Auswahl der wissenschaftlichen Literatur zum Thema „Adversaire de message“

Geben Sie eine Quelle nach APA, MLA, Chicago, Harvard und anderen Zitierweisen an

Wählen Sie eine Art der Quelle aus:

Machen Sie sich mit den Listen der aktuellen Artikel, Bücher, Dissertationen, Berichten und anderer wissenschaftlichen Quellen zum Thema "Adversaire de message" bekannt.

Neben jedem Werk im Literaturverzeichnis ist die Option "Zur Bibliographie hinzufügen" verfügbar. Nutzen Sie sie, wird Ihre bibliographische Angabe des gewählten Werkes nach der nötigen Zitierweise (APA, MLA, Harvard, Chicago, Vancouver usw.) automatisch gestaltet.

Sie können auch den vollen Text der wissenschaftlichen Publikation im PDF-Format herunterladen und eine Online-Annotation der Arbeit lesen, wenn die relevanten Parameter in den Metadaten verfügbar sind.

Zeitschriftenartikel zum Thema "Adversaire de message"

1

Saindon, Marcelle. „Le Buddha comme neuvième avatāra du dieu hindou Visnu“. Studies in Religion/Sciences Religieuses 32, Nr. 3 (September 2003): 299–310. http://dx.doi.org/10.1177/000842980303200304.

Der volle Inhalt der Quelle
Annotation:
Dans les nombreuses listes qu'en donnent les purâna, le nombre des avatāra et leurs noms ont beaucoup varié jusqu'à l'établissement d'une liste définitive. Et dans cette liste de dix avatāra figure au neuvième rang le Buddha, le dernier à apparaître dans la série. L'avatāra Buddha agit par la māyā (la ruse de Visnu) ; par le moyen de l'apparence trompeuse, il sème la confusion dans les esprits, répand des hérésies et incite à des comportements antibrahmaniques. Mais le Buddha n'est qu'une forme illusoire qu'a prise Visnu pour tromper les infidèles et les méchants afin de mieux provoquer leur ruine. La récupération par l'hindouisme du réformateur de la tradition védique et son intégration parmi les avatāra du grand dieu hindou témoigne de la séduction qu'a pu exercer son message, ce qui a amené les brahmanes à vouloir subvertir l'enseignement du grand adversaire.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Frémeaux, Jacques. „Abd el-Kader, chef de guerre (1832-1847)“. Revue Historique des Armées 250, Nr. 1 (01.01.2008): 100–107. http://dx.doi.org/10.3917/rha.250.0100.

Der volle Inhalt der Quelle
Annotation:
L’émir Abd el-Kader (1808-1883), dont le pouvoir succéda en 1832 à la domination turque dans l’Ouest algérien, constitua le plus redoutable adversaire de la conquête française. Son projet d’établir un État musulman et de nationalité arabe ne pouvait en effet se concilier avec la politique des colonisateurs. Après plusieurs années d’affrontements interrompues, par deux vaines tentatives de compromis, un conflit inexpiable éclata en 1839 et ne se termina qu’en 1847. L’émir fut d’abord un remarquable entraîneur d’hommes, capable de mener, sans se décourager, en l’absence de tout appui de l’extérieur, une guerre de plus en plus désespérée. Maître de la guerre de partisans, il sut imaginer des plans remarquables, qui permettent de le considérer comme un véritable stratège. Fidèle à une lecture généreuse et intelligente du message coranique, il s’imposa aussi par son humanité et son courage.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Shi, Wenbo, Debiao He und Peng Gong. „On the Security of a Certificateless Proxy Signature Scheme with Message Recovery“. Mathematical Problems in Engineering 2013 (2013): 1–4. http://dx.doi.org/10.1155/2013/761694.

Der volle Inhalt der Quelle
Annotation:
A proxy signature scheme allows a proxy signer to sign messages on behalf of an original signer within a given context. It has lots of practical applications in distributed systems, grid computing, mobile agent applications, distributed shared object systems, global distribution networks, and mobile communications. Recently, Padhye et al. proposed a certificateless proxy signature scheme with message recovery and claimed the scheme is secure against both of the two types of adversaries. However, in this paper, we will show that Padhye et al.’s scheme is not secure against the Type I adversary. The analysis shows their scheme is not secure for practical applications.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

TONIEN, DONGVU, REIHANEH SAFAVI-NAINI und PETER WILD. „ON "THE POWER OF VERIFICATION QUERIES" IN UNCONDITIONALLY SECURE MESSAGE AUTHENTICATION“. Discrete Mathematics, Algorithms and Applications 03, Nr. 03 (September 2011): 287–303. http://dx.doi.org/10.1142/s1793830911001218.

