gnunet-svn
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

[GNUnet-SVN] r1714 - GNUnet-docs/papers/ecrs


From: grothoff
Subject: [GNUnet-SVN] r1714 - GNUnet-docs/papers/ecrs
Date: Wed, 17 Aug 2005 10:45:29 -0700 (PDT)

Author: grothoff
Date: 2005-08-17 10:45:18 -0700 (Wed, 17 Aug 2005)
New Revision: 1714

Modified:
   GNUnet-docs/papers/ecrs/main.aux
   GNUnet-docs/papers/ecrs/main.dvi
   GNUnet-docs/papers/ecrs/main.log
   GNUnet-docs/papers/ecrs/main.pdf
   GNUnet-docs/papers/ecrs/main.ps
   GNUnet-docs/papers/ecrs/main.tex
Log:
more jtl updates

Modified: GNUnet-docs/papers/ecrs/main.aux
===================================================================
--- GNUnet-docs/papers/ecrs/main.aux    2005-08-17 16:58:48 UTC (rev 1713)
+++ GNUnet-docs/papers/ecrs/main.aux    2005-08-17 17:45:18 UTC (rev 1714)
@@ -74,29 +74,33 @@
 \newlabel{sblock}{{3.5}{11}{Namespaces\relax }{subsection.1.3.5}{}}
 address@hidden {subsection}{\numberline {3.6}Keyword 
search}{12}{subsection.1.3.6}}
 \newlabel{kblocks}{{3.6}{12}{Keyword search\relax }{subsection.1.3.6}{}}
address@hidden {figure}{\numberline {2}{\ignorespaces The construction of a 
{\em  KBlock}. The hash $H(K)$ of the keyword $K$ is used to encrypt the data 
and to seed the key generator. The obtained private key $Prv_{H(K)}$ signs the 
encrypted data, but is not otherwise used. Finally, the public key $Pub_{H(K)}$ 
is appended to the signed data to form the {\em  KBlock}.}}{14}{figure.1.2}}
+\newlabel{kblockdiagram}{{2}{14}{Keyword search\relax }{figure.1.2}{}}
 \newlabel{split}{{2}{14}{Summary\relax }{Item.2}{}}
 \newlabel{encryptStep}{{3}{14}{Summary\relax }{Item.3}{}}
address@hidden {figure}{\numberline {2}{\ignorespaces The ECRS encoding 
algorithm.}}{14}{figure.1.2}}
-\newlabel{ECRS}{{2}{14}{Summary\relax }{figure.1.2}{}}
address@hidden {figure}{\numberline {3}{\ignorespaces Example protocol for an 
ECRS download.}}{14}{figure.1.3}}
-\newlabel{protocol}{{3}{14}{Summary\relax }{figure.1.3}{}}
address@hidden {figure}{\numberline {3}{\ignorespaces The ECRS encoding 
algorithm.}}{14}{figure.1.3}}
+\newlabel{ECRS}{{3}{14}{Summary\relax }{figure.1.3}{}}
 address@hidden {subsection}{\numberline {3.7}Summary}{14}{subsection.1.3.7}}
address@hidden {section}{\numberline {4}Extensions}{14}{section.1.4}}
-\newlabel{extensions}{{4}{14}{Extensions\relax }{section.1.4}{}}
 \citation{le2005}
address@hidden {figure}{\numberline {4}{\ignorespaces Example protocol for an 
ECRS download. $(Q_i,K_i)$ is a CHK pair to request and decrypt block 
$i$.}}{15}{figure.1.4}}
+\newlabel{protocol}{{4}{15}{Summary\relax }{figure.1.4}{}}
address@hidden {section}{\numberline {4}Extensions}{15}{section.1.4}}
+\newlabel{extensions}{{4}{15}{Extensions\relax }{section.1.4}{}}
 address@hidden {subsection}{\numberline {4.1}Keyword 
inference}{15}{subsection.1.4.1}}
 \newlabel{keywords}{{4.1}{15}{Keyword inference\relax }{subsection.1.4.1}{}}
 address@hidden {subsection}{\numberline 
{4.2}Directories}{15}{subsection.1.4.2}}
address@hidden {subsection}{\numberline {4.3}Efficient lookups with bloom 
filters}{15}{subsection.1.4.3}}
 \citation{bloom}
address@hidden {subsection}{\numberline {4.3}Efficient lookups with bloom 
filters}{16}{subsection.1.4.3}}
address@hidden {section}{\numberline {5}Discussion}{16}{section.1.5}}
+\newlabel{discussion}{{5}{16}{Discussion\relax }{section.1.5}{}}
 \citation{freehaven-berk,mojotech}
 \citation{rabin89efficient}
address@hidden {section}{\numberline {5}Discussion}{16}{section.1.5}}
-\newlabel{discussion}{{5}{16}{Discussion\relax }{section.1.5}{}}
address@hidden {subsection}{\numberline {5.1}Attacks}{17}{subsection.1.5.1}}
 \citation{levien03advogato}
address@hidden {subsection}{\numberline {5.1}Attacks}{17}{subsection.1.5.1}}
 \citation{esed}
 address@hidden {subsection}{\numberline {5.2}{\em  KBlocks} or 
triple-hash}{18}{subsection.1.5.2}}
address@hidden {section}{\numberline {6}Conclusion}{19}{section.1.6}}
+\newlabel{conclusion}{{6}{19}{Conclusion\relax }{section.1.6}{}}
 \bibstyle{plain}
 \bibdata{ref}
 \bibcite{anderson96eternity}{1}
@@ -104,8 +108,6 @@
 \bibcite{bloom}{3}
 \bibcite{chen99prototype}{4}
 \bibcite{clark99distributed}{5}
address@hidden {section}{\numberline {6}Conclusion}{19}{section.1.6}}
-\newlabel{conclusion}{{6}{19}{Conclusion\relax }{section.1.6}{}}
 \bibcite{cohen02replication}{6}
 \bibcite{cfs:sosp01}{7}
 \bibcite{dingledine02mixminion}{8}

Modified: GNUnet-docs/papers/ecrs/main.dvi
===================================================================
(Binary files differ)

Modified: GNUnet-docs/papers/ecrs/main.log
===================================================================
--- GNUnet-docs/papers/ecrs/main.log    2005-08-17 16:58:48 UTC (rev 1713)
+++ GNUnet-docs/papers/ecrs/main.log    2005-08-17 17:45:18 UTC (rev 1714)
@@ -1,4 +1,4 @@
-This is pdfeTeX, Version 3.14159-1.10b-2.1 (Web2C 7.4.5) (format=pdflatex 
2005.8.6)  11 AUG 2005 20:43
+This is pdfeTeX, Version 3.14159-1.10b-2.1 (Web2C 7.4.5) (format=pdflatex 
2005.8.6)  17 AUG 2005 10:50
 entering extended mode
 **main.tex
 (./main.tex{/usr/share/texmf/pdftex/config/pdftex.cfg}
@@ -552,47 +552,50 @@
 Underfull \vbox (badness 2005) has occurred while \output is active []
 
  [9]
-[10] [11] [12]
+[10] [11] [12] <xymatrix 7x3 383>
 Underfull \vbox (badness 2158) has occurred while \output is active []
 
  [13]
-[14] [15] [16] [17] [18] (./main.bbl [19]
+Underfull \vbox (badness 3679) has occurred while \output is active []
+
+ [14]
+[15] [16] [17] [18] [19] (./main.bbl [20]
 Underfull \hbox (badness 6658) in paragraph at lines 100--103
 []/cmr9/Raph Levien.  At-tack re-sis-tant trust met-rics.  Draft avail-able at
  []
 
-[20]) [21] (./main.aux) ) 
+[21]) [22] (./main.aux) ) 
 Here is how much of TeX's memory you used:
- 6635 strings out of 94960
- 81214 string characters out of 1182471
- 217679 words of memory out of 1000001
- 9538 multiletter control sequences out of 10000+50000
+ 6639 strings out of 94960
+ 81250 string characters out of 1182471
+ 217719 words of memory out of 1000001
+ 9540 multiletter control sequences out of 10000+50000
  13677 words of font info for 55 fonts, out of 500000 for 1000
  198 hyphenation exceptions out of 1000
- 32i,14n,27p,270b,612s stack positions out of 1500i,500n,5000p,200000b,5000s
- 331 PDF objects out of 300000
- 96 named destinations out of 131072
+ 32i,14n,27p,438b,612s stack positions out of 1500i,500n,5000p,200000b,5000s
+ 340 PDF objects out of 300000
+ 98 named destinations out of 131072
  30 words of extra memory for PDF output out of 65536
 {/usr/share/texmf/dvips/tetex/0ef0afca.enc}</usr/share
 /texmf/fonts/type1/bluesky/cm/cmcsc10.pfb>{/usr/share/texmf/dvips/tetex/bbad153
 f.enc}</usr/share/texmf/fonts/type1/bluesky/cm/cmsy10.pfb></usr/share/texmf/fon
 ts/type1/bluesky/cm/cmsy7.pfb>{/usr/share/texmf/dvips/tetex/09fbbfac.enc}</usr/
 share/texmf/fonts/type1/bluesky/cm/cmtt10.pfb></usr/share/texmf/fonts/type1/blu
-esky/cm/cmr5.pfb></usr/share/texmf/fonts/type1/bluesky/cm/cmsy5.pfb></usr/share
-/texmf/fonts/type1/bluesky/cm/cmsy9.pfb>{/usr/share/texmf/dvips/tetex/aae443f0.
-enc}</usr/share/texmf/fonts/type1/bluesky/cm/cmmi5.pfb></usr/share/texmf/fonts/
-type1/bluesky/cm/cmmi7.pfb>{/usr/share/texmf/dvips/tetex/74afc74c.enc}</usr/sha
-re/texmf/fonts/type1/bluesky/cm/cmbxti10.pfb></usr/share/texmf/fonts/type1/blue
-sky/cm/cmmi6.pfb></usr/share/texmf/fonts/type1/public/xypic/xydash10.pfb></usr/
-share/texmf/fonts/type1/bluesky/cm/cmsy6.pfb></usr/share/texmf/fonts/type1/publ
-ic/xypic/xybtip10.pfb></usr/share/texmf/fonts/type1/public/xypic/xyatip10.pfb><
-/usr/share/texmf/fonts/type1/bluesky/cm/cmmi9.pfb></usr/share/texmf/fonts/type1
-/bluesky/cm/cmti9.pfb>{/usr/share/texmf/dvips/tetex/f7b6d320.enc}</usr/share/te
-xmf/fonts/type1/bluesky/cm/cmbx10.pfb></usr/share/texmf/fonts/type1/bluesky/cm/
-cmmi10.pfb></usr/share/texmf/fonts/type1/bluesky/cm/cmti10.pfb></usr/share/texm
-f/fonts/type1/bluesky/cm/cmbx9.pfb></usr/share/texmf/fonts/type1/bluesky/cm/cmt
-t9.pfb></usr/share/texmf/fonts/type1/bluesky/cm/cmr9.pfb></usr/share/texmf/font
-s/type1/bluesky/cm/cmr6.pfb></usr/share/texmf/fonts/type1/bluesky/cm/cmr7.pfb><
-/usr/share/texmf/fonts/type1/bluesky/cm/cmr10.pfb></usr/share/texmf/fonts/type1
-/bluesky/cm/cmbx12.pfb>
-Output written on main.pdf (21 pages, 277184 bytes).
+esky/cm/cmsy5.pfb></usr/share/texmf/fonts/type1/bluesky/cm/cmsy9.pfb></usr/shar
+e/texmf/fonts/type1/bluesky/cm/cmr5.pfb></usr/share/texmf/fonts/type1/bluesky/c
+m/cmtt8.pfb>{/usr/share/texmf/dvips/tetex/aae443f0.enc}</usr/share/texmf/fonts/
+type1/bluesky/cm/cmmi5.pfb></usr/share/texmf/fonts/type1/bluesky/cm/cmmi7.pfb>{
+/usr/share/texmf/dvips/tetex/74afc74c.enc}</usr/share/texmf/fonts/type1/bluesky
+/cm/cmbxti10.pfb></usr/share/texmf/fonts/type1/bluesky/cm/cmmi6.pfb></usr/share
+/texmf/fonts/type1/public/xypic/xydash10.pfb></usr/share/texmf/fonts/type1/blue
+sky/cm/cmsy6.pfb></usr/share/texmf/fonts/type1/public/xypic/xybtip10.pfb></usr/
+share/texmf/fonts/type1/public/xypic/xyatip10.pfb></usr/share/texmf/fonts/type1
+/bluesky/cm/cmmi9.pfb></usr/share/texmf/fonts/type1/bluesky/cm/cmti9.pfb>{/usr/
+share/texmf/dvips/tetex/f7b6d320.enc}</usr/share/texmf/fonts/type1/bluesky/cm/c
+mbx10.pfb></usr/share/texmf/fonts/type1/bluesky/cm/cmmi10.pfb></usr/share/texmf
+/fonts/type1/bluesky/cm/cmti10.pfb></usr/share/texmf/fonts/type1/bluesky/cm/cmb
+x9.pfb></usr/share/texmf/fonts/type1/bluesky/cm/cmtt9.pfb></usr/share/texmf/fon
+ts/type1/bluesky/cm/cmr9.pfb></usr/share/texmf/fonts/type1/bluesky/cm/cmr6.pfb>
+</usr/share/texmf/fonts/type1/bluesky/cm/cmr7.pfb></usr/share/texmf/fonts/type1
+/bluesky/cm/cmr10.pfb></usr/share/texmf/fonts/type1/bluesky/cm/cmbx12.pfb>
+Output written on main.pdf (22 pages, 290033 bytes).

Modified: GNUnet-docs/papers/ecrs/main.pdf
===================================================================
(Binary files differ)

