assumptions and insufficient constraints in the theoretical model. In this thesis, we experimentally investigate in depth several such deviations. We demonstrate the resultant vulnerabilities via proof-of-principle attacks on a commercial QKD system from ID Quantique. We also propose countermeasures against the investigated loopholes to secure both existing and future QKD implementations.

  12. Opportunities of energy saving in lighting systems for public buildings

    Directory of Open Access Journals (Sweden)

    Ayman Abd El-khalek

    2017-03-01

    Full Text Available The lighting system provides many options for cost-effective energy saving with low or no inconvenience. Lighting improvements are excellent investments in most public buildings, it is usually cost-effective to address because lighting improvements are often easier to make than many process upgrades.For public buildings, the easy no and low cost options to help save money and improve the energy performance are:Understand energy use.Identify optionsPrioritize actionsMake the changes and measure the savings.Continue managing energy efficiency.The challenge is to retrofit traditional lamps with LED lamps of good quality. The benefits of LED light bulbs are long-lasting, durable, cool, mercury free, more efficient, and cost effective.The light Emitting Diode (LED bulb uses a semiconductor as its light source, and is currently one of the most energy efficient and quickly developing types of bulbs for lighting. LEDs increasingly are being purchased to replace traditional bulbs. LEDs are relatively more expensive than other types of bulbs, but are very cost-effective because they use only a fraction of electricity of traditional lighting methods nd can last for longer.Benchmarking guides decision makers to policies aimed at the energy sector through better understanding of energy consumption trends nationwide, e.g.: energy price, moderating, peak demand, and encouraging sectors, low energy expansions.The “Improving Energy Efficiency Project of Lighting and Appliances” carried out energy audits and implemented opportunities of energy saving in lighting for different type of public buildings.To rationalize the use of energy by giving guidelines to consumers, the IEEL&A project prepared some brochures.This paper leads with the results of case studies as energy audits, opportunities in lighting systems, energy saving and CO2 reduction.

  13. Secure Key Management in the Cloud

    DEFF Research Database (Denmark)

    Damgård, Ivan Bjerre; Jakobsen, Thomas Pelle; Nielsen, Jesper Buus

    2013-01-01

    information such as cryptographic keys. Applications like this include many cases where secure multiparty computation is outsourced to the cloud, and in particular a number of online auctions and benchmark computations with confidential inputs. We consider fully autonomous servers that switch between online......We consider applications involving a number of servers in the cloud that go through a sequence of online periods where the servers communicate, separated by offline periods where the servers are idle. During the offline periods, we assume that the servers need to securely store sensitive...... and offline periods without communicating with anyone from outside the cloud, and semi-autonomous servers that need a limited kind of assistance from outside the cloud when doing the transition. We study the levels of security one can – and cannot – obtain in this model, propose light-weight protocols...

  14. Potential travel cost saving in urban public-transport networks using smartphone guidance

    Science.gov (United States)

    2018-01-01

    Public transport (PT) is a key element in most major cities around the world. With the development of smartphones, available journey planning information is becoming an integral part of the PT system. Each traveler has specific preferences when undertaking a trip, and these preferences can also be reflected on the smartphone. This paper considers transit assignment in urban public-transport networks in which the passengers receive smartphone-based information containing elements that might influence the travel decisions in relation to line loads, as well as passenger benefits, and the paper discusses the transition from the current widespread choosing approach to a personalized decision-making approach based on smartphone information. The approach associated with smartphone guidance that considers passengers’ preference on travel time, waiting time and transfer is proposed in the process of obtaining his/her preferred route from the potential travel routes generated by the Deep First Search (DFS) method. Two other approaches, based on the scenarios reflecting reality, include passengers with access to no real time information, and passengers that only have access to the arrival time at the platform are used as comparisons. For illustration, the same network proposed by Spiess and Florian is utilized on the experiments in an agent-based model. Two experiments are conducted respectively according to whether each passenger’s choosing method is consistent. As expected, the results in the first experiment showed that the travel for consistent passengers with smartphone guidance was clearly shorter and that it can reduce travel time exceeding 15% and weighted cost exceeding 20%, and the average saved time approximated 3.88 minutes per passenger. The second experiment presented that travel cost, as well as cost savings, gradually decreased by employing smartphone guidance, and the maximum cost savings accounted for 14.2% of the total weighted cost. PMID:29746528

  15. Potential travel cost saving in urban public-transport networks using smartphone guidance.

    Science.gov (United States)

    Song, Cuiying; Guan, Wei; Ma, Jihui

    2018-01-01

    Public transport (PT) is a key element in most major cities around the world. With the development of smartphones, available journey planning information is becoming an integral part of the PT system. Each traveler has specific preferences when undertaking a trip, and these preferences can also be reflected on the smartphone. This paper considers transit assignment in urban public-transport networks in which the passengers receive smartphone-based information containing elements that might influence the travel decisions in relation to line loads, as well as passenger benefits, and the paper discusses the transition from the current widespread choosing approach to a personalized decision-making approach based on smartphone information. The approach associated with smartphone guidance that considers passengers' preference on travel time, waiting time and transfer is proposed in the process of obtaining his/her preferred route from the potential travel routes generated by the Deep First Search (DFS) method. Two other approaches, based on the scenarios reflecting reality, include passengers with access to no real time information, and passengers that only have access to the arrival time at the platform are used as comparisons. For illustration, the same network proposed by Spiess and Florian is utilized on the experiments in an agent-based model. Two experiments are conducted respectively according to whether each passenger's choosing method is consistent. As expected, the results in the first experiment showed that the travel for consistent passengers with smartphone guidance was clearly shorter and that it can reduce travel time exceeding 15% and weighted cost exceeding 20%, and the average saved time approximated 3.88 minutes per passenger. The second experiment presented that travel cost, as well as cost savings, gradually decreased by employing smartphone guidance, and the maximum cost savings accounted for 14.2% of the total weighted cost.

  16. Reliability of Calderbank-Shor-Steane codes and security of quantum key distribution

    International Nuclear Information System (INIS)

    Hamada, Mitsuru

    2004-01-01

    After Mayers (1996 Advances in Cryptography: Proc. Crypto'96 pp 343-57; 2001 J. Assoc. Comput. Mach. 48 351-406) gave a proof of the security of the Bennett-Brassard (1984 Proc. IEEE Int. Conf. on Computers, Systems and Signal Processing (Bangalore, India) pp 175-9) (BB84) quantum key distribution protocol, Shor and Preskill (2000 Phys. Rev. Lett. 85 441-4) made a remarkable observation that a Calderbank-Shor-Steane (CSS) code had been implicitly used in the BB84 protocol, and suggested its security could be proved by bounding the fidelity, say F n , of the incorporated CSS code of length n in the form 1-F n ≤ exp[-nE + o(n)] for some positive number E. This work presents such a number E = E(R) as a function of the rate of codes R, and a threshold R 0 such that E(R) > 0 whenever R 0 , which is larger than the achievable rate based on the Gilbert-Varshamov bound that is essentially given by Shor and Preskill. The codes in the present work are robust against fluctuations of channel parameters, which fact is needed to establish the security rigorously and was not proved for rates above the Gilbert-Varshamov rate before in the literature. As a byproduct, the security of a modified BB84 protocol against any joint (coherent) attacks is proved quantitatively

  17. Compact FPGA hardware architecture for public key encryption in embedded devices.

    Science.gov (United States)

    Rodríguez-Flores, Luis; Morales-Sandoval, Miguel; Cumplido, René; Feregrino-Uribe, Claudia; Algredo-Badillo, Ignacio

    2018-01-01

    Security is a crucial requirement in the envisioned applications of the Internet of Things (IoT), where most of the underlying computing platforms are embedded systems with reduced computing capabilities and energy constraints. In this paper we present the design and evaluation of a scalable low-area FPGA hardware architecture that serves as a building block to accelerate the costly operations of exponentiation and multiplication in [Formula: see text], commonly required in security protocols relying on public key encryption, such as in key agreement, authentication and digital signature. The proposed design can process operands of different size using the same datapath, which exhibits a significant reduction in area without loss of efficiency if compared to representative state of the art designs. For example, our design uses 96% less standard logic than a similar design optimized for performance, and 46% less resources than other design optimized for area. Even using fewer area resources, our design still performs better than its embedded software counterparts (190x and 697x).

  18. The ultimate security bounds of quantum key distribution protocols

    International Nuclear Information System (INIS)

    Nikolopoulos, G.M.; Alber, G.

    2005-01-01

    Full text: Quantum key distribution (QKD) protocols exploit quantum correlations in order to establish a secure key between two legitimate users. Recent work on QKD has revealed a remarkable link between quantum and secret correlations. In this talk we report on recent results concerning the ultimate upper security bounds of various QKD schemes (i.e., the maximal disturbance up to which the two legitimate users share quantum correlations) under the assumption of general coherent attacks. In particular, we derive an analytic expression for the ultimate upper security bound of QKD schemes that use two mutually unbiased bases. As long as the two legitimate users focus on the sifted key and treat each pair of data independently during the post processing, our results are valid for arbitrary dimensions of the information carriers. The bound we have derived is well below the predictions of optimal cloning machines. The possibility of extraction of a secret key beyond entanglement distillation is also discussed. In the case of qutrits we argue that any eavesdropping strategy is equivalent to a symmetric one. For higher dimensions, however, such equivalence is generally no longer valid. (author)

  19. Physical Layer Secret-Key Generation Scheme for Transportation Security Sensor Network.

    Science.gov (United States)

    Yang, Bin; Zhang, Jianfeng

    2017-06-28

    Wireless Sensor Networks (WSNs) are widely used in different disciplines, including transportation systems, agriculture field environment monitoring, healthcare systems, and industrial monitoring. The security challenge of the wireless communication link between sensor nodes is critical in WSNs. In this paper, we propose a new physical layer secret-key generation scheme for transportation security sensor network. The scheme is based on the cooperation of all the sensor nodes, thus avoiding the key distribution process, which increases the security of the system. Different passive and active attack models are analyzed in this paper. We also prove that when the cooperative node number is large enough, even when the eavesdropper is equipped with multiple antennas, the secret-key is still secure. Numerical results are performed to show the efficiency of the proposed scheme.

  20. Secure networking quantum key distribution schemes with Greenberger-Horne-Zeilinger states

    Energy Technology Data Exchange (ETDEWEB)

    Guo, Ying; Shi, Ronghua [School of Information Science and Engineering, Central South University, Changsha 410083 (China); Zeng, Guihua [Department of Electronic Engineering, Shanghai Jiaotong University, Shanghai 200030 (China)], E-mail: sdguoying@gmail.com, E-mail: rhshi@mail.edu.com, E-mail: ghzeng@sjtu.edu.cn

    2010-04-15

    A novel approach to quantum cryptography to be called NQKD, networking quantum key distribution, has been developed for secure quantum communication schemes on the basis of the complementary relations of entanglement Greenberger-Horne-Zeilinger (GHZ) triplet states. One scheme distributes the private key among legal participants in a probabilistic manner, while another transmits the deterministic message with some certainty. Some decoy photons are employed for preventing a potential eavesdropper from attacking quantum channels. The present schemes are efficient as there exists an elegant method for key distributions. The security of the proposed schemes is exactly guaranteed by the entanglement of the GHZ quantum system, which is illustrated in security analysis.

  1. Secure networking quantum key distribution schemes with Greenberger-Horne-Zeilinger states

    International Nuclear Information System (INIS)

    Guo, Ying; Shi, Ronghua; Zeng, Guihua

    2010-01-01

    A novel approach to quantum cryptography to be called NQKD, networking quantum key distribution, has been developed for secure quantum communication schemes on the basis of the complementary relations of entanglement Greenberger-Horne-Zeilinger (GHZ) triplet states. One scheme distributes the private key among legal participants in a probabilistic manner, while another transmits the deterministic message with some certainty. Some decoy photons are employed for preventing a potential eavesdropper from attacking quantum channels. The present schemes are efficient as there exists an elegant method for key distributions. The security of the proposed schemes is exactly guaranteed by the entanglement of the GHZ quantum system, which is illustrated in security analysis.

  2. Security of differential-phase-shift quantum key distribution against individual attacks

    International Nuclear Information System (INIS)

    Waks, Edo; Takesue, Hiroki; Yamamoto, Yoshihisa

    2006-01-01

    We derive a proof of security for the differential-phase-shift quantum key distribution protocol under the assumption that Eve is restricted to individual attacks. The security proof is derived by bounding the average collision probability, which leads directly to a bound on Eve's mutual information on the final key. The security proof applies to realistic sources based on pulsed coherent light. We then compare individual attacks to sequential attacks and show that individual attacks are more powerful

  3. Assessing drivers and barriers of energy-saving measures in Oklahoma’s public schools

    International Nuclear Information System (INIS)

    Castleberry, Becca; Gliedt, Travis; Greene, J. Scott

    2016-01-01

    Implementing energy conservation initiatives within public schools, including both behavioral changes as well as building retrofits, can generate cost saving and educational benefits. However, the level of energy efficiency improvements that can be achieved may depend on the socio-economic characteristics of the school or the underlying district. The purpose of this research is to identify and examine the factors that have a role in influencing the adoption of energy-saving practices and/or building retrofits within Oklahoma’s public schools. In order to investigate these factors, a survey was administered to public school administrators across the state. The results illustrate different factors that drive schools to make decisions associated with energy conservation and retrofitting efforts. A comparative analysis between different types of schools (e.g., rural vs. urban, low- vs. high-income) was also conducted to discover the combination of characteristics that are associated with energy-saving measures. The findings could help school administrators and teachers understand how they might adopt new behaviors or technologies. - Highlights: • Energy performance improvements depend on characteristics of a school district. • Districts with environmental science classes more likely to take energy measures. • Cost savings motivated energy measures in high-income/large-population districts. • A cluster analysis revealed geographic patterns of energy saving measures.

  4. Entropy uncertainty relations and stability of phase-temporal quantum cryptography with finite-length transmitted strings

    Energy Technology Data Exchange (ETDEWEB)

    Molotkov, S. N., E-mail: sergei.molotkov@gmail.com [Russian Federation, Academy of Cryptography (Russian Federation)

    2012-12-15

    Any key-generation session contains a finite number of quantum-state messages, and it is there-fore important to understand the fundamental restrictions imposed on the minimal length of a string required to obtain a secret key with a specified length. The entropy uncertainty relations for smooth min and max entropies considerably simplify and shorten the proof of security. A proof of security of quantum key distribution with phase-temporal encryption is presented. This protocol provides the maximum critical error compared to other protocols up to which secure key distribution is guaranteed. In addition, unlike other basic protocols (of the BB84 type), which are vulnerable with respect to an attack by 'blinding' of avalanche photodetectors, this protocol is stable with respect to such an attack and guarantees key security.

  5. Entropy uncertainty relations and stability of phase-temporal quantum cryptography with finite-length transmitted strings

    International Nuclear Information System (INIS)

    Molotkov, S. N.

    2012-01-01

    Any key-generation session contains a finite number of quantum-state messages, and it is there-fore important to understand the fundamental restrictions imposed on the minimal length of a string required to obtain a secret key with a specified length. The entropy uncertainty relations for smooth min and max entropies considerably simplify and shorten the proof of security. A proof of security of quantum key distribution with phase-temporal encryption is presented. This protocol provides the maximum critical error compared to other protocols up to which secure key distribution is guaranteed. In addition, unlike other basic protocols (of the BB84 type), which are vulnerable with respect to an attack by “blinding” of avalanche photodetectors, this protocol is stable with respect to such an attack and guarantees key security.

  6. Key handling in wireless sensor networks

    International Nuclear Information System (INIS)

    Li, Y; Newe, T

    2007-01-01

    With the rapid growth of Wireless Sensor Networks (WSNs), many advanced application areas have received significant attention. However, security will be an important factor for their full adoption. Wireless sensor nodes pose unique challenges and as such traditional security protocols, used in traditional networks cannot be applied directly. Some new protocols have been published recently with the goal of providing both privacy of data and authentication of sensor nodes for WSNs. Such protocols can employ private-key and/or public key cryptographic algorithms. Public key algorithms hold the promise of simplifying the network infrastructure required to provide security services such as: privacy, authentication and non-repudiation, while symmetric algorithms require less processing power on the lower power wireless node. In this paper a selection of key establishment/agreement protocols are reviewed and they are broadly divided into two categories: group key agreement protocols and pair-wise key establishment protocols. A summary of the capabilities and security related services provided by each protocol is provided

  7. Key handling in wireless sensor networks

    Energy Technology Data Exchange (ETDEWEB)

    Li, Y; Newe, T [Optical Fibre Sensors Research Centre, Department of Electronic and Computer Engineering, University of Limerick, Limerick (Ireland)

    2007-07-15

    With the rapid growth of Wireless Sensor Networks (WSNs), many advanced application areas have received significant attention. However, security will be an important factor for their full adoption. Wireless sensor nodes pose unique challenges and as such traditional security protocols, used in traditional networks cannot be applied directly. Some new protocols have been published recently with the goal of providing both privacy of data and authentication of sensor nodes for WSNs. Such protocols can employ private-key and/or public key cryptographic algorithms. Public key algorithms hold the promise of simplifying the network infrastructure required to provide security services such as: privacy, authentication and non-repudiation, while symmetric algorithms require less processing power on the lower power wireless node. In this paper a selection of key establishment/agreement protocols are reviewed and they are broadly divided into two categories: group key agreement protocols and pair-wise key establishment protocols. A summary of the capabilities and security related services provided by each protocol is provided.

  8. Unconditionally secure key distillation from multi-photons in a single-photon polarization based quantum key distribution

    CERN Document Server

    Tamaki, K

    2005-01-01

    In this presentation, we show some counter-examples to a naive belief that the security of QKD is based on no-cloning theorem. One example is shown by explicitly proving that one can indeed generate an unconditionally secure key from Alice's two-photon emission part in "SARG04 protocol" proposed by V. Scarani et al, in Phys. Rev. Lett. 92, 057901 (2004). This protocol differs from BB84 only in the classical communication. It is, thus, interesting to see how only the classical communication of QKD protocol might qualitatively change its security. We also show that one can generate an unconditionally secure key from the single to the four-photon part in a generalized SARG04 that uses six states. Finally, we also compare the bit error rate threshold of these protocols with the one in BB84 and the original six-state protocol assuming a depolarizing channel.

  9. Security infrastructures: towards the INDECT system security

    OpenAIRE

    Stoianov, Nikolai; Urueña, Manuel; Niemiec, Marcin; Machník, Petr; Maestro, Gema

    2012-01-01

    This paper provides an overview of the security infrastructures being deployed inside the INDECT project. These security infrastructures can be organized in five main areas: Public Key Infrastructure, Communication security, Cryptography security, Application security and Access control, based on certificates and smartcards. This paper presents the new ideas and deployed testbeds for these five areas. In particular, it explains the hierarchical architecture of the INDECT PKI...

  10. Device-independent quantum key distribution secure against collective attacks

    International Nuclear Information System (INIS)

    Pironio, Stefano; Gisin, Nicolas; AcIn, Antonio; Brunner, Nicolas; Massar, Serge; Scarani, Valerio

    2009-01-01

    Device-independent quantum key distribution (DIQKD) represents a relaxation of the security assumptions made in usual quantum key distribution (QKD). As in usual QKD, the security of DIQKD follows from the laws of quantum physics, but contrary to usual QKD, it does not rely on any assumptions about the internal working of the quantum devices used in the protocol. In this paper, we present in detail the security proof for a DIQKD protocol introduced in AcIn et al (2008 Phys. Rev. Lett. 98 230501). This proof exploits the full structure of quantum theory (as opposed to other proofs that exploit only the no-signaling principle), but only holds against collective attacks, where the eavesdropper is assumed to act on the quantum systems of the honest parties independently and identically in each round of the protocol (although she can act coherently on her systems at any time). The security of any DIQKD protocol necessarily relies on the violation of a Bell inequality. We discuss the issue of loopholes in Bell experiments in this context.

  11. Algorithms for Lightweight Key Exchange.

    Science.gov (United States)

    Alvarez, Rafael; Caballero-Gil, Cándido; Santonja, Juan; Zamora, Antonio

    2017-06-27

    Public-key cryptography is too slow for general purpose encryption, with most applications limiting its use as much as possible. Some secure protocols, especially those that enable forward secrecy, make a much heavier use of public-key cryptography, increasing the demand for lightweight cryptosystems that can be implemented in low powered or mobile devices. This performance requirements are even more significant in critical infrastructure and emergency scenarios where peer-to-peer networks are deployed for increased availability and resiliency. We benchmark several public-key key-exchange algorithms, determining those that are better for the requirements of critical infrastructure and emergency applications and propose a security framework based on these algorithms and study its application to decentralized node or sensor networks.

  12. A Secure Key Establishment Protocol for ZigBee Wireless Sensor Networks

    DEFF Research Database (Denmark)

    Yuksel, Ender; Nielson, Hanne Riis; Nielson, Flemming

    2009-01-01

    ZigBee is a wireless sensor network standard that defines network and application layers on top of IEEE 802.15.4’s physical and medium access control layers. In the latest version of ZigBee, enhancements are prescribed for the security sublayer but we show in this paper that problems persist....... In particular we show that the End-to-End Application Key Establishment Protocol is flawed and we propose a secure protocol instead. We do so by using formal verification techniques based on static program analysis and process algebras. We present a way of using formal methods in wireless network security......, and propose a secure key establishment protocol for ZigBee networks....

  13. Semi-device-independent security of one-way quantum key distribution

    OpenAIRE

    Pawlowski, Marcin; Brunner, Nicolas

    2011-01-01

    By testing nonlocality, the security of entanglement-based quantum key distribution (QKD) can be enhanced to being 'device-independent'. Here we ask whether such a strong form of security could also be established for one-way (prepare and measure) QKD. While fully device-independent security is impossible, we show that security can be guaranteed against individual attacks in a semi-device-independent scenario. In the latter, the devices used by the trusted parties are non-characterized, but t...

  14. Public views on multiple dimensions of security: nuclear weapons, terrorism, energy, and the environment: 2007

    International Nuclear Information System (INIS)

    Herron, Kerry Gale; Jenkins-Smith, Hank C.

    2008-01-01

    We analyze and compare findings from identical national surveys of the US general public on nuclear security and terrorism administered by telephone and Internet in mid-2007. Key areas of investigation include assessments of threats to US security; valuations of US nuclear weapons and nuclear deterrence; perspectives on nuclear proliferation, including the specific cases of North Korea and Iran; and support for investments in nuclear weapons capabilities. Our analysis of public views on terrorism include assessments of the current threat, progress in the struggle against terrorism, preferences for responding to terrorist attacks at different levels of assumed casualties, and support for domestic policies intended to reduce the threat of terrorism. Also we report findings from an Internet survey conducted in mid 2007 that investigates public views of US energy security, to include: energy supplies and reliability; energy vulnerabilities and threats, and relationships among security, costs, energy dependence, alternative sources, and research and investment priorities. We analyze public assessments of nuclear energy risks and benefits, nuclear materials management issues, and preferences for the future of nuclear energy in the US. Additionally, we investigate environmental issues as they relate to energy security, to include expected implications of global climate change, and relationships among environmental issues and potential policy options.

  15. Public views on multiple dimensions of security : nuclear waepons, terrorism, energy, and the environment : 2007.

    Energy Technology Data Exchange (ETDEWEB)

    Herron, Kerry Gale (University of Oklahoma, Norman, OK); Jenkins-Smith, Hank C. (University of Oklahoma, Norman, OK)

    2008-01-01

    We analyze and compare findings from identical national surveys of the US general public on nuclear security and terrorism administered by telephone and Internet in mid-2007. Key areas of investigation include assessments of threats to US security; valuations of US nuclear weapons and nuclear deterrence; perspectives on nuclear proliferation, including the specific cases of North Korea and Iran; and support for investments in nuclear weapons capabilities. Our analysis of public views on terrorism include assessments of the current threat, progress in the struggle against terrorism, preferences for responding to terrorist attacks at different levels of assumed casualties, and support for domestic policies intended to reduce the threat of terrorism. Also we report findings from an Internet survey conducted in mid 2007 that investigates public views of US energy security, to include: energy supplies and reliability; energy vulnerabilities and threats, and relationships among security, costs, energy dependence, alternative sources, and research and investment priorities. We analyze public assessments of nuclear energy risks and benefits, nuclear materials management issues, and preferences for the future of nuclear energy in the US. Additionally, we investigate environmental issues as they relate to energy security, to include expected implications of global climate change, and relationships among environmental issues and potential policy options.

  16. Efficient and Security Enhanced Anonymous Authentication with Key Agreement Scheme in Wireless Sensor Networks.

    Science.gov (United States)

    Jung, Jaewook; Moon, Jongho; Lee, Donghoon; Won, Dongho

    2017-03-21

    At present, users can utilize an authenticated key agreement protocol in a Wireless Sensor Network (WSN) to securely obtain desired information, and numerous studies have investigated authentication techniques to construct efficient, robust WSNs. Chang et al. recently presented an authenticated key agreement mechanism for WSNs and claimed that their authentication mechanism can both prevent various types of attacks, as well as preserve security properties. However, we have discovered that Chang et al's method possesses some security weaknesses. First, their mechanism cannot guarantee protection against a password guessing attack, user impersonation attack or session key compromise. Second, the mechanism results in a high load on the gateway node because the gateway node should always maintain the verifier tables. Third, there is no session key verification process in the authentication phase. To this end, we describe how the previously-stated weaknesses occur and propose a security-enhanced version for WSNs. We present a detailed analysis of the security and performance of our authenticated key agreement mechanism, which not only enhances security compared to that of related schemes, but also takes efficiency into consideration.

  17. Layered Location-Based Security Mechanism for Mobile Sensor Networks: Moving Security Areas

    Directory of Open Access Journals (Sweden)

    Ze Wang

    2015-09-01

    Full Text Available Network security is one of the most important issues in mobile sensor networks (MSNs. Networks are particularly vulnerable in hostile environments because of many factors, such as uncertain mobility, limitations on computation, and the need for storage in mobile nodes. Though some location-based security mechanisms can resist some malicious attacks, they are only suitable for static networks and may sometimes require large amounts of storage. To solve these problems, using location information, which is one of the most important properties in outdoor wireless networks, a security mechanism called a moving security area (MSA is proposed to resist malicious attacks by using mobile nodes’ dynamic location-based keys. The security mechanism is layered by performing different detection schemes inside or outside the MSA. The location-based private keys will be updated only at the appropriate moments, considering the balance of cost and security performance. By transferring parts of the detection tasks from ordinary nodes to the sink node, the memory requirements are distributed to different entities to save limited energy.

  18. Layered Location-Based Security Mechanism for Mobile Sensor Networks: Moving Security Areas.

    Science.gov (United States)

    Wang, Ze; Zhang, Haijuan; Wu, Luqiang; Zhou, Chang

    2015-09-25

    Network security is one of the most important issues in mobile sensor networks (MSNs). Networks are particularly vulnerable in hostile environments because of many factors, such as uncertain mobility, limitations on computation, and the need for storage in mobile nodes. Though some location-based security mechanisms can resist some malicious attacks, they are only suitable for static networks and may sometimes require large amounts of storage. To solve these problems, using location information, which is one of the most important properties in outdoor wireless networks, a security mechanism called a moving security area (MSA) is proposed to resist malicious attacks by using mobile nodes' dynamic location-based keys. The security mechanism is layered by performing different detection schemes inside or outside the MSA. The location-based private keys will be updated only at the appropriate moments, considering the balance of cost and security performance. By transferring parts of the detection tasks from ordinary nodes to the sink node, the memory requirements are distributed to different entities to save limited energy.

  19. Spatial age-length key modelling using continuation ratio logits

    DEFF Research Database (Denmark)

    Berg, Casper W.; Kristensen, Kasper

    2012-01-01

    -called age-length key (ALK) is then used to obtain the age distribution. Regional differences in ALKs are not uncommon, but stratification is often problematic due to a small number of samples. Here, we combine generalized additive modelling with continuation ratio logits to model the probability of age...

  20. Key Management Strategies for Safeguards Authentication and Encryption

    International Nuclear Information System (INIS)

    Coram, M.; Hymel, R.; McDaniel, M.; Brotz, J.

    2015-01-01

    Management of cryptographic keys for the authentication and encryption of safeguards data can be the critical weak link in the practical implementation of information security. Within the safeguards community, there is the need to validate that data has not been modified at any point since generation and that it was generated by the monitoring node and not an imposter. In addition, there is the need for that data to be transmitted securely between the monitoring node and the monitoring party such that it cannot be intercepted and read while in transit. Encryption and digital signatures support the required confidentiality and authenticity but challenges exist in managing the cryptographic keys they require. Technologies developed at Sandia National Laboratories have evolved in their use of an associated key management strategy. The first generation system utilized a shared secret key for digital signatures. While fast and efficient, it required that a list of keys be maintained and protected. If control of the key was lost, fraudulent data could be made to look authentic. The second generation changed to support public key / private key cryptography. The key pair is generated by the system, the public key shared, and the private key held internally. This approach eliminated the need to maintain the list of keys. It also allows the public key to be provided to anyone needing to authenticate the data without allowing them to spoof data. A third generation system, currently under development, improves upon the public key / private key approach to address a potential man-in-the-middle attack related to the sharing of the public key. In a planned fourth generation system, secure key exchange protocols will distribute session keys for encryption, eliminating another fixed set of keys utilized by the technology and allowing for periodic renegotiation of keys for enhanced security. (author)

  1. A Novel Key Distribution Solution for Combined Public/Secret Key ...

    African Journals Online (AJOL)

    Moreover, an implementation over the new IPv6 Internet protocol is presented such that the system can be ported to both wired and wireless networking environments. Keywords: cryptography, key distribution, security server. AJOL African Journals Online. HOW TO USE AJOL... for Researchers · for Librarians · for Authors ...

  2. Simple security proof of quantum key distribution based on complementarity

    International Nuclear Information System (INIS)

    Koashi, M

    2009-01-01

    We present an approach to the unconditional security of quantum key distribution protocols based on a complementarity argument. The approach is applicable to, but not limited to, every case that has been treated via the argument by Shor and Preskill based on entanglement distillation, with a benefit of decoupling of the error correction from the privacy amplification. It can also treat cases with uncharacterized apparatuses. We derive a secure key rate for the Bennett-Brassard-1984 protocol with an arbitrary source characterized only by a single parameter representing the basis dependence.

  3. Multi-party quantum key agreement protocol secure against collusion attacks

    Science.gov (United States)

    Wang, Ping; Sun, Zhiwei; Sun, Xiaoqiang

    2017-07-01

    The fairness of a secure multi-party quantum key agreement (MQKA) protocol requires that all involved parties are entirely peer entities and can equally influence the outcome of the protocol to establish a shared key wherein no one can decide the shared key alone. However, it is found that parts of the existing MQKA protocols are sensitive to collusion attacks, i.e., some of the dishonest participants can collaborate to predetermine the final key without being detected. In this paper, a multi-party QKA protocol resisting collusion attacks is proposed. Different from previous QKA protocol resisting N-1 coconspirators or resisting 1 coconspirators, we investigate the general circle-type MQKA protocol which can be secure against t dishonest participants' cooperation. Here, t < N. We hope the results of the presented paper will be helpful for further research on fair MQKA protocols.

  4. Public Health Preparedness Funding: Key Programs and Trends From 2001 to 2017.

    Science.gov (United States)

    Watson, Crystal R; Watson, Matthew; Sell, Tara Kirk

    2017-09-01

    To evaluate trends in funding over the past 16 years for key federal public health preparedness and response programs at the US Department of Health and Human Services, to improve understanding of federal funding history in this area, and to provide context for future resource allocation decisions for public health preparedness. In this 2017 analysis, we examined the funding history of key federal programs critical to public health preparedness by reviewing program budget data collected for our annual examination of federal funding for biodefense and health security programs since fiscal year (FY) 2001. State and local preparedness at the Centers for Disease Control and Prevention initially received $940 million in FY2002 and resulted in significant preparedness gains, but funding levels have since decreased by 31%. Similarly, the Hospital Preparedness Program within the Office of the Assistant Secretary for Preparedness and Response was funded at a high of $515 million in FY2003, but funding was reduced by 50%. Investments in medical countermeasure development and stockpiling remained relatively stable. The United States has made significant progress in preparing for disasters and advancing public health infrastructure. To enable continued advancement, federal funding commitments must be sustained.

  5. Securing quantum key distribution systems using fewer states

    Science.gov (United States)

    Islam, Nurul T.; Lim, Charles Ci Wen; Cahall, Clinton; Kim, Jungsang; Gauthier, Daniel J.

    2018-04-01

    Quantum key distribution (QKD) allows two remote users to establish a secret key in the presence of an eavesdropper. The users share quantum states prepared in two mutually unbiased bases: one to generate the key while the other monitors the presence of the eavesdropper. Here, we show that a general d -dimension QKD system can be secured by transmitting only a subset of the monitoring states. In particular, we find that there is no loss in the secure key rate when dropping one of the monitoring states. Furthermore, it is possible to use only a single monitoring state if the quantum bit error rates are low enough. We apply our formalism to an experimental d =4 time-phase QKD system, where only one monitoring state is transmitted, and obtain a secret key rate of 17.4 ±2.8 Mbits/s at a 4 dB channel loss and with a quantum bit error rate of 0.045 ±0.001 and 0.037 ±0.001 in time and phase bases, respectively, which is 58.4% of the secret key rate that can be achieved with the full setup. This ratio can be increased, potentially up to 100%, if the error rates in time and phase basis are reduced. Our results demonstrate that it is possible to substantially simplify the design of high-dimensional QKD systems, including those that use the spatial or temporal degrees of freedom of the photon, and still outperform qubit-based (d =2 ) protocols.

  6. Food Security and Leukocyte Telomere Length in Adult Americans

    Directory of Open Access Journals (Sweden)

    Mohsen Mazidi

    2017-01-01

    Full Text Available Background and Purpose. Leukocyte telomere length (LTL is a biomarker of biologic age. Whether food security status modulates LTL is still unknown. We investigated the association between food security and LTL in participants of the 1999–2002 US National Health and Nutrition Examination Survey (NHANES. Methods. Analysis of covariance (ANCOVA was used to evaluate the association between food security categories and LTL controlling for sex, race, and education and accounting for the survey design and sample weights. Results. We included 10,888 participants with 5228 (48.0% being men. They were aged on average 44.1 years. In all, 2362 (21.7% had less than high school, 2787 (25.6% had achieved high school, while 5705 (52.5% had done more than high school. In sex-, race-, and education-adjusted ANCOVA, average LTL (T/S ratio for participants with high food security versus those with marginal, low, or very low food security was 1.32 versus 1.20 for the age group 25–35 years and 1.26 versus 1.11 for the 35–45 years, (p<0.001. Conclusion. The association between food insecurity and LTL shortening in young adults suggest that some of the future effects of food insecurity on chronic disease risk in this population could be mediated by telomere shortening.

  7. Semi-device-independent security of one-way quantum key distribution

    International Nuclear Information System (INIS)

    Pawlowski, Marcin; Brunner, Nicolas

    2011-01-01

    By testing nonlocality, the security of entanglement-based quantum key distribution (QKD) can be enhanced to being ''device-independent.'' Here we ask whether such a strong form of security could also be established for one-way (prepare and measure) QKD. While fully device-independent security is impossible, we show that security can be guaranteed against individual attacks in a semi-device-independent scenario. In the latter, the devices used by the trusted parties are noncharacterized, but the dimensionality of the quantum systems used in the protocol is assumed to be bounded. Our security proof relies on the analogies between one-way QKD, dimension witnesses, and random-access codes.

  8. Key management of the double random-phase-encoding method using public-key encryption

    Science.gov (United States)

    Saini, Nirmala; Sinha, Aloka

    2010-03-01

    Public-key encryption has been used to encode the key of the encryption process. In the proposed technique, an input image has been encrypted by using the double random-phase-encoding method using extended fractional Fourier transform. The key of the encryption process have been encoded by using the Rivest-Shamir-Adelman (RSA) public-key encryption algorithm. The encoded key has then been transmitted to the receiver side along with the encrypted image. In the decryption process, first the encoded key has been decrypted using the secret key and then the encrypted image has been decrypted by using the retrieved key parameters. The proposed technique has advantage over double random-phase-encoding method because the problem associated with the transmission of the key has been eliminated by using public-key encryption. Computer simulation has been carried out to validate the proposed technique.

  9. A Secure Cloud-Assisted Wireless Body Area Network in Mobile Emergency Medical Care System.

    Science.gov (United States)

    Li, Chun-Ta; Lee, Cheng-Chi; Weng, Chi-Yao

    2016-05-01

    Recent advances in medical treatment and emergency applications, the need of integrating wireless body area network (WBAN) with cloud computing can be motivated by providing useful and real time information about patients' health state to the doctors and emergency staffs. WBAN is a set of body sensors carried by the patient to collect and transmit numerous health items to medical clouds via wireless and public communication channels. Therefore, a cloud-assisted WBAN facilitates response in case of emergency which can save patients' lives. Since the patient's data is sensitive and private, it is important to provide strong security and protection on the patient's medical data over public and insecure communication channels. In this paper, we address the challenge of participant authentication in mobile emergency medical care systems for patients supervision and propose a secure cloud-assisted architecture for accessing and monitoring health items collected by WBAN. For ensuring a high level of security and providing a mutual authentication property, chaotic maps based authentication and key agreement mechanisms are designed according to the concept of Diffie-Hellman key exchange, which depends on the CMBDLP and CMBDHP problems. Security and performance analyses show how the proposed system guaranteed the patient privacy and the system confidentiality of sensitive medical data while preserving the low computation property in medical treatment and remote medical monitoring.

  10. A Scenario-Based Protocol Checker for Public-Key Authentication Scheme

    Science.gov (United States)

    Saito, Takamichi

    Security protocol provides communication security for the internet. One of the important features of it is authentication with key exchange. Its correctness is a requirement of the whole of the communication security. In this paper, we introduce three attack models realized as their attack scenarios, and provide an authentication-protocol checker for applying three attack-scenarios based on the models. We also utilize it to check two popular security protocols: Secure SHell (SSH) and Secure Socket Layer/Transport Layer Security (SSL/TLS).

  11. Predicting Social Security numbers from public data

    OpenAIRE

    Acquisti, Alessandro; Gross, Ralph

    2009-01-01

    Information about an individual's place and date of birth can be exploited to predict his or her Social Security number (SSN). Using only publicly available information, we observed a correlation between individuals' SSNs and their birth data and found that for younger cohorts the correlation allows statistical inference of private SSNs. The inferences are made possible by the public availability of the Social Security Administration's Death Master File and the widespread accessibility of per...

  12. Factors affecting length of stay in forensic hospital setting: need for therapeutic security and course of admission.

    LENUS (Irish Health Repository)

    Davoren, Mary

    2015-01-01

    Patients admitted to a secure forensic hospital are at risk of a long hospital stay. Forensic hospital beds are a scarce and expensive resource and ability to identify the factors predicting length of stay at time of admission would be beneficial. The DUNDRUM-1 triage security scale and DUNDRUM-2 triage urgency scale are designed to assess need for therapeutic security and urgency of that need while the HCR-20 predicts risk of violence. We hypothesized that items on the DUNDRUM-1 and DUNDRUM-2 scales, rated at the time of pre-admission assessment, would predict length of stay in a medium secure forensic hospital setting.

  13. Study on the security of discrete-variable quantum key distribution over non-Markovian channels

    International Nuclear Information System (INIS)

    Huang Peng; Zhu Jun; He Guangqiang; Zeng Guihua

    2012-01-01

    The dynamic of the secret key rate of the discrete-variable quantum key distribution (QKD) protocol over the non-Markovian quantum channel is investigated. In particular, we calculate the secret key rate for the six-state protocol over non-Markovian depolarizing channels with coloured noise and Markovian depolarizing channels with Gaussian white noise, respectively. We find that the secure secret key rate for the non-Markovian depolarizing channel will be larger than the Markovian one under the same conditions even when their upper bounds of tolerable quantum bit error rate are equal. This indicates that this coloured noise in the non-Markovian depolarizing channel can enhance the security of communication. Moreover, we show that the secret key rate fluctuates near the secure point when the coupling strength of the system with the environment is high. The results demonstrate that the non-Markovian effects of the transmission channel can have a positive impact on the security of discrete-variable QKD. (paper)

  14. Quantum key distribution with finite resources: Smooth Min entropy vs. Smooth Renyi entropy

    Energy Technology Data Exchange (ETDEWEB)

    Mertz, Markus; Abruzzo, Silvestre; Bratzik, Sylvia; Kampermann, Hermann; Bruss, Dagmar [Institut fuer Theoretische Physik III, Duesseldorf (Germany)

    2010-07-01

    We consider different entropy measures that play an important role in the analysis of the security of QKD with finite resources. The smooth min entropy leads to an optimal bound for the length of a secure key. Another bound on the secure key length was derived by using Renyi entropies. Unfortunately, it is very hard or even impossible to calculate these entropies for realistic QKD scenarios. To estimate the security rate it becomes important to find computable bounds on these entropies. Here, we compare a lower bound for the smooth min entropy with a bound using Renyi entropies. We compare these entropies for the six-state protocol with symmetric attacks.

  15. How does retiree health insurance influence public sector employee saving?

    Science.gov (United States)

    Clark, Robert L; Mitchell, Olivia S

    2014-12-01

    Economic theory predicts that employer-provided retiree health insurance (RHI) benefits have a crowd-out effect on household wealth accumulation, not dissimilar to the effects reported elsewhere for employer pensions, Social Security, and Medicare. Nevertheless, we are unaware of any similar research on the impacts of retiree health insurance per se. Accordingly, the present paper utilizes a unique data file on respondents to the Health and Retirement Study, to explore how employer-provided retiree health insurance may influence net household wealth among public sector employees, where retiree healthcare benefits are still quite prevalent. Key findings include the following: Most full-time public sector employees anticipate having employer-provided health insurance coverage in retirement, unlike most private sector workers.Public sector employees covered by RHI had substantially less wealth than similar private sector employees without RHI. In our data, Federal workers had about $82,000 (18%) less net wealth than private sector employees lacking RHI; state/local workers with RHI accumulated about $69,000 (or 15%) less net wealth than their uninsured private sector counterparts.After controlling on socioeconomic status and differences in pension coverage, net household wealth for Federal employees was $116,000 less than workers without RHI and the result is statistically significant; the state/local difference was not. Copyright © 2014 Elsevier B.V. All rights reserved.