Der volle Inhalt der Quelle
Annotation:
In this paper, we consider authentication codes where the adversary has access to a verification oracle. We formally study two attack games: offline attack and online attack. In an offline impersonation attack with verification query of order i, the adversary launches its attack through two stages. In the first stage — the query stage — the adversary can adaptively choose i distinct messages to query the verification oracle. The verification oracle will answer whether these queried messages are valid or invalid under the secret encoding rule agreed by the transmitter and the receiver. In the later stage — the spoofing stage — the adversary creates a fraudulent message which is different from all its queried messages and sends this message to the receiver. The adversary wins if the receiver accepts the fraudulent message as a valid message. In an online impersonation attack with verification query of order i, the adversary has i + 1 chances to query the verification oracle and wins as soon as one of the queries is a valid message. We make use of strategy trees, which allow optimal strategies in both attack games to be identified, to establish a number of relationships between the value of the two games. This allows us to formally prove a relationship between the value of the game when the adversary has i queries, and the one in which he does not have any. The relationship, though widely believed to be true, was only recently proved for computationally secure systems. Our result complements this latter work for the information theoretic setting.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

Noh, Geontae, Ji Young Chun und Ik Rae Jeong. „Strongly Unforgeable Ring Signature Scheme from Lattices in the Standard Model“. Journal of Applied Mathematics 2014 (2014): 1–12. http://dx.doi.org/10.1155/2014/371924.

Der volle Inhalt der Quelle
Annotation:
In a ring signature scheme, a user selects an arbitrary ring to be able to sign a message on behalf of the ring without revealing the signer’s identity. Whistle-blowers especially find this useful. To date, various ring signature schemes have been proposed, all considered to be secure as existentially unforgeable with respect to insider corruption; that is, an adversary who chooses ring-message pairs for which he requests signatures, corrupts honest users, and obtains their signing keys can not produce forgeries for new ring-message pairs. Lattice-based ring signature schemes offer lower computational overhead and security from quantum attacks. In this paper, we offer a lattice-based scheme. We begin by showing that the existing ring signature schemes are not sufficiently secure, because existential unforgeability still permits a signer to potentially produce a new signature on previously signed messages. Furthermore, we show that existing ring signature schemes from lattices are not even existentially unforgeable with respect to insider corruption. We then improve previous schemes by applying, for the first time, the concept of strong unforgeability with respect to insider corruption to a ring signature scheme in lattices. This offers more security than any previous ring signature scheme: adversaries cannot produce new signatures for any ring-message pair, including previously signed ring-message pairs.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

Martin, Jeremy, Douglas Alpuche, Kristina Bodeman, Lamont Brown, Ellis Fenske, Lucas Foppe, Travis Mayberry, Erik Rye, Brandon Sipes und Sam Teplov. „Handoff All Your Privacy – A Review of Apple’s Bluetooth Low Energy Continuity Protocol“. Proceedings on Privacy Enhancing Technologies 2019, Nr. 4 (01.10.2019): 34–53. http://dx.doi.org/10.2478/popets-2019-0057.

Der volle Inhalt der Quelle
Annotation:
Abstract We investigate Apple’s Bluetooth Low Energy (BLE) Continuity protocol, designed to support interoperability and communication between iOS and macOS devices, and show that the price for this seamless experience is leakage of identifying information and behavioral data to passive adversaries. First, we reverse engineer numerous Continuity protocol message types and identify data fields that are transmitted unencrypted. We show that Continuity messages are broadcast over BLE in response to actions such as locking and unlocking a device’s screen, copying and pasting information, making and accepting phone calls, and tapping the screen while it is unlocked. Laboratory experiments reveal a significant flaw in the most recent versions of macOS that defeats BLE Media Access Control (MAC) address randomization entirely by causing the public MAC address to be broadcast. We demonstrate that the format and content of Continuity messages can be used to fingerprint the type and Operating System (OS) version of a device, as well as behaviorally profile users. Finally, we show that predictable sequence numbers in these frames can allow an adversary to track Apple devices across space and time, defeating existing anti-tracking techniques such as MAC address randomization.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
7

Godard, Emmanuel, und Eloi Perdereau. „Back to the Coordinated Attack Problem“. Mathematical Structures in Computer Science 30, Nr. 10 (November 2020): 1089–113. http://dx.doi.org/10.1017/s0960129521000037.

Der volle Inhalt der Quelle
Annotation:
AbstractWe consider the well-known Coordinated Attack Problem, where two generals have to decide on a common attack, when their messengers can be captured by the enemy. Informally, this problem represents the difficulties to agree in the presence of communication faults. We consider here only omission faults (loss of message), but contrary to previous studies, we do not to restrict the way messages can be lost, i.e., we make no specific assumption, we use no specific failure metric. In the large subclass of message adversaries where the double simultaneous omission can never happen, we characterize which ones are obstructions for the Coordinated Attack Problem. We give two proofs of this result. One is combinatorial and uses the classical bivalency technique for the necessary condition. The second is topological and uses simplicial complexes to prove the necessary condition. We also present two different Consensus algorithms that are combinatorial (resp. topological) in essence. Finally, we analyze the two proofs and illustrate the relationship between the combinatorial approach and the topological approach in the very general case of message adversaries. We show that the topological characterization gives a clearer explanation of why some message adversaries are obstructions or not. This result is a convincing illustration of the power of topological tools for distributed computability.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
8

Hosseini Beghaeiraveri, Seyed Amir, Mohammad Izadi und Mohsen Rezvani. „Broadcast Complexity and Adaptive Adversaries in Verifiable Secret Sharing“. Security and Communication Networks 2020 (01.08.2020): 1–10. http://dx.doi.org/10.1155/2020/9428457.

