153 results on '"John Kelsey"'
Search Results
52. Conditional Purchase Orders.
- Author
-
John Kelsey and Bruce Schneier
- Published
- 1997
- Full Text
- View/download PDF
53. Related-key cryptanalysis of 3-WAY, Biham-DES, CAST, DES-X, NewDES, RC2, and TEA.
- Author
-
John Kelsey, Bruce Schneier, and David A. Wagner 0001
- Published
- 1997
- Full Text
- View/download PDF
54. Cryptanalysis of the Cellular Encryption Algorithm.
- Author
-
David A. Wagner 0001, Bruce Schneier, and John Kelsey
- Published
- 1997
- Full Text
- View/download PDF
55. Automatic Event-Stream Notarization Using Digital Signatures.
- Author
-
Bruce Schneier and John Kelsey
- Published
- 1996
- Full Text
- View/download PDF
56. An Authenticated Camera.
- Author
-
John Kelsey, Bruce Schneier, and Chris Hall
- Published
- 1996
- Full Text
- View/download PDF
57. Unbalanced Feistel Networks and Block Cipher Design.
- Author
-
Bruce Schneier and John Kelsey
- Published
- 1996
- Full Text
- View/download PDF
58. Key-Schedule Cryptanalysis of IDEA, G-DES, GOST, SAFER, and Triple-DES.
- Author
-
John Kelsey, Bruce Schneier, and David A. Wagner 0001
- Published
- 1996
- Full Text
- View/download PDF
59. Distributed Proctoring.
- Author
-
Bruce Schneier, John Kelsey, and Jay Walker
- Published
- 1996
- Full Text
- View/download PDF
60. Performance Requirements for End-to-End Verifiable Elections.
- Author
-
Stefan Popoveniuc, John Kelsey, Andrew Regenscheid, and Poorvi L. Vora
- Published
- 2010
61. Status Report on the Second Round of the NIST Lightweight Cryptography Standardization Process
- Author
-
Meltem Sonmez Turan, Kerry McKay, Donghoon Chang, Cagdas Calik, Lawrence Bassham, Jinkeon Kang, and John Kelsey
- Published
- 2021
62. Prioritising local housing needs through land-use planning in rural areas: Political theatre or amenity protection?
- Author
-
Phoebe Stirling, Iqbal Hamiduddin, Nick Gallent, and John Kelsey
- Subjects
Sociology and Political Science ,Public economics ,Amenity ,Unintended consequences ,05 social sciences ,Geography, Planning and Development ,0211 other engineering and technologies ,0507 social and economic geography ,021107 urban & regional planning ,Land-use planning ,02 engineering and technology ,Development ,Investment (macroeconomics) ,Development plan ,Residence ,Economic impact analysis ,Business ,Rural area ,050703 geography - Abstract
This paper examines housing investment pressures and the local planning response in St Ives, Cornwall, where a Neighbourhood Development Plan introduced a principal residence restriction affecting all new-build homes in the locality in 2016. Ostensibly, the objective of this policy is to reserve new-build housing for local residents, thereby delivering improved housing market access for those needing to live and work in the area, who are seen to have greater claim on local resources. However, our study of the anticipated impacts of ‘Policy H2‘, drawing on semi-structured interviews with key policy informants and resident representatives, highlights concerns amongst long-term residents and working households as to the economic impacts of the policy relative to its impacts on housing access. Greater support for the policy was found to exist among in-migrant and retired households, who view the policy as a means of slowing development, preserving local character, and defending property values. Evidence from prior experiments with residence restrictions in the Lake District and elsewhere suggest that an overall reduction in house building (triggered by a shrinking of the market of eligible homebuyers) and a shift in demand by investors from new homes to the second-hand market can elevate house-prices and reduce overall housing affordability. Local needs planning policies may be politically expedient, with local politicians responding to a call to action, but they also carry the risk of unintended consequences.
- Published
- 2019
63. Spatio-temporal simulation of energy consumption in China's provinces based on satellite night-time light data
- Author
-
Min Yan, Weihua Yin, Jiali Zheng, Hongwei Xiao, Zhifu Mi, Zhongyu Ma, and John Kelsey
- Subjects
Meteorology ,020209 energy ,Mechanical Engineering ,Defense Meteorological Satellite Program ,02 engineering and technology ,Building and Construction ,Energy consumption ,Management, Monitoring, Policy and Law ,General Energy ,Goodness of fit ,0202 electrical engineering, electronic engineering, information engineering ,Environmental science ,Satellite ,Energy statistics ,Tonne ,China ,Energy (signal processing) - Abstract
Delay in publication of energy statistics prevents a timely assessment of progress towards meeting targets for energy saving and emission reduction in China. This makes it difficult to meet the requirements to rapidly monitor and evaluate energy consumption for each province. In this study, an alternative approach is provided to estimate the energy consumption by using satellite remote sensing data. We develop spatio-temporal geographically weighted regression models to simulate energy consumption of provinces in China based on the Defense Meteorological Satellite Program's Operational Linescan System (DMSP/OLS) global stable night-time light data. The models simulate China’s energy consumption accurately with the goodness of fit higher than 99%. Generally, the national average annual energy consumption is 2.8 billion tonnes of coal equivalent in China between 2000 and 2013, which is close to the actual value with errors smaller than 0.1%. From both temporal and spatial dimensions, the relative errors are smaller than 5.5% at the provincial level. Therefore, the use of satellite night-time light data provides a useful reference in monitoring and assessing provincial energy consumption in China.
