scispace - formally typeset
Search or ask a question

Showing papers in "Journal of Cryptology in 2016"


Journal ArticleDOI
TL;DR: In this article, the authors carried out a quantitative research by questionnaires in order to reveal what the managing of these two generations mean for the managers and also what difficulties occur when the two generations cooperate with each other and with elder generations as well.
Abstract: At present, more and more researches deals with the characteristic features of generation Y and generation Z. As it is about the present and future generations, corporate success and the competitive operation are determined by the behaviour of these generations in the long-run. Researches justifies that there are significant differences between the two generations despite the similarities. These differences appear rather emphasized in the corporate environment when several questions arise at workplaces in the process of cooperation – especially in the field of knowledge-sharing and knowledge transfer-regarding the characteristics of the two generations. Last year, the authors carried out a quantitative research by questionnaires in order to reveal what the managing of these two generations mean for the managers and also what difficulties occur when the two generations cooperate with each other and with elder generations as well. The main question of the research was how to approach the new generations from the view of HR? Although the research cannot be considered representative (410 respondents participated in the survey), it can give a picture about the examined issues. The hypothesis phrased by the authors was justified according to which of the HR activities have to adapt to the requirements of the new generations upon their appearance.

306 citations


Journal ArticleDOI
TL;DR: This paper introduces structure-preserving commitment and signature schemes over bilinear groups with several desirable properties, and presents an efficient round-optimal blind-signature scheme and a group signature scheme with an efficient and concurrently secure protocol for enrolling new members.
Abstract: A modular approach to constructing cryptographic protocols leads to simple designs but often inefficient instantiations. On the other hand, ad hoc constructions may yield efficient protocols at the cost of losing conceptual simplicity. We suggest a new design paradigm, structure-preserving cryptography, that provides a way to construct modular protocols with reasonable efficiency while retaining conceptual simplicity. A cryptographic scheme over a bilinear group is called structure-preserving if its public inputs and outputs consist of elements from the bilinear groups and their consistency can be verified by evaluating pairing-product equations. As structure-preserving schemes smoothly interoperate with each other, they are useful as building blocks in modular design of cryptographic applications. This paper introduces structure-preserving commitment and signature schemes over bilinear groups with several desirable properties. The commitment schemes include homomorphic, trapdoor and length-reducing commitments to group elements, and the structure-preserving signature schemes are the first ones that yield constant-size signatures on multiple group elements. A structure-preserving signature scheme is called automorphic if the public keys lie in the message space, which cannot be achieved by compressing inputs via a cryptographic hash function, as this would destroy the mathematical structure we are trying to preserve. Automorphic signatures can be used for building certification chains underlying privacy-preserving protocols. Among a vast number of applications of structure-preserving protocols, we present an efficient round-optimal blind-signature scheme and a group signature scheme with an efficient and concurrently secure protocol for enrolling new members.

167 citations


Journal ArticleDOI
TL;DR: In this paper, the internal grant agency of Faculty of Management and Economics, Tomas Bata University in Zlin [IGA/FaME/2016/020] was used to support research at the university.
Abstract: Internal Grant Agency of Faculty of Management and Economics, Tomas Bata University in Zlin [IGA/FaME/2016/020]

145 citations


Journal ArticleDOI
TL;DR: This paper studies a variant of the McEliece cryptosystem able to ensure that the code used as the public key is no longer permutation equivalent to the secret code, thus opening the way for reconsidering the adoption of classical families of codes, like Reed–Solomon codes, that have been longly excluded from the Mceliece Cryptosystem for security reasons.
Abstract: This paper studies a variant of the McEliece cryptosystem able to ensure that the code used as the public key is no longer permutation equivalent to the secret code. This increases the security level of the public key, thus opening the way for reconsidering the adoption of classical families of codes, like Reed---Solomon codes, that have been longly excluded from the McEliece cryptosystem for security reasons. It is well known that codes of these classes are able to yield a reduction in the key size or, equivalently, an increased level of security against information set decoding; so, these are the main advantages of the proposed solution. We also describe possible vulnerabilities and attacks related to the considered system and show what design choices are best suited to avoid them.