  16. Keys to the House: Unlocking Residential Savings With Program Models for Home Energy Upgrades

    Energy Technology Data Exchange (ETDEWEB)

    Grevatt, Jim [Energy Futures Group (United States); Hoffman, Ian [Lawrence Berkeley National Lab. (LBNL), Berkeley, CA (United States); Hoffmeyer, Dale [US Department of Energy, Washington, DC (United States)

    2017-07-05

    After more than 40 years of effort, energy efficiency program administrators and associated contractors still find it challenging to penetrate the home retrofit market, especially at levels commensurate with state and federal goals for energy savings and emissions reductions. Residential retrofit programs further have not coalesced around a reliably successful model. They still vary in design, implementation and performance, and they remain among the more difficult and costly options for acquiring savings in the residential sector. If programs are to contribute fully to meeting resource and policy objectives, administrators need to understand what program elements are key to acquiring residential savings as cost effectively as possible. To that end, the U.S. Department of Energy (DOE) sponsored a comprehensive review and analysis of home energy upgrade programs with proven track records, focusing on those with robustly verified savings and constituting good examples for replication. The study team reviewed evaluations for the period 2010 to 2014 for 134 programs that are funded by customers of investor-owned utilities. All are programs that promote multi-measure retrofits or major system upgrades. We paid particular attention to useful design and implementation features, costs, and savings for nearly 30 programs with rigorous evaluations of performance. This meta-analysis describes program models and implementation strategies for (1) direct install retrofits; (2) heating, ventilating and air-conditioning (HVAC) replacement and early retirement; and (3) comprehensive, whole-home retrofits. We analyze costs and impacts of these program models, in terms of both energy savings and emissions avoided. These program models can be useful guides as states consider expanding their strategies for acquiring energy savings as a resource and for emissions reductions. We also discuss the challenges of using evaluations to create program models that can be confidently applied in

  17. Comparative study of key exchange and authentication methods in application, transport and network level security mechanisms

    Science.gov (United States)

    Fathirad, Iraj; Devlin, John; Jiang, Frank

    2012-09-01

    The key-exchange and authentication are two crucial elements of any network security mechanism. IPsec, SSL/TLS, PGP and S/MIME are well-known security approaches in providing security service to network, transport and application layers; these protocols use different methods (based on their requirements) to establish keying materials and authenticates key-negotiation and participated parties. This paper studies and compares the authenticated key negotiation methods in mentioned protocols.

  18. A Novel Re-keying Function Protocol (NRFP For Wireless Sensor Network Security

    Directory of Open Access Journals (Sweden)

    Naif Alsharabi

    2008-12-01

    Full Text Available This paper describes a novel re-keying function protocol (NRFP for wireless sensor network security. A re-keying process management system for sensor networks is designed to support in-network processing. The design of the protocol is motivated by decentralization key management for wireless sensor networks (WSNs, covering key deployment, key refreshment, and key establishment. NRFP supports the establishment of novel administrative functions for sensor nodes that derive/re-derive a session key for each communication session. The protocol proposes direct connection, in-direct connection and hybrid connection. NRFP also includes an efficient protocol for local broadcast authentication based on the use of one-way key chains. A salient feature of the authentication protocol is that it supports source authentication without precluding in-network processing. Security and performance analysis shows that it is very efficient in computation, communication and storage and, that NRFP is also effective in defending against many sophisticated attacks.

  19. A Novel Re-keying Function Protocol (NRFP) For Wireless Sensor Network Security

    Science.gov (United States)

    Abdullah, Maan Younis; Hua, Gui Wei; Alsharabi, Naif

    2008-01-01

    This paper describes a novel re-keying function protocol (NRFP) for wireless sensor network security. A re-keying process management system for sensor networks is designed to support in-network processing. The design of the protocol is motivated by decentralization key management for wireless sensor networks (WSNs), covering key deployment, key refreshment, and key establishment. NRFP supports the establishment of novel administrative functions for sensor nodes that derive/re-derive a session key for each communication session. The protocol proposes direct connection, in-direct connection and hybrid connection. NRFP also includes an efficient protocol for local broadcast authentication based on the use of one-way key chains. A salient feature of the authentication protocol is that it supports source authentication without precluding innetwork processing. Security and performance analysis shows that it is very efficient in computation, communication and storage and, that NRFP is also effective in defending against many sophisticated attacks. PMID:27873963

  20. A Novel Re-keying Function Protocol (NRFP) For Wireless Sensor Network Security.

    Science.gov (United States)

    Abdullah, Maan Younis; Hua, Gui Wei; Alsharabi, Naif

    2008-12-04

    This paper describes a novel re-keying function protocol (NRFP) for wireless sensor network security. A re-keying process management system for sensor networks is designed to support in-network processing. The design of the protocol is motivated by decentralization key management for wireless sensor networks (WSNs), covering key deployment, key refreshment, and key establishment. NRFP supports the establishment of novel administrative functions for sensor nodes that derive/re-derive a session key for each communication session. The protocol proposes direct connection, in-direct connection and hybrid connection. NRFP also includes an efficient protocol for local broadcast authentication based on the use of one-way key chains. A salient feature of the authentication protocol is that it supports source authentication without precluding in-network processing. Security and performance analysis shows that it is very efficient in computation, communication and storage and, that NRFP is also effective in defending against many sophisticated attacks.

  1. Pension Choices and the Savings Patterns of Public School Teachers

    Science.gov (United States)

    Goldhaber, Dan; Grout, Cyrus

    2016-01-01

    This paper examines the savings behavior of public school teachers who are enrolled in a hybrid pension plan that includes a defined contribution (DC) component. Few states have incorporated DC features into teacher pension systems and little is known about how providing teachers with greater control over deferred compensation might affect their…

  2. Training on Transport Security of Nuclear/Radioactive Materials for Key Audiences

    Energy Technology Data Exchange (ETDEWEB)

    Pope, Ronald; Liu, Yung; Shuler, J.M.

    2016-01-01

    Beginning in 2013, the U.S. Department of Energy (DOE) Packaging Certification Program (PCP), Office of Packaging and Transportation, Office of Environmental Management has sponsored a series of three training courses on Security of Nuclear and Other Radioactive Materials during Transport. These courses were developed and hosted by Argonne National Laboratory staff with guest lecturers from both the U.S. and international organizations and agencies including the U.S. Nuclear Regulatory Commission (NRC), Federal Bureau of Investigation (FBI), the U.S. Department of Energy (DOE), National Nuclear Security Administration (NNSA), DOE national laboratories, the International Atomic Energy Agency (IAEA), the World Nuclear Transport Institute (WNTI), and the World Institute for Nuclear Security (WINS). Each of the three courses held to date were one-week in length. The courses delved in detail into the regulatory requirements for transport security, focusing on international and U.S.-domestic requirements and guidance documents. Lectures, in-class discussions and small group exercises, including tabletop (TTX) and field exercises were designed to enhance the learning objectives for the participants. For example, the field exercise used the ARG-US radio frequency identification (RFID) remote surveillance system developed by Argonne for DOE/PCP to track and monitor packages in a mock shipment, following in-class exercises of developing a transport security plan (TSP) for the mock shipment, performing a readiness review and identifying needed corrective actions. Participants were able to follow the mock shipment on the webpage in real time in the ARG-US Command Center at Argonne including “staged” incidents that were designed to illustrate the importance of control, command, communication and coordination in ensuring transport security. Great lessons were learned based on feedback from the participant’s course evaluations with the series of the courses. Since the

  3. Fortress America: The Aesthetics of Homeland Security in the Public Realm

    Science.gov (United States)

    2017-09-01

    matured and evolved as a profession and is now an integral part of all urban design. UK citizens benefit from aesthetical public spaces where security...only can homeland security architecture restrict access to public spaces, it might not actually make the public safer. The indirect costs of poorly...change. Until public agencies hold homeland security architecture projects to the same public benefit requirements as other projects, the hostile

  4. Second Strategic Energy Review. Securing our Energy Future

    International Nuclear Information System (INIS)

    2008-11-01

    Europe has agreed a forward-looking political agenda to achieve its core energy objectives of sustainability, competitiveness and security of supply. This agenda means substantial change in Europe's energy system over the next years, with public authorities, energy regulators, infrastructure operators, the energy industry and citizens all actively involved. It means choices and investments during a time of much change in global energy markets and international relations. The European Commission has therefore proposed a wide-ranging energy package which gives a new boost to energy security in Europe, i.e. putting forward a new strategy to build up energy solidarity among Member States and a new policy on energy networks to stimulate investment in more efficient, low-carbon energy networks; proposing a Energy Security and Solidarity Action Plan to secure sustainable energy supplies in the EU and looking at the challenges that Europe will face between 2020 and 2050; adopting a package of energy efficiency proposals aims to make energy savings in key areas, such as reinforcing energy efficiency legislation on buildings and energy-using products. All relevant and related documents with regard to the Second Strategic Energy Review can be found through this site

  5. Calling Out Cheaters : Covert Security with Public VerifiabilitySecurity

    DEFF Research Database (Denmark)

    Asharov, Gilad; Orlandi, Claudio

    2012-01-01

    We introduce the notion of covert security with public verifiability, building on the covert security model introduced by Aumann and Lindell (TCC 2007). Protocols that satisfy covert security guarantee that the honest parties involved in the protocol will notice any cheating attempt with some...... constant probability ε. The idea behind the model is that the fear of being caught cheating will be enough of a deterrent to prevent any cheating attempt. However, in the basic covert security model, the honest parties are not able to persuade any third party (say, a judge) that a cheating occurred. We...... propose (and formally define) an extension of the model where, when an honest party detects cheating, it also receives a certificate that can be published and used to persuade other parties, without revealing any information about the honest party’s input. In addition, malicious parties cannot create fake...

  6. Information security and business continuity in Tecnatom

    International Nuclear Information System (INIS)

    Fernandez de Miguel, C.

    2013-01-01

    Information security is a key issue for companies that manage and process nuclear business related data. Availability of information systems as well as new data exchange facilities through simple and broad communication networks are the pillars of cooperation between different organizations, generating significant savings in costs and expanding the capacity to minimeze them. In this regard, information security is one of the major challenges for IT departments. This articles presents Tecnatoms experience in the Information Security Management Implementation project. Over several years, since 2004, the information security management has been developed and consolidated as an ongoing and horizontal process. (Author)

  7. Key issues in estimating energy and greenhouse gas savings of biofuels: challenges and perspectives

    Directory of Open Access Journals (Sweden)

    Dheeraj Rathore

    2016-06-01

    Full Text Available The increasing demand for biofuels has encouraged the researchers and policy makers worldwide to find sustainable biofuel production systems in accordance with the regional conditions and needs. The sustainability of a biofuel production system includes energy and greenhouse gas (GHG saving along with environmental and social acceptability. Life cycle assessment (LCA is an internationally recognized tool for determining the sustainability of biofuels. LCA includes goal and scope, life cycle inventory, life cycle impact assessment, and interpretation as major steps. LCA results vary significantly, if there are any variations in performing these steps. For instance, biofuel producing feedstocks have different environmental values that lead to different GHG emission savings and energy balances. Similarly, land-use and land-use changes may overestimate biofuel sustainability. This study aims to examine various biofuel production systems for their GHG savings and energy balances, relative to conventional fossil fuels with an ambition to address the challenges and to offer future directions for LCA based biofuel studies. Environmental and social acceptability of biofuel production is the key factor in developing biofuel support policies. Higher GHG emission saving and energy balance of biofuel can be achieved, if biomass yield is high, and ecologically sustainable biomass or non-food biomass is converted into biofuel and used efficiently.

  8. A secure smart-card based authentication and key agreement scheme for telecare medicine information systems.

    Science.gov (United States)

    Lee, Tian-Fu; Liu, Chuan-Ming

    2013-06-01

    A smart-card based authentication scheme for telecare medicine information systems enables patients, doctors, nurses, health visitors and the medicine information systems to establish a secure communication platform through public networks. Zhu recently presented an improved authentication scheme in order to solve the weakness of the authentication scheme of Wei et al., where the off-line password guessing attacks cannot be resisted. This investigation indicates that the improved scheme of Zhu has some faults such that the authentication scheme cannot execute correctly and is vulnerable to the attack of parallel sessions. Additionally, an enhanced authentication scheme based on the scheme of Zhu is proposed. The enhanced scheme not only avoids the weakness in the original scheme, but also provides users' anonymity and authenticated key agreements for secure data communications.

  9. Quantum key management

    Energy Technology Data Exchange (ETDEWEB)

    Hughes, Richard John; Thrasher, James Thomas; Nordholt, Jane Elizabeth

    2016-11-29

    Innovations for quantum key management harness quantum communications to form a cryptography system within a public key infrastructure framework. In example implementations, the quantum key management innovations combine quantum key distribution and a quantum identification protocol with a Merkle signature scheme (using Winternitz one-time digital signatures or other one-time digital signatures, and Merkle hash trees) to constitute a cryptography system. More generally, the quantum key management innovations combine quantum key distribution and a quantum identification protocol with a hash-based signature scheme. This provides a secure way to identify, authenticate, verify, and exchange secret cryptographic keys. Features of the quantum key management innovations further include secure enrollment of users with a registration authority, as well as credential checking and revocation with a certificate authority, where the registration authority and/or certificate authority can be part of the same system as a trusted authority for quantum key distribution.

  10. A novel authentication scheme using self-certified public keys for telecare medical information systems.

    Science.gov (United States)

    Guo, Dianli; Wen, Qiaoyan; Li, Wenmin; Zhang, Hua; Jin, Zhengping

    2015-06-01

    Telecare medical information systems (TMIS), with the explosive growth of communication technology and physiological monitoring devices, are applied increasingly to enable and support healthcare delivery services. In order to safeguard patients' privacy and tackle the illegal access, authentication schemes for TMIS have been investigated and designed by many researchers. Many of them are promising for adoption in practice, nevertheless, they still have security flaws. In this paper, we propose a novel remote authentication scheme for TMIS using self-certified public keys, which is formally secure in the ID-mBJM model. Besides, the proposed scheme has better computational efficiency. Compared to the related schemes, our protocol is more practical for telemedicine system.

  11. Cost Savings From the Provision of Specific Methods of Contraception in a Publicly Funded Program

    Science.gov (United States)

    Rostovtseva, Daria P.; Brindis, Claire D.; Biggs, M. Antonia; Hulett, Denis; Darney, Philip D.

    2009-01-01

    Objectives. We examined the cost-effectiveness of contraceptive methods dispensed in 2003 to 955 000 women in Family PACT (Planning, Access, Care and Treatment), California's publicly funded family planning program. Methods. We estimated the number of pregnancies averted by each contraceptive method and compared the cost of providing each method with the savings from averted pregnancies. Results. More than half of the 178 000 averted pregnancies were attributable to oral contraceptives, one fifth to injectable methods, and one tenth each to the patch and barrier methods. The implant and intrauterine contraceptives were the most cost-effective, with cost savings of more than $7.00 for every $1.00 spent in services and supplies. Per $1.00 spent, injectable contraceptives yielded savings of $5.60; oral contraceptives, $4.07; the patch, $2.99; the vaginal ring, $2.55; barrier methods, $1.34; and emergency contraceptives, $1.43. Conclusions. All contraceptive methods were cost-effective—they saved more in public expenditures for unintended pregnancies than they cost to provide. Because no single method is clinically recommended to every woman, it is medically and fiscally advisable for public health programs to offer all contraceptive methods. PMID:18703437

  12. Securing Cloud - The Quantum Way

    OpenAIRE

    Pandya, Marmik

    2015-01-01

    Confidentiality, Integrity, and Availability are basic goals of security architecture. To ensure CIA, many authentication scheme has been introduced in several years. Currently deployment of Public Key Infrastructure (PKI) is a most significant solution. PKI involving exchange key using certificates via a public channel to a authenticate users in the cloud infrastructure. It is exposed to widespread security threats such as eavesdropping, the man in the middle attack, masquerade et al. Quantu...

  13. Mathematical Background of Public Key Cryptography

    DEFF Research Database (Denmark)

    Frey, Gerhard; Lange, Tanja

    2005-01-01

    The two main systems used for public key cryptography are RSA and protocols based on the discrete logarithm problem in some cyclic group. We focus on the latter problem and state cryptographic protocols and mathematical background material.......The two main systems used for public key cryptography are RSA and protocols based on the discrete logarithm problem in some cyclic group. We focus on the latter problem and state cryptographic protocols and mathematical background material....

  14. Simple group password-based authenticated key agreements for the integrated EPR information system.

    Science.gov (United States)

    Lee, Tian-Fu; Chang, I-Pin; Wang, Ching-Cheng

    2013-04-01

    The security and privacy are important issues for electronic patient records (EPRs). The goal of EPRs is sharing the patients' medical histories such as the diagnosis records, reports and diagnosis image files among hospitals by the Internet. So the security issue for the integrated EPR information system is essential. That is, to ensure the information during transmission through by the Internet is secure and private. The group password-based authenticated key agreement (GPAKE) allows a group of users like doctors, nurses and patients to establish a common session key by using password authentication. Then the group of users can securely communicate by using this session key. Many approaches about GAPKE employ the public key infrastructure (PKI) in order to have higher security. However, it not only increases users' overheads and requires keeping an extra equipment for storing long-term secret keys, but also requires maintaining the public key system. This investigation presents a simple group password-based authenticated key agreement (SGPAKE) protocol for the integrated EPR information system. The proposed SGPAKE protocol does not require using the server or users' public keys. Each user only remembers his weak password shared with a trusted server, and then can obtain a common session key. Then all users can securely communicate by using this session key. The proposed SGPAKE protocol not only provides users with convince, but also has higher security.

  15. Finite-key-size effect in a commercial plug-and-play QKD system

    Science.gov (United States)

    Chaiwongkhot, Poompong; Sajeed, Shihan; Lydersen, Lars; Makarov, Vadim

    2017-12-01

    A security evaluation against the finite-key-size effect was performed for a commercial plug-and-play quantum key distribution (QKD) system. We demonstrate the ability of an eavesdropper to force the system to distill key from a smaller length of sifted-key. We also derive a key-rate equation that is specific for this system. This equation provides bounds above the upper bound of secure key under finite-key-size analysis. From this equation and our experimental data, we show that the keys that have been distilled from the smaller sifted-key size fall above our bound. Thus, their security is not covered by finite-key-size analysis. Experimentally, we could consistently force the system to generate the key outside of the bound. We also test manufacturer’s software update. Although all the keys after the patch fall under our bound, their security cannot be guaranteed under this analysis. Our methodology can be used for security certification and standardization of QKD systems.

  16. A simple security architecture for smart water management system

    CSIR Research Space (South Africa)

    Ntuli, N

    2016-05-01

    Full Text Available . Secure booting prevents installation of malicious code onto the device. By making sure that the booting process is secured, we can establish securely the root of trust for the device. Public key cryptography is utilized at this stage. During... Architecture 1168 Nonhlanhla Ntuli and Adnan Abu-Mahfouz / Procedia Computer Science 83 ( 2016 ) 1164 – 1169 3.2. Secure Communication While public key cryptography can be used in the first step (secure booting), it would be too heavy to use during...

  17. The economic impact of energy saving retrofits of residential and public buildings in Croatia

    International Nuclear Information System (INIS)

    Mikulić, Davor; Bakarić, Ivana Rašić; Slijepčević, Sunčana

    2016-01-01

    The purpose of this paper is to estimunate the impact of energy saving investment in residential and public buildings in Croatia for the period 2015–2020. The aim is to assess the overall socio-economic impact of energy saving renovation measures defined in Croatian strategic documents in terms of the direct, indirect and induced growth of gross value added, employment and government revenues. An estimate of the avoided costs of air pollution is also included. The overall economic impact assessment is based on an input-output methodology. From the point of view of individual investors, the benefits in terms of reduced future expenses related to energy products are usually below energy efficient renovation investment costs, making an investment financially viable only if government support is provided. If the benefits for society as a whole are included, energy efficient renovation could be assessed as viable even in the short-run. Energy saving retrofits of residential and public buildings positively contribute to economic growth, employment and protection of the environment. Because of economic growth, the tax revenues induced by these investments could compensate for government expenditures, and the overall impact on the public deficit is expected to be neutral even in the short-run. - Highlights: •Estimate of the overall socioeconomic impact of energy saving renovation measures on national economy. •Energy efficient renovation if not subsidised is not financially viable from the owner perspective. •Total social benefits are higher than social costs due to positive externalities. •Impact of subsidies on public deficit is neutral even in the short run.

  18. Cryptosystem based on two-step phase-shifting interferometry and the RSA public-key encryption algorithm

    Science.gov (United States)

    Meng, X. F.; Peng, X.; Cai, L. Z.; Li, A. M.; Gao, Z.; Wang, Y. R.

    2009-08-01

    A hybrid cryptosystem is proposed, in which one image is encrypted to two interferograms with the aid of double random-phase encoding (DRPE) and two-step phase-shifting interferometry (2-PSI), then three pairs of public-private keys are utilized to encode and decode the session keys (geometrical parameters, the second random-phase mask) and interferograms. In the stage of decryption, the ciphered image can be decrypted by wavefront reconstruction, inverse Fresnel diffraction, and real amplitude normalization. This approach can successfully solve the problem of key management and dispatch, resulting in increased security strength. The feasibility of the proposed cryptosystem and its robustness against some types of attack are verified and analyzed by computer simulations.

  19. Password-only authenticated three-party key exchange with provable security in the standard model.

    Science.gov (United States)

    Nam, Junghyun; Choo, Kim-Kwang Raymond; Kim, Junghwan; Kang, Hyun-Kyu; Kim, Jinsoo; Paik, Juryon; Won, Dongho

    2014-01-01

    Protocols for password-only authenticated key exchange (PAKE) in the three-party setting allow two clients registered with the same authentication server to derive a common secret key from their individual password shared with the server. Existing three-party PAKE protocols were proven secure under the assumption of the existence of random oracles or in a model that does not consider insider attacks. Therefore, these protocols may turn out to be insecure when the random oracle is instantiated with a particular hash function or an insider attack is mounted against the partner client. The contribution of this paper is to present the first three-party PAKE protocol whose security is proven without any idealized assumptions in a model that captures insider attacks. The proof model we use is a variant of the indistinguishability-based model of Bellare, Pointcheval, and Rogaway (2000), which is one of the most widely accepted models for security analysis of password-based key exchange protocols. We demonstrated that our protocol achieves not only the typical indistinguishability-based security of session keys but also the password security against undetectable online dictionary attacks.

  20. Password-Only Authenticated Three-Party Key Exchange with Provable Security in the Standard Model

    Directory of Open Access Journals (Sweden)

    Junghyun Nam

    2014-01-01

    Full Text Available Protocols for password-only authenticated key exchange (PAKE in the three-party setting allow two clients registered with the same authentication server to derive a common secret key from their individual password shared with the server. Existing three-party PAKE protocols were proven secure under the assumption of the existence of random oracles or in a model that does not consider insider attacks. Therefore, these protocols may turn out to be insecure when the random oracle is instantiated with a particular hash function or an insider attack is mounted against the partner client. The contribution of this paper is to present the first three-party PAKE protocol whose security is proven without any idealized assumptions in a model that captures insider attacks. The proof model we use is a variant of the indistinguishability-based model of Bellare, Pointcheval, and Rogaway (2000, which is one of the most widely accepted models for security analysis of password-based key exchange protocols. We demonstrated that our protocol achieves not only the typical indistinguishability-based security of session keys but also the password security against undetectable online dictionary attacks.

  1. An Efficient and Secure Arbitrary N-Party Quantum Key Agreement Protocol Using Bell States

    Science.gov (United States)

    Liu, Wen-Jie; Xu, Yong; Yang, Ching-Nung; Gao, Pei-Pei; Yu, Wen-Bin

    2018-01-01

    Two quantum key agreement protocols using Bell states and Bell measurement were recently proposed by Shukla et al. (Quantum Inf. Process. 13(11), 2391-2405, 2014). However, Zhu et al. pointed out that there are some security flaws and proposed an improved version (Quantum Inf. Process. 14(11), 4245-4254, 2015). In this study, we will show Zhu et al.'s improvement still exists some security problems, and its efficiency is not high enough. For solving these problems, we utilize four Pauli operations { I, Z, X, Y} to encode two bits instead of the original two operations { I, X} to encode one bit, and then propose an efficient and secure arbitrary N-party quantum key agreement protocol. In the protocol, the channel checking with decoy single photons is introduced to avoid the eavesdropper's flip attack, and a post-measurement mechanism is used to prevent against the collusion attack. The security analysis shows the present protocol can guarantee the correctness, security, privacy and fairness of quantum key agreement.

  2. Strategies for Overcoming Key Barriers to Development of a National Security Workforce

    Energy Technology Data Exchange (ETDEWEB)

    None

    2008-06-30

    This report documents the strategies for overcoming identified key barriers to development of an adequate national security workforce as part of the National Security Preparedness Project (NSPP) being performed under a Department of Energy (DOE) National Nuclear Security Administration (NNSA) grant. Many barriers currently exist that prevent the development of an adequate number of properly trained national security personnel. The identified strategies to address the barriers will focus on both short-term and long-term efforts, as well as strategies to capture legacy knowledge of retiring national security workforce personnel.

  3. Identifying Regional Key Eco-Space to Maintain Ecological Security Using GIS

    Directory of Open Access Journals (Sweden)

    Hualin Xie

    2014-02-01

    Full Text Available Ecological security and environmental sustainability are the foundations of sustainable development. With the acceleration of urbanization, increasing human activities have promoted greater impacts on the eco-spaces that maintain ecological security. Regional key eco-space has become the primary need to maintain environmental sustainability and can offer society with continued ecosystem services. In this paper, considering the security of water resources, biodiversity conservation, disaster avoidance and protection and natural recreation, an integrated index of eco-space importance was established and a method for identifying key eco-space was created using GIS, with Lanzhou City, China as a case study. The results show that the area of core eco-space in the Lanzhou City is approximately 50,908.7 hm2, accounting for 40% of the region’s total area. These areas mainly consist of geological hazard protection zones and the core zones of regional river systems, wetlands, nature reserves, forest parks and scenic spots. The results of this study provide some guidance for the management of ecological security, ecological restoration and environmental sustainability.

  4. Key-Insulated Undetachable Digital Signature Scheme and Solution for Secure Mobile Agents in Electronic Commerce

    Directory of Open Access Journals (Sweden)

    Yang Shi

    2016-01-01

    Full Text Available Considering the security of both the customers’ hosts and the eShops’ servers, we introduce the idea of a key-insulated undetachable digital signature, enabling mobile agents to generate undetachable digital signatures on remote hosts with the key-insulated property of the original signer’s signing key. From the theoretical perspective, we provide the formal definition and security notion of a key-insulated undetachable digital signature. From the practical perspective, we propose a concrete scheme to secure mobile agents in electronic commerce. The scheme is mainly focused on protecting the signing key from leakage and preventing the misuse of the signature algorithm on malicious servers. Agents do not carry the signing key when they generate digital signatures on behalf of the original signer, so the key is protected on remote servers. Furthermore, if a hacker gains the signing key of the original signer, the hacker is still unable to forge a signature for any time period other than the key being accessed. In addition, the encrypted function is combined with the original signer’s requirement to prevent the misuse of signing algorithm. The scheme is constructed on gap Diffie–Hellman groups with provable security, and the performance testing indicates that the scheme is efficient.

  5. Evaluation of Savings in Energy-Efficient Public Housing in the Pacific Northwest

    Energy Technology Data Exchange (ETDEWEB)

    None

    2013-10-01

    This report presents the results of an energy performance and cost-effectiveness analysis. The Salishan phase 7 and demonstration homes were compared to Salishan phase 6 homes built to 2006 Washington State Energy Code specifications 2. Predicted annual energy savings (over Salishan phase 6) was 19% for Salishan phase 7, and between 19-24% for the demonstration homes (depending on ventilation strategy). Approximately two-thirds of the savings are attributable to the DHP. Working with the electric utility provider, Tacoma Public Utilities, researchers conducted a billing analysis for Salishan phase 7. Median energy use for the development is 11,000 kWh; annual energy costs are $780, with a fair amount of variation dependent on size of home. Preliminary analysis of savings between Salishan 7 and previous phases (4 through 6) suggest savings of between 20 and 30 percent. A more comprehensive comparison between Salishan 7 and previous phases will take place in year two of this project.

  6. Evaluation of Savings in Energy-Efficient Public Housing in the Pacific Northwest

    Energy Technology Data Exchange (ETDEWEB)

    Gordon, A. [Washington State Univ. Extension Energy Office, Cocoa, FL (United States); Lubliner, M. [Washington State Univ. Extension Energy Office, Cocoa, FL (United States); Howard, L. [Washington State Univ. Extension Energy Office, Cocoa, FL (United States); Kunkle, R. [Washington State Univ. Extension Energy Office, Cocoa, FL (United States); Martin, E. [Washington State Univ. Extension Energy Office, Cocoa, FL (United States)

    2013-10-01

    This report presents the results of an energy performance and cost-effectiveness analysis. The Salishan phase 7 and demonstration homes were compared to Salishan phase 6 homes built to 2006 Washington State Energy Code specifications 2. Predicted annual energy savings (over Salishan phase 6) was 19% for Salishan phase 7, and between 19-24% for the demonstration homes (depending on ventilationstrategy). Approximately two-thirds of the savings are attributable to the DHP. Working with the electric utility provider, Tacoma Public Utilities, researchers conducted a billing analysis for Salishan phase 7. Median energy use for the development is 11,000 kWh; annual energy costs are $780, with a fair amount of variation dependent on size of home. Preliminary analysis of savings betweenSalishan 7 and previous phases (4 through 6) suggest savings of between 20 and 30 percent. A more comprehensive comparison between Salishan 7 and previous phases will take place in year two of this project.

  7. Semi-quantum communication: protocols for key agreement, controlled secure direct communication and dialogue

    Science.gov (United States)

    Shukla, Chitra; Thapliyal, Kishore; Pathak, Anirban

    2017-12-01

    Semi-quantum protocols that allow some of the users to remain classical are proposed for a large class of problems associated with secure communication and secure multiparty computation. Specifically, first-time semi-quantum protocols are proposed for key agreement, controlled deterministic secure communication and dialogue, and it is shown that the semi-quantum protocols for controlled deterministic secure communication and dialogue can be reduced to semi-quantum protocols for e-commerce and private comparison (socialist millionaire problem), respectively. Complementing with the earlier proposed semi-quantum schemes for key distribution, secret sharing and deterministic secure communication, set of schemes proposed here and subsequent discussions have established that almost every secure communication and computation tasks that can be performed using fully quantum protocols can also be performed in semi-quantum manner. Some of the proposed schemes are completely orthogonal-state-based, and thus, fundamentally different from the existing semi-quantum schemes that are conjugate coding-based. Security, efficiency and applicability of the proposed schemes have been discussed with appropriate importance.

  8. Public Diplomacy: Enabling National Security Strategy

    National Research Council Canada - National Science Library

    Smith, Russell H

    2007-01-01

    Public diplomacy seeks to promote the national interests of the United States through understanding, informing and influencing foreign audiences in accord with the 2006 National Security Strategy (NSS...

  9. Secure Trust Based Key Management Routing Framework for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Jugminder Kaur

    2016-01-01

    Full Text Available Security is always a major concern in wireless sensor networks (WSNs. Several trust based routing protocols are designed that play an important role in enhancing the performance of a wireless network. However they still have some disadvantages like limited energy resources, susceptibility to physical capture, and little protection against various attacks due to insecure wireless communication channels. This paper presents a secure trust based key management (STKF routing framework that establishes a secure trustworthy route depending upon the present and past node to node interactions. This route is then updated by isolating the malicious or compromised nodes from the route, if any, and a dedicated link is created between every pair of nodes in the selected route with the help of “q” composite random key predistribution scheme (RKPS to ensure data delivery from source to destination. The performance of trust aware secure routing framework (TSRF is compared with the proposed routing scheme. The results indicate that STKF provides an effective mechanism for finding out a secure route with better trustworthiness than TSRF which avoids the data dropping, thereby increasing the data delivery ratio. Also the distance required to reach the destination in the proposed protocol is less hence effectively utilizing the resources.

  10. Energy transition and security: which voluntary codes? Energy efficiency: IEA, IEC and ISO dialogue. The European Commission's safety, solidarity and efficiency measures. Securing natural gas supplies and favoring cogeneration. Less energy consuming buildings: rework of the energy efficiency directive. Energy efficiency inside buildings: GDF Suez report

    International Nuclear Information System (INIS)

    Tourneur, J.C.

    2009-01-01

    This dossier gathers a series of short articles about energy security and efficiency in a context of policy transition. The first paper deals with the use of international standards to promote energy efficiency thanks to efficient public policies and private sector actions. This was the main topic of the mixed workshop organized by the International electrotechnics Commission (IEC) in spring 2009. The second paper presents the new strategic analysis of the European commission in the domain of energy which stresses on the '20-20-20' climate change proposals approved in December 2008. A new European action plan for energy security and solidarity defines 5 domains requiring an extra action to warrant a sustainable energy supply. The commission is also examining the challenges that Europe will have to face between 2020 and 2050. The third article treats of the security of natural gas supplies which represents a quarter of the European Union (EU) energy mix. The supply crises susceptible to occur may have serious economic and social consequences. Therefore, the EU must be prepared to warrant its security of supplies. Cogeneration allows the EU to stay close to its energy goals. Buildings play a key role in the realisation of the EU's energy saving objectives and fight against climate change. The new directive on buildings energy efficiency (2002/91/CE) will allow to exploit this potential of saving and to stimulate sustainable investment and employment as well. Finally, the publication of the second WBCSD (World business council for sustainable development) international report on buildings energy efficiency has led GDF Suez utility to reaffirm its commitment in favour of energy saving and efficiency. (J.S.)

  11. Wireless Physical Layer Security: On the Performance Limit of Secret-Key Agreement

    KAUST Repository

    Zorgui, Marwen

    2015-01-01

    Physical layer security (PLS) is a new paradigm aiming at securing communications between legitimate parties at the physical layer. Conventionally, achieving confidentiality in communication networks relies on cryptographic techniques such as public

  12. Evaluation of Savings in Energy-Efficient Public Housing in the Pacific Northwest

    Energy Technology Data Exchange (ETDEWEB)

    Gordon, A. [Building America Partnership for Improved Residential Construction (BA-PIRC), Cocoa, FL (United States); Lubliner, M. [Building America Partnership for Improved Residential Construction (BA-PIRC), Cocoa, FL (United States); Howard, L. [Building America Partnership for Improved Residential Construction (BA-PIRC), Cocoa, FL (United States); Kunkle, R. [Building America Partnership for Improved Residential Construction (BA-PIRC), Cocoa, FL (United States)

    2013-10-01

    This report presents the results of an energy performance and cost-effectiveness analysis. The Salishan phase 7 and demonstration homes were compared to Salishan phase 6 homes built to 2006 Washington State Energy Code specifications 2. Predicted annual energy savings (over Salishan phase 6) was 19% for Salishan phase 7, and between 19-24% for the demonstration homes (depending on ventilation strategy). Approximately two-thirds of the savings are attributable to the DHP. Working with the electric utility provider, Tacoma Public Utilities, researchers conducted a billing analysis for Salishan phase 7.

  13. Return on investment: a fuller assessment of the benefits and cost savings of the US publicly funded family planning program.

    Science.gov (United States)

    Frost, Jennifer J; Sonfield, Adam; Zolna, Mia R; Finer, Lawrence B

    2014-12-01

    Policy Points: The US publicly supported family planning effort serves millions of women and men each year, and this analysis provides new estimates of its positive impact on a wide range of health outcomes and its net savings to the government. The public investment in family planning programs and providers not only helps women and couples avoid unintended pregnancy and abortion, but also helps many thousands avoid cervical cancer, HIV and other sexually transmitted infections, infertility, and preterm and low birth weight births. This investment resulted in net government savings of $13.6 billion in 2010, or $7.09 for every public dollar spent. Each year the United States' publicly supported family planning program serves millions of low-income women. Although the health impact and public-sector savings associated with this program's services extend well beyond preventing unintended pregnancy, they never have been fully quantified. Drawing on an array of survey data and published parameters, we estimated the direct national-level and state-level health benefits that accrued from providing contraceptives, tests for the human immunodeficiency virus (HIV) and other sexually transmitted infections (STIs), Pap tests and tests for human papillomavirus (HPV), and HPV vaccinations at publicly supported family planning settings in 2010. We estimated the public cost savings attributable to these services and compared those with the cost of publicly funded family planning services in 2010 to find the net public-sector savings. We adjusted our estimates of the cost savings for unplanned births to exclude some mistimed births that would remain publicly funded if they had occurred later and to include the medical costs for births through age 5 of the child. In 2010, care provided during publicly supported family planning visits averted an estimated 2.2 million unintended pregnancies, including 287,500 closely spaced and 164,190 preterm or low birth weight (LBW) births, 99

  14. The Role of the Press in Public Security

    Directory of Open Access Journals (Sweden)

    Robson Sávio Reis Souza

    2007-06-01

    Full Text Available The sensational increase in violent criminality in recent years has placed the question of public security on the social agenda. Formerly a matter restricted to a few actors, now the topic of public security has become the center of discussion in an affl icted society in the midst of a notorious increase in violence and criminality. The result of the referendum on the prohibition of the sale of fi rearms and ammunition amplifi ed an obvious popular clamor demanding consistent, lasting and clear measures in the combating and prevention of crime. The media, perceiving the importance of this historic moment (and mainly the power to vocalize this demand of the middle class – their major consumer – has deepened the discussion on this issue, organizing in an increasingly more constant way coverage of public security.

  15. Information Security Governanceas as Key Performance Indicator for Financial Institutions

    OpenAIRE

    Krjukovs, D; Strauss, R

    2009-01-01

    Due to their nature financial institutions and their performance are in constant focus of attention from different stakeholder groups. These groups according to their functions and interests are implementing different sets of key performance indicators for financial institution performance assessment. In the proposed paper authors present a hypothesis of information security governance being a financial institution key performance indicator. Authors provide high level overview of ...

  16. Information-theoretic security proof for quantum-key-distribution protocols

    International Nuclear Information System (INIS)

    Renner, Renato; Gisin, Nicolas; Kraus, Barbara

    2005-01-01

    We present a technique for proving the security of quantum-key-distribution (QKD) protocols. It is based on direct information-theoretic arguments and thus also applies if no equivalent entanglement purification scheme can be found. Using this technique, we investigate a general class of QKD protocols with one-way classical post-processing. We show that, in order to analyze the full security of these protocols, it suffices to consider collective attacks. Indeed, we give new lower and upper bounds on the secret-key rate which only involve entropies of two-qubit density operators and which are thus easy to compute. As an illustration of our results, we analyze the Bennett-Brassard 1984, the six-state, and the Bennett 1992 protocols with one-way error correction and privacy amplification. Surprisingly, the performance of these protocols is increased if one of the parties adds noise to the measurement data before the error correction. In particular, this additional noise makes the protocols more robust against noise in the quantum channel

  17. Security by quantum key distribution and IPSEC (SEQKEIP): feasibility

    International Nuclear Information System (INIS)

    Sfaxi, M.A.; Ghernaouti-Helie, S.; Ribordy, G; Gay, O.

    2005-01-01

    Full text: Classical cryptography algorithms are based on mathematical functions. The robustness of a given cryptosystem is based essentially on the secrecy of its (private) key and the difficulty with which the inverse of its one-way function(s) can be calculated. Unfortunately, there is no mathematical proof that will establish whether it is not possible to find the inverse of a given one-way function. On the contrary, quantum cryptography is a method for sharing secret keys, whose security can be formally demonstrated. It is based on the laws of physics. The possible applications of quantum cryptography are mainly linked to telecommunication services that require very high level of security. Quantum cryptography could be integrated in various existing concepts and protocols. One of the possible use of quantum cryptography is within IPSEC. The aim of this paper is to analyse the feasibility of using quantum cryptography in IPSEC and to present the estimated performances of this solution. (author)

  18. Information-theoretic security proof for quantum-key-distribution protocols

    Science.gov (United States)

    Renner, Renato; Gisin, Nicolas; Kraus, Barbara

    2005-07-01

    We present a technique for proving the security of quantum-key-distribution (QKD) protocols. It is based on direct information-theoretic arguments and thus also applies if no equivalent entanglement purification scheme can be found. Using this technique, we investigate a general class of QKD protocols with one-way classical post-processing. We show that, in order to analyze the full security of these protocols, it suffices to consider collective attacks. Indeed, we give new lower and upper bounds on the secret-key rate which only involve entropies of two-qubit density operators and which are thus easy to compute. As an illustration of our results, we analyze the Bennett-Brassard 1984, the six-state, and the Bennett 1992 protocols with one-way error correction and privacy amplification. Surprisingly, the performance of these protocols is increased if one of the parties adds noise to the measurement data before the error correction. In particular, this additional noise makes the protocols more robust against noise in the quantum channel.

  19. Enhancing LoRaWAN Security through a Lightweight and Authenticated Key Management Approach.

    Science.gov (United States)

    Sanchez-Iborra, Ramon; Sánchez-Gómez, Jesús; Pérez, Salvador; Fernández, Pedro J; Santa, José; Hernández-Ramos, José L; Skarmeta, Antonio F

    2018-06-05

    Luckily, new communication technologies and protocols are nowadays designed considering security issues. A clear example of this can be found in the Internet of Things (IoT) field, a quite recent area where communication technologies such as ZigBee or IPv6 over Low power Wireless Personal Area Networks (6LoWPAN) already include security features to guarantee authentication, confidentiality and integrity. More recent technologies are Low-Power Wide-Area Networks (LP-WAN), which also consider security, but present initial approaches that can be further improved. An example of this can be found in Long Range (LoRa) and its layer-two supporter LoRa Wide Area Network (LoRaWAN), which include a security scheme based on pre-shared cryptographic material lacking flexibility when a key update is necessary. Because of this, in this work, we evaluate the security vulnerabilities of LoRaWAN in the area of key management and propose different alternative schemes. Concretely, the application of an approach based on the recently specified Ephemeral Diffie⁻Hellman Over COSE (EDHOC) is found as a convenient solution, given its flexibility in the update of session keys, its low computational cost and the limited message exchanges needed. A comparative conceptual analysis considering the overhead of different security schemes for LoRaWAN is carried out in order to evaluate their benefits in the challenging area of LP-WAN.

  20. Securing military information systems on public infrastructure

    CSIR Research Space (South Africa)

    Botha, P

    2015-03-01

    Full Text Available to set up in time for scenarios which require real time information. This may force communications to utilise public infrastructure. Securing communications for military mobile and Web based systems over public networks poses a greater challenge compared...

  1. On the Security of a Two-Factor Authentication and Key Agreement Scheme for Telecare Medicine Information Systems.

    Science.gov (United States)

    Arshad, Hamed; Teymoori, Vahid; Nikooghadam, Morteza; Abbassi, Hassan

    2015-08-01

    Telecare medicine information systems (TMISs) aim to deliver appropriate healthcare services in an efficient and secure manner to patients. A secure mechanism for authentication and key agreement is required to provide proper security in these systems. Recently, Bin Muhaya demonstrated some security weaknesses of Zhu's authentication and key agreement scheme and proposed a security enhanced authentication and key agreement scheme for TMISs. However, we show that Bin Muhaya's scheme is vulnerable to off-line password guessing attacks and does not provide perfect forward secrecy. Furthermore, in order to overcome the mentioned weaknesses, we propose a new two-factor anonymous authentication and key agreement scheme using the elliptic curve cryptosystem. Security and performance analyses demonstrate that the proposed scheme not only overcomes the weaknesses of Bin Muhaya's scheme, but also is about 2.73 times faster than Bin Muhaya's scheme.

  2. A no-key-exchange secure image sharing scheme based on Shamir's three-pass cryptography protocol and the multiple-parameter fractional Fourier transform.

    Science.gov (United States)

    Lang, Jun

    2012-01-30

    In this paper, we propose a novel secure image sharing scheme based on Shamir's three-pass protocol and the multiple-parameter fractional Fourier transform (MPFRFT), which can safely exchange information with no advance distribution of either secret keys or public keys between users. The image is encrypted directly by the MPFRFT spectrum without the use of phase keys, and information can be shared by transmitting the encrypted image (or message) three times between users. Numerical simulation results are given to verify the performance of the proposed algorithm.