- Published
- 2018
64. Minimizing Bandwidth for Remote Access to Cryptographically Protected Audit Logs.
- Author
-
John Kelsey and Bruce Schneier
- Published
- 1999
65. Authenticating Secure Tokens Using Slow Memory Access.
- Author
-
John Kelsey and Bruce Schneier
- Published
- 1999
66. Cryptographic Support for Secure Logs on Untrusted Machines.
- Author
-
Bruce Schneier and John Kelsey
- Published
- 1998
67. Electronic Commerce and the Street Performer.
- Author
-
John Kelsey and Bruce Schneier
- Published
- 1998
68. Authenticating Outputs of Computer Software Using a Cryptographic Coprocessor.
- Author
-
Bruce Schneier and John Kelsey
- Published
- 1996
69. Comments on Twofish as an AES Candidate.
- Author
-
Bruce Schneier, John Kelsey, Doug Whiting, David A. Wagner 0001, and Niels Ferguson
- Published
- 2000
70. Randomness Beacon Format 2.0
- Author
-
René Peralta, Luís T. A. N. Brandão, John Kelsey, and Harold Booth
- Subjects
Computer science ,business.industry ,Hash chain ,Timestamping ,Cryptography ,business ,Protocol (object-oriented programming) ,Randomness ,Beacon ,Computer network - Published
- 2019
71. What can łį́į́’ teach us about decolonizing education?
- Author
-
John, Kelsey Dayle and John, Kelsey Dayle
- Abstract
This dissertation chronicles a narrative of Diné horses as knowers and decolonizers. Given the violent history of education in the Diné community, decolonizing research and education means centering Diné knowledge as academic knowledge. I do this by focusing on the Diné horse. I center Navajo traditional and community knowledge about horses and build upon work from Indigenous and decolonial studies while also joining decolonial work within my Diné community. I connect Diné horse knowledge to the existing Diné philosophy of education at a Tribal University through interviews, course observations, talking circles, and photo elicitation. I make these connections for the purpose of building a stronger Diné-centered curriculum, research, and community outreach at Diné University. The research findings outline four major epistemological interventions for Indigenous and decolonizing education. First, the connection between land, livestock, and research in a Diné worldview and the violent disconnection of all these in the network of settler colonialism. Second, the importance of centering horses to decolonize Diné gender and critique heteropatriarchy for the purpose of decolonizing education and research. Third, I raise questions about epistemology by positioning horses as knowers. Finally, the foundation and the outlook for Diné people, horses, land, and research is positive, renewing, and ongoing, making this desire based research (Tuck & Yang, 2014).
- Published
- 2019
72. Recommendation for the entropy sources used for random bit generation
- Author
-
Mary L. Baish, Kerry A. McKay, Elaine B. Barker, John Kelsey, Meltem Sönmez Turan, and Mike Boyle
- Subjects
Computer science ,Random number generation ,Min entropy ,Entropy (information theory) ,Statistical physics - Published
- 2018
73. Animal Colonialism—Illustrating Intersections between Animal Studies and Settler Colonial Studies through Diné Horsemanship
- Author
-
John, Kelsey, primary
- Published
- 2019
- Full Text
- View/download PDF
74. Never Caught Twice: Horse Stealing in Western Nebraska, 1850–1890 by Matthew S. Luckett (review)
- Author
-
John, Kelsey Dayle
- Published
- 2022
75. New Second-Preimage Attacks on Hash Functions
- Author
-
John Kelsey, Jonathan J. Hoch, Orr Dunkelman, Charles Bouillaguet, Sébastien Zimmer, Pierre-Alain Fouque, Adi Shamir, Elena Andreeva, Computer Security and Industrial Cryptography [KU Leuven] (ESAT-COSIC), Department of Electrical Engineering [KU Leuven] (KU-ESAT), Catholic University of Leuven - Katholieke Universiteit Leuven (KU Leuven)-Catholic University of Leuven - Katholieke Universiteit Leuven (KU Leuven), Centre de Recherche en Informatique, Signal et Automatique de Lille - UMR 9189 (CRIStAL), Centrale Lille-Université de Lille-Centre National de la Recherche Scientifique (CNRS), Department of Computer Science [Haifa], University of Haifa [Haifa], EMbedded SEcurity and Cryptography (EMSEC), SYSTÈMES LARGE ÉCHELLE (IRISA-D1), Institut de Recherche en Informatique et Systèmes Aléatoires (IRISA), Université de Rennes (UR)-Institut National des Sciences Appliquées - Rennes (INSA Rennes), Institut National des Sciences Appliquées (INSA)-Institut National des Sciences Appliquées (INSA)-Université de Bretagne Sud (UBS)-École normale supérieure - Rennes (ENS Rennes)-Institut National de Recherche en Informatique et en Automatique (Inria)-Télécom Bretagne-CentraleSupélec-Centre National de la Recherche Scientifique (CNRS)-Université de Rennes (UR)-Institut National des Sciences Appliquées - Rennes (INSA Rennes), Institut National des Sciences Appliquées (INSA)-Institut National des Sciences Appliquées (INSA)-Université de Bretagne Sud (UBS)-École normale supérieure - Rennes (ENS Rennes)-Institut National de Recherche en Informatique et en Automatique (Inria)-Télécom Bretagne-CentraleSupélec-Centre National de la Recherche Scientifique (CNRS)-Institut de Recherche en