93 citations


Journal ArticleDOI
TL;DR: This work presents protocols based on the use of homomorphic encryption and different hashing schemes for both the semi-honest and malicious environments, while the protocol for the malicious environment is secure in the random oracle model.
Abstract: We consider the problem of computing the intersection of private datasets of two parties, where the datasets contain lists of elements taken from a large domain. This problem has many applications for online collaboration. In this work, we present protocols based on the use of homomorphic encryption and different hashing schemes for both the semi-honest and malicious environments. The protocol for the semi-honest environment is secure in the standard model, while the protocol for the malicious environment is secure in the random oracle model. Our protocols obtain linear communication and computation overhead. We further implement different variants of our semi-honest protocol. Our experiments show that the asymptotic overhead of the protocol is affected by different constants. (In particular, the degree of the polynomials evaluated by the protocol matters less than the number of polynomials that are evaluated.) As a result, the protocol variant with the best asymptotic overhead is not necessarily preferable for inputs of reasonable size.

87 citations


Journal ArticleDOI
TL;DR: In this article, the authors defined and quantified important factors of the quality of the business environment for small and medium-sized firms (SMEs) in the Czech Republic, and compared the attitudes of entrepreneurs categorized by gender, education, age and firm size.
Abstract: This article defines and quantifies important factors of the quality of the business environment for small and medium-sized firms (SMEs) in the Czech Republic.To do so, itcompares the attitudes of entrepreneurs categorized by gender, education, age and firm size. A study of the business environment was conducted in 2015 from a sample of 1,141 respondents (the owners of companies), and the results were analyzed. It was found that only 10% of the entrepreneurs positively evaluated the applicable forms of state financial support. The study also demonstrated no statistically-significant response differences among the designated social groups. 64% of Czech entrepreneurs feel the support of their surroundings while doing business,45% think that SMEs have restricted access to external sources of financing, and over half note the intensive influence of market risk. It was also determined that there are statistically-significant differences in the pattern of responses between men and women and between micro-enterprises and small and medium-sized enterprises.

78 citations


Journal ArticleDOI
TL;DR: In this article, the authors present the current generation of employees (the employees of Baby Boomers Generation, Generation X, Generation Y and Generation Z) in the labor market by secondary research and then introduce the results of primary research that was implemented in selected corporations in the Czech Republic.
Abstract: The corporations using the varied workforce can supply a greater variety of solutions to problems in service, sourcing, and allocation of their resources. The current labor market mentions four generations that are living and working today: the Baby boomers generation, the Generation X, the Generation Y and the Generation Z. The differences between generations can affect the way corporations recruit and develop teams, deal with change, motivate, stimulate and manage employees, and boost productivity, competitiveness and service effectiveness. A corporation’s success and competitiveness depend on its ability to embrace diversity and realize the competitive advantages and benefits. The aim of this paper is to present the current generation of employees (the employees of Baby Boomers Generation, Generation X, Generation Y and Generation Z) in the labor market by secondary research and then to introduce the results of primary research that was implemented in selected corporations in the Czech Republic. The contribution presents a view of some of the results of quantitative and qualitative research conducted in selected corporations in the Czech Republic. These researches were conducted in 2015 on a sample of 3,364 respondents, and the results were analyzed. Two research hypotheses and one research question have been formulated. The verification or rejection of null research hypothesis was done through the statistical method of the Pearson’s Chi-square test. It was found that perception of the choice of superior from a particular generation does depend on the age of employees in selected corporations. It was also determined that there are statistically significant dependences between the preference for heterogeneous or homogeneous cooperation and the age of employees in selected corporations.

75 citations


Journal ArticleDOI
TL;DR: In this article, the role of value congruity, brand love, and brand image in creating a consumer commitment that leads to positive word of mouth was evaluated in Rasht, Iran.
Abstract: Many companies have found that for their products to be successful in the market, they must first pay for word of mouth marketing and then utilize other types of ads. Previous studies have not paid enough attention to the value of target consumers. This study evaluates the roles of value congruity, brand love, and brand image in creating a consumer commitment that leads to positive word of mouth. The sample is comprised of makeup consumers in Rasht, Iran. At first, thirty stores were selected in the city center. Then, 384 questionnaires were distributed with sampling available in selected stores. Amos 22 was used to test the conceptual model. The results show that the value congruity of the brand consumer has a positive impact on the brand image and brand commitment. Moreover, brand love and brand commitment have a significant positive impact on positive word of mouth. But the impacts of brand image and brand love on brand commitment are rejected. Also, brand image has a significant positive impact on brand love.