Der volle Inhalt der Quelle
Annotation:
Verifiable secret sharing (VSS) is one of the basic problems in the theory of distributed cryptography and has an important role in secure multiparty computation. In this case, it is tried to share a confidential data as secret, between multiple nodes in a distributed system, in the presence of an active adversary that can destroy some nodes, such that the secret can be reconstructed with the participation of certain size of honest nodes. A dynamic adversary can change its corrupted nodes among the protocol. So far, there is not a formal definition and there are no protocols of dynamic adversaries in VSS context. Also, another important question is, would there exist a protocol to share a secret with a static adversary with at most 1 broadcast round? In this paper, we provide a formal definition of the dynamic adversary. The simulation results prove the efficiency of the proposed protocol in terms of the runtime, the memory usage, and the number of message exchanges. We show that the change period of the dynamic adversary could not happen in less than 4 rounds in order to have a perfectly secure VSS, and then we establish a protocol to deal with this type of adversary. Also, we prove that the lower bound of broadcast complexity for the static adversary is (2,0)-broadcast rounds.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
9

Cheng, Zishuai, Mihai Ordean, Flavio Garcia, Baojiang Cui und Dominik Rys. „Watching your call: Breaking VoLTE Privacy in LTE/5G Networks“. Proceedings on Privacy Enhancing Technologies 2023, Nr. 2 (April 2023): 282–97. http://dx.doi.org/10.56553/popets-2023-0053.

Der volle Inhalt der Quelle
Annotation:
Voice over LTE (VoLTE) and Voice over NR (VoNR), are two similar technologies that have been widely deployed by operators to provide a better calling experience in LTE and 5G networks, respectively. The VoLTE/NR protocols rely on the security features of the underlying LTE/5G network to protect users' privacy such that nobody can monitor calls and learn details about call times, duration, and direction. In this paper, we introduce a new privacy attack which enables adversaries to analyse encrypted LTE/5G traffic and recover any VoLTE/NR call details. We achieve this by implementing a novel mobile-relay adversary which is able to remain undetected by using an improved physical layer parameter guessing procedure. This adversary facilitates the recovery of encrypted configuration messages exchanged between victim devices and the mobile network. We further propose an identity mapping method which enables our mobile-relay adversary to link a victim's network identifiers to the phone number efficiently, requiring a single VoLTE protocol message. We evaluate the real-world performance of our attacks using four modern commercial off-the-shelf phones and two representative, commercial network carriers. We collect over 60 hours of traffic between the phones and the mobile networks and execute 160 VoLTE calls, which we use to successfully identify patterns in the physical layer parameter allocation and in VoLTE traffic, respectively. Our real-world experiments show that our mobile-relay works as expected in all test cases, and the VoLTE activity logs recovered describe the actual communication with 100% accuracy. Finally, we show that we can link network identifiers such as International Mobile Subscriber Identities (IMSI), Subscriber Concealed Identifiers (SUCI) and/or Globally Unique Temporary Identifiers (GUTI) to phone numbers while remaining undetected by the victim.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
10

Zhong, Sheng. „An Efficient and Secure Cryptosystem for Encrypting Long Messages“. Fundamenta Informaticae 71, Nr. 4 (Januar 2006): 493–97. https://doi.org/10.3233/fun-2006-71407.

Der volle Inhalt der Quelle
Annotation:
Traditionally, due to efficiency considerations, when encrypting long messages using an asymmtric cryptosystem, one needs to use a symmetric cryptosystem in addition. To eliminate this requirement, Hwang, Chang, and Hwang introduced an asymmetric cryptosystem for encrypting long messages. However, they did not give any formal proof of the security of this cryptosystem. In this paper, we propose an improved asymmetric cryptosystem for encrypting long messages, which is both efficient and secure. In the aspect of efficiency, our cryptosystem is about twice as fast as the Hwang-Chang-Hwang cryptosystem. In the aspect of security, besides providing an informal analysis, we rigorously show that computing any part of the plaintext message encrypted using our cryptosystem is as hard as breaking the ElGamal cryptosystem, even if all other parts of the message are already known to the adversary.
APA, Harvard, Vancouver, ISO und andere Zitierweisen

Dissertationen zum Thema "Adversaire de message"

1

Albouy, Timothé. „Foundations of reliable cooperation under asynchrony, Byzantine faults, and message adversaries“. Electronic Thesis or Diss., Université de Rennes (2023-....), 2024. http://www.theses.fr/2024URENS062.