Informatique et Systèmes Aléatoires (IRISA), Institut National des Sciences Appliquées (INSA)-Institut National des Sciences Appliquées (INSA)-Université de Bretagne Sud (UBS)-École normale supérieure - Rennes (ENS Rennes)-Institut National de Recherche en Informatique et en Automatique (Inria)-Télécom Bretagne-CentraleSupélec-Centre National de la Recherche Scientifique (CNRS), Weizmann Institute of Science [Rehovot, Israël], Physics Laboratory (NIST), National Institute of Standards and Technology [Gaithersburg] (NIST), Computer Science Department [Rehovot], Laboratoire d'informatique de l'école normale supérieure (LIENS), Département d'informatique - ENS Paris (DI-ENS), École normale supérieure - Paris (ENS-PSL), Université Paris sciences et lettres (PSL)-Université Paris sciences et lettres (PSL)-Institut National de Recherche en Informatique et en Automatique (Inria)-Centre National de la Recherche Scientifique (CNRS)-École normale supérieure - Paris (ENS-PSL), Université Paris sciences et lettres (PSL)-Université Paris sciences et lettres (PSL)-Institut National de Recherche en Informatique et en Automatique (Inria)-Centre National de la Recherche Scientifique (CNRS), Université de Lille-Centrale Lille-Centre National de la Recherche Scientifique (CNRS), CentraleSupélec-Télécom Bretagne-Université de Rennes 1 (UR1), Université de Rennes (UNIV-RENNES)-Université de Rennes (UNIV-RENNES)-Institut National de Recherche en Informatique et en Automatique (Inria)-École normale supérieure - Rennes (ENS Rennes)-Université de Bretagne Sud (UBS)-Centre National de la Recherche Scientifique (CNRS)-Institut National des Sciences Appliquées - Rennes (INSA Rennes), Institut National des Sciences Appliquées (INSA)-Université de Rennes (UNIV-RENNES)-Institut National des Sciences Appliquées (INSA)-CentraleSupélec-Télécom Bretagne-Université de Rennes 1 (UR1), Institut National des Sciences Appliquées (INSA)-Université de Rennes (UNIV-RENNES)-Institut National des Sciences Appliquées (INSA)-Institut de Recherche en Informatique et Systèmes Aléatoires (IRISA), Institut National des Sciences Appliquées (INSA)-Université de Rennes (UNIV-RENNES)-Institut National des Sciences Appliquées (INSA), École normale supérieure - Paris (ENS Paris), Université Paris sciences et lettres (PSL)-Université Paris sciences et lettres (PSL)-Institut National de Recherche en Informatique et en Automatique (Inria)-Centre National de la Recherche Scientifique (CNRS)-École normale supérieure - Paris (ENS Paris), and Université Paris sciences et lettres (PSL)-Université Paris sciences et lettres (PSL)-Centre National de la Recherche Scientifique (CNRS)
- Subjects
Herding attack ,Theoretical computer science ,Computer science ,02 engineering and technology ,Computer security ,computer.software_genre ,Preimage attack ,Cryptanalysis ,[INFO.INFO-CR]Computer Science [cs]/Cryptography and Security [cs.CR] ,Collision attack ,Pre-play attack ,SHA-2 ,0202 electrical engineering, electronic engineering, information engineering ,Cryptographic hash function ,Second preimage attack ,Length extension attack ,Applied Mathematics ,Dithering sequence ,Birthday attack ,020202 computer hardware & architecture ,Computer Science Applications ,MD4 ,Kite Generator ,Hash function ,020201 artificial intelligence & image processing ,computer ,Software - Abstract
International audience; In this work we present several new generic second-preimage attacks on hash functions. Our first attack is based on the herding attack, and applies to various Merkle-Damgård-based iterative hash functions. Compared to the previously known long-message second-preimage attacks, our attack offers more flexibility in choosing the second message in exchange for a small computational overhead. More concretely, in our attacks, the adversary may replace only a small number of blocks to obtain the second-preimage. As a result, the new attack is applicable to hash function constructions which were thought to be immune to the previously known second-preimage attacks. Such designs are the dithered hash proposal of Rivest, Shoup's UOWHF, and the ROX construction. We also suggest a few time-memory-data tradeoff variants for this type of attacks, allowing for a faster online phase, and even allow attacking significantly shorter messages than before. We follow and analyze the properties of the dithering sequence used in Rivest's hash function proposal, and develop a time-memory tradeoff which allows us to apply our second-preimage attack to a wider range of dithering sequences, including sequences which are much stronger than those in Rivest's proposals. Parts of our results rely on the kite generator, a new time-memory tradeoff tool. In addition to analysis of the Merkle-Damgård-like constructions, we analyze the security of the basic tree hash construction. We exhibit several second-preimage attacks on this construction, whose most notable variant is the time-memory-data tradeoff attack. Finally, we show how both the existing second-preimage attacks and our new attacks can be applied even more efficiently when multiple shorter rather than a single long target messages are given.