68 citations


Journal ArticleDOI
TL;DR: In this paper, the authors presented a cut-and-choose protocol for secure two-party computation based on garbled circuits, with security in the presence of malicious adversaries, that vastly improves on all previous protocols of this type.
Abstract: In the setting of secure two-party computation, two parties wish to securely compute a joint function of their private inputs, while revealing only the output One of the primary techniques for achieving efficient secure two-party computation is that of Yao's garbled circuits (FOCS 1986) In the semi-honest model, where just one garbled circuit is constructed and evaluated, Yao's protocol has proven itself to be very efficient However, a malicious adversary who constructs the garbled circuit may construct a garbling of a different circuit computing a different function, and this cannot be detected (due to the garbling) In order to solve this problem, many circuits are sent and some of them are opened to check that they are correct while the others are evaluated This methodology, called cut-and-choose, introduces significant overhead, both in computation and in communication, and is mainly due to the number of circuits that must be used in order to prevent cheating In this paper, we present a cut-and-choose protocol for secure computation based on garbled circuits, with security in the presence of malicious adversaries, that vastly improves on all previous protocols of this type Concretely, for a cheating probability of at most $$2^{-40}$$2-40, the best previous works send between 125 and 128 circuits In contrast, in our protocol 40 circuits alone suffice (with some additional overhead) Asymptotically, we achieve a cheating probability of $$2^{-s}$$2-s where $$s$$s is the number of garbled circuits, in contrast to the previous best of $$2^{-032s}$$2-032s We achieve this by introducing a new cut-and-choose methodology with the property that in order to cheat, all of the evaluated circuits must be incorrect, and not just the majority as in previous works The security of our protocol relies on the decisional Diffie---Hellman assumption

67 citations


Journal ArticleDOI
TL;DR: In this paper, it was shown that the lower bound of the bias bound for two-party coin-flipping protocols is tight and that the optimal trade-off between the round complexity and the bias of two parties is known.
Abstract: We address one of the foundational problems in cryptography: the bias of coin-flipping protocols. Coin-flipping protocols allow mutually distrustful parties to generate a common unbiased random bit, guaranteeing that even if one of the parties is malicious, it cannot significantly bias the output of the honest party. A classical result by Cleve (Proceedings of the 18th annual ACM symposium on theory of computing, pp 364---369, 1986) showed that for any two-party $$r$$r-round coin-flipping protocol there exists an efficient adversary that can bias the output of the honest party by $$\varOmega (1/r)$$Ω(1/r). However, the best previously known protocol only guarantees $$O(1/\sqrt{r})$$O(1/r) bias, and the question of whether Cleve's bound is tight has remained open for more than 20 years. In this paper, we establish the optimal trade-off between the round complexity and the bias of two-party coin-flipping protocols. Under standard assumptions (the existence of oblivious transfer), we show that Cleve's lower bound is tight: We construct an $$r$$r-round protocol with bias $$O(1/r)$$O(1/r).

63 citations


Journal ArticleDOI
TL;DR: A taxonomy of the best known techniques to realize genus 2-based cryptography, which includes fast formulas on the Kummer surface and efficient four-dimensional GLV decompositions, is given.
Abstract: In this paper, we highlight the benefits of using genus 2 curves in public-key cryptography. Compared to the standardized genus 1 curves, or elliptic curves, arithmetic on genus 2 curves is typically more involved but allows us to work with moduli of half the size. We give a taxonomy of the best known techniques to realize genus 2-based cryptography, which includes fast formulas on the Kummer surface and efficient four-dimensional GLV decompositions. By studying different modular arithmetic approaches on these curves, we present a range of genus 2 implementations. On a single core of an Intel Core i7-3520M (Ivy Bridge), our implementation on the Kummer surface breaks the 125 thousand cycle barrier which sets a new software speed record at the 128-bit security level for constant-time scalar multiplications compared to all previous genus 1 and genus 2 implementations.