Modified: GNUnet-docs/papers/ecrs/main.ps
===================================================================
--- GNUnet-docs/papers/ecrs/main.ps     2005-08-17 16:58:48 UTC (rev 1713)
+++ GNUnet-docs/papers/ecrs/main.ps     2005-08-17 17:45:18 UTC (rev 1714)
@@ -1,17 +1,17 @@
 %!PS-Adobe-2.0
 %%Creator: dvips(k) 5.92b Copyright 2002 Radical Eye Software
 %%Title: main.dvi
-%%Pages: 21
+%%Pages: 22
 %%PageOrder: Ascend
 %%BoundingBox: 0 0 612 792
 %%DocumentFonts: CMBX12 CMR10 CMR7 CMR6 CMR9 CMTT9 CMBX9 CMTI10 CMMI10
 %%+ CMBX10 CMTI9 CMMI9 XYATIP10 XYBTIP10 CMSY6 XYDASH10 CMMI6 CMBXTI10
-%%+ CMMI7 CMMI5 CMSY9 CMSY5 CMR5 CMTT10 CMSY7 CMSY10 CMCSC10
+%%+ CMMI7 CMMI5 CMTT8 CMR5 CMSY9 CMSY5 CMTT10 CMSY7 CMSY10 CMCSC10
 %%EndComments
 %DVIPSWebPage: (www.radicaleye.com)
 %DVIPSCommandLine: dvips main.dvi -o main.ps
 %DVIPSParameters: dpi=600, compressed
-%DVIPSSource:  TeX output 2005.08.11:2043
+%DVIPSSource:  TeX output 2005.08.17:1050
 %%BeginProcSet: texc.pro
 %!
 /TeXDict 300 dict def TeXDict begin/N{def}def/B{bind def}N/S{exch}N/X{S
@@ -774,85 +774,6 @@
 0000000000000000000000000000000000000000000000000000000000000000
 cleartomark
 %%EndFont 
-%%BeginFont: CMR5
-%!PS-AdobeFont-1.1: CMR5 1.00B
-%%CreationDate: 1992 Feb 19 19:55:02
-% Copyright (C) 1997 American Mathematical Society. All Rights Reserved.
-11 dict begin
-/FontInfo 7 dict dup begin
-/version (1.00B) readonly def
-/Notice (Copyright (C) 1997 American Mathematical Society. All Rights 
Reserved) readonly def
-/FullName (CMR5) readonly def
-/FamilyName (Computer Modern) readonly def
-/Weight (Medium) readonly def
-/ItalicAngle 0 def
-/isFixedPitch false def
-end readonly def
-/FontName /CMR5 def
-/PaintType 0 def
-/FontType 1 def
-/FontMatrix [0.001 0 0 0.001 0 0] readonly def
-/Encoding 256 array
-0 1 255 {1 index exch /.notdef put} for
-dup 0 /.notdef put
-readonly def
-/FontBBox{-341 -250 1304 965}readonly def
-/UniqueID 5000788 def
-currentdict end
-currentfile eexec
-D9D66F633B846A97B686A97E45A3D0AA052A014267B7904EB3C0D3BD0B83D891
-016CA6CA4B712ADEB258FAAB9A130EE605E61F77FC1B738ABC7C51CD46EF8171
-9098D5FEE67660E69A7AB91B58F29A4D79E57022F783EB0FBBB6D4F4EC35014F
-D2DECBA99459A4C59DF0C6EBA150284454E707DC2100C15B76B4C19B84363758
-469A6C558785B226332152109871A9883487DD7710949204DDCF837E6A8708B8
-2BDBF16FBC7512FAA308A093FE5CF7158F1163BC1F3352E22A1452E73FECA8A4
-87100FB1FFC4C8AF409B2067537220E605DA0852CA49839E1386AF9D7A1A455F
-D1F017CE45884D76EF2CB9BC5821FD25365DDEA1F9B0FF4CFF25B8E64D0747A3
-7CAD14E0DBA3E3CA95F10F24B7D5D75451845F1FB7221D7794A860756CFBB3E7
-704A52A22448C34812C3DBEDD41892577AABA7D555E9298C1A0F7DA638078167
-F56E29672683C51CF1C003764A8E7AD9D8ADE77B4983F56FE2D12723AAD8BF36
-682CFBB71B1D12210144D39DD841A971F71DB82AC6CD815987CDCF29ABC3CC96
-5EEBD5D661F452C6E0C74F9ED8D0C5B3755551A172E0FE31EA02344176E32666
-14B6853A1C303A5E818C2E455A6CF8FC9A66DC6E279101D61C523BD9DB8EB82F
-EAF4D7FDF6372383C0794C4568D079648689A199D4B65BA646CF95B7647E4BEC
-83856C27A8EF177B3A686EDA6354FE9573E123C12EC4BA56A7E8BFB8F9B75147
-9DD79A743968F36F7D0D479FA610F0816E6267E5CE327686A5485AB72201525C
-FB3B7CA10E1BF26E44C24E1696CB089CB0055BD692C89B237CF269F77A31DC81
-0F4B75C8400ABCFDCEC6443CD0E81871CD71AA3064ABDE882C4C52322C27FA8B
-41C689F827FB0F8AAF8022CF3C1F41C0B45601190C1328831857CBF9B1E7D1AA
-246117E56D6B7938488055F4E63E2A1C8D57C17D213729C68349FEC2C3466F41
-171E00413D39DF1F67BC15912F30775AFDF7FB3312587E20A68CF77AD3906040
-842D63C45E19278622DD228C18ABDD024DD9613CDC0B109095DB0ADC3A3C0CB5
-AB597D490189EA81239E39202CBC7A829EB9B313A8F962F7879D374ADF529BD0
-5533EF977142F647AD2F5975BA7E340419116099B19ACCCC37C551226DB28A2A
-49F6394324396BF03FEDC34E47427C7B14B81F600732AA1A19FB0A52B6E80FA5
-C5281CFA8ADEE3DEECBEFA91BE8A455A4B93364E087A8EDA1EAA0E0E14B621B7
-BDBC9CF2476E4DF79FFE7967F12B36403F63B3E9C5D00653975872642043D77F
-F178369F138268DD61AFA06EAE4CFED07CF966122596816385AFDC28836247E3
-C3F5757E7608292182CFAD5510BE507FB1F760369A2A9D8DD89321B045B89C38
-739A1B860E40DAFBB62DA7CA0BD0AED0BB12AF77B8DEC9ABDA40C1712672F3BE
-43AF20E1BB228A0AF7CEFB850AD9E4BF4EC373BDF89737C826F92A2FD09DC597
-0504D1D0995C22FA958EE2AF7B3DA314F2DB067139AA03392CC74B983A578AD6
-0772F1523F22957CD61FE32FA411F8058CE4A7761048D44FA9DCA5FE9282E480
-73B8475E07C262FF6E869D40E6166F56F5926CB375064A581A8C9C7B348A907B
-0B781FA90718C352B08F20A56C4C3035DFF64D111E1242CF54C2585141CE23EC
-92F96E7274A24BD53F700B1D4DD1EAF2531D33A28B524C03CAC60C9FF966C7E2
-340719D287EEFB19BAD2D2C9061C74AF6E8E9BEDA9D0EB615FEFA0D1DBD2D772
-DE6740409F4B947603305CE2CEC7C5A31C2D0EDB2BA4B91460E08C4B8B78D3A1
-B6C46D81620CD32F1B780532ADBBD9BE97DBC21160165907E2BEAF1693810F13
-08BCD17CF9D4965EB57FFEBFD96E5F3CE21A8BE43A3B1127DDCBF04669B64029
-E9C127D2E9A6566F46BAC76408F9770A9DA2CD6DBE10F3D014D2B741BC7ABCFA
-9664ED5385088283F01FC2F5
-0000000000000000000000000000000000000000000000000000000000000000
-0000000000000000000000000000000000000000000000000000000000000000
-0000000000000000000000000000000000000000000000000000000000000000
-0000000000000000000000000000000000000000000000000000000000000000
-0000000000000000000000000000000000000000000000000000000000000000
-0000000000000000000000000000000000000000000000000000000000000000
-0000000000000000000000000000000000000000000000000000000000000000
-0000000000000000000000000000000000000000000000000000000000000000
-cleartomark
-%%EndFont 
 %%BeginFont: CMSY5
 %!PS-AdobeFont-1.1: CMSY5 1.0
 %%CreationDate: 1991 Aug 15 07:21:16
@@ -977,6 +898,220 @@
 0000000000000000000000000000000000000000000000000000000000000000
 cleartomark
 %%EndFont 
+%%BeginFont: CMR5
+%!PS-AdobeFont-1.1: CMR5 1.00B
+%%CreationDate: 1992 Feb 19 19:55:02
+% Copyright (C) 1997 American Mathematical Society. All Rights Reserved.
+11 dict begin
+/FontInfo 7 dict dup begin
+/version (1.00B) readonly def
+/Notice (Copyright (C) 1997 American Mathematical Society. All Rights 
Reserved) readonly def
+/FullName (CMR5) readonly def
+/FamilyName (Computer Modern) readonly def
+/Weight (Medium) readonly def
+/ItalicAngle 0 def
+/isFixedPitch false def
+end readonly def
+/FontName /CMR5 def
+/PaintType 0 def
+/FontType 1 def
+/FontMatrix [0.001 0 0 0.001 0 0] readonly def
+/Encoding 256 array
+0 1 255 {1 index exch /.notdef put} for
+dup 0 /.notdef put
+readonly def
+/FontBBox{-341 -250 1304 965}readonly def
+/UniqueID 5000788 def
+currentdict end
+currentfile eexec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+0000000000000000000000000000000000000000000000000000000000000000
+0000000000000000000000000000000000000000000000000000000000000000
+0000000000000000000000000000000000000000000000000000000000000000
+0000000000000000000000000000000000000000000000000000000000000000
+0000000000000000000000000000000000000000000000000000000000000000
+0000000000000000000000000000000000000000000000000000000000000000
+0000000000000000000000000000000000000000000000000000000000000000
+0000000000000000000000000000000000000000000000000000000000000000
+cleartomark
+%%EndFont 
+%%BeginFont: CMTT8
+%!PS-AdobeFont-1.1: CMTT8 1.0
+%%CreationDate: 1991 Aug 20 16:46:05
+% Copyright (C) 1997 American Mathematical Society. All Rights Reserved.
+11 dict begin
+/FontInfo 7 dict dup begin
+/version (1.0) readonly def
+/Notice (Copyright (C) 1997 American Mathematical Society. All Rights 
Reserved) readonly def
+/FullName (CMTT8) readonly def
+/FamilyName (Computer Modern) readonly def
+/Weight (Medium) readonly def
+/ItalicAngle 0 def
+/isFixedPitch true def
+end readonly def
+/FontName /CMTT8 def
+/PaintType 0 def
+/FontType 1 def
+/FontMatrix [0.001 0 0 0.001 0 0] readonly def
+/Encoding 256 array
+0 1 255 {1 index exch /.notdef put} for
+dup 0 /.notdef put
+readonly def
+/FontBBox{-5 -232 545 699}readonly def
+/UniqueID 5000830 def
+currentdict end
+currentfile eexec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+0000000000000000000000000000000000000000000000000000000000000000
+0000000000000000000000000000000000000000000000000000000000000000
+0000000000000000000000000000000000000000000000000000000000000000
+0000000000000000000000000000000000000000000000000000000000000000
+0000000000000000000000000000000000000000000000000000000000000000
+0000000000000000000000000000000000000000000000000000000000000000
+0000000000000000000000000000000000000000000000000000000000000000
+0000000000000000000000000000000000000000000000000000000000000000
+cleartomark
+%%EndFont 
 %%BeginFont: CMMI5
 %!PS-AdobeFont-1.1: CMMI5 1.100
 %%CreationDate: 1996 Aug 02 08:21:10
@@ -1030,39 +1165,75 @@
 C3FD9DDFB329AF1C95C41FA4A5F6958869509A23BD7210386329771FA46FF926
 0E54AC35106253EE140449425A8670E1F92B178A02A58EB57540F4BD8110E548
 BB584EA6D625C5F5FE0124A98E49915F1A1B95D2125874360EED1C4379FEF3C6
-90E5780C20309F11F2F23FAD635C44BA030B39EFF083A3ECCDD2641DCB59CC30
-728C0DC15829632716892C6A528D090D10797E0FA0AD850287D613184B175D96
-AC08EFE88008404569CEBE5A9F46211304315CBEE3963BA9704EF6714BBBBD39
-121C3C81A97EFA58F0C7AC3ED689BC483F4C4B95487463514827EF3D2BD733AB
-5637419399A7D4EB2D87B300C70236C31D6B7F5C4440EDF50A8EA44E62E4F161
-05FA8B134720D1D8F8309287D40D6938F0099042BD73288AB13E80AFA3757E73
-B786329CF748F05A897C4575A8D8092BE6DF663CC99E932226D1F53EA718D5C1
-F385B4BC11FF082E2AC564C09DCA43C25168BCFC75B907ADF6BADA8D5F818AA8
-2A880CEB426DB232012CCAEF33A8CE17828D55F2D8CE2F8D5A943F13FD6816CB
-3D45CC1211F2CF37361544F591F2FC4B93D08E0F4C76420411D47E97348FA0E4
-893BFD68D84ADCD3E05E69C598C2DA8FA58AF80F4272AD9D2896E2E501419BF3
-3D6D937B2187053150BA3080A2994509D735DB00B2D2677A5016EECE81986E86
-A9D8CD8CECA20D31BAB6CFE6F1456B7166B20FE43631E3DDEDE1F3A250CA8094
-4CB6344741B710178FBAF7908AD85846D81270CB571005946BFCBD404AFFEE2B
-B02CE2DE1D9001D468F3B557757E47F194572F1039C1DB82B0E186E21CEB6A73
-7622ECBD869BD2402829B739C1C2C1279763EB4E5C08E4865A104A8B837DAB94
-0D4998C87671A64627EA949D7EBDCFCCCA5E12FAD9F8277873D07AF3F3114D15
-8E0ED252E0B33F2B667222283BB3A9C77144B1B2C5BD3EDCF0E8AA09869E8ACC
-BDE16574D82EA1CE042D95C74363C9C37FED7F432908E89B95A9CE6746CDB333
-09B86B1B5DAEA9D3C223B91A358706A2CBA639C826F2BB9230DD0D98133835B3
-00FD11047F0712676EFCD641603EF12EEEB6729AE025DB72D13839D6DE1CCBC9
-2492CF0F32EAB5CB31D925D75328A69497FF6FA4ED3D0B70B7CB4EED535AC4D5
-829A9BE7A342AFC6F0FE895EEF25452BFFD5A24A115E0451CB24199CE712DBB3
-EA2A0FCD5DA832EDD4ABC59FA189740A9881D61CB72DA1E944F5B66D9CDA8C3D
-C3A4908041AF6FBC1B504767E3750F64635C38B8762EC84CEA08F82B8901AB4A
-229AFC0DECFD43BC76B1C517BA5825AD7A35DF182D15AF683EEA010EDB7E50F7
-834BF37A49FBB177A9913BA7A2FF66724D1615E83AF7F7E125BCA7BB406ACFE9
-362447FC7D020E09E0DD80CA38CD72E2DEBCADBF788782C65696DC4417B51D01
-D38725C806F3113A73E3A87039CE836E5FBD4142D5DCDA40A768522A4EA3A640
-42CFF15530365EB08E35D810F95F552A211CA92A73D2EE6546B6670A01410F38
-5A06C4E8C650FB3FE2102AA210A9A64D621FF66B204CB3451B58B32B7A730D3A
-52DB658E78FF2DABA405A8B4BE261A44C74BE07AD72C4CD7D3441950F2EB6635
-F258140DCC6CE49FBC94BAC6504BCF94DAD5057D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 0000000000000000000000000000000000000000000000000000000000000000
 0000000000000000000000000000000000000000000000000000000000000000
 0000000000000000000000000000000000000000000000000000000000000000
@@ -1123,79 +1294,47 @@
 24F362B85A58D65A8E6DFD583EF9A79A428F2390A0B5398EEB78F4B5A89D9AD2
 A517E0361749554ABD6547072398FFDD863E40501C316F28FDDF8B550FF8D663
 9843D0BEA42289F85BD844891DB42EC7C51229D33EE7E83B1290404C799B8E8C
-889787CDC2B27F188AB67448F8867C398C58491975019BC7944079F534AC2712
-3E486698A1394AC42116A23790001676548773829EF12493C74F1F30EE403206
-7034FA7968FB8EAD8DF979477C2BFEE53AC2A56843C91F8ED461EBCE3E79993E
-92AC4C5876E33D7A16FBCE0861AD6DDBA92DFF186347AED137B389E74F0EC435
-8FE694912C198852B72E1E1A6E3F805D9AA88B3FAB04B7F658626406B37681A8
-73580A0E96B311CD54382DEE5527100921F4EFA2E312143C10E54A9284EFD871
-2C72D731D667173AF828D327D8E78E2F52438C9F947B8D52FA7FF90586106812
-F69AA584B2D5C4302DD2981010174216191EB31FA1515A8D6CDD43B9BAD34DEB
-E5AC46862CDDA2B42A65FCF0A81F2A999A2B343356EB62CC7F607131A931EB2E
-5C73374EDCAB8D22D2034EAFDE97AA8773B8F105D1D928EBA2601A1563D21D07
-23C3FC34FECEA1A86195A247A66379B9B850CB44D982445F4AF7A7E7288D72ED
-20F89E6CDE848F86421A2715025F0CC56718CFB53D2C5CE01BF74F5BF0560393
-66B89D42C31BE281E4E8AF91059869B08AF3DC24D993038F39640B9116F780AB
-D42ACE572B3C06D718BAAF79FD8D80F8303042382E12F225A6F828840F9445B3
-BBD8B8BD57B890F780E2E1F0796E63BA954A23F402C4BC2476E322DDE42C24FD
-F727B91F1C0CBD9019B8F6938132A41273DDE87A035F29F90BA932C3F55ED459
-65BA36B8415D9AC3E5954E7BD8E6C360635F7ADBB0CC2176EFBF2B5BA30958B2
-5C05F41D84D32A6730085DCE9AF60FEA264698AD719A469C025E0DC391C4B7FF
-5838CAE3337D44890D079F3E32EB04AE122D653F802D39A1807A2BEE2B67C2F5
-8FA84C9B62C1CCF81F9907AECD8E9B1F320CE70446AC3BB3FBBA495EDF58B4EE
-6E0872BEAB8B93E842B084CBA385CCA725AE0EB6E0108BC8B0A380694DF14574
-FE2F721052D6BA099F271B6EA6E3C2CC56F1791964A7432836427558FE16A09E
-F14BAEB43BEE59DBE82D893DA7F88EE847B2E1B120DFD66CA48FE59379551C64
-A0B65D3324DEBB6322079ABA4D7A85494AFA57D184D39A5EC70370050DA6B394
-A9B67E14499AA03E84E5077AE91BC128E55314673480DD8B9A6B36F742D9053B
-397A493DDB579E8AF9F90E51A5B202182A621123B5B24EB6465245C96969E77A
-4BA4D33FD54209CD7B0F2E5B619F8FF2D0FF55A7CCC5B16043301C09BFE96B0A
-49763BB9FFA9B16A021604CD07E671CCD02DD34C239325EE7851D0892997F66C
-960CF88FE12695E307D460AC9604486DA9584E7082341D25BBDBDE8E8C525E23
-3B427A8B41BC9CA14A5982794C6405840E89D6491615E6A6584998FB934BDCAE
-CC4D9A6356C4DDC113E51A226ABD75C62EB74B42309BFD3896D07521EBB5FB78
-1C8733083B512363CAE98960F40D57CA9D4CD8E62E75E54DF1EFE8431D3967D7
-EF1C17D81475A9CA50868785AC630CADE1098141C8C05C17793A9A2E828C5F19
-1AAEC3E7680860C68339CDDA8FC5F4B12E10D3578B27FF1C1A601F6F433DBD33
-0474A9E2A468F8CB7EBBA8F5E0CE1DB1D4AAC1A5605C389F2DAAE6EF4F43A245
-A68DDF01E0AF8D318404235C3E994E9999F6F7622F72DC7FEADDE93AE84D0D7D
-88A8D45B82B492A9EBF263EB3BAD384E64BD30A573A7734BC7B30828EC49AE3A
-561BFA60292EBB75A10A3A37737AA23E3B253ACC51C9C3F6E8ED1B03DFBAF9E8
-D1FB0A7AD35E19FBD27ABD6B0DEBA7906A8EF454B45E57C249CC89F0B54D84C9
-C323E42A0248630BCAB89F817F428C33DDFB9E0B6902500C27038CE45701DDEE
-AC686AB030B778FF7EA1B971B7C6F13DBE58528162D1719D8B312EDF1D62027B
-9BBB63192C8485F6EF0CFD08C6C0E5AFCF2478DD1AD17539835AA9AF4DE51AE8
-AA3EF3317C3FF8C83C4377C0C2258CDFFBE527CA464ACAFF8AF9BD1557545E0F
-AACD3C657B05E23130B8D5F96929ADA2A4AFA28A445FD92B13E98C29879D6128
-C66AA85954F482FCDE9899F8C23B1377A97831B8D71EBF54ADD640FE42C682B3
-1E9EEAB8FFCE406EB2B1C56330EBFA7353E5A0924A38DA8D546D1CB04B0DF081
-A9F2FE3446735F706BE1305093B8492798442DF0CE446F9E5ED4486A6FEC2BC8
-DC66FEC40D5A6C77578DCEA3BE82BE2A3A296235127B045952EFFFD0DE4ECE2D
-399D16656366B397C87369E9BA4793D67C41A9837512F15CB1ACE5D84AABF9F9
-5E2EEFFBB8342E54CFBE9DE04852117F0E811752E47710DE625BE153D74C662C
-EBA426BACC7F65C9188BA927A24D23833BB83B65DC8BCD4291D1047030735114
-AEE27BF06D30576BD0A93575AEDDDCA5F7F9AE67E38F8A966242E3F7C23661C1
-FB47224AF60A12BA667456FF424BFC5F8B698507FD85E46302D5AE94DA3BE25F
-8905E97CF382B2929618A5784F0BDEB12708B43DDDF87F8B807007CDFD680D27
-FDE73EC6D04C656D863F4E7476A77541326531C06EE1F1A74B4B4E692CFEC5DB
-54CE89DF593F1EF18659C24163054EFB0D82978BE093F645AB1A40FE7711C8CC
-F9F91DB275BC1AFCA72275E74C1752D392A0808C15774AD528EE48F044BF484F
-28CEF771745929530306EB3794D6DBD192727BE335E5B92D7478276F50CD8FB5
-0813F8B012B3E606E6EE656AFDD5A67C4E4A522BCD6F1A7C455E9040CC498DFB
-68772090F3F455654825BE88C4E21A67DADE41170165651700304A0958186AE4
-C03CA7123F551828CA9BAF9F9098CBE08BA1203C9984F0C148E9F2A6DAEB0F03
-042E8F7251BBACF5867D4A4EB7192FC62C13FC57A18D4155D2083C7ADEB9CD78
-B4869EC89681B8E2314B6B9CA92F37AC4B564663F1C4BBED70685EEC40666912
-562D2735CE1F6E6946E37981775205EFB242663573796AD32310ACFD8B4E647C
-497FBF1849568977FFE253D5EF562C66568703C2D17385E652D5E9706E40DE2C
-2E8ECFE5151046BEE842BF6CE6192B08D59CBAFB2EC95A2FCB4446D8E51F0AE4
-1EB2A5F638013EE11E4E20DD026787152DA30179A5A18C927990DB542369AA1F
-714D7F504AEBB4D91B661B95703325FDE8AF62E75EC97B13B095BB0467FC44FD
-345C5A02B64DD98407702FC2473FCDBD8E491DEA6DAF5D11A1D91CD712F2D44C
-B283C3953FEA3861D33E0AB7A91D0F6A65219BFE11518DA86037E81745257115
-C14D84C646CC8D5C9195787B7766996D4F76134FA512AF41DA563D09C0AA2EE8
-5733A14B4826CE3F4065AAD92A22665F3DC5628278A77667A626B24C567A9ADF
-ADD470036F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 0000000000000000000000000000000000000000000000000000000000000000
 0000000000000000000000000000000000000000000000000000000000000000
 0000000000000000000000000000000000000000000000000000000000000000
@@ -1373,141 +1512,161 @@
 FC720E6BA832A06CCA0A3916CEF0968D49085AEBD243C41A448289A6F05CE3F5
 79148DC112A3CC7E8FF810B8C1A09E05F496C0F1EBA334E42E05C376C98F5F69
 C06C71BFC0A2F3AC9951CFBB143C66FB84F9C4ED27DF70869352D61BD5E11508
-0797B87C72620B2601AB5144F00BB3F4CC8D47878DB48A403F0294AFDD70B4E5
-FC27F341EB9559C0AF8AA66C260263101A9382499A3A23D456F662EDEF0933F7
-6061DC931B2A590119CB853BB155EA8C01BF0FBE2526A2B2F47130FC930EA556
-84C513EFF43C1AEDC1B5C32E0D6AE1F37DAA57D40A12F36E0966EC09D306F1E3
-ECBEC2A21F9842F31255C6812CA17CB4FD494B1F3F37AC97387A5AC712D73773
-FB6139D7CF5256E0D998505A337D1EB24AFAAB5611A4C2E6398E9B033E6C5BCB
-1521174C1F4DF84176BFF6A3173D54F5A9DE15E5FB72A9CA2A6A244A7A146844
-B49251F416B61F2EBDFB54AA42D8C341B7AC3B3C9AC1F3B76CA9F8AD88D42E7F
-15A46D1F65195C655B7CFEAFC2CA6CF71E471F4A7643416A0C333E29CBE5D75E
-D5257757224929D2633AD76CC975EDE124E9B45E0BDAA09BA32CB79820C02425
-BA8C1B1BA0C794F6ACBFFC75E0D0F903768A96AD688DF072BB3B66AE151A8B6E
-B49AA1FBF9EA06D0C181D28286CE084C80CB36239D6C2628D41CEF82BF9CC5B5
-E40CB1A74BB9C00A604F0C41C1BE4DE122C220A56D3F58CF76FCF79FC1C3C95E
-D277512B6C9DF376CD630E4C14C76311BECECA323E2915FFBBD1CF893A48AF8B
-C9E42E61DDB06B60600B97E72CA6272E5B8DBF2309F79B64427870D5A2967149
-AD03D4B9A2AFF52C5177E337C884F8F5ADEB874DEC6A04D65CCE7783A2A0FEED
-0CD2483C109B307D49EC29E31FFC50939AED3CD29D60EBF01FF028F36F364AE7
-488D2767D471F13FD146E57C47607895D5C631B7CC48BB6159F76CB39A8F6E9D
-FE1F242891B53E3D37C8B558B3EC37EC28E8C7CE2F517D02285E3BB577541BE3
-E4CEEF148FA21FD51DF7DAFEB5F1EC6CF8DA69958093BA5F91FE9A4517FCCD9D
-BD8A14B4C7E9503BD07D41B0FD0E9392289B3DF88D4807C5C547E7BD87ADE907
-F9C5083AD33BEECDD4CF271D429145B245EAF5A80AAB28DAF3FF96931998552A
-85D517332A56899E7DC359BEDE129E0EBCC67AD602F59BD2E710AC6907DB3461
-EA6483DFF678CADE65C98DE84422DC482EF3436E33A2251628F588153A3BA46C
-A99A94266945B0744BC6ED6345531654EF5639EC334D9425E1E25B983EAEECAF
-3EA4FBE0DAAF9DF470DF3194AD1A72D76AB05B87439EF60C41D5E8498BFE22D9
-ED8C72E77B216A7C49BE83835BCE1179A4F8835BAD40E88E450C6147028A56E4
-B8D507E66987FF598F11CFB934AFBBB3FA738765D7D18361397897CD0624E9BD
-8B896D17CED3E5CB54BC0AF245B51A86108697121E4D73708134EAD3E75A0512
-FCCEB1AA0F039C94C811E2CBC38FE984CFC97A5966ECA0EB4FB29987365AACF0
-02276551920B5C7CFC46E3F45ED4F1786039DE6748A93803C3E9902464914D73
-5B89A0409AAE01959D7E75DDC656AA9514374B3A976E9A13F21C3ED5DACDE046
-76793876C306EA5A361F326004D75172C70840C9820EAC3587368AB76167DF4B
-7CE56215B61483EA9B19F02D0073A709E1520846F79418DFE580A12947CEE5DD
-3945C84BA35521DF810B9CD68301C6F1AFC5005C87D232F1E2E86B8C225EFB3E
-BDD70B506CC423720D89EBA59BB2A3D11F790A14D4EAB87452FF9E07A74B478F
-B2F8314D9ACD135C296ADF07A3539459AE1FAB534239DB431E5C5C219A04BF4C
-671ADFF99C14D96A3FB75EEC2EC1CAF358B9D9E62C8534308BFDF6FCAE77F755
-26F0663E5EAFD0AA70FC2D8118A9486DFE81D7E48AF29EE492292D3771DD1759
-91DFA4A9AC43310FCCE5A5F99142F73A685C64F66C13BE7C676D9AEB69C48163
-91AE178FF033336187BC9A4E8597222788D36349E257AF795535D7615577A42B
-39E5AD85CB7583112AF48A0684926304A3F351DABE3597F7A79A7962C8F95F5C
-741982CB80DF5CED9B41955B2CD4CAC42E9779BAD7F1C186C897BCABC048B280
-36BFA9CF9796BFA3045BAD7B2BF3571ECBAA7D69D46714DA87F2ADF224DA1134
-09B43F886BDDBB39BA0320A13107F0AD2A3E3787BCC1FAF82A330F17B7EF5108
-EB16773E3F6EA46C3A6F1B82E0A4C8D152BC0F8C5ACE35BAFF593BA6FAA40142
-419AD07FC7724E7CF46DEA36C801A0D300C85ECF652B0D552704CC0ED04C5D03
-6203F8D54FB8442809CE4471433F22C4A488DE037925444608D7DB765CCD9940
-7853F238B5A51C15027482468EAC1CC08FEA59CE36F3C58DFD985F1FCED53A1C
-719FE2B7DC66B24014DC0A4E91B5FB7067B6EE6D1DDFAAC16A4FC67D0D0F6A5D
-55F4DB9A1B1B60215F3D48133F39D46E94ABB7A9F317B3472679F47759DB8B57
-2FC683CB380040B18F60B67B3A633C247FB808B825B705CD6DD54DA0F649DC3B
-82AA5967AC4AD8E7728722D19F511D46D97F97A152E62E69592121D1D6A0914F
-6C108BAA0657A1B21116F4D6AAF9931BEB0A6530332C49E4FB88D594B7C9E544
-BC94B65B9EB02B870A351543308E3442B9B3C0C00BED6BC0B04B876F5BE8ECDB
-443AE81413169DE352E221891E191EDF9666ECA12CAAB1C2D9F2A6B037B2108C
-2582E0E81AA1F46F6768768FB921F9DF4C9B25F1232C10D438D504606FA4C50E
-5CA0023E03C9BF6D45A243B5617C8893AFF502C88ABD52BA8C91EA7C64D13B6F
-D52A7BDC8A648128BF0DA56A81A79D4BBCF46A8ABCE31B2469DD464FE71B59FC
-F3F1B928635ECDA355668C5E80B8E8E0A16B13593A1DCAECAEE54CC016FFB1D3
-67D9AFE7F1F9868C28754EA17B2C47AF475B0825C6549700A38176606AD4DC1D
-2DE0A355F1E46928BEE039B292DFA3A908C66D1CA29925AB34DBD5B14AA4F226
-6A432DA9C873DDBC3B342278A4D332623DC0DF7296C22D5A64E8DB16FC635AAC
-8AC663C7EFF90E240B598D0E0002C36D9715BF82AF72A2C9832B78C159E0BB67
-D61F61BD9BE8568A40154C159EDB6E8B29520B3D5479B84412F27CBC89833E36
-A20424481EB9C4FDEB3C2ECE3FBF5D1DB826398B22FB770D4192AC5DCD6A3F2E
-A1455A30D2B85C24A349F83F4375D846BCE10EC0DE78FFD8D6CEDFF51028A072
-D7E61DF0FC3C37D7E89735C84923E36679E652227C82DB0E7E520DCFF6F5A02B
-F3CF29A0EDBF6D8B05D48874BBAC75F7B80C04F56692974BB41FFBF7551A1AB9
-3129FEB8A4D2C1E4FCCDDD57C8F2CA5F501C30B63D4C92A645C59C3B8709F829
-0FB78AA045915B156EC83C6055D48CB580DBE86E46E2A319F775CA8D7C667EEF
-A1063CB086407FB645C04CA31E08ECE2D624CC29F0284A0531EBB8DB16093B5B
-145A47BCCD67E9741B568DA4E17FCEB553A25EBF3B6186E8A98C7934E78F0083
-83FBE5544BA38DAF6B425D45BC0517F608ADE9C2D4835D744CB5E2EA5ABD1391
-B69034C5C8E1F9D10D1CC45A654975AC50FC4A36EA0B0C0303CE1D6D424CF441
-F3F3DC5A089F71A524C8BCF311B15A21BD38641B6AEF50E96533167D7412E1FF
-EE0EB0E5CBE8A14DA5C9F9DB01B07EE3D77D41D4FCF2495AACBD6CBCB1638A04
-6598AE76BDE92ED16703DE4282D6FD76547CC923C74CC7CBA7C8744000FC1B79
-67F17D46635EDB296A81B2F10AD1B64254AE378AD2DDD622B87CECBBB9B93432
-FEB1EC23DDE0E4AA6C38D5E6A1D105B2A6EE34593517AD5B9F9CDB760A062BF0
-FB6B6BC5470A7B9ABB62FCE8FE4FD950A852D3181A39EF5525E14DDBC153397E
-9E3140FF9DDF5ADC913D883B782E99B0C02D1F19B2E7694E39A0848EBF8ACABA
-ADDAEDE822D84C2464F238CB9C78123B41AF6AA641BD800F266300F210537A11
-355BE27D6DB0828DD050D014B8A50F0B5A2A658947418D3987951032C40595C5
-E0E02F2BD577F2728845D1885ECD5D201EA00C3A86F9ED2C8F0F88E79C4D2726
-BFCDFC6E935D5AD4AD1E92340417CECA9A9663E1DE24DA660708C292CBF11E4B
-2D1D138923A7F01DBBEA559287837477DD9542326429E3B0F9EA29A907060B36
-FDDDDE17C7AAB062A5A5758FA2FB5496EFA7A5C7B99CCFD096F1193CC5D6D0C4
-AB30FCC9ABDB167F28C20596318BB077BDCD4A32CAD7EAFC770CA1FA7816F1D5
-05336E71C5E0E3C97115A4981E0888B674BEBA77D8F4B3828824F40628B98791
-369703C334D9954528ADB68E7420AA6D8E0D4C46793403EDA1C5B1BC3C9BA102
-617FA0BD6FC63A9CC708C96F4F36037FAFE3BCA07626FDBEF26ED837C81F6E2C
-08639474B858EE873DF7A7158063182AF0392A4AE95315D76C615A94E657C32E
-C03C3894113F0371475933BC4AC691CBEE41F65DAEE36231CFFA710522906E74
-249827232F098575DBADC7D64421E2ADCA7E57AB6241AB8C1D4944F5216F9E56
-3B75C07C0CB75451C16A05234D0789902D6DAD70B7F365445A4F007F2C89887C
-E777C610672C908CFB372E2F762E71B76BBC43C1813EFEAFEAB00ACEFD069B61
-3B4F812761A1FDB76E831A59D8435B85523660305407055264E79C137AC8ED02
-FCBF15A52A570041BFD657637DF61DE2987CFCFEA02DFD715ACCE46DE7F2D840
-81E5F293FB996E194D50B36FD89D7F7DCFCB319E38E1CBFB0F005ECA18F66BBB
-20F09C1C117AC23BDC12B1A454C05F470EF18A7BA53B4A4E51BDE2D1BDAB0E05
-F79A83499BDF3ABFCADA606BC838F11E0ABD666807DA58D2D552D7BA845F118B
-30D1CD9BB6C6E1FDA8CC898C5403EEFEA2C30613E61C6746D39F22ACE78AB127
-5AEAE8655E6BDA117CCA7F897DECD760EFD2DA77655FC8C0B000D183D73D5B5B
-B2BD85E4C12AF6BF3EA58C8CEFD4D89C7B9083C0AEE4FAE3CD82753AFC0EAE28
-8CDBE484C16072E8CD026462BA90605220DA572849DA9BFA7CCF740E51598AAD
-4C7A6CE59643A6C39D1A27A536B61F564EE0BF35310401A401FD351E5B2239D9
-8AD92AEC83767FD6151892A4BF8A9438C1938629CFB8DB6AB235FA23DF9D36E1
-729D854DB895F4AA77047B625A8C45C0EE4BFA040707E35ED47326A8DF6498B2
-17F75E724327CF8762594EC2EF1148D7920D18C6F928304735B909A67A939A64
-640E59D367D4C3591F26BC3665E312B429CBC3C7A8F2B5EA677A970004093EB0
-2EDDCE307427937A0B37B5BB67513010F656DF046104EEAF0B948612272787BD
-47E9B5B224CE0337DC711655CD855DF4D00DCFF89542FB5BCEAD8BA915278591
-9D6BBF377DB6C96AB16DA67203946F41A21A6C811E9D50A55C15284B973A9739
-6566CDFAE6BFA57ACBC9FC598A3391660A80FED92C6D36E4BA3FA6BA8125918A
-E724B45AD06C63E4C4DA4CCD9F8261A1F08880939F8CAD768445E9414942FB36
-C2AABC7CC77964DC25346FA72D72015537D1AB5BD3837B94E55FA0839E3E8027
-EE94A4213F29212677895CC0D04F4C62BE535E0FD966F4564FF4D53AD74345F6
-F82FDD82B15E395B30700918F0F6F0594D385EA4BEAD35374EC4480F928A36CD
-FD89720899D44BF75B6FD19A2502662CB0B56140BD72DB86210B65A591391192
-5F737472B9074C9D0E6E6875E210402403C1A799B1913E693313D6AE51435AF5
-8D1321F54592A240A299B549AD37D9F261A2ABDBF285BF6DB27C614F5E1C6B34
-69B84214DC2383D9B547D5F8FF3AB8D83AF1206EEF06A589378CFC391C656A22
-7571DA3377038910FD06A96E9C4135A63B613D279E89F2CB8F5EE5B56F93A7DA
-5C8526B54FD7931284C6B60915A91B10DD901DE474382C5075E9B6B010C11E78
-9CF95DFB43492EB3EE88D7C7D704184DC98116A85E37FDD1784839175E654D6B
-B3CA11E544766D14AB2DE22CC921F81AE7AA433B4C2D10C2982D89202320A328
-1C390207101335DCD9E104F376CC5CF491A6ECD67C2588AFAA14C8F531086213
-D13E30964220257A691FCA2A43ACDF49AA324FB181F6C80CF1AB094D59AEB52D
-7EA9C85CF308EDD81F3A1E004534C59477A79A7B2430AEF7138DCF9C35C81B0A
-CC71ECA381BDFB8C0F9199C66E7DAC03E6227CD837983A78EEEE72AE148B9170
-CEB3A86EBB34ECB25D9B1B7217C22E0536A2F2A58CAD9C9738F86AFDA5F09665
-FFEA943DF5982B5C8221A7299C5B58984161CAB7A0929D4E3DCB7259431B5958
-3EBFF54F91EFC93CDFCA2F3F218FBAB2BD87E40A2EF110943CB5AA9E975F92C3
-193486846A198B4BC8900FA34C5C8A0853EF7E6C857340F0DCF224D7CF
+0797B87C71BEE02768B6CCA61356CE76C42C797C1107BC89BEDAEF2036AD74B6
+8BB949F437470A58E08FE627165D7E93C4117FACA56B489360349845918FEAF0
+39A88131672A31E21522E4D0E90CD259B51C292B87E7A2A593496E408D406C01
+CC0610B6FD71EA11798D01A54923029497334791C54D9A711457F17E4C22512A
+E2F5F249C96678B0D0A75ECA7AE7DC15EA710B701EEBE8DD104E5A34963BF912
+20F1846BB5CF5DEA266B5BCDBFE12AFF8E111AB559C5A771C4E69B0792C3574E
+78F083831BEE7EEBC2555F189EAC9DA9CC532B93AA758F26F95B50C9452DA0C4
+706E9016BF6F684FCC77F3E208EED39CFA0294130C5B31F9655AFC7A1D77CFC0
+E300B4CD0E7AAF6F3B767DE0AE7D166B6F184A8ED6B8BBCFB0EF981AECE8B466
+66365AB2AC080CBBDD36093987B74C0A5A826D6B25E6703776011414864958AD
+B22B96B42B245BD66327696685582AA691D0485DB829E4989FB82A8FEB7D0EBC
+B9A305508615BA9B5BA531A0A814A5BC3D488B73F2953840C5EE3D721C78DB4D
+677300302DCF339EC77F2B9DBAFA336BA3DADD6CA8F45B6540CAFB2AD737AB04
+B85DCBC152D2C1A4AC225B055C73CCA4A7ACF5F6212F2D69E935A75A27733D4C
+6EC464935BCF84CFCD332F1D6B59D763E7B06173CB587026E9C061D7C0237775
+3CEE336C5E2B4AAD8A5F7206AF55607C034D12D85DB46A7AB0CDE4632D734007
+7448679E8C0B0E468B55D0767E4A50765B1DE078225B9CE6E204E090FE44134E
+77EECA9E9035DE708765245EBD16FECF1B7CD06C0F4F4F0B5787113452BFF786
+D5BD8A22D856A88408722C65486309F394D8B75DD46C6178ABD683D9C96D48EE
+3C1BF75187EC371C08AA5B1994C850C623B62C5C6F41FC1F6D6C9F08881C2113
+A4A5EB0DB86E1FE1F0D45274D095D907BF8657E70223F353ECF924B9A5D8363F
+B2D1B8153DAE81C8E6E64DACDD06BDC19C6F9398DA4B63B8C0625695F8CC14A6
+95E6CECC49121B7C586F0B953635C48AEA67B164B60F328891710C8867A0CE27
+F199E181F6CE6EEC125D458952C1D8FC191596D29FF6BDE97FA271D642D6471B
+16A5F315CF11D96ADC08C0618E5EE2AD0D9B2F41E2D44EB63359013E85E5DC08
+6C3C82A06DCD14B1BE656A2FF79A1862DC9BE01CC46B4692CA7874BF62DA5AEE
+3B663567C9FDA3B9F63ED6B10AB24BEE331179BF2F5EAA703E49CA0F252CC0B9
+0367C3761238F5474F75A1B2D019918AE6204D63B8261E26193C5C2470A63E49
+2C97E657C17CE143C1957B4125BD46FA85A55D76CA55CEDCF3F58B1D28383E98
+03BE73136986A66E8F35AEB5D54AD953F4FD298113430D049E960101551A53FF
+C5C146CD0CE081F91743E130FCF204D60A5079FC4C91E78604549F95EA95255C
+20143F4D5F54A05D643FCC30AC553D398CA8F248295DC95864F229926EB27BD7
+484E5EC5755062C597DE5FD0305FD2D3DF38941C6ADC555F99EAE44C07563C62
+794FD29546A02161FD4C220FD0294AEF4DE8E1BF7EBA7A5B5794955559E143CE
+A712F740079B7461A59190B950D8287EAB0C94BC7EDD4C3F084238F86826BE91
+9E9E388ED3660F04E08E360197309745A5903EFBD4FEFF69A4F2AD45119FED05
+9B6C2010CFB0566C49FEA1E0DE757B23CE921DC62C4A957C294104F80DF6EECA
+72F47A3E4F20264CCD27A227840AE351D256640070CE9ECEC43CAF899FF01AFE
+0592D21BBD5DA26CEE1D67627FA24595056D692ADEB93021446D541C4A1F0C93
+56AB176DEC9DA6BF11D49B61666C906025F6F9541959DDBD1AD3CB91FA0D809B
+00C4B875B427B3699180073A09C22EE09738C456598D79B928269A0A04F568E5
+0398E9046E05599A5B7E892AA641558B1BA58F296DFF732DC7E452E691452F97
+E1C459CEAE2DC4FE1FB0C35131B46FAF0BE91CB65ADAD1B78B989FA51B9E3DFA
+1B300ADBE4CA5480C7498689A17EC384B03ADB2FDA5A5CCA69505E5BE686FA73
+7390255ADF045A058B6BE387F5C594C44866CFC476490709212C574FB502E6EF
+F66BAC90D2C5FF988C6E308249D443691795E79CFD20935CDE543ED8E6E14A9B
+86E9AD363A5AD57E8DC11F8D3A4CD387CF70BDDC6B2B78B45FAADE0EB5BA89DD
+31F577F87D65BD56597168E8EF9CE97A2528E234C3BD27663A9221ED7326B628
+E7A3BCC0D86EFB771D6DD169C40F66A79FE8BE8FCC6F1565C6A282D5CC82911F
+E77471023F071A621009217FFE7AEE01615F5E21AA8DE5739AB75BF3CA00595D
+11AE878F820B854372C8FA69112AC0DE65E985BEEA93B7338CF16BACD36CF075
+575D2B750D64AFCA5AC95407B6EF504AECF03688BBF7234DB91370F12866F7B0
+99DB3914AD633202D140E4A4994ED8A292E20AE95ED99E741F5C320FE62CB772
+ED3745A4903367BA72FAC7683DC06439859CDA44B2F96A13DA53D6A5D623AEDE
+7F3EADF732365326F7238886B96FBC6AD943B0711B3E697F8476CBF3AD9EF6D2
+A1AC698403D51CD49F8395A5E5EAE7D1AAD66C429A3F56D443C90FFA418956C9
+FD664BD5C4C4C7B7A44E83B7A02282F35671EC09AAEFD4A1F9FE6BC7B4DE705A
+373F5D45FCCFA1EDD1436BAD4A209832980A2BF0E8938ADAF556B30B457CA851
+29A5D45D4F7D2CA56CD7FE6062E1F09F3CA819C752B4934FE5B3389466E62361
+D2C8AC3AAE5409FB618124A344E5C628AA79C3FDF37868E81F736CB206A45F30
+8A93ACBCEF43FA38750E792A6254B0F7C5198242C67EB80C2F166E73F63F5596
+9041C3F26FF96E5E0A28BD6DF6FAAE99156F35909EA9C9266CC22BEA53E1E495
+7967E0B1F8FE2A6A4EF7EDB9567E801F3D17D064DDFB1E2C15EBF65D1E1E3486
+FF29C55B6800420BBB5CDC888916CC4A9FBBB2E97B329088F499DAD785C48187
+7E62DA9B4AA7EBE4E2E9562FD52E8DC775082E944F9C25D6647AC8692C6DDC1E
+C19130A2BA7B59630479AB253362F68B128CA5A4B90F418CBA6DA4F18ECB0FC5
+75F50C10AA96DA8C7E4A9E127FA989A13DB0C8C434B4C219C862365472AC6DC0
+72DC16C142A01E96B42F44D9BBAD7E8E62C1271C9DE6FEEC68B1A58C18070BE3
+C1B22975EDC299D6AAB57C861EE02FDBBC313599DA5022A18579A2D080E0E2A9
+F81E0582C8E709D584BFF63171089FACB6AE0358873190C43D093DFAF1EB66E2
+812D61805BB01B57F3364602DA1865FC1D70BB1479CDE8DE8460479D19CDDB78
+8DDEE5FB9DBC5D6387103DDEB28D05DA5C5C4EB357C1580989A09427DEA0AB64
+7049C9721A000F2CEA5CDBB7A82046FE4940947B96A8AF4F3E8DF774A41E9D7F
+F473DAD6826DAE5D3AC35E3325BDA0C413B22B76BCB1FDF7EA848D87581F1A0E
+845346C5C2051086DA25D567918398477EE53BCF6F2E905E4D705E510F711B1E
+BF1D89218CE36D3238B630298F00B1136C4912EBF4A2D4C588FD13E3559E5378
+AD60341266CAB2A5C3C41361FB158D11F44B9B325314C3676BBECBC993650FF3
+410A59C227FA82EC39BA2E7DE1E8DDD745DF66C2536969872A55A023CD3EE602
+77E9B6A30208BA7F234268F2419AAD420938B1067C4B26F32DE646A5CE77C2BD
+8A7F055AB6C0E6F94D576102AD5F28BDA923F2F3548082A03829EFE8FE1742B6
+F7E034FAE16AFE81704227A18DBDEFF0721BFF7D0272CEA51E4AAFBC8673FBD1
+BE84438EB2828267B1A7E24337619AB41904F09C20E78EB94CB505CC6C1AB9BE
+A18C3B303EC8EA8282D6C0C8EDDDB9214010C077D8E02FC83BAFCF17B3540123
+56A8E843FB181C857B55AF730032EE6FEB1F6F880120BE9761DE6A12E104F593
+E991BA41CC31AD03290A89B5E3C95BDC4CD84D1E21A1952032FED4B46A4E0641
+4790F3A624AD4A5B6E6F013E2D1CE76481EC7FCD1C0F9C13C69D6C3BE5EF555B
+5E20F07810B3B0B32701424F8861F4A9632CC810219F0465E0723ED7780D5FDC
+C1C86D1FBA54E3FBF33BA0048FDC1EBFFF07780AB75B82F0389B771A1B0AAB81
+30A3F50B243523398834FEFF5657D4072E604ACA4772CBBCCC3483712368C4AD
+A7DC9626C60D23F352729444034D234993E5A28B4E33B29C1BD4935E537C3F9C
+A200774CAAB2D091C3C3B4FD282521909CA616AFB7C6E126E147A79EF4C031C9
+20893A80C4B40B9021A95B189241280F2F72C463E0B154D5E61BA44871F4CEEF
+09C8E2C0D36CD67D946055CCCADDD5220B64BFBD0651430BD617091E5D42F712
+639546A1AE33BED8201B4311A815754FDB863BFDD05C8A6C2A9E2513BD0AE5A1
+82E605E3E373888B184A5E6E5098E07417548F0BABE5773516EA5F9E7D09542B
+2D2724ECBAE5295A370A8B82C650396DB75D3B314C297F6AD999BFA20779C8D1
+64A00707CAAD8032FE181455271D2320FB975EEBC01DF1C6863F8991ED654BC0
+8FDA44C6BD13C78FC1A295E30689BA2F8A9331E6CFCA51E66E81D677E6E80B7C
+11612BF39C760B506EFC3B58935A41A6BF85E8AF53E478C802A5A897D4FC4B9A
+663A7622327AABD89EFD1D0F6570A02CB805F3285B664C620F40C27829FA0CDA
+2710A07B56377991FC1E11A23EDB1CB2308DFAD7347164CEDD42BA53B73FDED8
+295FAAE329CC2FEA05EE91B8760892D387251211889A8EB1331CCA5EACFEFFA2
+FAA77F4B886782D8AED8B15A858AA3BAE1EE7710C694DE5EE2A5E6F0F05F578D
+23F2392A9BE17B6C80E291396ABA0A561811D43C090D71DEFD9613560EA62EF4
+D4AA115EB5AC7EC4FED24C780D7A1405548AC698D9D7D67C0722F4169FC8EE44
+3A3D9F5F6DE591A18A87C138B8545C0ED261BE1A321B3135727828361249985A
+1F2CD3B4F598F0A9ECD1605D94443BBC3651A7CA278225703D39FB26A3AA6593
+3B68D0400DDAECD930C361AB205E6DC86B19DCDED34A0CA986D6A20EA8E0952B
+87690FEE674CDCE42AD017893A40EC1AFB00E1F9B7EE3B367883156AA20D10E7
+E39788087559F42700060E24EA95FE72E17AEE563E48E3F7DCD0D16EDCC41E26
+932E768AC43C94ACB257B479E76558D357EC9BA2F093F1F0A89045AF925A3A62
+24E2851B00736BCBFE09C3F1E98468795C5280A4F79759B816ACC0EF2F6643BB
+53A51DF437AE8C9A48D1346C8B7E1DE24B93250D85257483186D153DFC13AB75
+F9C110C0E17FC13D9121355A4652A42C4EA84D150C3C74CB979E5C9D50F2C8F7
+C212718FEEBFAF473D36FB975705A87BD0D929570FCE20562AB06DCE5C7008E4
+DE36DF17F6D87E8BDBD12465C49DFD5958F20CA6BDB314880E5A7BFF483773B2
+1CB12FA5424979B63613D8863E96AFF7B20BAC745EB688C7F5719D222B0CCA94
+A271C8A2B5FAA47B8A1544DE6E7F468863DD7F9FD06AB199188C493C29EB1F94
+1395FA40EA232168D5AF90AA14838FEB7A05CD33524CE97A5BE67BCB729DC57F
+5552CFF6F22FD44122A66981234312DFD60B7F327C5035E7ADE36A2AFD2BE083
+AD967003DF0A5CD739BC730E517E0BD8E79CEDBDB5CA5EDC24435F35E755BF6A
+38F48B7BE7C2A3C048B36AF309DE73245D6CDD39AD024D0F9039EC2DC27BA80A
+03D530887F0081AAF1F2446B6484C1C120D7DD613B20F7A62FB3F6C6765B75FD
+2B35AFC79896608BB9821083582EE7E13AB6E0FD32E10C5BDCF41BAAA3D1FE57
+0D7467551CB45C032411A104913CCEAAA7C5828649EF3AFDD8DEC5ABB64220A2
+DF2009A9FB030F217D5B556E6F5E93C54A916D6FEA50378849C786EF1829CBAF
+4B988EC9EF8D49F0ACDFFCD85BE036B63F7A488E013D1C659404B2020E578DF0
+B5B4C9FF5FB91E4823F4F3EDCC2F8886776C2C158BBB7352A03CDB58336E1EAD
+854F6C1D2EB6E91A397E499B864B7E0367E96B60CC4078C933785E1A27EA8299
+6B7C2C3497F206962C21F45005F13CE1EF6E33BCE3086D0D59ADCAB5D88F5E3E
+254EDF0985A10F7A24C702404FA3770C575CFB27AD65252A7EA6CF5AE2C47038
+8726B176269B53851AB6784644876B502E60EF201D35C81AE4BD9DC62E514EE2
+2128371E75319B6C6957FF40CF12BB8CFEE2C486909AEA647337F694DD6EAA4D
+CF67B5A7D6B742E0E6817F84B42B3740BCAD09F598EFFE6841EBE170B89BF815
+0DA09425CA6713A422F96D30F9655FE2C995D96D834A26811F579FB80E8BE71C
+5A49BC003E8AF3FE15647BE37EFBEA5E4AE77978C1F974E766C3BF92EBB4C82D
+EA4AB45DB8368632CACF6FBCB630C0907B46E2CC46278D28AFA6870D048A9374
+C6316AC966D3D7B92566DC9B3C98BBFBC7713E0326A32232F3331731CAEE9BEE
+0535A48487D280FBAA4FD1B893BDAF422418398A0FE4049423BBF2033CAF98D7