- Published
- 2015
76. Cryptocurrency Smart Contracts for Distributed Consensus of Public Randomness
- Author
-
James Shook, Peter Mell, and John Kelsey
- Subjects
Cryptocurrency ,Computer science ,010102 general mathematics ,Control (management) ,020206 networking & telecommunications ,02 engineering and technology ,Computer security ,computer.software_genre ,01 natural sciences ,Set (abstract data type) ,Consensus ,Collusion ,0202 electrical engineering, electronic engineering, information engineering ,0101 mathematics ,computer ,Randomness - Abstract
Most modern electronic devices can produce a random number. However, it is difficult to see how a group of mutually distrusting entities can have confidence in any such hardware-produced stream of random numbers, since the producer could control the output to their gain. In this work, we use public and immutable cryptocurrency smart contracts, along with a set of potentially malicious randomness providers, to produce a trustworthy stream of timestamped public random numbers. Our contract eliminates the ability of a producer to predict or control the generated random numbers, including the stored history of random numbers. We consider and mitigate the threat of collusion between the randomness providers and miners in a second, more complex contract.
- Published
- 2017
77. SHA-3 derived functions: cSHAKE, KMAC, TupleHash and ParallelHash
- Author
-
Shu-jen H. Chang, Ray A. Perlner, and John Kelsey
- Subjects
Pseudorandom function family ,Authentication ,Theoretical computer science ,business.industry ,Computer science ,SHA-3 ,Hash function ,Cryptography ,Message authentication code ,Information security ,Shake ,business - Published
- 2016
78. Introduction
- Author
-
John Kelsey
- Subjects
Cultural Studies ,Sociology and Political Science ,Arts and Humanities (miscellaneous) - Published
- 2018
79. Landscaping : The DIY Guide to Planning, Planting, and Building a Better Yard
- Author
-
John Kelsey and John Kelsey
- Subjects
- Landscape gardening, Gardens--Design
- Abstract
From growing lawns and planting trees, to putting in stone walkways or water elements, readers will discover the right way to do it in straight-forward steps that anyone can follow to realize their dreams.
- Published
- 2016
80. Seth Price: Social Synthetic
- Author
-
Cory Arcangel, Ed Halter, Achim Hochdorfer, Branden W. Joseph, John Kelsey, Michelle Kuo, Rachel Kushner, Laura Owens, Ariana Reines, Beatrix Ruf, Eric Banks, Sam Frank, Helen Ferguson, Eric Wrenn, Seth Price, Bettina Funcke, Jeske Decock, Stabiens Stols, Katie Wolters, Kat Parker, Cory Arcangel, Ed Halter, Achim Hochdorfer, Branden W. Joseph, John Kelsey, Michelle Kuo, Rachel Kushner, Laura Owens, Ariana Reines, Beatrix Ruf, Eric Banks, Sam Frank, Helen Ferguson, Eric Wrenn, Seth Price, Bettina Funcke, Jeske Decock, Stabiens Stols, Katie Wolters, and Kat Parker
- Abstract
Social Synthetic is the first comprehensive publication on the varied oeuvre of Seth Price (born 1973). How can art explore the self under technological pressure? In Price’s work, this is often expressed in terms of the “skins” of surface, packaging and wrapping: he has made photographic studies of a person’s skin obtained through the technologies Google employs for mapping, vacuum-formed plastic reliefs presenting a body part stranded in plastic and large wall sculptures depicting the negative space between two people engaged in intimate action, greatly enlarged from a tiny internet jpeg. Price’s work offers a fascinating engagement with our technologically ..., https://www.librarystack.org/seth-price-social-synthetic/?ref=unknown
- Published
- 2017
81. Field Guide to Tools : How to Identify and Use Virtually Every Tool at the Hardward Store
- Author
-
John Kelsey and John Kelsey
- Subjects
- Tools--Amateurs' manuals
- Abstract
Finally, a field guide to identifying and utilizing more than 100 tools, from an awl to a propane torch, from a table saw to a screwdriver! Field Guide to Tools is the ultimate guide to all the gear any handyperson requires. Hardware stores, home stores, and garden stores are full of unrecognizable items—here's how you can find out what tool is appropriate for your job and just how to go about employing it. Descriptive pages outline the basic history and use for each tool, inventive alternate functions, and operating principles; component parts are illustrated by helpful diagrams; and more than 100 full-color photographs aid in identification while at the hardware store. Step-by-step directions walk you through the basics of using each tool properly and safely. Don't attempt another at-home fix-it project without Field Guide to Tools!
- Published
- 2015
82. Health and safety maturity in project business cultures
- Author
-
Aeli Roberts, John Kelsey, Hedley Smyth, and Adam Wilson
- Subjects
business.industry ,Strategy and Management ,Organizational culture ,Business and International Management ,Project management ,Marketing ,business ,Maturity (finance) ,Occupational safety and health ,Management - Abstract
PurposeThe purpose of this paper is to examine the relationship between health and safety (H&S) and organisational culture in project business, in particular to explore the validity of current cognitive emphases of linear organisational maturity towards a “safety culture”, and normative models and prescriptions.Design/methodology/approachAn interpretative methodology is employed, informed by ethnography (Douglas' cultural theory) and clinical consultative (Schein's model) approaches, using case‐based analysis comprising seven project business organisations.FindingsThe cases were characterized by diverse organisational cultures and diverse H&S practices informed by habits and intuitive behaviour, as well as cognitive strategies and decisions for implementation. H&S was not the top priority for these cases. Good performance related to alignment with the prevailing culture rather than pursuit of a “safety culture”.Research limitations/implicationsThe term “safety culture” is misdirected; greater attention on what is, rather than normative models and prescription, is necessary. Generalisation is limited by the case‐based approach.Practical implicationsPractitioners need to pay more attention to organisational culture and alignment of H&S practices, to the unintended consequences of prescriptions, and robust systems.Social implicationsThe way activities are conducted requires awareness of the prevailing culture in order to align the structure and processes to the culture for effective operations. These implications are general, and within project business and management, Failure to do so carries increased risk of failing to satisfy business and broader stakeholder interests.Originality/valueAnomalies in H&S research and practice are challenged, especially “safety culture” and normative approaches. The contribution is the combination employment of the Schein and Douglas models to understand organisational culture and H&S cultural alignment.