  3. Security bound of continuous-variable quantum key distribution with noisy coherent states and channel

    International Nuclear Information System (INIS)

    Shen Yong; Yang Jian; Guo Hong

    2009-01-01

    Security of a continuous-variable quantum key distribution protocol based on noisy coherent states and channel is analysed. Assuming that the noise of coherent states is induced by Fred, a neutral party relative to others, we prove that the prepare-and-measurement scheme (P and M) and entanglement-based scheme (E-B) are equivalent. Then, we show that this protocol is secure against Gaussian collective attacks even if the channel is lossy and noisy, and, further, a lower bound to the secure key rate is derived.

  4. Security bound of continuous-variable quantum key distribution with noisy coherent states and channel

    Energy Technology Data Exchange (ETDEWEB)

    Shen Yong; Yang Jian; Guo Hong, E-mail: hongguo@pku.edu.c [CREAM Group, State Key Laboratory of Advanced Optical Communication Systems and Networks (Peking University) and Institute of Quantum Electronics, School of Electronics Engineering and Computer Science, Peking University, Beijing 100871 (China)

    2009-12-14

    Security of a continuous-variable quantum key distribution protocol based on noisy coherent states and channel is analysed. Assuming that the noise of coherent states is induced by Fred, a neutral party relative to others, we prove that the prepare-and-measurement scheme (P and M) and entanglement-based scheme (E-B) are equivalent. Then, we show that this protocol is secure against Gaussian collective attacks even if the channel is lossy and noisy, and, further, a lower bound to the secure key rate is derived.

  5. Commercial Security on the Internet.

    Science.gov (United States)

    Liddy, Carrie

    1996-01-01

    Discusses commercial security on the Internet and explains public key technology as successfully melding the conflicting requirements of openness for practical business applications and isolation and confidentiality for protection of data. Examples of public key value-added products are described, including encryption, digital signature and…

  6. Continuous-variable quantum authentication of physical unclonable keys: Security against an emulation attack

    Science.gov (United States)

    Nikolopoulos, Georgios M.

    2018-01-01

    We consider a recently proposed entity authentication protocol in which a physical unclonable key is interrogated by random coherent states of light, and the quadratures of the scattered light are analyzed by means of a coarse-grained homodyne detection. We derive a sufficient condition for the protocol to be secure against an emulation attack in which an adversary knows the challenge-response properties of the key and moreover, he can access the challenges during the verification. The security analysis relies on Holevo's bound and Fano's inequality, and suggests that the protocol is secure against the emulation attack for a broad range of physical parameters that are within reach of today's technology.

  7. ICU early physical rehabilitation programs: financial modeling of cost savings.

    Science.gov (United States)

    Lord, Robert K; Mayhew, Christopher R; Korupolu, Radha; Mantheiy, Earl C; Friedman, Michael A; Palmer, Jeffrey B; Needham, Dale M

    2013-03-01

    To evaluate the potential annual net cost savings of implementing an ICU early rehabilitation program. Using data from existing publications and actual experience with an early rehabilitation program in the Johns Hopkins Hospital Medical ICU, we developed a model of net financial savings/costs and presented results for ICUs with 200, 600, 900, and 2,000 annual admissions, accounting for both conservative- and best-case scenarios. Our example scenario provided a projected financial analysis of the Johns Hopkins Medical ICU early rehabilitation program, with 900 admissions per year, using actual reductions in length of stay achieved by this program. U.S.-based adult ICUs. Financial modeling of the introduction of an ICU early rehabilitation program. Net cost savings generated in our example scenario, with 900 annual admissions and actual length of stay reductions of 22% and 19% for the ICU and floor, respectively, were $817,836. Sensitivity analyses, which used conservative- and best-case scenarios for length of stay reductions and varied the per-day ICU and floor costs, across ICUs with 200-2,000 annual admissions, yielded financial projections ranging from -$87,611 (net cost) to $3,763,149 (net savings). Of the 24 scenarios included in these sensitivity analyses, 20 (83%) demonstrated net savings, with a relatively small net cost occurring in the remaining four scenarios, mostly when simultaneously combining the most conservative assumptions. A financial model, based on actual experience and published data, projects that investment in an ICU early rehabilitation program can generate net financial savings for U.S. hospitals. Even under the most conservative assumptions, the projected net cost of implementing such a program is modest relative to the substantial improvements in patient outcomes demonstrated by ICU early rehabilitation programs.

  8. Security Issues of the Digital Certificates within Public Key Infrastructures

    Directory of Open Access Journals (Sweden)

    2009-01-01

    Full Text Available The paper presents the basic byte level interpretation of an X.509 v3 digital certificate according to ASN.1 DER/BER encoding. The reasons for byte level analysis are various and important. For instance, a research paper has mentioned how a PKI security may be violated by MD5 collision over information from the certificates. In order to develop further studies on the topic a serious knowledge about certificate structure is necessary.

  9. On the security of SSL/TLS-enabled applications

    OpenAIRE

    Das, Manik Lal; Samdaria, Navkar

    2014-01-01

    SSL/TLS (Secure Socket Layer/Transport Layer Security)-enabled web applications aim to provide public key certificate based authentication, secure session key establishment, and symmetric key based traffic confidentiality. A large number of electronic commerce applications, such as stock trading, banking, shopping, and gaming rely on the security strength of the SSL/TLS protocol. In recent times, a potential threat, known as main-in-the-middle (MITM) attack, has been exploited by attackers of...

  10. Quantum-Secure Symmetric-Key Cryptography Based on Hidden Shifts

    DEFF Research Database (Denmark)

    Alagic, Gorjan; Russell, Alexander

    2017-01-01

    Recent results of Kaplan et al., building on work by Kuwakado and Morii, have shown that a wide variety of classically-secure symmetric-key cryptosystems can be completely broken by quantum chosen-plaintext attacks (qCPA). In such an attack, the quantum adversary has the ability to query the cryp...

  11. Security bound of two-basis quantum-key-distribution protocols using qudits

    International Nuclear Information System (INIS)

    Nikolopoulos, Georgios M.; Alber, Gernot

    2005-01-01

    We investigate the security bounds of quantum-cryptographic protocols using d-level systems. In particular, we focus on schemes that use two mutually unbiased bases, thus extending the Bennett-Brassard 1984 quantum-key-distribution scheme to higher dimensions. Under the assumption of general coherent attacks, we derive an analytic expression for the ultimate upper security bound of such quantum-cryptography schemes. This bound is well below the predictions of optimal cloning machines. The possibility of extraction of a secret key beyond entanglement distillation is discussed. In the case of qutrits we argue that any eavesdropping strategy is equivalent to a symmetric one. For higher dimensions such an equivalence is generally no longer valid

  12. [Principles and methodology for ecological rehabilitation and security pattern design in key project construction].

    Science.gov (United States)

    Chen, Li-Ding; Lu, Yi-He; Tian, Hui-Ying; Shi, Qian

    2007-03-01

    Global ecological security becomes increasingly important with the intensive human activities. The function of ecological security is influenced by human activities, and in return, the efficiency of human activities will also be affected by the patterns of regional ecological security. Since the 1990s, China has initiated the construction of key projects "Yangtze Three Gorges Dam", "Qinghai-Tibet Railway", "West-to-East Gas Pipeline", "West-to-East Electricity Transmission" and "South-to-North Water Transfer" , etc. The interaction between these projects and regional ecological security has particularly attracted the attention of Chinese government. It is not only important for the regional environmental protection, but also of significance for the smoothly implementation of various projects aimed to develop an ecological rehabilitation system and to design a regional ecological security pattern. This paper made a systematic analysis on the types and characteristics of key project construction and their effects on the environment, and on the basis of this, brought forward the basic principles and methodology for ecological rehabilitation and security pattern design in this construction. It was considered that the following issues should be addressed in the implementation of a key project: 1) analysis and evaluation of current regional ecological environment, 2) evaluation of anthropogenic disturbances and their ecological risk, 3) regional ecological rehabilitation and security pattern design, 4) scenario analysis of environmental benefits of regional ecological security pattern, 5) re-optimization of regional ecological system framework, and 6) establishment of regional ecosystem management plan.

  13. Enhancing LoRaWAN Security through a Lightweight and Authenticated Key Management Approach

    Directory of Open Access Journals (Sweden)

    Ramon Sanchez-Iborra

    2018-06-01

    Full Text Available Luckily, new communication technologies and protocols are nowadays designed considering security issues. A clear example of this can be found in the Internet of Things (IoT field, a quite recent area where communication technologies such as ZigBee or IPv6 over Low power Wireless Personal Area Networks (6LoWPAN already include security features to guarantee authentication, confidentiality and integrity. More recent technologies are Low-Power Wide-Area Networks (LP-WAN, which also consider security, but present initial approaches that can be further improved. An example of this can be found in Long Range (LoRa and its layer-two supporter LoRa Wide Area Network (LoRaWAN, which include a security scheme based on pre-shared cryptographic material lacking flexibility when a key update is necessary. Because of this, in this work, we evaluate the security vulnerabilities of LoRaWAN in the area of key management and propose different alternative schemes. Concretely, the application of an approach based on the recently specified Ephemeral Diffie–Hellman Over COSE (EDHOC is found as a convenient solution, given its flexibility in the update of session keys, its low computational cost and the limited message exchanges needed. A comparative conceptual analysis considering the overhead of different security schemes for LoRaWAN is carried out in order to evaluate their benefits in the challenging area of LP-WAN.

  14. Energy Savings Lifetimes and Persistence

    Energy Technology Data Exchange (ETDEWEB)

    Hoffman, Ian M. [Lawrence Berkeley National Lab. (LBNL), Berkeley, CA (United States); Schiller, Steven R. [Lawrence Berkeley National Lab. (LBNL), Berkeley, CA (United States); Todd, Annika [Lawrence Berkeley National Lab. (LBNL), Berkeley, CA (United States); Billingsley, Megan A. [Lawrence Berkeley National Lab. (LBNL), Berkeley, CA (United States); Goldman, Charles A. [Lawrence Berkeley National Lab. (LBNL), Berkeley, CA (United States); Schwartz, Lisa C. [Lawrence Berkeley National Lab. (LBNL), Berkeley, CA (United States)

    2016-02-01

    This technical brief explains the concepts of energy savings lifetimes and savings persistence and discusses how program administrators use these factors to calculate savings for efficiency measures, programs and portfolios. Savings lifetime is the length of time that one or more energy efficiency measures or activities save energy, and savings persistence is the change in savings throughout the functional life of a given efficiency measure or activity. Savings lifetimes are essential for assessing the lifecycle benefits and cost effectiveness of efficiency activities and for forecasting loads in resource planning. The brief also provides estimates of savings lifetimes derived from a national collection of costs and savings for electric efficiency programs and portfolios.

  15. Secure public cloud platform for medical images sharing.

    Science.gov (United States)

    Pan, Wei; Coatrieux, Gouenou; Bouslimi, Dalel; Prigent, Nicolas

    2015-01-01

    Cloud computing promises medical imaging services offering large storage and computing capabilities for limited costs. In this data outsourcing framework, one of the greatest issues to deal with is data security. To do so, we propose to secure a public cloud platform devoted to medical image sharing by defining and deploying a security policy so as to control various security mechanisms. This policy stands on a risk assessment we conducted so as to identify security objectives with a special interest for digital content protection. These objectives are addressed by means of different security mechanisms like access and usage control policy, partial-encryption and watermarking.

  16. Notes on recent approaches concerning the Kirchhoff-law-Johnson-noise-based secure key exchange

    Science.gov (United States)

    Kish, Laszlo B.; Horvath, Tamas

    2009-08-01

    We critically analyze the results and claims in [P.-L. Liu, Phys. Lett. A 373 (2009) 901]. We show that the strong security leak appeared in the simulations is only an artifact and not caused by “multiple reflections”. Since no wave modes exist at cable length of 5% of the shortest wavelength of the signal, no wave is present to reflect it. In the high wave impedance limit, the conditions used in the simulations are heavily unphysical (requiring cable diameters up to 28000 times greater than the measured size of the known universe) and the results are modeling artifacts due to the unphysical values. At the low cable impedance limit, the observed artifacts are due to violating the recommended (and tested) conditions by neglecting the cable capacitance restrictions and using about 100 times longer cable than recommended without cable capacitance compensation arrangement. We implement and analyze the general circuitry of Liu's circulator [P.-L. Liu, Phys. Lett. A 373 (2009) 901] and confirm that they are conceptually secure against passive attacks. We introduce an asymmetric, more robust version without feedback loop. Then we crack all these systems by an active attack: a circulator-based man-in-the middle attack. Finally, we analyze the proposed method to increase security by dropping only high-risk bits. We point out the differences between different types of high-risk bits and show the shortage of this strategy for some simple key exchange protocols.

  17. Notes on recent approaches concerning the Kirchhoff-law-Johnson-noise-based secure key exchange

    International Nuclear Information System (INIS)

    Kish, Laszlo B.; Horvath, Tamas

    2009-01-01

    We critically analyze the results and claims in [P.-L. Liu, Phys. Lett. A 373 (2009) 901]. We show that the strong security leak appeared in the simulations is only an artifact and not caused by 'multiple reflections'. Since no wave modes exist at cable length of 5% of the shortest wavelength of the signal, no wave is present to reflect it. In the high wave impedance limit, the conditions used in the simulations are heavily unphysical (requiring cable diameters up to 28000 times greater than the measured size of the known universe) and the results are modeling artifacts due to the unphysical values. At the low cable impedance limit, the observed artifacts are due to violating the recommended (and tested) conditions by neglecting the cable capacitance restrictions and using about 100 times longer cable than recommended without cable capacitance compensation arrangement. We implement and analyze the general circuitry of Liu's circulator [P.-L. Liu, Phys. Lett. A 373 (2009) 901] and confirm that they are conceptually secure against passive attacks. We introduce an asymmetric, more robust version without feedback loop. Then we crack all these systems by an active attack: a circulator-based man-in-the middle attack. Finally, we analyze the proposed method to increase security by dropping only high-risk bits. We point out the differences between different types of high-risk bits and show the shortage of this strategy for some simple key exchange protocols.

  18. Notes on recent approaches concerning the Kirchhoff-law-Johnson-noise-based secure key exchange

    Energy Technology Data Exchange (ETDEWEB)

    Kish, Laszlo B., E-mail: Laszlo.Kish@ece.tamu.ed [Department of Electrical and Computer Engineering, Texas A and M University, College Station, TX 77843-3128 (United States); Horvath, Tamas, E-mail: tamas.horvath@iais.fraunhofer.d [Department of Computer Science, University of Bonn (Germany); Fraunhofer IAIS, Schloss Birlinghoven, D-53754 Sankt Augustin (Germany)

    2009-08-03

    We critically analyze the results and claims in [P.-L. Liu, Phys. Lett. A 373 (2009) 901]. We show that the strong security leak appeared in the simulations is only an artifact and not caused by 'multiple reflections'. Since no wave modes exist at cable length of 5% of the shortest wavelength of the signal, no wave is present to reflect it. In the high wave impedance limit, the conditions used in the simulations are heavily unphysical (requiring cable diameters up to 28000 times greater than the measured size of the known universe) and the results are modeling artifacts due to the unphysical values. At the low cable impedance limit, the observed artifacts are due to violating the recommended (and tested) conditions by neglecting the cable capacitance restrictions and using about 100 times longer cable than recommended without cable capacitance compensation arrangement. We implement and analyze the general circuitry of Liu's circulator [P.-L. Liu, Phys. Lett. A 373 (2009) 901] and confirm that they are conceptually secure against passive attacks. We introduce an asymmetric, more robust version without feedback loop. Then we crack all these systems by an active attack: a circulator-based man-in-the middle attack. Finally, we analyze the proposed method to increase security by dropping only high-risk bits. We point out the differences between different types of high-risk bits and show the shortage of this strategy for some simple key exchange protocols.

  19. Unconditional security of quantum key distribution and the uncertainty principle

    International Nuclear Information System (INIS)

    Koashi, Masato

    2006-01-01

    An approach to the unconditional security of quantum key distribution protocols is presented, which is based on the uncertainty principle. The approach applies to every case that has been treated via the argument by Shor and Preskill, but it is not necessary to find quantum error correcting codes. It can also treat the cases with uncharacterized apparatuses. The proof can be applied to cases where the secret key rate is larger than the distillable entanglement

  20. Key Design Considerations When Calculating Cost Savings for Population Health Management Programs in an Observational Setting.

    Science.gov (United States)

    Murphy, Shannon M E; Hough, Douglas E; Sylvia, Martha L; Dunbar, Linda J; Frick, Kevin D

    2018-02-08

    To illustrate the impact of key quasi-experimental design elements on cost savings measurement for population health management (PHM) programs. Population health management program records and Medicaid claims and enrollment data from December 2011 through March 2016. The study uses a difference-in-difference design to compare changes in cost and utilization outcomes between program participants and propensity score-matched nonparticipants. Comparisons of measured savings are made based on (1) stable versus dynamic population enrollment and (2) all eligible versus enrolled-only participant definitions. Options for the operationalization of time are also discussed. Individual-level Medicaid administrative and claims data and PHM program records are used to match study groups on baseline risk factors and assess changes in costs and utilization. Savings estimates are statistically similar but smaller in magnitude when eliminating variability based on duration of population enrollment and when evaluating program impact on the entire target population. Measurement in calendar time, when possible, simplifies interpretability. Program evaluation design elements, including population stability and participant definitions, can influence the estimated magnitude of program savings for the payer and should be considered carefully. Time specifications can also affect interpretability and usefulness. © Health Research and Educational Trust.

  1. Symmetric Link Key Management for Secure Neighbor Discovery in a Decentralized Wireless Sensor Network

    Science.gov (United States)

    2017-09-01

    KEY MANAGEMENT FOR SECURE NEIGHBOR DISCOVERY IN A DECENTRALIZED WIRELESS SENSOR NETWORK by Kelvin T. Chew September 2017 Thesis Advisor...and to the Office of Management and Budget, Paperwork Reduction Project (0704-0188) Washington, DC 20503. 1. AGENCY USE ONLY (Leave blank) 2. REPORT...DATE September 2017 3. REPORT TYPE AND DATES COVERED Master’s thesis 4. TITLE AND SUBTITLE SYMMETRIC LINK KEY MANAGEMENT FOR SECURE NEIGHBOR

  2. Dynamic Group Diffie-Hellman Key Exchange under standard assumptions

    International Nuclear Information System (INIS)

    Bresson, Emmanuel; Chevassut, Olivier; Pointcheval, David

    2002-01-01

    Authenticated Diffie-Hellman key exchange allows two principals communicating over a public network, and each holding public-private keys, to agree on a shared secret value. In this paper we study the natural extension of this cryptographic problem to a group of principals. We begin from existing formal security models and refine them to incorporate major missing details (e.g., strong-corruption and concurrent sessions). Within this model we define the execution of a protocol for authenticated dynamic group Diffie-Hellman and show that it is provably secure under the decisional Diffie-Hellman assumption. Our security result holds in the standard model and thus provides better security guarantees than previously published results in the random oracle model

  3. Surveying Public Attitudes of Security Sector Reforms in the Arab ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    The notion that the security sector's primary responsibility is to protect and preserve autocratic Arab regimes is widely discredited today. ... of public opinion in security sector reform by providing evidence-based information on public perceptions, and in so doing, encouraging civilian oversight and transparency in the sector.

  4. Supplemental Security Income Public-Use Microdata File, 2001 Data

    Data.gov (United States)

    Social Security Administration — The SSI Public-Use Microdata File contains an extract of data fields from SSA's Supplemental Security Record file and consists of a 5 percent random, representative...

  5. Fast and secure key distribution using mesoscopic coherent states of light

    International Nuclear Information System (INIS)

    Barbosa, Geraldo A.

    2003-01-01

    This work shows how two parties A and B can securely share unlimited sequences of random bits at optical speeds. A and B possess true-random physical sources and exchange random bits by using a random sequence received to cipher the following one to be sent. A starting shared secret key is used and the method can be described as a one-time-pad unlimited extender. It is demonstrated that the minimum probability of error in signal determination by the eavesdropper can be set arbitrarily close to the pure guessing level. Being based on the M-ry encryption protocol this method also allows for optical amplification without security degradation, offering practical advantages over the Bennett-Brassard 1984 protocol for key distribution

  6. Shared Electronic Health Record Systems: Key Legal and Security Challenges.

    Science.gov (United States)

    Christiansen, Ellen K; Skipenes, Eva; Hausken, Marie F; Skeie, Svein; Østbye, Truls; Iversen, Marjolein M

    2017-11-01

    Use of shared electronic health records opens a whole range of new possibilities for flexible and fruitful cooperation among health personnel in different health institutions, to the benefit of the patients. There are, however, unsolved legal and security challenges. The overall aim of this article is to highlight legal and security challenges that should be considered before using shared electronic cooperation platforms and health record systems to avoid legal and security "surprises" subsequent to the implementation. Practical lessons learned from the use of a web-based ulcer record system involving patients, community nurses, GPs, and hospital nurses and doctors in specialist health care are used to illustrate challenges we faced. Discussion of possible legal and security challenges is critical for successful implementation of shared electronic collaboration systems. Key challenges include (1) allocation of responsibility, (2) documentation routines, (3) and integrated or federated access control. We discuss and suggest how challenges of legal and security aspects can be handled. This discussion may be useful for both current and future users, as well as policy makers.

  7. A Dual Key-Based Activation Scheme for Secure LoRaWAN

    Directory of Open Access Journals (Sweden)

    Jaehyu Kim

    2017-01-01

    Full Text Available With the advent of the Internet of Things (IoT era, we are experiencing rapid technological progress. Billions of devices are connected to each other, and our homes, cities, hospitals, and schools are getting smarter and smarter. However, to realize the IoT, several challenging issues such as connecting resource-constrained devices to the Internet must be resolved. Recently introduced Low Power Wide Area Network (LPWAN technologies have been devised to resolve this issue. Among many LPWAN candidates, the Long Range (LoRa is one of the most promising technologies. The Long Range Wide Area Network (LoRaWAN is a communication protocol for LoRa that provides basic security mechanisms. However, some security loopholes exist in LoRaWAN’s key update and session key generation. In this paper, we propose a dual key-based activation scheme for LoRaWAN. It resolves the problem of key updates not being fully supported. In addition, our scheme facilitates each layer in generating its own session key directly, which ensures the independence of all layers. Real-world experimental results compared with the original scheme show that the proposed scheme is totally feasible in terms of delay and battery consumption.

  8. Retirement Income Security and Well-Being in Canada

    OpenAIRE

    Michael Baker; Jonathan Gruber; Kevin S. Milligan

    2009-01-01

    A large international literature has documented the labor market distortions associated with social security benefits for near-retirees. In this paper, we investigate the 'other side' of social security programs, seeking to document improvements in wellbeing arising from the provision of public pensions. To the extent households adjust their savings and employment behavior to account for enhanced retirement benefits, the positive impact of the benefits may be crowded out. We proceed by using ...

  9. Small Private Key PKS on an Embedded Microprocessor

    OpenAIRE

    Seo, Hwajeong; Kim, Jihyun; Choi, Jongseok; Park, Taehwan; Liu, Zhe; Kim, Howon

    2014-01-01

    Multivariate quadratic (MQ) cryptography requires the use of long public and private keys to ensure a sufficient security level, but this is not favorable to embedded systems, which have limited system resources. Recently, various approaches to MQ cryptography using reduced public keys have been studied. As a result of this, at CHES2011 (Cryptographic Hardware and Embedded Systems, 2011), a small public key MQ scheme, was proposed, and its feasible implementation on an embedded microprocessor...

  10. A brief review of revocable ID-based public key cryptosystem

    Directory of Open Access Journals (Sweden)

    Tsu-Yang Wu

    2016-03-01

    Full Text Available The design of ID-based cryptography has received much attention from researchers. However, how to revoke the misbehaviour/compromised user in ID-based public key cryptosystem becomes an important research issue. Recently, Tseng and Tsai proposed a novel public key cryptosystem called revocable ID-based public key cryptosystem (RIBE to solve the revocation problem. Later on, numerous research papers based on the Tseng-Tsai key RIBE were proposed. In this paper, we brief review Tseng and Tsai's RIBE. We hope this review can help the readers to understand the Tseng and Tsai's revocable ID-based public key cryptosystem.

  11. Arm's length delegation of public services

    DEFF Research Database (Denmark)

    Bennedsen, Morten; Schultz, Christian

    2011-01-01

    Delegation is a key feature of political decision making: Mayors or prime ministers delegate to subordinates, voters delegate to elected representatives. We analyze the effect of political delegation on public service provision and the choice between private or public providers when contracts...... are incomplete and incentives therefore distorted. We identify two important effects: The incentive effect increases the incentive part of service providers' remuneration and delegation may therefore be a substitute for an explicit complete incentive contract. The bargaining effect improves the bargaining...... position vis a vis a private firm with market power. In general, these effects imply that delegation improves public service provision....

  12. Public Health Crisis in War and Conflict - Health Security in Aggregate.

    Science.gov (United States)

    Quinn, John; Zelený, Tomáš; Subramaniam, Rammika; Bencko, Vladimír

    2017-03-01

    Public health status of populations is multifactorial and besides other factors it is linked to war and conflict. Public health crisis can erupt when states go to war or are invaded; health security may be reduced for affected populations. This study reviews in aggregate multiple indices of human security, human development and legitimacy of the state in order to describe a predictable global health portrait. Paradigm shift of large global powers to that non-state actors and proxies impact regional influence through scaled conflict and present major global health challenges for policy makers. Small scale conflict with large scale violence threatens health security for at-risk populations. The paper concludes that health security is directly proportional to state security. Copyright© by the National Institute of Public Health, Prague 2017

  13. Detector-device-independent quantum key distribution: Security analysis and fast implementation

    International Nuclear Information System (INIS)

    Boaron, Alberto; Korzh, Boris; Boso, Gianluca; Martin, Anthony; Zbinden, Hugo; Houlmann, Raphael; Lim, Charles Ci Wen

    2016-01-01

    One of the most pressing issues in quantum key distribution (QKD) is the problem of detector side-channel attacks. To overcome this problem, researchers proposed an elegant “time-reversal” QKD protocol called measurement-device-independent QKD (MDI-QKD), which is based on time-reversed entanglement swapping. However, MDI-QKD is more challenging to implement than standard point-to-point QKD. Recently, an intermediary QKD protocol called detector-device-independent QKD (DDI-QKD) has been proposed to overcome the drawbacks of MDI-QKD, with the hope that it would eventually lead to a more efficient detector side-channel-free QKD system. Here, we analyze the security of DDI-QKD and elucidate its security assumptions. We find that DDI-QKD is not equivalent to MDI-QKD, but its security can be demonstrated with reasonable assumptions. On the more practical side, we consider the feasibility of DDI-QKD and present a fast experimental demonstration (clocked at 625 MHz), capable of secret key exchange up to more than 90 km.

  14. State Regulation of the Savings Market Within the Context of “New Economy” Imperatives

    Directory of Open Access Journals (Sweden)

    Valeriya Viktorovna Litvin

    2015-12-01

    Full Text Available In the conditions of “new economy” which today is being shaped due to unprecedented progress of science and technology, and information revolution, we observe significant intensification of insecurity and instability risks as well as scaling-up and devastating impact of the downturn. Financial security of many countries and stable functioning of the national savings schemes are under threat which makes impossible expanded reproduction and further social welfare growth. In addition, over the last decades the financial component of crises has gained its role, new financial technologies and assets have become the key reason for the downturn. In this regard, the study of new potential threats of savings market volatility as a savings system core acquires special relevance. Based on the analysis of the main imperfections of savings market under the conditions of new economy, this article defines and analyzes priority directions of the state activity targeted at ensuring sustainability of the national savings system. The author outlines the scope of legal regulation for the savings market, reveals the peculiarities of its monopolization in the conditions of globalization taking into account specifics of this process on the post-industrial stage of civilization development. Manifestations of external effects in savings market have been investigated as well as mechanisms of neutralizing the negative externalities and encouraging positive ones. Both implications of information incomplete character and internalities referring to it have been examined. The methods to increase market savings saturation with information have been considered. The role of state guarantees to ensure sustainability and stability of the national savings systems development has been shown. Performance criteria for institutions in charge to guarantee savings return have been defined. Directions of improving the state system of safeguards have been offered. Mechanism of

  15. Security proof of continuous-variable quantum key distribution using three coherent states

    Science.gov (United States)

    Brádler, Kamil; Weedbrook, Christian

    2018-02-01

    We introduce a ternary quantum key distribution (QKD) protocol and asymptotic security proof based on three coherent states and homodyne detection. Previous work had considered the binary case of two coherent states and here we nontrivially extend this to three. Our motivation is to leverage the practical benefits of both discrete and continuous (Gaussian) encoding schemes creating a best-of-both-worlds approach; namely, the postprocessing of discrete encodings and the hardware benefits of continuous ones. We present a thorough and detailed security proof in the limit of infinite signal states which allows us to lower bound the secret key rate. We calculate this is in the context of collective eavesdropping attacks and reverse reconciliation postprocessing. Finally, we compare the ternary coherent state protocol to other well-known QKD schemes (and fundamental repeaterless limits) in terms of secret key rates and loss.

  16. Security Analysis of Yeh-Tsai Security Mechanism

    Science.gov (United States)

    Yum, Dae Hyun; Shin, Jong Hoon; Lee, Pil Joong

    Yeh and Tsai recently proposed an enhanced mobile commerce security mechanism. They modified the lightweight security mechanism due to Lam, Chung, Gu, and Sun to relieve the burden of mobile clients. However, this article shows that a malicious WAP gateway can successfully obtain the mobile client's PIN by sending a fake public key of a mobile commerce server and exploiting information leakage caused by addition operation. We also present a countermeasure against the proposed attack.

  17. Does Daylight Saving Save Energy? A Meta-Analysis

    OpenAIRE

    Havránek, Tomáš; Herman, Dominik; Irsova, Zuzana

    2016-01-01

    The original rationale for adopting daylight saving time (DST) was energy savings. Modern research studies, however, question the magnitude and even direction of the effect of DST on energy consumption. Representing the first meta-analysis in this literature, we collect 162 estimates from 44 studies and find that the mean reported estimate indicates modest energy savings: 0.34% during the days when DST applies. The literature is not affected by publication bias, but the results vary systemati...

  18. Two-Dimensional Key Table-Based Group Key Distribution in Advanced Metering Infrastructure

    Directory of Open Access Journals (Sweden)

    Woong Go

    2014-01-01

    Full Text Available A smart grid provides two-way communication by using the information and communication technology. In order to establish two-way communication, the advanced metering infrastructure (AMI is used in the smart grid as the core infrastructure. This infrastructure consists of smart meters, data collection units, maintenance data management systems, and so on. However, potential security problems of the AMI increase owing to the application of the public network. This is because the transmitted information is electricity consumption data for charging. Thus, in order to establish a secure connection to transmit electricity consumption data, encryption is necessary, for which key distribution is required. Further, a group key is more efficient than a pairwise key in the hierarchical structure of the AMI. Therefore, we propose a group key distribution scheme using a two-dimensional key table through the analysis result of the sensor network group key distribution scheme. The proposed scheme has three phases: group key predistribution, selection of group key generation element, and generation of group key.

  19. Security enhanced anonymous multiserver authenticated key agreement scheme using smart cards and biometrics.

    Science.gov (United States)

    Choi, Younsung; Nam, Junghyun; Lee, Donghoon; Kim, Jiye; Jung, Jaewook; Won, Dongho

    2014-01-01

    An anonymous user authentication scheme allows a user, who wants to access a remote application server, to achieve mutual authentication and session key establishment with the server in an anonymous manner. To enhance the security of such authentication schemes, recent researches combined user's biometrics with a password. However, these authentication schemes are designed for single server environment. So when a user wants to access different application servers, the user has to register many times. To solve this problem, Chuang and Chen proposed an anonymous multiserver authenticated key agreement scheme using smart cards together with passwords and biometrics. Chuang and Chen claimed that their scheme not only supports multiple servers but also achieves various security requirements. However, we show that this scheme is vulnerable to a masquerade attack, a smart card attack, a user impersonation attack, and a DoS attack and does not achieve perfect forward secrecy. We also propose a security enhanced anonymous multiserver authenticated key agreement scheme which addresses all the weaknesses identified in Chuang and Chen's scheme.

  20. Security Enhanced Anonymous Multiserver Authenticated Key Agreement Scheme Using Smart Cards and Biometrics

    Directory of Open Access Journals (Sweden)

    Younsung Choi

    2014-01-01

    Full Text Available An anonymous user authentication scheme allows a user, who wants to access a remote application server, to achieve mutual authentication and session key establishment with the server in an anonymous manner. To enhance the security of such authentication schemes, recent researches combined user’s biometrics with a password. However, these authentication schemes are designed for single server environment. So when a user wants to access different application servers, the user has to register many times. To solve this problem, Chuang and Chen proposed an anonymous multiserver authenticated key agreement scheme using smart cards together with passwords and biometrics. Chuang and Chen claimed that their scheme not only supports multiple servers but also achieves various security requirements. However, we show that this scheme is vulnerable to a masquerade attack, a smart card attack, a user impersonation attack, and a DoS attack and does not achieve perfect forward secrecy. We also propose a security enhanced anonymous multiserver authenticated key agreement scheme which addresses all the weaknesses identified in Chuang and Chen’s scheme.

  1. 75 FR 9899 - Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications...

    Science.gov (United States)

    2010-03-04

    ... FEDERAL COMMUNICATIONS COMMISSION Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications Security, Reliability, and Interoperability Council; Notice of Public Meeting... Analysis Division, Public Safety and Homeland Security Bureau, Federal Communications Commission, 445 12th...

  2. The Battle to Secure Our Public Access Computers

    Science.gov (United States)

    Sendze, Monique

    2006-01-01

    Securing public access workstations should be a significant part of any library's network and information-security strategy because of the sensitive information patrons enter on these workstations. As the IT manager for the Johnson County Library in Kansas City, Kan., this author is challenged to make sure that thousands of patrons get the access…

  3. Analysis of a security protocol in ?CRL

    NARCIS (Netherlands)

    J. Pang

    2002-01-01

    textabstractNeedham-Schroeder public-key protocol; With the growth and commercialization of the Internet, the security of communication between computers becomes a crucial point. A variety of security protocols based on cryptographic primitives are used to establish secure communication over

  4. Nuclear Security Systems and Measures for Major Public Events. Implementing Guide

    International Nuclear Information System (INIS)

    2012-01-01

    Terrorism remains a threat to international stability and security. High profile international and national major public events occur regularly, capturing great public interest and receiving intense media coverage. It is widely acknowledged that there is a substantial threat of a terrorist attack on major public events such as high profile political or economic summit meetings or major sporting contests. The threat of nuclear and radiological terrorism remains on the international security agenda. Nevertheless, to reduce this risk, the international community has made great progress in securing nuclear and other radioactive material that could otherwise be used in a terrorist act. This progress is contingent on the efforts of all States to adopt strong nuclear security systems and measures. There are large quantities of diverse radioactive material in existence, which are used in areas such as health, the environment, agriculture and industry. The hazards of this material vary according to composition and intensity. Additionally, the use of explosives in combination with this material can drastically enhance the impact of a criminal or terrorist act. If a criminal or terrorist group managed to detonate a so-called 'dirty' bomb in an urban area, the result could be mass panic, widespread radioactive contamination and major economic and social disruption. Major public events are seldom held in the same State or at the same location or even at the same venue. At the national level, the hosting of major public events with proper nuclear security arrangements can provide a foundation on which to build an enduring national framework for nuclear security; one that can exist long after the event. The organization of a major public event in which large numbers of people congregate presents complex security challenges for the State hosting such an event. Criminal or terrorist acts involving nuclear or other radioactive material at any major public event could result in

  5. Group key management

    Energy Technology Data Exchange (ETDEWEB)

    Dunigan, T.; Cao, C.

    1997-08-01

    This report describes an architecture and implementation for doing group key management over a data communications network. The architecture describes a protocol for establishing a shared encryption key among an authenticated and authorized collection of network entities. Group access requires one or more authorization certificates. The implementation includes a simple public key and certificate infrastructure. Multicast is used for some of the key management messages. An application programming interface multiplexes key management and user application messages. An implementation using the new IP security protocols is postulated. The architecture is compared with other group key management proposals, and the performance and the limitations of the implementation are described.

  6. Refrigeration: Introducing energy saving opportunities for business

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2006-04-15

    In some industries, most notably food and drink and chemicals, refrigeration accounts for a significant proportion of overall site energy costs. For instance, in the industrial handling of meat, poultry and fish, it often accounts for 50% of total energy costs. In ice-cream production the proportion is 70%. In a number of commercial sectors, refrigeration also represents a significant proportion of overall energy costs. For example: Cold storage 90%; Food supermarkets 50%; Small shops with refrigerated cabinets 70% or over; Pubs and clubs 30%. Against these high costs, even a small reduction in refrigeration energy use can offer significant cost savings, resulting in increased profits. Energy saving need not be expensive. Energy savings of up to 20% can be realised in many refrigeration plant through actions that require little or no investment. In addition, improving the efficiency and reducing the load on a refrigeration plant can improve reliability and reduce the likelihood of a breakdown. Most organisations can save energy and money on refrigeration by: More efficient equipment; Good maintenance; Housekeeping and control. This publication provides an understanding of the operation of refrigeration systems, identifies where savings can be realised and will enable readers to present an informed case on energy savings to key decision makers within their organisation. (GB)

  7. The new world of retirement income security in America.

    Science.gov (United States)

    Quinn, Joseph F; Cahill, Kevin E

    2016-01-01

    We have entered a new world of retirement income security in America, with older individuals more exposed to market risk and more vulnerable to financial insecurity than prior generations. This reflects an evolution that has altered the historical vision of a financially secure retirement supported by Social Security, a defined-benefit pension plan, and individual savings. Today, 2 of these 3 retirement income sources-pensions and savings-are absent or of modest importance for many older Americans. Retirement income security now often requires earnings from continued work later in life, which exacerbates the economic vulnerability of certain segments of the population, including persons with disabilities, the oldest-old, single women, and individuals with intermittent work histories. Because of the unprecedented aging of our society, further changes to the retirement income landscape are inevitable, but policymakers do have options to help protect the financial stability of older Americans. We can begin by promoting savings at all (especially younger) ages and by removing barriers that discourage work later in life. For individuals already on the cusp of retirement, more needs to be done to educate the public about the value of delaying the receipt of Social Security benefits. Inaction now could mean a return to the days when old age and poverty were closely linked. The negative repercussions of this would extend well beyond traditional economic measures, as physical and mental health outcomes are closely tied to financial security. (PsycINFO Database Record (c) 2016 APA, all rights reserved).

  8. Breaking chaotic shift key communication via adaptive key identification

    International Nuclear Information System (INIS)

    Ren Haipeng; Han Chongzhao; Liu Ding

    2008-01-01

    This paper proposes an adaptive parameter identification method for breaking chaotic shift key communication from the transmitted signal in public channel. The sensitive dependence property of chaos on parameter mismatch is used for chaos adaptive synchronization and parameter identification. An index function about the synchronization error is defined and conjugate gradient method is used to minimize the index function and to search the transmitter's parameter (key). By using proposed method, secure key is recovered from transmitted signal generated by low dimensional chaos and hyper chaos switching communication. Multi-parameters can also be identified from the transmitted signal with noise

  9. Final report for the Integrated and Robust Security Infrastructure (IRSI) laboratory directed research and development project

    Energy Technology Data Exchange (ETDEWEB)

    Hutchinson, R.L.; Hamilton, V.A.; Istrail, G.G.; Espinoza, J.; Murphy, M.D.

    1997-11-01

    This report describes the results of a Sandia-funded laboratory-directed research and development project titled {open_quotes}Integrated and Robust Security Infrastructure{close_quotes} (IRSI). IRSI was to provide a broad range of commercial-grade security services to any software application. IRSI has two primary goals: application transparency and manageable public key infrastructure. IRSI must provide its security services to any application without the need to modify the application to invoke the security services. Public key mechanisms are well suited for a network with many end users and systems. There are many issues that make it difficult to deploy and manage a public key infrastructure. IRSI addressed some of these issues to create a more manageable public key infrastructure.

  10. Password-only authenticated three-party key exchange proven secure against insider dictionary attacks.

    Science.gov (United States)

    Nam, Junghyun; Choo, Kim-Kwang Raymond; Paik, Juryon; Won, Dongho

    2014-01-01

    While a number of protocols for password-only authenticated key exchange (PAKE) in the 3-party setting have been proposed, it still remains a challenging task to prove the security of a 3-party PAKE protocol against insider dictionary attacks. To the best of our knowledge, there is no 3-party PAKE protocol that carries a formal proof, or even definition, of security against insider dictionary attacks. In this paper, we present the first 3-party PAKE protocol proven secure against both online and offline dictionary attacks as well as insider and outsider dictionary attacks. Our construct can be viewed as a protocol compiler that transforms any 2-party PAKE protocol into a 3-party PAKE protocol with 2 additional rounds of communication. We also present a simple and intuitive approach of formally modelling dictionary attacks in the password-only 3-party setting, which significantly reduces the complexity of proving the security of 3-party PAKE protocols against dictionary attacks. In addition, we investigate the security of the well-known 3-party PAKE protocol, called GPAKE, due to Abdalla et al. (2005, 2006), and demonstrate that the security of GPAKE against online dictionary attacks depends heavily on the composition of its two building blocks, namely a 2-party PAKE protocol and a 3-party key distribution protocol.

  11. On how to save the Public University from itself

    Directory of Open Access Journals (Sweden)

    Selvino José Assmann

    2008-08-01

    Full Text Available This paper is an analysis of the impediments of the contemporary public university, in particular, to contribute to the development of the country. For such end, it is shown the deficit of graduates in the area of engineering and the democratic of its administrative management. Merit and academic excellence are demanded as main factors of the necessary reform in the public university. Key-words: Public university; Brazil

  12. Sense of security felt by the armed police with different service length and influential factors

    Directory of Open Access Journals (Sweden)

    Jing CHEN

    2011-02-01

    Full Text Available Objective To investigate the status of sense of security felt by the armed police and the influential factors thereof.Methods The sense of security,stress level,comprehension of social supports and the coping styles were measured and evaluated by use of Security Questionnaire(SQ,Psychological Stress Self-Evaluation Test(PSET,Perceived Social Support Scale(PSSS and Coping Style Scale(CSS in 725 armed police,and the differences were compared between the servicemen with different service length(1,2 and 3 years.The correlation between security sense(expressed as personal safety and determination of control and comprehension of social supports,coping styles and T score on stress level were analyzed.A stepwise regression analysis was done to screen the factors influencing the security sense of servicemen with the overall score of security sense as the dependent variable and the comprehension of social supports(expressed as inside-and outside-family support,coping styles(expressed as illusion,resignation,rationalization,self-condemned determinant,resort and problem-solving capacity and T score on stress level as the independent variables.Results Compared with the armed police with 1 year of military service,those with 2 or 3 years of military service got lower scores in personal safety,determination of control,inside-and outside-family support,and resort and problem-solving capacity(P 0.05.The two factors of comprehension of social supports(inside-and outside-family support,and the two factors of coping styles(resort and problem-solving capacity were positively correlated with the sense of security(personal safety and determination of control(P < 0.001;while the four factors of coping styles(illusion,resignation,rationalization and self-condemned determinant and the T score on stress level were negatively correlated with the sense of security(P < 0.001.It was proved by multivariate linear regression analysis that outside-family support

  13. Management of information security risks in a federal public institution: a case study

    Directory of Open Access Journals (Sweden)

    Jackson Gomes Soares Souza

    2016-11-01

    Full Text Available Public institutions bound to the Brazilian federal public sector must apply security measures, policies, procedures and guidelines as information assets protection measures. This case study sought to determine whether the management of information security risks is applied in a federal public institution according to Information Technology (I.T. managers perceptions and the results expose the importance of the roles played by people, responsibilities, policies, standards, procedures and their implementation aiming greater control of information security risks and opportunities related to information technology security.