+A2CC86A67DE2E9AEA67A887E68F1188126821E15FBBE3E14F45AE0235CA15F44
+6BBA02A3252152C2D4893DF2DD421BC594A1E6AA887A6CB9A9DA91E74AB4F318
+2D2EEC44ED053D66D86FAD49BAF26668B83B36AD1AE156516B90C4079662C9DF
+737D843E1954C3602372255993EB409AFA5109ED58AB2C5B77F9FC08D9AC7219
+8EA14BBEA6B7196394362A2AF8987A1D83DDBCE41226CAC958C90BD43A3B241B
+79BC6868CDD9BB865D463E1D7D746FB78648E33A198EECF1243DBC3E3D33CE30
+530506008111438493067280E2EBF45D40B694CC526AD06B460E8582B0D12C58
+5F0E7C2BF4DC601CC5A415A2170359823E88E433C098092E67D1215F898E7177
+4225E69725E310F2DEC79B51954F8FC4B4A687D076F26F8DD16D3442E271D33A
+64C5E3DF5AC8A2524E35CE1D8F5CCDE9DB1F71C9C93282EF86DE02AF5F65F484
+B36BCFF50D1CA06554C5FB62983D760B6DBB7920FCDA713CE4D03D4682A029E7
+33828CF35B359D94BAEBE2AEEE7DB73683B9179D1855A92E4303CD695ABD7FCB
+7A1FE00FA138748D413D2BE9176F47C81CC8E3E7E1016B89ED269932DA104A0A
+01654C6CAD65DDEF548ACECB2E54D71538C115782886589029E608A069F5AB9A
+70D9E8C4662ADB83A0CE8B004966B4182604CBC72A31444E814CFC7D9E347508
+AF1F6D52
 0000000000000000000000000000000000000000000000000000000000000000
 0000000000000000000000000000000000000000000000000000000000000000
 0000000000000000000000000000000000000000000000000000000000000000
@@ -1564,6 +1723,7 @@
 /FontMatrix [0.001 0 0 0.001 0 0] readonly def
 /Encoding 256 array
 0 1 255 {1 index exch /.notdef put} for
+dup 56 /d56 put
 dup 81 /d81 put
 dup 89 /d89 put
 dup 101 /d101 put
@@ -1595,26 +1755,30 @@
 0730D8E62D9C931C372B31D1A810B12386ECE812FED18F006FAD29D28EA30D94
 D5164361F11238EADD1CF8CC21BFCA167D9D03AC61818DCDDD6A2AD7306C420F
 53B8DEB01E309F3F6DD0451836FFA20A22DCAD65D0026672F7EAE8C1DEB4FC3B
-1023B53F919693D926C30EE0E764D5F0718E1E6FF21E3D07317470D8E0679BE1
-115B9E4E99B3D5734A9E0DE485968AF1966872958752A3B419A29F67C3B8BE9D
-FA45C2423959E3B84EB10B95280A67CF57BFB36FD780CE496F37755941D7A9E7
-461FDCECC8C88D7A1044399B3CAA69938113815EEAE405954AC037A80B11FBF2
-9BDDE782DCB5D4F326461B083E91DA939336DDCB8C9B02F7D55F47E5C1D1C56B
-DF4190A7CF5C6374CFEC655B0511FEEF8519FBF6EFF8275B6BA31B85D8AEFEA6
-319A72BE4DC7178DB968617A6BA9A3A461C62459752E51EC857DF0D170AD7C59
-AD018BC520C38917D11A3331DFA00F64F1C658620D2310D81DDE65203493F225
-E1450B482F5002C03422DA1DB05EBB00A66E9198B8E6532F5E2BF1B9FA31C5F8
-64A4E828FFCAF9502380CC865489DE302C3B92604558C71B8502E09CAF559141
-C8E595B1FA3AAB32BE9BD5BAB9119A4552D482F75D3031905E292E9E6200C6E1
-7A4505923C9DDFF2DA584C2E7F9CDE2891B467F1A403AD0E71D8FC9FFCB7A399
-41B710E1A98C11D0466A9EA501D4CE07960233DE7070950A98B8FA0DAEF76AF6
-33A574C42BD0D49ADC749424B68B445E592E6505A034A08CC5DB598513828E5E
-53F37CC7F39F5A7FB56D605095122460711415781F67B5E487DD6E19809640DD
-4A55BC715B0D0623EA0018FED41D500571E2DF559279294A18D75B7FA01D7B64
-289665EC0E367ABBE9D291C1250C7001DDD21D475AC85590D3C0C7246288B4FA
-557670A8D3212D74B97F910D8DA7CF2267D8C9380E7E3CEE087D83D506BB7E60
-3F656A9E3BF4EDBFF23CA173617ABD7FCDAE316A8D25A08E944030CA9159D0E1
-75978A6CA644125F8595166BA7B0AB0E174D694430014AED1E24779611
+1023B53F919693D926C30EE0E764D5F0718E1E6FF21E3D07317471E60DF1A88B
+DAC4CC62A09A26950A1C25EBE4837C69E543C50A99F00185D4641809C84F0187
+D87E7A33F43623452704A3E1C45AF69DF3BA6B4AA0B4C8A5A3D16D47D7B10C13
+F38545CD0004FBD24D11F7FD31676867F75B7C08D06A7A1662EC00DC350AAD07
+C998CCB98F00A944EDCFC605D8D68B569634D13089EE7EC6C2E75745246B76D7
+7A353D6AB09C45B4E1B784461F4BB5B9CF21645DEA6DE9AFBEC8F2F159072401
+C6052959765DE5AD91CFEFC339D456DA6C8FFA98B7A46455215187BD6B3CBDC1
+CEBC6A3CACD09EEC59B12DC4B39E6981614FCBE53FCABA241D7134771933CA5E
+C00D92CCC3F4C56D74F2035F0D6D20091E1092142914729F8002F4BC032209E2
+E5FFB44341F5F1AF313C7DB3A986F2FE957555266D49EDCD95CCA7BB5C7EEFE0
+94886B9585BF2B8CC9847F8115F00A83DED6B0EB8650E67276A37020A0747556
+0FB8CFA9369E05611801F9B6CFA80DF21F0812107164FE4E8A089814EA3007FF
+DB790A0FBB354568AC8C94C3E24BDB949D30E1752D91C8F0CBE6061AEAF90E5A
+16D6B6546B4D2DDA808D5757B6F84E8805FBF8C7EEED42E2A4CBF9F6C6455C30
+C07D277B374A119B25348B66D5D801C9142419DFDDA1EF9B7FD62FFA144E9F66
+8433A0CD320319B9208F7F12C99420688C808481FA66CDEC7B11EBB6502C50D4
+1C03226B8D3A005587F2438F08F48A56ABA11D78DD6DAD51B8F821ED139DB3EC
+14199396F6189DC425468483754F629C120A5EE14A1EB890933CF91085B6DABB
+BF842051430D96A6EC259D6CF64034AA161AE685D4F442F32A175E164B7AA37E
+AA4D862A8AF3FF862E88D4DD68D9D905625FF906AD29AFD261C40D2B5ED95669
+58FF0883716299F9BB8A3F2BCCE9D7AF0147E52E3F392582FBB3115AEC26F5AE
+10FBD76870563542C71C6FE5FC8478D439694E65AD711C43257727EF4C829450
+9DF1DA2B1D04B80E041CD4E1C59BBEA7A03D289FD7D6387F75E01B3556139E0B
+6D2C0544C7BECF7CDD
 0000000000000000000000000000000000000000000000000000000000000000
 0000000000000000000000000000000000000000000000000000000000000000
 0000000000000000000000000000000000000000000000000000000000000000
@@ -1662,17 +1826,14 @@
 6AC0DF1D3154B0277BE821712BE7B33385E7A4105E8F3370F981B8FE9E3CF3E0
 007B8C9F2D934F24D591C330487DDF179CECEC5258C47E4B32538F948AB00673
 F9D549C971B0822056B339600FC1E3A5E51844CC8A75B857F15E7276260ED115
-C5FD550F53CE5583743B50B0F9B7C4F836DEF6BA1ABE5F0F80D96571277EAF86
-A3AAFCE3744F2A25691FE0D96E1339E83442F01FEC47D1D8F07B44CBB89EEE9A
-30C2EA44C2785CD16C3345F5336BA9A4023736FC72CEF9F010BD74C0727A9950
-1AA15F4CFBC724CDE04356826EF4454CE6CF718EF6AC7D217A1A82A4E119BCA3
-1A1647DA3F926125CD2AF93485CF92C4CC708A78F6FBC0646723B23881775249
-8AF71615D43409A012AD60223E00388F6BA44A251D9BE75CE9B5E5941CCD3B1D
-C881C00D093CB8A1B62965F8E223489DEB544A03648071B2D524AC98E99FDE68
-D6890B44D0D7232626509E9D70990FEFD17C05D8B0031CF629575B9BBB191619
-B06A753D847C1911ECB922C0B95F476251D9732B9C0CBF4B74A1C3FE71046458
-459383DD70A6EB5795172F4BD58DC790B9175168962A4276E81CE17CF389EC67
-FA0ECCBA25E52ED53A7F041D3DD276C1A7599A2E0C03E01CA60703
+C5FD550F53CE5583743B50B0F9B7C4F836DEF7499F439A6EBE9BF559D2EE0571
+CE54AEC46E5775D2757B82B0EA2D5475B641344010DC26A074F2E1421CDE5952
+BEA11EEAF8FE34947F0A04DADD11A96D5221CCE9B88C7B6FFFCBEA6EADEA6F4C
+754F230C98CDB4FD759EF921982B37DFD8C70E2D0F796ADA15ED024EA1218BB4
+159F016828D7AC9F878C0677A6337C3EAF6CE86C7368FE201407EEBD75936B3A
+6E5486370D9EA980C1795844E493C4A9A98419C8B213E088F61E44DFC94CAA1A
+F3A02D83B12BF9D17BCB5481A7C33ECF8AF262714A4D5E41FDE53AE0A84A51F8
+FCCD663999BDC52977FA7508D6FCDAE519C0C4CC9855F4495FECFF71935DCB
 0000000000000000000000000000000000000000000000000000000000000000
 0000000000000000000000000000000000000000000000000000000000000000
 0000000000000000000000000000000000000000000000000000000000000000
@@ -1729,9 +1890,13 @@
 /Encoding 256 array
 0 1 255 {1 index exch /.notdef put} for
 dup 15 /d15 put
+dup 28 /d28 put
 dup 36 /d36 put
 dup 40 /d40 put
 dup 44 /d44 put
+dup 47 /d47 put
+dup 51 /d51 put
+dup 54 /d54 put
 dup 114 /d114 put
 dup 118 /d118 put
 dup 122 /d122 put
@@ -1762,34 +1927,48 @@
 967F12567DA35A9F58F59C298C9D8BB023B1AC9F705CA45B31A132C3BD2BF793
 71B1A4373E71606C132C05A88474875C3E3E963660814FC12497D7A39ABAD71E
 6F08A07F236B72277178119C9011DBE677E6F550F9392455C07518C027D23C5C
-1344CE300AAF4404A774D4A1F7768E8EEB045857C99020FB4524C1E566C2AA6C
-F290B421F7E632D7AD493589F8E1FC256C8BF3405FCF42F82042A85BD59DFEE3
-74F3D9AD89A9FF7381D5BA7A8385DACF52F8A51853D9066E6266E3DCA037E0A2
-4DA297E697AFCD516423771CEC51C56EFBFC0875B447105D912CCA53382358D2
-3627DAF49EF079C6CEC50BA2DBA5B17CF3F03D8007C804909D84ABD1701EA189
-78A7020A2BF1D4E5C891A26292A7CC3150D9A326B1EFD23DDF0AB13BF88ED419
-F544E3B3B2E3BE573565183148BF6CFAF3CBA1F709CFCB35D9783242F88DF02D
-A3843B7FDA4DA542EA57F4273E4B08617E3C6AD27C62479D773A5275699077AC
-8695ED73F9850477811F5A865864CCD65A108C01318F746A11FDB0F58E13AD76
-A0EA57FA21082BD7B6280F16FA49BD9C4608B2A354B1389F6524B076CB7F3934
-D439439DEFED75609AEC66E45CB763B827FB07EB1831C25415667F5C5BCEDC82
-C06557A375ADE8E5A1721ACE7BF60E7FDEA97EE50305CBABC9966B262D0AF8A6
-879BC24B73A86DFAF4BDCBC4F95BC61262158892F3D42033A772E3EC4C3B3BFC
-F73440064EABEAB848BD322398F99AC3FC3E6F7D30FD5CFE895ECF5B7C0F0B92
-A7411461E0867070098D3FBAB984456D6FD790E48304C18CCAF22A633EC64B83
-009F0B43AB0258A116B6634829E15247B3696A992574BFB9135F54269861A844
-ED8F02F459F252D8C4340226D063FB7B77ECC708DFC25C8EFDAFE83908ED0310
-B8A94A7DF71CD0D445A6E8FA4DF11CDF91437B1CA1C4838D7AF8AA345E30C71A
-D56972E467DF678C0D0BEC3B61F9D398BA9A964F9260F6BCD95B44AD6A81A041
-5BA98877F5203C679F4DA17FC717FBC5D02AE8172962475B581BEB1C4C2F7067
-B43CDDEFD45A2144F3D241D07D6849B32DB1381ABF5B989E8EA4D82009276E2A
-5956AEF7B58355D5CCD9E3B1ED7581487D7ABED690B27D9A28C4B7889DE5814F
-787E41EDBA615D7DDC7275161CA97CA90190625EBC8A7E4E6E7BC5A2CDE70810
-C5E82891972CC9933C7C7A500C3A6504581AED55C8DB087A4305CDBE37B42EB2
-1A896CBD025323A575D8A7932D13DE6E54F26686DE8E18F885E61052BB16FB33
-BF74BFE9BF4CE2221020FBDE64662B45BBB63A3FED32D999472B21F2A0856896
-F546AE6D00D512C24A6DD30BC02463198929126CE269FF49D0107AEB6EF3B488
-7464C13AA6E968BE7335070EEDFB2E9244B60544FF7F1947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 0000000000000000000000000000000000000000000000000000000000000000
 0000000000000000000000000000000000000000000000000000000000000000
 0000000000000000000000000000000000000000000000000000000000000000
@@ -1846,9 +2025,13 @@
 /Encoding 256 array
 0 1 255 {1 index exch /.notdef put} for
 dup 15 /d15 put
+dup 28 /d28 put
 dup 36 /d36 put
 dup 40 /d40 put
+dup 43 /d43 put
 dup 44 /d44 put
+dup 47 /d47 put
+dup 54 /d54 put
 dup 114 /d114 put
 dup 118 /d118 put
 dup 122 /d122 put
@@ -1879,34 +2062,47 @@
 861B250DC3AC668CCAA5ECD8E58D2AF9499A5B822304FA2BEBA54D325363ED21
 814D5132E07D93D23D68F7366459D13762BD680FF9F4CD0F8361837F4FF9CE08
 477704DF03F1C879247FA5A3FFBAFD383F35D1033E400FA06EB43DE3BE149728
-E98DC609E89DC430440ACA19DF6660529E603C1F436D50169264DD4C1D4E92A2
-3BC146BB785C1DC02813BA3B5B146BB8E900E83FF8B5958C25654BC7F26C9E03
-E79123F6617044C05DB8D755708365F9D333D7661DA89856AF802048A230D81E
-8B477776DEEBCBCC16C1238AAE4A77FA0A797360CC8D98DC60DC788E20947F02
-57A415AB66AEFAACCC3C8AAB18BAA344694183F4A88E7F6FF208836C5F518E24
-141BA7FAFA4B0113DEFB3FB8A35DE85018A7AAC00ACBEB5F30A4CF261022FF6A
-4A7AAD85DAB2A9DA3A30CE97FE7DE6E4CEFE543CBC6337D192D21997890CF544
-A15A16CE5414E1CFAD5D500E4DFE15D2EA278D93550A6C51CA6E8BABAE26C859
-29C919F1B3BB047DF1C3C481057737AB0F321EF15D3991750A4104E23EF876FF
-65E45BD1FD3DEDC5359161DEE9269AC94FCD169808A7AD2626AA5A4C65B8ECEC
-455D698A7D182CFB8F91A3A77F75E5185238E71C358F15738604D513B350FBDA
-B562BCF7FEA9DEDF5DEF6D9511668C35D4D9ECD7CC4B079EE0709AE54CE3F769
-4675A712465C59038E277EC44465DBF1F1CA0F2CCA31A11006017310D2014E91
-52144C3696D87B85938556F312AB9CF1ABC184C8102B181D0011948522512CEF
-00C4F8F78E8D87AD503222C7D276CBAED9600F1333DA458817DB0FD8FFF3DDDA
-A1DAE491950CA2F2BBBC06B83C046ECA0CE28D0A6882657B194D34CA9F06614D
-90B24D2C5F7C8F2FEA175126C85800B7B5C5C6813D60A4C853D5B91C1DE23C98
-57883BD1318A602A8F81A2D720A583DD906B0E1449A036A0E58BC205D44BDCD7
-1E07F52692DD9ACF0EF7FF09E92B3051EDC0D2AE36064AA46D17EBB156918EF8
-466525D24569E49E173C2D3C85DC9515C59D2D3A6E9EF6BB0BFD5F9F66F5C517
-7551D149AB4F8FC5890217FFEC91D4203C4F793AC920F86E8DAED8923C7238D3
-CF83F981E6003670149784E73C54E551911C261F0DF37D96669EA5766BB4D8D4
-760A6A1CEB37CC102D990556DCE75C9456F96F665336F347617CED69A8FFC961
-017E2BF93FDFE9976111049C2BD7756DD55A9A149EDC922FFF5ABB07DEA7944A
-A478E233CF28105DF4AF04D0BC3DD9AC42AFF8EBF4960054A930F1E1C93FB1C7
-98AE63B1A79D04780DBF480BDA2CF13165D5A354D8CF051A2EFC44206FAC9341
-D43AC601DF80A80EEC9007AD0862186139B9F94BFEAD5B0A0457BB8D7B606DBC
-419225743817957AB44B5691CD6EA83EBF879D237516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 0000000000000000000000000000000000000000000000000000000000000000
 0000000000000000000000000000000000000000000000000000000000000000
 0000000000000000000000000000000000000000000000000000000000000000
@@ -1963,166 +2159,222 @@
 AAB78411CA5A4D27552CC1C435760D5A89D535B71C593E755C616661363308DA
 A683F54ED0C23FB2C225A008392B0B719F66F11A946A090B7C00B662A3C69599
 B4ECB0CC70C85C4BBBF207E0026F6C7A19F2ACFB7A60804FC98A4BFFD7BFFF2B
-952B42CE273B1118F73E1809D2911924A418CC45E20D9A9C026201263F4A1527
-48E376774D7C218132B4D3680590AB2AA2C2EA741D7E96C49F4BA3E705E2D68A
-D288EC56011CD158D02216881B7E45314D94E45D7ECA73776BA42DACC41248A4
-D19B97FA93D40079BACFE26853F0DF9F75201C59C77FAD42905A1B39ABECBAB2
-C0925759BF0900E0E011E8ADFAD5859FC718F307C85933D6F9FA42D823683703
-8BF34F6666AE5C90B42A4BC5F2F4B170B4DD23DF5C5B2A5D955D48570DA58601
-91048AD248D6F24A19ADF82A9042207C78B544C6466FA3121F200B78FCB656C3
-A313CFFC03E7EF0F8BF5AFE4A87557151498A202E095444274A6F730CBD65C9E
-B6F97B7151BA62E225773FD026E6337E3ED4EECBA496B39EF17F5BCA684BEC61
-230E28960E299749C47601D7EBD58AD5979D8836791F662549167FB78B9B9B4B
-D1B613F1914ABE8E0AB98A13D3423A660237342F55D6C786BFA60C8FC9E62FC5
-10D3E276AFB8CC5042E2915B563ACBFB0376CB7306FE861F0B72261F7F5ABFF5
-A5DB39C34EA5F919CC2CAC72173788BD2DEAA4F3C087EB5186375E6444BDEE36
-616D94B918DB523E2F122FD304B46E0766870DE4E35563FDA8923B17877B3D52
-DCCE656A558AADD8B59EAA3D1503B7B5929E4297B0CBF9B8235A0CABDA14A53D
-08C62A5A5DCD9C9ABBDB973FB5CAC738357D06DEE4ECD642E654779F886940AC
-BCECD76E9CAF18E60D2A191CEB3227CD325F3419A01F8D4EFFC614758BD695A5
-94FBE2436774991F76C41FC1C25A82717B2A9668DA2B7C21F0D436BEA47E3398
-B11CF1E095C59029F97055BD77E29BF93F3AD46AA48F92D6EAE72FB02989C191
-E5D9E06A6A68F142647D01D123C17D03A8E69D8102921928D9AD81C485CB7B5B
-9E567ACDD1DCA2DC1D3B72E9F20840E596A89CFEFA64F06510780E5FBD99AC96
-83AB1D2BC36287C5E8BA490A12F6C0F1587D286EFF2EEED2E8F8E83F6F6953E9
-187654A1ED9B95F948AD8CD1CB3BAA026005A605FCCB27BE91F4821FD3A599AB
-15B6A5B73595363CB0D87533B2D811D9FFF0685AEB5063382B2D69DD4A3554C5
-358C9F55F03DCF7604B94CC211786D71DDC72FF1410EC13DAC0BD90653A951C9
-32B7EB2FE089DE20E41F815FC2B7AF290421A4BB2B2767241ACA2A36035B611E
-2B74FA4576544E20923A1592D89AAAC467BDDB630E1139C3CCF93B7B78972625
-FBC6B070C72ECBDC4326DDED6761ECDA7B5732423F3A9EC8F247AA32FD22C918
-37CCF46B54ACFBB708E74FB6E01283591EAE750F38410256BA1EC8CA7FA61315
-DE54769C1A595BC2A5D2B37A6B46AF0CEDD0DE77A46EBA496D60FF02E7BB93A2
-F89D9C9AC4C1FDAE692838BCA208C831C674E39CAF582E07F89440F06B44E156
-0B197331E748AE05FBC99BEE82C758DD87855BB38B4957740387120C27BFA3DE
-D432939B765A8355D23F924CFEDD33A83243591D938BA4CBD3B4AE3FF0E4C928
-1B82505DDB18C2EAADE8B006A6D3BD0ACD1187B593E8D7FFEDEEB3B9D6337D07
-673E49A242751436E097670AEFD8B298662901A427C3D95037167D2D3A3D5FE4
-63F98A9D600C8CD04F2B7D392F2797424E6F60F2C39C1437BD45CB2780AC4BA0
-ED51CEF7F3A2C79FFE8D2C1B85B412EF5062645B3EB5D6E3FA86444B65AC455E
-C8EA84ECECC52127363C094640A5DD4DDFA5FF2CA7418C78ACAA27E5780BD09B
-802D20177A21F703ACFD8310A3AAB3B62E97D2433795E8364E3A7A975A5D0CA0
-608ECB5D66E92DC3948AA0F56E369C791CFA69F97F23AEB47BB240B22FF76D1B
-B9F95685EBDC5C3882278568C0F4F51F5A41C6C7DDFEC2E6BDF22C3CAF764B90
-32B418E74A7D9CCA1465E2DF8C404479EFAEB8755FA86BFB5F59F0A5E0757A71
-1BEBC10E11CBAD22D74EC694932BAE9D6DE23A2675E7012DFDFC488A4D6E89C3
-168D78D0847E2B7E822366C8C2B882D184C43C6F72DB53B27A3A020805F24BEA
-68CC3C486CDDE308E3697C7D9055210A2C6BE637447E9F62A6CC081C3AE773D5
-9A3AE2CAD228F9F24A5FBCFFDB41A137DCB322061DD89D826CD0BBFB90CABCCF
-021696D5E05C724FA4AB0F658CB71744AB25DB50996BA1A3D6677F749CF26B4A
-797FBA20E40DDC6B4B8B2E4FB2152415AB72400CF78994F4CC139C0D5B04CD38
-0CB9F836CBF80376B55778ECCBE13FEB1C08307DF006319D058F244ADA86E8A3
-71A3F48B1F2A66ECC0AA99CCFEB26BB128B5A56AD6FAE5D2BCD38B3BF4F94171
-63A36197FD8957D1C0A1293080362DFAF590C8648FEE006492EF4DB8C37A666A
-09EAC889745BB0D1371DA4A12312C89166A48DE72488CC7B7E360C5BECE96776
-EA50C3803C4E9788F68AB156370F58D743368552CF46541CA4FC604DAF538ADD
-F3B03338D1FEE8A0230F8EE21DE6DA81DF9E3492553C0AB90500D33E6B01B3DF
-E365118154D9F2FB8231CD227DBEF18A1CB27D4D273F44DF43C6232B8FCE7C8C
-7371F804806E966A313A06944EDF2E480EDED2CC701E757BC9339D118367F579
-ED1EEE70FB7AB254A1AE09D9D30700886C7800E05305B84DFCE07D2F1CD91749
-D4B96790EA84D3B042445DB2A5F3A74540B69BC8D226A0D1736709086F295EB0
-D598B8ADBAE68215C60EF6FCAAA8359F56D34A0546ED3BC05B581F5834022693
-3316B6995AB38969D3278DA330E9E238227311C1FBB9428028F0DBDC8AA342BE
-46E7F9E4C5C6514374083B5F7B1CB6E0C612F63A4AE187D7A9B34F92C9EAB3F6
-7E64EC3B0FAFA11080CCE7924CA235476C045F4E6D919CD0948A229156A21A30
-6186B0C7185D8F3E2086D877D2E4AF6B4FE96CB65BA5998419C8459656C4ECEE
-7307572C14B3873059F4F6C8534DD678ED330475C1AFACDDF2B6501DEB38ACC4
-6E38A4900C430644D2BD8B42E3274E792D8025E458F2D1931C65D813F4EA21EB
-5CE1C814A3336AB33DE6E6BD1F53942B2E914D9D890E26F860546E483DFFC5C0
-98DCEAA747A669A50E461BC4AEA1A872A3A66C44B7524537E7ACF08D8DD3F450
-F8A92CB485487FE32BC2722DB9E5F5A88C00341F102B05C46CC599518803DAE5
-9AC21783067B2D7857F312D3980452BB9BB101D88FE676C7AEC8309E05AF0616
-DE8293D6520C93EFDEDDCC8D66E71B6AF7A4675B2553C5E5615440CDFF0602E3
-13FD6C2FF334A05A8AE0E9311E91609D1E57E74801995CB3FBD79E9C4EB70559
-C0812CFE080C742B4E4CF503C8BAA215D968A2659C09640E60257A375CD101F7
-DCA5DA4ED24791812F3E7F6267AD7492CF92EC5B7AEE27074981786D61544F5F
-B5032075C5E1A0CC1654D60F2D336F4FE5E90E79AFFC21BC12254B5F293B810C
-E3B1694994C74A09783E4CD69F65B1DC63EF75B8690CC33064E86A28CE7BEBB0
-E8B0BF2B88CC0C07C50F54C2D871A7A2F4C4109BC5000F6DBF2A840C5E250C66
-DC25CC7563A3E1BF3B4B043FD6A7856AA72ACF0BD113C2D801C4B74E6715D180
-B631AFC14B800A1A8729F8A9F10AFF6FA61CB02AE40A07B225843841E5A41D5F
-DB797D39305EF241337409300156706FABE9CA9A01239D6DF298FF46C1A1D932
-15B3698E30AB1124D21D5DD81DB3C80040AC31DDB3A7FAC666624CCCF66850F0
-8E06D299510ADE5D9468EB86F994776C8F97A9704E68D2BCFBC219C64A6E7BA8
-5FE7BAB3A71136DACD8D576F90363BB36F586DAB8E4DCF9BB97E9D9FC96432BF
-9FCF05A9FEAAD879E42D08406A9B9A29966DBB201A22C0DA1209484B4618A3FC
-DAADF0D86A2685766ED36B1A81F4225B3940719660DAECD852E82E6622E00D1D
-855A333DB4ECC23EF01E19F86337BE5E704D272705C914FC9674008328F20852
-DA65BF46BA515464C505FB72D8AD2780E2CF0A8B1AD839BCA0A5A9BD06805382
-B8D7D6B0E0CD8F33F312B831E0097362F1C137B572C2237530BADEF8B11A8182
-8F44987EF2BCE86D8157D71405C08CBD6F2B1D269F1E87BFE127547EC72AAB2D
-284BD14673E8A98DDF9358E3D8D5C3524DE0B83A63D2F94DEDE6AB6894182902
-9004DBDCD67B21D3518CFA84FCCA387D06FF1C619F80429AC9F28095584E9092
-111990701048B0E60FA130C9BE29E2680B0AA8F4C5B711A9786FBF3D9B80562B
-CD7C1F808439C21C4B0EDC4D437FE6A238BFA8909F5037DB42DA98E456847404
-48938A915D1BDD7F4DC94C82A5AB306EB120A6CD542B6FF32BB6F893DEFBDA96
-57E68490179CD2E22B2A9EB08EF9E7BF34AC76C6192CD6CA4DFA6FF36FCD2F17
-B8E67E5B139899CCCF5E89F5D91FC54A80C519CB51C2A53AFB0096B531A6D340
-9650615EBDEB71D8D4C9FB6435F8B7A5D0B16B07F695F9BF7CB069B1301F07A6
-DD2E09624FFBF950D9825F3DA78D3D24D09C93AE617CBAA36AF1A7A3242C919A
-D3FAA1993C7619504AEC4D160E5D7F8B6D160086AAD99C5BC460DC8E4FCC4C4C
-9BA738E7ADAD5DBB9A8B9D5B810662C31E04317BD5568B50F5B2F95E8D875B41
-C46BB0864C7765FCADC846D72D5E366AAFB93AC8E5BDA9E46AA4189EA3F5B961
-503DD9BCEC91F36BBF09F35D15661BE47E4B2DD4148F5B346248087401BC3533
-625B277702055F6C3A95576C267ABCCEF01D51FE399D9154613C2F9B9038A4B7
-9067650A4C3828D79353D7E0C31EAC32C1273517D540C0E4027D954FB7DC8ED8
-9EEAF7ACD4092D968735A6DAF39D06EC4A735CC7915FE68450CFD942CE640CD8
-3C3487CC896AAC6FD9E30E31BCD9A0847A5C1DC216C934B8DD76CAEAD5C97ADE
-E112E937BBA7BE9F3A5AD2C665291C4998AEF7FB7C9EF2B8BAD290B452752F3D
-CDD45F1D96F595B9C7688375D6FAFDA05B33D4115B23E2A1E92782F827AB030F
-9EE50FADFF4361BFB714AF22DC29D0DEABFE455AC533E8EF3D6EF9455D6E30B1
-182C16E21D35542DCBC9687F9FA2604FA48F9CC29112706B76AC57758C84C972
-CFE5F3BDA2C4EAC01A368A24FA16EBA6A1F9A8F0965EE2E8B2772055206E45A1
-AAE40910A12B87BF64150681ED614190458AA38F30C6227C192E7C2C0F3F31AA
-8F2B7256449D5884F294D78BFEFC44DBDA835FF95B88CF307F4E2EB04E82AFCD
-E970531149C5871C374A08063BC9ECFC1410CCF6330566912F094CBB3743AC8B
-3900EECC9F054EF4AAC60190A554CC5CE0199D0EF8B500B8C2FFAB127D7BF00D
-F87B1E8E5C0E5914B2DB73D9D448F3246F19D86BBD59185657F159C4329F1D6B
-F97BBFD36354ACEC024037B936DC6F013F5C05B880D3BF77E0D4C37DB853D8F7
-568A65DF27530DDC975F6512FE251C39ED8904C8FB4CD21E93E031C5A092B1C4
-6379FBD9F89DE0AE5BDF6E2AA13196436E05E725D015B7DFBE5236943458D44A
-C8685D10396A4E9D37D616470DEAE67D7CFA971FA8A1F6EF6735ED59A489C9F8
-4A8CD4245036222B2CBCF4C660AEF415FBA741E9D8DBF6415C36DC571E3E71C4
-EE8EA313E3CD178FF396B67EDFA3E9D4620DA4D4B71D32E97952C3AEABF9126F
-AECA2C5A18F940FAAACEC283A05F9C823E79B2517471C98F1B4C12106D4B30F0
-8193BDF5C3E570AEAE0D6FBEFD161CB3B5298F3E53E60071B04499101003F8E5
-5B8D374805E4E8F864A967857394C3EB51CE2CCBDABD011A9F45D3ECF8ED8FB7
-DF30746BA902B8FF6527339E8F88D37AA964034AFB85B78A8C886FB7BC9F5A57
-FD4A989C6DF35CD812D17B713661CAC2086E5C3A54D7748D22F0B0A9FB400F3C
-6A03084425C54D2D48EA9B0CC440F4ECC38B446E1FBAFB59055C87E29CB8886F
-C62714D0DEEE1433B5AB8AF27B2D26FA6164AFB985FCEF45B5E82E2F5BEFF2CA
-C037D6240619CDB4C992141B14C02FF7152DBB4A0FD79261EB6AD2E6B3C47262
-009BBC2F237415B4AE7AACCE3F57FE69F53A41079CEC9DD18F3EEB42E5BDA053
-1D52E8FB65C954E3A6285BA655CE7A75A2646277C850863302BFA94E86D370C7
-301202A1CD49D83398C1786D8F1AE927BDD4239097E2C4DC4E8FC2FA6CB4B554
-940649453DB433B9EE7F14DC30C879DD58A5AB7898CCC8472A39615D161C1526
-1951C762FBFDA761A79F838CF0E29A1E2C739A743F1FEF9135EC4BA497E14C78
-01BAA2C5E29DDEFE319FA7CB1A1C7AE2E268D3E82934A0C56B57D13216F98EEA
-1F95051183EB0FE7E44C932C913BFD35694C4C809A7D7D66E08A115FF55E31DB
-94FD59B01280B1ED3BB3736C9283D3F4DCCEEEA4ACA9891E42E3C6D5C77A4EDE
-164C48EBA4A1852B2A7BE73915E8693AE46E9A1CCFB8AABCA34A0110DE72B6EF
-2A800AF7E62F493FA8FD5F41DA6A9738350E5F85DFC03CD0CCB6959A4658FC0A
-B15BF087BC3929993CB435B56F17A3F9E3AE2FEAF5258D8A23D31EEFAFBD1223
-2AC9783BA0E9EAEC920BC7C6E22404BEB499A3044FE8F2D8F543F6F503898A04
-A16B65904341CB47E677DB118F088A9B3A4D6D74724A53CDED3A2F487B14AEBC
-873F4779EE7A8F48B0854D622F274E0557A066314659942ADEFECC3CD4B36807
-460277A2F9B25A3F9ACFF8A559F7DAD9C78985BA4B62E28AC44E5B1DE3CE7E11
-EED0A53EA0A54653A9F9B7C0BCB74F2535AFA815F370435AE1FD07EE46B724B6
-9CB3EDD3BC2B444E754E60C7DD726A84F9DBD7AEA09F2DCE5E66F75F8B7B2CE1
-6434B901E25DD3ACD0DF270AC9CDE824B9BADC508C6A2F1ADD60637C2D5D7CBB
-96214E630B156D6631851E3210333FB65F4149064613F1797B93946B13D20FB7
-C03B924935656F16E5DE899A510D39A9AB6E30398E57EE19852846AED66A54B1
-E7E7CD4C54F47E93879E3A496585593D501A59D52A6588ACE10388D12E10EC4B
-B67F5A363535CF41B0B62F51EF4DDCF6B2FAFFD9F79006906705CBF419BB25A4
-0E874501CDF4B2130CEF220AD771D3FA4E77B3F6A04B61032EE35BAC0C991013
-27A72C1CCC297544F2A837C4D7F707FCD089969121B6F28A9EB8DE5309AC3BA0
-362DFADB51E800A17789E957BA4C3681FE7A9D2085514A2D71F395E4D771DAAE
-EBB10FDECB8557FE14A3B5693943CB5703E59B6A8B0AD63335CC5529D50A1BF1
-0F0666FFB2EA215EEAB3D7CC605BA0C159D08DC97C08DB0AAAF9C4F0BA7FFC5B
-3DE156A1292F171A70B6BBE7E5C99548CB261584CE9EA1C90F6CBDDC65E20243
-C48F9846A02243497B3A5F21FAB0F2632D67D5B31CA3A4093D74FC7C713584C0
-2CB453DD2BD949DA8821175804278F02E3FA987D796B1A7DAC4128BF4D5BC5B5
-3CFC3BC74BB2D1DAECBDC0762F73E8338E1C449489931C72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 0000000000000000000000000000000000000000000000000000000000000000
 0000000000000000000000000000000000000000000000000000000000000000
 0000000000000000000000000000000000000000000000000000000000000000
@@ -2975,157 +3227,181 @@
 4956D50291F0546E50FCAFA6DBD0099123F5ECD4AB338DB310DB4CAE11337A89
 8ED99B6F483940C97544F888EAF0CBEB11094A13C073D0061808662A04A82BA0
 AD35E8782F854AF66C20C0FEF18D0ECDD1646321B93D327E53D88CA0E825FA95
-05AA57BD70E9689794DAF57BA54E525BF63BD31400D90AF26EC53D081D446D10
-0E7045B944A57A015BE9FC546F55B3391F8571A383CEF1107214D124137D97DA
-E87C03666B899CBB25774890873C629B3E9B18980E24513A1ED18E94DC391193
-11B9EA8A7A21E3FE7A0A26D0C51CA0EECC569584ADFD804C0F2B598BECEAF010
-6C7B75EFFAD5644F49A5D0447D407354A4F3F3C1566275EE837957081180C8DB
-FDF283A180A0A7E847246AD677059DF3AA6507AE2870514FA588B71D1B96C3B4
-B19988C147D4896A185A017A3F3481D2E287027A2973F83A84D1210880FF340E
-6A8AB4A2BC39403C1E45E201F4B294B317AA152E5A0F5C52FCDF14C410783C23
-76B9603305C4AF7CB5E3400DDAEB81DCE3F1C7D2682E5339FE31103759EB84BB
-6E00E4D280C0925110E18D46CFB0691941A2C19530B90DC10358135A8F98F4F5
-A4E1C022A8A9898E567F9694D24992A7A40E5F70B99D36004D1B0A627A4E0765
-2426A35BDC9B3753EC2A568C7E0B012852295A85E8CE51D58E44AD32CB27045C
-36C4BD9D63FE460BAD6F9275F76799AE67498036DA3550EE04BA05B8177B910A
-D9D22D9789F66C82304B94B5AB71E2525B67B2AF5208C9163A9C65D966C14B12
-5E08101CB110688A1EBAC159ED073A6F50DB33156AEF9EFB19BC65D635C154FC
-83C2FAE76364C3FC28B040BAA32F4E4E87629151092D573AF3C52EF3C3237B49
-AAFE2C109981E6453CD22BF01A73B67F0211A543D6ED4A825C2D09EFA7F7B339
-10D833418372ED6FDFA701A5B2BD4E7BC6D8F12B6438A2EBC78FBF6A3FA7299B
-8FF15B855D06DE655351BD7FE685CED61C2F7837A8B7CD3383BB637303AF6346
-5C18F3ECB334CD92D63E1D41C494BC2B85BE61342D58200E94C58D751752F24D
-0D8A835A2173337B2B4F4AAA0F693496C0FFB2A09B15773C7C268625356D3313
-8536B6E0A666AF68E64BB178419264592085D8FFDF087A3E55CDCB810EE04C80
-056BF0ADF71695F1310F96D8F9246FC59093DE15377225A5B416245269D24897
-28104650FB1D1F588C5528190C6F0E4FE0B564BEB40CF3A5C10291F01A9617A7
-2A6CFAEBC6B21B7193E97275A22C141B498DC32B1E0772A3715144B71F25BAFD
-216456393957B4B3272B27E2EED59056AFAC19E59DB97630DA74C57F8F0790B6
-1890D65948CFE9D2B41CFE5C7EDCA2195C28F647B8E84DA319FD63B57686D358
-C27915174A2EB5755267E263FD50E0580FBDFA53DBED4C7F8402A279DA718151
-DE43F47683DC868AD32B05EB2090956E32A6CAD43BF149CF43C8CFB5BCD39CD4
-6950B3C3A4F49971678475DF2BF4A54CABF66DCAE5F51FE1FDD55B3255408F10
-36506FF7845903E71C203BAFD2E3D11DD640762F51C66E3B9ED8B723EBC88ED6
-54B21C7F2A1D8C79CDA599FBBF356EAC953DFAD13C84ECA89080B9D1C50BA36F
-9E6F60A11B85A9C744549B37B9D05927EB31D6A08064E63901211B532886BAAD
-5A29B5B95AE140DFADAE35894104BF9890EDB2908C489B7814FE781A2556AFD6
-0E4057FC07D96D7CA1A21C3A435749D804162F62957FEF616DE22A4E13EBDEE2
-9129DFC291813B12AD6919DB0BCE98AE03D183DD5BC05EA43CCCDFA084286089
-37A4055B370CC4819AB38BE25D9D3E06068CB3F2EF2C886A4721011AD1F74974
-448B79C2C52BAA063A6D57886C246953314AD80C64BCB335DEF0B299A3AF829E
-1C5FAD066C72EB0B425F55765CDD5845DE28FD4A9A1CBD507E150CB874688EB7
-48E5A210732497DE3ED9F9FA667C64A5D6BF36936DC66A6B6DCB4285D239D7A6
-52060E1B6F8CFFA42DD23FFE3616FC9E0B139EF5F6102CF5EAD5A697E27C9730
-D12B467AE68AEE2EDA987FD618B97E909223F0A3B82767416156A6CD2535FF08
-2403D449FFDBC1CBF9DA0393FE8C5B82679C7445936771CAB63FE00B765FC752
-822862399D9952471D9206E7A44F3019FE78FD737D2DA3D4BB554251DAB215B7
-06C83BAA01507CD363E585804509BED24C52DFA9B703FE5701AD07E03A792B5F
-F63A02EFC7EA15BA0011164AC7969A0354F8C46710F90A4FEFDC6B9A7C529A0C
-BF338754039B3344215DEC5C7A0CE770DCD3444952CB3973CE10F31F2517545E
-56854295B7BFB9623B1D1DF8532305A878B58F560B5FB53A04269E7935BA87BC
-BD24EB3872D43880DBFCF696ED449219EE7C24C7D8893C94F7C5BB953C28A709
-E99DAEC1E8D14EF3A4FCE36232A49D1918894BBA3EF62E648F722A510AF1FEAD
-F9B7362B1EFB4DEDC84A73A4B27586D47D736C3AC86043B94D75AF4D2229F315
-CC336CA38D13D770D14B0FD3A290CF70D273B65EA7A31CEDCD3DBB9BF243CB4A
-42730865D53047CCEC6A3483B9A6824D340C6939736818B254A4DA861FEAEEAF
-6BE79F6BCEF88FDB92959B40B6DEC099CA3B01B76770F7456D1401447676F652
-E6D2DA42FCF4B43CECBB3B31F6E4D23A683E0C5AC2C2A7A2388972CB810A27E5
-6E2A7AFD8592D5842541C596ACD14795F9D10AA08CCD7024795A583AB8D91DF6
-A1D6E938A68FF3ED6C8B7D5A8B252D0FCB061EE9D11EEF440E1252A793278910
-84F4A2AA3E9ED193827D8B8A11767F3FDF0C68853C372CBBD41C7245280D447B
-0CAE8B709ACD31EFE4D460ACD4C0704E3B4281408F20B2BC0B4AC210A639558C
-488E3CD2DC708BBBA73864F9125E346B67A76475EB3CDD93EA9F110087C2FCBC
-BDAA8A392873159F7C0B3B99D244F19BA44CEEC47291B28DFC914AF51268CAB3
-AC8DBC4011F4A48B06776015142B777F675238044C5D227893BDBE2F2F846292
-2E52A3BA4F89EC921EA0D9468C4382310A60B5CBBDBDED207D88531112E04ED1
-9CE98146DE30B76DD7D2FDDFF9A18322FBFF93F08ED6B5E399B65F7390CA3A63
-83793C41D7AB29204496DC59F43BC88842F7D3264CCD4582EEA53483A1B4DCF3
-937CA7D8A69B60B5844F7EA1BCE66939B5143CD30CAC6223FE3DF4C7F25D95D8
-1819DF89C473343A31D5DD76439E6DC7FB63115C11934A00ACE2A6997F3CD397
-88242CEED00AC11E613A5E2801E56536CEC71257D37264C3F82529C78F91F628
-606014162D76F1691A60CEE7929ECAE9AE74A886D6AA97262648518689BD97D6
-EEACAF61FC8A3ED8C88FD1DFDD20033F68E21C88BFBB49AFF82235C6413EBB50
-F57B9054DA277D477A3742F002599C264320BE80BA9DCC9FDF0F802A7DE1AA31
-0BE6269005DB38FAD8ED439E703873DCE49B4974BEF843DA04CCD6FB8942D087
-21BDFF1B8D19B1E2478D8F7556364A1F66EAA9692353EA4ADCB34D65CDCDC838
-9BBB71DBBC27C0E7DD64F44C81D9D27108F0D5BE9E6E4344CF2517B982D3CFA4
-76E6992F3B2BCF38EEDE7796EAC50D4D71AC90FBD642FA9D8FC8417D542DEC82
-09E52630ED1E66FF7153508F68846E5B5E4095AB38FC023EB2AE2CE549D36F79
-29BB22119D7894658F7F1CDCB577D324E06FE273136B94221F934091846E9DEE
-DB2DEDB7852A347D483B0B3E8F0F3C57F02B8D36B0598062050D07DE715AF982
-881C17336CAF06F3B5D5930FF343866500956BAB96D4E051EEB4EBCD75DB5E6E
-E69B65BCD96456726D7C7EAAA50E37CA83CDD200669F74CAD74C5E11F7D5227D
-6BD007507BBE7E08867A5BA1E90F8EA3B272EA8A8C69A6E42F3F1A0E556E89EB
-E8398DC84B192A8760DF0C8FCAE27CE862E21E485E150AE614DB4F9DB58E39B8
-C669A8E29E6CECA2D1907A4B51F8E80CAE216D45C83E0167C71DC2AA7687DC25
-79759CED3824A44A13CEBFF4AC41DC95503EF07998C7BCB82B93C25AF94B10CF
-45FCB92C5106C7CABD26BCE29AA08AFF47039D5853CB7B6E64AD54EFE8F33580
-8BE11E4E51423F6C3C081FDDD4E0CAE59F5432769E5B53455334960C019B444E
-1B55CB52C7CA1D537E63390F6D58C406962C08735BA50EF6881095F7A51051C3
-16CB872E33F04F81D94AA54942615E3221729F18B246A2E6FB1C10091EA65DED
-C2D03FA1C3339A4F307F42D2C01F7B77DA547E916F651EC88CDCC2067E047015
-F32034E0DF048F492B2AB94EB87E540FDB767C1F674800C9F5B58529B452EB95
-8C762DB0D27E14A4D9A35C725401D94ADDC98B383CC51594D3B769EEAF700341
-B30A9BB2D5313DF1C501DDE13C3130CAB88FB7016B0E586BF2D0BE42598FF228
-764F0F6ABA7615FF95F912DF2C999DDEB54939004F9EDCE9E7FE7CCF76C5E6D9
-24E9CBCDCE6BE79EDBCA9F697516D6CDBEC50EAA6A0E888BC3F37A78C8ED7658
-6F3926EA3AED2A9E455CDC95DF3AC95FBB37E9688EAF47676C4C5E7DEFF6297F
-67D8B3AB17A15C11E78BE5CB28189C7F310A50B5A9B4334A90774A2E8CB63F29
-5A6D8E2A8D175DE10057C033F70C4423BE8845900C495910A8445832DD597475
-BC2258DF20F2EC3AADEA47B8AEB60CB8CAB2DE94AD42340CA0B83A907881B28E
-69A6F05B98F599510B4DF483241D21FCDD57E09EAD4EC756472606152C4C08D2
-C75CF5111DB1AAC22528AB2B09E53585F416995FF04B9FF9EE671CA89FEDFD9D
-225BA87CE10C42572E344C43B4CB00C6558DBA8F5C5F1B2C09804E674BCA7404
-2C606CF3A252E5C743EFA9DC2AEA46CF964B347598CB5112BB694F2E9042CC02
-47596306510372D3DBA563026877B4BE333DB1F1357285382C3F6CE05B8B8CF2
-7562EABDD13A43ABB268416127438B84B6C07D56A396F5CDE346FD35F793D9F0
-45C6C894EE74E3B008E2A821615CB570C183EEA595259BE6F67B05BAA15DCC4B
-CF28FBCF9E8856A450F08F2A47E0D65503A281611C2299D2F22CBF3EB4CA4BAC
-F50E2AF10681E5D7A2516AF11AD21739CBB921F305665B628C4D4843E0BF4C47
-3C66FC21177ADA24BF13FE46373C506745562F7BDC3715667511D073E3ABBB09
-24B1D1664D2E9D4247CC97D20BBF42DAE5B2719041FC15968B76A2452FFEC5A8
-9E2F6EF4F03F10811D7967FFFDE50524CCCC491F36570539D983EB47FEE086C9
-1D42F6A086CB1DC60AE40B55CDCC4946F6CFA76865808285E4E77B8ED418DB69
-A91C1B51F261F40C6603012E7BF3BEFA26A051120D980E91C6B2BA12140A0649
-5D015E245E7B7D6C9058ACA339F35B39318D98708EF444EC19B76673BA1A6D34
-455714AE7868AE477C712BA644A651138F9F5DD3D00C362C130F7A7A95FF3932
-DBFD468BBDC1FBE2A841D0DCBB80F9A932F4D1CABD0C522CD9DB71681FEE8EEE
-71C2B80F933428703F9A91DA689234A3E69A5D23845B9077B1122FC973D08322
-A0891C2E0427ECE97F09C420C5A3ECD0A5FD955D74851C9FCDF89F44E494FCF3
-B1C816847E49BAE47A2B556A9B1E2A0359631434504BA2B4E6DEB5A15F10ADCB
-EA4B38E593751A9B87ACACE17BB172D2886DB511C3B092C2BC31CDA10AFDFA4C
-85EF1481412D093D68806CF3F349285B5135121DB6A81FDFF1F03885249295F9
-7E346CC8AFE512EE8CA4D2059B132D464DB750DDAA3CE0C9A725238A5FD6BEED
-8129B0D3923A05108098002D5019C51CEDDA482C6B4639E9F7AA257631EA61F3
-D161DF42E90BF697986392151934FC7BBC4D53A051B0333D166D87B1AD635526
-D0D085F55A20890B5739CCB14CDE2952945C759DB75BE21EC198F0899D9D2FF9
-6EBED9FB35563381CA788F51B46822D965B264EA9FE661A27219FBE51FF77DAA
-AAF4E9797EAD30DC034E8CF93A3D88E8D4F03A1DD2E294E42EAD5DC82ADD13E3
-AB798B86E1BDA67751461217821326EF6CAD757C97501D5715B33BCABE582BFA
-3296AA949879654E2FCC3C27AD33D3145172BA491B2FB2C927D00FD7B1638585
-D7F82AA8B62CF6682BA3151F0ABC5040C5F150BE3F954082A963AE4C81AB78F2
-2D21EB724ADB5D6B31F88681DE0796332F07FFA8F4D5A00C280DB9CEEDB8EDC8
-F5015D2651AF72045E021118809B6B807A1900D99D7A8D54E237363E23E31B91
-8AD8B84D1390B13D7C50CCB2D977F243FA51AF429862C8B87BA45387170936B4
-3DD7050AFE60EEAFEECB57D57B5B913ABE836867FCD057DF131CD26A2116F1CF
-0B7388ED74D128A48C018A42D435EF3403A021437727E0F70CEE3ED525376DA8
-3B7B0C2632C11AA993DBEDA6E441DB7BD2F6314A0CF22C7E1A71B0567F8F3127
-CC9A51DBD1243F1EDA1CD441076648599D4A2F2FA1925805680DEB622BED164D
-97EF69EEEC808A3271332A018198D050C58E200226EBDBFD5B8994C8FA421A47
-28F74A94EBF9F5ACF8FD8299CD6FEE8117DCCE70F3E144800CA222CA2F2B7D52
-31E73FE7F44A9265A193229292AAC90E1FF54AAAE483D56E627B046D99A76046
-92F0D5921F42057C020699001C663A9199ED521808870650A2096037F2E14EC6
-F81F95328626C5F347E26465CD970816FB124BD62FFA8890A4D0AA9FF93FCC76
-7A7D8E4C5E46905B8DE7FDFF155E61EE2AE28D0E16D2A1C8E97B7C76E47FDEEB
-DDFAC692186482250B63460AC8425D9593591AA5EC1F3F604CAEE64CD4436A42
-90870BB3F761FAA947A8FD9B5FF3DF8DF0E6343B12A6CBB87416FE56552B1C17
-F58639DB536EF48B3C36B1DED094A8A846B105F9BAABC6539FECCDA09B861FD4
-8E92A4C9F220A16BEFA2BCA31BCD13D445C8ABC5449C553932CF50B3600A1602
-9436A69DA6C5BDC0E744820F09BE98458BD395A8F7B2254EE80F3D3BA3CC5D08
-F6D319B815C9EF30793249C2B7AD83CAF49B5C4C5D47306307B305D5FB1D37E9
-D7F1FA03E36991924A356ED08501039D3E5140E00730DE7C614B01DF725D5748
-9F6B229836A1CBF577A6EF8E801A8CB5DEC12D8747EB7ABFF3BC324160C14AD6
-481D498A0561A9B7EE565607122E35402E26
+05AA57BD70E52EA0396B20ECDCB589689BC5EE0D3592A8DBD05AEB79ABE812D0
+3E46E3579EA7AADDE4791AC5B8AA565B8EE18AE15E42AC7AF099559AEE3BD2F9
+513940449AA4DE15BA4B10D4F05F44C9BE7AB2FE29F0B227B36A0F9E8252E69C
+DE135451FDAEB52B8AE11A8B331DA9E103128C5E514AD8A9C9FAECA16B4E9489
+B3C8E6D3983EC23006B39BA01E87579C671F9532E23584B7E33A8CC11B1D0AD2
+01939D97A84CB33FA6097F17A630C5C5F5BA63E6F819700A13CEE8F10924F0AF
+4A5CC405DC5308191F9E2EBF074CFAA720E242C497537FDD628E5249BB85A708
+281590D560A5BA8ECE8EB168E7DD6BDEE07101ACD4149F6332060817B3F1785C
+04BAF230BC9AE077F2196695D50D740B308F76F3A468826A718E3F8AD3770CB2
+F7F1D410BE2E74C953D13C699D7BAF8A7AE71FA0FC074F652E62E985FB1ADEE6
+18DDEC4F01FC3768BDCAFE2D62BCAB9C1365C6C27A819C5FD400B3FF858963E1
+919D9997CA721FDBDFB7D9B13061F4D8C4F73ACA8F0C5524AE3F23383D4E71DF
+6EDC3203DDE466D23024CD887F95E728F49FF8D064346080B4D1CBEA9C60EBCF
+BF9C2DB03F6678FECEBE86D51CEDBC84D574A03F96DD9E1B35A147C38CDD9209
+8DC645430634DF91BFD61520566D8055836C9BD8A747C64123A686ACDA3E1C98
+3AA6C3ECAEF4731A5F221D117C6956880AAFCABB1F155330F5717871D45AE094
+AAC55038CD0EC3E13B7B62E9EA7FCCFD5001363252140AE250A2D7569F00438F
+C84E7D6795E1440EE418009883503D0F02ADEAAB40A85A5D1D8593ED8D2E8D3A
+734DD7CB333A10F5E2E662F28E7E1BDEF297350C3C0115932A078F66BFDACCDE
+20C40928D487103167E7A8BE9811AF38B5643511107F6CE354755D31FF7FFF05
+30D8682871F78E120AE2A29ABEA76406767E01FE478383CA6B6C387385FD58A7
+8800F6EA3B583F6D4049C480242A8AD59049F09645F998DA33DAC8B47B81F6A7
+626A205BF0489081CF31627A3FF35963A9965BDEF737EE6AC1E9D790FD9BA033
+92CE1018EF4E616C64563845CE5FA88B65CC1AE51356BF859F4BD609349C989B
+D3C9A2A0690F2EC8DD022EDF03E69CC035A1786BBB385B60664222BB4E967516
+8D1F18A6F0CEF8FA4C32FA0930D28213A0EA85293F25D3F196507BC0338DD5DC
+2E10C0CF4010CB96CFC9B5EAFB13A0B6B6C77BF72AFCEC915A4382BA10FB42BD
+4CACB7597E2637AFFE6C0A46C4F7074DEAE4518676A5327177205EE4F6C1BEE7