Journal ArticleDOI
TL;DR: In this paper, the Even-Goldreich-Micali framework was used to construct structure-preserving signature schemes based on simple assumptions such as decisional linear and random message secure signatures.
Abstract: This paper presents efficient structure-preserving signature schemes based on simple assumptions such as decisional linear. We first give two general frameworks for constructing fully secure signature schemes from weaker building blocks such as variations of one-time signatures and random message secure signatures. They can be seen as refinements of the Even---Goldreich---Micali framework, and preserve many desirable properties of the underlying schemes such as constant signature size and structure preservation. We then instantiate them based on simple (i.e., not q-type) assumptions over symmetric and asymmetric bilinear groups. The resulting schemes are structure-preserving and yield constant-size signatures consisting of 11---14 group elements, which compares favorably to existing schemes whose security relies on q-type assumptions.

Journal ArticleDOI
TL;DR: Attention is drawn to the orientation of enterprises on particular dimensions of corporate sustainability concept and factors such as company size or capital structure in relation to its application, which may have a potential impact on performance.
Abstract: Nowadays, a well-performing enterprise can be considered the one that is able to use many opportunities, to adapt to continual changes in the environment, to achieve better performance. Business performance is often seen as an indicator of the enterprise’s results and effects. In the area of business performance and strategic performance measurement system, many studies have been realized which identify the major factors affecting the performance of the company itself. The paper is focused on the analysis and identification of specific factors in the form of localization, turnover of enterprise and others which may have a potential impact on performance. Current trends are focused not only on the performance, but also the consequences of corporate activities of environment. This leads to better competitiveness of companies. In this context, attention is drawn to the orientation of enterprises on particular dimensions of corporate sustainability concept and factors such as company size or capital structure in relation to its application.

Journal ArticleDOI
TL;DR: In this paper, the hotel industry research evaluates the most important tourism destinations of Hungary on the micro-regional level that justifies the importance and contribution of the hotels and accommodations to competitiveness and success of tourism destinations with exact results.
Abstract: This paper focuses on a complex question from the perspective of the hotel industry. It tries to draw attention to the importance of hotels, enhancing it on the basis of the tourism destination competitiveness models and introducing the role and place of the hotel industry in the most important models. The hotel industry research evaluates the most important tourism destinations of Hungary on the micro-regional level that justifies the importance and contribution of the hotels and accommodations to competitiveness and success of tourism destinations with exact results. As a result of the research, the micro-regional destinations can be ranged within three groups in Hungary. In the first group of the most developed and most competitive tourism destinations, the hotel industry plays a very important role. In these regions, the hotel industry has a significant effect not only on competitiveness of tourism but also on general development of the regions. In the second group, which can be still called tourism destination, tourism and the hotel industry both play a significant role, but only the competitiveness of tourism can be considered good, the effects of the tourism on general development of the region can be proved only to a lesser extent. In the third group, the effects of tourism and the hotel industry can only be experienced to a lesser extent. The majority of these regions are not considered to be attractive tourism destinations for tourists any more.

Journal ArticleDOI
TL;DR: A general transformation is presented that converts what the authors term$$lossy $$lossy identification schemes into signature schemes with tight security reductions that greatly simplifies the task of constructing and proving the security of such signature schemes.
Abstract: In this paper, we present three digital signature schemes with tight security reductions in the random oracle model. Our first signature scheme is a particularly efficient version of the short exponent discrete log-based scheme of Girault et al. (J Cryptol 19(4):463---487, 2006). Our scheme has a tight reduction to the decisional short discrete logarithm problem, while still maintaining the non-tight reduction to the computational version of the problem upon which the original scheme of Girault et al. is based. The second signature scheme we construct is a modification of the scheme of Lyubashevsky (Advances in Cryptology--ASIACRYPT 2009, vol 5912 of Lecture Notes in Computer Science, pp 598---616, Tokyo, Japan, December 6---10, 2009. Springer, Berlin, 2009) that is based on the worst-case hardness of the shortest vector problem in ideal lattices. And the third scheme is a very simple signature scheme that is based directly on the hardness of the subset sum problem. We also present a general transformation that converts what we term $$lossy $$lossy identification schemes into signature schemes with tight security reductions. We believe that this greatly simplifies the task of constructing and proving the security of such signature schemes.