- Published
- 2012
83. On hash functions using checksums
- Author
-
Søren S. Thomsen, John Kelsey, Lars R. Knudsen, and Praveen Gauravaram
- Subjects
Theoretical computer science ,Computer Networks and Communications ,Computer science ,Hash function ,Hash buster ,Preimage attack ,Collision resistance ,Collision attack ,SHA-2 ,Hash chain ,Cryptographic hash function ,Safety, Risk, Reliability and Quality ,Software ,Information Systems - Abstract
We analyse the security of iterated hash functions that compute an input dependent checksum which is processed as part of the hash computation. We show that a large class of such schemes, including those using non-linear or even one-way checksum functions, is not secure against the second preimage attack of Kelsey and Schneier, the herding attack of Kelsey and Kohno and the multicollision attack of Joux. Our attacks also apply to a large class of cascaded hash functions. Our second preimage attacks on the cascaded hash functions improve the results of Joux presented at Crypto’04. We also apply our attacks to the MD2 and GOST hash functions. Our second preimage attacks on the MD2 and GOST hash functions improve the previous best known short-cut second preimage attacks on these hash functions by factors of at least 226 and 254, respectively. Our herding and multicollision attacks on the hash functions based on generic checksum functions (e.g., one-way) are a special case of the attacks on the cascaded iterated hash functions previously analysed by Dunkelman and Preneel and are not better than their attacks. On hash functions with easily invertible checksums, our multicollision and herding attacks (if the hash value is short as in MD2) are more efficient than those of Dunkelman and Preneel.
- Published
- 2009
84. Getting Started in Woodturning : 18 Practical Projects & Expert Advice on Safety, Tools & Techniques
- Author
-
John Kelsey and John Kelsey
- Abstract
Whether you're just getting started at the lathe or you're a seasoned woodturner looking for fresh insight, you'll find it all in the AAW Official Guide,'Getting Started in Woodturning', an essential reference of safety information, tool advice, woodturning techniques, and practical projects from the pages of American Woodturner, the journal from the American Association of Woodturners (AAW). Written for beginning woodturners by some of today's finest woodturners, including Richard Raffan, Jim Rodgers, Richard Kleinhenz, and Alan Lacer,'Getting Started in Woodturning'teaches shop-tested, best-practice fundamentals that make woodturning a safe, enjoyable, and enriching hobby that will last a lifetime. Divided into four sections - Getting Started, Tools, Techniques, and Projects - this treasure-trove of expert information will guide an aspiring woodturner to discover what to know when buying and aligning a lathe; safety practices for dust collection, face shields, and the shop; techniques for sharpening and using turning tools; how to turn, avoid catches, and finish like a pro; and 18 useful projects to build your skills'Getting Started in Woodturning'is the only book a beginner needs to safely and confidently get started in the craft of woodturning.
- Published
- 2014
85. Technology transfer: international collaboration in Sri Lanka
- Author
-
John Kelsey and Sivaguru Ganesan
- Subjects
Process (engineering) ,media_common.quotation_subject ,Building material ,Building and Construction ,engineering.material ,Modernization theory ,Industrial and Manufacturing Engineering ,Management Information Systems ,Absorptive capacity ,Economy ,engineering ,Economics ,Joint (building) ,Quality (business) ,China ,Productivity ,Industrial organization ,media_common - Abstract
The real tests for technology transfer are whether such transfers have contributed significantly to the vibrant development of the recipient industry. Technology transfer (TT) process that is knowledge driven demands a recipient industry with adequate capacity for absorbing new knowledge. International joint ventures and subcontracts employed in building material and construction can be serious vehicles of TT provided they contribute to providing higher quality inputs into the wider industry. These issues are examined through a survey of construction subcontracts during the period 1985–2002. The respondents indicated that moderately favourable conditions for TT existed in the completed projects. Nonetheless, the paper argues that negligible real productivity changes in construction in Sri Lanka in the recent decade point to stagnation in growth in local absorptive capacity. China in contrast has placed a balanced emphasis on upgrading building materials and equipment, design and construction, and built up...
- Published
- 2006
86. What do construction project planners do?
- Author
-
Graham Winch and John Kelsey
- Subjects
Estimation ,Construction management ,Engineering ,business.industry ,media_common.quotation_subject ,Context (language use) ,Pre-construction services ,Transport engineering ,Engineering management ,Negotiation ,Procurement ,Project planning ,Management of Technology and Innovation ,Business and International Management ,Heuristics ,business ,media_common - Abstract
Construction project planning is receiving growing attention as the limitations of formal deterministic planning are becoming more widely recognised. In particular, the last planner and critical chain approaches are diffusing rapidly. However, little of this debate has been informed by empirical examination of what construction project planners actually do. The research reported here draws on three different research projects. One on the overall context of construction project planning, and two focused on requirements capture for the virtual construction site system. For the later project, 18 construction planners were interviewed on their daily practice. The results show that construction planning for principal contractors is more about negotiation with other interested parties and rapid decision-making based on heuristics than detailed analysis.