+ABE5C53175DD52242F0EBA6959B6EBE2482B82CF882BD745AFC4C5DAF3DEB0C8
+8CBEF6E24240467C2664FFD2085A2BE7403BDFC2F95E8BB0830CDDE88AD24670
+F1E57245B8BF1E0E793475581F8B889733353E895B3064A76D7C4EF2B90C3B05
+8723AF14131FFD1B0C4E98A6CA16BF5698D58DD487EFF23C33249211A8CACBC1
+2B005D7176A1BFAE9BF628AAE9D369F25B5040A8828117CD74294C09A7EC4630
+809ED075853B81B60846122E0CF0494588F269A7BAF29C4EA73DAC39692B32C4
+6D743CE2A650CE90B0FF576EF4C565E8AB4901B580FAED154D80A235A6F866BD
+5D9C7D7267E904D0F5AEA04C0C09DF4ECD2085F4CF55F607E803B5AABC21CEAA
+5EBDBF95C6F86F6AB78E67AE37AEC25F85A9BC3151B1CDB1DD6EF2CC295BA77E
+6C3967352E995136F81C3F4D2C7B55BD8AA6A6E308BDB9BFBD36F606A007F671
+30719EB763CBEE152A3F5EBDBAB1116F1A7CB31BBF3CF98E226A14C4B3627E6B
+3B23B1121018FA98893EBBF18F593CF9FF8207204752C1F06419AFE557657030
+E84E7C15CA19757F6A0A0A2DAB497518F304597DAD6D0C3342DA2483642F8612
+536ECBDDC571B0923C77E0EA4F0B48CCEC6E942963CFB1221E746E38FC9DA58D
+BB08B3B8D80273EA6E05F572E7FD71D5A122C91A539C88FDB49AA1ECE9D66928
+F0978A3331CB8C052FBE600BB5D9058B8CD9BB02C907EEE81B947EAEE3A95B20
+ABFB7FD33D377798A16F7213426034B16B6CA5D279859E00AC102BEE36363F5F
+5D7852FF9D5508CBE3F3F65BB4F725F5F2FEE6A75AE6CB00865525FF64EE87C4
+D079A38DB5F194CF5E5F517FAEB157F9DB65E82EE2B6EF2102DB40C98ED3C9B7
+31C282FF23AE4194F900B4B8E3762C3A511E6461C3CE4711E4D61731A796181A
+8CD6D80607894AE00032EE6D040FAB53415BC3638712C88BF4EBBEA49462A32A
+AC71BD8DAE14796BFA5651A4286ABF7008C76724BD9A42B6DC9A3690FE5649D7
+369F6D1D0178D0C2C562B247262113AE020D614B5BB0D11DECC654B5F27F630E
+F1C51BD077CB08E71C0B57264156755C552D70602A51A16990553FAD0E6CB3B8
+2FF4D3C91722E5083703068AA616271B9D20DD18D516FF41A51560381422737C
+BC70C64ED68BA5AFD5AA063B528BCA2DA3F9C6FAEB1073010726412FE6BBBABF
+B09B05E2292B44B71557CF20EBD07FC70A76B85F0E9112CE4FE8167062D8A116
+872C2880C6D399DC39F5417A8FAF6BC08636E2012F681A144FCC868A21264595
+1011B6FF3BE9E8F82DC95979A30FA8B8ABFD719C78EAB1EFB55F0ED0A7BF00C0
+C9E36C40C141255C12958897F77839FD663627768D0992FAB0C06B4FD3BE046A
+C0C0F90C6EE8517F7C3B133A4545043959B9200CBFE457B0C6BB49CF3E46B702
+B5183590F8B1CD228BBA0FBB447DDC82F3C1403993469768737B7E893FF6734B
+CA6DBBFD568B0B6FD498D37BF0AAE926376EDE237D79FC6320816B5348DDC83B
+8E2ECF6C1D42AB1BF8B3AEF580899581C3D529BEE039B2DBF404D06B0789E122
+3464EF4CC15A623DACD5DEF1C9C8CDC7FE1B08DF39B3C4E105E9997897952DA2
+D059A1134ADB56576B1DBDD0742932DC8CDEEA40143C3E31CE9C1B6C2BB9BA70
+884811D3CE935FA7231721855201F84B31FE595883A7D132032020D2B166C940
+D368B03C2B4ACB65ADD39ACCCC505838AA474747E35F2419A2D0624B27AEF786
+12182C4A4DFB50D8E475650E37BF0F536A87571F3681D110A0649613D8167830
+A88038383FF79BE6E07ABE8ED0BA06B85D940DA9CB2D9A7FF65836440F652F01
+8F6CF011A3300CFF590DE73D7CB5C036BBEE3BEA975E25311F3684C864EDB33D
+88B0D7EC728B67851B452840E04CE0F188B89890861F4D3A75BCA721EAD8D19A
+FE1D8010446102D20D7F396BD91E7997AEFC8A8F08E3B210D3DA90B49B97A462
+CAD0575F550920A83A5C51D2AC9DF59A0150DC951DE53E8D5A78FEFA5C8A9FE7
+1292FD804E284D0C3C6B0D5549C401A8B59FC5E136E37022FA66150EC5C0D1CD
+8908E9B92C058210AED78868B6D11BDF2D5A389A5C8DF807D71467D4598124BF
+EE431AC98C57810B737BC95F375AED7F0D9989105B1E16C902DE1E9870D6E6E0
+8710EB4E0938D9F7BD3CF70C29AB8B244FECADCE88EA703B93E52013BBD3BBA0
+E4112CBF361D3FAD125E30FA33163AABCBE3F36F8B9B8F302DC6B52A8B0674B9
+2BEE34EAC80D31FC0D8BD0B67D303D9F1682569E5DB4A626A03FAFC6258F9AC8
+8CBBEB4045EE158D38BFAEF53C9193549AD408576D5FBFAD25244D26D783E76B
+AA97B5F56643DEAF52C90B9BDAF1A8460E85200988206C8FCE3B61A0094182B2
+A040A4CA3DD310D6F23A87469FF7EF50AF3252721C492A9E7944C816DDDB25A6
+1EABC4B1EDF41849E222960C771E1E94B9D147A0F8A2C8FE03526F949AF75445
+B9BEA253A517C000AD1498F8EF131B689D336ED5B50FB94387A561FDD69B4B94
+6B1AF617FD902B0418FD118F5418DC57C02BF01FFC9A4EB474B42B7731266E3E
+C381A1098B3BB1B4C19417A6A42C89310122461512435A94E6B42F580061E7B1
+69C9CB09B8A8C1F22CA11F6AD46531C6FBCAF093D9876D2E470F77AE74088C13
+E95A427188CA2FBE208E818E0B0A404BE18C02685163A67A515EFAC1E56931B4
+69B2228DCBBA96EE191CD8D098BC3A8A3EE6655BFD10296DE206A1FCF1DF7695
+9458058202C7C4CF9C63DFA88ADC438DB21C616973793C3EE42A21D7C9232EBA
+D25F8C8B3BB5BA39B6FE277C86C18747933AADC6D25E3B14547F88CEBEF0935B
+6F26411AF72A9C3E65D4D025C42EEB556CC388A774B2A88F2310CB07CDD0CD69
+45AA5303E97BFB3EC4AD24702E530F932016BFCD8151D4F1087EDCF6695B1F29
+B30CC14DDC304FD92A8974F724BC7BBB421B70ADB79361DC589A23A81DDCF43C
+1F5D586CB58123F97F25F0687CBE203CC4D1672DB0843B80E91C6420CA3A577D
+DABD4344746264F48273F52D7174977A0811E8CCFF0136C5EEB9D5E2705D7391
+1F133A72A108070BD8E038720CCC1760DB33B64F056952436F6169D13F2A8A9E
+DECBAA7880194B97E6E55E3E5E478121BD15ABF27EBD7CD12111A8723E0AB4CE
+3E404EA4F047E181239F33D501F44A288C1F43703DCC9DDBC5AFF9230BDB4913
+16C24F3C2DE86A715F3C268F63D14E3B02AF820403B04446A370F05D58D37D3F
+814CC88F65F1F394ACF90FA93E43E24015665AFF63818E39E54164ECDEA202D9
+1737AABCCC3EDE4DA406E2A1FB6FA68206EA204B48CFBD43171A83F59503BC1C
+2A3DB11DFE999DF4BDF3DBD0FBCEC291DF7C093E0D295519B0C0557BF8F46D19
+8CB239AD8271AC029F85460183507DAB1733115C29E914DA6CD6027685654703
+BEB83339D53D39B27E97943A6DC5DC205308F222350D9D436700B1E4BFB79FC1
+7E9C65100025A0594389F64638E225AD6B0AA69E4D51F339CA4CF0036438973E
+ECA4A772CC9424C584721B46343ABAD35EC50E9CA55086B2EF7D71CD1EDA5DD0
+20085592103BFD4CC90AB96BEA580AAC77D8F4C5CBFCE9479C17202195626499
+74E2AE8BB0684E238ED872057E74AEE7AF6563B6F41B2273FFECAF6A3F697F44
+CCD5288E286588799253FCCB28CA27352A673F13A511F5EE4EEF89D47297D6F2
+028B4B046F37D0B3F168CD0C89EBECC032B0340BDFF7A1AFB9E116115C7FD463
+EEAEE3104288D1C1EF7B1D18D9BBD1340675AE981508AE8F214C2EDCAC5039DE
+1655FBEFF4FF9599301F8FC80326F853166CD680CAFC5F3D598234933A21848B
+B6E1247DB00573D02CADD86203E51EF377BA3C902954403B0B063C1BDABA8740
+769E71DBD66FAF4A8B73B43A65BD5144B09EB77A8746006A45DB7E288027EE73
+679AB8587E3085A07432A3B82812107559FF7F2F4686A650B04866BECDD7032B
+F416D7BB3AB39FC039EC5D73FB9279686D191F6AF18E10999CBB3D4F2B79269A
+AA16C45D65939F16DCED60B1E265E528FC664B274331AC7170037C9E5ED81ED5
+4DF9554ECBDB10C35B9FBF3ED28A886C1BDE903D6F09308CB02F731EEE7FBE40
+6C274506CF56EA1AFDFA1BAAAF67C090C62C93B00C9F66E65C4EB19CF6CEF49C
+3B9E73A3F1CE804772C9989AC9E3AE7C361FD65255532E629E1B9B148A281CB5
+A0A2C1F8E586933F50AE3D5D3BDC8925AC261002B852F5D0A13E0926A4146FBF
+FDA6CEA3ABFA4BEA00A25F5138CDE9EE07A94CA2C47FEA3A313EF74AEB154FD6
+97F0516D5888CA99CD2AAED17D4104C5301C310A9BDC9131BDF44A3D45934D18
+33466ECD58E51C24FBF723179998737C236B8F516526034183E69EDEF3B1EBED
+CA3078DDA32D6AE047E8EA9EB15940111AF3FB129A9D064B6B3D42EAABBABA99
+EBAE9202C091F62DEA8F1D83ED65474986D09B44C3889D17FE34D489F142680E
+70AD0D34CA4D90F121EA520D2D24AB5A8713CD5DC97602E7C2AAA3D028DEFABE
+7D3A3657CB7B296C8FB2A08D35129D14E19BD3DB8EED6352EC58D50154489A01
+498B2293EE06C232A148C918449254E7FBCF15AC777C5726DE50331445BEF361
+6EADD39DC67327E030B8C6325E7F99124FFD07FA789205F179F720F75B094717
+6744C449A5C3B03614DBA5DA5668E7D5DB3FE84826DA2F6FA43F06DF67949616
+3464DDC30CAEF50F1CA901F4A5AAF5149378A92F111A8518FABA42A2CFC1043A
+E9B406EE5EDFC6E69D0BFC025DA274CDE5E3FF0292B84D628E2C0F4575ECAE69
+8D5298F6A2654301BC73367173F25E2F1418D39C69D2B8B38B5FD1C10CD98227
+451FBD34E57A9F51D0A2B566647F27E94432888D0EE95F8C2A6166384044EB89
+0C2B9AF3290B5AD03A39DD135CFFA00DB618F27BA5D3CA0249D64297ADBBC7E4
+B26BAEF3646061C27D6399BE45D936C98A7CF3B2AAC382C6DA831468ADAF0EAB
+ECE6F09D40E3FD5D2728033AEA8277D77F89938625C4A1E7164433EF7501E837
+BE86BE14B06B0945DA42BE9CBCE5AEC8514726494C29DFF0414E170F9B193DF5
+41768B8C927B131CCAF45554A24CC5C34F05B8FCC214778FC310D79F531DEC08
+B7552A0418CDF75394CBBEE461AE0595F40ABC738ECEA43E42975E8E4DC7C4E1
+F6A8E9C1E0E7F0228DA0BE44942F083974E0AEFE18A86F729442123795736C62
+9A7F50CD83A6BBF1B26F42BDABF3944F71C61323BAAD946E3143262EFF91E4E2
+2C14C04095983D2AB6FC1B5A9202ACCDC4CF3D69DAC9450CC3FFB3D36566DD3D
+18497411F6F8EBA62746DA015A1251D6205BC77E3DB297AEFDB71831A2527CA6
+0AA526AF7BFC20F5DD157AA1E07A45B2C12298895FD3409AB939B7909F1F19A7
+3CA916A8A0AE374A8FB0F39E3B15CDB9B34B8672DC53ACE778B4A30EB8CDB285
+E0CC83493AD90D973CD1A01F9978919CF5147BFFAD10796EDA5EE44E64C318A6
+0BDB31AF6ACE9388D17835389AA07B371838EACEE53750A3A1DF05D0D69D6303
+D2841C0F6AADF7090148D9FA9001DC909B4D1B2AD8656C1D0B33391894BAFC66
+03ABE2D07CB8567D7DE167BB520986AD7AFC361DE40409CE3012AF83F14C79EF
+DACDF6356CA9D9FC9FAE5D52652CE68CEC07B830B4FFF4C05F0A727FFC4FA4C1
+1E7D2879B0C7C50913B9C1DECE2E3093D675149D8514205387CD373CDE76630B
+FAD82707A15F56DB03E64031C326C920FF00308D9CAC9664A3F0FC6ADD2793B7
+5A760CA7DD7980223BF68BFC7B49C67BDFA08E4E552682B5A9F3B3264F435827
+C3A60AF89F135364EDFBC2C53A00206EA10B208839A571C10427852B15EDB9A1
+60178C25107D40B3052763DD49EDA25CA223821BA0D299403D60994079107311
+A1AE5328E8884F859536ECC1A27AC5028661709C92A16E8AD0659ADC71C62015
+8F2DE3813DE390C335AF909FADA0D79E6F0FECC884AECA543D9D859F68908E07
+B81479347229D9E1D18B21E995CE9A29D1B5391840CC2B5BF6259FF246577B78
+FC8DF71A0F3018EA7A44B5C3E91E7F7E5A4DD062EDF239CDED78462B63C72EE2
+BB0E8EC6AD5113DB8E179A8C17EF7FCB71978C3E6FBD80A17D24717E9289D2C3
+B56A66F636CD168B15DD8FE33D2A083EF2737EB917429A0C42B3AB6C8314F103
+666880B5E037B6A5D980D0BE8A8010D3C9B584F7022ABABFBFF1C8FEC3490A5C
+8C59EC8EB2B8E66411FDA8F36B94DF97EC7079A1F7C864A7039E142583E5674E
+9574D444693AB36D8A8B45BAA17CBDB29DD8E9EF600FC7895A6E5522345AAFC7
+9C11BFFD2A040FFECC90698F49D82A41BD92A6F0FC6B3999E83FB80C56EAB00D
+5001BF0BBC8DA0661E98FE4BAB6D6D1C24EF0FDC19E56BD0A6A261B1A1D5D7D5
+75C594F1691476ED302E32B8704E3AF7B62B4AFB6E00F9A6A229047356FCB401
+F34DC1B87EA961AB359D7D353CE5408D02421EAB04EB5B77251F164E7A05494E
+67A65C4D621A4CDB002160C360FEAB0BC043E99D882417B857240CDDFCF311E2
+74DA67B96E24BDC83F19BF351D2613BB546592B0373A1223B37DFA20CFED6A84
+27F0C793012334D4C70E29C4C21B17512904C01932D03F517A263FE6DE2A1C4E
+F955AAB62CF6D192138A5735907D12A0B51AA379F285454494618C57AB3110D5
+BF12B64D
 0000000000000000000000000000000000000000000000000000000000000000
 0000000000000000000000000000000000000000000000000000000000000000
 0000000000000000000000000000000000000000000000000000000000000000
@@ -4743,417 +5019,422 @@
 D9955BF6730BD59495A1F81B708292B509537089D8AC34A06DAE5E8BBB9B0A0D
 F09BA6723DEA964F06C0E1A6541656470E251F5AFC6677043DE7C6D85B60D3EB
 B8A4415DBFDE3F29D5FAA0B5CE4BE9559595265FA8BC24A172FBAF9B1AD0A4E1
-1CADABC2B71A43098146DBFDF7E126069259EB490CAAB07D5C9CE17851C89DF5
-572CCA6C0BB6AB68134501204E2F42F12A5FBA5AF39B47CEFC12B69A96539F94
-33C51466006D0C920D65668958967054C281834D9C7655F2F6524386218ECC2A
-663FD92E0B7F7405B78EDCD58A9F3271BA25BFE20425BE8277E060439CC611EA
-7DFF650F64415B04FBE57214EE2B29B5CE8F92A993464BF54D9182B0EE8D7119
-809AB256DC872A482F0E60B0A19C6B37951739429C3A0530CF99435775F3F792
-94B73CF661AB4204C024F5F19006E9EEDF6017C6BE0394BB447F8234C99BBDDC
-2C2B5152E47DA5DE6755C163062053B41027582ED55DB7B07BF47CD5ADBB02B3
-9015D56435A66993565A41CAE6F0AB8759E5DAC216C22CDABBDCE5D4439BEE99
-3270FFDCE90B4549177EA0EBAE2C5A1E847AA817E02532B5D385D3B5A26C2B56
-DECDAF956D6D29A7DDB8354BDE4E48C2AB710EBDF5C625193F0ED160A40B49A0
-C9DAE7AEF51711C397619848A91B59BEFE41076A0E27BB683A1DCACB22E260AA
-3E86F800CBEBDC74D02DA003F0CAC365F884FB44B3973EA6DC4FF623FE085D43
-858127C8DD62D421859BA1F7916416C80E831836D3CF0B73EC2FA2FB22AA624B
-F3A710DE015119CF6EDAE22AF154541C5A587897D181AAA2175FF982BA7CE014
-4BCD82134B6A6A5660EF786A60B928525C5D88147DAB7EAA987F93E98BAE4818
-169293C7CADCB1DC7C9F07B479534802084F1731BB66E5EB7C110542CD6A3298
-DE36F3507C76C1ADD1AC1068DE972966A0251AFA805D875C451865BEF7CAB9AA
-CCC11E1FECCDF6A9123CE9C74A3FD7085D2983011A7802DA90949FA3BE5CEE54
-AB3331C80548C7466F159105E91F82975A6825D805567BECF797B837AC11E688
-6E6754DC135F6E4C282A60527A9C953B2E50F5075DD685A18098FE4F3D24B950
-1872172E32B5680789F7E59D484ACCEE8E99E45A817CE6A5CA9FAE944C09B476
-A5CD9D94B162E78AF508B60FAAFE7F3E0C8F7923084D1C4A67D3320F025C6E52
-BFC0032BEA5A3F76E76429EE2C793805420E30BE3A5C53840B78F5F38109CF9F
-99E43F466EFAF83C7152E41068DAFB33A323892D80BF6E90130EAC21AF7CBF4A
-EFE033EB416BB7517658E4B5BF4257290474C9CECB421F3F1BA6B80EF96BCBA0
-E0382B913A7FD88E458EB8BBF47539E828136AD3EA71646EFEC60C67F91E2727
-00368846A6416B2A1733E98724F27598E3D5897132BAF362F59817362F6CC968
-E9F3E9E308F7530B72FF543FB9010F4BB2F2515264DE8C31F4E00B62F9595118
-3B2C36AC6BDA716BD6D32FD96D42EC6D302738329A283465AEDA47E552E6AF69
-C84E3B2D73419809C4BD374A77BCFAEFFF9A5062249A354F9FB10893DB86CCCF
-200E466C296BCE3E3E5705414D9BBDA844C1BB3E006A79042825C4BDFB799EFF
-E3EF1B1E7A65CBD0A0A6372E59B5B7EE4A592824465AE2962A6B7369457A8E94
-0010EDB10AF373ED96B37A46BB89956DE7A19B23AD950CCE08CB45C85AE790A4
-E85A6F880EFB2BB7BF3E2E29B5E2A83232A1B8BDE671126C4B33575A60B5E747
-189D930005BC349F7D0B41825EAB6D3A589A76F2E8B243B926C727BBA1EF517A
-FD8DBE8C0A7CA001413225ACD0817849E26C410DEF3918C3BDB0DAE151A495C8
-14285ED6E31111ED9731C671E77C8F54F9464FFC2456F9567092ACF93AECFB8D
-3727837B8ED97903A6D41647019C67E2747BF2BF65B3D59CA88F51ED1DCDF6DC
-806E4A102B918A9DB827A7B66EC4C4EE3E5775C71D8510237C1497C45277F22C
-0DFA2881AD867FDE7BC39934F070C534F1280287BAB0FEEDDC6F8BCB318F7386
-1B376D22DE4B8B5F2E08920C97E4E6E8065EA223A9C359231871AA4CA20811F7
-8F49B500DB26FB2B550ECEAA706932846016F8EA7D9023B71773FA201111302D
-7634F88FB89AFA818AD7C787A2166E72DD905512437EAD930644E4BA72B30576
-71AF31BE577E7EC8B14F59276B18A134A78C03B677C554C06DCB7A208CE49425
-37C35D9D87AA3A7AB609E35F6E91C30152FD25C41BF9464CE4BA51A9AC615518
-2F36CA26ACAFA7E98A7AA00A47A5B6EDE065C5688952CA2EF7B09A15B19647EC
-E0544F55617714BDF5D9AEF7DBFAB78A586A68803D9844781E8A51D609F13568
-9F57F24318710B9C452365D50447226C82C5917EA8A64A2A89ABD7670E0D7E4A
-6D974C5E2B951A64D1DFFE5EE7A485A3AC53E912CC9C92105DB48CE130CEDCB9
-5821598180C98E391F9EC60B400CCA34458F1A373322D9A3B9E1E81BE06E866F
-9EC2178AB4ECDB59D93457073071D7E43E5FDFB0E062EAFDB97E8EC218ECEE68
-DD6D35AA1894825F1FEA6D81B7D23A44F8D08A19CB4BF0E18F4EA76763FB2A50
-64F7E5F07B5A876169DDBD8D650F3D4610722B2E07FEFC533F68819B53A8F438
-5A602C58C058771B3F8BC7F96AE43EFB3FCFDEF95A5CABFAE677AE8F9AD4A36A
-A6BA3F38BDD73400CD1EF3C4831A45E05B9E7B9231420B6D768B23A82E9A4EA2
-DBED14D6E50B7E01927E453EA6D8B30C78825AE4909553EC5BD882B4B035E6A2
-7CE1203A335617541EEA4695058A4E126787E22D5E1669714B969CC5AE84A31D
-9EDFCBBEAD06C9A7916BC53847011A6ADC275A6EC33270DCA0BA9BA932A23145
-BCACA63666478E0A7C5160FD93EBDA381ACA5C8F58F06B3702A0BBAA05DC4CCA
-D2C44EAC4C4D298E9E46CC571685D256C83BEE24E62DDD8E76536F3B3609424F
-F1171F1BF0AD0A58714CFAEAF6DE54191223D0ABA749C8101E5A16127D1D0DF4
-9406C8429E444A743F31B9330AD6EAD5F6F73520420EF459237BC0C66B260C1A
-187F137ACAF9F40BDBB989989E7AB8A1C3335E710B67C3500371A2E7C4AFAB4E
-1FB4DDC6A131072C5FD06791B2EEBE9373F4B3441D3AE98522EA2973A90FA3CC
-4B2AFE99D1C4C9EB7F5C1C47EE9E7DDC3C3B68F650B7C9E886FC26367DA426A8
-71B42B7C4755E0095D0532B46261900F7E8B329AD2EC68A68D4931A0E3BE16A0
-01485EAE7996A78EC4D4A6BDFE74110C2E02FF334F3CA7159ACA2B650675D5B1
-1EDE3B9E601458EB787F3AC4CEA4767B73B52A57CAD1EB70D6568261E9CBA12E
-384CC67E3994CACDD5C0D0F47D887F300F12F7D1FAC2B7CE1197FD00054C0EF1
-AF89DC26A1B1C2AF63021D0BFA7CB3047F656E91A19AE24EB43B040CF5E9F95E
-BA1795D67FBA2E546487A18CBAA7529C721774A8AFF7C100C14C297A9F384160
-A04776F76E2680D6943134C709F687F237F4CF6EF47163EB132B794E2FF20A82
-053F328D17079DF6CF32E9848FD66BC527C0E131E9D1FC97829F5A1CC8E83ACE
-EB69F29779E6307754F922406DC678D1D03B79332B37599691A631E870162E2B
-9E62E33B855E302CCC65BB63C9CF27020B37468C7D6D077A1B160965C068BD71
-82D9F8ABDD4774667E1E39E24B1A633A43366F4944DC8D2C11F7A02B8674BF00
-B23CCB21EAFFEA50D1480D1FDE0202A070AD2E26F3A3D4818C788AAB7504A31A
-0100373E671C092AF5DA9120697A02BC5117CEF9C99529BD7CE69638563C47DB
-F3F5C0D1CDA42F4B4022BA73D38D08D3D9EDF3974411853CB106A42250EE1B89
-F30FD8C198EE0B8853A94938D1F1EA49A01A29DF4223961176E652DF1B7386ED
-5FE67E6862B8C251D7099FA595BECA96ED987EFF9FEEAF458C9D8CC96E7950DB
-0C3953247246EBBBBDEC54FEEA94361D2A48989A505AA0FDFADC79EC04C21B7C
-30BC7447206D18803A805D761E118C4C00FA627E668C27BB2B8611F383B0C083
-EC2C893C321865A6F1A2A5D41FF784146869B32CB36B90F280A1DEA8C0AEB466
-E8E41E3644EFA86A570B35DBEE3D659DC218626E669EDC6356103E3E0278A698
-D922C30B1E17B1306D47EDF100839B607E38625E606DD8A69665CAD2DB0359BB
-114B563DC25B4435EE7B48EE13FF7279684799C77D173DAE3745C5B96EF36130
-FD4287E15F5AD3FC860450B626EEAE8A91C5DF4E0026A79DB29EEBC1CD6D7F9A
-6F5F1F7EF2D86A27C17C549F5AE2A70F37D875ABBF3DB9A887EDB9523640CC57
-8139F9D3E3D447C6AFAE0FDEBDBDB6B684AA0756BDBF7F6FE3F98A9B3762C633
-B402C3AE79AC1FAAA7153067493CCC75E36FB3E5712334BB97844CEB1A373CA5
-E8E3719FC1356C5EAD2DF0651BFA411DB07685E9DC0202D84D1F345DA2415EB9
-589641BE4AC38179B1A84235FFB9C027E9ACBD4F617B85C67200367EA46EFFC7
-D6DD98ACFAE40146DE5D6832ECC2D02E96296E02DE80413214A358F16BDB1C25
-6F36571B1EFD46B7C55FC027B5DB2D02BAFEC217C6F1ECDDFF93366158F0E61F
-E6BCA221296534EEDBE3C858CCD8D59F93FC6BEFD108C15E37171E39587084DF
-59DC1DA290D4DBD0CB60E6A679DD2343D9218C1C710227152D2E969C9E6F190E
-0BF9B0BC1E4869FE1E84F5D75F181A2741C1EA5BA1F60E0CCE48721A66949703
-6CE15B088831BC62F8036F41617C50A1AF95BD03BADCD06EDD21D2F7B4723B66
-33592393B74D2181FB85F43261B2A13E363EB1A7E6C659F7395DCB66C330A744
-F73D1E97B5C056220541984A964031D7EF095EEC10AD3A25760F90C6715AE72F
-EFA9305D5D9CD8DF6F40DADDB59817389B1B8230BCEB6C14A121BCA144561E33
-9D7A8A5524196C58669ED88E1D9045C92CBAAAACEBC1A811869214EC20B591B8
-65A23D369213762F23A57C62563D29107BCD2A5F5AC891A57C9ECD174407F42B
-1AFCED966981E52DB5C4A4C3F720B5F59F040E301CFB6A51AD65D525E6B5C87A
-35834D558A2060D04BF6E707B7911EEC1DF03083BBF0F9183F4C8CF77B4E8D02
-DA5EAF50FF0C488E9F79DFE5430EC8CD8A5F89296F0D821E493EEEB1FCEC24C9
-78B6F286AAE0E651F4C7DC9FEF119FA5BDED701E7BF810916EEBFB8C6B484E56
-8819F0844707AFF8DAF18C5D3D9B517F77CAAF2DA954513178956208D8C9DD61
-220354F7508D604ECC88ACD5EC8043289F2AE45CCD364EC4E166DD0EDEFA72AA
-CDB6296445F2990EC4960843CD578C7006022B95EC3DAB29952F77CF1BC8080F
-DF604B19F6EA7893DF55BF917942DF0A3BC0CD616DBC17086601BE682B684E5B
-D857526612AB7AD14FB568F14DC362ACB03B62C9088E086F65F35893DC6D6855
-7C182E47D8777123B791574EC9B21B84BBACFCE67C09260399506A647542D7FC
-13D6957AE5E5540EDC6426D593584FA88BCFEAD50D58BC8ED4CF2EC9A17C24E3
-116B461A5700489D4BF18E5E0EF65DE53B54717C214CD56136550C3A6234BBE3
-EC5E3E1419D85EACF258D99FC6E24C31DA6F295C37F67C60F67CADABC52E9DDD
-C551E89661D67615730BBB10FDBD1752CC3878432692ACFC21574672BD96B124
-14CED5145F7D900832BE52330E61DF52EA15E053108A216F05111E10362F3150
-CE2C71A1CFF3E180AC73656282F8131D04E7AC606A5D3DD7F73903F86A9C962C
-7E3757E021FFE13F500291B0BD7B125CC72F72AE812CEB518635DACE4526D8AF
-6F59F7E04BAB47EBBFC00DABC431C138C3AB431A5711E8300E642057C1B53406
-6AE834CF6E015BC7C1BDC5732A6FBD1FF9AEE433CB95EC2876E5C21088D6C9DA
-3B4B202A9DB29F39403EED0162A345C27D6394EAE12022FE7DBEDEC44B5C3DDA
-2AABFE9FC183E1444041A93D61FB32513CF0F9668F6BC1C0E70AF86825A2AF96
-9E3E81E1719E96B57444E668B3FA5C5752CB20E3939E4FD0FBF486335A106D06
-0B92D048462A276E06ABBA46C29BD8CC2DD2E5B1D9C1C5473A2EE9A07C4AB93F
-D6145C20E057B0E3676963F91506E04ED4F722A21E7E87FE3801EDAD2B538CBF
-C6F01C248A875EE5465FB6F18461D90A33EDDF809EB16F41ACD4E9A787FFAC7A
-B898E66ACE4EBD13D4A0EA1900960BE198353E0DB4E4B487CAB3C97CEC4D4F47
-CA30F76BA036EA388F755A6DEEE83B44562ABDBE5A5CEED2F89C9242DD3C940A
-61AB21E66AB7467EACB4B6DEDDC793511902B452B5F61E1E6D808E29C908B747
-7AB4694A4CC0F9F47E00507578B436523E11398E7B55CFE51C6A8364F301D487
-470CFD00A8A47B31D50106E49677E9D87956D906601F0E289520E0FDE9E499CC
-89FBE94A5E688FF50CF7B2387E08C46FD5B8E8FC96B137FEB9FC5DCE08723D40
-06E4A53E208FAEBE3888F0F93D2A644C06CFB89FB5B2395B49BB9A4EC70831AA
-05C293689F11F077E05E6F0A8E461DF9FBB71A9355D720C8C1373D3B3153DC00
-410A637D79C7CF4BA752EDCCD261E31014E6F547CC2868714AD2DE3C31E89617
-23A588D89ED8EE5C659988273E41719B1DDC0D11EA1D3C726AEF7AA29A34951A
-9D45D317D2746301CD942D37D2876ADA6E12F86D1AA6B4DB8F2B2EF325AD1F38
-82858F588D2DF81D22826A537BF910A7C16D5FB515246F6C0D040EA4102693D8
-A87A3C0B8583F860B95D9B9C79093829CF6203487F60E5D72D5E82434EEDA725
-AC16C090B8BB9294D3E393903338B25B1D62BABC34FFB10F4BF2D5E82F60AD08
-72DD274414A257221EF9F5C5A8E8DDEE14836700258DB7D13A12DCD0DD021BC6
-589799D67D959AC31F00CB99170D2DCCBF8160A51EBB2CD2BA029E848932BBE2
-B9423EC5BA33DFB0A3C67CFB4D797D2C8122FBF2C7EA01EC2C399C6CE040E3F4
-0BB6F2D2F03C930204B6567A65CD0C60AC6A732E50EE667BC8260F1C361A13EC
-2B136537DD3896FB79DD38618F3131C921BC9BDD7E614BDF54C1FAD91BDC4679
-7C5E029F2BDDFF742C814C412654050AA927369C8728CBFAC36FE8F13BA49E1D
-A0122018BF04D21DA0D52634B0B899B95FCD1DE6D30CD187FADF6751886A61D9
-101426CC72A376E06BA803534C9A13DC1C307C050950FBBABB74E47F031C61AB
-4FBCF8342C2BFA693BA2FF69E019AFA66A1C0C32DA0D3EED025BFE2F7ED95B81
-C8252D16F395F22E8755FEA6F4538A5CF02446E50D70D56443CF211CC81E26C6
-8C39D2FCCCA77D5F3F9ABA64A65951DDE22B5EF4B4496F921DD0FFB057A48639
-784D16F9248C86F267ED2AD0CE266320877F62BC81BE7C9BCAEC9E1584F94D36
-F1ADA9AC0411D5274CBD0C442AAFC80BB2DDB74CFEEE05236E06813FFEE32223
-7ECC65E13350B557EDDEA13585EBE55DC13183F5E99436E7DAD73CBAFB4CFB64
-B5BE7831D843596C3D4253F857329AA4AB04CDB89B105BC802472922FAAB7F15
-DA1E0B69880562E14FEBBBEA4DA6BBFA0651228596F9B8FC9F58D4581AE2602D
-05A865808D8A4589E7F1AF367B005A6DD91D729B5AFCA23E62D0DC90F3D6A1D8
-48C9168C60CA6C56F2F5DD26C1F5D684C2BE9B99C6B6CF2CA3299169F89F7C6A
-69751C92BABCF3EF4FDEDBC054DEFE206736309E9B389C6076545224A42E7ACA
-A11DE0ED03455BC7BA39C03D85551CF55555FFDACB028B0D4BF14D623A73D1DF
-3F586BCF7B5055289EE607C749EA6D4A9395346EDAE9A4E9217DCCA5E68ABCF7
-C3A056DE823247A1558564B77C32260E6F7E0B3AADBBD96C34C3198B49F2A153
-C01CEAAB7CF15BE284B73FD0A96E1F95FDABA3EF350CB517B32352A8E0A25563
-73FC2ED666350CB611424297FFD478546B8F7FF61EC59FE1CFC6FA55A4B3B826
-E8AA4C3304AF466CB20167C94DA8BD705572B76D23AFF04AB385FEB64B59C2A5
-8BA8C060E27C100E644DE834A7473A54924719BE73BB8A9E75E3C9E3B81B0D35
-30A87D83F62BE30440FFB54713CA7A0BE7E88EB555C1F3AA39C089A3BEA298D9
-346AEBCB2DD30D7BD35AB683816FF2EA42F4D43120364CCC51D1EDA5ED096E64
-D727DA194FCBC594D84CD31DBBD05FA91A96718B111E5D33F52D946A6173E661
-CFFE5A419A3924AFDC74923CD358FE3B3918CFA198DC5BF8F062FB77F64EEA2F
-4986FC5CFE6601C337D095024559823097737BCA52E916A4AC18D8717C5C71CF
-EEDEB3DE27EA888639BBC39605B69FEB4457E1D5580F4E30F91917FFD44C25E1
-C1B6972076CD9D585CE0F96C45D30A95857F2CDD7F5FE98C22485B63398967A2
-9678FE1BD298C81CB1989865C7F82EF201A1DCD210E8A8666B145A05F03A127A
-3C7B16E3EC52E1FAF83620361B4AD4F067F0141AFDAD6074E2C68922DF475B7C
-5BE99C01B7A1AE6E7A791A0BA23CA6A33752FC7DC462DE924A4FBB1AE9DE30E3
-F1CEBE20AC478212E258464DE54EC1E0EA48E2D7C76E62CAFA6492F0CBA72411
-1B7E34006BAAAAF8385F3B5F20E4D071792382DBC39C74E3F3BF8DA11CDD15A1
-190EBB2B0F22F0BBE85AFC7F26CA83B344D8AB7CFCB87A395A0D92EF966B756B
-63EFC17B18E8653F994BC68F659878A200B5DAF31E4195F7CB8F1B1A1A079FAD
-212BA2087367D148ADA13B3564960B24FBA16892385C654722C697187C12CC33
-3B21306D63CAB253A4E737FD993EE6C7CF5230F8071112C4054CE4D957A3104D
-CA46EB332C241786B26CC45919C8260665656ED01B59D2C38200DA5781462467
-958E91F8AE462F8AE6325A073F92EF306F2430799877603F5FE849D4A992C9DF
-ACE5B7B4D6A6B1B19D043688A22E866FFC0D775BD1585B32CD9EBDA38E35608B
-1981FDCB099623FFED826C52F51AE910839B71F7ECB1FC31524D386C5E7C63B3
-9307A957690434656D818845961A20A0F30E0961ABBEE7776E2CD8E7DF26F0CF
-C25819F9E36E1CF6EE12B266A9D61EFC899233D71A86CF17B636AE55C32B09DA
-989765539CF7A9B3A54674C7A7A8676AADFFA27D1B63A6C4523F230E0F25E15E
-A0EDD901AEF7B01851CF789D9EA15216D669B66CE75BA0DA4A669E50E36C0FEB
-1B0D1E67472ADC245E19294754306483CC4D5EE7942A3FDDA06E259BBD6B668A
-C1BB439851A310EC53950EDEB58C4A2191EBA0641A680927D40C9A2C1EF90C28
-DB10E8A813E2205528D32806B94892324E79244768ADEB93472CDA73D9C6AA01
-48B9CBDDB6327AF19101E6AEA401B486EDD74D5F15DA7BA6499FD35157A9D826
-28127D16F1468944D3C0990DD6A1D7AA01B4A08B9AD211DA05CC91E20B13FB19
-8B382AEF3ECB6842A1DA36CF19895A0F436A828FE6F9E086AFAC59799D44E2C5
-0BB0FFF40E57EBB65B8AE3D40069F4B4BD7087A2345A3EE81FFE4597BB0A6CE5
-BF6F7A3AC8A791D85DAC3BB70C9ECF94479CFA501C68EF346391934C5DBD2C09
-C021A4F9EDD7CA78BEB91B34460C0686ED9D1B9D15EB07E2EE9DD55F964A61A0
-9FD9D4FD928C59F5401727E0EFA45566C1D73AE815E5541EAEE59FEEBE3637A8
-C5803CBBC37828136231B1E7583E2C780FDAA747F329BA0CFD5033AD0019EE24
-95BC522121E59EC013C75EA082225A094D89C7FF915C05FB0B436A4E7B70C035
-17A78F2B4B308B7841E25E5C7CFB99F3AAE58FBD9D5AEDDF3FC219CCA4D6FB6D
-962C0BC9566153291395954B637224A2A1593C9FD2138B4A530F078C2866E863
-4B4B3365FD75EEEB935737A54E998CFEA8128375E405F6F389418DC7F0B504B3
-ED0198251EC80DDC52A3F9BB8AACB3ED4B51093B8E62CD3BBA8CDD39F4D4EABA
-C31FB3991D024E898182381631FE87B2E8ED46B19F95DB31042EA0E5149C543E
-90C02CCBDF62E901B0B798694152873DC6668B59F3FB3BE97D9FDD12763FA1AD
-EE86055F986E5CAF39AF4AB92AC5E95A9578F76E0B191F1BB0C56F1E879BE45F
-BC1B7BDF3E0D9447467027B00393EBA97D191D343E6CF3877A37AF53126A9192
-BB5E42A095DB6964CD1F6C2101CCC59316672A2AF080CDAF1934B17EBA7CC765
-96CF22B85FCAC9261ECF876B129AF108911B4275BCAAE901B0095EDFEACC3449
-CD0EBCE7D4E4C552705A7D01B4879B7F49DC483B4BA26814EF2C9FB6474F55CD
-8AB90BA29F12D9BFADBA586A184FA7F6CB0358E7D622CEB128575DE463451EB7
-215D1C822584B8B542E8D0DD34986129C07E70115E21BA7DAD879FF07E298DE4
-0A7D1A28B2C787B12FBDFED5FB50AAC2D9BCD67926148CDA531EE281F38EDF6A
-E6CC4DDC6B96FA556961F3BC8E4A02EB2285E7CA7DF0FF6A274A78192B1EF820
-A1D15F17DA4983555A5F75E0D26D223876BB2ACBF58F71F18C76DAE1584DBD05
-D3CBE86433CB65FCCE32E6C6BFB9B75E60568D982FA7CE0B9B7FD93A3CC37E80
-C84E1D27B63CA6E28E448FC98D6686F6ED70E91050AB5047DB8B1C4473DF1D56
-F5DE7F4F6F1E9D5C88F74483CAB700608EA88664B75ABF182D76CDA3F958F659
-0D061606DCA82D1EC10063741CC132FA13835B43B1295079829D399EBEC46D10
-43B69C6A0E4052137131FF4350928498AA5FEE97403652CF3ED4069F53CDD195
-C1857381FEBAE8E5D14354BC469893D5431A94D2292C1613E5E84892CB94DD9E
-BE4197C709A8250FBD21687D6F18DDDE8E1E5ACBDD9A0B6C80BE504BB72C668E
-2A707F9063F7735A5CE89E564E5819A95388F1AE4E6729D1E23C0FC8A54B7D1E
-A8B94E178C0B7FECE0CF8AD2027A357C7B39D53A59359A2CA52F9E79B8B88F81
-AB0B29B5253D7E83C1490E355EFDAF509E9ED848A0BBE70F1E478F4806EDD06D
-D07F3FF71CFD68FA2D94762AEBEC789C5B4B3969CAE0DA4B80EC8BC4D49CDDCA
-71E94861B8FDB67729865208F0B265605181EDBBC6F206F646D6FF03A6C09DAF
-A8FE5F8AA063593A7DC14AF7815E12A732F735D7C13CEBFB82CD9A6E909E8EBD
-5FF8171B50B3965F082A48A8B522BF114A24D49CD32CDBEED36F0B02ED5AC0B2
-36993E916F8C67409F55B0A26BD2F1ECC5F2325007954A426AA581F30FD87D76
-CBDF59DA235328B26B09857244B0AAE4AF7F81979EF8370093D89D3593A29E67
-7BC08278CB7BF8331E18A0FF46317A8081481952BF165950809ACA3A6607F0D2
-B096DA590A10C0B4A91115F58EF0B7C771C8BF16D9376F9E9B9735D9C0831A5E
-D836687B4E0E830D43D6FFBD43A43C4A1B70C0028CE95D9E64E5421ED03AD60E
-99793476D06F3A44D79AC930981818586C279F62D37FD42456862268DDA6138E
-BB9308D998A2FC88A9B1E461BC65026CDA0E941D375E37E13C8B165EF29754C6
-12F914E3D3A1348A9B956F0B518EB34EC6388D81AB8EC996151FC2C3B8E497CC
-5028CF38DB471E584F8F150E88815A466BFE818FD43D52CAE459299996D1A670
-3B29CA9B6CADA7B7C596A61DC733E5E8FADA0921CA0D078737E660DF20EB2844
-B9C33C854D9887E60B951D198AD9ED1EB42F7124609E86555C3A3831C5813FDE
-3233B25B93B09B33F30D603CB76E6F41E448043FACBFF2BEB756EC8904909C51
-FE339667DAA919E2137A05CF47CD688309489B533B0932EE7033DBEE9E89ED6D
-B01B65D2FF6B79EA139BF29E43AA4171AEC3E02D664A79BB4B35BADCDEF566D1
-7C9556E49F662EB58509E9D97598B7702421321E9112530EEE09DC422E5D67EC
-9F66CD538954A0B9EEBF2CD10B0BEDA587E1CAA11DB457222B389AB8ACC7B584
-05B933776CF85DBB84337BF933343619FDC86DED5497AECE5505273A64F6CC39
-37A3364A93E3FC926A6255DE5268230C39106F8F94FAA95C36955BC90ED34AD1
-8CF7234AE05A66A6084F3B638D95AC3340D7A74E0E9897C68B77A8D93C75A676
-350EEF8A8ACFBDD49E3F1C55CBA7F67BD11A9302B5813DF2FC2FA3BF575B37DF
-C5EF80CCAEAA343FA95349ACAAE3A6EA9B59B9991347BF5614899D527E28E246
-47157FBB14D8BC6C41F3B654AC99C0B330ABBACA588D22D50EE9569E46A6E234
-3CA379817DFAE1F028FE5412E55CEE1EE1E15B67AD8752EB1114243F4A06EA28
-9D5C8BFEDAEF268EB14588C08700BECA1FB875C57F625AB918940FA8FB94A051
-334A6589BE80E2A87C95A5BC152FEBFF7BB953622E84172205C279537563222C
-7E4B19D7112B0969222A1746C8DEFCF6B617363F8C72734DD57E0F22DB9F9395
-212601C1FC6C20A4695B5EB81691526E235D2AFB5F624B775BA75D1D60F43A9C
-961D8C71699B4E57564AE53A57F36C36396C46A1EE24F70DCDEDA619F424A16A
-47908B0D7EE77B07E922E04833A1121828CF7C09D5616A93A29EE5A18D22202F
-053970DAB4B50D4C7F25888B7ED74CAD6962671AA4E71139BA3E079554A9A613
-D2AC04609A2D447962EEE7C4C78C4E0466D93E23E98904DB01A3A891FF3BB877
-CCDED5F0806069790A8A3106E185D87A521A3B464864FFF911978ABED276D464
-E4994691A02931E25B169B8CCA93DB1B92638CAFC1D1289C1C6781F7EEA4FCE5
-057F93DA6DFE98B46E32F92FC4F2AE46AE2BF31DB7FAD1001070CD628D925FBB
-47F92E728D4FD4E2044D1EDEB622218107678326593E5868019AAA866632A857
-0C8AD45C31B9EF8D9725FCEA640EB7109D4AEF50100D4EC40450F7BE5D1F7E9F
-EC5860EE0155F624B1AE37C94FA5D59DD036970A0635283F5E52A9627685A5B2
-82EF5AFA036794FD5C6398133EEB01D2AB6B0F74CE39D91841E4F995F8E91EC2
-79E618A93E09C880DC85BF838AFDA6FF5FEBC215EAA0F219B1F0567865EDB66D
-616F4A1CE93EC30FFD55955B86507D764D0C92734BF59CD4635F606117F5A114
-57E0DA619D283955453F57BFB195E607D4DC130BFADD986B8E31FA6A4051CF1E
-AE72A59CC89E6DB66F20B8011FF06BBC221CCCAA7A65135BD22F56C92D650469
-36B25A56004FC0359D204B1F2250B3068560BB88DFB57A2A40B84BB992173C05
-316566C8878CFCBD33FAC8791C094941D80AD7694AC49BCD13CCED7873FD11C1
-C0100DD30C00216A671FE4E1B57A422597E93594CF14DF7C1D984BA6B2B17FED
-F896D06F1713391B35F4ADC35EEC0EF329930A0DAB2A6B9051B8F80CADD84CC5
-D3CAC6FEDAA9C375776493ABC66E664EBCB74CA46784BEFF43EDCDE17B9A1D16
-82F1A44B1F09E39699B0CF630F934FF5D4C117631F53BA68F0199A97AE9D1EA2
-3E6451A57DB3EBD60C74DF45C36EFA1FEA3970D34B2B624434787801111D9003
-25BA207908A2219A0B3AC5228DFF310977422DF28F29BCB804A8ACE3DD4655C9
-6477696B58D080819A2A9EEF68A4371874EA10CFB05A6F40A6C8BEA90CE8AE99
-F624785DD9C968A8A5342A08F57CDE8491A7CFB8A733568F06A8A630C5D7177F
-3945F49CEEF21283572C6960FC25B0AD9BAD7B0888B98C8E2F8C5030C53D3B35
-BF5E77543E0198BCB139CBFDD3EFE2EA1D7C5A8B9D788C679EF8201A6FEAC57F
-6AECE25AE5A9A8EC31D99BCA363E8E3AC52D900FD3C79CF2D89B41412FEAE24A
-3F0D1FB7B49C1FFADA99A1F37F62CCDB4AC431728AB8A2CB42DF871106C52B5F
-2773BFEEB09096FB6A0C6F236A3BAAB546C3AC1FA4B2712647F9B3A72A5B0C89
-532CF302867D8433DDE77CA8A73744D0E118887EE2CDECA1256DBFB2CC8D23E0
-BDAAC9DCC60B97BCE913D5C4DA237E43EF492169467EC29AFD09F7FBC491B088
-EA18058BE143135A1CB1B62DAD3460533399840A4B782C2388BA9704F0575759
-4B2977FD6DEE58A779D4EC849A83A91A5EB9EDB2ECD7DF10F40F41D4E3954299
-E20341FE5C593798A7A0F0E6F739EBE4A4955F8486E53B14B8E78AE87CD6C6CC
-063296BEE9278EE797BE9995EED424226FBBCC1BEF77B70253CA9275BA4A38CD
-5D04CE830AE87A239ED10675ADDA5C1C374C521D1AFB8C3F9A8C6188B2FED02C
-BF56146DF0092587ED494E89DB0E03F1E41A1C93C36FB1B97D0B9C8E119D1FF5
-02E3387555B96150887883DD5394567DF96087AA59B31CAF90BF01ED035845EC
-FBA3D44BFD132210940CDDD9212303BB3EB70B740444058A00F7C8A0CA2620E3
-F97D0CF456F46DF47B9CBC8CC3820FA09254AACC59D894D1CDDC7C8CD9051EE6
-45E3FB285A6D10D7655A2BEBD20F54B82C01EE82978525E5625230491066CC63
-2FF6DB6AF94F8C4D7F831B80558A82C65D0F763E0CCA39A4BACC3642491D26D8
-CD87833F9A857BE16D0D98484C4BD5746779587B7DDD55A5DFF8228E23F16238
-7EAC786A5A8EB28123C37F83CABB8C084047181E7B7AB4BB3A184ADF32CFAE24
-C9E3E74D0A465FA5F078FAB09BC2EF9B037AA1540485AAEA66A01E5F18635DD9
-F73EB92DE236A20BF6C465C5E8021E4BADBBB5B3435E7AE1046FCEBC27F76104
-0A58AD8B1CD7B06B0D20930812E335A3A96885678D2CCD3F397787385C87BF68
-986BA31F23AF7E6EED90C9A402F4C8E3C53A887FCF4DEB5A22AAAA6638D42341
-82CCD1EDAA7E64B4A8A160F00D1ABF358226DF713DFADE3C091237F666002035
-6CDB4ED762FCB6C9AC8304CF148479EE515B89E592666A3E754976DE89D84AFC
-16B1ACA54116DEA768EAEE388A15A1C5A963122CFCD2AF09C1B75167EC067F40
-DB4B0115666694350DA7EFD31CE61BC25C2830F5123B2D637FE3FA12F7574046
-7B956B7C26097377FA2A9D2F46996681B06BFB6611B08BE6CAA992F7E478106E
-4B96B2216572326288CEEBA96A081CD75F1420BE819ABFD36D7B8FF98E3CE88A
-296C274C9A37FC4CB43D80E5D3E060B120BD7A6B651D61F14534BBE0550ECAC4
-47054FCE4B419A66B86C9A81C2D7C57F974BFFDA29EA4FC3371B86D0A5830F80
-57E01B98EA747386175B0CC956D2FE382783BD23A646DF002CAFF9888D4B2AA0
-458E11E7C7D705098BD8D45FE27258270E9E8C293C30EDDC01751A2B3E6CE750
-6518B65D56604D6441060561BF0AFA03F48D5265EBC583D4EB27DAD8332050F6
-6EB5B4E4CDE434C7C78EE4C5822C741058B54E64C92E0395CE01C54FAEFBAD2C
-4AEDBFF77FB2BA4B3E7D5CD5279FF7E74FF98C49809F0166F73C5630364296A8
-2BA9AE282FC5491C9C0867DA346578DEEB95DA6EF7FA2EE9D38DF03911F97F0F
-5D87008C200B169D0FC41311E924DFA7B33C03719824CD40E7F66B92A0533FFA
-C9C02E4EF1B1AE8AE28FEB7F88714D355DDBFF33B124CDBFDA5A737FB2F52344
-4867B79B421A3B9D228752ADA1CFFB96ADF24B586268F1672CDB654A43D9C7B9
-B702B0C2E9A4975330FCB1C4C495EC6D4B9AA4694F9BB3A6478BDE8358A280FB
-960D82315A245319FF6F76C93996770533C626FC67F2DFC484F0766B31779BDC
-93AECDC6C2DB032FBAA0A5053C1BC6B90AE24D9593326F35B40257FD4F8AADA4
-BA77EC5965EEAF0B0A5FA007D6577BFD68A4BA4B9EA6BF3CD03FB0915E75BC5C
-48CECEE9AFBA6C70CF3B8897FE47619C27C7E13285585A09D555B85FE40469D8
-A5CEBF1C233EFEE4926866E9BC42F07AC8185D61C3A309E0C571F05F39EE3399
-93618309634C5950A2BD841D95083DECA9B0B347FAFA8AE2C52605F32EC53F2A
-478AFABF33B05AF3309A8EE02DF012AAAF626C73A7FDD93FAEC87260C1972A56
-30145924523721F3B51242AB86F7D7EA48A9B117D3767DCE60CFC12B4491F043
-AD0727FA87B88000F8DCF3BD8B1573751F4B52AD8BCC6AF892E8B633350E3E65
-B032050EED7506A4989AEF0B0AA4BB004DE986B4AD4235F1C32F68EB16B0ADF5
-BD41D50280FCD33BF252D0BE8B1C1E6A1B22BFB344A1E78CCC5E8AB50FE2CAFA
-575CBF02CBEFEC8DCB2E7DDAA49EABD8D21531F08260E679661FF7CBE6AF58E1
-2A0DC93539ADEDE77958DD3120A9C69EEF15D4953E8E810F51CF6A23CEED8364
-8AEAD4C1CB317CEF990804CE156BE948B5F50D1354792E3FCCA559311C2AA447
-21C9D7039E63626E2B1B277B763CBDE35212AA3340DC5EC16726423395464D19
-DAEFB204A9BDF27940D3724B73CD8D2E10D1CE4C73153AA9C9B2BB9363AF2DF5
-3E3C96BDD2B0F2325D63BE49A0AE73861A368CB8EAA8CADD36F1313C88BA82F6
-E847BF01FC47C942074A6F833EB37E7F415BCD394C2235520BE1BACCD9034F98
-E53684B3C6B688840157A9D97AE4860E078DFB3ECDB8D7868D1AA1E53CC5967E
-AA296A14829027C4A8530A76DF75368A886A8780FF2B74B78FE46E985FE3E473
-FC0F68072CD64651D77396B15636ACB1A576D7796564EB1390E2A193097BB1EF
-E332201091BAF991AF038886A7806C32B0B4E77368652A10C590E3566EA7E7F7
-6CCBEA67FE42B984143AE6B42D536D81E15DA1974CA61F8D3446C76D99E409CA
-51F253470CDEC8B9CB42596CF67F9E0EF935044411AB1907A2F9D5A13821A446
-7295848DCB65FFDFA8FA6B193033A5FBF3614AD44E7FB9BAD6573632E8DA9655
-784657B934D3E86224BA3671AC0E3C49317CA392F8C6E7706C56469C4E50D0E8
-5853563606019C1FE4AF22DC2B6522C97989B4B29575E5413F6108157DAEA373
-B69A2EA20318B382D5ACBD8AF5D0C39DF69B511809E3D657851C7144B022D9B4
-703DD62AC30D8A03CABE7D6F37F5B5BFFBC9AA65C393A17D5980A2DDB75D15F1
-264AE0D60A8ABA77277BCA5408FD592EBFB81966BDCC075B460D44815AFB8070
-FF37822FA968C31327339DF12F5D92FB080425B258214C0D705B0F6F0B941A79
-93663ABCA6B6F6F9D100BC483EA1EA98E8B1C1CD0C8E8DF86D15C233A816FC5E
-B0E89CC1EE4A6935881C3D507C0E317B96F1371F1CF7DB35E955CCAA7338A287
-BC5294ED62D17A22EA09AEED7AD28DCE5930F0B021061FD21E195F01C4F99C85
-54B606A2319CFE5DA22BC6A847868CC283A9F21B3CCBB00BEC3B326EBF9198EB
-62020CB699840941FF28F40DE5FB47C4D5C059587565437E66D8ED785A3CDA77
-2A794BDD640B0BE71CEE3DC9CEBEBDD0DB20E39FB4BC221096769AA466D23ACF
-4487E6098ABE933D1F4671AAE20ED5374914F94D1D1103A3AF4D3763D56ACBB1
-A09D88CD6DE9F2F840B584EFD2A61521C730C660287E46E3A4EF23C1C617773B
-79039E4AB6789DE7EDA20C15EFA8995B5DB566F57068CD2A6EB6B62A3C2CB7AA
-B74DB1801ED08E80AD1143B8DCE49D090448149B716698F7F861FF2F78F879CB