  14. A Secure Three-Factor User Authentication and Key Agreement Protocol for TMIS With User Anonymity.

    Science.gov (United States)

    Amin, Ruhul; Biswas, G P

    2015-08-01

    Telecare medical information system (TMIS) makes an efficient and convenient connection between patient(s)/user(s) and doctor(s) over the insecure internet. Therefore, data security, privacy and user authentication are enormously important for accessing important medical data over insecure communication. Recently, many user authentication protocols for TMIS have been proposed in the literature and it has been observed that most of the protocols cannot achieve complete security requirements. In this paper, we have scrutinized two (Mishra et al., Xu et al.) remote user authentication protocols using smart card and explained that both the protocols are suffering against several security weaknesses. We have then presented three-factor user authentication and key agreement protocol usable for TMIS, which fix the security pitfalls of the above mentioned schemes. The informal cryptanalysis makes certain that the proposed protocol provides well security protection on the relevant security attacks. Furthermore, the simulator AVISPA tool confirms that the protocol is secure against active and passive attacks including replay and man-in-the-middle attacks. The security functionalities and performance comparison analysis confirm that our protocol not only provide strong protection on security attacks, but it also achieves better complexities along with efficient login and password change phase as well as session key verification property.

  15. Cryptonite: A Secure and Performant Data Repository on Public Clouds

    Energy Technology Data Exchange (ETDEWEB)

    Kumbhare, Alok; Simmhan, Yogesh; Prasanna, Viktor

    2012-06-29

    Cloud storage has become immensely popular for maintaining synchronized copies of files and for sharing documents with collaborators. However, there is heightened concern about the security and privacy of Cloud-hosted data due to the shared infrastructure model and an implicit trust in the service providers. Emerging needs of secure data storage and sharing for domains like Smart Power Grids, which deal with sensitive consumer data, require the persistence and availability of Cloud storage but with client-controlled security and encryption, low key management overhead, and minimal performance costs. Cryptonite is a secure Cloud storage repository that addresses these requirements using a StrongBox model for shared key management.We describe the Cryptonite service and desktop client, discuss performance optimizations, and provide an empirical analysis of the improvements. Our experiments shows that Cryptonite clients achieve a 40% improvement in file upload bandwidth over plaintext storage using the Azure Storage Client API despite the added security benefits, while our file download performance is 5 times faster than the baseline for files greater than 100MB.

  16. Asynchronous Group Key Distribution on top of the CC2420 Security Mechanisms for Sensor Networks

    DEFF Research Database (Denmark)

    Hansen, Morten Tranberg

    2009-01-01

    scheme with no time synchronization requirements. The scheme decreases the number of key updates by providing them on an as needed basis according to the amount of network traffic. We evaluate the CC2420 radio security mechanism and show how to use it as a basis to implement secure group communication......A sensor network is a network consisting of small, inexpensive, low-powered sensor nodes that communicate to complete a common task. Sensor nodes are characterized by having limited communication and computation capabilities, energy, and storage. They often are deployed in hostile environments...... creating a demand for encryption and authentication of the messages sent between them. Due to severe resource constraints on the sensor nodes, efficient key distribution schemes and secure communication protocols with low overhead are desired. In this paper we present an asynchronous group key distribution...

  17. 17 CFR 230.139a - Publications by brokers or dealers distributing asset-backed securities.

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 2 2010-04-01 2010-04-01 false Publications by brokers or... Publications by brokers or dealers distributing asset-backed securities. The publication or distribution by a broker or dealer of information, an opinion or a recommendation with respect to asset-backed securities...

  18. Cryptanalysis of Compact-LWE and Related Lightweight Public Key Encryption

    Directory of Open Access Journals (Sweden)

    Dianyan Xiao

    2018-01-01

    Full Text Available In the emerging Internet of Things (IoT, lightweight public key cryptography plays an essential role in security and privacy protection. With the approach of quantum computing era, it is important to design and evaluate lightweight quantum-resistant cryptographic algorithms applicable to IoT. LWE-based cryptography is a widely used and well-studied family of postquantum cryptographic constructions whose hardness is based on worst-case lattice problems. To make LWE friendly to resource-constrained IoT devices, a variant of LWE, named Compact-LWE, was proposed and used to design lightweight cryptographic schemes. In this paper, we study the so-called Compact-LWE problem and clarify that under certain parameter settings it can be solved in polynomial time. As a consequence, our result leads to a practical attack against an instantiated scheme based on Compact-LWE proposed by Liu et al. in 2017.

  19. Securing Metering Infrastructure of Smart Grid: A Machine Learning and Localization Based Key Management Approach

    Directory of Open Access Journals (Sweden)

    Imtiaz Parvez

    2016-08-01

    Full Text Available In smart cities, advanced metering infrastructure (AMI of the smart grid facilitates automated metering, control and monitoring of power distribution by employing a wireless network. Due to this wireless nature of communication, there exist potential threats to the data privacy in AMI. Decoding the energy consumption reading, injecting false data/command signals and jamming the networks are some hazardous measures against this technology. Since a smart meter possesses limited memory and computational capability, AMI demands a light, but robust security scheme. In this paper, we propose a localization-based key management system for meter data encryption. Data are encrypted by the key associated with the coordinate of the meter and a random key index. The encryption keys are managed and distributed by a trusted third party (TTP. Localization of the meter is proposed by a method based on received signal strength (RSS using the maximum likelihood estimator (MLE. The received packets are decrypted at the control center with the key mapped with the key index and the meter’s coordinates. Additionally, we propose the k-nearest neighbors (kNN algorithm for node/meter authentication, capitalizing further on data transmission security. Finally, we evaluate the security strength of a data packet numerically for our method.

  20. Image encryption using fingerprint as key based on phase retrieval algorithm and public key cryptography

    Science.gov (United States)

    Zhao, Tieyu; Ran, Qiwen; Yuan, Lin; Chi, Yingying; Ma, Jing

    2015-09-01

    In this paper, a novel image encryption system with fingerprint used as a secret key is proposed based on the phase retrieval algorithm and RSA public key algorithm. In the system, the encryption keys include the fingerprint and the public key of RSA algorithm, while the decryption keys are the fingerprint and the private key of RSA algorithm. If the users share the fingerprint, then the system will meet the basic agreement of asymmetric cryptography. The system is also applicable for the information authentication. The fingerprint as secret key is used in both the encryption and decryption processes so that the receiver can identify the authenticity of the ciphertext by using the fingerprint in decryption process. Finally, the simulation results show the validity of the encryption scheme and the high robustness against attacks based on the phase retrieval technique.

  1. Enhanced diffie-hellman algorithm for reliable key exchange

    Science.gov (United States)

    Aryan; Kumar, Chaithanya; Vincent, P. M. Durai Raj

    2017-11-01

    The Diffie -Hellman is one of the first public-key procedure and is a certain way of exchanging the cryptographic keys securely. This concept was introduced by Ralph Markel and it is named after Whitfield Diffie and Martin Hellman. Sender and Receiver make a common secret key in Diffie-Hellman algorithm and then they start communicating with each other over the public channel which is known to everyone. A number of internet services are secured by Diffie -Hellman. In Public key cryptosystem, the sender has to trust while receiving the public key of the receiver and vice-versa and this is the challenge of public key cryptosystem. Man-in-the-Middle attack is very much possible on the existing Diffie-Hellman algorithm. In man-in-the-middle attack, the attacker exists in the public channel, the attacker receives the public key of both sender and receiver and sends public keys to sender and receiver which is generated by his own. This is how man-in-the-middle attack is possible on Diffie-Hellman algorithm. Denial of service attack is another attack which is found common on Diffie-Hellman. In this attack, the attacker tries to stop the communication happening between sender and receiver and attacker can do this by deleting messages or by confusing the parties with miscommunication. Some more attacks like Insider attack, Outsider attack, etc are possible on Diffie-Hellman. To reduce the possibility of attacks on Diffie-Hellman algorithm, we have enhanced the Diffie-Hellman algorithm to a next level. In this paper, we are extending the Diffie -Hellman algorithm by using the concept of the Diffie -Hellman algorithm to get a stronger secret key and that secret key is further exchanged between the sender and the receiver so that for each message, a new secret shared key would be generated. The second secret key will be generated by taking primitive root of the first secret key.

  2. Healthcare public key infrastructure (HPKI) and non-profit organization (NPO): essentials for healthcare data exchange.

    Science.gov (United States)

    Takeda, Hiroshi; Matsumura, Yasushi; Nakagawa, Katsuhiko; Teratani, Tadamasa; Qiyan, Zhang; Kusuoka, Hideo; Matsuoka, Masami

    2004-01-01

    To share healthcare information and to promote cooperation among healthcare providers and customers (patients) under computerized network environment, a non-profit organization (NPO), named as OCHIS, was established at Osaka, Japan in 2003. Since security and confidentiality issues on the Internet have been major concerns in the OCHIS, the system has been based on healthcare public key infrastructure (HPKI), and found that there remained problems to be solved technically and operationally. An experimental study was conducted to elucidate the central and the local function in terms of a registration authority and a time stamp authority by contracting with the Ministry of Economics and Trading Industries in 2003. This paper describes the experimental design with NPO and the results of the study concerning message security and HPKI. The developed system has been operated practically in Osaka urban area.

  3. Security of a practical semi-device-independent quantum key distribution protocol against collective attacks

    International Nuclear Information System (INIS)

    Wang Yang; Bao Wan-Su; Li Hong-Wei; Zhou Chun; Li Yuan

    2014-01-01

    Similar to device-independent quantum key distribution (DI-QKD), semi-device-independent quantum key distribution (SDI-QKD) provides secure key distribution without any assumptions about the internal workings of the QKD devices. The only assumption is that the dimension of the Hilbert space is bounded. But SDI-QKD can be implemented in a one-way prepare-and-measure configuration without entanglement compared with DI-QKD. We propose a practical SDI-QKD protocol with four preparation states and three measurement bases by considering the maximal violation of dimension witnesses and specific processes of a QKD protocol. Moreover, we prove the security of the SDI-QKD protocol against collective attacks based on the min-entropy and dimension witnesses. We also show a comparison of the secret key rate between the SDI-QKD protocol and the standard QKD. (general)

  4. Security for decentralized health information systems.

    Science.gov (United States)

    Bleumer, G

    1994-02-01

    Health care information systems must reflect at least two basic characteristics of the health care community: the increasing mobility of patients and the personal liability of everyone giving medical treatment. Open distributed information systems bear the potential to reflect these requirements. But the market for open information systems and operating systems hardly provides secure products today. This 'missing link' is approached by the prototype SECURE Talk that provides secure transmission and archiving of files on top of an existing operating system. Its services may be utilized by existing medical applications. SECURE Talk demonstrates secure communication utilizing only standard hardware. Its message is that cryptography (and in particular asymmetric cryptography) is practical for many medical applications even if implemented in software. All mechanisms are software implemented in order to be executable on standard-hardware. One can investigate more or less decentralized forms of public key management and the performance of many different cryptographic mechanisms. That of, e.g. hybrid encryption and decryption (RSA+DES-PCBC) is about 300 kbit/s. That of signing and verifying is approximately the same using RSA with a DES hash function. The internal speed, without disk accesses etc., is about 1.1 Mbit/s. (Apple Quadra 950 (MC 68040, 33 MHz, RAM: 20 MB, 80 ns. Length of RSA modulus is 512 bit).

  5. 76 FR 10362 - Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications...

    Science.gov (United States)

    2011-02-24

    ... FEDERAL COMMUNICATIONS COMMISSION Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications Security, Reliability, and Interoperability Council AGENCY: Federal... Cybersecurity and Communications Reliability Public Safety and Homeland Security Bureau, Federal Communications...

  6. A secure effective dynamic group password-based authenticated key agreement scheme for the integrated EPR information system

    Directory of Open Access Journals (Sweden)

    Vanga Odelu

    2016-01-01

    Full Text Available With the rapid growth of the Internet, a lot of electronic patient records (EPRs have been developed for e-medicine systems. The security and privacy issues of EPRs are important for the patients in order to understand how the hospitals control the use of their personal information, such as name, address, e-mail, medical records, etc. of a particular patient. Recently, Lee et al. proposed a simple group password-based authenticated key agreement protocol for the integrated EPR information system (SGPAKE. However, in this paper, we show that Lee et al.’s protocol is vulnerable to the off-line weak password guessing attack and as a result, their scheme does not provide users’ privacy. To withstand this security weakness found in Lee et al.’s scheme, we aim to propose an effective dynamic group password-based authenticated key exchange scheme for the integrated EPR information system, which retains the original merits of Lee et al.’s scheme. Through the informal and formal security analysis, we show that our scheme provides users’ privacy, perfect forward security and known-key security, and also protects online and offline password guessing attacks. Furthermore, our scheme efficiently supports the dynamic group password-based authenticated key agreement for the integrated EPR information system. In addition, we simulate our scheme for the formal security verification using the widely-accepted AVISPA (Automated Validation of Internet Security Protocols and Applications tool and show that our scheme is secure against passive and active attacks.

  7. 77 FR 12054 - Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications...

    Science.gov (United States)

    2012-02-28

    ... FEDERAL COMMUNICATIONS COMMISSION Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications Security, Reliability, and Interoperability Council AGENCY: Federal..., Associate Bureau Chief, Public Safety and Homeland Security Bureau, Federal Communications Commission, 445...

  8. 76 FR 54234 - Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications...

    Science.gov (United States)

    2011-08-31

    ... FEDERAL COMMUNICATIONS COMMISSION Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications Security, Reliability, and Interoperability Council AGENCY: Federal.... Postal Service Mail to Jeffery Goldthorp, Associate Bureau Chief, Public Safety and Homeland Security...

  9. Dedicated orthogeriatric service saves the HSE a million euro

    LENUS (Irish Health Repository)

    Shanahan, E

    2016-03-01

    Hip fracture is common in older adults and is associated with high morbidity, mortality and significant health care costs. A pilot orthogeriatrics service was established in an acute hospital. We aimed to establish the cost effectiveness of this service. Length of hospital stay, discharge destination and rehabilitation requirements were analysed for a one year period and compared to patients who received usual care prior to the service. We calculated the costs incurred and savings produced by the orthogeriatric service. Median length of stay was reduced by 3 days (p=<0.001) saving €266,976. There was a 19% reduction in rehabilitation requirements saving €192,600. Median rehabilitation length of stay was reduced by 6.5 days saving €171,093. Reductions in long term care requirements led to savings of €10,934 per week. Costs to establish such a service amount to €171,564. The introduction of this service led to improved patient outcomes in a cost effective manner.

  10. Secure quantum key distribution

    Science.gov (United States)

    Lo, Hoi-Kwong; Curty, Marcos; Tamaki, Kiyoshi

    2014-08-01

    Secure communication is crucial in the Internet Age, and quantum mechanics stands poised to revolutionize cryptography as we know it today. In this Review, we introduce the motivation and the current state of the art of research in quantum cryptography. In particular, we discuss the present security model together with its assumptions, strengths and weaknesses. After briefly introducing recent experimental progress and challenges, we survey the latest developments in quantum hacking and countermeasures against it.

  11. Information systems security policies: a survey in Portuguese public administration

    OpenAIRE

    Lopes, Isabel Maria; Sá-Soares, Filipe de

    2010-01-01

    Information Systems Security is a relevant factor for present organizations. Among the security measures, policies assume a central role in literature. However, there is a reduced number of empirical studies about the adoption of information systems security policies. This paper contributes to mitigate this flaw by presenting the results of a survey in the adoption of Information System Security Policies in Local Public Administration in Portugal. The results are discussed in light of literat...

  12. Key management issue in SCADA networks: A review

    Directory of Open Access Journals (Sweden)

    Abdalhossein Rezai

    2017-02-01

    Full Text Available Supervisory Control And Data Acquisition (SCADA networks have a vital role in Critical Infrastructures (CIs such as public transports, power generation systems, gas, water and oil industries, so that there are concerns on security issues in these networks. The utilized Remote Terminal Units (RTUs and Intelligence Electronic Devices (IEDs in these networks have resource limitations, which make security applications a challenging issue. Efficient key management schemes are required besides lightweight ciphers for securing the SCADA communications. Many key management schemes have been developed to address the tradeoff between SCADA constrain and security, but which scheme is the most effective is still debatable. This paper presents a review of the existing key management schemes in SCADA networks, which provides directions for further researches in this field.

  13. Signature Schemes Secure against Hard-to-Invert Leakage

    DEFF Research Database (Denmark)

    Faust, Sebastian; Hazay, Carmit; Nielsen, Jesper Buus

    2012-01-01

    of the secret key. As a second contribution, we construct a signature scheme that achieves security for random messages assuming that the adversary is given a polynomial-time hard to invert function. Here, polynomial-hardness is required even when given the entire public-key – so called weak auxiliary input......-theoretically reveal the entire secret key. In this work, we propose the first constructions of digital signature schemes that are secure in the auxiliary input model. Our main contribution is a digital signature scheme that is secure against chosen message attacks when given an exponentially hard-to-invert function...... security. We show that such signature schemes readily give us auxiliary input secure identification schemes...

  14. Efficient and Provable Secure Pairing-Free Security-Mediated Identity-Based Identification Schemes

    Directory of Open Access Journals (Sweden)

    Ji-Jian Chin

    2014-01-01

    Full Text Available Security-mediated cryptography was first introduced by Boneh et al. in 2001. The main motivation behind security-mediated cryptography was the capability to allow instant revocation of a user’s secret key by necessitating the cooperation of a security mediator in any given transaction. Subsequently in 2003, Boneh et al. showed how to convert a RSA-based security-mediated encryption scheme from a traditional public key setting to an identity-based one, where certificates would no longer be required. Following these two pioneering papers, other cryptographic primitives that utilize a security-mediated approach began to surface. However, the security-mediated identity-based identification scheme (SM-IBI was not introduced until Chin et al. in 2013 with a scheme built on bilinear pairings. In this paper, we improve on the efficiency results for SM-IBI schemes by proposing two schemes that are pairing-free and are based on well-studied complexity assumptions: the RSA and discrete logarithm assumptions.

  15. Efficient and provable secure pairing-free security-mediated identity-based identification schemes.

    Science.gov (United States)

    Chin, Ji-Jian; Tan, Syh-Yuan; Heng, Swee-Huay; Phan, Raphael C-W

    2014-01-01

    Security-mediated cryptography was first introduced by Boneh et al. in 2001. The main motivation behind security-mediated cryptography was the capability to allow instant revocation of a user's secret key by necessitating the cooperation of a security mediator in any given transaction. Subsequently in 2003, Boneh et al. showed how to convert a RSA-based security-mediated encryption scheme from a traditional public key setting to an identity-based one, where certificates would no longer be required. Following these two pioneering papers, other cryptographic primitives that utilize a security-mediated approach began to surface. However, the security-mediated identity-based identification scheme (SM-IBI) was not introduced until Chin et al. in 2013 with a scheme built on bilinear pairings. In this paper, we improve on the efficiency results for SM-IBI schemes by proposing two schemes that are pairing-free and are based on well-studied complexity assumptions: the RSA and discrete logarithm assumptions.

  16. On the security of Y-00 under fast correlation and other attacks on the key

    Science.gov (United States)

    Yuen, Horace P.; Nair, Ranjith

    2007-04-01

    The security of the Y-00 direct encryption protocol under correlation attack is addressed. A Y-00 configuration that is more secure than AES under known-plaintext attack is presented. It is shown that under any ciphertext-only attack, full information-theoretic security on the Y-00 seed key is obtained for any encryption box ENC with proper deliberate signal randomization.

  17. On the security of Y-00 under fast correlation and other attacks on the key

    International Nuclear Information System (INIS)

    Yuen, Horace P.; Nair, Ranjith

    2007-01-01

    The security of the Y-00 direct encryption protocol under correlation attack is addressed. A Y-00 configuration that is more secure than AES under known-plaintext attack is presented. It is shown that under any ciphertext-only attack, full information-theoretic security on the Y-00 seed key is obtained for any encryption box ENC with proper deliberate signal randomization

  18. 77 FR 13294 - Announcing Approval of Federal Information Processing Standard (FIPS) Publication 180-4, Secure...

    Science.gov (United States)

    2012-03-06

    ...-02] Announcing Approval of Federal Information Processing Standard (FIPS) Publication 180-4, Secure... approval of Federal Information Processing Standard (FIPS) Publication 180-4, Secure Hash Standard (SHS... Federal Information Processing Standard (FIPS) Publication 180-4, Secure Hash Standard (SHS). FIPS 180-4...

  19. Web Interface Security Vulnerabilities of European Academic Repositories

    Directory of Open Access Journals (Sweden)

    Matus Formanek

    2017-02-01

    Full Text Available The given analysis summarizes the status quo of the level of security of web interfaces of selected European academic repositories in the field of library and information science. It focuses on the presence and qualities of the secure HTTPS protocol via SSL/TLS protocols. The security of the transmitted data is particularly important in the network environment of the Internet, especially if log-in user data is transmitted. Disclosure may have a direct impact on saved digital objects and their metadata which together represent the most valuable parts of systems of digital libraries and repositories. Furthermore, the paper points to the most noticeable vulnerabilities of protocols of web interfaces and presents practical recommendations for the expert public. These may contribute to the increase of the level of security of the discussed systems. The authors base their proposals on the currently available scientific publications and scientific articles about the given topic.

  20. 49 CFR 387.303 - Security for the protection of the public: Minimum limits.

    Science.gov (United States)

    2010-10-01

    ... 49 Transportation 5 2010-10-01 2010-10-01 false Security for the protection of the public: Minimum... Insurance for Motor Carriers and Property Brokers § 387.303 Security for the protection of the public... convenience of the user, the revised text is set forth as follows: § 387.303 Security for the protection of...

  1. Spending to save

    DEFF Research Database (Denmark)

    Larsen, Anders

    2013-01-01

    the energy distribution companies meet their overall saving obligation, the net savings impact are about a third of the savings reported by the obligated parties. Further it was found that while energy savings in the public and business sector have a high net impact, some subsidies given under the EEO...... perspective. The evaluation has resulted in noticeable adjustments of the design of the Danish EEO, e.g. introduction of a 1 year payback-time limit for projects receiving subsidies, a minimum baseline for insulation products, and specification of documentation requirements....

  2. EAES: Extended Advanced Encryption Standard with Extended Security

    Directory of Open Access Journals (Sweden)

    Abul Kalam Azad

    2018-05-01

    Full Text Available Though AES is the highest secure symmetric cipher at present, many attacks are now effective against AES too which is seen from the review of recent attacks of AES. This paper describes an extended AES algorithm with key sizes of 256, 384 and 512 bits with round numbers of 10, 12 and 14 respectively. Data block length is 128 bits, same as AES. But unlike AES each round of encryption and decryption of this proposed algorithm consists of five stages except the last one which consists of four stages. Unlike AES, this algorithm uses two different key expansion algorithms with two different round constants that ensure higher security than AES. Basically, this algorithm takes one cipher key and divides the selected key of two separate sub-keys: FirstKey and SecondKey. Then expand them through two different key expansion schedules. Performance analysis shows that the proposed extended AES algorithm takes almost same amount of time to encrypt and decrypt the same amount of data as AES but with higher security than AES.

  3. Number Theory and Public-Key Cryptography.

    Science.gov (United States)

    Lefton, Phyllis

    1991-01-01

    Described are activities in the study of techniques used to conceal the meanings of messages and data. Some background information and two BASIC programs that illustrate the algorithms used in a new cryptographic system called "public-key cryptography" are included. (CW)

  4. Security, privacy, and confidentiality issues on the Internet.

    Science.gov (United States)

    Kelly, Grant; McKenzie, Bruce

    2002-01-01

    We introduce the issues around protecting information about patients and related data sent via the Internet. We begin by reviewing three concepts necessary to any discussion about data security in a healthcare environment: privacy, confidentiality, and consent. We are giving some advice on how to protect local data. Authentication and privacy of e-mail via encryption is offered by Pretty Good Privacy (PGP) and Secure Multipurpose Internet Mail Extensions (S/MIME). The de facto Internet standard for encrypting Web-based information interchanges is Secure Sockets Layer (SSL), more recently known as Transport Layer Security or TLS. There is a public key infrastructure process to 'sign' a message whereby the private key of an individual can be used to 'hash' the message. This can then be verified against the sender's public key. This ensures the data's authenticity and origin without conferring privacy, and is called a 'digital signature'. The best protection against viruses is not opening e-mails from unknown sources or those containing unusual message headers.

  5. The SECOQC quantum key distribution network in Vienna

    International Nuclear Information System (INIS)

    Peev, M; Pacher, C; Boxleitner, W; Happe, A; Hasani, Y; Alleaume, R; Diamanti, E; Barreiro, C; Fasel, S; Gautier, J-D; Gisin, N; Bouda, J; Debuisschert, T; Fossier, S; Dianati, M; Dynes, J F; Fuerst, M; Gay, O; Grangier, P; Hentschel, M

    2009-01-01

    In this paper, we present the quantum key distribution (QKD) network designed and implemented by the European project SEcure COmmunication based on Quantum Cryptography (SECOQC) (2004-2008), unifying the efforts of 41 research and industrial organizations. The paper summarizes the SECOQC approach to QKD networks with a focus on the trusted repeater paradigm. It discusses the architecture and functionality of the SECOQC trusted repeater prototype, which has been put into operation in Vienna in 2008 and publicly demonstrated in the framework of a SECOQC QKD conference held from October 8 to 10, 2008. The demonstration involved one-time pad encrypted telephone communication, a secure (AES encryption protected) video-conference with all deployed nodes and a number of rerouting experiments, highlighting basic mechanisms of the SECOQC network functionality. The paper gives an overview of the eight point-to-point network links in the prototype and their underlying technology: three plug and play systems by id Quantique, a one way weak pulse system from Toshiba Research in the UK, a coherent one-way system by GAP Optique with the participation of id Quantique and the AIT Austrian Institute of Technology (formerly ARC ), an entangled photons system by University of Vienna and the AIT, a continuous-variables system by Centre National de la Recherche Scientifique (CNRS) and THALES Research and Technology with the participation of Universite Libre de Bruxelles, and a free space link by the Ludwig Maximillians University in Munich connecting two nodes situated in adjacent buildings (line of sight 80 m). The average link length is between 20 and 30 km, the longest link being 83 km. The paper presents the architecture and functionality of the principal networking agent-the SECOQC node module, which enables the authentic classical communication required for key distillation, manages the generated key material, determines a communication path between any destinations in the network

  6. 76 FR 10898 - Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Emergency Response...

    Science.gov (United States)

    2011-02-28

    ... FEDERAL COMMUNICATIONS COMMISSION Public Safety and Homeland Security Bureau; Federal Advisory..., Public Safety and Homeland Security Bureau, Federal Communications Commission, 445 12th Street, SW., Room..., Public Safety and Homeland Security Bureau. [FR Doc. 2011-4398 Filed 2-25-11; 8:45 am] BILLING CODE 6712...

  7. Health security as a public health concept: a critical analysis.

    Science.gov (United States)

    Aldis, William

    2008-11-01

    There is growing acceptance of the concept of health security. However, there are various and incompatible definitions, incomplete elaboration of the concept of health security in public health operational terms, and insufficient reconciliation of the health security concept with community-based primary health care. More important, there are major differences in understanding and use of the concept in different settings. Policymakers in industrialized countries emphasize protection of their populations especially against external threats, for example terrorism and pandemics; while health workers and policymakers in developing countries and within the United Nations system understand the term in a broader public health context. Indeed, the concept is used inconsistently within the UN agencies themselves, for example the World Health Organization's restrictive use of the term 'global health security'. Divergent understandings of 'health security' by WHO's member states, coupled with fears of hidden national security agendas, are leading to a breakdown of mechanisms for global cooperation such as the International Health Regulations. Some developing countries are beginning to doubt that internationally shared health surveillance data is used in their best interests. Resolution of these incompatible understandings is a global priority.

  8. On the security of a novel key agreement protocol based on chaotic maps

    International Nuclear Information System (INIS)

    Xiang Tao; Wong, K.-W.; Liao Xiaofeng

    2009-01-01

    Recently, Xiao et al. proposed a novel key agreement protocol based on Chebyshev chaotic map. In this paper, the security of the protocol is analyzed, and two attack methods can be found in different scenarios. The essential principle of Xiao et al.'s scheme is summarized. It is also pointed out with proof that any attempt along this line to improve the security of Chebyshev map is redundant.

  9. Private Sector Savings

    Directory of Open Access Journals (Sweden)

    Pitonáková Renáta

    2018-03-01

    Full Text Available The majority of household savings are in the form of bank deposits. It is therefore of interest for credit institutions to tailor their deposit policy for getting finances from non-banking entities and to provide the private sector with the loans that are necessary for investment activities and consumption. This paper deals with the determinants of the saving rate of the private sector of Slovakia. Economic, financial and demographic variables influence savings. Growth of income per capita, private disposable income, elderly dependency ratio, real interest rate and inflation have a positive impact on savings, while increases in public savings indicate a crowding out effect. The inflation rate implies precautionary savings, and dependency ratio savings for bequest. There are also implications for governing institutions deciding on the implementation of appropriate fiscal and monetary operations.

  10. Cryptographic robustness of practical quantum cryptography: BB84 key distribution protocol

    International Nuclear Information System (INIS)

    Molotkov, S. N.

    2008-01-01

    In real fiber-optic quantum cryptography systems, the avalanche photodiodes are not perfect, the source of quantum states is not a single-photon one, and the communication channel is lossy. For these reasons, key distribution is impossible under certain conditions for the system parameters. A simple analysis is performed to find relations between the parameters of real cryptography systems and the length of the quantum channel that guarantee secure quantum key distribution when the eavesdropper's capabilities are limited only by fundamental laws of quantum mechanics while the devices employed by the legitimate users are based on current technologies. Critical values are determined for the rate of secure real-time key generation that can be reached under the current technology level. Calculations show that the upper bound on channel length can be as high as 300 km for imperfect photodetectors (avalanche photodiodes) with present-day quantum efficiency (η ∼ 20%) and dark count probability (p dark ∼ 10 -7 )

  11. Energy-efficient key distribution using electrocardiograph biometric set for secure communications in wireless body healthcare networks.

    Science.gov (United States)

    Shi, Jinyang; Lam, Kwok-Yan; Gu, Ming; Li, Mingze; Chung, Siu-Leung

    2011-10-01

    Wireless body sensor network (WBSN) has gained significant interests as an important infrastructure for real-time biomedical healthcare systems, while the security of the sensitive health information becomes one of the main challenges. Due to the constraints of limited power, traditional cryptographic key distribution schemes are not suitable for WBSN. This paper proposes a novel energy-efficient approach, BodyKey, which can distribute the keys using the electrocardiograph biometrics. BodyKey represents the biometric features as ordered set, and deals with the biometric variations using set reconciliation. In this way, only limited necessary information needs to be communicated for key agreement, and the total energy consumption for key distribution can thus be reduced. Experiments on the PhysioBank Database show that BodyKey can perform an energy consumption rate of 0.01 mJ/bit with an equal accuracy rate of 97.28%, allowing the system to be used as an energy-efficient key distribution scheme for secure communications in WBSN.

  12. The Public-Key-Infrastructure of the Radiological Society of Germany

    International Nuclear Information System (INIS)

    Schuetze, B.; Kaemmerer, M.; Klos, G.; Mildenberger, P.

    2006-01-01

    Pretty Good Privacy (PGP) encoding is based on the Public-Key-Procedure and permits the safe transmission of medical data. Furthermore it allows the use of an electronic signature provided that keys used belong to the key owner and that the key owner's identity is guaranteed by a trusted third party. Under the auspices of the Radiological Society of Germany (Deutsche Roentgengesellschaft, DRG) its IT-Working Group (Arbeitsgemeinschaft fuer Informationstechnik, GIT) built up an appropriate Certification Authority including the required Public-Key-Infrastructure. These GIT certified PGP keys allow the legal use of telemedicine in Germany. Digital signatures based to those certified keys correspond to the advanced signature according to the German Signature Law

  13. The Public-Key-Infrastructure of the Radiological Society of Germany

    Energy Technology Data Exchange (ETDEWEB)

    Schuetze, B. [Johannes Gutenberg-University of Mainz, Department of Radiology, Langenbeckstr. 1, 55131 Mainz (Germany)]. E-mail: schuetze@medizin-informatik.org; Kaemmerer, M. [Johannes Gutenberg-University of Mainz, Department of Radiology, Langenbeckstr. 1, 55131 Mainz (Germany); Klos, G. [Johannes Gutenberg-University of Mainz, Department of Radiology, Langenbeckstr. 1, 55131 Mainz (Germany); Mildenberger, P. [Johannes Gutenberg-University of Mainz, Department of Radiology, Langenbeckstr. 1, 55131 Mainz (Germany)

    2006-03-15

    Pretty Good Privacy (PGP) encoding is based on the Public-Key-Procedure and permits the safe transmission of medical data. Furthermore it allows the use of an electronic signature provided that keys used belong to the key owner and that the key owner's identity is guaranteed by a trusted third party. Under the auspices of the Radiological Society of Germany (Deutsche Roentgengesellschaft, DRG) its IT-Working Group (Arbeitsgemeinschaft fuer Informationstechnik, GIT) built up an appropriate Certification Authority including the required Public-Key-Infrastructure. These GIT certified PGP keys allow the legal use of telemedicine in Germany. Digital signatures based to those certified keys correspond to the advanced signature according to the German Signature Law.

  14. Save Energy: Save Money!

    Science.gov (United States)

    Eccli, Eugene; And Others

    This publication is a collection of inexpensive energy saving tips and home improvements for home owners, particularly in low-income areas or in older homes. Section titles are: (1) Keeping Warm; (2) Getting Heat Where You Need It; (3) Using the Sun; (4) Furnaces, Stoves, and Fireplaces; (5) Insulation and Other Energy Needs; (6) Do-It-Yourself…

  15. Fluctuations of Internal Transmittance in Security of Measurement-Device-Independent Quantum Key Distribution with an Untrusted Source*

    International Nuclear Information System (INIS)

    Wang Yang; Bao Wan-Su; Chen Rui-Ke; Zhou Chun; Jiang Mu-Sheng; Li Hong-Wei

    2017-01-01

    Measurement-device-independent quantum key distribution (MDI-QKD) is immune to detector side channel attacks, which is a crucial security loophole problem in traditional QKD. In order to relax a key assumption that the sources are trusted in MDI-QKD, an MDI-QKD protocol with an untrusted source has been proposed. For the security of MDI-QKD with an untrusted source, imperfections in the practical experiment should also be taken into account. In this paper, we analyze the effects of fluctuations of internal transmittance on the security of a decoy-state MDI-QKD protocol with an untrusted source. Our numerical results show that both the secret key rate and the maximum secure transmission distance decrease when taken fluctuations of internal transmittance into consideration. Especially, they are more sensitive when Charlie’s mean photon number per pulse is smaller. Our results emphasize that the stability of correlative optical devices is important for practical implementations . (paper)

  16. BYOD Security: A New Business Challenge

    OpenAIRE

    Downer, K.; Bhattacharya, Maumita

    2016-01-01

    Bring Your Own Device (BYOD) is a rapidly growing trend in businesses concerned with information technology. BYOD presents a unique list of security concerns for businesses implementing BYOD policies. Recent publications indicate a definite awareness of risks involved in incorporating BYOD into business, however it is still an underrated issue compared to other IT security concerns. This paper focuses on two key BYOD security issues: security challenges and available frameworks. A taxonomy sp...

  17. Implementation of Strategies to Leverage Public and Private Resources for National Security Workforce Development

    Energy Technology Data Exchange (ETDEWEB)

    None

    2009-04-01

    This report documents implementation strategies to leverage public and private resources for the development of an adequate national security workforce as part of the National Security Preparedness Project (NSPP), being performed under a U.S. Department of Energy (DOE)/National Nuclear Security Administration (NNSA) grant. There are numerous efforts across the United States to develop a properly skilled and trained national security workforce. Some of these efforts are the result of the leveraging of public and private dollars. As budget dollars decrease and the demand for a properly skilled and trained national security workforce increases, it will become even more important to leverage every education and training dollar. This report details some of the efforts that have been implemented to leverage public and private resources, as well as implementation strategies to further leverage public and private resources.

  18. Palestinian Security Sector Reform : the View of the Public | IDRC ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    PSR will consult with various stakeholders - the Ministry of the Interior, the security services, the judiciary, members of Parliament, human rights organizations and international donors - in extensive surveys of the public's perception of the security sector in all its dimensions, including capacity, mission, performance, service ...

  19. Security of supply in liberated electricity markets - key issues and experiences in OECD countries (work in progress)

    International Nuclear Information System (INIS)

    Stridbaek, Ulrik

    2005-06-01

    Security of supply of electricity could in principle refer to any parts of the value chain from fuel input to delivery of electricity to the final costumer with the expected quality. Concerns about security of supply are usually focused on three aspects: Timely and adequate supply of the input fuel for electricity generation is a prerequisite - security of energy supply. There has to be timely and adequate infrastructure in place to transform the input fuel into electricity and transport it to the final costumer - adequacy of generation and transmission capacity. Finally, it is an operational challenge to make the electricity system work and deliver at the expected quality - secure operation of the electricity system. Security of supply becomes relevant in a policy context from concerns about market failures in any parts of the value chain or, indeed, from the perspective that policy will set the framework for markets to serve as an instrument to secure the supply. This paper discusses some of the experiences with security of supply concerns and market failures in these three basic segments of the value chain; fuel input, adequate generation and transmission capacity and secure operation of the system, with an emphasis on the role of the market to serve as an efficient instrument. In the aftermath of the large black outs of electricity systems in North America, Italy and Sweden/Denmark IEA initiated a project on 'Transmission Reliability and Power System Security in Competitive Electricity Markets'. The results of this work will be published towards the end of 2005. After a decade with liberalised electricity markets in some pioneer regions, IEA now also finds it timely to analyse some of the lessons in a forthcoming publication. Recent and ongoing IEA-work thereby covers all the main aspects of security of supply. This paper summarises the key findings and messages, with a focus on the work in progress on lessons from liberalisation

  20. Complex Conjugated certificateless-based signcryption with differential integrated factor for secured message communication in mobile network.

    Directory of Open Access Journals (Sweden)

    Sumithra Alagarsamy

    Full Text Available Certificateless-based signcryption overcomes inherent shortcomings in traditional Public Key Infrastructure (PKI and Key Escrow problem. It imparts efficient methods to design PKIs with public verifiability and cipher text authenticity with minimum dependency. As a classic primitive in public key cryptography, signcryption performs validity of cipher text without decryption by combining authentication, confidentiality, public verifiability and cipher text authenticity much more efficiently than the traditional approach. In this paper, we first define a security model for certificateless-based signcryption called, Complex Conjugate Differential Integrated Factor (CC-DIF scheme by introducing complex conjugates through introduction of the security parameter and improving secured message distribution rate. However, both partial private key and secret value changes with respect to time. To overcome this weakness, a new certificateless-based signcryption scheme is proposed by setting the private key through Differential (Diff Equation using an Integration Factor (DiffEIF, minimizing computational cost and communication overhead. The scheme is therefore said to be proven secure (i.e. improving the secured message distributing rate against certificateless access control and signcryption-based scheme. In addition, compared with the three other existing schemes, the CC-DIF scheme has the least computational cost and communication overhead for secured message communication in mobile network.

  1. Complex Conjugated certificateless-based signcryption with differential integrated factor for secured message communication in mobile network.

    Science.gov (United States)

    Alagarsamy, Sumithra; Rajagopalan, S P

    2017-01-01

    Certificateless-based signcryption overcomes inherent shortcomings in traditional Public Key Infrastructure (PKI) and Key Escrow problem. It imparts efficient methods to design PKIs with public verifiability and cipher text authenticity with minimum dependency. As a classic primitive in public key cryptography, signcryption performs validity of cipher text without decryption by combining authentication, confidentiality, public verifiability and cipher text authenticity much more efficiently than the traditional approach. In this paper, we first define a security model for certificateless-based signcryption called, Complex Conjugate Differential Integrated Factor (CC-DIF) scheme by introducing complex conjugates through introduction of the security parameter and improving secured message distribution rate. However, both partial private key and secret value changes with respect to time. To overcome this weakness, a new certificateless-based signcryption scheme is proposed by setting the private key through Differential (Diff) Equation using an Integration Factor (DiffEIF), minimizing computational cost and communication overhead. The scheme is therefore said to be proven secure (i.e. improving the secured message distributing rate) against certificateless access control and signcryption-based scheme. In addition, compared with the three other existing schemes, the CC-DIF scheme has the least computational cost and communication overhead for secured message communication in mobile network.

  2. Transparent Proxy for Secure E-Mail

    Science.gov (United States)

    Michalák, Juraj; Hudec, Ladislav

    2010-05-01

    The paper deals with the security of e-mail messages and e-mail server implementation by means of a transparent SMTP proxy. The security features include encryption and signing of transported messages. The goal is to design and implement a software proxy for secure e-mail including its monitoring, administration, encryption and signing keys administration. In particular, we focus on automatic public key on-the-fly encryption and signing of e-mail messages according to S/MIME standard by means of an embedded computer system whose function can be briefly described as a brouter with transparent SMTP proxy.

  3. Securing collaborative environments

    Energy Technology Data Exchange (ETDEWEB)

    Agarwal, Deborah [Lawrence Berkeley National Lab. (LBNL), Berkeley, CA (United States); Jackson, Keith [Lawrence Berkeley National Lab. (LBNL), Berkeley, CA (United States); Thompson, Mary [Lawrence Berkeley National Lab. (LBNL), Berkeley, CA (United States)

    2002-05-16

    The diverse set of organizations and software components involved in a typical collaboratory make providing a seamless security solution difficult. In addition, the users need support for a broad range of frequency and locations for access to the collaboratory. A collaboratory security solution needs to be robust enough to ensure that valid participants are not denied access because of its failure. There are many tools that can be applied to the task of securing collaborative environments and these include public key infrastructure, secure sockets layer, Kerberos, virtual and real private networks, grid security infrastructure, and username/password. A combination of these mechanisms can provide effective secure collaboration capabilities. In this paper, we discuss the requirements of typical collaboratories and some proposals for applying various security mechanisms to collaborative environments.

  4. Security on Cloud Revocation Authority using Identity Based Encryption

    Science.gov (United States)

    Rajaprabha, M. N.