Journal ArticleDOI
TL;DR: If a graph is “hard,” then the graph and its complement should have many edges, and lower bounds on the total share size for secret-sharing schemes realizing very dense graphs are proved.
Abstract: A secret-sharing scheme realizes a graph if every two vertices connected by an edge can reconstruct the secret while every independent set in the graph does not get any information on the secret. Similar to secret-sharing schemes for general access structures, there are gaps between the known lower bounds and upper bounds on the share size for graphs. Motivated by the question of what makes a graph "hard" for secret-sharing schemes (that is, they require large shares), we study very dense graphs, that is, graphs whose complement contains few edges. We show that if a graph with $$n$$n vertices contains $$\left( {\begin{array}{c}n\\ 2\end{array}}\right) -n^{1+\beta }$$n2-n1+β edges for some constant $$0 \le \beta <1$$0≤β<1, then there is a scheme realizing the graph with total share size of $$\tilde{O}(n^{5/4+3\beta /4})$$O~(n5/4+3β/4). This should be compared to $$O(n^2/\log (n))$$O(n2/log(n)), the best upper bound known for the total share size in general graphs. Thus, if a graph is "hard," then the graph and its complement should have many edges. We generalize these results to nearly complete $$k$$k-homogeneous access structures for a constant $$k$$k. To complement our results, we prove lower bounds on the total share size for secret-sharing schemes realizing very dense graphs, e.g., for linear secret-sharing schemes, we prove a lower bound of $$\Omega (n^{1+\beta /2})$$Ω(n1+β/2) for a graph with $$\left( {\begin{array}{c}n\\ 2\end{array}}\right) -n^{1+\beta }$$n2-n1+β edges.

Journal ArticleDOI
TL;DR: This paper provides the first provably secure construction of an invertible random permutation (and of an ideal cipher) from a public random function that can be evaluated by all parties in the system, including the adversary.
Abstract: This paper provides the first provably secure construction of an invertible random permutation (and of an ideal cipher) from a public random function that can be evaluated by all parties in the system, including the adversary. The associated security goal was formalized via the notion of indifferentiability by Maurer et al. (TCC 2004). The problem is the natural extension of that of building (invertible) random permutations from (private) random functions, first solved by Luby and Rackoff (SIAM J Comput 17(2):373---386, 1988) via the four-round Feistel construction. As our main result, we prove that the Feistel construction with fourteen rounds is indifferentiable from an invertible random permutation. We also provide a new lower bound showing that five rounds are not sufficient to achieve indifferentiability. A major corollary of our result is the equivalence (in a well-defined sense) of the random oracle model and the ideal cipher model.

Journal ArticleDOI
TL;DR: In this article, the authors analyzed the impact of the use of EU Structural Funds on the competitiveness of SMEs in Slovakia in the programming period 2007-2013 and found that these funds do not increase their competitiveness.
Abstract: The article deals with the analysis of the use of EU Structural Funds as the main tool of cohesion policy. The cohesion policy aims to reduce economic and social disparities in regional development. A part of that policy is financing of small and medium-sized enterprises from the Structural Funds for the purposes of their impact on the economic development of underdeveloped regions and to increase the competitiveness of small and medium-sized enterprises. The main focus is on determining the effect of EU Structural Funds on competitiveness of SMEs in Slovakia in the programming period 2007-2013. Based on the empirical research, we have analysed the data and we found out how the management of small and medium-sized enterprises assesses the use of EU Structural Funds and their impact on the competitiveness of enterprises managed by them. The results of our analysis and research indicate signs of an inefficient use of financial support from the Structural Funds, which is often directed to solve diverse acute economic problems. However, these funds do not increase their competitiveness.

Journal ArticleDOI
TL;DR: In this paper, the authors make an empirical evaluation of the impact of occupation and unemployment in Romanian counties on the economic growth and find that the real economic growth was achieved at high unemployment rates.
Abstract: Considering the fact that Romanian economy competitiveness is not based on innovation and investment in human capital, this study makes an empirical evaluation of the impact of occupation and unemployment in Romanian counties on the economic growth. The approach based on panel vector-autoregressive (panel VAR) models indicated a negative impact of occupation and activity rate in 42 Romanian counties on the economic growth during 2006-2014. On the other hand, the real economic growth was achieved at high unemployment rates. These results are contrary to previous studies in literature and are due to a structural economic crisis and to lack of labour productivity and investment in human capital. Further policy measures should focus on structural unemployment decrease, more skilled labour force according to labour market needs, lifelong learning, higher performance and quality of education system, promotion of social inclusion, poverty control.