Der volle Inhalt der Quelle
Annotation:
Cette thèse se penche sur les systèmes distribués tolérants les pannes, et s'intéresse plus particulièrement au problème de la diffusion fiable dans des environnements asynchrones sujets à des défaillances hybrides. Elle introduit un nouveau modèle de calcul combinant des défaillances byzantines de processus avec un adversaire de messages. Elle définit ensuite l'abstraction de Diffusion Fiable Byzantine Tolérante aux Adversaires de Messages (MBRB) et prouve sa condition de résilience optimale. Elle propose enfin trois algorithmes clés pour réaliser cette abstraction : un algorithme MBRB simple basé sur les signatures, une nouvelle primitive appelée k2l-cast pour des implémentations MBRB sans cryptographie, et un algorithme MBRB basé sur les codes correcteurs d'erreurs optimisant la complexité de communication. Ces contributions font progresser la compréhension des systèmes distribués tolérants les pannes, et participent aux fondations nécessaires à la conception d'algorithmes répartis résilients et efficaces, avec des applications dans les infrastructures critiques, les systèmes financiers et les technologies blockchain
This thesis explores fault-tolerant distributed systems. It focuses more specifically on implementing reliable broadcast in asynchronous environments prone to hybrid failures. We introduce a novel computing model combining Byzantine process failures with a message adversary. We then define the Message-Adversary-tolerant Byzantine Reliable Broadcast (MBRB) abstraction and prove its optimal resilience condition. We present three key algorithms implementing this abstraction: a simple signature-based MBRB algorithm, a new primitive called k2l-cast for cryptography-free MBRB implementations, and an erasure-coding-based MBRB algorithm optimizing communication complexity. These contributions advance the understanding of fault-tolerant distributed systems and provide a foundation for designing resilient and efficient distributed algorithms, with applications in critical infrastructures, financial systems, and blockchain technologies
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Perdereau, Eloi. „Accords exacts et approchés pour les adversaires de message“. Electronic Thesis or Diss., Aix-Marseille, 2021. http://www.theses.fr/2021AIXM0611.

Der volle Inhalt der Quelle
Annotation:
Le sujet porte sur l'étude de la calculabilité des systèmes distribués dans la famille de modèles des adversaires de message. Plusieurs approches mathématiques sont mises en œuvre. Notamment des méthodes topologiques s'inscrivant dans les avancées récentes du domaine, mais également des méthodes géométriques, combinatoires, et des systèmes dynamiques. Dans une première partie, nous nous intéressons aux problèmes du Consensus et de l'Accord k-Ensembliste qui sont des formes d'accords exacts, c'est à dire que les valeurs décidées doivent être parmi celles qui sont proposées. En complément de FG11, nous avons caractérisé topologiquement la solvabilité du Consensus Binaire à Deux Processus dans le modèle général des adversaires de message donnant ainsi une meilleure intuition du résultat. Nous avons également caractérisé la solvabilité de l'Accord k-Ensembliste dans les adversaires d'omissions en donnant le nombre de fautes de type omissions que le système peut tolérer tout en résolvant le problème sur un graphe de communication support. En ce faisant, nous nous sommes appuyé sur une méthode topologique que nous avons étendu pour nos modèles graphiques. Enfin, avons étudié dans la deuxième partie des variantes approchées de l'Accord k-Ensembliste. Désormais, les valeurs de décisions nécessitent d'êtres proches l'une de l'autre selon des critères bien définis. Plusieurs variantes ont été étudiés, notamment une version asymptotique n'exigeant pas de terminaison explicite des processus mais requérant une certaine convergence des valeurs. Les résultats explicitent la diversité et la complexité des questions enjeu
Our subject is about computability of distributed systems in the messageadversaries family of models.For this purpose, several mathematical approaches are carried out.For instance, based on recent advances in the subject, we use well knowntopological methods to solve our problems.But we also used geometric, combinatorial and dynamical systems methods.In the first part, we are interested in the Consensus problem and the k-SetAgreement.They are what we called exact agreements, i.e. the decision values must beamong the proposed ones.As a complement to FG11, we have characterized topologically the solvability ofthe Binary Consensus problem with two process in the general model of messageadversaries.This new characterization gives a better intuition of the result.We also characterized the solvability of k-Set Agreement in omissionadversaries by giving the number of omission faults a system can tolerate inorder to solve the problem on an underlying communication graph.Doing so, we based our result on a topological method that we extended to ourgraphical models.Finally, we studied in a second part some approximate variations of the k-SetAgreement problem.In this approximate setting, the decision values are required to be close toone another, based on some precise conditions.Several variations were studied, most notably an asymptotic version thatdoesn't requires processes to explicitly terminatebut rather requires a certain type of convergence of the values.Theses results shows the diversity and intricacy of the questions that are atstake
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Yang, Q. „Secure message transmission in the general adversary model“. Thesis, University College London (University of London), 2011. http://discovery.ucl.ac.uk/1334691/.