- Published
- 2005
87. Side channel cryptanalysis of product ciphers
- Author
-
Bruce Schneier, David Wagner, Chris Hall, and John Kelsey
- Subjects
Differential cryptanalysis ,Computer Networks and Communications ,Computer science ,Data_CODINGANDINFORMATIONTHEORY ,Higher-order differential cryptanalysis ,Computer security ,computer.software_genre ,Hardware and Architecture ,Linear cryptanalysis ,Boomerang attack ,Interpolation attack ,Integral cryptanalysis ,Side channel attack ,Slide attack ,Safety, Risk, Reliability and Quality ,computer ,Software - Abstract
Building on the work of Kocher (1996), Jaffe and Yun (1998), we discuss the notion of side-channel cryptanalysisc cryptanalysis using implementation data. We discuss the notion of side-channel attacks and the vulnerabilities they introduce, demonstrate side-channel attacks against three product ciphers - timing attack against IDEA, processor-flag attack against RC5, and Hamming weight attack against DES - and then generalize our research to other cryptosystems.
- Published
- 2000
88. Secure audit logs to support computer forensics
- Author
-
John Kelsey and Bruce Schneier
- Subjects
Information sensitivity ,General Computer Science ,Event (computing) ,Computer science ,Audit ,Computer forensics ,Intrusion detection system ,Safety, Risk, Reliability and Quality ,Computer security ,computer.software_genre ,computer - Abstract
In many real-world applications, sensitive information must be kept it log files on an untrusted machine. In the event that an attacker captures this machine, we would like to guarantee that he will gain little or no information from the log files and to limit his ability to corrupt the log files. We describe a computationally cheap method for making all log entries generated prior to the logging machine's compromise impossible for the attacker to read, and also impossible to modify or destroy undetectably.
- Published
- 1999
89. Remote auditing of software outputs using a trusted coprocessor
- Author
-
Bruce Schneier and John Kelsey
- Subjects
Authentication ,Coprocessor ,Computer Networks and Communications ,business.industry ,Computer science ,Cryptography ,Audit ,Computer security ,computer.software_genre ,Software ,Digital signature ,Hardware and Architecture ,Operating system ,Smart card ,business ,computer - Abstract
A cryptographic coprocessor is described for certifying outcomes of software programs. The system for certifying and authenticating outputs allows a third party who trusts the secure components of the system to verify that a specied program actually executed and produced a claimed output.
- Published
- 1997
90. Third-Round Report of the SHA-3 Cryptographic Hash Algorithm Competition
- Author
-
John Kelsey, Souradyuti Paul, Lawrence E. Bassham, Meltem Sönmez Turan, Shu-jen H. Chang, Ray A. Perlner, and William E. Burr
- Subjects
Secure Hash Algorithm ,Secure Hash Standard ,Collision resistance ,Theoretical computer science ,Collision attack ,Computer science ,SHA-2 ,Hash function ,Cryptographic hash function ,Hash chain - Published
- 2012
91. Attacking Paper-Based E2E Voting Systems
- Author
-
David Chaum, Tal Moran, John Kelsey, and Andrew Regenscheid
- Subjects
Anti-plurality voting ,ThreeBallot ,business.industry ,Disapproval voting ,Computer science ,media_common.quotation_subject ,Internet privacy ,ComputingMilieux_LEGALASPECTSOFCOMPUTING ,Coercion ,Computer security ,computer.software_genre ,Cardinal voting systems ,Bulletin board ,Voting ,Bullet voting ,business ,computer ,media_common - Abstract
In this paper, we develop methods for constructing vote-buying/coercion attacks on end-to-end voting systems, and describe vote-buying/coercion attacks on three proposed end-to-end voting systems: Punchscan, Pret-a-voter, and ThreeBallot. We also demonstrate a different attack on Punchscan, which could permit corrupt election officials to change votes without detection in some cases. Additionally, we consider some generic attacks on end-to-end voting systems.
- Published
- 2010
92. Folklore U.S.
- Author
-
Seth Price, John Kelsey, Chris Bollen, Bosko Blagojevic, Ben Morgan-Cleveland, Bettina Funcke, Joseph Logan, Rachel Hudson, Sam Frank, Seth Price, John Kelsey, Chris Bollen, Bosko Blagojevic, Ben Morgan-Cleveland, Bettina Funcke, Joseph Logan, Rachel Hudson, and Sam Frank
- Abstract
Based on a project at Documenta 13, this publication presents new multimedia works by New York artist Seth Price (born 1973) that meditate on today’s material (fabric) culture. Folklore U.S. includes paintings on plywood, vacuum-formed rope paintings and cloth sculptures fabricated in NYC’s garment district., https://www.librarystack.org/folklore-u-s/?ref=unknown
- Published
- 2014
93. Drug interactions. Pending pharma waste regulations
- Author
-
John, Kelsey
- Subjects
Pharmaceutical Preparations ,Government Regulation ,Drug Interactions ,Medical Waste Disposal ,United States Environmental Protection Agency ,Legislation, Drug ,United States - Published
- 2009
94. Status report on the first round of the SHA-3 cryptographic hash algorithm competition
- Author
-
Dong H. Chang, John Kelsey, William E. Burr, Meltem Sönmez Turan, Souradyuti Paul, Shu-jen H. Chang, Ray A. Perlner, Morris J. Dworkin, René Peralta, and Lawrence E. Bassham
- Subjects
Secure Hash Algorithm ,Secure Hash Standard ,Computer science ,Skein ,SHA-2 ,SHA-3 ,Cryptographic hash function ,Hash chain ,Computer security ,computer.software_genre ,Grøstl ,computer ,Algorithm - Abstract
The National Institute of Standards and Technology (NIST) opened a public competition on November 2, 2007 to develop a new cryptographic hash algorithm – SHA-3, which will augment the hash algorithms currently specified in the Federal Information Processing Standard (FIPS) 180-3, Secure Hash Standard. The competition was NIST’s response to advances in the cryptanalysis of hash algorithms. NIST received sixty-four submissions in October 2008, and selected fifty-one candidate algorithms as the first-round candidates on December 10, 2008, and fourteen as the second-round candidates on July 24, 2009. One year was allocated for the public review of the second-round candidates. On December 9, 2010, NIST announced five SHA-3 finalists to advance to the third (and final) round of the competition. This report summarizes the evaluation and selection of the five finalists – BLAKE, Grostl, JH, Keccak and Skein.