    2017-11-01

    As due to the era of cloud computing most of the people are saving there documents, files and other things on cloud spaces. Due to this security over the cloud is also important because all the confidential things are there on the cloud. So to overcome private key infrastructure (PKI) issues some revocable Identity Based Encryption (IBE) techniques are introduced which eliminates the demand of PKI. The technique introduced is key update cloud service provider which is having two issues in it and they are computation and communication cost is high and second one is scalability issue. So to overcome this problem we come along with the system in which the Cloud Revocation Authority (CRA) is there for the security which will only hold the secret key for each user. And the secret key was send with the help of advanced encryption standard security. The key is encrypted and send to the CRA for giving the authentication to the person who wants to share the data or files or for the communication purpose. Through that key only the other user will able to access that file and if the user apply some invalid key on the particular file than the information of that user and file is send to the administrator and administrator is having rights to block that person of black list that person to use the system services.

  5. Management and monitoring of public buildings through ICT based systems: Control rules for energy saving with lighting and HVAC services

    OpenAIRE

    Aghemo, C.; Virgone, J.; Fracastoro, G.V.; Pellegrino, A.; Blaso, L.; Savoyat, J.; Johannes, Kevyn

    2013-01-01

    The presented work addresses the topic of energy savings in existing public buildings, when no significant retrofits on building envelope or plants can be done and savings can be achieved by designing intelligent ICT-based service to monitor and control environmental conditions, energy loads and plants operation. At the end of 2010 the European Commission, within the Seventh Framework Program, has founded a project entitled “Smart Energy Efficient Middleware for Public Spaces” (SEEMPubS). To ...

  6. One-time pad, complexity of verification of keys, and practical security of quantum cryptography

    Energy Technology Data Exchange (ETDEWEB)

    Molotkov, S. N., E-mail: sergei.molotkov@gmail.com [Russian Academy of Sciences, Institute of Solid State Physics (Russian Federation)

    2016-11-15

    A direct relation between the complexity of the complete verification of keys, which is one of the main criteria of security in classical systems, and a trace distance used in quantum cryptography is demonstrated. Bounds for the minimum and maximum numbers of verification steps required to determine the actual key are obtained.

  7. One-time pad, complexity of verification of keys, and practical security of quantum cryptography

    International Nuclear Information System (INIS)

    Molotkov, S. N.

    2016-01-01

    A direct relation between the complexity of the complete verification of keys, which is one of the main criteria of security in classical systems, and a trace distance used in quantum cryptography is demonstrated. Bounds for the minimum and maximum numbers of verification steps required to determine the actual key are obtained.

  8. Pragmatic security metrics applying metametrics to information security

    CERN Document Server

    Brotby, W Krag

    2013-01-01

    Other books on information security metrics discuss number theory and statistics in academic terms. Light on mathematics and heavy on utility, PRAGMATIC Security Metrics: Applying Metametrics to Information Security breaks the mold. This is the ultimate how-to-do-it guide for security metrics.Packed with time-saving tips, the book offers easy-to-follow guidance for those struggling with security metrics. Step by step, it clearly explains how to specify, develop, use, and maintain an information security measurement system (a comprehensive suite of metrics) to

  9. Nuclear Security Systems and Measures for Major Public Events. Implementing Guide (Russian Edition)

    International Nuclear Information System (INIS)

    2014-01-01

    Terrorism remains a threat to international stability and security. High profile international and national major public events occur regularly, capturing great public interest and receiving intense media coverage. It is widely acknowledged that there is a substantial threat of a terrorist attack on major public events such as high profile political or economic summit meetings or major sporting contests. The threat of nuclear and radiological terrorism remains on the international security agenda. Nevertheless, to reduce this risk, the international community has made great progress in securing nuclear and other radioactive material that could otherwise be used in a terrorist act. This progress is contingent on the efforts of all States to adopt strong nuclear security systems and measures. There are large quantities of diverse radioactive material in existence, which are used in areas such as health, the environment, agriculture and industry. The hazards of this material vary according to composition and intensity. Additionally, the use of explosives in combination with this material can drastically enhance the impact of a criminal or terrorist act. If a criminal or terrorist group managed to detonate a so-called 'dirty' bomb in an urban area, the result could be mass panic, widespread radioactive contamination and major economic and social disruption. Major public events are seldom held in the same State or at the same location or even at the same venue. At the national level, the hosting of major public events with proper nuclear security arrangements can provide a foundation on which to build an enduring national framework for nuclear security; one that can exist long after the event. The organization of a major public event in which large numbers of people congregate presents complex security challenges for the State hosting such an event. Criminal or terrorist acts involving nuclear or other radioactive material at any major public event could result in

  10. Information Security Management as a Bridge in Cloud Systems from Private to Public Organizations

    Directory of Open Access Journals (Sweden)

    Myeonggil Choi

    2015-08-01

    Full Text Available Cloud computing has made it possible for private companies to make rapid changes in their computing environments. However, in the public sector, security issues hinder institutions from adopting cloud computing. To solve these security challenges, in this paper, we propose a methodology for information security management, which quantitatively classifies the importance of information in cloud systems in the public sector. In this study, we adopt a Delphi approach to establish the classification criteria of the proposed methodology in an objective and systematic manner. Further, through a case study of a public corporation, we try to validate the usefulness of the proposed methodology. The results of this study will help public institutions to consider introducing cloud computing and to manage cloud systems effectively and securely.

  11. Nuclear security in major public events: the XV Pan American Games and the III Para-Pan American Games in Brazil

    International Nuclear Information System (INIS)

    Mello, Luiz A. de; Monteiro Filho, Joselio S.; Belem, Lilia M.J.; Torres, Luiz F.B.

    2009-01-01

    The organization of a major public event involving large numbers of spectators and participants, presents important security challenges. Taking this into consideration, the Brazilian Nuclear Energy Commission (CNEN) has been requested, by the National Secretary of Public Security/ Ministry of Justice (SENASP/MJ), by the end of 2006, to participate on the security actions to be implemented in both the XV Pan American Games and III Para Pan American Games. The XV Pan American Games 2007 and the III Para Pan American Games were held in Rio de Janeiro, Brazil from 13 to 29 July 2007 and from 12 to 19 August 2007, respectively. Those events had 8700 participants between athletes, coaches and referees from 42 countries. More than 300 competition events were held at 17 different venues and were covered by 4910 professionals from TV, radio and written press. Around 2 million tickets have been sold or distributed and 18,000 volunteers participated on the organization. The participation of CNEN was concentrated on the implementation of specific nuclear and radiological security measures to be applied at those events. This was part of a multi-institutional plan for the security of the Games, coordinated by the National Secretary of Public Security of the Ministry of Justice (SENASP/MJ). The support provided by IAEA under a Cooperation Arrangement with the Brazilian authorities was a key factor for the success of the whole operation. The actions taken and the lessons identified by the Brazilian Nuclear Energy Commission related to nuclear and radiological security for the Pan American Games and for the Para Pan American Games are presented. (author)

  12. 78 FR 6168 - Public Availability of Social Security Administration Fiscal Year (FY) 2012 Service Contract...

    Science.gov (United States)

    2013-01-29

    ... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA-2013-0001] Public Availability of Social Security Administration Fiscal Year (FY) 2012 Service Contract Inventory AGENCY: Social Security Administration. ACTION: Notice of Public Availability of FY 2012 Service Contract Inventories. SUMMARY: In accordance with...

  13. 77 FR 3836 - Public Availability of Social Security Administration Fiscal Year (FY) 2011 Service Contract...

    Science.gov (United States)

    2012-01-25

    ... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA-2011-0105] Public Availability of Social Security Administration Fiscal Year (FY) 2011 Service Contract Inventory AGENCY: Social Security Administration. ACTION: Notice of Public Availability of FY 2011 Service Contract Inventories. SUMMARY: In accordance with...

  14. 76 FR 23810 - Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Emergency Response...

    Science.gov (United States)

    2011-04-28

    ... FEDERAL COMMUNICATIONS COMMISSION Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Emergency Response Interoperability Center Public Safety Advisory Committee Meeting AGENCY... Fullano, Associate Chief, Public Safety and Homeland Security Bureau, Federal Communications Commission...

  15. 75 FR 20364 - Public Buildings Service; Key Largo Beacon Annex Site; Key Largo, FL; Transfer of Property

    Science.gov (United States)

    2010-04-19

    ... GENERAL SERVICES ADMINISTRATION [Wildlife Order 187; 4-D-FL-1218] Public Buildings Service; Key Largo Beacon Annex Site; Key Largo, FL; Transfer of Property Pursuant to section 2 of Public Law 537, 80th Congress, approved May 19, 1948 (16 U.S.C. 667c), notice is hereby given that: 1. The General...

  16. Proposals to Restructure Social Security

    OpenAIRE

    Peter A. Diamond

    1996-01-01

    This paper discusses five proposed changes in Social Security: indexing the normal retirement age to life expectancy (as Sweden is doing); investing part of the trust funds in private securities; partial privatization (as has been proposed by Senators Kerrey and Simpson, Sweden is doing and Mexico has done); replacing Social Security by individually mandated savings (as was done in Chile in 1981); and mandating employer provided retirement savings (as recently legislated in Australia and is e...

  17. Transition to an aging Japan: public pension, savings, and capital taxation.

    Science.gov (United States)

    Kato, R

    1998-09-01

    This study examined options for compensating for the shortages of money for public pensions due to population aging in Japan: increases in pension contributions, consumption pension taxes, interest income pension taxes, and inheritance pension taxes. The analysis relied on simulation in an expanded life cycle growth model. Data were obtained from 1992 estimations of population by the Institute of Population Problems of the Ministry of Health and Welfare. This study is unique in its use of real population data for the simulations and in its use of transition states. The analysis begins with a description of the altered Overlapping Generations Model by Auerback and Kotlikoff (1983). The model accounts for the inaccuracy of lifetime and liquidity constraints and ordinary budget constraints and reproduces the consumption-savings profiles of older people and incorporates wage income taxation and other forms of taxation. Income includes wage and interest income. The analysis includes a description of the method of simulation, assumptions, and evaluation of the effects of population aging. It is assumed that narrower government sector spending on general expenditures per worker will increase by 1% every year. It is concluded that national saving rates will probably decrease due to population aging. The lowest levels of capital stock and savings will result from higher pension contributions. The highest level of capital stock will result from higher consumption pension taxes during 1990-2015. Preferred policies should focus on increasing interest income rates.

  18. Security, privacy, and confidentiality issues on the Internet

    Science.gov (United States)

    Kelly, Grant; McKenzie, Bruce

    2002-01-01

    We introduce the issues around protecting information about patients and related data sent via the Internet. We begin by reviewing three concepts necessary to any discussion about data security in a healthcare environment: privacy, confidentiality, and consent. We are giving some advice on how to protect local data. Authentication and privacy of e-mail via encryption is offered by Pretty Good Privacy (PGP) and Secure Multipurpose Internet Mail Extensions (S/MIME). The de facto Internet standard for encrypting Web-based information interchanges is Secure Sockets Layer (SSL), more recently known as Transport Layer Security or TLS. There is a public key infrastructure process to `sign' a message whereby the private key of an individual can be used to `hash' the message. This can then be verified against the sender's public key. This ensures the data's authenticity and origin without conferring privacy, and is called a `digital signature'. The best protection against viruses is not opening e-mails from unknown sources or those containing unusual message headers. PMID:12554559

  19. Meta-Key: A Secure Data-Sharing Protocol under Blockchain-Based Decentralised Storage Architecture

    OpenAIRE

    Fu, Yue

    2017-01-01

    In this paper a secure data-sharing protocol under blockchain-based decentralised storage architecture is proposed, which fulfils users who need to share their encrypted data on-cloud. It implements a remote data-sharing mechanism that enables data owners to share their encrypted data to other users without revealing the original key. Nor do they have to download on-cloud data with re-encryption and re-uploading. Data security as well as efficiency are ensured by symmetric encryption, whose k...

  20. A new two-round dynamic authenticated contributory group key ...

    Indian Academy of Sciences (India)

    1Department of Computer Science, S V K P and Dr K S R Arts and Science College, ... curve key of a given length provides the same level of security as a 1,024-bit ...... Kwon T, Cheon J H, Kim Y and Lee J 2006 Privacy protection in PKIs: A ...

  1. Public Security in Brazil: What has been Done About the Homicides?

    Directory of Open Access Journals (Sweden)

    Ana Carolina de Morais Colombaroli

    2016-10-01

    Full Text Available The situation experienced in Brazil can be called "homicide epidemic": in 2014, a rate of 29.1 homicides per 100,000 inhabitants has been reached, an impressively high rate, compared to the world average of 6.9 homicides. The State has shown itself ineffective in face of the deterioration of public security conditions in the country. This paper seeks to verify the evolution of homicide rates in Brazil; analyze the responses given by the State to this increase in crime by verifying the (ineffectiveness of public security policies in reducing homicides; and present public policy strategies in order to reduce violence.

  2. Human Security and Energy Security: A Sustainable Energy System as a Public Good

    NARCIS (Netherlands)

    Karlsson-Vinkhuyzen, S.I.S.E.; Jollands, N.

    2013-01-01

    This chapter is dedicated to the concept of human security and its link to energy and energy governance, particularly global energy governance. Through this focus emerges the need to look at the links between the concept of public goods and energy. Our starting argument is that conventional notions

  3. Public Key Infrastructure (PKI) Interoperability: A Security Services Approach to Support Transfer of Trust

    National Research Council Canada - National Science Library

    Hansen, Anthony

    1999-01-01

    .... This thesis defines interoperability as the capacity to support trust through retention of security services across PKI domains at a defined level of assurance and examines the elements of PKI...

  4. Securing Body Sensor Networks with Biometric Methods: A New Key Negotiation Method and a Key Sampling Method for Linear Interpolation Encryption

    OpenAIRE

    Zhao, Huawei; Chen, Chi; Hu, Jiankun; Qin, Jing

    2015-01-01

    We present two approaches that exploit biometric data to address security problems in the body sensor networks: a new key negotiation scheme based on the fuzzy extractor technology and an improved linear interpolation encryption method. The first approach designs two attack games to give the formal definition of fuzzy negotiation that forms a new key negotiation scheme based on fuzzy extractor technology. According to the definition, we further define a concrete structure of fuzzy negotiation...

  5. 77 FR 52633 - Public Safety and Homeland Security Bureau Seeks Comment on Post-Reconfiguration 800 MHz Band...

    Science.gov (United States)

    2012-08-30

    ... border. The Public Safety and Homeland Security Bureau (Bureau), by this action, affords interested... INFORMATION CONTACT: Brian Marenco, Policy and Licensing Division, Public Safety and Homeland Security Bureau... 2007, the Commission delegated authority to Public Safety and Homeland Security Bureau to propose and...

  6. Secret Key Agreement: Fundamental Limits and Practical Challenges

    KAUST Repository

    Rezki, Zouheir

    2017-02-15

    Despite the tremendous progress made toward establishing PLS as a new paradigm to guarantee security of communication systems at the physical layerthere is a common belief among researchers and industrials that there are many practical challenges that prevent PLS from flourishing at the industrial scale. Most secure message transmission constructions available to date are tied to strong assumptions on CSI, consider simple channel models and undermine eavesdropping capabilities; thus compromising their practical interest to a big extent. Perhaps arguably, the most likely reasonable way to leverage PLS potential in securing modern wireless communication systems is via secret-key agreement. In the latter setting, the legitimate parties try to agree on a key exploiting availability of a public channel with high capacity which is also accessible to the eavesdropper. Once a key is shared by the legitimate parties, they may use it in a one-time pad encryption, for instance. In this article, we investigate two performance limits of secret-key agreement communications; namely, the secret-key diversity-multiplexing trade-off and the effect of transmit correlation on the secretkey capacity. We show via examples how secretkey agreement offers more flexibility than secure message transmissions. Finally, we explore a few challenges of secret-key agreement concept and propose a few guidelines to overturn them.

  7. Secure Electronic Cards in Public Services

    Directory of Open Access Journals (Sweden)

    Cristian TOMA

    2008-01-01

    Full Text Available The paper presents the electronic wallet solution implemented within a GSM SIM technology for accessing public services. The solution is implemented in the medical field to provide information on the patient’s medical history and payment for private medical services. The security issue is a very important one as the patient’s history is confidential and the payment has to be safe.

  8. The SECOQC quantum key distribution network in Vienna

    Science.gov (United States)

    Peev, M.; Pacher, C.; Alléaume, R.; Barreiro, C.; Bouda, J.; Boxleitner, W.; Debuisschert, T.; Diamanti, E.; Dianati, M.; Dynes, J. F.; Fasel, S.; Fossier, S.; Fürst, M.; Gautier, J.-D.; Gay, O.; Gisin, N.; Grangier, P.; Happe, A.; Hasani, Y.; Hentschel, M.; Hübel, H.; Humer, G.; Länger, T.; Legré, M.; Lieger, R.; Lodewyck, J.; Lorünser, T.; Lütkenhaus, N.; Marhold, A.; Matyus, T.; Maurhart, O.; Monat, L.; Nauerth, S.; Page, J.-B.; Poppe, A.; Querasser, E.; Ribordy, G.; Robyr, S.; Salvail, L.; Sharpe, A. W.; Shields, A. J.; Stucki, D.; Suda, M.; Tamas, C.; Themel, T.; Thew, R. T.; Thoma, Y.; Treiber, A.; Trinkler, P.; Tualle-Brouri, R.; Vannel, F.; Walenta, N.; Weier, H.; Weinfurter, H.; Wimberger, I.; Yuan, Z. L.; Zbinden, H.; Zeilinger, A.

    2009-07-01

    In this paper, we present the quantum key distribution (QKD) network designed and implemented by the European project SEcure COmmunication based on Quantum Cryptography (SECOQC) (2004-2008), unifying the efforts of 41 research and industrial organizations. The paper summarizes the SECOQC approach to QKD networks with a focus on the trusted repeater paradigm. It discusses the architecture and functionality of the SECOQC trusted repeater prototype, which has been put into operation in Vienna in 2008 and publicly demonstrated in the framework of a SECOQC QKD conference held from October 8 to 10, 2008. The demonstration involved one-time pad encrypted telephone communication, a secure (AES encryption protected) video-conference with all deployed nodes and a number of rerouting experiments, highlighting basic mechanisms of the SECOQC network functionality. The paper gives an overview of the eight point-to-point network links in the prototype and their underlying technology: three plug and play systems by id Quantique, a one way weak pulse system from Toshiba Research in the UK, a coherent one-way system by GAP Optique with the participation of id Quantique and the AIT Austrian Institute of Technology (formerly ARCAustrian Research Centers GmbH—ARC is now operating under the new name AIT Austrian Institute of Technology GmbH following a restructuring initiative.), an entangled photons system by the University of Vienna and the AIT, a continuous-variables system by Centre National de la Recherche Scientifique (CNRS) and THALES Research and Technology with the participation of Université Libre de Bruxelles, and a free space link by the Ludwig Maximillians University in Munich connecting two nodes situated in adjacent buildings (line of sight 80 m). The average link length is between 20 and 30 km, the longest link being 83 km. The paper presents the architecture and functionality of the principal networking agent—the SECOQC node module, which enables the authentic

  9. Nuclear Security Systems and Measures for Major Public Events. Implementing Guide (French Edition)

    International Nuclear Information System (INIS)

    2017-01-01

    This publication provides an overview, based on practical experience and lessons learned, for establishing nuclear security systems and measures for major public events. It covers technical and administrative nuclear security measures for developing the necessary organizational structure, developing plans, strategies and concepts of operations, and making arrangements for implementing the developed plans, strategies and concepts.

  10. Publicity in secured transactions law: Towards a European public notice filing system for non-possessory security rights in movable assets?

    NARCIS (Netherlands)

    Hamwijk, D.J.Y.

    2014-01-01

    There is a growing call to introduce a European public notice filing system for security rights in movable goods comparable to the notice filing system of Art. 9 UCC. A proposal to this effect has been adopted in Book IX DCFR, which represents a comprehensive framework of rules for proprietary

  11. An enhanced chaotic key-based RC5 block cipher adapted to image encryption

    Science.gov (United States)

    Faragallah, Osama S.

    2012-07-01

    RC5 is a block cipher that has several salient features such as adaptability to process different word lengths with a variable block size, a variable number of rounds and a variable-length secret key. However, RC5 can be broken with various attacks such as correlation attack, timing attack, known plaintext correlation attack and differential attacks, revealing weak security. We aimed to enhance the RC5 block cipher to be more secure and efficient for real-time applications while preserving its advantages. For this purpose, this article introduces a new approach based on strengthening both the confusion and diffusion operations by combining chaos and cryptographic primitive operations to produce round keys with better pseudo-random sequences. Comparative security analysis and performance evaluation of the enhanced RC5 block cipher (ERC5) with RC5, RC6 and chaotic block cipher algorithm (CBCA) are addressed. Several test images are used for inspecting the validity of the encryption and decryption algorithms. The experimental results show the superiority of the suggested enhanced RC5 (ERC5) block cipher to image encryption algorithms such as RC5, RC6 and CBCA from the security analysis and performance evaluation points of view.

  12. Secure Certificateless Signature with Revocation in the Standard Model

    Directory of Open Access Journals (Sweden)

    Tung-Tso Tsai

    2014-01-01

    previously proposed certificateless signature schemes were insecure under a considerably strong security model in the sense that they suffered from outsiders’ key replacement attacks or the attacks from the key generation center (KGC. In this paper, we propose a certificateless signature scheme without random oracles. Moreover, our scheme is secure under the strong security model and provides a public revocation mechanism, called revocable certificateless signature (RCLS. Under the standard computational Diffie-Hellman assumption, we formally demonstrate that our scheme possesses existential unforgeability against adaptive chosen-message attacks.

  13. Public key infrastructure building trusted applications and web services

    CERN Document Server

    Vacca, John R

    2004-01-01

    OVERVIEW OF PKI TECHNOLOGYPublic Key Infrastructures (PKIs): What Are They?Type of Certificate Authorities (CAS) ServicesPKI StandardsTypes of Vendor and Third-Party CA SystemsProtecting Private KeysCA System AttacksStolen Private Keys: What Can Be Done?Certificate Practice StatementsPKI ReadinessANALYZING AND DESIGNING PUBLIC KEY INFRASTRUCTURESPKI Design IssuesCost Justification and ConsiderationPKI Standards Design IssuesPKI Architectural Design ConsiderationsIMPLEMENTING PKIRequirementsImplementation ScheduleImplementation CostsPKI PerformanceMANAGING PKIRequesting a CertificateObtaining a

  14. Application of homomorphism to secure image sharing

    Science.gov (United States)

    Islam, Naveed; Puech, William; Hayat, Khizar; Brouzet, Robert

    2011-09-01

    In this paper, we present a new approach for sharing images between l players by exploiting the additive and multiplicative homomorphic properties of two well-known public key cryptosystems, i.e. RSA and Paillier. Contrary to the traditional schemes, the proposed approach employs secret sharing in a way that limits the influence of the dealer over the protocol and allows each player to participate with the help of his key-image. With the proposed approach, during the encryption step, each player encrypts his own key-image using the dealer's public key. The dealer encrypts the secret-to-be-shared image with the same public key and then, the l encrypted key-images plus the encrypted to-be shared image are multiplied homomorphically to get another encrypted image. After this step, the dealer can safely get a scrambled image which corresponds to the addition or multiplication of the l + 1 original images ( l key-images plus the secret image) because of the additive homomorphic property of the Paillier algorithm or multiplicative homomorphic property of the RSA algorithm. When the l players want to extract the secret image, they do not need to use keys and the dealer has no role. Indeed, with our approach, to extract the secret image, the l players need only to subtract their own key-image with no specific order from the scrambled image. Thus, the proposed approach provides an opportunity to use operators like multiplication on encrypted images for the development of a secure privacy preserving protocol in the image domain. We show that it is still possible to extract a visible version of the secret image with only l-1 key-images (when one key-image is missing) or when the l key-images used for the extraction are different from the l original key-images due to a lossy compression for example. Experimental results and security analysis verify and prove that the proposed approach is secure from cryptographic viewpoint.

  15. Securing DSR with mobile agents in wireless ad hoc networks

    Directory of Open Access Journals (Sweden)

    Ahmed Abosamra

    2011-03-01

    Full Text Available Ad hoc wireless network consists of a set of wireless nodes communicating with each other without a pre-defined infrastructure. They communicate by forwarding packets which can reach wireless nodes that do not exist in the range of the direct radio transmission. Designing ad hoc network routing protocols is a challenging task because of its decentralized infrastructure which makes securing ad hoc networks more and more challenging. Dynamic Source Routing (DSR protocol is a popular routing protocol designed for use in wireless ad hoc networks. Mobile agent is a promising technology used in diverse fields of network applications. In this paper, we try to implement DSR using mobile agents for securing this type of wireless network. Hybrid encryption technique (symmetric key encryption/public key encryption is used to improve performance; where symmetric keys are used to encrypt routing data to authenticate and authorize node sending data, while, public keys are used for the exchange of symmetric keys between nodes. We found that DSR may be secured using mobile agents with competitive performance.

  16. Public Key Encryption Supporting Plaintext Equality Test and User-Specified Authorization

    NARCIS (Netherlands)

    Tang, Qiang

    2011-01-01

    In this paper we investigate a category of public key encryption schemes which supports plaintext equality test and user-specified authorization. With this new primitive, two users, who possess their own public/private key pairs, can issue token(s) to a proxy to authorize it to perform plaintext

  17. Information theoretically secure, enhanced Johnson noise based key distribution over the smart grid with switched filters.

    Science.gov (United States)

    Gonzalez, Elias; Kish, Laszlo B; Balog, Robert S; Enjeti, Prasad

    2013-01-01

    We introduce a protocol with a reconfigurable filter system to create non-overlapping single loops in the smart power grid for the realization of the Kirchhoff-Law-Johnson-(like)-Noise secure key distribution system. The protocol is valid for one-dimensional radial networks (chain-like power line) which are typical of the electricity distribution network between the utility and the customer. The speed of the protocol (the number of steps needed) versus grid size is analyzed. When properly generalized, such a system has the potential to achieve unconditionally secure key distribution over the smart power grid of arbitrary geometrical dimensions.

  18. Fine-Grained Forward-Secure Signature Schemes without Random Oracles

    DEFF Research Database (Denmark)

    Camenisch, Jan; Koprowski, Maciej

    2006-01-01

    We propose the concept of fine-grained forward-secure signature schemes. Such signature schemes not only provide nonrepudiation w.r.t. past time periods the way ordinary forward-secure signature schemes do but, in addition, allow the signer to specify which signatures of the current time period...... remain valid when revoking the public key. This is an important advantage if the signer produces many signatures per time period as otherwise the signer would have to re-issue those signatures (and possibly re-negotiate the respective messages) with a new key.Apart from a formal model for fine......-grained forward-secure signature schemes, we present practical schemes and prove them secure under the strong RSA assumption only, i.e., we do not resort to the random oracle model to prove security. As a side-result, we provide an ordinary forward-secure scheme whose key-update time is significantly smaller than...

  19. On distributed key distribution centers and unconditionally secure proactive verifiable secret sharing schemes based on general access structure

    NARCIS (Netherlands)

    Nikov, V.S.; Nikova, S.I.; Preneel, B.; Vandewalle, J.; Menezes, A.; Sarkar, P.

    2002-01-01

    A Key Distribution Center of a network is a server enabling private communications within groups of users. A Distributed Key Distribution Center is a set of servers that jointly realizes a Key Distribution Center. In this paper we build a robust Distributed Key Distribution Center Scheme secure

  20. Energy saving and energy efficiency concepts for policy making

    International Nuclear Information System (INIS)

    Oikonomou, V.; Becchis, F.; Steg, L.; Russolillo, D.

    2009-01-01

    Departing from the concept of rational use of energy, the paper outlines the microeconomics of end-use energy saving as a result of frugality or efficiency measures. Frugality refers to the behaviour that is aimed at energy conservation, and with efficiency we refer to the technical ratio between energy input and output services that can be modified with technical improvements (e.g. technology substitution). Changing behaviour from one side and technology from the other are key issues for public energy policy. In this paper, we attempt to identify the effects of parameters that determine energy saving behaviour with the use of the microeconomic theory. The role of these parameters is crucial and can determine the outcome of energy efficiency policies; therefore policymakers should properly address them when designing policies.

  1. Energy saving and energy efficiency concepts for policy making

    Energy Technology Data Exchange (ETDEWEB)

    Oikonomou, V. [SOM, University of Groningen, PO Box 800, 9700 AV Groningen (Netherlands); Becchis, F. [POLIS Department, University of East Piedmont, via Duomo, 6-13100 Vercelli (Italy); Steg, L. [Faculty of Behavioural and Social Sciences, University of Groningen, P.O. Box 72 9700 AB (Netherlands); Russolillo, D. [Fondazione per l' Ambiente ' T. Fenoglio' , Via Gaudenzio Ferrari 1, I-10124 Torino (Italy)

    2009-11-15

    Departing from the concept of rational use of energy, the paper outlines the microeconomics of end-use energy saving as a result of frugality or efficiency measures. Frugality refers to the behaviour that is aimed at energy conservation, and with efficiency we refer to the technical ratio between energy input and output services that can be modified with technical improvements (e.g. technology substitution). Changing behaviour from one side and technology from the other are key issues for public energy policy. In this paper, we attempt to identify the effects of parameters that determine energy saving behaviour with the use of the microeconomic theory. The role of these parameters is crucial and can determine the outcome of energy efficiency policies; therefore policymakers should properly address them when designing policies. (author)

  2. Device independent quantum key distribution secure against coherent attacks with memoryless measurement devices

    International Nuclear Information System (INIS)

    McKague, Matthew

    2009-01-01

    Device independent quantum key distribution (QKD) aims to provide a higher degree of security than traditional QKD schemes by reducing the number of assumptions that need to be made about the physical devices used. The previous proof of security by Pironio et al (2009 New J. Phys. 11 045021) applies only to collective attacks where the state is identical and independent and the measurement devices operate identically for each trial in the protocol. We extend this result to a more general class of attacks where the state is arbitrary and the measurement devices have no memory. We accomplish this by a reduction of arbitrary adversary strategies to qubit strategies and a proof of security for qubit strategies based on the previous proof by Pironio et al and techniques adapted from Renner.

  3. Water security in South Africa: perceptions on public expectations ...

    African Journals Online (AJOL)

    Water security in South Africa: perceptions on public expectations and municipal ... will in government, a need to restore citizen trust in government intention and capability ... services, and a failure to up-scale existing water re-use technology.

  4. Conducting Computer Security Assessments at Nuclear Facilities

    International Nuclear Information System (INIS)

    2016-06-01

    Computer security is increasingly recognized as a key component in nuclear security. As technology advances, it is anticipated that computer and computing systems will be used to an even greater degree in all aspects of plant operations including safety and security systems. A rigorous and comprehensive assessment process can assist in strengthening the effectiveness of the computer security programme. This publication outlines a methodology for conducting computer security assessments at nuclear facilities. The methodology can likewise be easily adapted to provide assessments at facilities with other radioactive materials

  5. 75 FR 74050 - Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications...

    Science.gov (United States)

    2010-11-30

    ... FEDERAL COMMUNICATIONS COMMISSION Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications Security, Reliability, and Interoperability Council AGENCY: Federal...) Communications Security, Reliability, and Interoperability Council (CSRIC) will hold its fourth meeting on...

  6. Biometric Methods for Secure Communications in Body Sensor Networks: Resource-Efficient Key Management and Signal-Level Data Scrambling

    Science.gov (United States)

    Bui, Francis Minhthang; Hatzinakos, Dimitrios

    2007-12-01

    As electronic communications become more prevalent, mobile and universal, the threats of data compromises also accordingly loom larger. In the context of a body sensor network (BSN), which permits pervasive monitoring of potentially sensitive medical data, security and privacy concerns are particularly important. It is a challenge to implement traditional security infrastructures in these types of lightweight networks since they are by design limited in both computational and communication resources. A key enabling technology for secure communications in BSN's has emerged to be biometrics. In this work, we present two complementary approaches which exploit physiological signals to address security issues: (1) a resource-efficient key management system for generating and distributing cryptographic keys to constituent sensors in a BSN; (2) a novel data scrambling method, based on interpolation and random sampling, that is envisioned as a potential alternative to conventional symmetric encryption algorithms for certain types of data. The former targets the resource constraints in BSN's, while the latter addresses the fuzzy variability of biometric signals, which has largely precluded the direct application of conventional encryption. Using electrocardiogram (ECG) signals as biometrics, the resulting computer simulations demonstrate the feasibility and efficacy of these methods for delivering secure communications in BSN's.

  7. Biometric Methods for Secure Communications in Body Sensor Networks: Resource-Efficient Key Management and Signal-Level Data Scrambling

    Directory of Open Access Journals (Sweden)

    Dimitrios Hatzinakos

    2008-03-01

    Full Text Available As electronic communications become more prevalent, mobile and universal, the threats of data compromises also accordingly loom larger. In the context of a body sensor network (BSN, which permits pervasive monitoring of potentially sensitive medical data, security and privacy concerns are particularly important. It is a challenge to implement traditional security infrastructures in these types of lightweight networks since they are by design limited in both computational and communication resources. A key enabling technology for secure communications in BSN's has emerged to be biometrics. In this work, we present two complementary approaches which exploit physiological signals to address security issues: (1 a resource-efficient key management system for generating and distributing cryptographic keys to constituent sensors in a BSN; (2 a novel data scrambling method, based on interpolation and random sampling, that is envisioned as a potential alternative to conventional symmetric encryption algorithms for certain types of data. The former targets the resource constraints in BSN's, while the latter addresses the fuzzy variability of biometric signals, which has largely precluded the direct application of conventional encryption. Using electrocardiogram (ECG signals as biometrics, the resulting computer simulations demonstrate the feasibility and efficacy of these methods for delivering secure communications in BSN's.

  8. Securing the Cloud Cloud Computer Security Techniques and Tactics

    CERN Document Server

    Winkler, Vic (JR)

    2011-01-01

    As companies turn to cloud computing technology to streamline and save money, security is a fundamental concern. Loss of certain control and lack of trust make this transition difficult unless you know how to handle it. Securing the Cloud discusses making the move to the cloud while securing your peice of it! The cloud offers felxibility, adaptability, scalability, and in the case of security-resilience. This book details the strengths and weaknesses of securing your company's information with different cloud approaches. Attacks can focus on your infrastructure, communications network, data, o

  9. 75 FR 56533 - Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications...

    Science.gov (United States)

    2010-09-16

    ... FEDERAL COMMUNICATIONS COMMISSION Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications Security, Reliability, and Interoperability Council AGENCY: Federal...) Communications Security, Reliability, and Interoperability Council (CSRIC) will hold its third meeting on October...

  10. 77 FR 70777 - Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications...

    Science.gov (United States)

    2012-11-27

    ... FEDERAL COMMUNICATIONS COMMISSION Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications Security, Reliability, and Interoperability Council AGENCY: Federal... Security, Reliability, and Interoperability Council (CSRIC III) scheduled for December 5, 2012, at Federal...

  11. Water Saving for Development

    Science.gov (United States)

    Zacharias, Ierotheos

    2013-04-01

    The project "Water Saving for Development (WaS4D)" is financed by European Territorial Cooperational Programme, Greece-Italy 2007-2013, and aims at developing issues on water saving related to improvement of individual behaviors and implementing innovative actions and facilities in order to harmonize policies and start concrete actions for a sustainable water management, making also people and stakeholders awake to water as a vital resource, strategic for quality of life and territory competitiveness. Drinkable water saving culture & behavior, limited water resources, water supply optimization, water resources and demand management, water e-service & educational e-tools are the key words of WaS4D. In this frame the project objectives are: • Definition of water need for domestic and other than domestic purposes: regional and territorial hydro-balance; • promotion of locally available resources not currently being used - water recycling or reuse and rainwater harvesting; • scientific data implementation into Informative Territorial System and publication of geo-referred maps into the institutional web sites, to share information for water protection; • participated review of the regulatory framework for the promotion of water-efficient devices and practices by means of the definition of Action Plans, with defined targets up to brief (2015) and medium (2020) term; • building up water e-services, front-office for all the water issues in building agricultural, industrial and touristic sectors, to share information, procedures and instruments for the water management; • creation and publication of a user friendly software, a game, to promote sustainability for houses also addressed to young people; • creation of water info point into physical spaces called "Water House" to promote education, training, events and new advisory services to assist professionals involved in water uses and consumers; • implementation of participatory approach & networking for a

  12. Secure Authentication for Remote Patient Monitoring with Wireless Medical Sensor Networks.

    Science.gov (United States)

    Hayajneh, Thaier; Mohd, Bassam J; Imran, Muhammad; Almashaqbeh, Ghada; Vasilakos, Athanasios V

    2016-03-24

    There is broad consensus that remote health monitoring will benefit all stakeholders in the healthcare system and that it has the potential to save billions of dollars. Among the major concerns that are preventing the patients from widely adopting this technology are data privacy and security. Wireless Medical Sensor Networks (MSNs) are the building blocks for remote health monitoring systems. This paper helps to identify the most challenging security issues in the existing authentication protocols for remote patient monitoring and presents a lightweight public-key-based authentication protocol for MSNs. In MSNs, the nodes are classified into sensors that report measurements about the human body and actuators that receive commands from the medical staff and perform actions. Authenticating these commands is a critical security issue, as any alteration may lead to serious consequences. The proposed protocol is based on the Rabin authentication algorithm, which is modified in this paper to improve its signature signing process, making it suitable for delay-sensitive MSN applications. To prove the efficiency of the Rabin algorithm, we implemented the algorithm with different hardware settings using Tmote Sky motes and also programmed the algorithm on an FPGA to evaluate its design and performance. Furthermore, the proposed protocol is implemented and tested using the MIRACL (Multiprecision Integer and Rational Arithmetic C/C++) library. The results show that secure, direct, instant and authenticated commands can be delivered from the medical staff to the MSN nodes.

  13. Cryptographic Key Management System

    Energy Technology Data Exchange (ETDEWEB)

    No, author

    2014-02-21

    This report summarizes the outcome of U.S. Department of Energy (DOE) contract DE-OE0000543, requesting the design of a Cryptographic Key Management System (CKMS) for the secure management of cryptographic keys for the energy sector infrastructure. Prime contractor Sypris Electronics, in collaboration with Oak Ridge National Laboratories (ORNL), Electric Power Research Institute (EPRI), Valicore Technologies, and Purdue University's Center for Education and Research in Information Assurance and Security (CERIAS) and Smart Meter Integration Laboratory (SMIL), has designed, developed and evaluated the CKMS solution. We provide an overview of the project in Section 3, review the core contributions of all contractors in Section 4, and discuss bene ts to the DOE in Section 5. In Section 6 we describe the technical construction of the CKMS solution, and review its key contributions in Section 6.9. Section 7 describes the evaluation and demonstration of the CKMS solution in different environments. We summarize the key project objectives in Section 8, list publications resulting from the project in Section 9, and conclude with a discussion on commercialization in Section 10 and future work in Section 11.

  14. Signcryption-Based Key Management for MANETs Applications in Mobile Commerce

    Institute of Scientific and Technical Information of China (English)

    LI Jingfeng; ZHU Yuefei; ZHANG Yajuan; PAN Heng

    2006-01-01

    Mobile commerce uses wireless device and wireless link to result in the transfer of values in exchange of information, services or goods. Wireless mobile ad hoc networks (MANETs) will bring a revolution to the business model of mobile commerce if such networks are used as the underlying network technology for mobile commerce. Mobile commerce will remain in a niche market until the security issue is properly addressed. Hence, security is also very important for MANET applications in mobile commerce. Robust key management is one of the most crucial technologies for security of MANETs. In this paper, a new solution for key management is proposed using identity-based (ID-based) signcryption and threshold secret sharing. It enables flexible and efficient key management while respecting the constraints of MANETs. In our solution, each mobile host uses its globally unique identity as its public key. It greatly decreases the computation and storage costs of mobile hosts, as well as communication cost for system key management.

  15. Potential for the Use of Energy Savings Performance Contracts to Reduce Energy Consumption and Provide Energy and Cost Savings in Non-Building Applications

    Energy Technology Data Exchange (ETDEWEB)

    Williams, Charles; Green, Andrew S.; Dahle, Douglas; Barnett, John; Butler, Pat; Kerner, David

    2013-08-01

    The findings of this study indicate that potential exists in non-building applications to save energy and costs. This potential could save billions of federal dollars, reduce reliance on fossil fuels, increase energy independence and security, and reduce greenhouse gas emissions. The Federal Government has nearly twenty years of experience with achieving similar energy cost reductions, and letting the energy costs savings pay for themselves, by applying energy savings performance contracts (ESPC) inits buildings. Currently, the application of ESPCs is limited by statute to federal buildings. This study indicates that ESPCs can be a compatible and effective contracting tool for achieving savings in non-building applications.

  16. Universal Keyword Classifier on Public Key Based Encrypted Multikeyword Fuzzy Search in Public Cloud.

    Science.gov (United States)

    Munisamy, Shyamala Devi; Chokkalingam, Arun

    2015-01-01

    Cloud computing has pioneered the emerging world by manifesting itself as a service through internet and facilitates third party infrastructure and applications. While customers have no visibility on how their data is stored on service provider's premises, it offers greater benefits in lowering infrastructure costs and delivering more flexibility and simplicity in managing private data. The opportunity to use cloud services on pay-per-use basis provides comfort for private data owners in managing costs and data. With the pervasive usage of internet, the focus has now shifted towards effective data utilization on the cloud without compromising security concerns. In the pursuit of increasing data utilization on public cloud storage, the key is to make effective data access through several fuzzy searching techniques. In this paper, we have discussed the existing fuzzy searching techniques and focused on reducing the searching time on the cloud storage server for effective data utilization. Our proposed Asymmetric Classifier Multikeyword Fuzzy Search method provides classifier search server that creates universal keyword classifier for the multiple keyword request which greatly reduces the searching time by learning the search path pattern for all the keywords in the fuzzy keyword set. The objective of using BTree fuzzy searchable index is to resolve typos and representation inconsistencies and also to facilitate effective data utilization.

  17. Integrating Local Public Health Agencies into the Homeland Security Community

    National Research Council Canada - National Science Library

    Reed, Patricia D

    2007-01-01

    After more than seven years of funding through The Centers for Disease Control and Prevention, local public health agencies have made inconsistent progress in fulfilling their Homeland Security objectives...

  18. Personal finance: there are no shortcuts to financial security.

    Science.gov (United States)

    Yarkony, Kathryn

    2009-12-01

    Perioperative nurses have skills that lend themselves to sound financial decision-making, and during these difficult economic times, it is important to know how to secure earnings for the future. Key strategies include saving for retirement, consulting a financial advisor, investing in reliable vehicles, holding investments until the market stabilizes, and controlling credit card debt. Nurses can use the nursing process of assessment, diagnosis, planning, implementation, and evaluation to help them make sound financial decisions. (c) AORN, Inc, 2009.