Der volle Inhalt der Quelle
Annotation:
The problem of secure message transmission (SMT), due to its importance in both practice and theory, has been studied extensively. Given a communication network in which a sender S and a receiver R are indirectly connected by unreliable and distrusted channels, the aim of SMT is to enable messages to be transmitted from S to R with a reasonably high level of privacy and reliability. SMT must be achieved in the presence of a Byzantine adversary who has unlimited computational power and can corrupt the transmission. In the general adversary model, the adversary is characterized by an adversary structure. We study two different measures of security: perfect (PSMT) and almost perfect (APSMT). Moreover, reliable (but not private) message transmission (RMT) are considered as a specific part of SMT. In this thesis, we study RMT, APSMT and PSMT in two different network settings: point-to-point and multicast. To prepare the study of SMT in these two network settings, we present some ideas and observations on secret sharing schemes (SSSs), generalized linear codes and critical paths. First, we prove that the error-correcting capability of an almost perfect SSS is the same as a perfect SSS. Next, we regard general access structures as linear codes, and introduce some new properties that allow us to construct pseudo-basis for efficient PSMT protocol design. In addition, we define adversary structures over "critical paths", and observe their properties. Having these new developments, the contributions on SMT in the aforementioned two network settings can be presented as follows. The results on SMT in point-to-point networks are obtained in three aspects. First, we show a Guessing Attack on some existing PSMT protocols. This attack is critically important to the design of PSMT protocols in asymmetric networks. Second, we determine necessary and sufficient conditions for different levels of RMT and APSMT. In particular, by applying the result on almost perfect SSS, we show that relaxing the requirement of privacy does not weaken the minimal network connectivity. Our final contribution in the point-to-point model is to give the first ever efficient, constant round PSMT protocols in the general adversary model. These protocols are designed using linear codes and critical paths, and they significantly improve some previous results in terms of communication complexity and round complexity. Regarding SMT in multicast networks, we solve a problem that has been open for over a decade. That is, we show the necessary and sufficient conditions for all levels of SMT in different adversary models. First, we give an Extended Characterization of the network graphs based on our observation on the eavesdropping and separating activities of the adversary. Next, we determine the necessary and sufficient conditions for SMT in the general adversary model with the new Extended Characterization. Finally, we apply the results to the threshold adversary model to completely solve the problem of SMT in general multicast network graphs.
APA, Harvard, Vancouver, ISO und andere Zitierweisen

Bücher zum Thema "Adversaire de message"

1

Thomas, Damion. Goodwill Ambassadors. University of Illinois Press, 2017. http://dx.doi.org/10.5406/illinois/9780252038877.003.0007.

Der volle Inhalt der Quelle
Annotation:
This chapter examines the “challenges, contradictions, and political nature” of African American sports emissaries during the early Cold War era. Recognizing the impact that Soviet declarations of American mistreatment of blacks were having on global public opinion about the United States, government officials planned goodwill trips that provided opportunities for people around the world to meet successful African Americans whose abilities on the playing field and loyalty to the nation represented a positive counterweight to the claims being posited by adversaries of the United States. The chapter devotes special attention to athletes' response to the program, most of whom were initially unaware of the underlying political purpose of their trips. There was an unintended politicizing effect for the athletes, as many used the forum to distance themselves from domestic policies, push for civil rights, and find common cause with subjugated peoples around the world. An increased unwillingness for citizen diplomats to “stay on message” resulted in the programs being scaled back in the late 1960s.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Forest, James J. F. Influence Warfare. Greenwood Publishing Group, Inc., 2009. http://dx.doi.org/10.5040/9798400670046.

Der volle Inhalt der Quelle
Annotation:
This important work, edited by an expert on terrorism, focuses on the 21st-century struggle for strategic influence and ways in which states can neutralize the role of new media in spreading terrorist propaganda. In an era where anyone can have access to the Internet or other media forms that make widespread communication easy, terrorists and insurgents can spread their messages with complete freedom, creating challenges for national security. Influence Warfare: How Terrorists and Governments Fight to Shape Perceptions in a War of Ideas focuses on the core of the ongoing struggle for strategic influence and, particularly, how states can counter the role media and the Internet play in radicalizing new agents of terrorism. As the book makes clear, governments need to find ways to effectively confront non-state adversaries at all levels of the information domain and create an understanding of strategic communications within a broad range of technologies. The essays from the international group of authors who contributed to this work offer a deeper understanding of the ongoing struggle. Influence Warfare also provides a set of case studies that illustrate how the means and methods of strategic influence can impact a nation's security.
APA, Harvard, Vancouver, ISO und andere Zitierweisen

Buchteile zum Thema "Adversaire de message"

1

Raynal, Michel. „Message Adversaries“. In Encyclopedia of Algorithms, 1272–76. New York, NY: Springer New York, 2016. http://dx.doi.org/10.1007/978-1-4939-2864-4_609.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Raynal, Michel. „Message Adversaries“. In Encyclopedia of Algorithms, 1–6. Berlin, Heidelberg: Springer Berlin Heidelberg, 2015. http://dx.doi.org/10.1007/978-3-642-27848-8_609-1.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Serjantov, Andrei, und Steven J. Murdoch. „Message Splitting Against the Partial Adversary“. In Privacy Enhancing Technologies, 26–39. Berlin, Heidelberg: Springer Berlin Heidelberg, 2006. http://dx.doi.org/10.1007/11767831_3.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

Fujita, Maiki, Kenji Yasunaga und Takeshi Koshiba. „Perfectly Secure Message Transmission Against Rational Timid Adversaries“. In Lecture Notes in Computer Science, 127–44. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-030-01554-1_8.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