Journal ArticleDOI
TL;DR: The results of a study focused on Generation Y behavior in two neighboring European countries, the Czech Republic and Slovakia, were presented in this paper, where the authors identified and described basic characteristics of this generation's general behavior as well as defined specifics of their shopping behavior by examining their attitudes towards retailers, brands, sales and discount offers.
Abstract: This paper presents the results of a study focused on Generation Y (born between 1980 and 2000) behavior in two neighboring European countries, the Czech Republic and Slovakia. This article identifies and describes basic characteristics of this generation’s general behavior as well as defines specifics of their shopping behavior by examining their attitudes towards retailers, brands, sales and discount offers. The sample consisted of 380 respondents: 162 from Slovakia and 218 from the Czech Republic. Results of the analysis indicate that shopping is perceived as an entertaining and pleasurable leisure activity. A particular product is chosen before the shopping place. Approximately two-thirds of the respondents search for information online, but quite a large percentage prefer both offline searching and purchasing. Brands are considered to be the symbols and guarantors of quality, but also uselessly expensive. Finally, a positive attitude towards sales and discount offers was observed.

Journal ArticleDOI
TL;DR: It is shown that certain functionalities can be computed both in an accurately and in a differentially private manner in the random oracle model, implying that protocols for computing these functionalities cannot be black-box reduced to the existence of one-way functions.
Abstract: In their seminal work, Impagliazzo and Rudich (STOC'89) showed that no key-agreement protocol exists in the random-oracle model, yielding that key agreement cannot be black-box reduced to one-way functions. In this work, we generalize their result, showing that, to a large extent, no-private-input, semi-honest, two-party functionalities that can be securely implemented in the random oracle model can be securely implemented information theoretically (where parties are assumed to be all powerful, and no oracle is given). Using a recent information-theoretic impossibility result by McGregor et al. (FOCS'10), our result yields that certain functionalities (e.g. inner product) cannot be computed both in an accurately and in a differentially private manner in the random oracle model, implying that protocols for computing these functionalities cannot be black-box reduced to the existence of one-way functions.

Journal ArticleDOI
TL;DR: In this article, the authors consider pseudorandom generators in which each output bit depends on a constant number of input bits and show that all non-degenerate predicates yield small-bias generators.
Abstract: We consider pseudorandom generators in which each output bit depends on a constant number of input bits. Such generators have appealingly simple structure: They can be described by a sparse input---output dependency graph $$G$$G and a small predicate $$P$$P that is applied at each output. Following the works of Cryan and Miltersen (MFCS'01) and by Mossel et al (STOC'03), we ask: which graphs and predicates yield "small-bias" generators (that fool linear distinguishers)? We identify an explicit class of degenerate predicates and prove the following. For most graphs, all non-degenerate predicates yield small-bias generators, $$f:\{0,1\}^n \rightarrow \{0,1\}^m$$f:{0,1}n?{0,1}m, with output length $$m = n^{1 + \epsilon }$$m=n1+∈ for some constant $$\epsilon > 0$$∈>0. Conversely, we show that for most graphs, degenerate predicates are not secure against linear distinguishers, even when the output length is linear $$m=n+\Omega (n)$$m=n+Ω(n). Taken together, these results expose a dichotomy: Every predicate is either very hard or very easy, in the sense that it either yields a small-bias generator for almost all graphs or fails to do so for almost all graphs. As a secondary contribution, we attempt to support the view that small-bias is a good measure of pseudorandomness for local functions with large stretch. We do so by demonstrating that resilience to linear distinguishers implies resilience to a larger class of attacks.

Journal ArticleDOI
TL;DR: In this paper, the authors compare the Czech Republic, Lithuania, and Slovakia within the boundaries of the following sustainable energy development indicators: sustainable consumption and production, marking the production of energy; climate change and energy, marking GHG emissions and the share of renewable energy in gross final energy consumption; sustainable transport, marking energy consumption of transport relative to GDP.
Abstract: Sustainable energy development and its evaluation is a key resource in learning and understanding the policies implemented by the European Commission and how they work while comparing countries within sustainable energy indicators in the area of sustainable energy. The competitiveness of countries is directly related to the progress achieved in implementing sustainable energy development as the energy sector has great significance for the future development of the country. The energy sector is crucial for economic growth and has a major impact on the environment. Sustainable energy development permits the decoupling of economic growth from energy consumption and the decoupling of energy consumption from atmospheric pollution. This paper views the concept of sustainable energy development and policies that are in place of this topic. It also compares the Czech Republic, Lithuania, and Slovakia within the boundaries of the following sustainable energy development indicators: sustainable consumption and production, marking the production of energy; climate change and energy, marking GHG emissions and the share of renewable energy in gross final energy consumption; sustainable transport, marking the energy consumption of transport relative to GDP.