  19. Privacy and Security Research Group workshop on network and distributed system security: Proceedings

    Energy Technology Data Exchange (ETDEWEB)

    1993-05-01

    This report contains papers on the following topics: NREN Security Issues: Policies and Technologies; Layer Wars: Protect the Internet with Network Layer Security; Electronic Commission Management; Workflow 2000 - Electronic Document Authorization in Practice; Security Issues of a UNIX PEM Implementation; Implementing Privacy Enhanced Mail on VMS; Distributed Public Key Certificate Management; Protecting the Integrity of Privacy-enhanced Electronic Mail; Practical Authorization in Large Heterogeneous Distributed Systems; Security Issues in the Truffles File System; Issues surrounding the use of Cryptographic Algorithms and Smart Card Applications; Smart Card Augmentation of Kerberos; and An Overview of the Advanced Smart Card Access Control System. Selected papers were processed separately for inclusion in the Energy Science and Technology Database.

  20. Distributed generation of shared RSA keys in mobile ad hoc networks

    Science.gov (United States)

    Liu, Yi-Liang; Huang, Qin; Shen, Ying

    2005-12-01

    Mobile Ad Hoc Networks is a totally new concept in which mobile nodes are able to communicate together over wireless links in an independent manner, independent of fixed physical infrastructure and centralized administrative infrastructure. However, the nature of Ad Hoc Networks makes them very vulnerable to security threats. Generation and distribution of shared keys for CA (Certification Authority) is challenging for security solution based on distributed PKI(Public-Key Infrastructure)/CA. The solutions that have been proposed in the literature and some related issues are discussed in this paper. The solution of a distributed generation of shared threshold RSA keys for CA is proposed in the present paper. During the process of creating an RSA private key share, every CA node only has its own private security. Distributed arithmetic is used to create the CA's private share locally, and that the requirement of centralized management institution is eliminated. Based on fully considering the Mobile Ad Hoc network's characteristic of self-organization, it avoids the security hidden trouble that comes by holding an all private security share of CA, with which the security and robustness of system is enhanced.

  1. An Energy-Efficient Secure Routing and Key Management Scheme for Mobile Sinks in Wireless Sensor Networks Using Deployment Knowledge

    Directory of Open Access Journals (Sweden)

    Le Xuan Hung

    2008-12-01

    Full Text Available For many sensor network applications such as military or homeland security, it is essential for users (sinks to access the sensor network while they are moving. Sink mobility brings new challenges to secure routing in large-scale sensor networks. Previous studies on sink mobility have mainly focused on efficiency and effectiveness of data dissemination without security consideration. Also, studies and experiences have shown that considering security during design time is the best way to provide security for sensor network routing. This paper presents an energy-efficient secure routing and key management for mobile sinks in sensor networks, called SCODEplus. It is a significant extension of our previous study in five aspects: (1 Key management scheme and routing protocol are considered during design time to increase security and efficiency; (2 The network topology is organized in a hexagonal plane which supports more efficiency than previous square-grid topology; (3 The key management scheme can eliminate the impacts of node compromise attacks on links between non-compromised nodes; (4 Sensor node deployment is based on Gaussian distribution which is more realistic than uniform distribution; (5 No GPS or like is required to provide sensor node location information. Our security analysis demonstrates that the proposed scheme can defend against common attacks in sensor networks including node compromise attacks, replay attacks, selective forwarding attacks, sinkhole and wormhole, Sybil attacks, HELLO flood attacks. Both mathematical and simulation-based performance evaluation show that the SCODEplus significantly reduces the communication overhead, energy consumption, packet delivery latency while it always delivers more than 97 percent of packets successfully.

  2. Secure authentication of classical messages with single photons

    International Nuclear Information System (INIS)

    Tian-Yin, Wang; Qiao-Yan, Wen; Fu-Chen, Zhu

    2009-01-01

    This paper proposes a scheme for secure authentication of classical messages with single photons and a hashed function. The security analysis of this scheme is also given, which shows that anyone cannot forge valid message authentication codes (MACs). In addition, the lengths of the authentication key and the MACs are invariable and shorter, in comparison with those presented authentication schemes. Moreover, quantum data storage and entanglement are not required in this scheme. Therefore, this scheme is more efficient and economical. (general)

  3. Simple Public Key Infrastructure Protocol Analysis and Design

    National Research Council Canada - National Science Library

    Vidergar, Alexander G

    2005-01-01

    ...). This thesis aims at proving the applicability of the Simple Public Key Infrastructure (SPKI) as a means of PKC. The strand space approach of Guttman and Thayer is used to provide an appropriate model for analysis...

  4. Password Authenticated Key Exchange and Protected Password Change Protocols

    Directory of Open Access Journals (Sweden)

    Ting-Yi Chang

    2017-07-01

    Full Text Available In this paper, we propose new password authenticated key exchange (PAKE and protected password change (PPC protocols without any symmetric or public-key cryptosystems. The security of the proposed protocols is based on the computational Diffie-Hellman assumption in the random oracle model. The proposed scheme can resist both forgery server and denial of service attacks.

  5. Information verification cryptosystem using one-time keys based on double random phase encoding and public-key cryptography

    Science.gov (United States)

    Zhao, Tieyu; Ran, Qiwen; Yuan, Lin; Chi, Yingying; Ma, Jing

    2016-08-01

    A novel image encryption system based on double random phase encoding (DRPE) and RSA public-key algorithm is proposed. The main characteristic of the system is that each encryption process produces a new decryption key (even for the same plaintext), thus the encryption system conforms to the feature of the one-time pad (OTP) cryptography. The other characteristic of the system is the use of fingerprint key. Only with the rightful authorization will the true decryption be obtained, otherwise the decryption will result in noisy images. So the proposed system can be used to determine whether the ciphertext is falsified by attackers. In addition, the system conforms to the basic agreement of asymmetric cryptosystem (ACS) due to the combination with the RSA public-key algorithm. The simulation results show that the encryption scheme has high robustness against the existing attacks.

  6. China's energy security and strategic choices

    International Nuclear Information System (INIS)

    Pellistrandi, J.

    2010-01-01

    Considering the present day international political and economical situation, China's energy security covers five important aspects: energy supplies security, energy prices security, environment security with respect to energy consumption, energy transport security, R and D security in the domain of energy resources exploration, exploitation and utilisation. Considering the above-mentioned aspects, China's strategic choices should include five major goals: counting on its own energy resources and giving priority to energy saving, participating to the international competition and implementing a national strategic reserves system, readjusting the energy consumption structure and promoting environment protection by developing nuclear energy, harmonizing China's relations with some countries and avoiding political and military conflicts, increasing investment in energy R and D, in particular in clean coal, nuclear, automotive, renewable energy and energy saving technologies. (J.S.)

  7. National Security in the Nuclear Age: Public Library Proposal and Booklist. May 1987 Update.

    Science.gov (United States)

    Dane, Ernest B.

    To increase public understanding of national security issues, this document proposes that a balanced and up-to-date collection of books and other materials on national security in the nuclear age be included in all U.S. public libraries. The proposal suggests that the books be grouped together on an identified shelf. Selection criteria for the…

  8. Identification of Strategies to Leverage Public and Private Resources for National Security Workforce Development

    Energy Technology Data Exchange (ETDEWEB)

    None

    2009-02-01

    This report documents the identification of strategies to leverage public and private resources for the development of an adequate national security workforce as part of the National Security Preparedness Project (NSPP).There are numerous efforts across the United States to develop a properly skilled and trained national security workforce. Some of these efforts are the result of the leveraging of public and private dollars. As budget dollars decrease and the demand for a properly skilled and trained national security workforce increases, it will become even more important to leverage every education and training dollar. The leveraging of dollars serves many purposes. These include increasing the amount of training that can be delivered and therefore increasing the number of people reached, increasing the number and quality of public/private partnerships, and increasing the number of businesses that are involved in the training of their future workforce.

  9. Security Analysis of Measurement-Device-Independent Quantum Key Distribution in Collective-Rotation Noisy Environment

    Science.gov (United States)

    Li, Na; Zhang, Yu; Wen, Shuang; Li, Lei-lei; Li, Jian

    2018-01-01

    Noise is a problem that communication channels cannot avoid. It is, thus, beneficial to analyze the security of MDI-QKD in noisy environment. An analysis model for collective-rotation noise is introduced, and the information theory methods are used to analyze the security of the protocol. The maximum amount of information that Eve can eavesdrop is 50%, and the eavesdropping can always be detected if the noise level ɛ ≤ 0.68. Therefore, MDI-QKD protocol is secure as quantum key distribution protocol. The maximum probability that the relay outputs successful results is 16% when existing eavesdropping. Moreover, the probability that the relay outputs successful results when existing eavesdropping is higher than the situation without eavesdropping. The paper validates that MDI-QKD protocol has better robustness.

  10. 12 CFR 561.44 - Security.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 5 2010-01-01 2010-01-01 false Security. 561.44 Section 561.44 Banks and... SAVINGS ASSOCIATIONS § 561.44 Security. The term security means any non-withdrawable account, note, stock... commonly known as a security, or any certificate of interest or participation in, temporary or interim...

  11. Computer-aided proofs for multiparty computation with active security

    DEFF Research Database (Denmark)

    Spitters, Bas

    2018-01-01

    public-key encryption, signatures, garbled circuits and differential privacy. Here we show for the first time that it can also be used to prove security of MPC against a malicious adversary. We formalize additive and replicated secret sharing schemes and apply them to Maurer’s MPC protocol for secure...

  12. Security analysis and improvements of two-factor mutual authentication with key agreement in wireless sensor networks.

    Science.gov (United States)

    Kim, Jiye; Lee, Donghoon; Jeon, Woongryul; Lee, Youngsook; Won, Dongho

    2014-04-09

    User authentication and key management are two important security issues in WSNs (Wireless Sensor Networks). In WSNs, for some applications, the user needs to obtain real-time data directly from sensors and several user authentication schemes have been recently proposed for this case. We found that a two-factor mutual authentication scheme with key agreement in WSNs is vulnerable to gateway node bypassing attacks and user impersonation attacks using secret data stored in sensor nodes or an attacker's own smart card. In this paper, we propose an improved scheme to overcome these security weaknesses by storing secret data in unique ciphertext form in each node. In addition, our proposed scheme should provide not only security, but also efficiency since sensors in a WSN operate with resource constraints such as limited power, computation, and storage space. Therefore, we also analyze the performance of the proposed scheme by comparing its computation and communication costs with those of other schemes.

  13. Security Analysis and Improvements of Two-Factor Mutual Authentication with Key Agreement in Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Jiye Kim

    2014-04-01

    Full Text Available User authentication and key management are two important security issues in WSNs (Wireless Sensor Networks. In WSNs, for some applications, the user needs to obtain real-time data directly from sensors and several user authentication schemes have been recently proposed for this case. We found that a two-factor mutual authentication scheme with key agreement in WSNs is vulnerable to gateway node bypassing attacks and user impersonation attacks using secret data stored in sensor nodes or an attacker’s own smart card. In this paper, we propose an improved scheme to overcome these security weaknesses by storing secret data in unique ciphertext form in each node. In addition, our proposed scheme should provide not only security, but also efficiency since sensors in a WSN operate with resource constraints such as limited power, computation, and storage space. Therefore, we also analyze the performance of the proposed scheme by comparing its computation and communication costs with those of other schemes.

  14. A Secure and Robust User Authenticated Key Agreement Scheme for Hierarchical Multi-medical Server Environment in TMIS.

    Science.gov (United States)

    Das, Ashok Kumar; Odelu, Vanga; Goswami, Adrijit

    2015-09-01

    The telecare medicine information system (TMIS) helps the patients to gain the health monitoring facility at home and access medical services over the Internet of mobile networks. Recently, Amin and Biswas presented a smart card based user authentication and key agreement security protocol usable for TMIS system using the cryptographic one-way hash function and biohashing function, and claimed that their scheme is secure against all possible attacks. Though their scheme is efficient due to usage of one-way hash function, we show that their scheme has several security pitfalls and design flaws, such as (1) it fails to protect privileged-insider attack, (2) it fails to protect strong replay attack, (3) it fails to protect strong man-in-the-middle attack, (4) it has design flaw in user registration phase, (5) it has design flaw in login phase, (6) it has design flaw in password change phase, (7) it lacks of supporting biometric update phase, and (8) it has flaws in formal security analysis. In order to withstand these security pitfalls and design flaws, we aim to propose a secure and robust user authenticated key agreement scheme for the hierarchical multi-server environment suitable in TMIS using the cryptographic one-way hash function and fuzzy extractor. Through the rigorous security analysis including the formal security analysis using the widely-accepted Burrows-Abadi-Needham (BAN) logic, the formal security analysis under the random oracle model and the informal security analysis, we show that our scheme is secure against possible known attacks. Furthermore, we simulate our scheme using the most-widely accepted and used Automated Validation of Internet Security Protocols and Applications (AVISPA) tool. The simulation results show that our scheme is also secure. Our scheme is more efficient in computation and communication as compared to Amin-Biswas's scheme and other related schemes. In addition, our scheme supports extra functionality features as compared to

  15. Backup key generation model for one-time password security protocol

    Science.gov (United States)

    Jeyanthi, N.; Kundu, Sourav

    2017-11-01

    The use of one-time password (OTP) has ushered new life into the existing authentication protocols used by the software industry. It introduced a second layer of security to the traditional username-password authentication, thus coining the term, two-factor authentication. One of the drawbacks of this protocol is the unreliability of the hardware token at the time of authentication. This paper proposes a simple backup key model that can be associated with the real world applications’user database, which would allow a user to circumvent the second authentication stage, in the event of unavailability of the hardware token.

  16. Energy transition and security: which voluntary codes? Energy efficiency: IEA, IEC and ISO dialogue. The European Commission's safety, solidarity and efficiency measures. Securing natural gas supplies and favoring cogeneration. Less energy consuming buildings: rework of the energy efficiency directive. Energy efficiency inside buildings: GDF Suez report; Transition et securite energetiques: quels codes volontaires? Efficacite energetique: dialogue AIE, CEI et ISO. Les mesures de securite, solidarite et efficacite de la commission europeenne. Securiser l'approvisionnement en gaz naturel et favoriser la cogeneration. Des batiments moins gourmands en energie: refonte de la directive sur la performance energetique. Efficacite energetique dans les batiments: GDF Suez au rapport (volontaire)

    Energy Technology Data Exchange (ETDEWEB)

    Tourneur, J.C

    2009-10-15

    This dossier gathers a series of short articles about energy security and efficiency in a context of policy transition. The first paper deals with the use of international standards to promote energy efficiency thanks to efficient public policies and private sector actions. This was the main topic of the mixed workshop organized by the International electrotechnics Commission (IEC) in spring 2009. The second paper presents the new strategic analysis of the European commission in the domain of energy which stresses on the '20-20-20' climate change proposals approved in December 2008. A new European action plan for energy security and solidarity defines 5 domains requiring an extra action to warrant a sustainable energy supply. The commission is also examining the challenges that Europe will have to face between 2020 and 2050. The third article treats of the security of natural gas supplies which represents a quarter of the European Union (EU) energy mix. The supply crises susceptible to occur may have serious economic and social consequences. Therefore, the EU must be prepared to warrant its security of supplies. Cogeneration allows the EU to stay close to its energy goals. Buildings play a key role in the realisation of the EU's energy saving objectives and fight against climate change. The new directive on buildings energy efficiency (2002/91/CE) will allow to exploit this potential of saving and to stimulate sustainable investment and employment as well. Finally, the publication of the second WBCSD (World business council for sustainable development) international report on buildings energy efficiency has led GDF Suez utility to reaffirm its commitment in favour of energy saving and efficiency. (J.S.)

  17. Remote monitoring, data sharing, and information security

    International Nuclear Information System (INIS)

    Parise, D.; Dalton, C.; Regula, J.

    2009-01-01

    Full-text: Remote Monitoring (RM) is being used with increased frequency by the IAEA for safeguards in many parts of the world. This is especially true in Japan where there are also agreements for data sharing. The automated nature of RM lends itself to assist in modernizing old cumbersome data sharing techniques. For example, electronic declarations can be received, parsed and checked; then data for that time period and facility can be automatically released. This could save considerable time and effort now spent processing paper declarations and hand copying data. But care must be taken to ensure the parsing, transfers, and connections for these systems are secure. Advanced authentication and encryption techniques are still vital in this process. This paper will describe how to improve security with vulnerability assessments, the use of certificates, avoiding compromising dial-up connections and other methods. A detailed network layout will be presented that will resemble a future RM collaboration with the IAEA and the Japanese. From this network design, key strategic security points will be identified and suggestions will be made to help secure them. (author)

  18. The public transportation system security and emergency preparedness planning guide

    Science.gov (United States)

    2003-01-01

    Recent events have focused renewed attention on the vulnerability of the nation's critical infrastructure to major events, including terrorism. The Public Transportation System Security and Emergency Preparedness Planning Guide has been prepared to s...

  19. Unconditionally Secure Credit/Debit Card Chip Scheme and Physical Unclonable Function

    Science.gov (United States)

    Kish, Laszlo B.; Entesari, Kamran; Granqvist, Claes-Göran; Kwan, Chiman

    The statistical-physics-based Kirchhoff-law-Johnson-noise (KLJN) key exchange offers a new and simple unclonable system for credit/debit card chip authentication and payment. The key exchange, the authentication and the communication are unconditionally secure so that neither mathematics- nor statistics-based attacks are able to crack the scheme. The ohmic connection and the short wiring lengths between the chips in the card and the terminal constitute an ideal setting for the KLJN protocol, and even its simplest versions offer unprecedented security and privacy for credit/debit card chips and applications of physical unclonable functions (PUFs).

  20. China energy-water nexus: Assessing the water-saving synergy effects of energy-saving policies during the eleventh Five-year Plan

    International Nuclear Information System (INIS)

    Gu, Alun; Teng, Fei; Wang, Yu

    2014-01-01

    Highlights: • Energy and water limit China’s sustainable development. • Current energy policies fail to address water saving issues. • The energy-water coefficient is estimated for both direct use and indirect use. • Water saving effects associated with energy-saving policies is calculated. • Water-energy nexus should be enhanced in key industrial sectors. - Abstract: Energy and water have become major factors limiting sustainable development in China. Energy efficiency and optimization of water management are critical for the healthy growth of the Chinese economy. Current national energy policies fail to adequately address water use issues. Similarly, current water policies do not consider the impact of energy consumption and greenhouse gas emissions. Consequently, few studies have investigated the relationship between energy consumption and water use. The present study analyzes the energy-water nexus in Chinese industries using input–output tables. Coefficients that characterize the relationship between energy consumption and water are used to describe the supply-consumption relationship between the water supply and primary energy sectors. Next, we calculate the water-saving effects associated with the enforcement of energy-saving policies in selected industrial sectors during the eleventh Five-year Plan, from 2005 to 2010. These calculations address the ferrous metals, non-ferrous metals, petrochemical engineering, building materials, and electricity industries as well as key light industries. Our findings indicate that energy-saving efforts in these industries will result in savings in water consumption. This study suggests that a cooperative relationship between water and energy conservation efforts should be an important factor in creating policies that encourage simultaneous savings of both resources. Additionally, the study indicates that government should promote water- and energy-saving techniques in key industrial sectors to encourage

  1. Towards Public Key Encryption Scheme Supporting Equality Test with Fine-Grained Authorization

    NARCIS (Netherlands)

    Tang, Qiang

    2011-01-01

    In this paper we investigate a new category of public key encryption schemes which supports equality test between ciphertexts. With this new primitive, two users, who possess their own public/private key pairs, can issue token(s) to a proxy to authorize it to perform equality test between their

  2. Cooperative Secret Sharing Using QR Codes and Symmetric Keys

    Directory of Open Access Journals (Sweden)

    Yang-Wai Chow

    2018-04-01

    Full Text Available Secret sharing is an information security technique where a dealer divides a secret into a collection of shares and distributes these to members of a group. The secret will only be revealed when a predefined number of group members cooperate to recover the secret. The purpose of this study is to investigate a method of distributing shares by embedding them into cover Quick Response (QR codes in a secure manner using cryptographic keys. The advantage of this approach is that the shares can be disseminated over public channels, as anyone who scans the QR codes will only obtain public information. Only authorized individuals who are in possession of the required keys will be able to recover the shares. This also means that when group members cooperate to recover a secret, the group can determine the presence of an illegitimate participant if the person does not produce a valid share. This study proposes a protocol for accomplishing this and discusses the underlying security of the protocol.

  3. Security in Brazilian Universities: Compared Prospects of Public Institutions

    Directory of Open Access Journals (Sweden)

    Christiane de Holanda Camilo

    2016-12-01

    Full Text Available This article is a presentation of preliminary results of the data collected in the "Research Project Violence, Conflict and Crime: Subsidies for the Formulation of UFG Security Policy" held between 2014-2015. The objective is to analyze policies to prevent violence in universities. The methodology used was an exploratory and documental research and are based public information available on institutional websites. The five universities surveyed were: UFSC, USP, UFMT, UFMG and UNILA. The results allowed certain approximation and divergence on the concepts of security on campuses, as the statistical record and the presence of military police at the university.

  4. A STUDY ON BIOMETRIC TEMPLATE SECURITY

    Directory of Open Access Journals (Sweden)

    N. Radha

    2010-07-01

    Full Text Available The increasing popularity of biometrics and cryptography is driven by the widespread stipulation on information security. Abundant efforts have been made in developing successful methods in these areas in order to accomplish an enhanced level of information security. There are two dominant issues in information security enhancement. One is to defend the user ownership and control the access to information by authenticating an individual’s identity. The other is to make sure the privacy and integrity of information and to secure communication. Cryptography is the science of writing in secret code. Secret-key cryptography and public-key cryptography are the two most important cryptographic architectures. The security of a cryptographic system is reliant on the secrecy of the cryptographic key. Biometric authentication or simply biometrics refers to establishing automatic personal recognition based on the physical and behavioral characteristics of an individual (e.g. face, voice, fingerprint, gait, hand geometry, iris, gene, etc.. Biometrics offers superior security and easier than traditional identity authentication systems (based on passwords and cryptographic keys.Since biometrics characteristics are naturally related with a particular individual, making them insusceptible to being stolen, forgotten, lost or attached. This paper presents a survey on various techniques proposed earlier in developing an authentication system for ensuring individual’s information security by combining biometric characteristics of that particular individual and the cryptographic techniques. In addition, it provides some fundamental idea for future research that may help in eliminating the problems associated with the present authentication systems.

  5. Practical security analysis of continuous-variable quantum key distribution with jitter in clock synchronization

    Science.gov (United States)

    Xie, Cailang; Guo, Ying; Liao, Qin; Zhao, Wei; Huang, Duan; Zhang, Ling; Zeng, Guihua

    2018-03-01

    How to narrow the gap of security between theory and practice has been a notoriously urgent problem in quantum cryptography. Here, we analyze and provide experimental evidence of the clock jitter effect on the practical continuous-variable quantum key distribution (CV-QKD) system. The clock jitter is a random noise which exists permanently in the clock synchronization in the practical CV-QKD system, it may compromise the system security because of its impact on data sampling and parameters estimation. In particular, the practical security of CV-QKD with different clock jitter against collective attack is analyzed theoretically based on different repetition frequencies, the numerical simulations indicate that the clock jitter has more impact on a high-speed scenario. Furthermore, a simplified experiment is designed to investigate the influence of the clock jitter.

  6. Prescription Program Provides Significant Savings

    Science.gov (United States)

    Rowan, James M.

    2010-01-01

    Most school districts today are looking for ways to save money without decreasing services to its staff. Retired pharmacist Tim Sylvester, a lifelong resident of Alpena Public Schools in Alpena, Michigan, presented the district with a pharmaceuticals plan that would save the district money without raising employee co-pays for prescriptions. The…

  7. Certificateless Public Auditing Protocol with Constant Verification Time

    Directory of Open Access Journals (Sweden)

    Dongmin Kim

    2017-01-01

    Full Text Available To provide the integrity of outsourced data in the cloud storage services, many public auditing schemes which allow a user to check the integrity of the outsourced data have been proposed. Since most of the schemes are constructed on Public Key Infrastructure (PKI, they suffer from several concerns like management of certificates. To resolve the problems, certificateless public auditing schemes also have been studied in recent years. In this paper, we propose a certificateless public auditing scheme which has the constant-time verification algorithm. Therefore, our scheme is more efficient than previous certificateless public auditing schemes. To prove the security of our certificateless public auditing scheme, we first define three formal security models and prove the security of our scheme under the three security models.

  8. Simple proof of the unconditional security of the Bennett 1992 quantum key distribution protocol

    International Nuclear Information System (INIS)

    Zhang Quan; Tang Chaojing

    2002-01-01

    It is generally accepted that quantum key distribution (QKD) could supply legitimate users with unconditional security during their communication. Quite a lot of satisfactory efforts have been achieved on experimentations with quantum cryptography. However, when the eavesdropper has extra-powerful computational ability, has access to a quantum computer, for example, and can carry into execution any eavesdropping measurement that is allowed by the laws of physics, the security against such attacks has not been widely studied and rigorously proved for most QKD protocols. Quite recently, Shor and Preskill proved concisely the unconditional security of the Bennett-Brassard 1984 (BB84) protocol. Their method is highly valued for its clarity of concept and concision of form. In order to take advantage of the Shor-Preskill technique in their proof of the unconditional security of the BB84 QKD protocol, we introduced in this paper a transformation that can translate the Bennett 1992 (B92) protocol into the BB84 protocol. By proving that the transformation leaks no more information to the eavesdropper, we proved the unconditional security of the B92 protocol. We also settled the problem proposed by Lo about how to prove the unconditional security of the B92 protocol with the Shor-Preskill method

  9. An one-time-pad key communication protocol with entanglement

    OpenAIRE

    Cai, Qing-yu

    2003-01-01

    We present an one-time-pad key communication protocol that allows secure direct communication with entanglement. Alice can send message to Bob in a deterministic manner by using local measurements and public communication. The theoretical efficiency of this protocol is double compared with BB84 protocol. We show this protocol is unconditional secure under arbitrary quantum attack. And we discuss that this protocol can be perfectly implemented with current technologies.

  10. An Enhanced Vigenere Cipher For Data Security

    Directory of Open Access Journals (Sweden)

    Aized Amin Soofi

    2015-08-01

    Full Text Available In todays world the amount of data that is exchanged has increased in the last few years so securing the information has become a crucial task. Cryptography is an art of converting plain text message into unreadable message. Encryption algorithms play an important role in information security systems. Encryption is considered as one of the most powerful tool for secure transmission of data over the communication network. Vigenere technique is an example of polyalphabetic stream cipher it has various limitations such as Kasiski and Friedman attack to find the length of encryption key. In this paper an enhanced version of traditional vigenere cipher has been proposed that eliminates the chances of Kaisiski and Friedman attack. Proposed technique also provides better security against cryptanalysis and pattern prediction.

  11. Biometrics based key management of double random phase encoding scheme using error control codes

    Science.gov (United States)

    Saini, Nirmala; Sinha, Aloka

    2013-08-01

    In this paper, an optical security system has been proposed in which key of the double random phase encoding technique is linked to the biometrics of the user to make it user specific. The error in recognition due to the biometric variation is corrected by encoding the key using the BCH code. A user specific shuffling key is used to increase the separation between genuine and impostor Hamming distance distribution. This shuffling key is then further secured using the RSA public key encryption to enhance the security of the system. XOR operation is performed between the encoded key and the feature vector obtained from the biometrics. The RSA encoded shuffling key and the data obtained from the XOR operation are stored into a token. The main advantage of the present technique is that the key retrieval is possible only in the simultaneous presence of the token and the biometrics of the user which not only authenticates the presence of the original input but also secures the key of the system. Computational experiments showed the effectiveness of the proposed technique for key retrieval in the decryption process by using the live biometrics of the user.

  12. Universal Keyword Classifier on Public Key Based Encrypted Multikeyword Fuzzy Search in Public Cloud

    Directory of Open Access Journals (Sweden)

    Shyamala Devi Munisamy

    2015-01-01

    Full Text Available Cloud computing has pioneered the emerging world by manifesting itself as a service through internet and facilitates third party infrastructure and applications. While customers have no visibility on how their data is stored on service provider’s premises, it offers greater benefits in lowering infrastructure costs and delivering more flexibility and simplicity in managing private data. The opportunity to use cloud services on pay-per-use basis provides comfort for private data owners in managing costs and data. With the pervasive usage of internet, the focus has now shifted towards effective data utilization on the cloud without compromising security concerns. In the pursuit of increasing data utilization on public cloud storage, the key is to make effective data access through several fuzzy searching techniques. In this paper, we have discussed the existing fuzzy searching techniques and focused on reducing the searching time on the cloud storage server for effective data utilization. Our proposed Asymmetric Classifier Multikeyword Fuzzy Search method provides classifier search server that creates universal keyword classifier for the multiple keyword request which greatly reduces the searching time by learning the search path pattern for all the keywords in the fuzzy keyword set. The objective of using BTree fuzzy searchable index is to resolve typos and representation inconsistencies and also to facilitate effective data utilization.

  13. THE NETWORK OF CITY PUBLIC TRANSPORT AS THE BASE FOR TRIP LENGTH DISTRIBUTION DETERMINING

    Directory of Open Access Journals (Sweden)

    P. Horbachov

    2015-07-01

    Full Text Available The up-to-date methods of modelling the demand for public transport services require an objective estimation and improvement. Such an improvement can be achieved by taking into account the trip length distribution during trip matrix calculation that requires determining the reasons of regularities occurance in city population trip lengths.

  14. Symmetric Stream Cipher using Triple Transposition Key Method and Base64 Algorithm for Security Improvement

    Science.gov (United States)

    Nurdiyanto, Heri; Rahim, Robbi; Wulan, Nur

    2017-12-01

    Symmetric type cryptography algorithm is known many weaknesses in encryption process compared with asymmetric type algorithm, symmetric stream cipher are algorithm that works on XOR process between plaintext and key, to improve the security of symmetric stream cipher algorithm done improvisation by using Triple Transposition Key which developed from Transposition Cipher and also use Base64 algorithm for encryption ending process, and from experiment the ciphertext that produced good enough and very random.

  15. Energy Savings Potential and Research & Development Opportunities for Commercial Refrigeration

    Energy Technology Data Exchange (ETDEWEB)

    none,

    2009-09-01

    This study documents the energy consumption of commercial refrigeration equipment (CRE) in the U.S. and evaluated the energy savings potential of various technologies and energy efficiency measures that could be applied to such equipment. The study provided an overview of CRE applications, assessed the energy-savings potential of CRE in the U.S., outline key barriers to adoption of energy-savings technologies, and recommended opportunities for advanced energy saving technology research. The study was modeled after an earlier 1996 report by Arthur D. Little, Inc., and updated key information, examined more equipment types, and outlined long-term research and development opportunities.

  16. Key exchange using biometric identity based encryption for sharing encrypted data in cloud environment

    Science.gov (United States)

    Hassan, Waleed K.; Al-Assam, Hisham

    2017-05-01

    The main problem associated with using symmetric/ asymmetric keys is how to securely store and exchange the keys between the parties over open networks particularly in the open environment such as cloud computing. Public Key Infrastructure (PKI) have been providing a practical solution for session key exchange for loads of web services. The key limitation of PKI solution is not only the need for a trusted third partly (e.g. certificate authority) but also the absent link between data owner and the encryption keys. The latter is arguably more important where accessing data needs to be linked with identify of the owner. Currently available key exchange protocols depend on using trusted couriers or secure channels, which can be subject to man-in-the-middle attack and various other attacks. This paper proposes a new protocol for Key Exchange using Biometric Identity Based Encryption (KE-BIBE) that enables parties to securely exchange cryptographic keys even an adversary is monitoring the communication channel between the parties. The proposed protocol combines biometrics with IBE in order to provide a secure way to access symmetric keys based on the identity of the users in unsecure environment. In the KE-BIOBE protocol, the message is first encrypted by the data owner using a traditional symmetric key before migrating it to a cloud storage. The symmetric key is then encrypted using public biometrics of the users selected by data owner to decrypt the message based on Fuzzy Identity-Based Encryption. Only the selected users will be able to decrypt the message by providing a fresh sample of their biometric data. The paper argues that the proposed solution eliminates the needs for a key distribution centre in traditional cryptography. It will also give data owner the power of finegrained sharing of encrypted data by control who can access their data.

  17. On the security of SSL/TLS-enabled applications

    Directory of Open Access Journals (Sweden)

    Manik Lal Das

    2014-01-01

    Full Text Available SSL/TLS (Secure Socket Layer/Transport Layer Security-enabled web applications aim to provide public key certificate based authentication, secure session key establishment, and symmetric key based traffic confidentiality. A large number of electronic commerce applications, such as stock trading, banking, shopping, and gaming rely on the security strength of the SSL/TLS protocol. In recent times, a potential threat, known as main-in-the-middle (MITM attack, has been exploited by attackers of SSL/TLS-enabled web applications, particularly when naive users want to connect to an SSL/TLS-enabled web server. In this paper, we discuss about the MITM threat to SSL/TLS-enabled web applications. We review the existing space of solutions to counter the MITM attack on SSL/TLS-enabled applications, and then, we provide an effective solution which can resist the MITM attack on SSL/TLS-enabled applications. The proposed solution uses a soft-token based approach for user authentication on top of the SSL/TLS’s security features. We show that the proposed solution is secure, efficient and user friendly in comparison to other similar approaches.

  18. 'Nurture the sprouting bud; do not uproot it'. Using saving groups to save for maternal and newborn health: lessons from rural Eastern Uganda.

    Science.gov (United States)

    Ekirapa-Kiracho, Elizabeth; Paina, Ligia; Muhumuza Kananura, Rornald; Mutebi, Aloysius; Jane, Pacuto; Tumuhairwe, Juliet; Tetui, Moses; Kiwanuka, Suzanne N

    2017-08-01

    Saving groups are increasingly being used to save in many developing countries. However, there is limited literature about how they can be exploited to improve maternal and newborn health. This paper describes saving practices, factors that encourage and constrain saving with saving groups, and lessons learnt while supporting communities to save through saving groups. This qualitative study was done in three districts in Eastern Uganda. Saving groups were identified and provided with support to enhance members' access to maternal and newborn health. Fifteen focus group discussions (FGDs) and 18 key informant interviews (KIIs) were conducted to elicit members' views about saving practices. Document review was undertaken to identify key lessons for supporting saving groups. Qualitative data are presented thematically. Awareness of the importance of saving, safe custody of money saved, flexible saving arrangements and easy access to loans for personal needs including transport during obstetric emergencies increased willingness to save with saving groups. Saving groups therefore provided a safety net for the poor during emergencies. Poor management of saving groups and detrimental economic practices like gambling constrained saving. Efficient running of saving groups requires that they have a clear management structure, which is legally registered with relevant authorities and that it is governed by a constitution. Saving groups were considered a useful form of saving that enabled easy acess to cash for birth preparedness and transportation during emergencies. They are like 'a sprouting bud that needs to be nurtured rather than uprooted', as they appear to have the potential to act as a safety net for poor communities that have no health insurance. Local governments should therefore strengthen the management capacity of saving groups so as to ensure their efficient running through partnerships with non-governmental organizations that can provide support to such groups.

  19. Low-Power Public Key Cryptography

    Energy Technology Data Exchange (ETDEWEB)

    BEAVER,CHERYL L.; DRAELOS,TIMOTHY J.; HAMILTON,VICTORIA A.; SCHROEPPEL,RICHARD C.; GONZALES,RITA A.; MILLER,RUSSELL D.; THOMAS,EDWARD V.

    2000-11-01

    This report presents research on public key, digital signature algorithms for cryptographic authentication in low-powered, low-computation environments. We assessed algorithms for suitability based on their signature size, and computation and storage requirements. We evaluated a variety of general purpose and special purpose computing platforms to address issues such as memory, voltage requirements, and special functionality for low-powered applications. In addition, we examined custom design platforms. We found that a custom design offers the most flexibility and can be optimized for specific algorithms. Furthermore, the entire platform can exist on a single Application Specific Integrated Circuit (ASIC) or can be integrated with commercially available components to produce the desired computing platform.

  20. Cloud Infrastructure Security

    OpenAIRE

    Velev , Dimiter; Zlateva , Plamena

    2010-01-01

    Part 4: Security for Clouds; International audience; Cloud computing can help companies accomplish more by eliminating the physical bonds between an IT infrastructure and its users. Users can purchase services from a cloud environment that could allow them to save money and focus on their core business. At the same time certain concerns have emerged as potential barriers to rapid adoption of cloud services such as security, privacy and reliability. Usually the information security professiona...

  1. Energy saving potential of heat insulation solar glass: Key results from laboratory and in-situ testing

    International Nuclear Information System (INIS)

    Cuce, Erdem; Cuce, Pinar Mert; Young, Chin-Huai

    2016-01-01

    HISG (heat insulation solar glass) is a recently developed multi-functional glazing technology to mitigate energy consumption of buildings. HISG can generate electricity similar to conventional PV (photovoltaic) glazing products when exposed to sunlight, however it differs from them by having some extraordinary characteristic features such as thermal insulation, which is competitive with Argon filled triple glazed windows, acoustic comfort, remarkable energy saving potential and self-cleaning ability owing to TiO_2 nano coating. Within the scope of this research, latest results from laboratory and in-situ testing of HISG are presented in terms of its key role in mitigating heating and cooling demand of buildings as well as clean energy generation. Lighting and thermal comfort related parameters such as shading coefficient, UV, IR and visible light intensity are also investigated through the tests conducted in real operating conditions. It is achieved from the results that instant electricity generation of HISG is 16% higher than that of standard PV glazing owing to its nano layer reflective film. Shading coefficient of HISG is only 0.136, which provides almost 80% reduction in solar heat gain compared to ordinary glazing. Indoor air temperature measured from HISG test house in summer time is very close to the ambient temperature, whereas it is found to be 14.7 °C higher in ordinary glass test house due to greenhouse effect. Annual heating and cooling demand tests indicate that HISG provides 38 and 48% energy saving in heating and cooling season, respectively. - Highlights: • Nano layer reflective film of HISG enables 16% more power generation. • 80% of undesired outdoor thermal radiation is prevented by HISG. • HISG has a 100% UV blocking rate. • The shading coefficient of HISG is 0.136. • HISG provides 38 and 48% energy saving in heating and cooling season.

  2. Security analysis of an untrusted source for quantum key distribution: passive approach

    International Nuclear Information System (INIS)

    Zhao Yi; Qi Bing; Lo, H-K; Qian Li

    2010-01-01

    We present a passive approach to the security analysis of quantum key distribution (QKD) with an untrusted source. A complete proof of its unconditional security is also presented. This scheme has significant advantages in real-life implementations as it does not require fast optical switching or a quantum random number generator. The essential idea is to use a beam splitter to split each input pulse. We show that we can characterize the source using a cross-estimate technique without active routing of each pulse. We have derived analytical expressions for the passive estimation scheme. Moreover, using simulations, we have considered four real-life imperfections: additional loss introduced by the 'plug and play' structure, inefficiency of the intensity monitor noise of the intensity monitor, and statistical fluctuation introduced by finite data size. Our simulation results show that the passive estimate of an untrusted source remains useful in practice, despite these four imperfections. Also, we have performed preliminary experiments, confirming the utility of our proposal in real-life applications. Our proposal makes it possible to implement the 'plug and play' QKD with the security guaranteed, while keeping the implementation practical.

  3. Public security and peace building operations in post-armed conflict periods

    OpenAIRE

    Aguilar, Sérgio Luiz Cruz

    2012-01-01

    The article shows how contemporary peace operations conducted bythe United Nations (UN) to manage and/or resolve armed conflicts have dealt withthe issue of public security. As part of the effort to establish a lasting peace in theseterritories, the activities of the Organization include the security sector reform andthe structuring of a democratic police force as part of a broader process of peacebuilding. Based on specialized literature on the subject, UN documents and personalobservations,...

  4. An efficient three-party password-based key agreement protocol using extended chaotic maps

    International Nuclear Information System (INIS)

    Shu Jian

    2015-01-01

    Three-party password-based key agreement protocols allow two users to authenticate each other via a public channel and establish a session key with the aid of a trusted server. Recently, Farash et al. [Farash M S, Attari M A 2014 “An efficient and provably secure three-party password-based authenticated key exchange protocol based on Chebyshev chaotic maps”, Nonlinear Dynamics 77(7): 399–411] proposed a three-party key agreement protocol by using the extended chaotic maps. They claimed that their protocol could achieve strong security. In the present paper, we analyze Farash et al.’s protocol and point out that this protocol is vulnerable to off-line password guessing attack and suffers communication burden. To handle the issue, we propose an efficient three-party password-based key agreement protocol using extended chaotic maps, which uses neither symmetric cryptosystems nor the server’s public key. Compared with the relevant schemes, our protocol provides better performance in terms of computation and communication. Therefore, it is suitable for practical applications. (paper)

  5. Tax reform options: promoting retirement security.

    Science.gov (United States)

    VanDerhei, Jack

    2011-11-01

    TAX PROPOSALS: Currently, the combination of worker and employer contributions in a defined contribution plan is capped by the federal tax code at the lesser of $49,000 per year or 100 percent of a worker's compensation (participants over age 50 can make additional "catch-up" contributions). As part of the effort to lower the federal deficit and reduce federal "tax expenditures," two major reform proposals have surfaced that would change current tax policy toward retirement savings: A plan that would end the existing tax deductions for 401(k) contributions and replace them with a flat-rate refundable credit that serves as a matching contribution into a retirement savings account. The so-called "20/20 cap," included by the National Commission on Fiscal Responsibility and Reform in their December 2010 report, "The Moment of Truth," which would limit the sum of employer and worker annual contributions to the lower of $20,000 or 20 percent of income, the so-called "20/20 cap." IMPACT OF PERMANENTLY MODIFYING THE EXCLUSION OF EMPLOYEE CONTRIBUTIONS FOR RETIREMENT SAVINGS PLANS FROM TAXABLE INCOME: If the current exclusion of worker contributions for retirement savings plans were ended in 2012 and the total match remains constant, the average reductions in 401(k) accounts at Social Security normal retirement age would range from a low of 11.2 percent for workers currently ages 26-35 in the highest-income groups, to a high of 24.2 percent for workers in that age range in the lowest-income group. IMPACT OF "20/20 CAP": Earlier EBRI analysis of enacting the 20/20 cap starting in 2012 showed it would, as expected, most affect those with high income. However, EBRI also found the cap would cause a significant reduction in retirement savings by the lowest-income workers as well, and younger cohorts would experience larger reductions given their increased exposure to the proposal. IMPORTANCE OF EMPLOYER-SPONSORED RETIREMENT PLANS AND AUTO-ENROLLMENT: A key factor in future

  6. Improving the security of a parallel keyed hash function based on chaotic maps

    Energy Technology Data Exchange (ETDEWEB)

    Xiao Di, E-mail: xiaodi_cqu@hotmail.co [College of Computer Science and Engineering, Chongqing University, Chongqing 400044 (China); Liao Xiaofeng [College of Computer Science and Engineering, Chongqing University, Chongqing 400044 (China); Wang Yong [College of Computer Science and Engineering, Chongqing University, Chongqing 400044 (China)] [College of Economy and Management, Chongqing University of Posts and Telecommunications, Chongqing 400065 (China)

    2009-11-23

    In this Letter, we analyze the cause of vulnerability of the original parallel keyed hash function based on chaotic maps in detail, and then propose the corresponding enhancement measures. Theoretical analysis and computer simulation indicate that the modified hash function is more secure than the original one. At the same time, it can keep the parallel merit and satisfy the other performance requirements of hash function.