-BBDA7081AA87E87017756060D7CCA0F847DB19DD07F0D48ED54CE90AB6B11B65
-4E1C12E025D88A1A7659F3607D259BDCD23950D4B59A0C6384FB51D26446E7A9
-7875CCA1F1DA306F1950A69B39631DB20A4C2C91573D7C5100D022E3C0A312B7
-6B7AB287503A1362B31BB48F384BF179E6E9E36466BD7D1E530182AEB668FEAB
-2E9DEBF2A67F826B584094568F898191129AF7350EC1542B7A65A38A664A5022
-B44FAB4E7A500635276FC6991040215A7C89C3C3907FAC78624FEFF85A3A7C14
-63239F0DB9556373BE0C2B4624543F8A31584532426CC45DDBDFACE0C01509E0
-08F711FDF7782DF220A6242CFFD51D2E9D3A052A72C8FB41565BB08DF622D644
-A0B0710C32DD0F38E2AA0F98AACD307BE455EB1E5AC41D74C7F8991E635BA384
-02D046CE3C1D0B360C774412D18ADF5F6FE49D610FC73C5ACC47EF91383F0282
-ECF18A607D8C9E5CDAD5F17CE87CDDDE07002EE9D30AFD832D172CD9BA702E6B
-CB70C85440D8F51DA0D5F1EF289789CE6081969C7BE04AA7FE93B1AF25B32872
-E2291B63FEE97C43370AFA11BB90F276FB2D748BF43C7A82A227D90D0E81670B
-D269E5519A343DFE4B4B141562E73CE4D9C8E9518CEBC9E940FB6BAF8C33EB14
-51DE02DA63604C8D5B17DD3D102E10640BCD815AD79A0C15DD1E6F7DAC49C902
-FACC9A462C902BDE52C2DB0B3E67BE36B085CA3A861861EADBA5231CA142C008
-C20229B8FAC13D44F4C25D38A4D9C7D4456F771BE971211643AE91308D01511D
-D0EDC2E8ABDE6E83DFE82C441FA75F2ADFF87919FB88EA48D8DB894DF776280A
-0E3855420C1B3D500B29C6957D96E03455373144188447F684E01C0740C58AD8
-B12646B99B1A3EF34974FDC29C8C9D546477C27170058205CE97E229D2746963
-97F1D36222AD044301872AB919C295DD9C1D3460552447DD0862A0058DADFB46
-4FE9A768BD5A43268BC2337CBD87073B0F93FADB338B79D7A3D44C46E5E0633B
-BF814A6D10171850DE5653F4598809AF79D7D3256D54ECAD8CCC755BAF3373FE
-79EF066EBEDAEC6B3C4C15C63F4A0F7698F6BD6ACD9D32E6EC58163D624DD948
-E6375137E9282C98DF48471D01B40892621E22166B426D3A800AC4AA574B8449
-F4F664E8A14E3A81D623DBCDCB56EAB5D112900D55DEF1D17C778564D4DD5994
-5C5CDEEBE9EAC283C473C1EC3B86EAC40FBAE151AED795B0A4BB31CED7D07772
-511C3BA735CD472E197E385DFB2DC32E372D9B6F41E32795630AC1DB1DC316D8
-1C7728B86500991125DCE37DC70A05B713A6F7AF08872B134EA5843B4D765D55
-1F728F9C9303FB44AA1907D2E46CD65AC16CFC35E68DF9243CB35EAF332877EC
-B4F677AD317F1792C749A66759D5B00D845EFC7E8C5F2E4DF2DE0EB66CAE334E
-F36B24E516BD81E9941DA25BA998898621A1A9346532F7031FCA2CBBEDDE5415
-AD85B04FB4B8C2AF8A1FC77A32BE105EF1D20F3D809A10EC30185CEF6F96150D
-E153BBFE6CC92B5A155F3D01066D4E223012EB5F21DC10301FD4347A41A616EF
-3DA260F8CD2576438DA8C6BB50C07755A692FFAEA037EAEBFAA0F6DB41BB3A81
-AD8C658936347E8F473B36506BF1434F81E8EFDD2EC0F2F0E5001968FEF77722
-37BFE44D4E408CFE08AC8AB8834BA1C45913328E43B46AD2F8BD13390F52A833
-DAC40B1306CB0AF6D9CA3CBA83F98A7613A06912583633A921DD3C75E27E507D
-A7D23A9D1E313A8817A0A261897D808573A0595CD714102544EC2B45590AA0C9
-31664D44AF87CFC139A58B4C991814A9F630FC90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 0000000000000000000000000000000000000000000000000000000000000000
 0000000000000000000000000000000000000000000000000000000000000000
 0000000000000000000000000000000000000000000000000000000000000000
@@ -5171,68 +5452,72 @@
 /Fc 255[52{ TeXbbad153fEncoding ReEncodeFont }1 58.1154
 /CMSY7 rf /Fd 135[44 3[44 1[44 2[44 2[44 2[44 3[44 1[44
 44 44 97[{ TeX09fbbfacEncoding ReEncodeFont }10 83.022
-/CMTT10 rf /Fe 205[28 28 28 48[{ TeX0ef0afcaEncoding ReEncodeFont }3
-41.511 /CMR5 rf /Ff 207[18 48[{ TeXbbad153fEncoding ReEncodeFont }1
-41.511 /CMSY5 rf /Fg 152[38 38 68[77 33[{
+/CMTT10 rf /Fe 207[18 48[{ TeXbbad153fEncoding ReEncodeFont }1
+41.511 /CMSY5 rf /Ff 152[38 38 68[77 33[{
  TeXbbad153fEncoding ReEncodeFont }3 74.7198 /CMSY9 rf
-/Fh 134[30 13[31 1[22 3[28 101[{ TeXaae443f0Encoding ReEncodeFont }4
-41.511 /CMMI5 rf /Fi 137[33 39 2[31 1[34 4[35 1[23 6[29
-22[56 2[54 72[{ TeXaae443f0Encoding ReEncodeFont }9 58.1154
-/CMMI7 rf /Fj 140[40 3[49 2[25 44 7[44 23[74 1[39 4[73
-1[68 66[{ TeX74afc74cEncoding ReEncodeFont }9 83.022
-/CMBXTI10 rf /Fk 134[32 2[31 37 24 29 29 28 32 1[38 54
-20 33 25 22 3[29 2[27 22[51 2[50 72[{ TeXaae443f0Encoding ReEncodeFont }
-18 49.8132 /CMMI6 rf /Fl 146[42 42 6[42 11[42 7[42 81[{}5
-83.022 /XYDASH10 rf /Fm 193[48 13[18 48[{
- TeXbbad153fEncoding ReEncodeFont }2 49.8132 /CMSY6 rf
-/Fn 133[0 3[0 3[0 69[0 3[0 3[0 20[0 15[{}7 83.022 /XYBTIP10
-rf /Fo 133[0 3[0 3[0 69[0 3[0 3[0 20[0 15[{}7 83.022
-/XYATIP10 rf /Fp 133[36 5[28 36 3[37 2[23 40 1[26 1[37
-1[36 1[33 15[47 58 61 5[65 1[34 64 2[57 63 55 58 58 5[21
-21 58[{ TeXaae443f0Encoding ReEncodeFont }23 74.7198
-/CMMI9 rf /Fq 131[78 39 1[37 35 51 35 41 25 31 32 1[39
-39 43 63 20 35 1[24 39 35 24 35 39 35 35 39 7[57 57 77
-1[57 55 43 56 1[52 59 57 69 48 59 40 30 57 59 50 52 58
-55 54 57 6[24 39 39 39 39 39 2[39 39 39 1[24 27 24 2[31
-31 24 26[43 12[{ TeX74afc74cEncoding ReEncodeFont }64
-74.7198 /CMTI9 rf /Fr 134[50 1[69 50 53 37 38 39 1[53
+/Fg 163[28 41[28 28 28 6[22 22 40[{ TeX0ef0afcaEncoding ReEncodeFont }6
+41.511 /CMR5 rf /Fh 134[26 5[26 26 2[26 26 26 1[26 5[26
+26 2[26 55[26 26 40[{ TeX09fbbfacEncoding ReEncodeFont }12
+49.8132 /CMTT8 rf /Fi 134[30 4[23 28 7[31 1[22 3[28 25[47
+2[46 72[{ TeXaae443f0Encoding ReEncodeFont }8 41.511
+/CMMI5 rf /Fj 148[35 1[23 29[56 2[54 72[{
+ TeXaae443f0Encoding ReEncodeFont }4 58.1154 /CMMI7 rf
+/Fk 140[40 3[49 2[25 44 7[44 23[74 1[39 4[73 1[68 66[{
+ TeX74afc74cEncoding ReEncodeFont }9 83.022 /CMBXTI10
+rf /Fl 134[32 2[31 37 24 29 29 28 2[38 54 20 33 25 22
+3[29 32 1[27 34 16[39 4[51 2[50 2[45 69[{
+ TeXaae443f0Encoding ReEncodeFont }21 49.8132 /CMMI6
+rf /Fm 146[42 42 6[42 11[42 7[42 24[32 56[{}6 83.022
+/XYDASH10 rf /Fn 193[48 62[{ TeXbbad153fEncoding ReEncodeFont }1
+49.8132 /CMSY6 rf /Fo 133[0 3[0 3[0 59[0 2[0 3[0 2[0
+3[0 3[0 7[0 12[0 15[{}11 83.022 /XYBTIP10 rf /Fp 133[0
+3[0 3[0 59[0 6[0 2[0 0 2[0 3[0 7[0 12[0 15[{}11 83.022
+/XYATIP10 rf /Fq 133[36 38 3[44 28 36 35 1[39 37 46 1[23
+40 1[26 1[37 1[36 40 33 33 41 13[47 1[61 49 4[65 42 34
+64 2[57 63 55 58 58 5[21 21 58[{ TeXaae443f0Encoding ReEncodeFont }32
+74.7198 /CMMI9 rf /Fr 131[78 39 1[37 35 51 35 41 25 31
+32 1[39 39 43 63 20 35 1[24 39 35 24 35 39 35 35 39 7[57
+57 77 1[57 55 43 56 1[52 59 57 69 48 59 40 30 57 59 50
+52 58 55 54 57 6[24 39 39 39 39 39 2[39 39 39 1[24 27
+24 2[31 31 24 26[43 12[{ TeX74afc74cEncoding ReEncodeFont }64
+74.7198 /CMTI9 rf /Fs 134[50 1[69 50 53 37 38 39 1[53
 48 53 80 27 50 29 27 53 48 29 44 53 42 53 46 12[66 53
 2[65 72 75 91 1[75 2[75 75 60 63 73 2[72 9[48 48 48 48
 48 48 48 2[27 32 30[80 1[53 12[{ TeXf7b6d320Encoding ReEncodeFont }47
-83.022 /CMBX10 rf /Fs 133[39 6[39 3[40 50 1[25 43 1[29
-3[39 1[36 10[69 5[63 66 53 63 3[71 1[36 69 2[61 69 59
-63 6[23 23 58[{ TeXaae443f0Encoding ReEncodeFont }23
-83.022 /CMMI10 rf /Ft 133[34 40 1[55 38 45 28 34 35 38
+83.022 /CMBX10 rf /Ft 133[39 3[40 48 1[39 37 2[40 50
+1[25 43 1[29 3[39 1[36 36 9[69 5[63 66 53 63 3[71 1[36
+69 2[61 69 59 63 6[23 23 58[{ TeXaae443f0Encoding ReEncodeFont }27
+83.022 /CMMI10 rf /Fu 133[34 40 1[55 38 45 28 34 35 38
 42 42 47 68 21 38 1[25 42 38 25 38 42 38 38 42 13[47
 61 6[64 1[32 4[63 1[58 20[30 32[47 12[{
  TeX74afc74cEncoding ReEncodeFont }32 83.022 /CMTI10
-rf /Fu 135[59 2[62 44 44 46 2[56 62 1[31 59 1[31 1[56
+rf /Fv 135[59 2[62 44 44 46 2[56 62 1[31 59 1[31 1[56
 34 51 62 50 1[54 9[116 3[62 84 8[42 3[74 86 81 12[56
 56 56 56 56 56 49[{ TeXf7b6d320Encoding ReEncodeFont }29
-99.6264 /CMBX12 rf /Fv 139[34 35 36 14[39 49 43 31[67
+99.6264 /CMBX12 rf /Fw 139[34 35 36 14[39 49 43 31[67
 6[25 11[25 46[{ TeXf7b6d320Encoding ReEncodeFont }9 74.7198
-/CMBX9 rf /Fw 133[39 2[39 39 39 39 39 39 1[39 39 39 39
+/CMBX9 rf /Fx 133[39 2[39 39 39 39 39 39 1[39 39 39 39
 39 39 39 39 39 39 39 39 39 39 1[39 11[39 39 39 39 1[39
 39 39 1[39 39 3[39 39 2[39 1[39 39 5[39 10[39 39 39 45[{
  TeX09fbbfacEncoding ReEncodeFont }40 74.7198 /CMTT9
-rf /Fx 132[38 34 41 41 55 41 43 30 30 30 41 43 38 43
+rf /Fy 132[38 34 41 41 55 41 43 30 30 30 41 43 38 43
 64 21 41 23 21 43 38 23 34 43 34 43 38 3[21 38 21 1[58
 58 79 58 58 55 43 57 60 52 60 58 70 48 60 39 28 58 60
 50 52 59 55 54 58 3[60 2[21 38 38 38 38 38 38 38 38 38
 38 38 21 26 21 2[30 30 21 4[38 15[38 2[64 64 1[43 45
 11[{ TeXf7b6d320Encoding ReEncodeFont }80 74.7198 /CMR9
-rf /Fy 163[30 39[30 30 30 30 30 6[24 24 40[{
+rf /Fz 163[30 39[30 30 30 30 30 6[24 24 40[{
  TeXf7b6d320Encoding ReEncodeFont }8 49.8132 /CMR6 rf
-/Fz 202[33 33 33 33 33 33 6[26 26 40[{
+/FA 202[33 33 33 33 33 33 6[26 26 40[{
  TeXf7b6d320Encoding ReEncodeFont }8 58.1154 /CMR7 rf
-/FA 132[42 37 44 44 60 44 46 32 33 33 44 46 42 46 69
-23 44 25 23 46 42 25 37 46 37 46 42 3[23 42 23 2[62 85
-62 62 60 46 61 65 57 65 62 76 52 65 43 30 62 65 54 57
-63 60 59 62 1[39 1[65 1[23 23 42 42 42 42 42 42 42 42
-42 42 1[23 28 23 2[32 32 23 1[69 2[42 23 18[69 46 46
-48 11[{ TeXf7b6d320Encoding ReEncodeFont }81 83.022 /CMR10
-rf /FB 139[52 53 55 1[75 67 75 4[37 75 67 41 61 75 60
-1[65 13[75 100 12[88 1[97 1[102 19[45 45[{
+/FB 132[42 37 44 44 60 44 46 32 33 33 44 46 42 46 69
+23 44 25 23 46 42 25 37 46 37 46 42 3[23 42 23 1[62 62
+85 62 62 60 46 61 65 57 65 62 76 52 65 43 30 62 65 54
+57 63 60 59 62 1[39 1[65 1[23 23 42 42 42 42 42 42 42
+42 42 42 1[23 28 23 2[32 32 23 1[69 2[42 23 18[69 46
+46 48 11[{ TeXf7b6d320Encoding ReEncodeFont }82 83.022
+/CMR10 rf /FC 139[52 53 55 1[75 67 75 4[37 75 67 41 61
+75 60 1[65 13[75 100 12[88 1[97 1[102 19[45 45[{
  TeXf7b6d320Encoding ReEncodeFont }20 119.552 /CMBX12
 rf end
 %%EndProlog
@@ -5293,23 +5578,23 @@
 SDict begin [ /View [/XYZ H.V] /Dest (chapter.1) cvn H.B /DEST pdfmark
 end
  523 365 a Black Black 586 448 a
-FB(An)45 b(Enco)t(ding)f(for)h(Censorship-Resistan)l(t)i(Sharing)566
-737 y FA(Christian)27 b(Grotho\013)1239 707 y Fz(1)1276
-737 y FA(,)g(Krista)g(Grotho\013)1889 707 y Fz(2)1926
-737 y FA(,)g(Tzv)n(etan)g(Horozo)n(v)2599 707 y Fz(3)2634
-737 y FA(,)h(Jussi)f(T.)h(Lindgren)3326 707 y Fz(4)1116
-879 y Fy(1)1189 911 y Fx(Departmen)n(t)d(of)i(Computer)f(Sciences,)g
-(UCLA,)g(USA)1532 1002 y Fw(address@hidden)606
-1062 y Fy(2)679 1094 y Fx(CERIAS)f(/)h(In)n(terdepartmen)n(tal)f
+FC(An)45 b(Enco)t(ding)f(for)h(Censorship-Resistan)l(t)i(Sharing)566
+737 y FB(Christian)27 b(Grotho\013)1239 707 y FA(1)1276
+737 y FB(,)g(Krista)g(Grotho\013)1889 707 y FA(2)1926
+737 y FB(,)g(Tzv)n(etan)g(Horozo)n(v)2599 707 y FA(3)2634
+737 y FB(,)h(Jussi)f(T.)h(Lindgren)3326 707 y FA(4)1116
+879 y Fz(1)1189 911 y Fy(Departmen)n(t)d(of)i(Computer)f(Sciences,)g
+(UCLA,)g(USA)1532 1002 y Fx(address@hidden)606
+1062 y Fz(2)679 1094 y Fy(CERIAS)f(/)h(In)n(terdepartmen)n(tal)f
 (Program)i(in)f(Linguistics,)h(Purdue)e(Univ)n(ersit)n(y)-6
-b(,)25 b(USA)1591 1185 y Fw(address@hidden)1580
-1244 y Fy(3)1653 1276 y Fx(Motorola)j(Labs,)e(USA)1572
-1368 y Fw(address@hidden)827 1427 y Fy(4)900 1459
-y Fx(Departmen)n(t)f(of)h(Computer)g(Science,)g(Univ)n(ersit)n(y)f(of)i
-(Helsinki,)f(Finland)1513 1550 y Fw(address@hidden)1278
+b(,)25 b(USA)1591 1185 y Fx(address@hidden)1580
+1244 y Fz(3)1653 1276 y Fy(Motorola)j(Labs,)e(USA)1572
+1368 y Fx(address@hidden)827 1427 y Fz(4)900 1459
+y Fy(Departmen)n(t)f(of)h(Computer)g(Science,)g(Univ)n(ersit)n(y)f(of)i
+(Helsinki,)f(Finland)1513 1550 y Fx(address@hidden)1278
 1736 y(http://www.gnu.org/software/GNU)q(net/)1670 1827
-y(address@hidden)p Black 759 2154 a Fv(Abstract.)p Black
-43 w Fx(This)i(pap)r(er)g(describ)r(es)h(ECRS,)f(a)h(con)n(ten)n(t)e
+y(address@hidden)p Black 759 2154 a Fw(Abstract.)p Black
+43 w Fy(This)i(pap)r(er)g(describ)r(es)h(ECRS,)f(a)h(con)n(ten)n(t)e
 (enco)r(ding)i(sc)n(heme)f(for)759 2246 y(censorship-resistan)n(t)18
 b(p)r(eer-to-p)r(eer)f(net)n(w)n(orking.)h(The)f(prop)r(osed)h(enco)r
 (ding)f(mec)n(h-)759 2337 y(anism)36 b(supp)r(orts)e(b)r(oth)h
@@ -5336,8 +5621,8 @@
 3319 a 523 3319 a
 SDict begin [ /View [/XYZ H.V] /Dest (section.1.1) cvn H.B /DEST pdfmark
 end
- 523 3319 a 116 x Fu(1)112 b(In)m(tro)s(duction)523
-3629 y FA(In)n(ternet)40 b(censorship)f(is)i(a)f(p)r(o)n(w)n(erful)f(w)
+ 523 3319 a 116 x Fv(1)112 b(In)m(tro)s(duction)523
+3629 y FB(In)n(ternet)40 b(censorship)f(is)i(a)f(p)r(o)n(w)n(erful)f(w)
 n(eap)r(on)h(for)g(oppressiv)n(e)e(go)n(v)n(ernmen)n(ts,)g(corp)r(o-)
 523 3729 y(rations)g(and)h(pressure)f(groups)g(in)i(sti\015ing)f
 (dissen)n(t)g(and)g(suppressing)f(dissemination)523 3828
@@ -5350,14 +5635,14 @@
 4127 y(tec)n(hnical)25 b(measures,)f(individuals)h(can)f(b)r(e)i
 (singled)e(out)h(and)g(sub)5 b(jected)26 b(to)f(harassmen)n(t.)523
 4227 y(A)h(common)e(requiremen)n(t)h(for)g(censorship)f(in)h(an)n(y)g
-(form)g(is)g(the)h(abilit)n(y)f(to)g Ft(r)l(e)l(c)l(o)l(gnize)h
-FA(the)523 4327 y(ob)5 b(jectionable)27 b(information.)648
+(form)g(is)g(the)h(abilit)n(y)f(to)g Fu(r)l(e)l(c)l(o)l(gnize)h
+FB(the)523 4327 y(ob)5 b(jectionable)27 b(information.)648
 4426 y(The)21 b(goal)g(of)g(the)h(enco)r(ding)f(sc)n(heme)g(presen)n
 (ted)g(in)h(this)g(pap)r(er)f(is)h(to)f(mak)n(e)g(it)h(di\016cult)523
 4526 y(to)31 b(iden)n(tify)g(information)f(stored)g(or)f(transmitted)i
-(in)g(a)f(op)r(en)h Ft(de)l(c)l(entr)l(alize)l(d)h FA(wide-area)523
-4625 y(net)n(w)n(ork)21 b(where)h(man)n(y)f Ft(untruste)l(d)g
-FA(p)r(eers)h(w)n(an)n(t)g(to)g(share)f(data.)h(The)g(prop)r(osed)f
+(in)g(a)f(op)r(en)h Fu(de)l(c)l(entr)l(alize)l(d)h FB(wide-area)523
+4625 y(net)n(w)n(ork)21 b(where)h(man)n(y)f Fu(untruste)l(d)g
+FB(p)r(eers)h(w)n(an)n(t)g(to)g(share)f(data.)h(The)g(prop)r(osed)f
 (enco)r(ding)523 4725 y(sc)n(heme,)36 b(called)g(ECRS,)g(allo)n(ws)f(b)
 r(oth)i(con)n(ten)n(t)f(and)g(queries)g(to)g(b)r(e)h(encrypted)f(while)
 523 4825 y(b)r(eing)g(transmitted)g(or)g(stored)f(on)h(the)g(net)n(w)n
@@ -5380,15 +5665,15 @@
  523 232 a 523 232 a
 SDict begin [ /View [/XYZ H.V] /Dest (page.2) cvn H.B /DEST pdfmark
 end
- 523 232 a Black Fx(2)237 b(C.)27
+ 523 232 a Black Fy(2)237 b(C.)27
 b(Grotho\013,)f(K.)g(Grotho\013,)g(T.)h(Horozo)n(v,)f(J.T.)h(Lindgren)p
-Black 523 448 a FA(can)i(b)r(e)g(singled)g(out)g(for)f(an)h(attac)n(k)f
+Black 523 448 a FB(can)i(b)r(e)g(singled)g(out)g(for)f(an)h(attac)n(k)f
 (or)g(held)i(liable.)e(It)i(is)f(imp)r(ortan)n(t)f(to)h(note)g(that)h
-(the)523 548 y(primary)19 b(goal)f(is)h Ft(deniability)k
-FA(for)c(the)h(p)r(eers)f(storing)g(and)g(transmitting)h(the)g
+(the)523 548 y(primary)19 b(goal)f(is)h Fu(deniability)k
+FB(for)c(the)h(p)r(eers)f(storing)g(and)g(transmitting)h(the)g
 (information.)523 648 y(These)28 b(p)r(eers)f(m)n(ust)i(b)r(e)f(able)g
 (to)g(claim)g(that)g(decrypting)f(the)i(information)e(is)h(infeasible)
-523 747 y Ft(for)j(them)p FA(.)648 878 y(W)-7 b(e)23
+523 747 y Fu(for)j(them)p FB(.)648 878 y(W)-7 b(e)23
 b(\014nd)g(it)f(acceptable)g(if)h(a)g(censor)e(who)h(kno)n(ws)g
 (precisely)f(whic)n(h)i(con)n(ten)n(t)f(to)g(censor)523
 977 y(is)28 b(able)f(to)g(matc)n(h)h(a)f(request)g(or)f(resp)r(onse)h
@@ -5403,23 +5688,23 @@
 (as)g(anon)n(ymous)e(routing)i([)p 0 1 0 TeXcolorrgb
 3002 1376 a
 SDict begin H.S end
- 3002 1376 a 0 1 0 TeXcolorrgb FA(8)p 0 1 0
+ 3002 1376 a 0 1 0 TeXcolorrgb FB(8)p 0 1 0
 TeXcolorrgb 3043 1322 a
 SDict begin H.R end
  3043 1322 a 3043 1376 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.dingledine02mixminion) cvn H.B /ANN pdfmark end
  3043
-1376 a Black FA(,)p 0 1 0 TeXcolorrgb 3066 1376 a
+1376 a Black FB(,)p 0 1 0 TeXcolorrgb 3066 1376 a
 SDict begin H.S end
  3066
-1376 a 0 1 0 TeXcolorrgb FA(30)p 0 1 0 TeXcolorrgb 3150
+1376 a 0 1 0 TeXcolorrgb FB(30)p 0 1 0 TeXcolorrgb 3150
 1322 a
 SDict begin H.R end
  3150 1322 a 3150 1376 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.syverson97anonymous) cvn H.B /ANN pdfmark end
- 3150 1376 a Black FA(].)g(As)g(a)523
+ 3150 1376 a Black FB(].)g(As)g(a)523
 1475 y(con)n(ten)n(t)23 b(enco)r(ding)h(mec)n(hanism,)f(ECRS)g(could)h
 (b)r(e)g(in)n(tegrated)f(in)n(to)g(almost)g(an)n(y)g(generic)523
 1575 y(p)r(eer-to-p)r(eer)30 b(infrastructure)h(to)h(enhance)f(its)h
@@ -5432,13 +5717,13 @@
 0 1 0 TeXcolorrgb 1520 2004 a
 SDict begin H.S end
  1520 2004 a 0 1 0 TeXcolorrgb
-FA(24)p 0 1 0 TeXcolorrgb 1603 1951 a
+FB(24)p 0 1 0 TeXcolorrgb 1603 1951 a
 SDict begin H.R end
  1603 1951 a 1603
 2004 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.perng2005csr) cvn H.B /ANN pdfmark end
- 1603 2004 a Black FA(],)h(in)g(whic)n(h)g(censorship)e
+ 1603 2004 a Black FB(],)h(in)g(whic)n(h)g(censorship)e
 (resistance)h(is)h(de\014ned)g(as)f(the)523 2104 y(inabilit)n(y)41
 b(of)f(a)h(censor)e(to)i(restrict)f(a)h(targeted)e(do)r(cumen)n(t)i
 (while)g(allo)n(wing)f(at)g(least)523 2204 y(one)f(other)g(do)r(cumen)n
@@ -5446,13 +5731,13 @@
 0 1 0 TeXcolorrgb 2637 2204 a
 SDict begin H.S end
  2637 2204 a 0 1 0 TeXcolorrgb
-FA(24)p 0 1 0 TeXcolorrgb 2720 2150 a
+FB(24)p 0 1 0 TeXcolorrgb 2720 2150 a
 SDict begin H.R end
  2720 2150 a 2720
 2204 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.perng2005csr) cvn H.B /ANN pdfmark end
- 2720 2204 a Black FA(],)h(the)f(adv)n(ersary)e(is)523
+ 2720 2204 a Black FB(],)h(the)f(adv)n(ersary)e(is)523
 2303 y(gran)n(ted)26 b(extensiv)n(e)h(capabilities.)g(In)g(particular,)
 g(the)g(adv)n(ersary)e(is)i(allo)n(w)n(ed)f(to)h(insp)r(ect)523
 2403 y(ev)n(ery)33 b(request)g(or)g(resp)r(onse,)g(transcript)g(the)h
@@ -5475,20 +5760,20 @@
 0 1 0 TeXcolorrgb 1821 3200 a
 SDict begin H.S end
  1821 3200 a 0 1 0 TeXcolorrgb
-FA(24)p 0 1 0 TeXcolorrgb 1904 3146 a
+FB(24)p 0 1 0 TeXcolorrgb 1904 3146 a
 SDict begin H.R end
  1904 3146 a 1904
 3200 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.perng2005csr) cvn H.B /ANN pdfmark end
- 1904 3200 a Black FA(])h(sho)n(ws)e(that)i(censorship)f
+ 1904 3200 a Black FB(])h(sho)n(ws)e(that)i(censorship)f
 (resistance)f(requires)523 3300 y(a)27 b(form)h(of)f(priv)-5
 b(ate)28 b(information)f(retriev)-5 b(al)27 b(for)g(whic)n(h)h(eac)n(h)
-f(op)r(eration)f(has)i(complexit)n(y)523 3399 y Fs(O)r
-FA(\()p Fs(n)p FA(\),)h(where)e Fs(n)g FA(is)g(the)h(size)f(of)h(the)f
+f(op)r(eration)f(has)i(complexit)n(y)523 3399 y Ft(O)r
+FB(\()p Ft(n)p FB(\),)h(where)e Ft(n)g FB(is)g(the)h(size)f(of)h(the)f
 (datastore.)f(In)i(return)f(for)g(restricting)f(the)i(guessing)523
 3499 y(capabilities)i(of)h(the)g(adv)n(ersary)-7 b(,)27
-b(ECRS)k(can)f(ac)n(hiev)n(e)f Fs(O)r FA(\(1\))j(complexit)n(y)e(for)g
+b(ECRS)k(can)f(ac)n(hiev)n(e)f Ft(O)r FB(\(1\))j(complexit)n(y)e(for)g
 (its)g(op)r(era-)523 3598 y(tions.)24 b(Considering)f(that)h
 (scalabilit)n(y)g(is)g(also)f(an)h(imp)r(ortan)n(t)f(goal,)g(w)n(e)h(b)
 r(eliev)n(e)g(that)h(this)523 3698 y(is)j(a)f(reasonable)e
@@ -5516,24 +5801,24 @@
 0 1 0 TeXcolorrgb 1695 4825 a
 SDict begin H.S end
  1695 4825 a 0 1 0 TeXcolorrgb
-FA(5)p 0 1 0 TeXcolorrgb 1737 4771 a
+FB(5)p 0 1 0 TeXcolorrgb 1737 4771 a
 SDict begin H.R end
  1737 4771 a 1737
 4825 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.clark99distributed) cvn H.B /ANN pdfmark end
- 1737 4825 a Black FA(])g(and)f(later)h(termed)f
-Ft(c)l(onver)l(gent)j(encryption)f FA([)p 0 1 0 TeXcolorrgb
+ 1737 4825 a Black FB(])g(and)f(later)h(termed)f
+Fu(c)l(onver)l(gent)j(encryption)f FB([)p 0 1 0 TeXcolorrgb
 3276 4825 a
 SDict begin H.S end
- 3276 4825 a 0 1 0 TeXcolorrgb FA(10)p 0 1 0
+ 3276 4825 a 0 1 0 TeXcolorrgb FB(10)p 0 1 0
 TeXcolorrgb 3359 4771 a
 SDict begin H.R end
  3359 4771 a 3359 4825 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.farsite) cvn H.B /ANN pdfmark end
  3359
-4825 a Black FA(].)523 4924 y(With)k(con)n(v)n(ergen)n(t)c(encryption,)
+4825 a Black FB(].)523 4924 y(With)k(con)n(v)n(ergen)n(t)c(encryption,)
 j(the)g(existence)f(of)h(m)n(ultiple)g(copies)g(of)f(the)h(same)g(con-)
 p Black Black eop end
 %%Page: 3 3
@@ -5551,9 +5836,9 @@
  523 232 a 523 232 a
 SDict begin [ /View [/XYZ H.V] /Dest (page.3) cvn H.B /DEST pdfmark
 end
- 523 232 a Black 1036 w Fx(An)25
+ 523 232 a Black 1036 w Fy(An)25
 b(Enco)r(ding)h(for)h(Censorship-Resistan)n(t)f(Sharing)238
-b(3)p Black 523 448 a FA(ten)n(t)21 b(can)g(b)r(e)g(detected;)g(this)g
+b(3)p Black 523 448 a FB(ten)n(t)21 b(can)g(b)r(e)g(detected;)g(this)g
 (kno)n(wledge)f(can)g(then)i(b)r(e)f(used)g(to)g(increase)e
 (fault-tolerance,)523 548 y(p)r(erformance)27 b(and)g(a)n(v)-5
 b(ailabilit)n(y)e(.)648 745 y(Unfortunately)g(,)26 b(it)g(is)g(not)g
@@ -5565,7 +5850,7 @@
 (trol.)g(This)h(op)r(ens)523 1044 y(the)c(net)n(w)n(ork)f(to)g
 (malicious)g(participan)n(ts.)g(Th)n(us,)h(the)g(enco)r(ding)g(sc)n
 (heme)f(should)h(guar-)523 1144 y(an)n(tee)24 b(the)g
-Ft(inte)l(grity)h FA(of)f(the)h(con)n(ten)n(t,)f(ev)n(en)g(in)g(the)h
+Fu(inte)l(grity)h FB(of)f(the)h(con)n(ten)n(t,)f(ev)n(en)g(in)g(the)h
 (presence)e(of)h(malicious)g(participan)n(ts.)523 1244
 y(The)i(enco)r(ding)f(mec)n(hanism)h(m)n(ust)g(ensure)f(that)h(in)n(v)
 -5 b(alid)26 b(replies)f(are)g(detected)h(and)g(that)523
@@ -5588,13 +5873,13 @@
 f(those)h(in)h([)p 0 1 0 TeXcolorrgb 1897 2140 a
 SDict begin H.S end
  1897
-2140 a 0 1 0 TeXcolorrgb FA(13)p 0 1 0 TeXcolorrgb 1980
+2140 a 0 1 0 TeXcolorrgb FB(13)p 0 1 0 TeXcolorrgb 1980
 2087 a
 SDict begin H.R end
  1980 2087 a 1980 2140 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.ebe2003) cvn H.B /ANN pdfmark end
- 1980 2140 a Black FA(]\))f(and)g(prev)n
+ 1980 2140 a Black FB(]\))f(and)g(prev)n
 (en)n(ts)f(the)i(retransmission)d(and)523 2240 y(replication)d(of)g
 (corrupted)g(data)g(b)n(y)g(non-malicious)g(p)r(eers.)648
 2437 y(This)20 b(pap)r(er)h(in)n(tro)r(duces)f(the)h(primitiv)n(es)g
@@ -5604,27 +5889,27 @@
 (used)h(in)f([)p 0 1 0 TeXcolorrgb 3317 2537 a
 SDict begin H.S end
  3317 2537
-a 0 1 0 TeXcolorrgb FA(5)p 0 1 0 TeXcolorrgb 3359 2483
+a 0 1 0 TeXcolorrgb FB(5)p 0 1 0 TeXcolorrgb 3359 2483
 a
 SDict begin H.R end
  3359 2483 a 3359 2537 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.clark99distributed) cvn H.B /ANN pdfmark end
- 3359 2537 a Black FA(],)523
-2637 y(and)e Ft(KBlo)l(cks)p FA(,)h(a)e(no)n(v)n(el)g(construction)g
+ 3359 2537 a Black FB(],)523
+2637 y(and)e Fu(KBlo)l(cks)p FB(,)h(a)e(no)n(v)n(el)g(construction)g
 (whic)n(h)h(adds)f(functionalit)n(y)h(to)g(the)g(ECRS)f(sc)n(heme)523
 2736 y(while)27 b(a)n(v)n(oiding)e(a)i(prop)r(osed)f(attac)n(k)g(on)g
 (the)i(triple-hash)e(primitiv)n(e)g(used)h(in)h([)p 0 1 0
 TeXcolorrgb 3078 2736 a
 SDict begin H.S end
  3078 2736 a 0 1 0 TeXcolorrgb
-FA(2)p 0 1 0 TeXcolorrgb 3119 2683 a
+FB(2)p 0 1 0 TeXcolorrgb 3119 2683 a
 SDict begin H.R end
  3119 2683 a 3119
 2736 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.esed) cvn H.B /ANN pdfmark end
- 3119 2736 a Black FA(].)f(These)523 2836 y(primitiv)n(es)k(allo)
+ 3119 2736 a Black FB(].)f(These)523 2836 y(primitiv)n(es)k(allo)
 n(w)f(data)g(to)h(b)r(e)h(inserted)e(under)h(m)n(ultiple)h
 (natural-language)c(k)n(eyw)n(ords)523 2935 y(at)g(minimal)h(cost)f(in)
 h(space,)f(and)g(queried)g(using)g(natural)g(language)f(b)r(o)r(olean)h
@@ -5649,60 +5934,60 @@
 (organized)e(as)i(follo)n(ws.)f(Section)p 1 0 0 TeXcolorrgb
 2582 4030 a
 SDict begin H.S end
- 2582 4030 a 1 0 0 TeXcolorrgb FA(2)p 1 0 0
+ 2582 4030 a 1 0 0 TeXcolorrgb FB(2)p 1 0 0
 TeXcolorrgb 2624 3976 a
 SDict begin H.R end
  2624 3976 a 2624 4030 a
 SDict begin [ /Color [1 0 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (section.1.2) cvn H.B /ANN pdfmark end
  2624
-4030 a Black 26 w FA(con)n(trasts)f(the)j(curren)n(t)523
+4030 a Black 26 w FB(con)n(trasts)f(the)j(curren)n(t)523
 4129 y(w)n(ork)e(with)i(mec)n(hanisms)e(used)h(in)h(other)f
 (censorship-resistan)n(t)d(systems.)j(Section)p 1 0 0
 TeXcolorrgb 3226 4129 a
 SDict begin H.S end
  3226 4129 a 1 0 0 TeXcolorrgb
-FA(3)p 1 0 0 TeXcolorrgb 3268 4076 a
+FB(3)p 1 0 0 TeXcolorrgb 3268 4076 a
 SDict begin H.R end
  3268 4076 a 3268
 4129 a
 SDict begin [ /Color [1 0 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (section.1.3) cvn H.B /ANN pdfmark end
- 3268 4129 a Black 26 w FA(de-)523 4229 y(scrib)r(es)j(the)g
+ 3268 4129 a Black 26 w FB(de-)523 4229 y(scrib)r(es)j(the)g
 (ECRS)h(enco)r(ding)e(sc)n(heme)h(in)h(detail.)f(Section)p
 1 0 0 TeXcolorrgb 2476 4229 a
 SDict begin H.S end
  2476 4229 a 1 0 0 TeXcolorrgb
-FA(4)p 1 0 0 TeXcolorrgb 2517 4175 a
+FB(4)p 1 0 0 TeXcolorrgb 2517 4175 a
 SDict begin H.R end
  2517 4175 a 2517
 4229 a
 SDict begin [ /Color [1 0 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (section.1.4) cvn H.B /ANN pdfmark end
- 2517 4229 a Black 29 w FA(lists)h(some)f(extensions)f(to)523
+ 2517 4229 a Black 29 w FB(lists)h(some)f(extensions)f(to)523
 4328 y(the)f(basic)g(sc)n(heme.)g(Finally)-7 b(,)27 b(Section)p
 1 0 0 TeXcolorrgb 1768 4328 a
 SDict begin H.S end
  1768 4328 a 1 0 0 TeXcolorrgb
-FA(5)p 1 0 0 TeXcolorrgb 1809 4275 a
+FB(5)p 1 0 0 TeXcolorrgb 1809 4275 a
 SDict begin H.R end
  1809 4275 a 1809
 4328 a
 SDict begin [ /Color [1 0 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (section.1.5) cvn H.B /ANN pdfmark end
- 1809 4328 a Black 27 w FA(discusses)g(attac)n(ks)f(on)g(ECRS)h
+ 1809 4328 a Black 27 w FB(discusses)g(attac)n(ks)f(on)g(ECRS)h
 (and)g(con)n(trasts)f(it)523 4428 y(with)i(previous)f(w)n(ork.)648
 4625 y(This)d(w)n(ork)f(builds)h(on)g(our)g(earlier)f(pap)r(er)h([)p
 0 1 0 TeXcolorrgb 2036 4625 a
 SDict begin H.S end
  2036 4625 a 0 1 0 TeXcolorrgb
-FA(2)p 0 1 0 TeXcolorrgb 2077 4572 a
+FB(2)p 0 1 0 TeXcolorrgb 2077 4572 a
 SDict begin H.R end
  2077 4572 a 2077
 4625 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.esed) cvn H.B /ANN pdfmark end
- 2077 4625 a Black FA(])h(whic)n(h)f(w)n(as)f(\014rst)h
+ 2077 4625 a Black FB(])h(whic)n(h)f(w)n(as)f(\014rst)h
 (published)h(at)f(A)n(CISP)523 4725 y(2001.)33 b(Since)h(then,)h(the)g
 (enco)r(ding)f(sc)n(heme)g(has)g(b)r(een)h(revised)e(to)h(address)g
 (additional)523 4825 y(requiremen)n(ts)29 b(an)h(to)h(impro)n(v)n(e)e
@@ -5724,7 +6009,7 @@
  523 232 a 523 232 a
 SDict begin [ /View [/XYZ H.V] /Dest (page.4) cvn H.B /DEST pdfmark
 end
- 523 232 a Black Fx(4)237 b(C.)27
+ 523 232 a Black Fy(4)237 b(C.)27
 b(Grotho\013,)f(K.)g(Grotho\013,)g(T.)h(Horozo)n(v,)f(J.T.)h(Lindgren)p
 Black 523 365 a
 SDict begin H.S end
@@ -5734,87 +6019,87 @@
 a
 SDict begin [ /View [/XYZ H.V] /Dest (section.1.2) cvn H.B /DEST pdfmark
 end
- 523 365 a 83 x Fu(2)112 b(Related)38 b(W)-9 b(ork)523
-669 y FA(A)40 b(large)f(n)n(um)n(b)r(er)g(of)h(censorship-resistan)n(t)
+ 523 365 a 83 x Fv(2)112 b(Related)38 b(W)-9 b(ork)523
+669 y FB(A)40 b(large)f(n)n(um)n(b)r(er)g(of)h(censorship-resistan)n(t)
 d(\(or)j(at)f(least)h(fault-toleran)n(t\))f(publishing)523
 768 y(systems)30 b(ha)n(v)n(e)f(b)r(een)h(prop)r(osed)f(in)i(recen)n(t)
 e(y)n(ears)g([)p 0 1 0 TeXcolorrgb 2170 768 a
 SDict begin H.S end
  2170 768
-a 0 1 0 TeXcolorrgb FA(1)p 0 1 0 TeXcolorrgb 2211 715
+a 0 1 0 TeXcolorrgb FB(1)p 0 1 0 TeXcolorrgb 2211 715
 a
 SDict begin H.R end
  2211 715 a 2211 768 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.anderson96eternity) cvn H.B /ANN pdfmark end
- 2211 768 a Black FA(,)p 0 1 0
+ 2211 768 a Black FB(,)p 0 1 0
 TeXcolorrgb 2234 768 a
 SDict begin H.S end
- 2234 768 a 0 1 0 TeXcolorrgb FA(4)p
+ 2234 768 a 0 1 0 TeXcolorrgb FB(4)p
 0 1 0 TeXcolorrgb 2276 715 a
 SDict begin H.R end
  2276 715 a 2276 768 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.chen99prototype) cvn H.B /ANN pdfmark end
  2276
-768 a Black FA(,)p 0 1 0 TeXcolorrgb 2299 768 a
+768 a Black FB(,)p 0 1 0 TeXcolorrgb 2299 768 a
 SDict begin H.S end
  2299
-768 a 0 1 0 TeXcolorrgb FA(5)p 0 1 0 TeXcolorrgb 2341
+768 a 0 1 0 TeXcolorrgb FB(5)p 0 1 0 TeXcolorrgb 2341
 715 a
 SDict begin H.R end
  2341 715 a 2341 768 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.clark99distributed) cvn H.B /ANN pdfmark end
- 2341 768 a Black FA(,)p 0 1 0
+ 2341 768 a Black FB(,)p 0 1 0
 TeXcolorrgb 2364 768 a
 SDict begin H.S end
- 2364 768 a 0 1 0 TeXcolorrgb FA(9)p
+ 2364 768 a 0 1 0 TeXcolorrgb FB(9)p
 0 1 0 TeXcolorrgb 2405 715 a
 SDict begin H.R end
  2405 715 a 2405 768 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.freehaven-berk) cvn H.B /ANN pdfmark end
  2405
-768 a Black FA(,)p 0 1 0 TeXcolorrgb 2428 768 a
+768 a Black FB(,)p 0 1 0 TeXcolorrgb 2428 768 a
 SDict begin H.S end
  2428
-768 a 0 1 0 TeXcolorrgb FA(11)p 0 1 0 TeXcolorrgb 2511
+768 a 0 1 0 TeXcolorrgb FB(11)p 0 1 0 TeXcolorrgb 2511
 715 a
 SDict begin H.R end
  2511 715 a 2511 768 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.feamster-infranet) cvn H.B /ANN pdfmark end
- 2511 768 a Black FA(,)p 0 1 0
+ 2511 768 a Black FB(,)p 0 1 0
 TeXcolorrgb 2534 768 a
 SDict begin H.S end
- 2534 768 a 0 1 0 TeXcolorrgb FA(16)p
+ 2534 768 a 0 1 0 TeXcolorrgb FB(16)p
 0 1 0 TeXcolorrgb 2617 715 a
 SDict begin H.R end
  2617 715 a 2617 768 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.herlihy87how) cvn H.B /ANN pdfmark end
  2617
-768 a Black FA(,)p 0 1 0 TeXcolorrgb 2640 768 a
+768 a Black FB(,)p 0 1 0 TeXcolorrgb 2640 768 a
 SDict begin H.S end
  2640
-768 a 0 1 0 TeXcolorrgb FA(31)p 0 1 0 TeXcolorrgb 2723
+768 a 0 1 0 TeXcolorrgb FB(31)p 0 1 0 TeXcolorrgb 2723
 715 a
 SDict begin H.R end
  2723 715 a 2723 768 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.waldman2001tangler) cvn H.B /ANN pdfmark end
- 2723 768 a Black FA(,)p 0 1 0
+ 2723 768 a Black FB(,)p 0 1 0
 TeXcolorrgb 2746 768 a
 SDict begin H.S end
- 2746 768 a 0 1 0 TeXcolorrgb FA(32)p
+ 2746 768 a 0 1 0 TeXcolorrgb FB(32)p
 0 1 0 TeXcolorrgb 2829 715 a
 SDict begin H.R end
  2829 715 a 2829 768 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.pub00) cvn H.B /ANN pdfmark end
  2829
-768 a Black FA(].)i(The)f(prop)r(osed)523 868 y(proto)r(cols)18
+768 a Black FB(].)i(The)f(prop)r(osed)523 868 y(proto)r(cols)18
 b(di\013er)i(in)g(v)-5 b(arious)18 b(asp)r(ects)h(unrelated)g(to)h(the)
 f(sp)r(eci\014cs)h(of)f(the)h(enco)r(ding)f(mec)n(h-)523
 968 y(anism,)28 b(suc)n(h)g(as)f(con)n(ten)n(t)h(replication)f(and)h
@@ -5827,13 +6112,13 @@
 TeXcolorrgb 1050 1266 a
 SDict begin H.S end
  1050 1266 a 0 1 0 TeXcolorrgb
-FA(6)p 0 1 0 TeXcolorrgb 1091 1213 a
+FB(6)p 0 1 0 TeXcolorrgb 1091 1213 a
 SDict begin H.R end
  1091 1213 a 1091
 1266 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.cohen02replication) cvn H.B /ANN pdfmark end
- 1091 1266 a Black FA(].)h(The)f(censorship-resistan)n(t)e
+ 1091 1266 a Black FB(].)h(The)f(censorship-resistan)n(t)e
 (systems)i(all)g(use)g(some)g(form)g(of)g(con)n(ten)n(t)523
 1366 y(enco)r(ding)g(to)h(hide)g(the)g(sp)r(eci\014cs)f(of)h(the)g(con)
 n(ten)n(t)f(from)g(the)h(serv)n(ers.)523 1548 y
@@ -5844,19 +6129,19 @@
  523 1548 a 523 1548 a
 SDict begin [ /View [/XYZ H.V] /Dest (subsection.1.2.1) cvn H.B /DEST
 pdfmark end
- 523 1548 a 88 x Fr(2.1)95
-b(F)-8 b(reenet)523 1823 y FA(The)30 b(main)f(con)n(ten)n(t)h(enco)r
+ 523 1548 a 88 x Fs(2.1)95
+b(F)-8 b(reenet)523 1823 y FB(The)30 b(main)f(con)n(ten)n(t)h(enco)r
 (ding)f(sc)n(heme)g(used)h(in)g(F)-7 b(reenet)30 b([)p
 0 1 0 TeXcolorrgb 2452 1823 a
 SDict begin H.S end
  2452 1823 a 0 1 0 TeXcolorrgb
-FA(5)p 0 1 0 TeXcolorrgb 2493 1770 a
+FB(5)p 0 1 0 TeXcolorrgb 2493 1770 a
 SDict begin H.R end
  2493 1770 a 2493
 1823 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.clark99distributed) cvn H.B /ANN pdfmark end
- 2493 1823 a Black FA(])g(uses)f(CHKs:)h(the)g(hash)f(of)523
+ 2493 1823 a Black FB(])g(uses)f(CHKs:)h(the)g(hash)f(of)523
 1923 y(the)e(con)n(ten)n(t)f(is)g(used)g(as)g(the)g(k)n(ey)-7
 b(.)26 b(F)-7 b(reenet)26 b(has)g(sev)n(eral)e(other)i(t)n(yp)r(es)g
 (of)g(k)n(eys)g(whic)n(h)g(are)523 2023 y(used)e(to)f(refer)g(the)h
@@ -5933,9 +6218,9 @@
  523 232 a 523 232 a
 SDict begin [ /View [/XYZ H.V] /Dest (page.5) cvn H.B /DEST pdfmark
 end
- 523 232 a Black 1036 w Fx(An)25
+ 523 232 a Black 1036 w Fy(An)25
 b(Enco)r(ding)h(for)h(Censorship-Resistan)n(t)f(Sharing)238
-b(5)p Black 648 448 a FA(As)29 b(a)f(result,)h(F)-7 b(reenet)29
+b(5)p Black 648 448 a FB(As)29 b(a)f(result,)h(F)-7 b(reenet)29
 b(e\013ectiv)n(ely)g(do)r(es)g(not)g(supp)r(ort)f(an)n(y)h(t)n(yp)r(e)g
 (of)g(k)n(eyw)n(ord-based)523 548 y(searc)n(h.)22 b(The)i(CHK)g(k)n
 (eys)e(m)n(ust)i(b)r(e)g(found)g(b)n(y)g(using)f(k)n(eyserv)n(ers)e(or)
@@ -5958,32 +6243,32 @@
 SDict begin [ /View [/XYZ H.V] /Dest (subsection.1.2.2) cvn H.B /DEST
 pdfmark end
  523
-1269 a 100 x Fr(2.2)95 b(F)-8 b(ree)31 b(Ha)m(v)m(en)523
-1509 y FA(In)24 b(F)-7 b(ree)24 b(Ha)n(v)n(en)f([)p 0 1 0
+1269 a 100 x Fs(2.2)95 b(F)-8 b(ree)31 b(Ha)m(v)m(en)523
+1509 y FB(In)24 b(F)-7 b(ree)24 b(Ha)n(v)n(en)f([)p 0 1 0
 TeXcolorrgb 1074 1509 a
 SDict begin H.S end
  1074 1509 a 0 1 0 TeXcolorrgb
-FA(9)p 0 1 0 TeXcolorrgb 1115 1455 a
+FB(9)p 0 1 0 TeXcolorrgb 1115 1455 a
 SDict begin H.R end
  1115 1455 a 1115
 1509 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.freehaven-berk) cvn H.B /ANN pdfmark end
- 1115 1509 a Black FA(],)i(do)r(cumen)n(ts)f(are)e(split)j(in)n
-(to)f Fs(n)f FA(shares)g(whic)n(h)h(are)f(distributed)h(o)n(v)n(er)e(a)
+ 1115 1509 a Black FB(],)i(do)r(cumen)n(ts)f(are)e(split)j(in)n
+(to)f Ft(n)f FB(shares)g(whic)n(h)h(are)f(distributed)h(o)n(v)n(er)e(a)
 523 1608 y(n)n(um)n(b)r(er)27 b(of)g(serv)n(ers.)f(An)n(y)h
-Fs(k)j FA(out)d(of)h Fs(n)f FA(shares)f(are)g(su\016cien)n(t)h(to)h
+Ft(k)j FB(out)d(of)h Ft(n)f FB(shares)f(are)g(su\016cien)n(t)h(to)h
 (reconstruct)e(the)h(en)n(tire)523 1708 y(do)r(cumen)n(t)j([)p
 0 1 0 TeXcolorrgb 931 1708 a
 SDict begin H.S end
  931 1708 a 0 1 0 TeXcolorrgb
-FA(25)p 0 1 0 TeXcolorrgb 1015 1654 a
+FB(25)p 0 1 0 TeXcolorrgb 1015 1654 a
 SDict begin H.R end
  1015 1654 a 1015
 1708 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.rabin89efficient) cvn H.B /ANN pdfmark end
- 1015 1708 a Black FA(].)g(T)-7 b(o)30 b(retriev)n(e)f(a)g(do)r
+ 1015 1708 a Black FB(].)g(T)-7 b(o)30 b(retriev)n(e)f(a)g(do)r
 (cumen)n(t,)i(the)g(user)e(m)n(ust)h(obtain)g(the)h(k)n(ey)f(that)g(w)n
 (as)523 1807 y(used)j(to)f(sign)g(the)h(do)r(cumen)n(t)g(from)f(some)g
 (source)f(outside)i(the)g(F)-7 b(ree)32 b(Ha)n(v)n(en)f(net)n(w)n(ork.)
@@ -5997,11 +6282,11 @@
 b(able)f(to)h(exercise)e(editorial)h(con)n(trol)f(o)n(v)n(er)g(the)i
 (con)n(ten)n(t)f(since)h(the)g(ID)n(A)g(do)r(es)f(not)523
 2405 y(prev)n(en)n(t)f(hosts)f(from)h(deco)r(ding)g(parts)g(of)g(the)h
-(plain)n(text.)f(Also,)g(the)h Fs(k)i FA(out)e(of)f Fs(n)g
-FA(share)523 2505 y(reconstruction)f(sc)n(heme)g(do)r(es)h(not)g(allo)n
+(plain)n(text.)f(Also,)g(the)h Ft(k)i FB(out)e(of)f Ft(n)g
+FB(share)523 2505 y(reconstruction)f(sc)n(heme)g(do)r(es)h(not)g(allo)n
 (w)f(reconstruction)f(of)i(a)g(\014le)g(b)n(y)g(mixing)f(shares)523
 2605 y(from)c(indep)r(enden)n(t)i(insertions)e(with)h(di\013eren)n(t)f
-(v)-5 b(alues)28 b(for)f Fs(k)j FA(or)d Fs(n)p FA(.)523
+(v)-5 b(alues)28 b(for)f Ft(k)j FB(or)d Ft(n)p FB(.)523
 2744 y
 SDict begin H.S end
  523 2744 a 523 2744 a
@@ -6010,19 +6295,19 @@
 SDict begin [ /View [/XYZ H.V] /Dest (subsection.1.2.3) cvn H.B /DEST
 pdfmark end
  523
-2744 a 83 x Fr(2.3)95 b(Mnet)31 b(and)h(Mo)5 b(jo)32
-b(Nation)523 2967 y FA(Mnet)d(is)f(the)g(successor)f(of)h(Mo)5
+2744 a 83 x Fs(2.3)95 b(Mnet)31 b(and)h(Mo)5 b(jo)32
+b(Nation)523 2967 y FB(Mnet)d(is)f(the)g(successor)f(of)h(Mo)5
 b(jo)27 b(Nation)h([)p 0 1 0 TeXcolorrgb 1938 2967 a
 SDict begin H.S end
 