Journal ArticleDOI
TL;DR: The kite generator is introduced as a new tool to attack any dithering sequence over a small alphabet and the second-preimage security of the basic tree hash construction is analysed.
Abstract: In this work, we present several new generic second-preimage attacks on hash functions. Our first attack is based on the herding attack and applies to various Merkle---Damgard-based iterative hash functions. Compared to the previously known long-message second-preimage attacks, our attack offers more flexibility in choosing the second-preimage message at the cost of a small computational overhead. More concretely, our attack allows the adversary to replace only a few blocks in the original target message to obtain the second preimage. As a result, our new attack is applicable to constructions previously believed to be immune to such second-preimage attacks. Among others, these include the dithered hash proposal of Rivest, Shoup's UOWHF, and the ROX constructions. In addition, we also suggest several time-memory-data tradeoff attack variants, allowing for a faster online phase, and even finding second preimages for shorter messages. We further extend our attack to sequences stronger than the ones suggested in Rivest's proposal. To this end we introduce the kite generator as a new tool to attack any dithering sequence over a small alphabet. Additionally, we analyse the second-preimage security of the basic tree hash construction. Here we also propose several second-preimage attacks and their time-memory-data tradeoff variants. Finally, we show how both our new and the previous second-preimage attacks can be applied even more efficiently when multiple short messages, rather than a single long target message, are available.

Journal ArticleDOI
Abstract: The basic premise of sustainable development is that companies should completely re-evaluate their enterprise work logic and process organization. Most of the necessary changes concern employee stimulation and motivation. If we are truly interested in improving business results and the effectiveness of business processes – there would be no progress otherwise – we have to strive to break down the barriers between company management (leadership) and employees in order to establish effective relationships between firms and customers. This paper presents research results of process manager activities in modern industrial enterprises, connected with a methodology proposal for the systematically-oriented process manager motivation of employees in accordance with the increased competitiveness of production and administration processes. It also presents an effective methodology of how to increase the positive effects of welldefined employee motivations from the process manager ś perspective. The core benefit of this methodology lies in the design of a systematic approach to the motivation process from the process manager side, allowing for radical performance improvement via production and administrative processes and the increased competitiveness of enterprise processes.

Journal ArticleDOI
TL;DR: Despite their generic nature, the attacks can be applied to improve the best known attacks on several concrete ciphers, including the full AES2 and reduced-round LED-128 and shown to be faster than the benchmark meet-in-the-middle attack.
Abstract: Iterated Even---Mansour (EM) encryption schemes (also named "key-alternating ciphers") were extensively studied in recent years as an abstraction of commonly used block ciphers. A large amount of previous works on iterated EM concentrated on security in an information-theoretic model. A central question studied in these papers is: What is the minimal number of rounds for which the resulting cipher is indistinguishable from an ideal cipher? In this paper, we study a similar question in the computational model: What is the minimal number of rounds, assuring that no attack can recover the secret key faster than trivial attacks (such as exhaustive search)? We study this question for the two natural key scheduling variants that were considered in most previous papers: the identical subkeys variant and the independent subkeys variant. In the identical subkeys variant, we improve the best known attack by an additional round and show that $$r=3$$r=3 rounds are insufficient for assuring security, by devising a key recovery attack whose running time is about $$n/\log (n)$$n/log(n) times faster than exhaustive search for an $$n$$n-bit key. In the independent subkeys variant, we also extend the known results by one round and show that for $$r=2$$r=2, there exists a key recovery attack whose running time is faster than the benchmark meet-in-the-middle attack. Despite their generic nature, we show that the attacks can be applied to improve the best known attacks on several concrete ciphers, including the full $${\hbox {AES}^{2}}$$AES2 (proposed at Eurocrypt 2012) and reduced-round LED-128 (proposed at CHES 2012).