  7. Improving the security of a parallel keyed hash function based on chaotic maps

    International Nuclear Information System (INIS)

    Xiao Di; Liao Xiaofeng; Wang Yong

    2009-01-01

    In this Letter, we analyze the cause of vulnerability of the original parallel keyed hash function based on chaotic maps in detail, and then propose the corresponding enhancement measures. Theoretical analysis and computer simulation indicate that the modified hash function is more secure than the original one. At the same time, it can keep the parallel merit and satisfy the other performance requirements of hash function.

  8. Freshwater savings from marine protein consumption

    International Nuclear Information System (INIS)

    Gephart, Jessica A; Pace, Michael L; D’Odorico, Paolo

    2014-01-01

    Marine fisheries provide an essential source of protein for many people around the world. Unlike alternative terrestrial sources of protein, marine fish production requires little to no freshwater inputs. Consuming marine fish protein instead of terrestrial protein therefore represents freshwater savings (equivalent to an avoided water cost) and contributes to a low water footprint diet. These water savings are realized by the producers of alternative protein sources, rather than the consumers of marine protein. This study quantifies freshwater savings from marine fish consumption around the world by estimating the water footprint of replacing marine fish with terrestrial protein based on current consumption patterns. An estimated 7 600 km 3  yr −1 of water is used for human food production. Replacing marine protein with terrestrial protein would require an additional 350 km 3  yr −1 of water, meaning that marine protein provides current water savings of 4.6%. The importance of these freshwater savings is highly uneven around the globe, with savings ranging from as little as 0 to as much as 50%. The largest savings as a per cent of current water footprints occur in Asia, Oceania, and several coastal African nations. The greatest national water savings from marine fish protein occur in Southeast Asia and the United States. As the human population increases, future water savings from marine fish consumption will be increasingly important to food and water security and depend on sustainable harvest of capture fisheries and low water footprint growth of marine aquaculture. (paper)

  9. Secure anonymity-preserving password-based user authentication and session key agreement scheme for telecare medicine information systems.

    Science.gov (United States)

    Sutrala, Anil Kumar; Das, Ashok Kumar; Odelu, Vanga; Wazid, Mohammad; Kumari, Saru

    2016-10-01

    Information and communication and technology (ICT) has changed the entire paradigm of society. ICT facilitates people to use medical services over the Internet, thereby reducing the travel cost, hospitalization cost and time to a greater extent. Recent advancements in Telecare Medicine Information System (TMIS) facilitate users/patients to access medical services over the Internet by gaining health monitoring facilities at home. Amin and Biswas recently proposed a RSA-based user authentication and session key agreement protocol usable for TMIS, which is an improvement over Giri et al.'s RSA-based user authentication scheme for TMIS. In this paper, we show that though Amin-Biswas's scheme considerably improves the security drawbacks of Giri et al.'s scheme, their scheme has security weaknesses as it suffers from attacks such as privileged insider attack, user impersonation attack, replay attack and also offline password guessing attack. A new RSA-based user authentication scheme for TMIS is proposed, which overcomes the security pitfalls of Amin-Biswas's scheme and also preserves user anonymity property. The careful formal security analysis using the two widely accepted Burrows-Abadi-Needham (BAN) logic and the random oracle models is done. Moreover, the informal security analysis of the scheme is also done. These security analyses show the robustness of our new scheme against the various known attacks as well as attacks found in Amin-Biswas's scheme. The simulation of the proposed scheme using the widely accepted Automated Validation of Internet Security Protocols and Applications (AVISPA) tool is also done. We present a new user authentication and session key agreement scheme for TMIS, which fixes the mentioned security pitfalls found in Amin-Biswas's scheme, and we also show that the proposed scheme provides better security than other existing schemes through the rigorous security analysis and verification tool. Furthermore, we present the formal security

  10. Design of a Secure Authentication and Key Agreement Scheme Preserving User Privacy Usable in Telecare Medicine Information Systems.

    Science.gov (United States)

    Arshad, Hamed; Rasoolzadegan, Abbas

    2016-11-01

    Authentication and key agreement schemes play a very important role in enhancing the level of security of telecare medicine information systems (TMISs). Recently, Amin and Biswas demonstrated that the authentication scheme proposed by Giri et al. is vulnerable to off-line password guessing attacks and privileged insider attacks and also does not provide user anonymity. They also proposed an improved authentication scheme, claiming that it resists various security attacks. However, this paper demonstrates that Amin and Biswas's scheme is defenseless against off-line password guessing attacks and replay attacks and also does not provide perfect forward secrecy. This paper also shows that Giri et al.'s scheme not only suffers from the weaknesses pointed out by Amin and Biswas, but it also is vulnerable to replay attacks and does not provide perfect forward secrecy. Moreover, this paper proposes a novel authentication and key agreement scheme to overcome the mentioned weaknesses. Security and performance analyses show that the proposed scheme not only overcomes the mentioned security weaknesses, but also is more efficient than the previous schemes.

  11. Shor-Preskill-type security proof for concatenated Bennett-Brassard 1984 quantum-key-distribution protocol

    International Nuclear Information System (INIS)

    Hwang, Won-Young; Matsumoto, Keiji; Imai, Hiroshi; Kim, Jaewan; Lee, Hai-Woong

    2003-01-01

    We discuss a long code problem in the Bennett-Brassard 1984 (BB84) quantum-key-distribution protocol and describe how it can be overcome by concatenation of the protocol. Observing that concatenated modified Lo-Chau protocol finally reduces to the concatenated BB84 protocol, we give the unconditional security of the concatenated BB84 protocol

  12. Risk transfer via energy-savings insurance

    International Nuclear Information System (INIS)

    Mills, Evan

    2003-01-01

    Among the key barriers to investment in energy efficiency are uncertainties about attaining projected energy savings and potential disputes over stipulated savings. The fields of energy management and risk management are thus intertwined. While many technical methods have emerged to manage performance risks (e.g. building diagnostics and commissioning), financial methods are less developed in the energy management arena than in other segments of the economy. Energy-savings insurance (ESI) - formal insurance of predicted energy savings - transfers and spreads both types of risk over a larger pool of energy efficiency projects and reduces barriers to market entry of smaller energy service firms who lack sufficiently strong balance sheets to self-insure the savings. ESI encourages those implementing energy-saving projects to go beyond standard measures and thereby achieve more significant levels of energy savings. Insurance providers are proponents of improved savings measurement and verification techniques, as well as maintenance, thereby contributing to national energy-saving objectives. If properly applied, ESI can potentially reduce the net cost of energy-saving projects by reducing the interest rates charged by lenders, and by increasing the level of savings through quality control. Governmental agencies have been pioneers in the use of ESI and could continue to play a role

  13. High-speed high-security signatures

    NARCIS (Netherlands)

    Bernstein, D.J.; Duif, N.; Lange, T.; Schwabe, P.; Yang, B.Y.

    2011-01-01

    This paper shows that a $390 mass-market quad-core 2.4GHz Intel Westmere (Xeon E5620) CPU can create 108000 signatures per second and verify 71000 signatures per second on an elliptic curve at a 2128 security level. Public keys are 32 bytes, and signatures are 64 bytes. These performance figures

  14. Towards Comprehensive Food Security Measures: Comparing Key ...

    African Journals Online (AJOL)

    Food security is a multi-dimensional issue that has been difficult to measure comprehensively, given the one-dimensional focus of existing indicators. Three indicators dominate the food security measurement debate: Household Food Insecurity Access Scale (HFIAS), Dietary Diversity Score (DDS) and Coping Strategies ...

  15. [Occupational risks among public safety and security forces].

    Science.gov (United States)

    Candura, S M; Verni, P; Minelli, C M; Rosso, G L; Cappelli, M I; Strambi, S; Martellosio, V

    2006-01-01

    The present paper tries to identify the occupational risk factors (physical, chemical, biological, psychological), variable depending on jobs and tasks, to which the heterogeneous public safety/security workers are exposed. The fight against criminality and public order maintenance imply (sometimes fatal) traumatic risks, and expose to psychophysical and sensorial tiring, unfavourable macro- and microclimatic conditions, the risk of baropathy (air navigation, underwater activities), noise (generated by firearms and several other sources), vibrations and shakings (automatic weapons, transport vehicles), the risk of electric injury, ionizing (X and gamma rays) and non-inonizing (ultraviolet rays, microwaves and radiofrequencies, electromagnetic fields) radiations. Chemical hazards include carbon monoxide and other combustion products (fires, urban traffic), substances released in chemical accidents, tear gases, lead (firing grounds, metal works, environmental pollution), solvents, lubrificants and cutting oils (mechanic repair and maintenance), laboratory materials and reagents, irritant and/or sensitizing agents contained in gloves. The main biological risks are tetanus, blood-borne diseases (viral hepatitis, AIDS), aerogenous diseases (e.g., tuberculosis, Legionnaire's disease, epidemic cerebrospinal meningitis), dog- or horse-transmitted zoonosis. Finally, emotional, psychosomatic and behavioural stress-related disorders (e.g., burn-out syndrome, post-traumatic stress disorder) are typically frequent. The presence of numerous and diversified hazards among public safety/security forces imposes the adoption of occupational medicine measures, including risk assessment, health education, technical and environmental prevention, personal protective devices, sanitary surveillance and biological monitoring, clinical interventions (diagnosis, therapy and rehabilitation of occupational accidents and illnesses), prompt medico-legal evaluation of occupational

  16. Elgamal Elliptic Curve Based Secure Communication Architecture for Microgrids

    Directory of Open Access Journals (Sweden)

    Sarmadullah Khan

    2018-03-01

    Full Text Available Microgrids play an important role in today’s power systems as the distributed generation is becoming increasingly common. They can operate in two possible modes: (i standalone and (ii grid-connected. The transitional state from standalone to grid-connected mode is very critical and requires the microgrid to be synchronized with the main grid. Thus, secure, reliable and trustworthy control and communication is utmost necessary to prevent out-of-sync connection which could severely damage the microgrid and/or the main grid. Existing solutions consume more resources and take long time to establish a secure connection. The objective of the proposed work is to reduce the connection establishment time by using efficient computational algorithms and save the resources. This paper proposes a secure authentication and key establishment mechanism for ensuring safe operation and control of the microgrids. The proposed approach uses the concept of Elgamal with slight modification. Private key of the sender is used instead of a random number. The proposed modification ensures the non repudiation. This paper also presents a system threat model along with security network architecture and evaluates the performance of proposed algorithm in protecting microgrid communication against man in the middle attacks and replay attacks that could delay the packets to damage the system and need to be detected. Mathematical modeling and simulation results show that the proposed algorithm performs better than the existing protocols in terms of connection establishment, resource consumption and security level.

  17. PKI security in large-scale healthcare networks

    OpenAIRE

    Mantas, G.; Lymberopoulos, D.; Komninos, N.

    2012-01-01

    During the past few years a lot of PKI (Public Key Infrastructures) infrastructures have been proposed for healthcare networks in order to ensure secure communication services and exchange of data among healthcare professionals. However, there is a plethora of challenges in these healthcare PKI infrastructures. Especially, there are a lot of challenges for PKI infrastructures deployed over large-scale healthcare networks. In this paper, we propose a PKI infrastructure to ensure security in a ...

  18. 7 CFR 1901.506 - Book-entry procedure for FmHA or its successor agency under Public Law 103-354 securities...

    Science.gov (United States)

    2010-01-01

    ... under Public Law 103-354 securities-issuance and redemption of certificate by Reserve bank. 1901.506... applied to such FmHA or its successor agency under Public Law 103-354 securities, the Reserve bank is... successor agency under Public Law 103-354 securities. (3) A Reserve bank as fiscal agent of the United...

  19. Emerging Technology for School Security

    Science.gov (United States)

    Doss, Kevin T.

    2012-01-01

    Locks and keys ring up huge costs for education institutions. No wonder many facility directors and public-safety directors have turned to automated access-control systems with magnetic-stripe cards, proximity cards and, most recently, smart cards. Smart cards can provide a host of on- and off-campus services beyond security. In addition to…

  20. Metrics for Identifying Food Security Status and the Population with Potential to Benefit from Nutrition Interventions in the Lives Saved Tool (LiST).

    Science.gov (United States)

    Jackson, Bianca D; Walker, Neff; Heidkamp, Rebecca

    2017-11-01

    Background: The Lives Saved Tool (LiST) uses the poverty head-count ratio at $1.90/d as a proxy for food security to identify the percentage of the population with the potential to benefit from balanced energy supplementation and complementary feeding (CF) interventions, following the approach used for the Lancet 's 2008 series on Maternal and Child Undernutrition. Because much work has been done in the development of food security indicators, a re-evaluation of the use of this indicator was warranted. Objective: The aim was to re-evaluate the use of the poverty head-count ratio at $1.90/d as the food security proxy indicator in LiST. Methods: We carried out a desk review to identify available indicators of food security. We identified 3 indicators and compared them by using scatterplots, Spearman's correlations, and Bland-Altman plot analysis. We generated LiST projections to compare the modeled impact results with the use of the different indicators. Results: There are many food security indicators available, but only 3 additional indicators were identified with the data availability requirements to be used as the food security indicator in LiST. As expected, analyzed food security indicators were significantly positively correlated ( P security indicators that were used in the meta-analyses that produced the effect estimates. These are the poverty head-count ratio at $1.90/d for CF interventions and the prevalence of a low body mass index in women of reproductive age for balanced energy supplementation interventions. © 2017 American Society for Nutrition.

  1. Valuation of Travel Time Savings in Viewpoint of WTA

    Science.gov (United States)

    Shao, Chang-qiao; Liu, Yang; Liu, Xiao-ming

    2014-01-01

    In order to investigate the issues in measurement of value of travel time savings (VTTS), the willingness-to-accept (WTA) for the private car owner is studied by using surveyed data. It is convincing that trip purpose, trip length, time savings, cost savings, income, and allowance from employee have effects on the WTA. Moreover, influences of these variables are not the same for different trip purposes. For commuting trips, effects of income and allowance from employee are significant while time savings and cost savings are dominated for leisure and shopping trips. It is also found that WTA is much higher than expected which implies that there are a group of drivers who are not prone to switching to other trip modes other than passenger car. PMID:25530751

  2. Valuation of travel time savings in viewpoint of WTA.

    Science.gov (United States)

    Shao, Chang-Qiao; Liu, Yang; Liu, Xiao-Ming

    2014-01-01

    In order to investigate the issues in measurement of value of travel time savings (VTTS), the willingness-to-accept (WTA) for the private car owner is studied by using surveyed data. It is convincing that trip purpose, trip length, time savings, cost savings, income, and allowance from employee have effects on the WTA. Moreover, influences of these variables are not the same for different trip purposes. For commuting trips, effects of income and allowance from employee are significant while time savings and cost savings are dominated for leisure and shopping trips. It is also found that WTA is much higher than expected which implies that there are a group of drivers who are not prone to switching to other trip modes other than passenger car.

  3. Chaotic secure content-based hidden transmission of biometric templates

    International Nuclear Information System (INIS)

    Khan, Muhammad Khurram; Zhang Jiashu; Tian Lei

    2007-01-01

    The large-scale proliferation of biometric verification systems creates a demand for effective and reliable security and privacy of its data. Like passwords and PIN codes, biometric data is also not secret and if it is compromised, the integrity of the whole verification system could be at high risk. To address these issues, this paper presents a novel chaotic secure content-based hidden transmission scheme of biometric data. Encryption and data hiding techniques are used to improve the security and secrecy of the transmitted templates. Secret keys are generated by the biometric image and used as the parameter value and initial condition of the chaotic map, and each transaction session has different secret keys to protect from the attacks. Two chaotic maps are incorporated for the encryption to resolve the finite word length effect and to improve the system's resistance against attacks. Encryption is applied on the biometric templates before hiding into the cover/host images to make them secure, and then templates are hidden into the cover image. Experimental results show that the security, performance, and accuracy of the presented scheme are encouraging comparable with other methods found in the current literature

  4. Chaotic secure content-based hidden transmission of biometric templates

    Energy Technology Data Exchange (ETDEWEB)

    Khan, Muhammad Khurram [Research Group for Biometrics and Security, Sichuan Province Key Lab of Signal and Information Processing, Southwest Jiaotong University, Chengdu 610031, Sichuan (China)]. E-mail: khurram.khan@scientist.com; Zhang Jiashu [Research Group for Biometrics and Security, Sichuan Province Key Lab of Signal and Information Processing, Southwest Jiaotong University, Chengdu 610031, Sichuan (China); Tian Lei [Research Group for Biometrics and Security, Sichuan Province Key Lab of Signal and Information Processing, Southwest Jiaotong University, Chengdu 610031, Sichuan (China)

    2007-06-15

    The large-scale proliferation of biometric verification systems creates a demand for effective and reliable security and privacy of its data. Like passwords and PIN codes, biometric data is also not secret and if it is compromised, the integrity of the whole verification system could be at high risk. To address these issues, this paper presents a novel chaotic secure content-based hidden transmission scheme of biometric data. Encryption and data hiding techniques are used to improve the security and secrecy of the transmitted templates. Secret keys are generated by the biometric image and used as the parameter value and initial condition of the chaotic map, and each transaction session has different secret keys to protect from the attacks. Two chaotic maps are incorporated for the encryption to resolve the finite word length effect and to improve the system's resistance against attacks. Encryption is applied on the biometric templates before hiding into the cover/host images to make them secure, and then templates are hidden into the cover image. Experimental results show that the security, performance, and accuracy of the presented scheme are encouraging comparable with other methods found in the current literature.

  5. Return to work after renal transplantation: a study of the Brazilian Public Social Security System.

    Science.gov (United States)

    Messias, Alexandre Augusto; Reichelt, Angela J; Dos Santos, Edson F; Albuquerque, Galton C; Kramer, José S P; Hirakata, Vania N; Garcia, Valter D

    2014-12-15

    Return to work is an objective parameter used worldwide to evaluate the success of organ transplantation and is especially feasible after renal transplantation. This study sought to describe the frequency of return to work after renal transplantation and related characteristics. Retrospective cohort of 511 isolated kidney transplant recipients was recruited from a Brazilian referral center from January 2005 to December 2009; all were matched to the public social security database to determine inclusion and benefit awards, as well as the rate of resumption of contributions to the public social security system, a surrogate marker of work rehabilitation. Characteristics associated with work return were analyzed. No social security records were found for 28 subjects. The remaining 483 subjects had a mean age of 45±13 years; 62% were male; 401 (83%) received some public social security benefit; 298 were paying dues and could, therefore, receive temporary or permanent disability benefits. Of these, 78 subjects made social security payments after transplantation, resulting in a work return rate of 26% (95% confidence interval, 21-32). Younger age, living donor graft, and chronic glomerulonephritis were significantly associated with return to work. In Brazil, most renal transplant recipients are on social security benefits, but only a small proportion return to work after surgery. Clinical characteristics may help define work resumption trends.

  6. Single-shot secure quantum network coding on butterfly network with free public communication

    Science.gov (United States)

    Owari, Masaki; Kato, Go; Hayashi, Masahito

    2018-01-01

    Quantum network coding on the butterfly network has been studied as a typical example of quantum multiple cast network. We propose a secure quantum network code for the butterfly network with free public classical communication in the multiple unicast setting under restricted eavesdropper’s power. This protocol certainly transmits quantum states when there is no attack. We also show the secrecy with shared randomness as additional resource when the eavesdropper wiretaps one of the channels in the butterfly network and also derives the information sending through public classical communication. Our protocol does not require verification process, which ensures single-shot security.

  7. BASES OF PUBLIC POLICY FORMATION DIRECTED AT ENSURING BUDGET SECURITY

    Directory of Open Access Journals (Sweden)

    S. Onishchenko

    2015-03-01

    Full Text Available In the article the priorities and public policies that can improve the safety level of the budget of Ukraine have been grounded. Attention on the problems of imbalance and deficiency trends accumulation of public debt has been focused. The detailed analysis of the budget deficit of the European community to further research the main problems of fiscal security has been carried out. The formation of the concept of budget policy should include long-term and medium-term priorities of the state priorities areas have been concluded. Budget policy on public debt must deal with interrelated issues of debt bondage and effective use of public credit, promote economic growth with respect safe level and structure of public debt have been emphasized by author. Debt policy as part of fiscal policy under certain conditions can be a powerful tool to intensify investment and innovation processes in society, promote economic and social development. The reorientation of fiscal policy to address current problems through debt and use it as the basis of investment and innovation development provides an effective public debt management is designed to reduce state budget expenditures on its servicing and repayment, optimizing the scope and structure of debt according to economic growth. The role of debt policy in modern terms increases is clearly subordinate to and consistent with long-term goals and priorities of fiscal policy. There is an urgent development and implementation of effective mechanisms for investing borrowed resources, increasing the efficiency of public investment, including the improvement of organizational, financial, legal and controls. Strategically budget security guarantees only competitive economy, which can be constructed only by recovery and accelerated development of promising sectors of the national economy in the presence of a balanced budget policy. Now there is a tendency to implement only measures to stabilize the political and socio

  8. 78 FR 30319 - Intent to Request Renewal From OMB of One Current Public Collection of Information: Security...

    Science.gov (United States)

    2013-05-22

    ... DEPARTMENT OF HOMELAND SECURITY Transportation Security Administration [Docket No. TSA-2002-11602] Intent to Request Renewal From OMB of One Current Public Collection of Information: Security Programs for..., Transportation Security Administration, 601 South 12th Street, Arlington, VA 20598-6011. FOR FURTHER INFORMATION...

  9. An adaptive secret key-directed cryptographic scheme for secure transmission in wireless sensor networks

    International Nuclear Information System (INIS)

    Muhammad, K.; Jan, Z.; Khan, Z

    2015-01-01

    Wireless Sensor Networks (WSNs) are memory and bandwidth limited networks whose main goals are to maximize the network lifetime and minimize the energy consumption and transmission cost. To achieve these goals, different techniques of compression and clustering have been used. However, security is an open and major issue in WSNs for which different approaches are used, both in centralized and distributed WSNs' environments. This paper presents an adaptive cryptographic scheme for secure transmission of various sensitive parameters, sensed by wireless sensors to the fusion center for further processing in WSNs such as military networks. The proposed method encrypts the sensitive captured data of sensor nodes using various encryption procedures (bitxor operation, bits shuffling, and secret key based encryption) and then sends it to the fusion center. At the fusion center, the received encrypted data is decrypted for taking further necessary actions. The experimental results with complexity analysis, validate the effectiveness and feasibility of the proposed method in terms of security in WSNs. (author)

  10. 75 FR 55574 - Joint Public Roundtable on Swap Execution Facilities and Security-Based Swap Execution Facilities

    Science.gov (United States)

    2010-09-13

    ...; File No. 4-612] Joint Public Roundtable on Swap Execution Facilities and Security-Based Swap Execution Facilities AGENCY: Commodity Futures Trading Commission (``CFTC'') and Securities and Exchange Commission... discuss swap execution facilities and security-based swap execution facilities in the context of certain...

  11. Public perceptions of key performance indicators of healthcare in Alberta, Canada.

    Science.gov (United States)

    Northcott, Herbert C; Harvey, Michael D

    2012-06-01

    To examine the relationship between public perceptions of key performance indicators assessing various aspects of the health-care system. Cross-sequential survey research. Annual telephone surveys of random samples of adult Albertans selected by random digit dialing and stratified according to age, sex and region (n = 4000 for each survey year). The survey questionnaires included single-item measures of key performance indicators to assess public perceptions of availability, accessibility, quality, outcome and satisfaction with healthcare. Cronbach's α and factor analysis were used to assess the relationship between key performance indicators focusing on the health-care system overall and on a recent interaction with the health-care system. The province of Alberta, Canada during the years 1996-2004. Four thousand adults randomly selected each survey year. Survey questions measuring public perceptions of healthcare availability, accessibility, quality, outcome and satisfaction with healthcare. Factor analysis identified two principal components with key performance indicators focusing on the health system overall loading most strongly on the first component and key performance indicators focusing on the most recent health-care encounter loading most strongly on the second component. Assessments of the quality of care most recently received, accessibility of that care and perceived outcome of care tended to be higher than the more general assessments of overall health system quality and accessibility. Assessments of specific health-care encounters and more general assessments of the overall health-care system, while related, nevertheless comprise separate dimensions for health-care evaluation.

  12. Mobility Based Key Management Technique for Multicast Security in Mobile Ad Hoc Networks

    Directory of Open Access Journals (Sweden)

    B. Madhusudhanan

    2015-01-01

    Full Text Available In MANET multicasting, forward and backward secrecy result in increased packet drop rate owing to mobility. Frequent rekeying causes large message overhead which increases energy consumption and end-to-end delay. Particularly, the prevailing group key management techniques cause frequent mobility and disconnections. So there is a need to design a multicast key management technique to overcome these problems. In this paper, we propose the mobility based key management technique for multicast security in MANET. Initially, the nodes are categorized according to their stability index which is estimated based on the link availability and mobility. A multicast tree is constructed such that for every weak node, there is a strong parent node. A session key-based encryption technique is utilized to transmit a multicast data. The rekeying process is performed periodically by the initiator node. The rekeying interval is fixed depending on the node category so that this technique greatly minimizes the rekeying overhead. By simulation results, we show that our proposed approach reduces the packet drop rate and improves the data confidentiality.

  13. 76 FR 54196 - Public Meeting, Cherokee National Forest Secure Rural Schools Resource Advisory Committee

    Science.gov (United States)

    2011-08-31

    ... DEPARTMENT OF AGRICULTURE Forest Service Public Meeting, Cherokee National Forest Secure Rural Schools Resource Advisory Committee AGENCY: Forest Service, USDA. ACTION: Notice of meeting. SUMMARY: In accordance with the Secure Rural Schools and Community Self Determination Act of 2000 (Pub. L. 106-393), [as...

  14. Food and nutrition security public initiatives from a human and socioeconomic development perspective: mapping experiences within the 1996 World Food Summit signatories.

    Science.gov (United States)

    Aliaga, Marie Agnès; Chaves-Dos-Santos, Sandra Maria

    2014-03-01

    Food security exists when all people, at all times, have physical and economic access to sufficient, safe and nutritious food to meet their dietary needs and food preferences for an active and healthy life. In a global scenario where hunger and obesity affect millions of people, public actions have been developed towards Food and Nutrition Security (FNS). In 1996 during the World Food Summit, 186 countries signed the Rome Declaration, committing themselves to assess and address Food and Nutrition Insecurity. In this exploratory study, we compile secondary internet data using keywords in four languages to map the global distribution, among signatories, of FNS public initiatives and assess their association with key national-level socioeconomic indicators. As a result, we found FNS public policies in 123 countries, reports on the state of FNS in 139 countries, and the presence of both in 114 countries (61%). The proportion of countries with any type of, as well as with specific, FNS policy or diagnostic was higher in least developed countries. There was a statistically significant association between these proportions and selected national-level socioeconomic variables. The results are discussed along with population vulnerability, international cooperation mechanisms and political discourse and how these factors impact the existence of FNS public actions. Copyright © 2013 Elsevier Ltd. All rights reserved.

  15. Secure Programming Cookbook for C and C++ Recipes for Cryptography, Authentication, Input Validation & More

    CERN Document Server

    Viega, John

    2009-01-01

    Secure Programming Cookbook for C and C++ is an important new resource for developers serious about writing secure code for Unix® (including Linux®) and Windows® environments. This essential code companion covers a wide range of topics, including safe initialization, access control, input validation, symmetric and public key cryptography, cryptographic hashes and MACs, authentication and key exchange, PKI, random numbers, and anti-tampering.

  16. Analysis and solutions of security issues in Ethernet PON

    Science.gov (United States)

    Meng, Yu; Jiang, Tao; Xiao, Dingzhong

    2005-02-01

    Ethernet Passive Optical Network (EPON), which combines the low cost Ethernet equipment and economic fiber infrastructure, is being considered as a promising solution for Fiber-To-The-Home (FTTH). However, since EPON is an optical shared medium network, some unique features make it more vulnerable to security attacks. In this paper, the key security threats of EPON are firstly analyzed. And then, considering some specific properties which might be utilized for security, such as the safety of transmissions in upstream direction, some novel methods are presented to solve security problems. Firstly, based on some modification about registration, the mechanism of access control is achieved. Secondly, we implement an AES-128 symmetrical encryption and decryption in the EPON system. The AES-128 algorithm can process data blocks of 128 bits, but the length of Ethernet frame is variable. How to deal with the last block, which is not up to 128 bits, is discussed in detail. Finally, key update is accomplished through a vendor specific OAM frame in order to enhance the level of security. The proposed mechanism will remain in conformance with P2MP specification defined by 802.3ah TF, and can supply a complete security solution for EPON.

  17. An Authenticated Key Agreement Scheme Based on Cyclic Automorphism Subgroups of Random Orders

    Directory of Open Access Journals (Sweden)

    Yang Jun

    2017-01-01

    Full Text Available Group-based cryptography is viewed as a modern cryptographic candidate solution to blocking quantum computer attacks, and key exchange protocols on the Internet are one of the primitives to ensure the security of communication. In 2016 Habeeb et al proposed a “textbook” key exchange protocol based on the semidirect product of two groups, which is insecure for use in real-world applications. In this paper, after discarding the unnecessary disguising notion of semidirect product in the protocol, we establish a simplified yet enhanced authenticated key agreement scheme based on cyclic automorphism subgroups of random orders by making hybrid use of certificates and symmetric-key encryption as challenge-and-responses in the public-key setting. Its passive security is formally analyzed, which is relative to the cryptographic hardness assumption of a computational number-theoretic problem. Cryptanalysis of this scheme shows that it is secure against the intruder-in-the-middle attack even in the worst case of compromising the signatures, and provides explicit key confirmation to both parties.

  18. Computer Security at Nuclear Facilities

    International Nuclear Information System (INIS)

    Cavina, A.

    2013-01-01

    This series of slides presents the IAEA policy concerning the development of recommendations and guidelines for computer security at nuclear facilities. A document of the Nuclear Security Series dedicated to this issue is on the final stage prior to publication. This document is the the first existing IAEA document specifically addressing computer security. This document was necessary for 3 mains reasons: first not all national infrastructures have recognized and standardized computer security, secondly existing international guidance is not industry specific and fails to capture some of the key issues, and thirdly the presence of more or less connected digital systems is increasing in the design of nuclear power plants. The security of computer system must be based on a graded approach: the assignment of computer system to different levels and zones should be based on their relevance to safety and security and the risk assessment process should be allowed to feed back into and influence the graded approach

  19. Risk transfer via energy savings insurance

    OpenAIRE

    Mills, Evan

    2001-01-01

    Among the key barriers to investment in energy efficiency improvements are uncertainties about attaining projected energy savings and apprehension about potential disputes over these savings. The fields of energy management and risk management are thus intertwined. While many technical methods have emerged to manage performance risks (e.g. building commissioning), financial risk transfer techniques are less developed in the energy management arena than in other more mature segments of t...

  20. Identifying the Key Weaknesses in Network Security at Colleges.

    Science.gov (United States)

    Olsen, Florence

    2000-01-01

    A new study identifies and ranks the 10 security gaps responsible for most outsider attacks on college computer networks. The list is intended to help campus system administrators establish priorities as they work to increase security. One network security expert urges that institutions utilize multiple security layers. (DB)

  1. Mass and Elite Views on Nuclear Security: US National Security Surveys 1993-1999

    Energy Technology Data Exchange (ETDEWEB)

    HERRON,KERRY G.; JENKINS-SMITH,HANK C.; HUGHES,SCOTT D.

    2000-06-01

    This is the fourth report in an ongoing series of studies examining how US perspectives about nuclear security are evolving in the post-Cold War era. In Volume 1 the authors present findings from a nationwide telephone survey of randomly selected members of the US general public conducted from 13 September to 14 October 1999. Results are compared to findings from previous surveys in this series conducted in 1993, 1995, and 1997, and trends are analyzed. Key areas of investigation reported in Volume 1 include evolving perceptions of nuclear weapons risks and benefits, preferences for related policy and spending issues, and views about three emerging issue areas: deterrent utility of precision guided munitions; response options to attacks in which mass casualty weapons are used; and expectations about national missile defenses. In this volume they relate respondent beliefs about nuclear security to perceptions of nuclear risks and benefits and to policy preferences. They develop causal models to partially explain key preferences, and they employ cluster analysis to group respondents into four policy relevant clusters characterized by similar views and preferences about nuclear security within each cluster. Systematic links are found among respondent demographic characteristics, perceptions of nuclear risks and benefits, policy beliefs, and security policy and spending preferences. In Volume 2 they provide analysis of in-depth interviews with fifty members of the US security policy community.

  2. Mass and Elite Views on Nuclear Security: US National Security Surveys 1993-1999

    International Nuclear Information System (INIS)

    Herron, Kerry G.; Jenkins-Smith, Hank C.; Hughes, Scott D.

    2000-01-01

    This is the fourth report in an ongoing series of studies examining how US perspectives about nuclear security are evolving in the post-Cold War era. In Volume 1 the authors present findings from a nationwide telephone survey of randomly selected members of the US general public conducted from 13 September to 14 October 1999. Results are compared to findings from previous surveys in this series conducted in 1993, 1995, and 1997, and trends are analyzed. Key areas of investigation reported in Volume 1 include evolving perceptions of nuclear weapons risks and benefits, preferences for related policy and spending issues, and views about three emerging issue areas: deterrent utility of precision guided munitions; response options to attacks in which mass casualty weapons are used; and expectations about national missile defenses. In this volume they relate respondent beliefs about nuclear security to perceptions of nuclear risks and benefits and to policy preferences. They develop causal models to partially explain key preferences, and they employ cluster analysis to group respondents into four policy relevant clusters characterized by similar views and preferences about nuclear security within each cluster. Systematic links are found among respondent demographic characteristics, perceptions of nuclear risks and benefits, policy beliefs, and security policy and spending preferences. In Volume 2 they provide analysis of in-depth interviews with fifty members of the US security policy community

  3. PKI-based secure mobile access to electronic health services and data.

    Science.gov (United States)

    Kambourakis, G; Maglogiannis, I; Rouskas, A

    2005-01-01

    Recent research works examine the potential employment of public-key cryptography schemes in e-health environments. In such systems, where a Public Key Infrastructure (PKI) is established beforehand, Attribute Certificates (ACs) and public key enabled protocols like TLS, can provide the appropriate mechanisms to effectively support authentication, authorization and confidentiality services. In other words, mutual trust and secure communications between all the stakeholders, namely physicians, patients and e-health service providers, can be successfully established and maintained. Furthermore, as the recently introduced mobile devices with access to computer-based patient record systems are expanding, the need of physicians and nurses to interact increasingly with such systems arises. Considering public key infrastructure requirements for mobile online health networks, this paper discusses the potential use of Attribute Certificates (ACs) in an anticipated trust model. Typical trust interactions among doctors, patients and e-health providers are presented, indicating that resourceful security mechanisms and trust control can be obtained and implemented. The application of attribute certificates to support medical mobile service provision along with the utilization of the de-facto TLS protocol to offer competent confidentiality and authorization services is also presented and evaluated through experimentation, using both the 802.11 WLAN and General Packet Radio Service (GPRS) networks.

  4. A Security Solution for IEEE 802.11's Ad-hoc Mode:Password-Authentication and Group Diffie-Hellman Key Exchange

    Energy Technology Data Exchange (ETDEWEB)

    Emmanuel, Bresson; Olivier, Chevassut; David, Pointcheval

    2005-10-01

    The IEEE 802 standards ease the deployment of networkinginfrastructures and enable employers to accesscorporate networks whiletraveling. These standards provide two modes of communication calledinfrastructure and ad-hoc modes. A security solution for the IEEE802.11's infrastructure mode took several years to reach maturity andfirmware are still been upgraded, yet a solution for the ad-hoc modeneeds to be specified. The present paper is a first attempt in thisdirection. It leverages the latest developments in the area ofpassword-based authentication and (group) Diffie-Hellman key exchange todevelop a provably-secure key-exchange protocol for IEEE 802.11's ad-hocmode. The protocol allows users to securely join and leave the wirelessgroup at time, accommodates either a single-shared password orpairwise-shared passwords among the group members, or at least with acentral server; achieves security against dictionary attacks in theideal-hash model (i.e. random-oracles). This is, to the best of ourknowledge, the first such protocol to appear in the cryptographicliterature.

  5. The Security Email Based on Smart Card

    Science.gov (United States)

    Lina, Zhang; Jiang, Meng Hai.

    Email has become one of the most important communication tools in modern internet society, and its security is an important issue that can't be ignored. The security requirements of Email can be summarized as confidentiality, integrity, authentication and non-repudiation. Recently many researches on IBE (identify based encrypt) have been carried out to solve these security problems. However, because of IBE's fatal flaws and great advantages of PKI (Public Key Infrastructure), PKI is found to be still irreplaceable especially in the applications based on smart card. In this paper, a construction of security Email is presented, then the design of relatively cryptography algorithms and the configuration of certificates are elaborated, and finally the security for the proposed system is discussed.

  6. Valuation of Travel Time Savings in Viewpoint of WTA

    Directory of Open Access Journals (Sweden)

    Chang-qiao Shao

    2014-01-01

    Full Text Available In order to investigate the issues in measurement of value of travel time savings (VTTS, the willingness-to-accept (WTA for the private car owner is studied by using surveyed data. It is convincing that trip purpose, trip length, time savings, cost savings, income, and allowance from employee have effects on the WTA. Moreover, influences of these variables are not the same for different trip purposes. For commuting trips, effects of income and allowance from employee are significant while time savings and cost savings are dominated for leisure and shopping trips. It is also found that WTA is much higher than expected which implies that there are a group of drivers who are not prone to switching to other trip modes other than passenger car.

  7. A key distribution scheme using elliptic curve cryptography in wireless sensor networks

    CSIR Research Space (South Africa)

    Louw, J

    2016-12-01

    Full Text Available Wireless sensor networks (WSNs) have become increasingly popular in many applications across a broad range of fields. Securing WSNs poses unique challenges mainly due to their resource constraints. Traditional public key cryptography (PKC...

  8. A Survey of Provably Secure Searchable Encryption

    NARCIS (Netherlands)

    Bösch, C.T.; Hartel, Pieter H.; Jonker, Willem; Peter, Andreas

    We survey the notion of provably secure Searchable Encryption (SE) by giving a complete and comprehensive overview of the two main SE techniques: Searchable Symmetric Encryption (SSE) and Public Key Encryption with Keyword Search (PEKS). Since the pioneering work of Song, Wagner and Perrig (IEEE S&P

  9. J-PAKE: Authenticated Key Exchange without PKI

    Science.gov (United States)

    Hao, Feng; Ryan, Peter

    Password Authenticated Key Exchange (PAKE) is one of the important topics in cryptography. It aims to address a practical security problem: how to establish secure communication between two parties solely based on a shared password without requiring a Public Key Infrastructure (PKI). After more than a decade of extensive research in this field, there have been several PAKE protocols available. The EKE and SPEKE schemes are perhaps the two most notable examples. Both techniques are however patented. In this paper, we review these techniques in detail and summarize various theoretical and practical weaknesses. In addition, we present a new PAKE solution called J-PAKE. Our strategy is to depend on well-established primitives such as the Zero-Knowledge Proof (ZKP). So far, almost all of the past solutions have avoided using ZKP for the concern on efficiency. We demonstrate how to effectively integrate the ZKP into the protocol design and meanwhile achieve good efficiency. Our protocol has comparable computational efficiency to the EKE and SPEKE schemes with clear advantages on security.

  10. HOUSEHOLD SAVINGS AS A SOURCE OF INVESTMENT RESOURCES IN UKRAINE

    Directory of Open Access Journals (Sweden)

    E. Nosova

    2015-03-01

    Full Text Available The approaches of scientists in definition of the household savings, the motives of their creation and the role they perform are identified; the role of household savings in the economy is described; the importance of household saving transformation from unorganized to organized forms is analyzed; the size of saving in financial and nonfinancial forms, its dynamics and structure are characterized; comparison between household savings and main macroeconomic indicators is conducted; ways of investment of households savings are discussed; the dynamics of deposits in banks and credit unions, the participation of households in collective investment schemes (private and corporate investment funds is characterized; the dynamics of household deposits in national and foreign currencies is shown; the dynamics of nominal value of investment fund’s securities, that have been placed among resident individuals are characterized; the dynamics of deposit accounts and the number of credit unions members are described; the comparative characteristics of different ways to invest money is given; the reasons of unorganized savings existence are marked; barriers to convert savings into investments and the ways of overcoming them are identified.

  11. Efficient Server-Aided Secure Two-Party Function Evaluation with Applications to Genomic Computation

    Science.gov (United States)

    2016-07-14

    sense that they can be used to securely evaluate arbitrary functions and offer attrac- tive performance compared to the state of the art . We apply the...seconds. The performance favor- ably compares to the state of the art (as detailed in section 7), in some cases achieving orders of magnitude...148 Table 1. Complexity of constructions in prior and our work. Party Communication Sym. key/hash op . Public key operations Security model [38], A O

  12. Dual-Level Security based Cyclic18 Steganographic Method and its Application for Secure Transmission of Keyframes during Wireless Capsule Endoscopy.

    Science.gov (United States)

    Muhammad, Khan; Sajjad, Muhammad; Baik, Sung Wook

    2016-05-01

    In this paper, the problem of secure transmission of sensitive contents over the public network Internet is addressed by proposing a novel data hiding method in encrypted images with dual-level security. The secret information is divided into three blocks using a specific pattern, followed by an encryption mechanism based on the three-level encryption algorithm (TLEA). The input image is scrambled using a secret key, and the encrypted sub-message blocks are then embedded in the scrambled image by cyclic18 least significant bit (LSB) substitution method, utilizing LSBs and intermediate LSB planes. Furthermore, the cover image and its planes are rotated at different angles using a secret key prior to embedding, deceiving the attacker during data extraction. The usage of message blocks division, TLEA, image scrambling, and the cyclic18 LSB method results in an advanced security system, maintaining the visual transparency of resultant images and increasing the security of embedded data. In addition, employing various secret keys for image scrambling, data encryption, and data hiding using the cyclic18 LSB method makes the data recovery comparatively more challenging for attackers. Experimental results not only validate the effectiveness of the proposed framework in terms of visual quality and security compared to other state-of-the-art methods, but also suggest its feasibility for secure transmission of diagnostically important keyframes to healthcare centers and gastroenterologists during wireless capsule endoscopy.

  13. An analysis of Indonesia’s information security index: a case study in a public university

    Science.gov (United States)

    Yustanti, W.; Qoiriah, A.; Bisma, R.; Prihanto, A.

    2018-01-01

    Ministry of Communication and Informatics of the Republic of Indonesia has issued the regulation number 4-2016 about Information Security Management System (ISMS) for all kind organizations. Public university as a government institution must apply this standard to assure its level of information security has complied ISO 27001:2013. This research is a preliminary study to evaluate the readiness of university IT services (case study in a public university) meets the requirement of ISO 27001:2013 using the Indonesia’s Information Security Index (IISI). There are six parameters used to measure the level of information security, these are the ICT role, governance, risk management, framework, asset management and technology. Each parameter consists of serial questions which must be answered and convert to a numeric value. The result shows the level of readiness and maturity to apply ISO 27001 standard.