-1938 2967 a 0 1 0 TeXcolorrgb FA(33)p 0 1 0 TeXcolorrgb
+1938 2967 a 0 1 0 TeXcolorrgb FB(33)p 0 1 0 TeXcolorrgb
 2021 2914 a
 SDict begin H.R end
  2021 2914 a 2021 2967 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.mojotech) cvn H.B /ANN pdfmark end
  2021 2967 a Black
-FA(],)h(a)e(p)r(eer-to-p)r(eer)g(net)n(w)n(ork)g(that)h(w)n(as)g(the)
+FB(],)h(a)e(p)r(eer-to-p)r(eer)g(net)n(w)n(ork)g(that)h(w)n(as)g(the)
 523 3067 y(\014rst)d(to)g(fo)r(cus)g(on)f(using)h(economic)f(incen)n
 (tiv)n(es)g(when)h(trading)g(con)n(ten)n(t.)f(As)h(the)h(descen-)523
 3167 y(dan)n(t)g(of)g(a)g(commercial)f(pro)r(duct,)i(Mnet)f(fo)r(cuses)
@@ -6060,28 +6345,28 @@
 SDict begin [ /View [/XYZ H.V] /Dest (subsection.1.2.4) cvn H.B /DEST
 pdfmark end
  523
-4601 a 84 x Fr(2.4)95 b(Publius)523 4825 y FA(Publius)23
+4601 a 84 x Fs(2.4)95 b(Publius)523 4825 y FB(Publius)23
 b([)p 0 1 0 TeXcolorrgb 843 4825 a
 SDict begin H.S end
  843 4825 a 0 1 0 TeXcolorrgb
-FA(32)p 0 1 0 TeXcolorrgb 926 4771 a
+FB(32)p 0 1 0 TeXcolorrgb 926 4771 a
 SDict begin H.R end
  926 4771 a 926 4825
 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.pub00) cvn H.B /ANN pdfmark end
- 926 4825 a Black FA(])h(is)g(a)f(static)g(net)n(w)n(ork)f(that)i
+ 926 4825 a Black FB(])h(is)g(a)f(static)g(net)n(w)n(ork)f(that)i
 (uses)f(Shamir's)g(algorithm)g([)p 0 1 0 TeXcolorrgb
 2736 4825 a
 SDict begin H.S end
- 2736 4825 a 0 1 0 TeXcolorrgb FA(27)p 0 1 0
+ 2736 4825 a 0 1 0 TeXcolorrgb FB(27)p 0 1 0
 TeXcolorrgb 2819 4771 a
 SDict begin H.R end
  2819 4771 a 2819 4825 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.shamir) cvn H.B /ANN pdfmark end
  2819
-4825 a Black FA(])g(to)h(split)g(the)g(k)n(ey)523 4924
+4825 a Black FB(])g(to)h(split)g(the)g(k)n(ey)523 4924
 y(required)j(to)g(restore)g(stored)g(\014les)g(b)r(et)n(w)n(een)h(the)g
 (a)n(v)-5 b(ailable)27 b(serv)n(ers.)e(The)j(encrypted)g(\014le)p
 Black Black eop end
@@ -6100,9 +6385,9 @@
  523 232 a 523 232 a
 SDict begin [ /View [/XYZ H.V] /Dest (page.6) cvn H.B /DEST pdfmark
 end
- 523 232 a Black Fx(6)237 b(C.)27
+ 523 232 a Black Fy(6)237 b(C.)27
 b(Grotho\013,)f(K.)g(Grotho\013,)g(T.)h(Horozo)n(v,)f(J.T.)h(Lindgren)p
-Black 523 448 a FA(is)33 b(then)h(stored)f(on)g(all)g(serv)n(ers.)e
+Black 523 448 a FB(is)33 b(then)h(stored)f(on)g(all)g(serv)n(ers.)e
 (The)j(serv)n(ers)d(cannot)i(decrypt)g(the)h(\014le)f(as)g(the)g(k)n
 (ey)g(is)523 548 y(nev)n(er)27 b(rev)n(ealed)f(to)h(them.)648
 648 y(Publius)34 b(k)n(eys)g(are)g(random)g(strings.)g(The)h(system)g
@@ -6119,18 +6404,18 @@
 1096 a 523 1096 a
 SDict begin [ /View [/XYZ H.V] /Dest (subsection.1.2.5) cvn H.B /DEST
 pdfmark end
- 523 1096 a 100 x Fr(2.5)95 b(T)-8 b(angler)523
-1363 y FA(The)31 b(T)-7 b(angler)30 b(net)n(w)n(ork)f([)p
+ 523 1096 a 100 x Fs(2.5)95 b(T)-8 b(angler)523
+1363 y FB(The)31 b(T)-7 b(angler)30 b(net)n(w)n(ork)f([)p
 0 1 0 TeXcolorrgb 1345 1363 a
 SDict begin H.S end
  1345 1363 a 0 1 0 TeXcolorrgb
-FA(31)p 0 1 0 TeXcolorrgb 1428 1309 a
+FB(31)p 0 1 0 TeXcolorrgb 1428 1309 a
 SDict begin H.R end
  1428 1309 a 1428
 1363 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.waldman2001tangler) cvn H.B /ANN pdfmark end
- 1428 1363 a Black FA(])i(is)g(a)f(system)h(where)f(new)h(con)n
+ 1428 1363 a Black FB(])i(is)g(a)f(system)h(where)f(new)h(con)n
 (ten)n(t)g(is)g(en)n(tangled)f(with)h(old)523 1462 y(con)n(ten)n(t.)26
 b(This)h(en)n(tanglemen)n(t)f(in)n(tro)r(duces)g(a)h(dep)r(endency)g
 (whic)n(h)f(mak)n(es)g(it)h(imp)r(ossible)523 1562 y(to)19
@@ -6140,7 +6425,7 @@
 (sp)r(eci\014c)h(con)n(ten)n(t)f(without)h(losing)f(unrelated)523
 1761 y(con)n(ten)n(t)j(\(since)h(the)g(en)n(tanglemen)n(t)e(pairs)h
 (are)g(c)n(hosen)f(randomly\),)h(this)h(pro)r(cess)e
-Ft(doubles)523 1861 y FA(the)f(amoun)n(t)f(of)g(data)g(that)h(m)n(ust)f
+Fu(doubles)523 1861 y FB(the)f(amoun)n(t)f(of)g(data)g(that)h(m)n(ust)f
 (b)r(e)h(transp)r(orted)f(b)n(y)g(the)h(net)n(w)n(ork.)e(This)h(sc)n
 (heme)g(fails)g(to)523 1960 y(address)29 b(the)i(fact)f(that)h(an)f
 (adv)n(ersary)d(ma)n(y)j(not)g(care)g(ab)r(out)g(losing)f(other)h(data)
@@ -6157,13 +6442,13 @@
 (sharing)f([)p 0 1 0 TeXcolorrgb 2283 2558 a
 SDict begin H.S end
  2283 2558
-a 0 1 0 TeXcolorrgb FA(27)p 0 1 0 TeXcolorrgb 2366 2505
+a 0 1 0 TeXcolorrgb FB(27)p 0 1 0 TeXcolorrgb 2366 2505
 a
 SDict begin H.R end
  2366 2505 a 2366 2558 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.shamir) cvn H.B /ANN pdfmark end
- 2366 2558 a Black FA(])h(to)g(en)n(tangle)g
+ 2366 2558 a Black FB(])h(to)g(en)n(tangle)g
 (the)h(blo)r(c)n(k)e(with)523 2658 y(other,)d(pre-existing)g(blo)r(c)n
 (ks,)g(preferably)g(from)h(other)f(do)r(cumen)n(ts.)h(Both)g(T)-7
 b(angler)29 b(and)523 2757 y(ECRS)21 b(\(as)g(w)n(ell)g(as)g(F)-7
@@ -6188,18 +6473,18 @@
 SDict begin [ /View [/XYZ H.V] /Dest (subsection.1.2.6) cvn H.B /DEST
 pdfmark end
  523
-3521 a 84 x Fr(2.6)95 b(Gn)m(utella)31 b(and)h(F)-8 b(astT)g(rac)m(k)
-523 3771 y FA(The)31 b(F)-7 b(astT)g(rac)n(k)28 b(net)n(w)n(ork)p
+3521 a 84 x Fs(2.6)95 b(Gn)m(utella)31 b(and)h(F)-8 b(astT)g(rac)m(k)
+523 3771 y FB(The)31 b(F)-7 b(astT)g(rac)n(k)28 b(net)n(w)n(ork)p
 1 0 0 TeXcolorrgb 1376 3771 a
 SDict begin H.S end
- 1376 3771 a -30 x Fz(1)1412
+ 1376 3771 a -30 x FA(1)1412
 3771 y
 SDict begin 12 H.L end
  1412 3771 a 1412 3771 a
 SDict begin [ /Subtype /Link /Dest (Hfootnote.1) cvn /H /I /Border
 [0 0 0] /Color [1 0 0] H.B /ANN pdfmark end
  1412 3771 a Black 31 w
-FA(and)i(mo)r(dern)g(v)-5 b(arian)n(ts)29 b(of)i(the)g(Gn)n(utella)f
+FB(and)i(mo)r(dern)g(v)-5 b(arian)n(ts)29 b(of)i(the)g(Gn)n(utella)f
 (proto)r(col)f(use)i(the)523 3871 y(SHA-1)f(hash)f(co)r(de)g(of)h(the)g
 (shared)f(\014les)g(to)h(uniquely)f(iden)n(tify)i(\014les.)e(The)h
 (SHA-1)f(hash)523 3970 y(co)r(des)d(are)f(used)i(to)f(iden)n(tify)h
@@ -6216,7 +6501,7 @@
 b(alid)22 b(blo)r(c)n(k)f(could)g(only)h(b)r(e)g(detected)g(after)f
 (the)h(en)n(tire)g(\014le)f(w)n(as)g(retriev)n(ed.)g(W)-7
 b(orse,)21 b(the)p Black 523 4538 473 4 v 546 4592 a
-Fy(1)p 0 TeXcolorgray 606 4532 a
+Fz(1)p 0 TeXcolorgray 606 4532 a
 SDict begin H.S end
  606 4532 a 0 TeXcolorgray
 0 TeXcolorgray 606 4532 a
@@ -6225,12 +6510,12 @@
 SDict begin [ /View [/XYZ H.V] /Dest (Hfootnote.1) cvn H.B /DEST pdfmark
 end
  606 4532
-a Black 92 x Fx(Proto)r(col)28 b(description)e(from)g(the)g(giFT-F)-6
+a Black 92 x Fy(Proto)r(col)28 b(description)e(from)g(the)g(giFT-F)-6
 b(astT)g(rac)n(k)26 b(pro)t(ject)h(is)f(a)n(v)l(ailable)h(at)p
 0 1 0 0 TeXcolorcmyk 689 4802 a
 SDict begin H.S end
  689 4802 a 0 1 0 0 TeXcolorcmyk
--16 x Fw(http://gnunet.org/papers/FAST)q(-)t(TR)q(ACK-)5
+-16 x Fx(http://gnunet.org/papers/FAST)q(-)t(TR)q(ACK-)5
 b(PROTO)q(COL)p 0 1 0 0 TeXcolorcmyk 2423 4734 a
 SDict begin H.R end
  2423
@@ -6238,7 +6523,7 @@
 SDict begin [ /H /I /Border [0 0 0] /Color [0 1 1] /Action << /Subtype
 /URI /URI (http://gnunet.org/papers/FAST-TRACK-PROTOCOL) >> /Subtype
 /Link H.B /ANN pdfmark end
- 2423 4786 a Black Fx(.)p Black Black
+ 2423 4786 a Black Fy(.)p Black Black
 Black eop end
 %%Page: 7 7
 TeXDict begin 7 6 bop 0 0 a
@@ -6255,9 +6540,9 @@
  523 232 a 523 232 a
 SDict begin [ /View [/XYZ H.V] /Dest (page.7) cvn H.B /DEST pdfmark
 end
- 523 232 a Black 1036 w Fx(An)25
+ 523 232 a Black 1036 w Fy(An)25
 b(Enco)r(ding)h(for)h(Censorship-Resistan)n(t)f(Sharing)238
-b(7)p Black 523 448 a FA(simplistic)28 b(SHA-1)g(approac)n(h)f(do)r(es)
+b(7)p Black 523 448 a FB(simplistic)28 b(SHA-1)g(approac)n(h)f(do)r(es)
 g(not)i(giv)n(e)e(p)r(eers)g(an)n(y)h(w)n(a)n(y)f(to)h(iden)n(tify)g
 (the)h(lo)r(cation)523 548 y(of)f(the)g(in)n(v)-5 b(alid)27
 b(blo)r(c)n(k)g(or)g(the)h(malicious)f(p)r(eer.)648 648
@@ -6273,102 +6558,102 @@
 SDict begin [ /View [/XYZ H.V] /Dest (subsection.1.2.7) cvn H.B /DEST
 pdfmark end
  523 912
-a 83 x Fr(2.7)95 b(Distributed)31 b(File)f(Systems)523
-1160 y FA(V)-7 b(arious)21 b(distributed)i(\014le)g(systems)f(based)g
+a 83 x Fs(2.7)95 b(Distributed)31 b(File)f(Systems)523
+1160 y FB(V)-7 b(arious)21 b(distributed)i(\014le)g(systems)f(based)g
 (on)g(a)g(p)r(eer-to-p)r(eer)f(infrastructure)g(ha)n(v)n(e)h(b)r(een)
 523 1260 y(built)39 b(in)f(recen)n(t)f(y)n(ears)f([)p
 0 1 0 TeXcolorrgb 1342 1260 a
 SDict begin H.S end
  1342 1260 a 0 1 0 TeXcolorrgb
-FA(7)p 0 1 0 TeXcolorrgb 1384 1207 a
+FB(7)p 0 1 0 TeXcolorrgb 1384 1207 a
 SDict begin H.R end
  1384 1207 a 1384
 1260 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.cfs:sosp01) cvn H.B /ANN pdfmark end
- 1384 1260 a Black FA(,)p 0 1 0 TeXcolorrgb 1407
+ 1384 1260 a Black FB(,)p 0 1 0 TeXcolorrgb 1407
 1260 a
 SDict begin H.S end
- 1407 1260 a 0 1 0 TeXcolorrgb FA(19)p 0 1 0 TeXcolorrgb
+ 1407 1260 a 0 1 0 TeXcolorrgb FB(19)p 0 1 0 TeXcolorrgb
 1490 1207 a
 SDict begin H.R end
  1490 1207 a 1490 1260 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.mazires00sfs) cvn H.B /ANN pdfmark end
  1490 1260 a Black
-FA(,)p 0 1 0 TeXcolorrgb 1513 1260 a
+FB(,)p 0 1 0 TeXcolorrgb 1513 1260 a
 SDict begin H.S end
  1513 1260 a 0 1 0
-TeXcolorrgb FA(20)p 0 1 0 TeXcolorrgb 1596 1207 a
+TeXcolorrgb FB(20)p 0 1 0 TeXcolorrgb 1596 1207 a
 SDict begin H.R end
  1596
 1207 a 1596 1260 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.mazieres02building) cvn H.B /ANN pdfmark end
- 1596 1260 a Black FA(,)p 0 1 0 TeXcolorrgb
+ 1596 1260 a Black FB(,)p 0 1 0 TeXcolorrgb
 1619 1260 a
 SDict begin H.S end
- 1619 1260 a 0 1 0 TeXcolorrgb FA(23)p 0 1 0
+ 1619 1260 a 0 1 0 TeXcolorrgb FB(23)p 0 1 0
 TeXcolorrgb 1702 1207 a
 SDict begin H.R end
  1702 1207 a 1702 1260 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.muthitacharoen02ivy) cvn H.B /ANN pdfmark end
  1702
-1260 a Black FA(,)p 0 1 0 TeXcolorrgb 1725 1260 a
+1260 a Black FB(,)p 0 1 0 TeXcolorrgb 1725 1260 a
 SDict begin H.S end
  1725
-1260 a 0 1 0 TeXcolorrgb FA(26)p 0 1 0 TeXcolorrgb 1808
+1260 a 0 1 0 TeXcolorrgb FB(26)p 0 1 0 TeXcolorrgb 1808
 1207 a
 SDict begin H.R end
  1808 1207 a 1808 1260 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.rowstron01storage) cvn H.B /ANN pdfmark end
- 1808 1260 a Black FA(].)i(These)g
+ 1808 1260 a Black FB(].)i(These)g
 (systems)f(t)n(ypically)h(do)f(not)h(fo)r(cus)g(on)523
 1360 y(censorship)g(resistance)g(and)i(consequen)n(tly)e(do)h(not)h
 (encrypt)f(the)h(con)n(ten)n(ts.)e(Mo)r(dern)523 1459
 y(systems)26 b(lik)n(e)g([)p 0 1 0 TeXcolorrgb 1004 1459
 a
 SDict begin H.S end
- 1004 1459 a 0 1 0 TeXcolorrgb FA(7)p 0 1 0 TeXcolorrgb
+ 1004 1459 a 0 1 0 TeXcolorrgb FB(7)p 0 1 0 TeXcolorrgb
 1045 1406 a
 SDict begin H.R end
  1045 1406 a 1045 1459 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.cfs:sosp01) cvn H.B /ANN pdfmark end
  1045 1459 a Black
-FA(,)p 0 1 0 TeXcolorrgb 1068 1459 a
+FB(,)p 0 1 0 TeXcolorrgb 1068 1459 a
 SDict begin H.S end
  1068 1459 a 0 1 0
-TeXcolorrgb FA(26)p 0 1 0 TeXcolorrgb 1152 1406 a
+TeXcolorrgb FB(26)p 0 1 0 TeXcolorrgb 1152 1406 a
 SDict begin H.R end
  1152
 1406 a 1152 1459 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.rowstron01storage) cvn H.B /ANN pdfmark end
- 1152 1459 a Black FA(])g(route)g(con)n(ten)n(t)g
+ 1152 1459 a Black FB(])g(route)g(con)n(ten)n(t)g
 (using)g(distributed)g(hash)g(tables)g([)p 0 1 0 TeXcolorrgb
 2805 1459 a
 SDict begin H.S end
- 2805 1459 a 0 1 0 TeXcolorrgb FA(18)p 0 1 0
+ 2805 1459 a 0 1 0 TeXcolorrgb FB(18)p 0 1 0
 TeXcolorrgb 2889 1406 a
 SDict begin H.R end
  2889 1406 a 2889 1459 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.maymounkov02kademlia) cvn H.B /ANN pdfmark end
  2889
-1459 a Black FA(,)p 0 1 0 TeXcolorrgb 2912 1459 a
+1459 a Black FB(,)p 0 1 0 TeXcolorrgb 2912 1459 a
 SDict begin H.S end
  2912
-1459 a 0 1 0 TeXcolorrgb FA(28)p 0 1 0 TeXcolorrgb 2995
+1459 a 0 1 0 TeXcolorrgb FB(28)p 0 1 0 TeXcolorrgb 2995
 1406 a
 SDict begin H.R end
  2995 1406 a 2995 1459 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.stoica01chord) cvn H.B /ANN pdfmark end
- 2995 1459 a Black FA(])g(to)g(ac)n(hiev)
-n(e)523 1559 y Fs(O)r FA(\(log)15 b Fs(n)p FA(\))32 b(scalabilit)n(y)-7
+ 2995 1459 a Black FB(])g(to)g(ac)n(hiev)
+n(e)523 1559 y Ft(O)r FB(\(log)15 b Ft(n)p FB(\))32 b(scalabilit)n(y)-7
 b(.)30 b(W)-7 b(ritable)32 b(distributed)g(\014le)f(systems)g(t)n
 (ypically)g(require)g(users)f(to)523 1659 y(authen)n(ticate)25
 b(themselv)n(es)g(b)r(efore)f(b)r(eing)i(gran)n(ted)e(access)f(to)i
@@ -6376,31 +6661,31 @@
 b([)p 0 1 0 TeXcolorrgb 827 1758 a
 SDict begin H.S end
  827 1758 a 0 1 0 TeXcolorrgb
-FA(19)p 0 1 0 TeXcolorrgb 910 1705 a
+FB(19)p 0 1 0 TeXcolorrgb 910 1705 a
 SDict begin H.R end
  910 1705 a 910 1758
 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.mazires00sfs) cvn H.B /ANN pdfmark end
- 910 1758 a Black FA(].)j(ECRS)e(fo)r(cuses)h(on)g(encrypting)g
+ 910 1758 a Black FB(].)j(ECRS)e(fo)r(cuses)h(on)g(encrypting)g
 (shared)f(data)g(while)i(allo)n(wing)d(p)r(eers)i(to)523
 1858 y(v)n(erify)21 b(the)h(in)n(tegrit)n(y)f(of)g(the)h(encrypted)g
 (data)f(that)h(they)g(are)f(routing.)g(In)h(SUNDR)h([)p
 0 1 0 TeXcolorrgb 3236 1858 a
 SDict begin H.S end
  3236 1858 a 0 1 0 TeXcolorrgb
-FA(20)p 0 1 0 TeXcolorrgb 3319 1804 a
+FB(20)p 0 1 0 TeXcolorrgb 3319 1804 a
 SDict begin H.R end
  3319 1804 a 3319
 1858 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.mazieres02building) cvn H.B /ANN pdfmark end
- 3319 1858 a Black FA(])e(a)523 1957 y(similar)g(problem)h(is)g
+ 3319 1858 a Black FB(])e(a)523 1957 y(similar)g(problem)h(is)g
 (addressed;)f(here)g(users)g(can)h(detect)h(tamp)r(ering)e(b)n(y)h(the)
 g(\(un)n(trusted\))523 2057 y(serv)n(er)g(that)i(is)g(storing)f(the)h
 (data)g(in)g(a)g(setting)f(where)h(m)n(ultiple)g(users)f(are)g(up)r
 (dating)i(the)523 2157 y(same)h(data.)g(SUNDR)h(ac)n(hiev)n(es)e(what)h
-(is)g(called)g Ft(fork)k(c)l(onsistency)p FA(,)d(a)e(guaran)n(tee)g
+(is)g(called)g Fu(fork)k(c)l(onsistency)p FB(,)d(a)e(guaran)n(tee)g
 (that)h(if)523 2256 y(the)h(serv)n(er)e(passes)h(a)h(v)n(ersion)e(that)
 i(lac)n(ks)f(the)h(c)n(hanges)f(of)h(one)f(clien)n(t)h(to)g(another)f
 (clien)n(t)523 2356 y(at)g(one)f(p)r(oin)n(t)h(in)h(time,)f(it)g(can)g
@@ -6415,7 +6700,7 @@
 (ten)n(t)g(without)h(essen)n(tially)f(creating)523 2854
 y(t)n(w)n(o)26 b(\014les.)g(This)h(allo)n(ws)e(ECRS)h(to)g(guaran)n
 (tee)f(that)h(p)r(eers)g(can)g(nev)n(er)g(return)g(an)g
-Ft(invalid)523 2954 y FA(result)h(since)h(ev)n(ery)e(cop)n(y)h(can)g(b)
+Fu(invalid)523 2954 y FB(result)h(since)h(ev)n(ery)e(cop)n(y)h(can)g(b)
 r(e)h(uniquely)g(iden)n(ti\014ed)g(at)f(all)h(times.)523
 3118 y
 SDict begin H.S end
@@ -6425,10 +6710,10 @@
 SDict begin [ /View [/XYZ H.V] /Dest (section.1.3) cvn H.B /DEST pdfmark
 end
  523
-3118 a 100 x Fu(3)112 b(ECRS)37 b(enco)s(ding)523 3417
-y FA(The)30 b(primary)e(requiremen)n(ts)h(for)g(the)h(ECRS)f(enco)r
-(ding)g(are)g Ft(plausible)k(deniability)f FA(and)523
-3516 y Ft(r)l(obustness)p FA(.)22 b(Plausible)f(deniabilit)n(y)h
+3118 a 100 x Fv(3)112 b(ECRS)37 b(enco)s(ding)523 3417
+y FB(The)30 b(primary)e(requiremen)n(ts)h(for)g(the)h(ECRS)f(enco)r
+(ding)g(are)g Fu(plausible)k(deniability)f FB(and)523
+3516 y Fu(r)l(obustness)p FB(.)22 b(Plausible)f(deniabilit)n(y)h
 (describ)r(es)g(the)g(abilit)n(y)g(of)g(the)h(participan)n(ts)e(to)h
 (claim)523 3616 y(ignorance)k(of)i(the)g(nature)f(of)h(transferred)e
 (con)n(ten)n(t.)h(The)h(idea)f(here)h(is)f(that)h(b)n(y)g(making)523
@@ -6442,20 +6727,20 @@
 (facilitating.)p 1 0 0 TeXcolorrgb 1758 4015 a
 SDict begin H.S end
  1758 4015
-a -31 x Fz(2)1795 4015 y
+a -31 x FA(2)1795 4015 y
 SDict begin 12 H.L end
  1795 4015 a 1795 4015 a
 SDict begin [ /Subtype /Link /Dest (Hfootnote.2) cvn /H /I /Border
 [0 0 0] /Color [1 0 0] H.B /ANN pdfmark end
  1795
-4015 a Black 28 w FA(Robustness)f(is)h(the)g(abilit)n(y)g(of)f(the)i
+4015 a Black 28 w FB(Robustness)f(is)h(the)g(abilit)n(y)g(of)f(the)i
 (enco)r(ding)e(to)523 4114 y(resist)35 b(attac)n(ks)f(suc)n(h)h(as)f
 (data)h(corruption)f(and)h(spam.)g(Spam)g(is)g(di\013eren)n(t)h(from)e
 (data)523 4214 y(corruption)29 b(in)h(that)h(the)f(goal)f(of)h(the)g
 (spammer)g(is)g(to)g(direct)g(the)g(user)g(to)g(undesirable)523
 4313 y(con)n(ten)n(t,)d(p)r(ossibly)h(hiding)f(useful)i(information)e
 (in)h(a)f(sea)g(of)h(useless)f(results.)g(Naturally)p
-Black 523 4382 473 4 v 546 4436 a Fy(2)p 0 TeXcolorgray
+Black 523 4382 473 4 v 546 4436 a Fz(2)p 0 TeXcolorgray
 606 4376 a
 SDict begin H.S end
  606 4376 a 0 TeXcolorgray 0 TeXcolorgray 606
@@ -6464,10 +6749,10 @@
  606 4376 a 606 4376 a
 SDict begin [ /View [/XYZ H.V] /Dest (Hfootnote.2) cvn H.B /DEST pdfmark
 end
- 606 4376 a Black 92 x Fx(If)19
+ 606 4376 a Black 92 x Fy(If)19
 b(the)g(data)g(cannot)g(b)r(e)f(iden)n(ti\014ed,)h(editorial)h(con)n
-(trol)g(is)f(tec)n(hnically)g(imp)r(ossible.)i(In)d Fq(Str)l(atton)606
-4559 y(Oakmont)36 b(v.)g(Pr)l(o)l(digy)p Fx(,)g(an)e(In)n(ternet)f(pro)
+(trol)g(is)f(tec)n(hnically)g(imp)r(ossible.)i(In)d Fr(Str)l(atton)606
+4559 y(Oakmont)36 b(v.)g(Pr)l(o)l(digy)p Fy(,)g(an)e(In)n(ternet)f(pro)
 n(vider)h(w)n(as)i(found)e(liable)i(for)f(hosting)g(a)g(bulletin)606
 4650 y(b)r(oard)29 b(on)h(whic)n(h)f(o\013ensiv)n(e)g(messages)i(had)e
 (b)r(een)g(p)r(osted.)h(This)g(\014nding)e(resulted)h(b)r(ecause)606
@@ -6479,14 +6764,14 @@
 (held)h(accoun)n(table)g([)p 0 1 0 TeXcolorrgb 2319 4924
 a
 SDict begin H.S end
- 2319 4924 a 0 1 0 TeXcolorrgb Fx(29)p 0 1 0 TeXcolorrgb
+ 2319 4924 a 0 1 0 TeXcolorrgb Fy(29)p 0 1 0 TeXcolorrgb
 2396 4876 a
 SDict begin H.R end
  2396 4876 a 2396 4924 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.stratton_oakmont) cvn H.B /ANN pdfmark end
  2396 4924 a Black
-Fx(].)p Black Black Black eop end
+Fy(].)p Black Black Black eop end
 %%Page: 8 8
 TeXDict begin 8 7 bop 0 0 a
 SDict begin /product where{pop product(Distiller)search{pop pop pop
@@ -6502,9 +6787,9 @@
  523 232 a 523 232 a
 SDict begin [ /View [/XYZ H.V] /Dest (page.8) cvn H.B /DEST pdfmark
 end
- 523 232 a Black Fx(8)237 b(C.)27
+ 523 232 a Black Fy(8)237 b(C.)27
 b(Grotho\013,)f(K.)g(Grotho\013,)g(T.)h(Horozo)n(v,)f(J.T.)h(Lindgren)p
-Black 523 448 a FA(the)h(enco)r(ding)e(should)h(not)g(signi\014can)n
+Black 523 448 a FB(the)h(enco)r(ding)e(should)h(not)g(signi\014can)n
 (tly)g(increase)f(the)h(amoun)n(t)g(of)g(data)g(that)g(needs)g(to)523
 548 y(b)r(e)h(transferred.)648 671 y(The)34 b(ECRS)g(enco)r(ding)g(sc)n
 (heme)g(addresses)f(these)i(requiremen)n(ts.)e(ECRS)h(pro)n(vides)523
@@ -6512,38 +6797,38 @@
 (of)h(the)g(queries)f(and)h(resp)r(onses)e(from)523 870
 y(in)n(termediaries)29 b(through)h(encryption.)g(Despite)h(the)g(fact)g
 (that)f(queries)g(and)g(resp)r(onses)523 970 y(are)21
-b(encrypted,)h(in)n(termediaries)e(can)i Ft(verify)i
-FA(that)e(the)g(resp)r(onses)f(are)g(v)-5 b(alid)22 b(with)g(resp)r
+b(encrypted,)h(in)n(termediaries)e(can)i Fu(verify)i
+FB(that)e(the)g(resp)r(onses)f(are)g(v)-5 b(alid)22 b(with)g(resp)r
 (ect)523 1069 y(to)f(a)g(particular)e(query)-7 b(.)21
 b(Th)n(us,)g(the)g(enco)r(ding)g(mec)n(hanism)g(pro)n(vides)e
 (robustness)h(against)523 1169 y(tamp)r(ering)g(and)g(false)h(replies.)
 e(Additional)i(robustness)e(is)i(gained)f(in)g(ECRS)g(b)n(y)h
 (splitting)523 1268 y(\014les)j(in)n(to)g(blo)r(c)n(ks)f(that)i(can)f
-(b)r(e)g Ft(indep)l(endently)i FA(v)n(eri\014ed,)d(stored)g(and)h
+(b)r(e)g Fu(indep)l(endently)i FB(v)n(eri\014ed,)d(stored)g(and)h
 (distributed)h(across)523 1368 y(the)c(net)n(w)n(ork.)e(This)h(mak)n
 (es)g(it)h(easy)e(for)h(proto)r(cols)f(using)h(ECRS)g(to)h(incorp)r
 (orate)e(features)523 1468 y(suc)n(h)27 b(as)f(sw)n(arm)g(distribution)
 h([)p 0 1 0 TeXcolorrgb 1547 1468 a
 SDict begin H.S end
  1547 1468 a 0 1 0
-TeXcolorrgb FA(15)p 0 1 0 TeXcolorrgb 1630 1414 a
+TeXcolorrgb FB(15)p 0 1 0 TeXcolorrgb 1630 1414 a
 SDict begin H.R end
  1630
 1414 a 1630 1468 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.hartman99swarm) cvn H.B /ANN pdfmark end
- 1630 1468 a Black FA(],)g(load)f(balancing)g(and)h
+ 1630 1468 a Black FB(],)g(load)f(balancing)g(and)h
 (micro)r(economics)e([)p 0 1 0 TeXcolorrgb 3036 1468
 a
 SDict begin H.S end
- 3036 1468 a 0 1 0 TeXcolorrgb FA(13)p 0 1 0 TeXcolorrgb
+ 3036 1468 a 0 1 0 TeXcolorrgb FB(13)p 0 1 0 TeXcolorrgb
 3119 1414 a
 SDict begin H.R end
  3119 1414 a 3119 1468 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.ebe2003) cvn H.B /ANN pdfmark end
  3119 1468 a Black
-FA(].)i(These)523 1567 y(features)g(are)g(also)g(signi\014can)n(t)g
+FB(].)i(These)523 1567 y(features)g(are)g(also)g(signi\014can)n(t)g
 (from)h(the)g(viewp)r(oin)n(t)g(of)g(scalabilit)n(y)-7
 b(.)27 b(When)h(all)g(handled)523 1667 y(blo)r(c)n(ks)d(are)g(small,)h
 (no)r(des)g(can)f(participate)g(in)i(the)f(net)n(w)n(ork)e(activit)n(y)
@@ -6559,13 +6844,13 @@
 g([)p 0 1 0 TeXcolorrgb 3317 2089 a
 SDict begin H.S end
  3317 2089 a 0 1 0
-TeXcolorrgb FA(5)p 0 1 0 TeXcolorrgb 3359 2035 a
+TeXcolorrgb FB(5)p 0 1 0 TeXcolorrgb 3359 2035 a
 SDict begin H.R end
  3359
 2035 a 3359 2089 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.clark99distributed) cvn H.B /ANN pdfmark end
- 3359 2089 a Black FA(],)523 2188 y(where)35
+ 3359 2089 a Black FB(],)523 2188 y(where)35
 b(CHK)h(stands)g(for)f(Con)n(ten)n(t)h(Hash)g(Key)-7
 b(.)35 b(In)h(other)g(w)n(ords,)e(the)j(con)n(ten)n(t)e(is)h(en-)523
 2288 y(crypted)31 b(with)g(a)g(k)n(ey)g(that)g(is)g(deriv)n(ed)f(from)h
@@ -6580,13 +6865,13 @@
 b([)p 0 1 0 TeXcolorrgb 644 2809 a
 SDict begin H.S end
  644 2809 a 0 1 0 TeXcolorrgb
-FA(5)p 0 1 0 TeXcolorrgb 685 2756 a
+FB(5)p 0 1 0 TeXcolorrgb 685 2756 a
 SDict begin H.R end
  685 2756 a 685 2809
 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.clark99distributed) cvn H.B /ANN pdfmark end
- 685 2809 a Black FA(])g(is)f(that)h(ECRS)g(do)r(es)f(not)g(sub)5
+ 685 2809 a Black FB(])g(is)f(that)h(ECRS)g(do)r(es)f(not)g(sub)5
 b(ject)29 b(en)n(tire)f(\014les)g(to)h(the)g(CHK)f(enco)r(ding.)g
 (Instead,)523 2909 y(\014les)f(are)g(split)h(in)n(to)f(\014xed-size)g
 (blo)r(c)n(ks)f(whic)n(h)i(could)f(then)h(b)r(e)g(individually)g
@@ -6611,32 +6896,32 @@
 (selected)g(blo)r(c)n(k)523 3905 y(size)27 b(of)h(in)n(v)-5
 b(alid)27 b(data)g(b)r(efore)h(b)r(eing)f(detected.)648
 4028 y(The)18 b(second)h(primitiv)n(e)f(used)h(b)n(y)f(ECRS,)h(the)g
-Ft(KBlo)l(ck)p FA(,)h(is)f(completely)f(no)n(v)n(el.)g
-Ft(KBlo)l(ck)p FA(s)523 4127 y(allo)n(w)24 b(users)h(to)g(securely)f
+Fu(KBlo)l(ck)p FB(,)h(is)f(completely)f(no)n(v)n(el.)g
+Fu(KBlo)l(ck)p FB(s)523 4127 y(allo)n(w)24 b(users)h(to)g(securely)f
 (obtain)i(the)f(k)n(ey-query)f(pair)g(b)n(y)i(en)n(tering)e(a)h
 (natural)g(language)523 4227 y(k)n(eyw)n(ord)35 b(selected)i(b)n(y)f
 (the)h(con)n(ten)n(t)f(pro)n(vider.)g(The)g(primitiv)n(e)h(used)g(to)f
 (ac)n(hiev)n(e)g(this)523 4327 y(in)e([)p 0 1 0 TeXcolorrgb
 649 4327 a
 SDict begin H.S end
- 649 4327 a 0 1 0 TeXcolorrgb FA(2)p 0 1 0
+ 649 4327 a 0 1 0 TeXcolorrgb FB(2)p 0 1 0
 TeXcolorrgb 691 4273 a
 SDict begin H.R end
  691 4273 a 691 4327 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.esed) cvn H.B /ANN pdfmark end
  691 4327
-a Black FA(],)g(the)g(triple)g(hash,)f(is)h(impro)n(v)n(ed)f(on)g(in)h
-(this)h(w)n(ork)d(in)i(that)g Ft(KBlo)l(ck)p FA(s)h Ft(c)l(annot)f
-FA(b)r(e)523 4426 y(attac)n(k)n(ed)19 b(successfully)g(b)n(y)g(a)g
+a Black FB(],)g(the)g(triple)g(hash,)f(is)h(impro)n(v)n(ed)f(on)g(in)h
+(this)h(w)n(ork)d(in)i(that)g Fu(KBlo)l(ck)p FB(s)h Fu(c)l(annot)f
+FB(b)r(e)523 4426 y(attac)n(k)n(ed)19 b(successfully)g(b)n(y)g(a)g
 (non-guessing)f(in)n(termediary)-7 b(.)19 b(The)h(triple)g(hash)f(sc)n
 (heme)g(w)n(as)523 4526 y(vulnerable)37 b(to)g(p)r(ossibile)g
 (substitution)h(attac)n(ks)e(b)n(y)h(in)n(termediaries.)g
-Ft(KBlo)l(ck)p FA(s)h(defeat)523 4625 y(this)29 b(attac)n(k)f(b)n(y)h
+Fu(KBlo)l(ck)p FB(s)h(defeat)523 4625 y(this)29 b(attac)n(k)f(b)n(y)h
 (signing)f(con)n(ten)n(t)g(adv)n(ertisemen)n(ts)f(using)i
 (deterministically)f(generated)523 4725 y(public)34 b(k)n(eys.)e
-(Additionally)-7 b(,)33 b(b)n(y)g(using)f Ft(KBlo)l(ck)p
-FA(s,)i(do)r(cumen)n(ts)f(can)g(b)r(e)g(inserted)g(under)523
+(Additionally)-7 b(,)33 b(b)n(y)g(using)f Fu(KBlo)l(ck)p
+FB(s,)i(do)r(cumen)n(ts)f(can)g(b)r(e)g(inserted)g(under)523
 4825 y(m)n(ultiple)h(k)n(eys)e(at)g(a)h(minimal)g(cost)f(in)i(terms)e
 (of)h(space.)f(Users)h(can)f(p)r(erform)h(b)r(o)r(olean)523
 4924 y(searc)n(hes)c(of)i(the)g(form)g(\\a)f(AND)i(b")f(whic)n(h)g
@@ -6657,61 +6942,61 @@
  523 232 a 523 232 a
 SDict begin [ /View [/XYZ H.V] /Dest (page.9) cvn H.B /DEST pdfmark
 end
- 523 232 a Black 1036 w Fx(An)25
+ 523 232 a Black 1036 w Fy(An)25
 b(Enco)r(ding)h(for)h(Censorship-Resistan)n(t)f(Sharing)238
-b(9)p Black Black 1846 442 a Fp(K)5 b(B)t(l)q(ock)1980
-526 y Fo(\017)p Fn(\017)p 1979 526 4 60 v 1836 603 a
-Fp(I)h(B)t(l)q(ock)2072 612 y Fm(>)1249 720 y Fo(r)p
-Fn(r)p Fl(e)1289 713 y(e)1329 705 y(e)1369 697 y(e)1409
+b(9)p Black Black 1846 442 a Fq(K)5 b(B)t(l)q(ock)1980
+526 y Fp(\017)p Fo(\017)p 1979 526 4 60 v 1836 603 a
+Fq(I)h(B)t(l)q(ock)2072 612 y Fn(>)1249 720 y Fp(r)p
+Fo(r)p Fm(e)1289 713 y(e)1329 705 y(e)1369 697 y(e)1409
 690 y(e)1449 682 y(e)1489 675 y(e)1530 667 y(e)1570 659
 y(e)1610 652 y(e)1650 644 y(e)1690 636 y(e)1730 629 y(e)1771
-621 y(e)1980 722 y Fo(\017)p Fn(\017)p 1979 723 4 4 v
+621 y(e)1980 722 y Fp(\017)p Fo(\017)p 1979 723 4 4 v
 1979 709 V 1979 695 V 1979 681 V 1979 667 V 1979 653
-V 1979 639 V 766 w Fo(,)p Fn(,)2706 714 y Fl(Y)2666 707
+V 1979 639 V 766 w Fp(,)p Fo(,)2706 714 y Fm(Y)2666 707
 y(Y)2626 700 y(Y)2586 692 y(Y)2547 685 y(Y)2507 678 y(Y)2467
 670 y(Y)2427 663 y(Y)2388 656 y(Y)2348 648 y(Y)2308 641
 y(Y)2268 634 y(Y)2229 627 y(Y)2189 619 y(Y)2149 612 y(Y)953
-773 y Fp(I)g(B)t(l)q(ock)1189 781 y Fy(1)823 866 y Fo(v)p
-Fn(v)p Fl(m)857 851 y(m)890 837 y(m)923 823 y(m)1088
-892 y Fo(\017)p Fn(\017)p 1087 892 V 1087 878 V 1087
+773 y Fq(I)g(B)t(l)q(ock)1189 781 y Fz(1)823 866 y Fp(v)p
+Fo(v)p Fm(m)857 851 y(m)890 837 y(m)923 823 y(m)1088
+892 y Fp(\017)p Fo(\017)p 1087 892 V 1087 878 V 1087
 864 V 1087 850 V 1087 836 V 1087 822 V 1087 808 V 1349
-865 a Fo(\()p Fn(\()1311 849 y Fl(Q)1279 834 y(Q)1246
-820 y(Q)1214 806 y(Q)1935 755 y Fp(:)14 b(:)f(:)1752
-904 y Fo(z)p Fn(z)p 1751 905 V 1764 897 V 1777 888 V
+865 a Fp(\()p Fo(\()1311 849 y Fm(Q)1279 834 y(Q)1246
+820 y(Q)1214 806 y(Q)1935 755 y Fq(:)14 b(:)f(:)1752
+904 y Fp(z)p Fo(z)p 1751 905 V 1764 897 V 1777 888 V
 1790 879 V 1803 870 V 1817 861 V 1830 852 V 1843 844
 V 1856 835 V 1869 826 V 1883 817 V 1896 808 V 1909 799
-V 1922 790 V 1935 782 V 1980 892 a Fo(\017)p Fn(\017)p
+V 1922 790 V 1935 782 V 1980 892 a Fp(\017)p Fo(\017)p
 1979 893 V 1979 877 V 1979 861 V 1979 845 V 1979 829
-V 1979 813 V 1979 798 V 1979 782 V 2208 904 a Fo($)p
-Fn($)p 2206 905 V 2193 897 V 2180 888 V 2167 879 V 2154
+V 1979 813 V 1979 798 V 1979 782 V 2208 904 a Fp($)p
+Fo($)p 2206 905 V 2193 897 V 2180 888 V 2167 879 V 2154
 870 V 2140 861 V 2127 852 V 2114 844 V 2101 835 V 2088
 826 V 2074 817 V 2061 808 V 2048 799 V 2035 790 V 2022
-782 V 2771 772 a Fp(I)6 b(B)t(l)q(ock)3007 781 y Fk(k)2634
-866 y Fo(v)p Fn(v)2634 865 y Fl(l)2668 851 y(l)2703 836
-y(l)2737 822 y(l)2908 892 y Fo(\017)p Fn(\017)p 2907
+782 V 2771 772 a Fq(I)6 b(B)t(l)q(ock)3007 781 y Fl(k)2634
+866 y Fp(v)p Fo(v)2634 865 y Fm(l)2668 851 y(l)2703 836
+y(l)2737 822 y(l)2908 892 y Fp(\017)p Fo(\017)p 2907
 892 V 2907 878 V 2907 864 V 2907 850 V 2907 836 V 2907
-822 V 2907 808 V 3177 866 a Fo(\()p Fn(\()3139 849 y
-Fl(Q)3105 835 y(Q)3072 821 y(Q)3038 806 y(Q)548 942 y
-Fp(D)r(B)t(l)q(ock)809 950 y Fy(1)696 1110 y Fo(\017)p
-Fn(\017)p 695 1110 4 135 v 1044 925 a Fp(:)13 b(:)g(:)1088
-1110 y Fo(\017)p Fn(\017)p 1087 1111 4 4 v 1087 1095
+822 V 2907 808 V 3177 866 a Fp(\()p Fo(\()3139 849 y
+Fm(Q)3105 835 y(Q)3072 821 y(Q)3038 806 y(Q)548 942 y
+Fq(D)r(B)t(l)q(ock)809 950 y Fz(1)696 1110 y Fp(\017)p
+Fo(\017)p 695 1110 4 135 v 1044 925 a Fq(:)13 b(:)g(:)1088
+1110 y Fp(\017)p Fo(\017)p 1087 1111 4 4 v 1087 1095
 V 1087 1079 V 1087 1063 V 1087 1047 V 1087 1031 V 1087
 1015 V 1087 999 V 1087 983 V 1087 967 V 1087 951 V 1333
-942 a Fp(D)r(B)t(l)q(ock)1594 951 y Fk(l)1476 1110 y
-Fo(\017)p Fn(\017)p 1474 1110 4 134 v 1935 925 a Fp(:)h(:)f(:)1980
-1110 y Fo(\017)p Fn(\017)p 1979 1111 4 4 v 1979 1095
+942 a Fq(D)r(B)t(l)q(ock)1594 951 y Fl(l)1476 1110 y
+Fp(\017)p Fo(\017)p 1474 1110 4 134 v 1935 925 a Fq(:)h(:)f(:)1980
+1110 y Fp(\017)p Fo(\017)p 1979 1111 4 4 v 1979 1095
 V 1979 1079 V 1979 1063 V 1979 1047 V 1979 1031 V 1979
 1015 V 1979 999 V 1979 983 V 1979 967 V 1979 951 V 2342
-942 a Fp(D)r(B)t(l)q(ock)2603 950 y Fk(m)2502 1110 y
-Fo(\017)p Fn(\017)p 2501 1110 4 135 v 2863 925 a Fp(:)h(:)f(:)2908
-1110 y Fo(\017)p Fn(\017)p 2907 1111 4 4 v 2907 1095
+942 a Fq(D)r(B)t(l)q(ock)2603 950 y Fl(m)2502 1110 y
+Fp(\017)p Fo(\017)p 2501 1110 4 135 v 2863 925 a Fq(:)h(:)f(:)2908
+1110 y Fp(\017)p Fo(\017)p 2907 1111 4 4 v 2907 1095
 V 2907 1079 V 2907 1063 V 2907 1047 V 2907 1031 V 2907
 1015 V 2907 999 V 2907 983 V 2907 967 V 2907 951 V 3154
-942 a Fp(D)r(B)t(l)q(ock)3415 950 y Fk(n)3306 1110 y
-Fo(\017)p Fn(\017)p 3305 1110 4 135 v 597 1114 2 2 v
+942 a Fq(D)r(B)t(l)q(ock)3415 950 y Fl(n)3306 1110 y
+Fp(\017)p Fo(\017)p 3305 1110 4 135 v 597 1114 2 2 v
 599 1115 2761 4 v 3360 1114 2 2 v 596 1225 4 111 v 3362
 1225 V 597 1228 2 2 v 599 1229 2761 4 v 3360 1228 2 2
-v 1725 1183 a Fw(Original)41 b(data)523 1378 y Fr(Fig.)15
+v 1725 1183 a Fx(Original)41 b(data)523 1378 y Fs(Fig.)15
 b(1.)p 0 TeXcolorgray 814 1279 a
 SDict begin H.S end
  814 1279 a 0 TeXcolorgray
@@ -6721,11 +7006,11 @@
 SDict begin [ /View [/XYZ H.V] /Dest (figure.1.1) cvn H.B /DEST pdfmark
 end
  814 1279
-a Black 99 x FA(Simple)40 b(enco)r(ding)g(of)f(a)h(\014le)g(using)f(a)h
-(tree)f(of)h(CHK)g(blo)r(c)n(ks)f(\()p Fs(D)r(B)t(l)r(ock)s
-FA(s)g(and)523 1478 y Fs(I)7 b(B)t(l)r(ock)s FA(s)41
-b(are)f(CHK)i(enco)r(ded\))f(with)h(one)g Fs(K)6 b(B)t(l)r(ock)43
-b FA(to)e(allo)n(w)g(for)g(a)g(k)n(eyw)n(ord-based)523
+a Black 99 x FB(Simple)40 b(enco)r(ding)g(of)f(a)h(\014le)g(using)f(a)h
+(tree)f(of)h(CHK)g(blo)r(c)n(ks)f(\()p Ft(D)r(B)t(l)r(ock)s
+FB(s)g(and)523 1478 y Ft(I)7 b(B)t(l)r(ock)s FB(s)41
+b(are)f(CHK)i(enco)r(ded\))f(with)h(one)g Ft(K)6 b(B)t(l)r(ock)43
+b FB(to)e(allo)n(w)g(for)g(a)g(k)n(eyw)n(ord-based)523
 1578 y(searc)n(h.)p Black Black Black 523 2069 a(inserted)32
 b(under)g(a)f(matc)n(hing)h(set)g(of)g(k)n(eyw)n(ords.)d(Before)j(the)g
 (do)n(wnload,)f(the)h(user)f(can)523 2169 y(re\014ne)c(the)h(searc)n(h)
@@ -6735,48 +7020,48 @@
 2391 y(o)n(v)n(erview,)29 b(P)n(art)p 1 0 0 TeXcolorrgb
 1083 2391 a
 SDict begin H.S end
- 1083 2391 a 1 0 0 TeXcolorrgb FA(3.2)p 1 0 0
+ 1083 2391 a 1 0 0 TeXcolorrgb FB(3.2)p 1 0 0
 TeXcolorrgb 1189 2337 a
 SDict begin H.R end
  1189 2337 a 1189 2391 a
 SDict begin [ /Color [1 0 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (subsection.1.3.2) cvn H.B /ANN pdfmark end
  1189
-2391 a Black 31 w FA(sho)n(ws)h(ho)n(w)g(individual)h(data)g(blo)r(c)n
+2391 a Black 31 w FB(sho)n(ws)h(ho)n(w)g(individual)h(data)g(blo)r(c)n
 (ks)f(are)g(encrypted)h(in)g(order)f(to)523 2490 y(mak)n(e)c(it)i(imp)r
 (ossible)f(for)g(the)h(in)n(termediaries)e(to)h(determine)g(what)g
 (they)h(are)e(storing)g(or)523 2590 y(transmitting.)k(P)n(art)p
 1 0 0 TeXcolorrgb 1219 2590 a
 SDict begin H.S end
  1219 2590 a 1 0 0 TeXcolorrgb
-FA(3.3)p 1 0 0 TeXcolorrgb 1325 2536 a
+FB(3.3)p 1 0 0 TeXcolorrgb 1325 2536 a
 SDict begin H.R end
  1325 2536 a 1325
 2590 a
 SDict begin [ /Color [1 0 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (subsection.1.3.3) cvn H.B /ANN pdfmark end
- 1325 2590 a Black 31 w FA(then)g(describ)r(es)f(ho)n(w)h
+ 1325 2590 a Black 31 w FB(then)g(describ)r(es)f(ho)n(w)h
 (\014les)g(are)f(split)h(in)n(to)g(those)f(data)h(blo)r(c)n(ks.)523
 2689 y(P)n(arts)p 1 0 0 TeXcolorrgb 747 2689 a
 SDict begin H.S end
  747 2689
-a 1 0 0 TeXcolorrgb FA(3.4)p 1 0 0 TeXcolorrgb 853 2636
+a 1 0 0 TeXcolorrgb FB(3.4)p 1 0 0 TeXcolorrgb 853 2636
 a
 SDict begin H.R end
  853 2636 a 853 2689 a
 SDict begin [ /Color [1 0 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (subsection.1.3.4) cvn H.B /ANN pdfmark end
- 853 2689 a Black 31 w FA(through)p
+ 853 2689 a Black 31 w FB(through)p
 1 0 0 TeXcolorrgb 1201 2689 a
 SDict begin H.S end
  1201 2689 a 1 0 0 TeXcolorrgb
-FA(3.6)p 1 0 0 TeXcolorrgb 1307 2636 a
+FB(3.6)p 1 0 0 TeXcolorrgb 1307 2636 a
 SDict begin H.R end
  1307 2636 a 1307
 2689 a
 SDict begin [ /Color [1 0 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (subsection.1.3.6) cvn H.B /ANN pdfmark end
- 1307 2689 a Black 30 w FA(motiv)-5 b(ate)31 b(and)g(explain)f
+ 1307 2689 a Black 30 w FB(motiv)-5 b(ate)31 b(and)g(explain)f
 (ho)n(w)g(ECRS)g(enables)g(users)g(to)h(searc)n(h)523
 2789 y(for)c(con)n(ten)n(t)g(without)h(exp)r(osing)f(the)h(plain)n
 (text)f(of)h(the)g(k)n(eyw)n(ord)d(or)i(the)h(corresp)r(onding)523
@@ -6793,12 +7078,12 @@
 523 3344 a
 SDict begin [ /View [/XYZ H.V] /Dest (subsection.1.3.1) cvn H.B /DEST
 pdfmark end
- 523 3344 a 106 x Fr(3.1)95 b(Ov)m(erview)523
-3729 y FA(In)25 b(ECRS,)f(the)h(enco)r(ded)g(represen)n(tation)e(of)h
+ 523 3344 a 106 x Fs(3.1)95 b(Ov)m(erview)523
+3729 y FB(In)25 b(ECRS,)f(the)h(enco)r(ded)g(represen)n(tation)e(of)h
 (a)g(\014le)h(is)f(a)h(collection)f(of)g(blo)r(c)n(ks.)g(There)g(are)
 523 3828 y(four)h(t)n(yp)r(es)g(of)g(blo)r(c)n(ks:)f
-Ft(DBlo)l(cks)p FA(,)i Ft(IBlo)l(cks)p FA(,)h Ft(SBlo)l(cks)f
-FA(and)f Ft(KBlo)l(cks)p FA(.)h(The)f(maxim)n(um)g(size)523
+Fu(DBlo)l(cks)p FB(,)i Fu(IBlo)l(cks)p FB(,)h Fu(SBlo)l(cks)f
+FB(and)f Fu(KBlo)l(cks)p FB(.)h(The)f(maxim)n(um)g(size)523
 3928 y(of)f(all)g(blo)r(c)n(ks)g(in)h(ECRS)f(is)g(supp)r(osed)g(to)h(b)
 r(e)f(\014xed)h(as)f(some)f(small)h(n)n(um)n(b)r(er)h(\(e.g.)f(32Kb\).)
 523 4028 y(The)i(blo)r(c)n(ks)f(are)g(used)h(to)g(create)f(a)h(tree)g
@@ -6806,51 +7091,51 @@
 1 0 0 TeXcolorrgb 3308 4028 a
 SDict begin H.S end
  3308 4028 a 1 0 0 TeXcolorrgb
-FA(1)p 1 0 0 TeXcolorrgb 3350 3974 a
+FB(1)p 1 0 0 TeXcolorrgb 3350 3974 a
 SDict begin H.R end
  3350 3974 a 3350
 4028 a
 SDict begin [ /Color [1 0 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (figure.1.1) cvn H.B /ANN pdfmark end
- 3350 4028 a Black FA(\).)523 4127 y(The)39 b(actual)f(\014le)g
-(data)g(is)g(enco)r(ded)h(in)g Ft(DBlo)l(cks)g FA(whic)n(h)f(are)g
-(organized)f(b)n(y)h(a)g(tree)g(of)523 4227 y Ft(IBlo)l(cks)p
-FA(.)j(The)f Ft(IBlo)l(cks)p FA(,)h(whic)n(h)e(are)g(similar)f(to)i
+ 3350 4028 a Black FB(\).)523 4127 y(The)39 b(actual)f(\014le)g
+(data)g(is)g(enco)r(ded)h(in)g Fu(DBlo)l(cks)g FB(whic)n(h)f(are)g
+(organized)f(b)n(y)h(a)g(tree)g(of)523 4227 y Fu(IBlo)l(cks)p
+FB(.)j(The)f Fu(IBlo)l(cks)p FB(,)h(whic)n(h)e(are)g(similar)f(to)i
 (UNIX)g(ino)r(des)g([)p 0 1 0 TeXcolorrgb 2698 4227 a
 SDict begin H.S end
 