- Published
- 2009
95. Herding, Second Preimage and Trojan Message Attacks beyond Merkle-Damgård
- Author
-
Charles Bouillaguet, Elena Andreeva, John Kelsey, and Orr Dunkelman
- Subjects
Theoretical computer science ,Length extension attack ,Computer science ,Hash function ,Hash buster ,Birthday attack ,Hash-based message authentication code ,Merkle tree ,Computer security ,computer.software_genre ,Preimage attack ,Hash tree ,MD4 ,Collision resistance ,MD2 ,Collision attack ,Rainbow table ,SHA-2 ,Data_FILES ,Cryptographic hash function ,Hash chain ,computer ,Perfect hash function ,Double hashing - Abstract
In this paper we present new attack techniques to analyze the structure of hash functions that are not based on the classical Merkle-Damgard construction. We extend the herding attack to concatenated hashes, and to certain hash functions that process each message block several times. Using this technique, we show a second preimage attack on the folklore "hash-twice" construction which process two concatenated copies of the message. We follow with showing how to apply the herding attack to tree hashes. Finally, we present a new type of attack -- the trojan message attack, which allows for producing second preimages of unknown messages (from a small known space) when they are appended with a fixed suffix.
- Published
- 2009
96. Second Preimage Attacks on Dithered Hash Functions
- Author
-
Charles Bouillaguet, Adi Shamir, Sébastien Zimmer, John Kelsey, Elena Andreeva, Pierre-Alain Fouque, Jonathan J. Hoch, Smart, N, Computer Security and Industrial Cryptography [KU Leuven] (ESAT-COSIC), Department of Electrical Engineering [KU Leuven] (KU-ESAT), Catholic University of Leuven - Katholieke Universiteit Leuven (KU Leuven)-Catholic University of Leuven - Katholieke Universiteit Leuven (KU Leuven), Laboratoire d'informatique de l'école normale supérieure (LIENS), École normale supérieure - Paris (ENS Paris), Université Paris sciences et lettres (PSL)-Université Paris sciences et lettres (PSL)-Centre National de la Recherche Scientifique (CNRS), Construction and Analysis of Systems for Confidentiality and Authenticity of Data and Entities (CASCADE), Département d'informatique de l'École normale supérieure (DI-ENS), Université Paris sciences et lettres (PSL)-Université Paris sciences et lettres (PSL)-Institut National de Recherche en Informatique et en Automatique (Inria)-Centre National de la Recherche Scientifique (CNRS)-École normale supérieure - Paris (ENS Paris), Université Paris sciences et lettres (PSL)-Université Paris sciences et lettres (PSL)-Institut National de Recherche en Informatique et en Automatique (Inria)-Centre National de la Recherche Scientifique (CNRS)-Inria Paris-Rocquencourt, Institut National de Recherche en Informatique et en Automatique (Inria)-Centre National de la Recherche Scientifique (CNRS), Université Paris sciences et lettres (PSL), Weizmann Institute of Science [Rehovot, Israël], Physics Laboratory (NIST), National Institute of Standards and Technology [Gaithersburg] (NIST), Springer, Département d'informatique - ENS Paris (DI-ENS), Centre National de la Recherche Scientifique (CNRS)-Institut National de Recherche en Informatique et en Automatique (Inria)-École normale supérieure - Paris (ENS Paris), Université Paris sciences et lettres (PSL)-Université Paris sciences et lettres (PSL)-Centre National de la Recherche Scientifique (CNRS)-Institut National de Recherche en Informatique et en Automatique (Inria)-École normale supérieure - Paris (ENS Paris), Université Paris sciences et lettres (PSL)-Université Paris sciences et lettres (PSL), Université Paris sciences et lettres (PSL)-Université Paris sciences et lettres (PSL)-Inria Paris-Rocquencourt, École normale supérieure - Paris (ENS-PSL), Université Paris sciences et lettres (PSL)-Université Paris sciences et lettres (PSL)-Institut National de Recherche en Informatique et en Automatique (Inria)-Centre National de la Recherche Scientifique (CNRS)-École normale supérieure - Paris (ENS-PSL), and Université Paris sciences et lettres (PSL)-Université Paris sciences et lettres (PSL)-Institut National de Recherche en Informatique et en Automatique (Inria)-Centre National de la Recherche Scientifique (CNRS)
- Subjects
Theoretical computer science ,Computer science ,Hash function ,020206 networking & telecommunications ,0102 computer and information sciences ,02 engineering and technology ,cosic ,01 natural sciences ,Preimage attack ,law.invention ,Set (abstract data type) ,MD4 ,[INFO.INFO-CR]Computer Science [cs]/Cryptography and Security [cs.CR] ,MD2 ,Collision attack ,010201 computation theory & mathematics ,law ,SHA-2 ,0202 electrical engineering, electronic engineering, information engineering ,Cryptanalysis - Abstract