  14. Can a change in cropping patterns produce water savings and social gains: A case study from the Fergana Valley, Central Asia

    Directory of Open Access Journals (Sweden)

    Karimov Akmal Kh.

    2018-06-01

    Full Text Available The study examines possible water savings by replacing alfalfa with winter wheat in the Fergana Valley, located upstream of the Syrdarya River in Central Asia. Agricultural reforms since the 1990s have promoted this change in cropping patterns in the Central Asian states to enhance food security and social benefits. The water use of alfalfa, winter wheat/fallow, and winter wheat/green gram (double cropping systems is compared for high-deficit, low-deficit, and full irrigation scenarios using hydrological modeling with the HYDRUS-1D software package. Modeling results indicate that replacing alfalfa with winter wheat in the Fergana Valley released significant water resources, mainly by reducing productive crop transpiration when abandoning alfalfa in favor of alternative cropping systems. However, the winter wheat/fallow cropping system caused high evaporation losses from fallow land after harvesting of winter wheat. Double cropping (i.e., the cultivation of green gram as a short duration summer crop after winter wheat harvesting reduced evaporation losses, enhanced crop output and hence food security, while generating water savings that make more water available for other productive uses. Beyond water savings, this paper also discusses the economic and social gains that double cropping produces for the public within a broader developmental context.

  15. The new PR of states: How nation branding practices affect the security function of public diplomacy

    DEFF Research Database (Denmark)

    Rasmussen, Rasmus Kjærgaard; Merkelsen, Henrik

    2012-01-01

    This paper investigates how the role of public relations practice in public diplomacy is undergoing a transformation as a consequence of the influence from nation branding. A case study of the Danish government's response to the so-called Cartoon Crisis illustrates how the threat from international...... a domestic audience. In the public diplomacy efforts towards transnational publics the link to national security will completely disappear whereby the public relations of states is transformed to the marketing of states....... terrorism to national security initially served as a catalyst for new public diplomacy initiatives. But as the initiatives were implemented within a framework of nation branding the focus on risk reduction became subjected to a marketing logic and a new focus on economic objectives took over. The paper...

  16. Performance Evaluation of Public Key Based Authentication in Future Mobile Communication Systems

    Directory of Open Access Journals (Sweden)

    Kambourakis Georgios

    2004-01-01

    Full Text Available While mobile hosts are evolving into full-IP enabled devices, there is a greater demand to provide a more flexible, reconfigurable, and scalable security mechanism in mobile communication systems beyond 3G (B3G. Work has already begun on such an “all-IP” end-to-end solution, commonly referred to as 4G systems. Fully fledged integration between heterogeneous networks, such as 2.5G, UMTS, WLAN, Bluetooth, and the Internet, demands fully compatible, time-tested, and reliable mechanisms to depend on. SSL protocol has proved its effectiveness in the wired Internet and it will probably be the most promising candidate for future wireless environments. In this paper, we discuss existing problems related to authentication and key agreement (AKA procedures, such as compromised authentication vectors attacks, as they appear in current 2/2.5G/3G mobile communication systems, and propose how SSL, combined with public key infrastructure (PKI elements, can be used to overcome these vulnerabilities. In this B3G environment, we perceive authentication as a service, which has to be performed at the higher protocol layers irrespective of the underlying network technology. Furthermore, we analyze the effectiveness of such a solution, based on measurements of a “prototype” implementation. Performance measurements indicate that SSL-based authentication can be possible in terms of service time in future wireless systems, while it can simultaneously provide both the necessary flexibility to network operators and a high level of confidence to end users.

  17. Quantum-to-the-Home: Achieving Gbits/s Secure Key Rates via Commercial Off-the-Shelf Telecommunication Equipment

    Directory of Open Access Journals (Sweden)

    Rameez Asif

    2017-01-01

    Full Text Available There is current significant interest in Fiber-to-the-Home (FTTH networks, that is, end-to-end optical connectivity. Currently, it may be limited due to the presence of last-mile copper wire connections. However, in near future, it is envisaged that FTTH connections will exist, and a key offering would be the possibility of optical encryption that can best be implemented using Quantum Key Distribution (QKD. However, it is very important that the QKD infrastructure is compatible with the already existing networks for a smooth transition and integration with the classical data traffic. In this paper, we report the feasibility of using off-the-shelf telecommunication components to enable high performance Continuous Variable-Quantum Key Distribution (CV-QKD systems that can yield secure key rates in the range of 100 Mbits/s under practical operating conditions. Multilevel phase modulated signals (m-PSK are evaluated in terms of secure key rates and transmission distances. The traditional receiver is discussed, aided by the phase noise cancellation based digital signal processing module for detecting the complex quantum signals. Furthermore, we have discussed the compatibility of multiplexers and demultiplexers for wavelength division multiplexed Quantum-to-the-Home (QTTH network and the impact of splitting ratio is analyzed. The results are thoroughly compared with the commercially available high-cost encryption modules.

  18. Calculation of key reduction for B92 QKD protocol

    Science.gov (United States)

    Mehic, Miralem; Partila, Pavol; Tovarek, Jaromir; Voznak, Miroslav

    2015-05-01

    It is well known that Quantum Key Distribution (QKD) can be used with the highest level of security for distribution of the secret key, which is further used for symmetrical encryption. B92 is one of the oldest QKD protocols. It uses only two non-orthogonal states, each one coding for one bit-value. It is much faster and simpler when compared to its predecessors, but with the idealized maximum efficiencies of 25% over the quantum channel. B92 consists of several phases in which initial key is significantly reduced: secret key exchange, extraction of the raw key (sifting), error rate estimation, key reconciliation and privacy amplification. QKD communication is performed over two channels: the quantum channel and the classical public channel. In order to prevent a man-in-the-middle attack and modification of messages on the public channel, authentication of exchanged values must be performed. We used Wegman-Carter authentication because it describes an upper bound for needed symmetric authentication key. We explained the reduction of the initial key in each of QKD phases.

  19. Security analysis on some experimental quantum key distribution systems with imperfect optical and electrical devices

    Science.gov (United States)

    Liang, Lin-Mei; Sun, Shi-Hai; Jiang, Mu-Sheng; Li, Chun-Yan

    2014-10-01

    In general, quantum key distribution (QKD) has been proved unconditionally secure for perfect devices due to quantum uncertainty principle, quantum noncloning theorem and quantum nondividing principle which means that a quantum cannot be divided further. However, the practical optical and electrical devices used in the system are imperfect, which can be exploited by the eavesdropper to partially or totally spy the secret key between the legitimate parties. In this article, we first briefly review the recent work on quantum hacking on some experimental QKD systems with respect to imperfect devices carried out internationally, then we will present our recent hacking works in details, including passive faraday mirror attack, partially random phase attack, wavelength-selected photon-number-splitting attack, frequency shift attack, and single-photon-detector attack. Those quantum attack reminds people to improve the security existed in practical QKD systems due to imperfect devices by simply adding countermeasure or adopting a totally different protocol such as measurement-device independent protocol to avoid quantum hacking on the imperfection of measurement devices [Lo, et al., Phys. Rev. Lett., 2012, 108: 130503].

  20. The “geotoxicology” of airborne particulate matter: implications for public health, public policy, and environmental security (Invited)

    Science.gov (United States)

    Plumlee, G. S.; Morman, S. A.

    2009-12-01

    substantial public health risk. PM is at the core of diverse policy issues related to air quality, public health, and environmental security, at scales from local to global. Interdisciplinary earth and health science investigations are crucial to the development of effective policy. For example, earth science input will be key for understanding and managing potential risks associated with living on or near asbestos-containing rocks. Particularly in dry climates, a better understanding of the roles of geogenic PM versus anthropogenic PM as triggers of disease is needed in the development of appropriate air quality regulations at local to regional scales; this issue will only increase in importance in the future as human inhabitation increases in some arid regions, and as arid regions expand or shift due to climate change or human-induced stresses. Over the last decade, it has been recognized that dusts can transport contaminants and pathogens between continents. Hence, human practices and policies that influence dust generation in one continent or country may ultimately have an impact on public health, policy, and environmental security in distant downwind countries.

  1. A Domain-Specific Programming Language for Secure Multiparty Computation

    DEFF Research Database (Denmark)

    Nielsen, Janus Dam; Schwartzbach, Michael Ignatieff

    2007-01-01

    We present a domain-specific programming language for Secure Multiparty Computation (SMC). Information is a resource of vital importance and considerable economic value to individuals, public administration, and private companies. This means that the confidentiality of information is crucial...... on secret values and results are only revealed according to specific protocols. We identify the key linguistic concepts of SMC and bridge the gap between high-level security requirements and low-level cryptographic operations constituting an SMC platform, thus improving the efficiency and security of SMC...

  2. Key Performance Indicators of Public Universities Based on Quality Assessment Criteria in Thailand

    Science.gov (United States)

    Sukboonyasatit, Kritsana; Thanapaisarn, Chaiwit; Manmar, Lampang

    2011-01-01

    The research objective was to develop public universities' key performance indicators. Qualitative research and interviews were employed with each public university's senior executive and quality assessors. The sample group was selected by the office of the public sector development commission and Thailand's public universities can be separated…

  3. Work ability and health of security guards at a public University: a cross-sectional study.

    Science.gov (United States)

    Godinho, Marluce Rodrigues; Ferreira, Aldo Pacheco; Greco, Rosangela Maria; Teixeira, Liliane Reis; Teixeira, Maria Teresa Bustamante

    2016-01-01

    to evaluate the work ability and health status of security guards at a public University. a cross-sectional, descriptive, and analytical study was carried with 119 security guards. The following instruments were used: Work Ability Index (WAI), Patient Health Questionnaire (PHQ-9), International Physical Activity Questionnaire (IPAQ, short), Alcohol Use Disorders Identification Test (AUDIT), Medical Outcomes Study (MOS), and Demand-Control-Support (DCS). Descriptive statistics were used to describe the study samples and the Spearman's coefficient correlation was performed to assess the WAI. Significance level was set at 5%. samples were composed by men; the mean age was 54.9 years (SD=5.7); 80% had partners, and 75% had basic education. The majority (95%) had only one job, the average length of service was 24.8 years (SD=11), ranging from 3 to 43 years. 88.9% worked ≤40 hours and 75% did not work at night shift or rotating shifts. The average score given to work ability was good (40.7 points), with significant correlation to social support at work (p-value=0.002), health conditions (p-value=0.094), and depression symptoms (p-value=0.054). this study showed that many characteristics might affect the work ability scores. Considering the results, we note that healthy life habits and a reorganization of work environments should be encouraged.

  4. Critical analysis of the Bennett-Riedel attack on secure cryptographic key distributions via the Kirchhoff-Law-Johnson-noise scheme.

    Science.gov (United States)

    Kish, Laszlo B; Abbott, Derek; Granqvist, Claes G

    2013-01-01

    Recently, Bennett and Riedel (BR) (http://arxiv.org/abs/1303.7435v1) argued that thermodynamics is not essential in the Kirchhoff-law-Johnson-noise (KLJN) classical physical cryptographic exchange method in an effort to disprove the security of the KLJN scheme. They attempted to demonstrate this by introducing a dissipation-free deterministic key exchange method with two batteries and two switches. In the present paper, we first show that BR's scheme is unphysical and that some elements of its assumptions violate basic protocols of secure communication. All our analyses are based on a technically unlimited Eve with infinitely accurate and fast measurements limited only by the laws of physics and statistics. For non-ideal situations and at active (invasive) attacks, the uncertainly principle between measurement duration and statistical errors makes it impossible for Eve to extract the key regardless of the accuracy or speed of her measurements. To show that thermodynamics and noise are essential for the security, we crack the BR system with 100% success via passive attacks, in ten different ways, and demonstrate that the same cracking methods do not function for the KLJN scheme that employs Johnson noise to provide security underpinned by the Second Law of Thermodynamics. We also present a critical analysis of some other claims by BR; for example, we prove that their equations for describing zero security do not apply to the KLJN scheme. Finally we give mathematical security proofs for each BR-attack against the KLJN scheme and conclude that the information theoretic (unconditional) security of the KLJN method has not been successfully challenged.

  5. Communication Can Save Lives PSA (:60)

    Centers for Disease Control (CDC) Podcasts

    This 60 second public service announcement (PSA) is based on the August 2015 CDC Vital Signs report. Antibiotic-resistant germs cause at least 23,000 deaths each year. Learn how public health authorities and health care facilities can work together to save lives.

  6. Secure PVM

    Energy Technology Data Exchange (ETDEWEB)

    Dunigan, T.H.; Venugopal, N.

    1996-09-01

    This research investigates techniques for providing privacy, authentication, and data integrity to PVM (Parallel Virtual Machine). PVM is extended to provide secure message passing with no changes to the user`s PVM application, or, optionally, security can be provided on a message-by message basis. Diffe-Hellman is used for key distribution of a single session key for n-party communication. Keyed MD5 is used for message authentication, and the user may select from various secret-key encryption algorithms for message privacy. The modifications to PVM are described, and the performance of secure PVM is evaluated.

  7. Image encryption based on nonlinear encryption system and public-key cryptography

    Science.gov (United States)

    Zhao, Tieyu; Ran, Qiwen; Chi, Yingying

    2015-03-01

    Recently, optical asymmetric cryptosystem (OACS) has became the focus of discussion and concern of researchers. Some researchers pointed out that OACS was not tenable because of misunderstanding the concept of asymmetric cryptosystem (ACS). We propose an improved cryptosystem using RSA public-key algorithm based on existing OACS and the new system conforms to the basic agreement of public key cryptosystem. At the beginning of the encryption process, the system will produce an independent phase matrix and allocate the input image, which also conforms to one-time pad cryptosystem. The simulation results show that the validity of the improved cryptosystem and the high robustness against attack scheme using phase retrieval technique.

  8. Security for Show? The Militarisation of Public Space in Light of the 2016 Rio Olympic Games

    Directory of Open Access Journals (Sweden)

    Veronica F. Azzi

    Full Text Available Abstract This article aims to analyse the increasing militarisation of public space in the Brazilian city of Rio de Janeiro, particularly on the eve of the 2016 Olympics. To this end, I briefly discuss how the concept of militarisation has been historically approached in the International Relations literature, namely within the security field. In the first section, I address the nature of the domestic security challenges Brazil faces as a developing country. In the second section, I show that the public security challenge of organised crime in Rio was securitised and confronted by increasing militarisation over the years as a result of a specific model of neo-liberal social control carried out by the country. I then analyse Brazil’s Olympics security scheme carried out in order to portray Rio as a safe city to the world. In the last section, I highlight the contradictions between accounts on the collapse in domestic security vis-à-vis official government statements to the international media to assure that ‘nothing would go wrong’ during the mega sports event. The idea is to show how the militarisation of public security, rather than mere governmental efforts to signal stability to the international community during the Olympics, is a trend likely to outlast the event that implies not only, but mainly, the perpetuation of insecurity.

  9. Security in Wireless Sensor Networks Employing MACGSP6

    Science.gov (United States)

    Nitipaichit, Yuttasart

    2010-01-01

    Wireless Sensor Networks (WSNs) have unique characteristics which constrain them; including small energy stores, limited computation, and short range communication capability. Most traditional security algorithms use cryptographic primitives such as Public-key cryptography and are not optimized for energy usage. Employing these algorithms for the…

  10. A Component-Based Approach for Securing Indoor Home Care Applications.

    Science.gov (United States)

    Agirre, Aitor; Armentia, Aintzane; Estévez, Elisabet; Marcos, Marga

    2017-12-26

    eHealth systems have adopted recent advances on sensing technologies together with advances in information and communication technologies (ICT) in order to provide people-centered services that improve the quality of life of an increasingly elderly population. As these eHealth services are founded on the acquisition and processing of sensitive data (e.g., personal details, diagnosis, treatments and medical history), any security threat would damage the public's confidence in them. This paper proposes a solution for the design and runtime management of indoor eHealth applications with security requirements. The proposal allows applications definition customized to patient particularities, including the early detection of health deterioration and suitable reaction (events) as well as security needs. At runtime, security support is twofold. A secured component-based platform supervises applications execution and provides events management, whilst the security of the communications among application components is also guaranteed. Additionally, the proposed event management scheme adopts the fog computing paradigm to enable local event related data storage and processing, thus saving communication bandwidth when communicating with the cloud. As a proof of concept, this proposal has been validated through the monitoring of the health status in diabetic patients at a nursing home.

  11. An Improved and Secure Anonymous Biometric-Based User Authentication with Key Agreement Scheme for the Integrated EPR Information System.

    Science.gov (United States)

    Jung, Jaewook; Kang, Dongwoo; Lee, Donghoon; Won, Dongho

    2017-01-01

    Nowadays, many hospitals and medical institutes employ an authentication protocol within electronic patient records (EPR) services in order to provide protected electronic transactions in e-medicine systems. In order to establish efficient and robust health care services, numerous studies have been carried out on authentication protocols. Recently, Li et al. proposed a user authenticated key agreement scheme according to EPR information systems, arguing that their scheme is able to resist various types of attacks and preserve diverse security properties. However, this scheme possesses critical vulnerabilities. First, the scheme cannot prevent off-line password guessing attacks and server spoofing attack, and cannot preserve user identity. Second, there is no password verification process with the failure to identify the correct password at the beginning of the login phase. Third, the mechanism of password change is incompetent, in that it induces inefficient communication in communicating with the server to change a user password. Therefore, we suggest an upgraded version of the user authenticated key agreement scheme that provides enhanced security. Our security and performance analysis shows that compared to other related schemes, our scheme not only improves the security level, but also ensures efficiency.

  12. An Improved and Secure Anonymous Biometric-Based User Authentication with Key Agreement Scheme for the Integrated EPR Information System.

    Directory of Open Access Journals (Sweden)

    Jaewook Jung

    Full Text Available Nowadays, many hospitals and medical institutes employ an authentication protocol within electronic patient records (EPR services in order to provide protected electronic transactions in e-medicine systems. In order to establish efficient and robust health care services, numerous studies have been carried out on authentication protocols. Recently, Li et al. proposed a user authenticated key agreement scheme according to EPR information systems, arguing that their scheme is able to resist various types of attacks and preserve diverse security properties. However, this scheme possesses critical vulnerabilities. First, the scheme cannot prevent off-line password guessing attacks and server spoofing attack, and cannot preserve user identity. Second, there is no password verification process with the failure to identify the correct password at the beginning of the login phase. Third, the mechanism of password change is incompetent, in that it induces inefficient communication in communicating with the server to change a user password. Therefore, we suggest an upgraded version of the user authenticated key agreement scheme that provides enhanced security. Our security and performance analysis shows that compared to other related schemes, our scheme not only improves the security level, but also ensures efficiency.

  13. An Improved and Secure Anonymous Biometric-Based User Authentication with Key Agreement Scheme for the Integrated EPR Information System

    Science.gov (United States)

    Kang, Dongwoo; Lee, Donghoon; Won, Dongho

    2017-01-01

    Nowadays, many hospitals and medical institutes employ an authentication protocol within electronic patient records (EPR) services in order to provide protected electronic transactions in e-medicine systems. In order to establish efficient and robust health care services, numerous studies have been carried out on authentication protocols. Recently, Li et al. proposed a user authenticated key agreement scheme according to EPR information systems, arguing that their scheme is able to resist various types of attacks and preserve diverse security properties. However, this scheme possesses critical vulnerabilities. First, the scheme cannot prevent off-line password guessing attacks and server spoofing attack, and cannot preserve user identity. Second, there is no password verification process with the failure to identify the correct password at the beginning of the login phase. Third, the mechanism of password change is incompetent, in that it induces inefficient communication in communicating with the server to change a user password. Therefore, we suggest an upgraded version of the user authenticated key agreement scheme that provides enhanced security. Our security and performance analysis shows that compared to other related schemes, our scheme not only improves the security level, but also ensures efficiency. PMID:28046075

  14. An application of different dioids in public key cryptography

    International Nuclear Information System (INIS)

    Durcheva, Mariana I.

    2014-01-01

    Dioids provide a natural framework for analyzing a broad class of discrete event dynamical systems such as the design and analysis of bus and railway timetables, scheduling of high-throughput industrial processes, solution of combinatorial optimization problems, the analysis and improvement of flow systems in communication networks. They have appeared in several branches of mathematics such as functional analysis, optimization, stochastic systems and dynamic programming, tropical geometry, fuzzy logic. In this paper we show how to involve dioids in public key cryptography. The main goal is to create key – exchange protocols based on dioids. Additionally the digital signature scheme is presented

  15. An application of different dioids in public key cryptography

    Energy Technology Data Exchange (ETDEWEB)

    Durcheva, Mariana I., E-mail: mdurcheva66@gmail.com [Technical University of Sofia, Faculty of Applied Mathematics and Informatics, 8 Kliment Ohridski St., Sofia 1000 (Bulgaria)

    2014-11-18

    Dioids provide a natural framework for analyzing a broad class of discrete event dynamical systems such as the design and analysis of bus and railway timetables, scheduling of high-throughput industrial processes, solution of combinatorial optimization problems, the analysis and improvement of flow systems in communication networks. They have appeared in several branches of mathematics such as functional analysis, optimization, stochastic systems and dynamic programming, tropical geometry, fuzzy logic. In this paper we show how to involve dioids in public key cryptography. The main goal is to create key – exchange protocols based on dioids. Additionally the digital signature scheme is presented.

  16. 77 FR 43151 - Permissible Investments for Federal and State Savings Associations: Corporate Debt Securities

    Science.gov (United States)

    2012-07-24

    ...), (E), or (F) of the Home Owners Loan Act (``HOLA''). The FDIC currently may require a state savings... authorized for a Federal savings association under any statute including the Home Owners' Loan Act (HOLA) (12...

  17. Noncoherent capacity of secret-key agreement with public discussion

    KAUST Repository

    Agrawal, Anurag

    2011-09-01

    We study the noncoherent capacity of secret-key agreement with public discussion over independent identically distributed (i.i.d.) Rayleigh fading wireless channels, where neither the sender nor the receivers have access to instantaneous channel state information (CSI). We present two results. At high signal-to-noise ratio (SNR), the secret-key capacity is bounded in SNR, regardless of the number of antennas at each terminal. Second, for a system with a single antenna at both the legitimate and the eavesdropper terminals and an arbitrary number of transmit antennas, the secret-key capacity-achieving input distribution is discrete, with a finite number of mass points. Numerically we observe that at low SNR, the capacity achieving distribution has two mass points with one of them at the origin. © 2011 IEEE.

  18. Noncoherent capacity of secret-key agreement with public discussion

    KAUST Repository

    Agrawal, Anurag; Rezki, Zouheir; Khisti, Ashish J.; Alouini, Mohamed-Slim

    2011-01-01

    We study the noncoherent capacity of secret-key agreement with public discussion over independent identically distributed (i.i.d.) Rayleigh fading wireless channels, where neither the sender nor the receivers have access to instantaneous channel state information (CSI). We present two results. At high signal-to-noise ratio (SNR), the secret-key capacity is bounded in SNR, regardless of the number of antennas at each terminal. Second, for a system with a single antenna at both the legitimate and the eavesdropper terminals and an arbitrary number of transmit antennas, the secret-key capacity-achieving input distribution is discrete, with a finite number of mass points. Numerically we observe that at low SNR, the capacity achieving distribution has two mass points with one of them at the origin. © 2011 IEEE.

  19. 17 CFR 270.32a-2 - Exemption for initial period from vote of security holders on independent public accountant for...

    Science.gov (United States)

    2010-04-01

    ... from vote of security holders on independent public accountant for certain registered separate accounts... from vote of security holders on independent public accountant for certain registered separate accounts... 32(a) of the Act that selection of an independent public accountant shall have been submitted for...

  20. Small private key MQPKS on an embedded microprocessor.

    Science.gov (United States)

    Seo, Hwajeong; Kim, Jihyun; Choi, Jongseok; Park, Taehwan; Liu, Zhe; Kim, Howon

    2014-03-19

    Multivariate quadratic (MQ) cryptography requires the use of long public and private keys to ensure a sufficient security level, but this is not favorable to embedded systems, which have limited system resources. Recently, various approaches to MQ cryptography using reduced public keys have been studied. As a result of this, at CHES2011 (Cryptographic Hardware and Embedded Systems, 2011), a small public key MQ scheme, was proposed, and its feasible implementation on an embedded microprocessor was reported at CHES2012. However, the implementation of a small private key MQ scheme was not reported. For efficient implementation, random number generators can contribute to reduce the key size, but the cost of using a random number generator is much more complex than computing MQ on modern microprocessors. Therefore, no feasible results have been reported on embedded microprocessors. In this paper, we propose a feasible implementation on embedded microprocessors for a small private key MQ scheme using a pseudo-random number generator and hash function based on a block-cipher exploiting a hardware Advanced Encryption Standard (AES) accelerator. To speed up the performance, we apply various implementation methods, including parallel computation, on-the-fly computation, optimized logarithm representation, vinegar monomials and assembly programming. The proposed method reduces the private key size by about 99.9% and boosts signature generation and verification by 5.78% and 12.19% than previous results in CHES2012.

  1. Small Private Key PKS on an Embedded Microprocessor

    Science.gov (United States)

    Seo, Hwajeong; Kim, Jihyun; Choi, Jongseok; Park, Taehwan; Liu, Zhe; Kim, Howon

    2014-01-01

    Multivariate quadratic ( ) cryptography requires the use of long public and private keys to ensure a sufficient security level, but this is not favorable to embedded systems, which have limited system resources. Recently, various approaches to cryptography using reduced public keys have been studied. As a result of this, at CHES2011 (Cryptographic Hardware and Embedded Systems, 2011), a small public key scheme, was proposed, and its feasible implementation on an embedded microprocessor was reported at CHES2012. However, the implementation of a small private key scheme was not reported. For efficient implementation, random number generators can contribute to reduce the key size, but the cost of using a random number generator is much more complex than computing on modern microprocessors. Therefore, no feasible results have been reported on embedded microprocessors. In this paper, we propose a feasible implementation on embedded microprocessors for a small private key scheme using a pseudo-random number generator and hash function based on a block-cipher exploiting a hardware Advanced Encryption Standard (AES) accelerator. To speed up the performance, we apply various implementation methods, including parallel computation, on-the-fly computation, optimized logarithm representation, vinegar monomials and assembly programming. The proposed method reduces the private key size by about 99.9% and boosts signature generation and verification by 5.78% and 12.19% than previous results in CHES2012. PMID:24651722

  2. Analysis and Verification of a Key Agreement Protocol over Cloud Computing Using Scyther Tool

    OpenAIRE

    Hazem A Elbaz

    2015-01-01

    The mostly cloud computing authentication mechanisms use public key infrastructure (PKI). Hierarchical Identity Based Cryptography (HIBC) has several advantages that sound well align with the demands of cloud computing. The main objectives of cloud computing authentication protocols are security and efficiency. In this paper, we clarify Hierarchical Identity Based Authentication Key Agreement (HIB-AKA) protocol, providing lightweight key management approach for cloud computing users. Then, we...

  3. Food production & availability--essential prerequisites for sustainable food security.

    Science.gov (United States)

    Swaminathan, M S; Bhavani, R V

    2013-09-01

    Food and nutrition security are intimately interconnected, since only a food based approach can help in overcoming malnutrition in an economically and socially sustainable manner. Food production provides the base for food security as it is a key determinant of food availability. This paper deals with different aspects of ensuring high productivity and production without associated ecological harm for ensuring adequate food availability. By mainstreaming ecological considerations in technology development and dissemination, we can enter an era of evergreen revolution and sustainable food and nutrition security. Public policy support is crucial for enabling this.

  4. 49 CFR 1570.13 - False statements regarding security background checks by public transportation agency or railroad...

    Science.gov (United States)

    2010-10-01

    ... checks by public transportation agency or railroad carrier. 1570.13 Section 1570.13 Transportation Other... regarding security background checks by public transportation agency or railroad carrier. (a) Scope. This... employee of a public transportation agency or a contractor or subcontractor of a public transportation...

  5. INFORMATION SYSTEM SECURITY (CYBER SECURITY

    Directory of Open Access Journals (Sweden)

    Muhammad Siddique Ansari

    2016-03-01

    Full Text Available Abstract - Business Organizations and Government unequivocally relies on upon data to deal with their business operations. The most unfavorable impact on association is disappointment of friendship, goodness, trustworthiness, legitimacy and probability of data and administrations. There is an approach to ensure data and to deal with the IT framework's Security inside association. Each time the new innovation is made, it presents some new difficulties for the insurance of information and data. To secure the information and data in association is imperative on the grounds that association nowadays inside and remotely joined with systems of IT frameworks. IT structures are inclined to dissatisfaction and security infringement because of slips and vulnerabilities. These slips and vulnerabilities can be brought on by different variables, for example, quickly creating headway, human slip, poor key particulars, poor movement schedules or censuring the threat. Likewise, framework changes, new deserts and new strikes are a huge piece of the time displayed, which helpers augmented vulnerabilities, disappointments and security infringement all through the IT structure life cycle. The business went to the confirmation that it is essentially difficult to ensure a slip free, risk free and secure IT structure in perspective of the disfigurement of the disavowing security parts, human pass or oversight, and part or supplies frustration. Totally secure IT frameworks don't exist; just those in which the holders may have changing degrees of certainty that security needs of a framework are fulfilled do. The key viewpoints identified with security of data outlining are examined in this paper. From the start, the paper recommends pertinent legitimate structure and their duties including open association obligation, and afterward it returns to present and future time, system limits, structure security in business division. At long last, two key inadequacy markers

  6. Critical analysis of the Bennett-Riedel attack on secure cryptographic key distributions via the Kirchhoff-Law-Johnson-noise scheme.

    Directory of Open Access Journals (Sweden)

    Laszlo B Kish

    Full Text Available Recently, Bennett and Riedel (BR (http://arxiv.org/abs/1303.7435v1 argued that thermodynamics is not essential in the Kirchhoff-law-Johnson-noise (KLJN classical physical cryptographic exchange method in an effort to disprove the security of the KLJN scheme. They attempted to demonstrate this by introducing a dissipation-free deterministic key exchange method with two batteries and two switches. In the present paper, we first show that BR's scheme is unphysical and that some elements of its assumptions violate basic protocols of secure communication. All our analyses are based on a technically unlimited Eve with infinitely accurate and fast measurements limited only by the laws of physics and statistics. For non-ideal situations and at active (invasive attacks, the uncertainly principle between measurement duration and statistical errors makes it impossible for Eve to extract the key regardless of the accuracy or speed of her measurements. To show that thermodynamics and noise are essential for the security, we crack the BR system with 100% success via passive attacks, in ten different ways, and demonstrate that the same cracking methods do not function for the KLJN scheme that employs Johnson noise to provide security underpinned by the Second Law of Thermodynamics. We also present a critical analysis of some other claims by BR; for example, we prove that their equations for describing zero security do not apply to the KLJN scheme. Finally we give mathematical security proofs for each BR-attack against the KLJN scheme and conclude that the information theoretic (unconditional security of the KLJN method has not been successfully challenged.

  7. The analysis of the public support, results, and the research field structure of the Czech security R

    Directory of Open Access Journals (Sweden)

    Faťun Martin

    2017-07-01

    Full Text Available The article is devoted to an analysis of the public support and results of the security oriented R&D in Czechia in the years 2011–2015. The aim is to provide a knowledge base for active participation of users of results and existing and potential beneficiaries of public support in the development of the system and programs of the security research after 2017. The introductory part of the text describes the national environment of the security R&D, and the methodology of the data analysis of projects and programs and the bibliometric analyses of results of the security research. The analysis is focused in particular upon the distribution of the public funding, and the results obtained in R&D programs financed by the Ministry of the interior (MoI. The existing overlaps between R&D activities sponsored by MoI and by other governmental bodies are also examined.

  8. Chapter 21: Estimating Net Savings - Common Practices. The Uniform Methods Project: Methods for Determining Energy Efficiency Savings for Specific Measures

    Energy Technology Data Exchange (ETDEWEB)

    Kurnik, Charles W [National Renewable Energy Laboratory (NREL), Golden, CO (United States); Violette, Daniel M. [Navigant, Boulder, CO (United States); Rathbun, Pamela [Tetra Tech, Madison, WI (United States)

    2017-11-02

    This chapter focuses on the methods used to estimate net energy savings in evaluation, measurement, and verification (EM and V) studies for energy efficiency (EE) programs. The chapter provides a definition of net savings, which remains an unsettled topic both within the EE evaluation community and across the broader public policy evaluation community, particularly in the context of attribution of savings to a program. The chapter differs from the measure-specific Uniform Methods Project (UMP) chapters in both its approach and work product. Unlike other UMP resources that provide recommended protocols for determining gross energy savings, this chapter describes and compares the current industry practices for determining net energy savings but does not prescribe methods.

  9. Key-phrase based classification of public health web pages.

    Science.gov (United States)

    Dolamic, Ljiljana; Boyer, Célia

    2013-01-01

    This paper describes and evaluates the public health web pages classification model based on key phrase extraction and matching. Easily extendible both in terms of new classes as well as the new language this method proves to be a good solution for text classification faced with the total lack of training data. To evaluate the proposed solution we have used a small collection of public health related web pages created by a double blind manual classification. Our experiments have shown that by choosing the adequate threshold value the desired value for either precision or recall can be achieved.

  10. An energy security management model using quality function deployment and system dynamics

    International Nuclear Information System (INIS)

    Shin, Juneseuk; Shin, Wan-Seon; Lee, Changyong

    2013-01-01

    An energy security management model using quality function deployment (QFD) and system dynamics (SD) is suggested for application in public policymaking in developing economies. Through QFD, experts are guided toward identifying key energy security components, including indicators and policies, and in making these components consistent, focused, and customized for a particular country. Using these components as inputs, we construct an intermediate complex system dynamics model with a minimal number of crucial interactions. Key policies are simulated and evaluated in terms of the improvement of key indicators. Even with little data, our approach provides a coherent, useful, and customized energy security management model to help policymakers more effectively manage national energy security. To demonstrate its advantages, the model is applied to the Korean gas sector as an example. - Highlights: ► We suggest an energy security management model for developing economies. ► We identify a consistent set of key components, indicators and policies by using QFD. ► A coherent and practical system dynamics model based on QFD's output is constructed. ► The model is applied to the Korean gas sector as an example

  11. DETERMINATION OF CYBER SECURITY AWARENESS OF PUBLIC EMPLOYEES AND CONSCIOUSNESS-RISING SUGGESTIONS

    Directory of Open Access Journals (Sweden)

    Huseyin Kuru

    2016-07-01

    Full Text Available The aim of this study is to measure Turkish government employees’ awareness of cyber security and cyber space elements. Participants were 71 Turkish public employees working for various ministries. Both qualitative and quantitative research methods were used to get the most detailed information from the participants. A survey was administered to cyber security officers in chosen state institutions. For qualitative research, open-ended questions were administered to the participants. Reliability and validity issues were established for both surveys. Results show that employees have enough information about cyber security and cyber warfare. Findings clearly suggests that cyber defense policy should be planned in coordination with other state institutions and experiences should be shared. In order to create feasible and realistic cyber security policy at institutional level, experts at cyber security must be trained, hired and help must be requested from specialized individuals and institutions. This study recommends that rapid reaction teams (RRT should be established to take care of cyber systems, to react against cyber breaches in time, to alert staff for cyber-attacks in order to establish effective recovery.

  12. Are Women Empowered to Save?

    Directory of Open Access Journals (Sweden)

    Frances Woolley

    2013-12-01

    Full Text Available Female economic empowerment – rising earnings, increased opportunities, greater labour force participation – has given many women the means to save. The shifting of responsibility for retirement security from employers and governments onto individuals has given women a reason to save. But are women actually saving? In this paper, we explore the relationship between the gender dynamics within a family and the accumulation of wealth. We find that little evidence in support of the conventional wisdom that families with a female financial manager save more and repay their debts more often. We find some evidence that male financial management leads to greater savings, and other evidence suggesting that savings patterns have a complex relationship with intra-family gender dynamics. El empoderamiento económico de la mujer – el aumento de los ingresos, mayores oportunidades, mayor participación laboral – ha dado a muchas mujeres los medios para ahorrar. Al pasar la responsabilidad de los ingresos de la jubilación de los empleadores y el gobierno a los individuos ha dado a las mujeres un motivo para ahorrar. ¿Pero realmente ahorran las mujeres? En este artículo se analizan las relaciones entre las dinámicas de género en una familia, y la acumulación de riqueza. Se ha llegado a la conclusión de que hay poca evidencia que apoye la creencia convencional de que las familias en las que una mujer gestiona las financias ahorran más y devuelven sus créditos más frecuentemente. Se ha encontrado alguna evidencia de que la gestión financiera por varones acarrea mayores ahorros, y otras evidencias que sugieren que los patrones de ahorro tienen una relación compleja con las dinámicas de género dentro de la familia.

  13. Practical Unix and Internet Security

    CERN Document Server

    Garfinkel, Simson; Spafford, Gene

    2003-01-01

    When Practical Unix Security was first published more than a decade ago, it became an instant classic. Crammed with information about host security, it saved many a Unix system administrator from disaster. The second edition added much-needed Internet security coverage and doubled the size of the original volume. The third edition is a comprehensive update of this very popular book - a companion for the Unix/Linux system administrator who needs to secure his or her organization's system, networks, and web presence in an increasingly hostile world. Focusing on the four most popular Unix varia

  14. Design of the XML Security System for Electronic Commerce Application

    Institute of Scientific and Technical Information of China (English)

    2003-01-01

    The invocation of World Wide Web (www) first triggered mass adoption of the Internet for public access to digital information exchanges across the globe. To get a big market on the Web, a special security infrastructure would need to be put into place transforming the wild-and-woolly Internet into a network with end-to-end protections. XML (extensible Markup Language) is widely accepted as powerful data representation standard for electronic documents, so a security mechanism for XML documents must be provided in the first place to secure electronic commerce over Internet. In this paper the authors design and implement a secure framework that provides XML signature function, XML Element-wise Encryption function, smart card based crypto API library and Public Key Infrastructure (PKI) security functions to achieve confidentiality, integrity, message authentication, and/or signer authentication services for XML documents and existing non-XML documents that are exchanged by Internet for E-commerce application.

  15. Cost-savings for biosimilars in the United States: a theoretical framework and budget impact case study application using filgrastim.

    Science.gov (United States)

    Grewal, Simrun; Ramsey, Scott; Balu, Sanjeev; Carlson, Josh J

    2018-05-18

    Biosimilars can directly reduce the cost of treating patients for whom a reference biologic is indicated by offering a highly similar, lower priced alternative. We examine factors related to biosimilar regulatory approval, uptake, pricing, and financing and the potential impact on drug expenditures in the U.S. We developed a framework to illustrate how key factors including regulatory policies, provider and patient perception, pricing, and payer policies impact biosimilar cost-savings. Further, we developed a budget impact cost model to estimate savings from filgrastim biosimilars under various scenarios. The model uses publicly available data on disease incidence, treatment patterns, market share, and drug prices to estimate the cost-savings over a 5-year time horizon. We estimate five-year cost savings of $256 million, of which 18% ($47 million) are from reduced patient out-of-pocket costs, 34% ($86 million) are savings to commercial payers, and 48% ($123 million) are savings for Medicare. Additional scenarios demonstrate the impact of uncertain factors, including price, uptake, and financing policies. A variety or interrelated factors influence the development, uptake, and cost-savings for Biosimilars use in the U.S. The filgrastim case is a useful example that illustrates these factors and the potential magnitude of costs savings.

  16. Enc-DNS-HTTP: Utilising DNS Infrastructure to Secure Web Browsing

    Directory of Open Access Journals (Sweden)

    Mohammed Abdulridha Hussain

    2017-01-01

    Full Text Available Online information security is a major concern for both users and companies, since data transferred via the Internet is becoming increasingly sensitive. The World Wide Web uses Hypertext Transfer Protocol (HTTP to transfer information and Secure Sockets Layer (SSL to secure the connection between clients and servers. However, Hypertext Transfer Protocol Secure (HTTPS is vulnerable to attacks that threaten the privacy of information sent between clients and servers. In this paper, we propose Enc-DNS-HTTP for securing client requests, protecting server responses, and withstanding HTTPS attacks. Enc-DNS-HTTP is based on the distribution of a web server public key, which is transferred via a secure communication between client and a Domain Name System (DNS server. This key is used to encrypt client-server communication. The scheme is implemented in the C programming language and tested on a Linux platform. In comparison with Apache HTTPS, this scheme is shown to have more effective resistance to attacks and improved performance since it does not involve a high number of time-consuming operations.

  17. Application of smart cards in physical and information security systems

    International Nuclear Information System (INIS)

    Dreifus, H.N.

    1988-01-01

    Smart Cards, integrated circuits embedded into credit cards, have been proposed for many computer and physical security applications. The cards have shown promise in improving both the security and monitoring of systems ranging from computer network identification through physical protection and access control. With the increasing computational power embedded within these cards, advanced encryption techniques such as public key cryptography can now be realized, enabling more sophisticated uses

  18. 31 CFR 363.101 - Can an account owner transfer a book-entry savings bond to a minor?

    Science.gov (United States)

    2010-07-01

    ... REGULATIONS GOVERNING SECURITIES HELD IN TREASURYDIRECT Book-Entry Savings Bonds Purchased Through TreasuryDirect Gifts § 363.101 Can an account owner transfer a book-entry savings bond to a minor? An account owner can transfer a book-entry savings bond held in TreasuryDirect ® to a minor as a gift or pursuant...

  19. Security Guards and Counter-terrorism: Tourism and Gaps in Terrorism Prevention

    Directory of Open Access Journals (Sweden)

    Luke Howie

    2014-11-01

    Full Text Available Organisation operating in the tourism industry are high priority targets for terrorists. In the aftermath of the 9/11 attacks tourism destinations, hotels and modes of public transportation have regularly been targeted by terrorists seeking to convey their violent message. As such, leaders and managers in the tourism industry carefully plan their security and counter-terrorism responses, often involving the hiring of security guards. It is here that I believe a significant gap in counter-terrorism preparedness exists. I argue that protecting tourism destinations is only possible if consideration is given the effectiveness of security guards and understanding that their well-being will impact upon their ability to deliver security. I want to draw attention to the often ignored social role of security guards. On 9/11, 42 security guards died whilst helping save the lives of thousands. They performed their jobs admirably, despite being low-paid, under-appreciated workers. In this paper I explore the social role of security guards in the context of tourism security. By drawing on representations of security guards in popular culture and reports on the state of the security guard industry. I argue that the lack of attention on the quality and well-being of guards is a significant black-spot in tourism security and terrorism preparedness.

  20. Intelligent Model for Video Survillance Security System

    Directory of Open Access Journals (Sweden)

    J. Vidhya

    2013-12-01

    Full Text Available Video surveillance system senses and trails out all the threatening issues in the real time environment. It prevents from security threats with the help of visual devices which gather the information related to videos like CCTV’S and IP (Internet Protocol cameras. Video surveillance system has become a key for addressing problems in the public security. They are mostly deployed on the IP based network. So, all the possible security threats exist in the IP based application might also be the threats available for the reliable application which is available for video surveillance. In result, it may increase cybercrime, illegal video access, mishandling videos and so on. Hence, in this paper an intelligent model is used to propose security for video surveillance system which ensures safety and it provides secured access on video.