-2698 4227 a 0 1 0 TeXcolorrgb FA(21)p 0 1 0 TeXcolorrgb
+2698 4227 a 0 1 0 TeXcolorrgb FB(21)p 0 1 0 TeXcolorrgb
 2781 4173 a
 SDict begin H.R end
  2781 4173 a 2781 4227 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.mckusick84fast) cvn H.B /ANN pdfmark end
  2781 4227 a Black
-FA(],)g(are)e(indirection)523 4327 y(blo)r(c)n(ks)27
+FB(],)g(are)e(indirection)523 4327 y(blo)r(c)n(ks)27
 b(whic)n(h)h(enco)r(de)f(ho)n(w)g(the)h(leaf)g(no)r(des)f(of)h(the)g
 (tree)g(can)f(b)r(e)h(reassem)n(bled)e(in)n(to)i(the)523
-4426 y(original)35 b(\014le.)h(Ev)n(ery)f Ft(IBlo)l(ck)j
-FA(pro)n(vides)d(the)i(data)f(required)f(to)h(request,)g(decrypt)g(and)
+4426 y(original)35 b(\014le.)h(Ev)n(ery)f Fu(IBlo)l(ck)j
+FB(pro)n(vides)d(the)i(data)f(required)f(to)h(request,)g(decrypt)g(and)
 523 4526 y(v)n(erify)c(the)h(con)n(ten)n(ts)f(of)h(its)g(direct)g(c)n
 (hildren.)f(V)-7 b(eri\014cation)32 b(is)h(done)g(using)f(hash)g(co)r
 (des)523 4625 y(of)h(the)h(c)n(hildren,)f(similar)f(to)h(the)h(w)n(a)n
 (y)d(a)i(Merkle)g(tree)g([)p 0 1 0 TeXcolorrgb 2377 4625
 a
 SDict begin H.S end
- 2377 4625 a 0 1 0 TeXcolorrgb FA(22)p 0 1 0 TeXcolorrgb
+ 2377 4625 a 0 1 0 TeXcolorrgb FB(22)p 0 1 0 TeXcolorrgb
 2460 4572 a
 SDict begin H.R end
  2460 4572 a 2460 4625 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.merkle89tree) cvn H.B /ANN pdfmark end
  2460 4625 a Black
-FA(])g(w)n(orks.)f(Giv)n(en)h(the)g(size)g(of)523 4725
-y(the)25 b(\014le,)g(the)g(top)g Ft(IBlo)l(ck)h FA(uniquely)e(iden)n
+FB(])g(w)n(orks.)f(Giv)n(en)h(the)g(size)g(of)523 4725
+y(the)25 b(\014le,)g(the)g(top)g Fu(IBlo)l(ck)h FB(uniquely)e(iden)n
 (ti\014es)h(the)g(con)n(ten)n(ts)f(of)h(the)g(en)n(tire)f(\014le.)h
-Ft(KBlo)l(cks)523 4825 y FA(and)32 b Ft(SBlo)l(cks)i
-FA(facilitate)e(obtaining)g(the)g(k)n(ey)g(hash)g(\(to)h(decrypt\))f
+Fu(KBlo)l(cks)523 4825 y FB(and)32 b Fu(SBlo)l(cks)i
+FB(facilitate)e(obtaining)g(the)g(k)n(ey)g(hash)g(\(to)h(decrypt\))f
 (and)g(query)g(hash)g(\(to)523 4924 y(request\))27 b(for)g(the)h(top)g
-Ft(IBlo)l(ck)p FA(.)p Black Black eop end
+Fu(IBlo)l(ck)p FB(.)p Black Black eop end
 %%Page: 10 10
 TeXDict begin 10 9 bop 0 0 a
 SDict begin /product where{pop product(Distiller)search{pop pop pop
@@ -6866,7 +7151,7 @@
  523 232 a 523 232 a
 SDict begin [ /View [/XYZ H.V] /Dest (page.10) cvn H.B /DEST pdfmark
 end
- 523 232 a Black Fx(10)199 b(C.)27
+ 523 232 a Black Fy(10)199 b(C.)27
 b(Grotho\013,)f(K.)g(Grotho\013,)g(T.)h(Horozo)n(v,)f(J.T.)h(Lindgren)p
 Black 523 365 a
 SDict begin H.S end
@@ -6876,57 +7161,57 @@
 a
 SDict begin [ /View [/XYZ H.V] /Dest (subsection.1.3.2) cvn H.B /DEST
 pdfmark end
- 523 365 a 83 x Fr(3.2)95 b Fj(DBlo)-5 b(cks)523 613
-y FA(Ev)n(ery)33 b Ft(DBlo)l(ck)j FA(corresp)r(onds)c(to)j(32Kb)e(of)i
+ 523 365 a 83 x Fs(3.2)95 b Fk(DBlo)-5 b(cks)523 613
+y FB(Ev)n(ery)33 b Fu(DBlo)l(ck)j FB(corresp)r(onds)c(to)j(32Kb)e(of)i
 (the)g(original)e(\014le)i(\(the)g(last)g(blo)r(c)n(k)f(ma)n(y)g(b)r(e)
 523 713 y(padded)g(with)g(zeros)e(if)i(the)g(\014le)g(end)g(do)r(es)f
-(not)h(fall)f(on)h(a)f(32Kb)f(b)r(oundary\).)h Ft(DBlo)l(ck)p
-FA(s)523 812 y(are)d(encrypted)h(using)f(a)h(symmetric)f(cipher.)h(F)-7
-b(or)30 b(the)i Ft(DBlo)l(ck)f FA(that)h(corresp)r(onds)d(to)h(a)523
-912 y(plain)n(text)e(blo)r(c)n(k)f Fs(B)1156 924 y Fi(i)1184
-912 y FA(,)h(the)h(k)n(ey)e(for)g(the)i(cipher)f(is)f
-Fs(K)2204 924 y Fi(i)2255 912 y FA(:=)d Fs(H)7 b FA(\()p
-Fs(B)2538 924 y Fi(i)2565 912 y FA(\).)29 b(This)f(guaran)n(tees)e
+(not)h(fall)f(on)h(a)f(32Kb)f(b)r(oundary\).)h Fu(DBlo)l(ck)p
+FB(s)523 812 y(are)d(encrypted)h(using)f(a)h(symmetric)f(cipher.)h(F)-7
+b(or)30 b(the)i Fu(DBlo)l(ck)f FB(that)h(corresp)r(onds)d(to)h(a)523
+912 y(plain)n(text)e(blo)r(c)n(k)f Ft(B)1156 924 y Fj(i)1184
+912 y FB(,)h(the)h(k)n(ey)e(for)g(the)i(cipher)f(is)f
+Ft(K)2204 924 y Fj(i)2255 912 y FB(:=)d Ft(H)7 b FB(\()p
+Ft(B)2538 924 y Fj(i)2565 912 y FB(\).)29 b(This)f(guaran)n(tees)e
 (that)523 1011 y(the)d(same)f(blo)r(c)n(k)g(will)h(alw)n(a)n(ys)e(b)r
 (e)i(encrypted)f(with)h(the)g(same)f(k)n(ey)-7 b(.)22
 b(Also,)g(the)h(in)n(tegrit)n(y)f(of)523 1111 y(the)g(decrypted)f(blo)r
 (c)n(k)f(can)h(b)r(e)h(v)n(eri\014ed)e(b)n(y)h(c)n(hec)n(king)f(that)i
-Fs(K)2470 1123 y Fi(i)2520 1111 y FA(=)h Fs(H)7 b FA(\()p
-Fs(B)2779 1123 y Fi(i)2806 1111 y FA(\).)22 b(The)f(encrypted)523
-1211 y(blo)r(c)n(k)k Fs(E)801 1223 y Fi(K)857 1231 y
-Fh(i)888 1211 y FA(\()p Fs(B)983 1223 y Fi(i)1011 1211
-y FA(\))g(can)h(b)r(e)g(uniquely)f(iden)n(ti\014ed)h(b)n(y)g(its)f
-(hash)g Fs(Q)2509 1223 y Fi(i)2560 1211 y FA(:=)e Fs(H)7
-b FA(\()p Fs(E)2840 1223 y Fi(K)2896 1231 y Fh(i)2926
-1211 y FA(\()p Fs(B)3021 1223 y Fi(i)3049 1211 y FA(\)\).)26
-b(A)g(p)r(eer)523 1310 y(can)34 b(query)g(for)g Fs(E)1115
-1322 y Fi(K)1171 1330 y Fh(i)1201 1310 y FA(\()p Fs(B)1296
-1322 y Fi(i)1324 1310 y FA(\))h(using)f(the)h(query)e(hash)h
-Fs(Q)2269 1322 y Fi(i)2331 1310 y FA(without)h(rev)n(ealing)d
-Fs(K)3075 1322 y Fi(i)3102 1310 y FA(.)j(Conse-)523 1410
-y(quen)n(tly)-7 b(,)24 b(the)g(pair)f(\()p Fs(K)1242
-1422 y Fi(i)1270 1410 y Fs(;)14 b(Q)1373 1422 y Fi(i)1400
-1410 y FA(\))24 b(can)f(b)r(e)i(used)e(to)h(retriev)n(e)f(and)g
-(decrypt)h Fs(B)2813 1422 y Fi(i)2840 1410 y FA(.)g(In)n(termediaries)
+Ft(K)2470 1123 y Fj(i)2520 1111 y FB(=)h Ft(H)7 b FB(\()p
+Ft(B)2779 1123 y Fj(i)2806 1111 y FB(\).)22 b(The)f(encrypted)523
+1211 y(blo)r(c)n(k)k Ft(E)801 1223 y Fj(K)857 1231 y
+Fi(i)888 1211 y FB(\()p Ft(B)983 1223 y Fj(i)1011 1211
+y FB(\))g(can)h(b)r(e)g(uniquely)f(iden)n(ti\014ed)h(b)n(y)g(its)f
+(hash)g Ft(Q)2509 1223 y Fj(i)2560 1211 y FB(:=)e Ft(H)7
+b FB(\()p Ft(E)2840 1223 y Fj(K)2896 1231 y Fi(i)2926
+1211 y FB(\()p Ft(B)3021 1223 y Fj(i)3049 1211 y FB(\)\).)26
+b(A)g(p)r(eer)523 1310 y(can)34 b(query)g(for)g Ft(E)1115
+1322 y Fj(K)1171 1330 y Fi(i)1201 1310 y FB(\()p Ft(B)1296
+1322 y Fj(i)1324 1310 y FB(\))h(using)f(the)h(query)e(hash)h
+Ft(Q)2269 1322 y Fj(i)2331 1310 y FB(without)h(rev)n(ealing)d
+Ft(K)3075 1322 y Fj(i)3102 1310 y FB(.)j(Conse-)523 1410
+y(quen)n(tly)-7 b(,)24 b(the)g(pair)f(\()p Ft(K)1242
+1422 y Fj(i)1270 1410 y Ft(;)14 b(Q)1373 1422 y Fj(i)1400
+1410 y FB(\))24 b(can)f(b)r(e)i(used)e(to)h(retriev)n(e)f(and)g
+(decrypt)h Ft(B)2813 1422 y Fj(i)2840 1410 y FB(.)g(In)n(termediaries)
 523 1510 y(can)30 b(v)n(erify)h(that)g(a)f(resp)r(onse)g
-Fs(E)1568 1522 y Fi(K)1624 1530 y Fh(i)1654 1510 y FA(\()p
-Fs(B)1749 1522 y Fi(i)1777 1510 y FA(\))i(matc)n(hes)e(a)g(query)g
-(hash)h Fs(Q)2735 1522 y Fi(i)2793 1510 y FA(without)g(kno)n(wing)523
-1609 y Fs(K)594 1621 y Fi(i)621 1609 y FA(.)24 b(F)-7
+Ft(E)1568 1522 y Fj(K)1624 1530 y Fi(i)1654 1510 y FB(\()p
+Ft(B)1749 1522 y Fj(i)1777 1510 y FB(\))i(matc)n(hes)e(a)g(query)g
+(hash)h Ft(Q)2735 1522 y Fj(i)2793 1510 y FB(without)g(kno)n(wing)523
+1609 y Ft(K)594 1621 y Fj(i)621 1609 y FB(.)24 b(F)-7
 b(reenet)24 b([)p 0 1 0 TeXcolorrgb 984 1609 a
 SDict begin H.S end
  984 1609
-a 0 1 0 TeXcolorrgb FA(5)p 0 1 0 TeXcolorrgb 1025 1556
+a 0 1 0 TeXcolorrgb FB(5)p 0 1 0 TeXcolorrgb 1025 1556
 a
 SDict begin H.R end
  1025 1556 a 1025 1609 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.clark99distributed) cvn H.B /ANN pdfmark end
- 1025 1609 a Black FA(])g(uses)f(the)h(same)f
+ 1025 1609 a Black FB(])g(uses)f(the)h(same)f
 (sc)n(heme)g(to)h(encrypt)f(en)n(tire)g(\014les)h(\(not)g(just)g(blo)r
 (c)n(ks\))f(and)523 1709 y(the)28 b(authors)f(call)g(the)h(pair)f(\()p
-Fs(K)1536 1721 y Fi(i)1563 1709 y Fs(;)14 b(Q)1666 1721
-y Fi(i)1693 1709 y FA(\))28 b(a)f(con)n(ten)n(t)h(hash)f(k)n(ey)g
+Ft(K)1536 1721 y Fj(i)1563 1709 y Ft(;)14 b(Q)1666 1721
+y Fj(i)1693 1709 y FB(\))28 b(a)f(con)n(ten)n(t)h(hash)f(k)n(ey)g
 (\(CHK\).)523 1878 y
 SDict begin H.S end
  523 1878 a 523 1878 a
@@ -6935,25 +7220,25 @@
 523 1878 a
 SDict begin [ /View [/XYZ H.V] /Dest (subsection.1.3.3) cvn H.B /DEST
 pdfmark end
- 523 1878 a 78 x Fr(3.3)95 b Fj(IBlo)-5 b(cks)523
-2121 y FA(F)e(or)32 b(\014les)h(larger)e(than)h(the)i(blo)r(c)n(ksize,)
+ 523 1878 a 78 x Fs(3.3)95 b Fk(IBlo)-5 b(cks)523
+2121 y FB(F)e(or)32 b(\014les)h(larger)e(than)h(the)i(blo)r(c)n(ksize,)
 e(m)n(ultiple)h(CHK)f(k)n(eys)g(are)g(required)g(to)g(retriev)n(e)523
 2221 y(the)i(con)n(ten)n(t.)f(F)-7 b(or)33 b(example,)g(with)g(a)g(blo)
 r(c)n(ksize)g(of)g(32Kb)f(and)h(512-bit)g(hash)f(co)r(des,)h(a)523
 2320 y(32Mb)26 b(\014le)g(w)n(ould)g(b)r(e)h(split)f(in)n(to)h(1024)d
-Ft(DBlo)l(cks)p FA(,)j Fs(B)2186 2332 y Fz(1)2223 2320
-y Fs(;)14 b(:)g(:)g(:)g(;)g(B)2471 2332 y Fz(1024)2607
-2320 y FA(,)27 b(of)f(length)h(32Kb)e(eac)n(h.)523 2420
+Fu(DBlo)l(cks)p FB(,)j Ft(B)2186 2332 y FA(1)2223 2320
+y Ft(;)14 b(:)g(:)g(:)g(;)g(B)2471 2332 y FA(1024)2607
+2320 y FB(,)27 b(of)f(length)h(32Kb)e(eac)n(h.)523 2420
 y(Groups)e(of)g(up)h(to)f(256)f(CHKs)h(are)g(assem)n(bled)f(in)n(to)i
-(one)f(32Kb)f Ft(IBlo)l(ck)p FA(,)j(resulting)e(in)g(four)523
-2520 y Ft(IBlo)l(ck)p FA(s)j(for)f(the)g(32Mb)f(\014le.)i(The)f
-(resulting)f Ft(IBlo)l(ck)p FA(s)i(are)e(CHK)h(encrypted)g(in)g(the)h
-(exact)523 2619 y(same)c(manner)h(as)f(the)h Ft(DBlo)l(cks)h
-FA(and)f(their)g(CHK-k)n(eys)e(are)h(again)g(group)r(ed)g(in)n(to)h
-Ft(IBlo)l(cks)523 2719 y FA(un)n(til)j(only)e(one)h(CHK)g(k)n(ey)g(is)g
+(one)f(32Kb)f Fu(IBlo)l(ck)p FB(,)j(resulting)e(in)g(four)523
+2520 y Fu(IBlo)l(ck)p FB(s)j(for)f(the)g(32Mb)f(\014le.)i(The)f
+(resulting)f Fu(IBlo)l(ck)p FB(s)i(are)e(CHK)h(encrypted)g(in)g(the)h
+(exact)523 2619 y(same)c(manner)h(as)f(the)h Fu(DBlo)l(cks)h
+FB(and)f(their)g(CHK-k)n(eys)e(are)h(again)g(group)r(ed)g(in)n(to)h
+Fu(IBlo)l(cks)523 2719 y FB(un)n(til)j(only)e(one)h(CHK)g(k)n(ey)g(is)g
 (left.)h(F)-7 b(or)24 b(the)i(32Mb)e(\014le,)i(the)f(CHKs)g(for)g(the)g
-(four)g Ft(IBlo)l(ck)p FA(s)523 2818 y(are)g(th)n(us)h(collected)g(in)h
-(one)f(\014nal)g(top)g Ft(IBlo)l(ck)p FA(.)h(The)f(additional)g(space)g
+(four)g Fu(IBlo)l(ck)p FB(s)523 2818 y(are)g(th)n(us)h(collected)g(in)h
+(one)f(\014nal)g(top)g Fu(IBlo)l(ck)p FB(.)h(The)f(additional)g(space)g
 (requiremen)n(ts)f(for)523 2918 y(enco)r(ding)i(the)h(\014le)g(are)f(t)
 n(ypically)g(less)g(than)g(1\045)h(of)f(the)h(original)e(\014le)i
 (size.)523 3082 y
@@ -6964,8 +7249,8 @@
 3082 a
 SDict begin [ /View [/XYZ H.V] /Dest (subsection.1.3.4) cvn H.B /DEST
 pdfmark end
- 523 3082 a 84 x Fr(3.4)95 b(Finding)30 b(\014les)523
-3330 y FA(The)35 b(CHK)h(enco)r(ding)e(describ)r(ed)i(so)e(far)h(is)g
+ 523 3082 a 84 x Fs(3.4)95 b(Finding)30 b(\014les)523
+3330 y FB(The)35 b(CHK)h(enco)r(ding)e(describ)r(ed)i(so)e(far)h(is)g
 (useful)h(for)f(transmitting)g(con)n(ten)n(t)g(that)g(is)523
 3430 y(enco)r(ded)e(and)h(y)n(et)f(v)n(eri\014able)f(for)h(in)n
 (termediaries.)f(Ho)n(w)n(ev)n(er,)f(a)i(practical)g(\014le-sharing)523
@@ -6980,33 +7265,33 @@
 3928 y(indexing)28 b([)p 0 1 0 TeXcolorrgb 881 3928 a
 SDict begin H.S end
 