Yasunaga, Kenji, und Takeshi Koshiba. „Perfectly Secure Message Transmission Against Independent Rational Adversaries“. In Lecture Notes in Computer Science, 563–82. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-32430-8_33.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

Winkler, Kyrill, Ulrich Schmid und Thomas Nowak. „Valency-Based Consensus Under Message Adversaries Without Limit-Closure“. In Fundamentals of Computation Theory, 457–74. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-86593-1_32.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
7

Maffei, Ivo, und Andrew W. Roscoe. „Optimally-Fair Exchange of Secrets via Delay Encryption and Commutative Blinding“. In Financial Cryptography and Data Security, 94–111. Cham: Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-47754-6_6.

Der volle Inhalt der Quelle
Annotation:
AbstractWe propose a new fair exchange protocol that takes advantage of delay encryption and commutative encryption to achieve optimal partial fairness among all protocols involving one-way messages. Our protocol consists of 3 setup messages and $$2N+1$$ 2 N + 1 exchange messages and it is fair against covert adversaries with probability $$1- \frac{1}{2N}$$ 1 - 1 2 N . We prove that this is optimal up to shortening the setup phase which is notably more efficient than existing protocols.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
8

Schmid, Ulrich, Manfred Schwarz und Kyrill Winkler. „On the Strongest Message Adversary for Consensus in Directed Dynamic Networks“. In Structural Information and Communication Complexity, 102–20. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-030-01325-7_13.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
9

Choudhury, Ashish, Kaoru Kurosawa und Arpita Patra. „Simple and Efficient Single Round almost Perfectly Secure Message Transmission Tolerating Generalized Adversary“. In Applied Cryptography and Network Security, 292–308. Berlin, Heidelberg: Springer Berlin Heidelberg, 2011. http://dx.doi.org/10.1007/978-3-642-21554-4_17.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
10

Safavi-Naini, Reihaneh, und Mohammed Ashraful Alam Tuhin. „Bounds and Constructions for 1-Round (0,δ)-Secure Message Transmission against Generalized Adversary“. In Progress in Cryptology - AFRICACRYPT 2012, 82–98. Berlin, Heidelberg: Springer Berlin Heidelberg, 2012. http://dx.doi.org/10.1007/978-3-642-31410-0_6.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen

Konferenzberichte zum Thema "Adversaire de message"

1

Schwarz, Manfred, Kyrill Winkler und Ulrich Schmid. „Fast consensus under eventually stabilizing message adversaries“. In ICDCN '16: 17th International Conference on Distributed Computing and Networking. New York, NY, USA: ACM, 2016. http://dx.doi.org/10.1145/2833312.2833323.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Blacksttone, Jeremy, und Wayne Patterson. „Isolating Key Phrases to Identify Ransomware Attackers“. In 13th International Conference on Applied Human Factors and Ergonomics (AHFE 2022). AHFE International, 2022. http://dx.doi.org/10.54941/ahfe1002200.

Der volle Inhalt der Quelle
Annotation:
Ransomware attacks are a devastatingly severe class of cyber-attacks capable of crippling an organization through disrupting operations or egregious financial demands. A number of solutions have been proposed to decrease the risk of ransomware infection or detect ransomware once a system has been infected. However, these proposed solutions do not address the root of the problem: identifying the adversary that created them. This study takes steps towards identifying an adversary by utilizing linguistic analysis of ransomware messages to ascertain the adversary’s language of origin. Our proposed method begins by using existing ransomware messages. We isolate commonly used phrases by analyzing a number of notable ransomware attacks: CryptoLocker, Locky, Petya, Ryuk, WannaCry, Cerber, GandCrab, SamSam, Bad Rabbit, and TeslaCrypt. Afterwards, we translate these phrases from English to another language and then back to English using Google Translate and calculate the Levenshtein Distance between the two English phrases. Next, we identify the languages that have a Levenshtein Distance greater than 0 for these phrases due to differences in how parts of speech are implemented in the respective languages. Finally, we analyze new ransomware messages and rank the languages from easiest to most difficult to distinguish.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Nowak, Thomas, Ulrich Schmid und Kyrill Winkler. „Topological Characterization of Consensus under General Message Adversaries“. In PODC '19: ACM Symposium on Principles of Distributed Computing. New York, NY, USA: ACM, 2019. http://dx.doi.org/10.1145/3293611.3331624.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

Raynal, Michel, und Julien Stainer. „Synchrony weakened by message adversaries vs asynchrony restricted by failure detectors“. In the 2013 ACM symposium. New York, New York, USA: ACM Press, 2013. http://dx.doi.org/10.1145/2484239.2484249.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

Srinathan, Kannan, Arpita Patra, Ashish Choudhary und C. Pandu Rangan. „Unconditionally secure message transmission in arbitrary directed synchronous networks tolerating generalized mixed adversary“. In the 4th International Symposium. New York, New York, USA: ACM Press, 2009. http://dx.doi.org/10.1145/1533057.1533083.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

Dobó, Robert. „Military Conflicts and Country Image: The Country Image of Belligerents in Light of Ukraine, a Demographic, Communication Channel and Political Preference Based Perspective“. In 29th International Scientific Conference Strategic Management and Decision Support Systems in Strategic Management. University of Novi Sad, Faculty of Economics in Subotica, 2024. http://dx.doi.org/10.46541/978-86-7233-428-9_404.