International audience; We develop a new generic long-message second preimage attack, based on combining the techniques in the second preimage attacks of Dean [8] and Kelsey and Schneier [16] with the herding attack of Kelsey and Kohno [15]. We show that these generic attacks apply to hash functions using the Merkle-Damgård construction with only slightly more work than the previously known attack, but allow enormously more control of the contents of the second preimage found. Additionally, we show that our new attack applies to several hash function constructions which are not vulnerable to the previously known attack, including the dithered hash proposal of Rivest [25], Shoup's UOWHF[26] and the ROX hash construction [2]. We analyze the properties of the dithering sequence used in [25], and develop a time-memory tradeoff which allows us to apply our second preimage attack to a wide range of dithering sequences, including sequences which are much stronger than those in Rivest's proposals. Finally, we show that both the existing second preimage attacks [8, 16] and our new attack can be applied even more efficiently to multiple target messages; in general, given a set of many target messages with a total of 2^R message blocks, these second preimage attacks can find a second preimage for one of those target messages with no more work than would be necessary to find a second preimage for a single target message of 2^R message blocks.
- Published
- 2008
97. Second Preimages on n-Bit Hash Functions for Much Less than 2 n Work
- Author
-
John Kelsey and Bruce Schneier
- Subjects
Discrete mathematics ,Collision resistance ,Collision attack ,SHA-2 ,Computer science ,Hash function ,Cryptographic hash function ,MDC-2 ,Algorithm ,Preimage attack ,Double hashing - Abstract
We expand a previous result of Dean [Dea99] to provide a second preimage attack on all n-bit iterated hash functions with Damgard-Merkle strengthening and n-bit intermediate states, allowing a second preimage to be found for a 2k-message-block message with about k × 2n/2+1 + 2n−k+1 work. Using RIPEMD-160 as an example, our attack can find a second preimage for a 260 byte message in about 2106 work, rather than the previously expected 2160 work. We also provide slightly cheaper ways to find multicollisions than the method of Joux [Jou04]. Both of these results are based on expandable messages–patterns for producing messages of varying length, which all collide on the intermediate hash result immediately after processing the message. We provide an algorithm for finding expandable messages for any n-bit hash function built using the Damgard-Merkle construction, which requires only a small multiple of the work done to find a single collision in the hash function.
- Published
- 2005
98. Helix: Fast Encryption and Authentication in a Single Cryptographic Primitive
- Author
-
Bruce Schneier, Niels Ferguson, Doug Whiting, Tadayoshi Kohno, John Kelsey, and Stefan Lucks
- Subjects
Cryptographic primitive ,Twofish ,business.industry ,Computer science ,Embedded system ,Advanced Encryption Standard ,Overhead (computing) ,Cryptography ,RC4 ,Encryption ,business ,Stream cipher - Abstract
Helix is a high-speed stream cipher with a built-in MAC functionality. On a Pentium II CPU it is about twice as fast as Rijndael or Twofish, and comparable in speed to RC4. The overhead per encrypted/authenticated message is low, making it suitable for small messages. It is efficient in both hardware and software, and with some pre-computation can effectively switch keys on a per-message basis without additional overhead.
- Published
- 2003
99. An authenticated camera
- Author
-
John Kelsey, Chris Hall, and Bruce Schneier
- Subjects
Computer science ,business.industry ,Specific time ,ComputingMethodologies_IMAGEPROCESSINGANDCOMPUTERVISION ,Image processing ,Cryptography ,Cryptographic protocol ,Base station ,Digital image ,Digital signature ,Camera auto-calibration ,Computer vision ,Artificial intelligence ,business - Abstract
We develop protocols for an authenticated camera that allows people to verify that a given digital image was taken by a specific camera at a specific time and specific place. These protocols require interaction between the camera and base station both before and after a series of images are taken.
- Published
- 2002
100. Improved Cryptanalysis of Rijndael
- Author
-
Bruce Schneier, Michael Stay, Doug Whiting, Stefan Lucks, John Kelsey, Niels Ferguson, and David Wagner
- Subjects
Theoretical computer science ,business.industry ,Computer science ,MISTY1 ,Advanced Encryption Standard ,Cryptography ,XSL attack ,Encryption ,law.invention ,Cipher ,law ,Advanced Encryption Standard process ,Integral cryptanalysis ,Arithmetic ,business ,Cryptanalysis ,Key schedule - Abstract
We improve the best attack on Rijndael reduced to 6 rounds from complexity 272 to 244. We also present the first known attacks on 7- and 8-round Rijndael. The attacks on 8-round Rijndael work for 192- bit and 256-bit keys. Finally, we discuss the key schedule of Rijndael and describe a related-key attack that can break 9-round Rijndael with 256-bit keys.
- Published
- 2001
Catalog
Discovery Service for Jio Institute Digital Library
For full access to our library's resources, please sign in.