Journal ArticleDOI
TL;DR: In this article, the authors present partial results of an independent research and connect them with the knowledge base of knowledgable management and human factors in product management, focusing on a set of requirements for qualifications, experience, knowledge and skills that are imposed on candidates for the position of "Brand Manager".
Abstract: Competitiveness of a product and care of a brand value are mainly the work of product managers and brand managers who play a major role in creating a competitive advantage of their companies. The aim of the paper is to present partial results of an independent research and connect them with the knowledge base of knowledgable management and human factors in product management. The paper focuses on a set of requirements for qualifications, experience, knowledge and skills that are imposed on candidates for the position of “Brand Manager”. For the purposes of defining the research objectives, an assumption was made that a set of requirements for candidates will prove that brand managers and product managers are knowledgable workers. In order to meet this goal, the method of content analysis of job advertisements was used. Secondly, the research was focused on identifying and analysing the differences between the sets of requirements for product managers and brand managers. The analysis of the texts of job advertisements resulted in the requirements for knowledge and competency. It provided the information about what level of education, type and length of practical experience was preferred for the position of “Brand Manager”. The unexpected result was that the groups of technical knowledge and work experience of brand managers and product managers had statistically significant differences. At the end of the article, there are a number of recommendations formulated for the implementation of recruitment strategy.

Journal ArticleDOI
TL;DR: Among micro, small, and medium-sized firms located in Hungary, this paper conducted a survey examining the effects of entrepreneurial and learning orientations, and that of perceived environment on firm performance.
Abstract: Among micro, small, and medium-sized firms located in Hungary, I conducted a survey examining the effects of entrepreneurial and learning orientations, and that of perceived environment on firm performance. I studied the perceptions of environmental turbulence and environmental hostility. Three dimensions were examined both in the case of entrepreneurial orientation (i.e., innovativeness, proactiveness, and risk taking) and in the case of learning orientation (i.e., commitment to learning, shared visions, and open-mindedness). The effects of such dimensions on firm performance were analyzed with the path analysis (PLS-SEM) method. In the course of the research, firm performance was divided into three dimensions: efficiency, growth, and profit. The possible effect of available financial resources was also taken into consideration. Results show that the availability of financial resources is relatively important, although it is connected only to the growth dimension of performance. Strategic orientations should be interpreted as multi-dimensional, and they have an effect on different performance dimensions. The research was cross-sectional and has implications for long-term strategic decisions.

Journal ArticleDOI
TL;DR: In this paper, the authors seek to ascertain whether there is any measurable relationship between a strategy and a business model and identify the relationship between the two in order to deepen knowledge of strategic management of the company and it is a reason for further research on the nature of relationship between model and strategy.
Abstract: A business model and a business strategy are the basic conditions of a company existence. A business model describes and explains how a company works and makes money. A business strategy describes and explains how, where and for what purpose and goal a business model will be used. The research seeks to ascertain whether there is any measurable relationship between a strategy and a model. An identification of this relationship will deepen knowledge of strategic management of the company and it is a reason for further research on the nature of relationship between a model and a strategy.

Journal ArticleDOI
TL;DR: In this article, the authors present a contemporary approach to managing innovative activity called open innovation, which is both widely reported and reflected in the results of research conducted by the authors in 2015.
Abstract: Nowadays, sources of competitive advantage and economic development are sought in the sphere of innovation. They are at the centre of interest of representatives of the world of politics, science, and business. Moreover, they have been incorporated into governmental and international strategic development programmes. This article attempts to characterize and evaluate cooperation in creating innovation in small and medium-sized enterprises in Poland. Empirical research, a fragment of which is presented in this article, was conducted at the turn of March and April 2015 on a representative sample of Polish small and medium-sized enterprises. The subject of the analysis was business innovation expressed through the indicators of innovation and frequency of cooperation with different entities from the business environment to create new solutions, as well as forms of business innovation. The evaluation of the existing dependence was performed on the basis of the estimation results of the logit model. The objective of this study was to identify key factors related to cooperation and their impact on the innovativeness of Polish companies, using the tools of econometric analysis. The article presents a contemporary approach to managing innovative activity – open innovation, which is both widely reported and reflected in the results of research conducted. The logit model that was developed also indicates that companies that are open to cooperation with customers and academic institutions of the Polish Academy of Sciences (PAN) and are members of clusters are more likely to implement innovations of a radical nature.