Der volle Inhalt der Quelle
Annotation:
Country image is an important aspect in international relations (tourism, products and services, trade etc.) thus a lot of emphasis is put on it from a marketing communication perspective, in order to influence the individuals in their view. According to the aims of the sender, the messages can have a positive or negative effect on how we perceive certain regions or entire countries and their leaders or specific policies. Nye (2004) describes this projection as “soft power” when exporting ideas towards a desired outcome, Herman & Chomsky (2008) stresses that premise of discourse is influenced by topic setting, thus interpretation of events can be changed, which are in line with the work and theories of Bernays, who among other stressed that expected form of behaviour should be impacted, with the assistance of psychological techniques and propaganda (public mass persuasions). Thus conditioning the public for certain narratives in accordance to individual or political objectives can be considered as vide spread. This involves fake news and creative new ways of distributing desired narratives through online and social media marketing, given its proliferation, accessibility and low entry barriers (from a communication perspective) makes it an ideal platform for information (message) dissemination. Presently in 2024 there are more localised and international conflicts, where belligerents aim to persuade the public (voters) of their own and of other countries in their favour, thus of their moral superiority over their adversaries. This can in turn create political support for certain desired policies. In the article, according to my modest means, I will explore these techniques and theories, and show through the conflict in Ukraine, how different groups in Hungary (according to demographic markers, marketing communication channel trust, and political party preference) have varying opinions of those countries that are in the focus, namely Ukraine, the Russian Federation, the United States of America and the European Union. During my research a primary questionnaire study has been performed and preliminary data analysis suggests a strong correlation of communication channel trust and political party preference which in turn polarises public opinion about these states, all in a trend like fashion. Thus, where the individual gathers information and news; and what kind of political affiliation the same person has, will have an effect on the country image, meaning that different narratives can be identified and their effects shown in practice.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
7

Hanley, Daniel, Jeff King und André dos Santos. „Defeating Malicious Terminals in an Electronic Voting System“. In Simpósio Brasileiro de Segurança da Informação e de Sistemas Computacionais. Sociedade Brasileira de Computação - SBC, 2005. http://dx.doi.org/10.5753/sbseg.2005.21527.

Der volle Inhalt der Quelle
Annotation:
The advent of electronic voting gives rise to a new threat: Adversaries may execute undetectable, automated attacks against the system. Elections are often secured through complex policies, which may be difficult to enforce; Completely Automated Public Turing Tests to Tell Computers and Humans Apart (CAPTCHAs) provide an inexpensive alternative. The goal of this study is to introduce a unique application of CAPTCHAs that allows a human to transmit a message securely across an untrusted medium, and this has direct implications in the domain of electronic voting. We assume that the voter is equipped with a trusted voting device capable of digitally signing the vote. A trusted tallier generates a CAPTCHA-encrypted ballot, which contains a one-time pad, a mapping of candidates to values. This CAPTCHA is sent to the user across an untrusted voting terminal. The user transmits to the trusted device a value corresponding to his chosen candidate, which is signed using a blind signature scheme and transmitted to the tallier. Finally, the tallier then translates this value into the voter’s selected candidate. All steps of such a protocol must be defined such that they are usable by all voters, and we will consider the usability of some example CAPTCHA-based voting systems.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
8

Gurbuz, Mustafa. „PERFORMING MORAL OPPOSITION: MUSINGS ON THE STRATEGY AND IDENTITY IN THE GÜLEN MOVEMENT“. In Muslim World in Transition: Contributions of the Gülen Movement. Leeds Metropolitan University Press, 2007. http://dx.doi.org/10.55207/hzit2119.

Der volle Inhalt der Quelle
Annotation:
This paper investigates the Gülen movement’s repertoires of action in order to determine how it differs from traditional Islamic revivalist movements and from the so-called ‘New Social Movements’ in the Western world. Two propositions lead the discussion: First, unlike many Islamic revivalist movements, the Gülen movement shaped its identity against the perceived threat of a trio of enemies, as Nursi named them a century ago – ignorance, disunity, and poverty. This perception of the opposition is crucial to understanding the apolitical mind-set of the Gülen movement’s fol- lowers. Second, unlike the confrontational New Social Movements, the Gülen movement has engaged in ‘moral opposition’, in which the movement’s actors seek to empathise with the adversary by creating (what Bakhtin calls) ‘dialogic’ relationships. ‘Moral opposition’ has enabled the movement to be more alert strategically as well as more productive tactically in solving the everyday practical problems of Muslims in Turkey. A striking example of this ‘moral opposition’ was witnessed in the Merve Kavakci incident in 1999, when the move- ment tried to build bridges between the secular and Islamist camps, while criticising and educating both parties during the post-February 28 period in Turkey. In this way the Gülen movement’s performance of opposition can contribute new theoretical and practical tools for our understanding of social movements. 104 | P a g e Recent works on social movements have criticized the longstanding tradition of classify- ing social movement types as “strategy-oriented” versus “identity-oriented” (Touraine 1981; Cohen 1985; Rucht 1988) and “identity logic of action” versus “instrumentalist logic of ac- tion” (Duyvendak and Giugni 1995) by regarding identities as a key element of a move- ment’s strategic and tactical repertoire (see Bernstein 1997, 2002; Gamson 1997; Polletta 1998a; Polletta and Jasper 2001; Taylor and Van Dyke 2004). Bifurcation of identity ver- sus strategy suggests the idea that some movements target the state and the economy, thus, they are “instrumental” and “strategy-oriented”; whereas some other movements so-called “identity movements” challenge the dominant cultural patterns and codes and are considered “expressive” in content and “identity-oriented.” New social movement theorists argue that identity movements try to gain recognition and respect by employing expressive strategies wherein the movement itself becomes the message (Touraine 1981; Cohen 1985; Melucci 1989, 1996). Criticizing these dualisms, some scholars have shown the possibility of different social movement behaviour under different contextual factors (e.g. Bernstein 1997; Katzenstein 1998). In contrast to new social movement theory, this work on the Gülen movement indi- cates that identity movements are not always expressive in content and do not always follow an identity-oriented approach; instead, identity movements can synchronically be strategic as well as expressive. In her article on strategies and identities in Black Protest movements during the 1960s, Polletta (1994) criticizes the dominant theories of social movements, which a priori assume challengers’ unified common interests. Similarly, Jenkins (1983: 549) refers to the same problem in the literature by stating that “collective interests are assumed to be relatively unproblematic and to exist prior to mobilization.” By the same token, Taylor and Whittier (1992: 104) criticize the longstanding lack of explanation “how structural inequality gets translated into subjective discontent.” The dominant social movement theory approaches such as resource mobilization and political process regard these problems as trivial because of their assumption that identities and framing processes can be the basis for interests and further collective action but cannot change the final social movement outcome. Therefore, for the proponents of the mainstream theories, identities of actors are formed in evolutionary processes wherein social movements consciously frame their goals and produce relevant dis- courses; yet, these questions are not essential to explain why collective behaviour occurs (see McAdam, McCarthy, and Zald 1996). This reductionist view of movement culture has been criticized by a various number of scholars (e.g. Goodwin and Jasper 1999; Polletta 1997, 1999a, 1999b; Eyerman 2002). In fact, the debate over the emphases (interests vis-à-vis identities) is a reflection of the dissent between American and European sociological traditions. As Eyerman and Jamison (1991: 27) note, the American sociologists focused on “the instrumentality of movement strategy formation, that is, on how movement organizations went about trying to achieve their goals,” whereas the European scholars concerned with the identity formation processes that try to explain “how movements produced new historical identities for society.” Although the social movement theorists had recognized the deficiencies within each approach, the attempts to synthesize these two traditions in the literature failed to address the empirical problems and methodological difficulties. While criticizing the mainstream American collective behaviour approaches that treat the collective identities as given, many leading European scholars fell into a similar trap by a 105 | P a g e priori assuming that the collective identities are socio-historical products rather than cog- nitive processes (see, for instance, Touraine 1981). New Social Movement (NSM) theory, which is an offshoot of European tradition, has lately been involved in the debate over “cog- nitive praxis” (Eyerman and Jamison 1991), “signs” (Melucci 1996), “identity as strategy” (Bernstein 1997), protest as “art” (Jasper 1997), “moral performance” (Eyerman 2006), and “storytelling” (Polletta 2006). In general, these new formulations attempt to bring mental structures of social actors and symbolic nature of social action back in the study of collec- tive behaviour. The mental structures of the actors should be considered seriously because they have a potential to change the social movement behaviours, tactics, strategies, timing, alliances and outcomes. The most important failure, I think, in the dominant SM approaches lies behind the fact that they hinder the possibility of the construction of divergent collective identities under the same structures (cf. Polletta 1994: 91). This study investigates on how the Gülen movement differed from other Islamic social move- ments under the same structural factors that were realized by the organized opposition against Islamic activism after the soft coup in 1997. Two propositions shall lead my discussion here: First, unlike many Islamic revivalist movements, the Gülen movement shaped its identity against perceived threat of the triple enemies, what Nursi defined a century ago: ignorance, disunity, and poverty. This perception of the opposition is crucial to grasp non-political men- tal structures of the Gülen movement followers. Second, unlike the confrontational nature of the new social movements, the Gülen movement engaged in a “moral opposition,” in which the movement actors try to empathize with the enemy by creating “dialogic” relationships.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
Wir bieten Rabatte auf alle Premium-Pläne für Autoren, deren Werke in thematische Literatursammlungen aufgenommen wurden. Kontaktieren Sie uns, um einen einzigartigen Promo-Code zu erhalten!

Zur Bibliographie