-881 3928 a 0 1 0 TeXcolorrgb FA(12)p 0 1 0 TeXcolorrgb
+881 3928 a 0 1 0 TeXcolorrgb FB(12)p 0 1 0 TeXcolorrgb
 964 3875 a
 SDict begin H.R end
  964 3875 a 964 3928 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.secure2004goh) cvn H.B /ANN pdfmark end
- 964 3928 a Black FA(])h(allo)n(ws)e
+ 964 3928 a Black FB(])h(allo)n(ws)e
 (serv)n(ers)g(to)h(retriev)n(e)g(do)r(cumen)n(ts)g(b)n(y)g(k)n(eyw)n
 (ord)f(without)i(learning)523 4028 y(ab)r(out)23 b(the)g(rest)f(of)g
 (the)h(do)r(cumen)n(t.)g(The)g(sc)n(heme)f(that)h(will)g(b)r(e)g
 (describ)r(ed)f(in)h(Section)p 1 0 0 TeXcolorrgb 3299
 4028 a
 SDict begin H.S end
- 3299 4028 a 1 0 0 TeXcolorrgb FA(3.6)p 1 0 0 TeXcolorrgb
+ 3299 4028 a 1 0 0 TeXcolorrgb FB(3.6)p 1 0 0 TeXcolorrgb
 3405 3974 a
 SDict begin H.R end
  3405 3974 a 3405 4028 a
 SDict begin [ /Color [1 0 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (subsection.1.3.6) cvn H.B /ANN pdfmark end
  3405 4028 a Black
-523 4127 a FA(impro)n(v)n(es)29 b(on)h(this)h(b)n(y)f(k)n(eeping)f(the)
+523 4127 a FB(impro)n(v)n(es)29 b(on)h(this)h(b)n(y)f(k)n(eeping)f(the)
 i(k)n(eyw)n(ord)e(itself)h(priv)-5 b(ate.)31 b(Additionally)-7
 b(,)30 b(it)h(still)g(al-)523 4227 y(lo)n(ws)20 b(in)n(termediaries)f
 (to)i(v)n(erify)f(the)h(correct)f(op)r(eration)g(of)g(the)i(serv)n(er.)
 d(It)i(also)f(a)n(v)n(oids)f(the)523 4327 y(need)26 b(for)g(the)g
 (publisher)g(to)g(encrypt)g(the)g(do)r(cumen)n(t)h(with)f(the)h(public)
-f(k)n(ey)g(of)g(a)f Ft(sp)l(e)l(ci\014c)523 4426 y FA(receiv)n(er,)k
+f(k)n(ey)g(of)g(a)f Fu(sp)l(e)l(ci\014c)523 4426 y FB(receiv)n(er,)k
 (thereb)n(y)h(theoretically)f(p)r(ermitting)i(arbitrary)e(participan)n
 (ts)g(to)h(access)g(same)523 4526 y(encrypted)37 b(con)n(ten)n(t)f
 (\(as)h(long)f(as)h(they)g(are)f(able)h(to)f(obtain)h(or)f(guess)g(the)
@@ -7033,9 +7318,9 @@
  523 232 a 523 232 a
 SDict begin [ /View [/XYZ H.V] /Dest (page.11) cvn H.B /DEST pdfmark
 end
- 523 232 a Black 1036 w Fx(An)25
+ 523 232 a Black 1036 w Fy(An)25
 b(Enco)r(ding)h(for)h(Censorship-Resistan)n(t)f(Sharing)199
-b(11)p Black 523 448 a FA(storing)28 b(or)g(transmitting,)h(whic)n(h)h
+b(11)p Black 523 448 a FB(storing)28 b(or)g(transmitting,)h(whic)n(h)h
 (could)f(allo)n(w)f(them)h(to)g(easily)g(censor)f(searc)n(h)f(results.)
 523 548 y(Second,)36 b(the)g(k)n(eyw)n(ords)d(are)i(directly)h(exp)r
 (osed)f(to)h(the)g(in)n(termediaries,)e(whic)n(h)i(again)523
@@ -7088,7 +7373,7 @@
 SDict begin [ /View [/XYZ H.V] /Dest (subsection.1.3.5) cvn H.B /DEST
 pdfmark end
  523 2794 a 83
-x Fr(3.5)95 b(Namespaces)523 3031 y FA(One)25 b(w)n(a)n(y)f(to)i(a)n(v)
+x Fs(3.5)95 b(Namespaces)523 3031 y FB(One)25 b(w)n(a)n(y)f(to)i(a)n(v)
 n(oid)d(searc)n(hing)h(in)i(an)f(un)n(trust)n(w)n(orth)n(y)f(global)g
 (k)n(eyw)n(ord)f(space)i(that)h(ma)n(y)523 3131 y(con)n(tain)e(mostly)f
 (inappropriately-lab)r(eled)g(con)n(ten)n(t)g(is)i(to)f(restrict)f(the)
@@ -7100,17 +7385,17 @@
 b([)p 0 1 0 TeXcolorrgb 1410 3430 a
 SDict begin H.S end
  1410 3430 a 0 1 0
-TeXcolorrgb FA(5)p 0 1 0 TeXcolorrgb 1451 3376 a
+TeXcolorrgb FB(5)p 0 1 0 TeXcolorrgb 1451 3376 a
 SDict begin H.R end
  1451
 3376 a 1451 3430 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.clark99distributed) cvn H.B /ANN pdfmark end
- 1451 3430 a Black FA(],)g(but)g(with)f(F)-7
+ 1451 3430 a Black FB(],)g(but)g(with)f(F)-7
 b(reenet)32 b(it)f(is)h(not)f(p)r(ossible)g(to)g(obtain)g(m)n(ulti-)523
 3530 y(ple)i(results)e(b)n(y)h(searc)n(hing)f(a)h(namespace.)f(F)-7
-b(ortunately)g(,)32 b(it)h(is)f(easy)g(to)g(add)g Ft(se)l(ar)l(chable)
-523 3629 y FA(namespaces)26 b(to)i(ECRS.)648 3729 y(In)22
+b(ortunately)g(,)32 b(it)h(is)f(easy)g(to)g(add)g Fu(se)l(ar)l(chable)
+523 3629 y FB(namespaces)26 b(to)i(ECRS.)648 3729 y(In)22
 b(ECRS,)g(a)g(namespace)f(is)i(iden)n(ti\014ed)f(b)n(y)g(a)g
 (public-priv)-5 b(ate)22 b(k)n(ey)g(pair)g(\(also)f(referred)523
 3828 y(to)k(as)g(the)h(pseudon)n(ym\).)f(The)h(priv)-5
@@ -7126,12 +7411,12 @@
 (particular)523 4327 y(pseudon)n(ym,)27 b(whic)n(h)h(can)f(then)h(b)r
 (e)g(used)g(to)f(target)g(the)h(searc)n(h.)648 4426 y(Adding)37
 b(namespaces)g(to)g(the)h(design)f(requires)f(a)h(new)h(t)n(yp)r(e)g
-(of)f(blo)r(c)n(k,)g(called)g(an)523 4526 y Ft(SBlo)l(ck)p
-FA(.)f(An)f Ft(SBlo)l(ck)g FA(con)n(tains)f(the)h(k)n(ey)e(and)i(query)
-f(hash)g(\(CHK\))h(of)f(the)h(top)g Ft(IBlo)l(ck)523
-4625 y FA(together)j(with)h(the)f(metadata)g(b)r(elonging)g(to)g(the)h
+(of)f(blo)r(c)n(k,)g(called)g(an)523 4526 y Fu(SBlo)l(ck)p
+FB(.)f(An)f Fu(SBlo)l(ck)g FB(con)n(tains)f(the)h(k)n(ey)e(and)i(query)
+f(hash)g(\(CHK\))h(of)f(the)h(top)g Fu(IBlo)l(ck)523
+4625 y FB(together)j(with)h(the)f(metadata)g(b)r(elonging)g(to)g(the)h
 (con)n(ten)n(t,)f(thereb)n(y)g(allo)n(wing)f(users)523
-4725 y(that)h(receiv)n(e)f(an)g Ft(SBlo)l(ck)i FA(to)f(do)n(wnload)f
+4725 y(that)h(receiv)n(e)f(an)g Fu(SBlo)l(ck)i FB(to)f(do)n(wnload)f
 (the)h(\014le.)g(Ho)n(w)n(ev)n(er,)e(this)i(data)f(is)h(encrypted)523
 4825 y(suc)n(h)d(that)h(in)n(termediaries)e(do)h(not)g(learn)f(an)n
 (ything)h(ab)r(out)g(the)h(referenced)e(\014le.)i(The)523
@@ -7153,36 +7438,36 @@
  523 232 a 523 232 a
 SDict begin [ /View [/XYZ H.V] /Dest (page.12) cvn H.B /DEST pdfmark
 end
- 523 232 a Black Fx(12)199 b(C.)27
+ 523 232 a Black Fy(12)199 b(C.)27
 b(Grotho\013,)f(K.)g(Grotho\013,)g(T.)h(Horozo)n(v,)f(J.T.)h(Lindgren)p
-Black 523 448 a FA(The)32 b(iden)n(ti\014er)f(do)r(es)h(not)g(ha)n(v)n
+Black 523 448 a FB(The)32 b(iden)n(ti\014er)f(do)r(es)h(not)g(ha)n(v)n
 (e)e(to)i(b)r(e)g(unique)g(and)f(can,)h(for)f(example,)g(b)r(e)i(a)e(k)
 n(eyw)n(ord)523 548 y(\(to)39 b(allo)n(w)e(searc)n(hing)f(the)j
 (namespace\))f(or)f(a)h(passw)n(ord)e(\(for)j(priv)-5
 b(ate)38 b(con)n(ten)n(t\).)g(The)523 648 y(encrypted)32
-b(p)r(ortion)g(of)g(the)g Ft(SBlo)l(ck)h FA(is)f(follo)n(w)n(ed)f(b)n
-(y)h(a)g(hash)f(co)r(de)h(whic)n(h)g(is)g(the)h Ft(query)523
-747 y FA(iden)n(ti\014er)22 b(for)f(the)i Ft(SBlo)l(ck)p
-FA(.)g(The)f(query)f(iden)n(ti\014er)h(is)g(the)g(hash)g(of)g(the)g(k)n
+b(p)r(ortion)g(of)g(the)g Fu(SBlo)l(ck)h FB(is)f(follo)n(w)n(ed)f(b)n
+(y)h(a)g(hash)f(co)r(de)h(whic)n(h)g(is)g(the)h Fu(query)523
+747 y FB(iden)n(ti\014er)22 b(for)f(the)i Fu(SBlo)l(ck)p
+FB(.)g(The)f(query)f(iden)n(ti\014er)h(is)g(the)g(hash)g(of)g(the)g(k)n
 (ey)g(\(whic)n(h)g(mak)n(es)523 847 y(it)j(the)g(hash)g(of)f(the)h
 (hash)g(of)f(the)h(iden)n(ti\014er\).)g(When)g(a)g(user)f(searc)n(hes)f
 (a)h(namespace,)g(the)523 946 y(request)i(con)n(tains)g(the)h(hash)g
 (of)f(the)i(public)f(k)n(ey)f(of)h(the)g(pseudon)n(ym)f(together)g
 (with)i(the)523 1046 y(query)d(iden)n(ti\014er.)g(By)g(using)g(the)g
 (hash)g(of)g(the)h(k)n(ey)f(as)f(the)i(query)f(iden)n(ti\014er,)g(the)g
-(correct)523 1146 y Ft(SBlo)l(ck)h FA(can)f(b)r(e)g(iden)n(ti\014ed)h
+(correct)523 1146 y Fu(SBlo)l(ck)h FB(can)f(b)r(e)g(iden)n(ti\014ed)h
 (b)n(y)e(in)n(termediaries)g(but)h(not)g(decrypted.)g(A)n(t)h(the)f
 (same)f(time,)523 1245 y(only)h(the)g(iden)n(ti\014er)g(and)g(the)h
 (hash)e(of)h(the)h(public)f(k)n(ey)g(of)g(the)g(pseudon)n(ym)g(are)f
 (required)523 1345 y(to)30 b(construct)g(b)r(oth)g(the)h(query)f(iden)n
 (ti\014er)g(needed)g(to)g(searc)n(h)f(the)h(namespace)g(and)g(the)523
-1445 y(k)n(ey)g(needed)i(to)f(decrypt)f(the)i Ft(SBlo)l(ck)p
-FA(.)g(Finally)-7 b(,)31 b Ft(SBlo)l(ck)p FA(s)h(con)n(tain)e(digital)h
+1445 y(k)n(ey)g(needed)i(to)f(decrypt)f(the)i Fu(SBlo)l(ck)p
+FB(.)g(Finally)-7 b(,)31 b Fu(SBlo)l(ck)p FB(s)h(con)n(tain)e(digital)h
 (signature)f(of)523 1544 y(the)e(other)f(con)n(ten)n(ts.)f(This)i(allo)
 n(ws)e(in)n(termediaries)g(to)h(v)n(erify)g(that)g(a)g(giv)n(en)g
-Ft(SBlo)l(ck)h FA(w)n(as)523 1644 y(created)f(b)n(y)g(the)h(o)n(wner)f
-(of)g(the)h(namespace.)648 1743 y(Since)k Ft(SBlo)l(ck)p
-FA(s)i(are)d(signed,)h(it)h(is)g(p)r(ossible)f(to)h(allo)n(w)e(up)r
+Fu(SBlo)l(ck)h FB(w)n(as)523 1644 y(created)f(b)n(y)g(the)h(o)n(wner)f
+(of)g(the)h(namespace.)648 1743 y(Since)k Fu(SBlo)l(ck)p
+FB(s)i(are)d(signed,)h(it)h(is)g(p)r(ossible)f(to)h(allo)n(w)e(up)r
 (dates.)i(Without)g(a)f(digital)523 1843 y(signature,)26
 b(a)h(secure)f(up)r(date)i(mec)n(hanism)e(is)h(imp)r(ossible,)g(since)g
 (an)n(y)n(one)f(could)h(publish)523 1943 y(a)j(p)r(oten)n(tially)g
@@ -7190,7 +7475,7 @@
 (matc)n(hing)f(digital)h(sig-)523 2042 y(nature,)35 b(forged)f(up)r
 (dates)h(are)g(imp)r(ossible.)g(In)g(order)f(to)h(allo)n(w)f(con)n(ten)
 n(t)h(up)r(dates,)h(the)523 2142 y(metadata)e(of)h(an)f
-Ft(SBlo)l(ck)i FA(can)e(con)n(tain)g(information)g(ab)r(out)h(when)g
+Fu(SBlo)l(ck)i FB(can)e(con)n(tain)g(information)g(ab)r(out)h(when)g
 (and)f(under)h(whic)n(h)523 2242 y(iden)n(ti\014ers)c(up)r(dates)g(ma)n
 (y)g(b)r(e)g(published.)h(If)f(suc)n(h)g(forw)n(ard)e(p)r(oin)n(ters)i
 (are)f(presen)n(t,)h(the)523 2341 y(o)n(wner)f(of)g(the)i(namespace)e
@@ -7205,8 +7490,8 @@
 (\014le)g(can)h(b)r(e)g(part)f(of)g(m)n(ultiple)h(namespaces)523
 2839 y(under)k(m)n(ultiple)h(iden)n(ti\014ers)f(without)h(the)g(need)f
 (for)g(storing)f(the)i(\014le)f(m)n(ultiple)h(times)g(in)523
-2939 y(the)37 b(net)n(w)n(ork.)e(The)i Ft(IBlo)l(cks)h
-FA(and)e Ft(DBlo)l(cks)i FA(of)e(the)h(\014le)g(do)f(not)h(need)g(to)f
+2939 y(the)37 b(net)n(w)n(ork.)e(The)i Fu(IBlo)l(cks)h
+FB(and)e Fu(DBlo)l(cks)i FB(of)e(the)h(\014le)g(do)f(not)h(need)g(to)f
 (b)r(e)h(c)n(hanged)523 3039 y(when)28 b(the)g(namespace)e(or)h
 (namespace)g(iden)n(ti\014er)g(c)n(hanges.)648 3138 y(Namespaces)f
 (cannot)h(completely)h(solv)n(e)e(the)i(searc)n(h)f(problem.)g(Most)g
@@ -7217,7 +7502,7 @@
 (guess)523 3437 y(public)h(k)n(eys)f(for)h(a)f(namespace)g(searc)n(h.)g
 (ECRS)g(alleviates)g(this)h(problem)g(b)n(y)g(also)e(of-)523
 3537 y(fering)i(a)g(pure)g(k)n(eyw)n(ord-based)d(searc)n(h)i(in)h(a)g
-Ft(glob)l(al)i FA(k)n(eyw)n(ord)c(space)i(where)f(an)n(y)h(user)523
+Fu(glob)l(al)i FB(k)n(eyw)n(ord)c(space)i(where)f(an)n(y)h(user)523
 3636 y(can)g(adv)n(ertise)g(con)n(ten)n(t.)g(Here,)g(the)h(disadv)-5
 b(an)n(tage)34 b(is)i(clearly)f(that)h(it)g(is)f(p)r(ossible)h(for)523
 3736 y(malicious)h(users)g(to)h(p)r(ollute)g(the)g(global)f(k)n(eyw)n
@@ -7236,19 +7521,19 @@
 SDict begin [ /View [/XYZ H.V] /Dest (subsection.1.3.6) cvn H.B /DEST
 pdfmark end
  523
-4189 a 83 x Fr(3.6)95 b(Keyw)m(ord)32 b(searc)m(h)523
-4426 y FA(This)41 b(section)g(describ)r(es)g(ho)n(w)g(information)g(ab)
+4189 a 83 x Fs(3.6)95 b(Keyw)m(ord)32 b(searc)m(h)523
+4426 y FB(This)41 b(section)g(describ)r(es)g(ho)n(w)g(information)g(ab)
 r(out)g(namespaces)f(or)h(the)h(CHK)f(k)n(eys)523 4526
 y(that)30 b(are)f(necessary)e(to)j(retriev)n(e)e(a)h(\014le)h(can)f(b)r
 (e)h(obtained)g(b)n(y)f(searc)n(hing)f(using)h(natural)523
-4625 y(language)20 b Ft(keywor)l(ds)i FA({)f(without)h(rev)n(ealing)d
+4625 y(language)20 b Fu(keywor)l(ds)i FB({)f(without)h(rev)n(ealing)d
 (the)j(k)n(eyw)n(ords)d(to)i(in)n(termediaries.)f(Searc)n(hing)523
 4725 y(requires)31 b(the)i(con)n(ten)n(t)f(pro)n(vider)f(to)i(supply)f
 (metadata)g(ab)r(out)h(the)g(\014le;)f(in)h(particular,)523
 4825 y(the)40 b(con)n(ten)n(t)g(pro)n(vider)e(m)n(ust)i(supply)g(a)g
 (list)g(of)g(k)n(eyw)n(ords.)e(While)i(the)h(metadata)e(is)523
-4924 y(published)22 b(as)f(part)f(of)i(the)f Ft(KBlo)l(ck)i
-FA(and)e(made)g(a)n(v)-5 b(ailable)20 b(to)i(the)f(recipien)n(t)g(the)h
+4924 y(published)22 b(as)f(part)f(of)i(the)f Fu(KBlo)l(ck)i
+FB(and)e(made)g(a)n(v)-5 b(ailable)20 b(to)i(the)f(recipien)n(t)g(the)h
 (k)n(eyw)n(ords)p Black Black eop end
 %%Page: 13 13
 TeXDict begin 13 12 bop 0 0 a
@@ -7265,13 +7550,13 @@
  523 232 a 523 232 a
 SDict begin [ /View [/XYZ H.V] /Dest (page.13) cvn H.B /DEST pdfmark
 end
- 523 232 a Black 1036 w Fx(An)25
+ 523 232 a Black 1036 w Fy(An)25
 b(Enco)r(ding)h(for)h(Censorship-Resistan)n(t)f(Sharing)199
-b(13)p Black 523 448 a FA(are)34 b(only)h(used)h(to)f(compute)g(the)h
-Ft(KBlo)l(ck)p FA(s)g(and)f(not)h(made)f(a)n(v)-5 b(ailable)34
+b(13)p Black 523 448 a FB(are)34 b(only)h(used)h(to)f(compute)g(the)h
+Fu(KBlo)l(ck)p FB(s)g(and)f(not)h(made)f(a)n(v)-5 b(ailable)34
 b(to)h(other)g(users)523 548 y(directly)-7 b(.)30 b(It)g(is)g(assumed)f
 (that)h(the)h(user)e(searc)n(hing)f(for)h(data)h(is)g(able)f(to)h
-Ft(guess)g FA(at)f(least)523 648 y(one)f(of)g(these)h(k)n(eyw)n(ords.)d
+Fu(guess)g FB(at)f(least)523 648 y(one)f(of)g(these)h(k)n(eyw)n(ords.)d
 (The)j(nature)f(of)g(the)h(searc)n(h)e(implies)i(that)f(there)h(is)f
 (no)g(direct,)523 747 y(cryptographically)19 b(v)n(eri\014able)h
 (relation)g(b)r(et)n(w)n(een)h(the)h(k)n(eyw)n(ord)d(and)i(the)h(con)n
@@ -7288,8 +7573,8 @@
 n(hance)g(of)g(other)523 1345 y(users)27 b(\014nding)g(undesirable)g
 (results)g(for)g(those)h(k)n(eyw)n(ords.)648 1468 y(Despite)38
 b(these)g(fundamen)n(tal)h(dra)n(wbac)n(ks,)c(ECRS)j(should)g(\(and)g
-(can\))g(giv)n(e)g(some)523 1567 y(un)n(usual)e Ft(guar)l(ante)l(es)f
-FA(for)h(k)n(eyw)n(ord-based)d(searc)n(hes.)h(First,)i(the)g(k)n(eyw)n
+(can\))g(giv)n(e)g(some)523 1567 y(un)n(usual)e Fu(guar)l(ante)l(es)f
+FB(for)h(k)n(eyw)n(ord-based)d(searc)n(hes.)h(First,)i(the)g(k)n(eyw)n
 (ord)e(used)i(for)f(a)523 1667 y(searc)n(h)28 b(is)h(not)g(exp)r(osed)f
 (to)h(in)n(termediaries)f(in)i(a)e(w)n(a)n(y)g(that)i(w)n(ould)e(allo)n
 (w)g(them)i(to)f(eas-)523 1767 y(ily)g(exercise)g(editorial)f(con)n
@@ -7321,48 +7606,60 @@
 b(,)33 b(the)g(v)n(eri\014cation)e(that)i(a)f(resp)r(onse)g(is)g(v)-5
 b(alid)523 3062 y(should)27 b(b)r(e)h(p)r(ossible)g(not)f(only)g(for)h
 (the)f(\014nal)h(recipien)n(t,)f(but)h(also)f(for)g(in)n(termediaries.)
-648 3184 y(ECRS)38 b(ac)n(hiev)n(es)g(all)g(of)h(this)h(with)f(a)g
-Ft(new)h(crypto)l(gr)l(aphic)j(primitive)p FA(,)e(whic)n(h)e(is)f(a)523
-3284 y(public-priv)-5 b(ate)35 b(k)n(ey)g(pair)g(\()p
-Fs(P)1481 3296 y Fi(pub)1588 3284 y FA(\()p Fs(K)6 b
-FA(\))p Fs(;)14 b(P)1819 3296 y Fi(pr)r(iv)1949 3284
-y FA(\()p Fs(K)6 b FA(\)\))36 b(that)g(is)f(generated)g(from)g(a)g(k)n
-(eyw)n(ord)523 3384 y Fs(K)6 b FA(.)34 b(The)g(k)n(eyw)n(ord)e
-Fs(K)40 b FA(is)33 b(used)h(as)g(the)g(seed)g(and)g(only)g(input)g(to)g
-(the)h(pseudo-random)523 3483 y(n)n(um)n(b)r(er)30 b(generator)e(that)i
-(is)g(used)g(in)g(the)h(generation)d(of)i(the)h(public-priv)-5
-b(ate)29 b(k)n(ey)h(pair.)523 3583 y(The)h(authors)f(are)g(not)i(a)n(w)
-n(are)d(of)i(an)n(y)f(previous)g(use)h(of)g Fs(K)6 b
-FA(-deterministic)31 b(public-k)n(eys.)523 3683 y(Giv)n(en)37
-b(suc)n(h)f(a)h Fs(K)6 b FA(-deterministic)36 b(public-priv)-5
-b(ate)36 b(k)n(ey)-7 b(,)36 b(the)i(inserting)e(p)r(eer)h(generates)523
-3782 y Ft(KBlo)l(ck)p FA(s)k(b)n(y)g(signing)e(the)i(metadata)f
-(necessary)f(to)h(do)n(wnload)f(the)i(\014le)g(with)g
-Fs(P)3252 3794 y Fi(pr)r(iv)3382 3782 y FA(.)523 3882
-y Ft(KBlo)l(ck)p FA(s)d(are)f(essen)n(tially)f(lik)n(e)h
-Ft(SBlo)l(ck)p FA(s)h(only)f(that)h(the)g Fs(K)6 b FA(-determinate)36
-b(k)n(ey)h(is)g(used)523 3981 y(instead)27 b(of)h(the)g(pseudon)n(ym.)
-648 4104 y(A)e(p)r(eer)h(searc)n(hing)d(for)i Fs(K)32
-b FA(also)25 b(computes)h Fs(P)2094 4116 y Fi(pub)2202
-4104 y FA(\()p Fs(K)6 b FA(\))26 b(using)g(the)h(same)f(deterministic)
-523 4204 y(k)n(ey-generation)31 b(algorithm)i(\()p Fs(P)1555
-4216 y Fi(pr)r(iv)1685 4204 y FA(\()p Fs(K)6 b FA(\))34
-b(is)f(also)g(computed)h(but)g(not)g(used\).)f(The)h(p)r(eer)523
-4303 y(then)40 b(uses)f Fs(H)7 b FA(\()p Fs(P)1073 4315
-y Fi(pub)1180 4303 y FA(\()p Fs(K)f FA(\)\))40 b(as)f(the)h(query)f
-(hash.)g(In)n(termediaries)f(can)h(v)n(erify)g(that)h(the)523
-4403 y(resp)r(onse)29 b(is)h(prop)r(erly)e(signed)i(b)n(y)f(a)h(public)
-g(k)n(ey)f(that)i(hashes)e(to)g(the)i(query)e(hash,)g(but)523
-4503 y(are)24 b(unable)h(to)f(decrypt)h(the)g(resp)r(onse)f(or)g(learn)
-g(the)h Fs(K)31 b FA(that)25 b(w)n(as)f(used)g(to)h(generate)f(the)523
-4602 y(public)k(k)n(ey)f(without)h(guessing.)648 4725
-y(In)20 b(conclusion,)g(using)g Ft(KBlo)l(ck)p FA(s)h(it)f(is)h(p)r
-(ossible)f(to)g(allo)n(w)f(in)n(termediaries)g(to)h(v)n(erify)g(the)523
-4825 y(in)n(tegrit)n(y)h(of)h(replies)f(without)i(learning)d(the)j
-(plain)n(text)e(of)h(the)h(k)n(eyw)n(ord)d(or)h(the)h(resp)r(onse.)523
-4924 y Ft(KBlo)l(ck)p FA(s)f(require)e(a)h(k)n(eyw)n(ord)f(guess,)g
-(making)h(it)h(it)f(harder)f(to)i(reply)e(to)i(arbitrary)d(queries)p
-Black Black eop end
+648 3184 y(ECRS)43 b(ac)n(hiev)n(es)g(all)h(of)g(this)g(with)h(a)f
+Fu(new)h(crypto)l(gr)l(aphic)i(primitive)f FB(called)e
+Ft(K)6 b Fu(-)523 3284 y(deterministic)40 b(keys)f FB(whic)n(h)f(is)g
+(a)g(k)n(ey)f(pair)g(\()p Ft(P)12 b(ub)2167 3299 y Fj(H)t
+FA(\()p Fj(K)t FA(\))2341 3284 y Ft(;)i(P)e(r)r(v)2522
+3299 y Fj(H)t FA(\()p Fj(K)t FA(\))2698 3284 y FB(\))38
+b(generated)f(from)g(a)523 3384 y(k)n(eyw)n(ord)32 b
+Ft(K)6 b FB(.)34 b(The)g(hash)f Ft(H)7 b FB(\()p Ft(K)f
+FB(\))34 b(of)g(the)g(k)n(eyw)n(ord)e(is)i(used)g(as)f(the)i(seed)e
+(and)h(the)g(only)523 3483 y(input)26 b(to)e(the)h(pseudo-random)e(n)n
+(um)n(b)r(er)i(generator)d(that)j(generates)e(the)i(public-priv)-5
+b(ate)523 3583 y(k)n(ey)23 b(pair.)f(The)i(authors)e(are)g(not)i(a)n(w)
+n(are)d(of)i(an)n(y)g(previous)f(use)h(of)g Ft(K)6 b
+FB(-deterministic)23 b(k)n(eys.)523 3683 y(Giv)n(en)g(suc)n(h)g(a)g(k)n
+(ey)f(pair,)h(the)g(inserting)g(p)r(eer)g(generates)e
+Fu(KBlo)l(ck)p FB(s)k(b)n(y)d(signing)h(the)g(meta-)523
+3782 y(data)30 b(necessary)g(to)h(do)n(wnload)e(the)i(\014le)h(with)f
+Ft(P)12 b(r)r(v)2186 3797 y Fj(H)t FA(\()p Fj(K)t FA(\))2362
+3782 y FB(.)31 b Fu(KBlo)l(ck)p FB(s)h(are)d(essen)n(tially)h(lik)n(e)
+523 3882 y Fu(SBlo)l(ck)p FB(s)k(with)g(the)g(di\013erence)f(that)h
+(the)f Ft(K)6 b FB(-determinate)33 b(k)n(ey)g(is)g(used)g(instead)g(of)
+h(the)523 3981 y(pseudon)n(ym.)27 b(The)h(construction)f(of)g(a)g
+Fu(KBlo)l(ck)i FB(is)e(sho)n(wn)g(in)h(Figure)p 1 0 0
+TeXcolorrgb 2770 3981 a
+SDict begin H.S end
+ 2770 3981 a 1 0 0 TeXcolorrgb
+FB(2)p 1 0 0 TeXcolorrgb 2812 3928 a
+SDict begin H.R end
+ 2812 3928 a 2812
+3981 a
+SDict begin [ /Color [1 0 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
+(figure.1.2) cvn H.B /ANN pdfmark end
+ 2812 3981 a Black FB(.)648 4104 y(A)c(p)r(eer)h(searc)n(hing)d
+(for)i Ft(K)30 b FB(also)23 b(computes)i Ft(P)12 b(ub)2177
+4119 y Fj(H)t FA(\()p Fj(K)t FA(\))2375 4104 y FB(using)24
+b(the)h(same)f(deterministic)523 4204 y(k)n(ey-generation)32
+b(algorithm)g(\()p Ft(P)12 b(r)r(v)1646 4219 y Fj(H)t
+FA(\()p Fj(K)t FA(\))1857 4204 y FB(is)33 b(also)g(computed)i(but)g
+(not)f(used\).)g(The)g(p)r(eer)523 4303 y(then)k(uses)f
+Ft(H)7 b FB(\()p Ft(P)12 b(ub)1165 4318 y Fj(H)t FA(\()p
+Fj(K)t FA(\))1339 4303 y FB(\))38 b(as)f(the)h(query)f(hash.)g(In)n
+(termediaries)f(can)h(v)n(erify)g(that)h(the)523 4403
+y(resp)r(onse)30 b(is)h(v)-5 b(alid)31 b(b)n(y)f(c)n(hec)n(king)g(the)h
+Fu(KBlo)l(ck)p FB(s)h(signature)e(against)f(its)i(public)h(k)n(ey)-7
+b(,)30 b(and)523 4503 y(c)n(hec)n(king)i(that)i(the)f(public)h(k)n(ey)f
+(hashes)f(to)h(the)h(query)e(hash.)h(Y)-7 b(et)34 b(in)n(termediaries)e
+(are)523 4602 y(unable)21 b(to)h(decrypt)f(the)g(resp)r(onse)g(or)f
+(learn)h(the)g(k)n(eyw)n(ord)f Ft(K)27 b FB(that)21 b(w)n(as)g(used)g
+(to)g(generate)523 4702 y(the)28 b(public)g(k)n(ey)f(without)h
+(guessing.)648 4825 y(In)20 b(conclusion,)g(using)g Fu(KBlo)l(ck)p
+FB(s)h(it)f(is)h(p)r(ossible)f(to)g(allo)n(w)f(in)n(termediaries)g(to)h
+(v)n(erify)g(the)523 4924 y(in)n(tegrit)n(y)h(of)h(replies)f(without)i
+(learning)d(the)j(plain)n(text)e(of)h(the)h(k)n(eyw)n(ord)d(or)h(the)h
+(resp)r(onse.)p Black Black eop end
 %%Page: 14 14
 TeXDict begin 14 13 bop 0 0 a
 SDict begin /product where{pop product(Distiller)search{pop pop pop
@@ -7378,221 +7675,217 @@
  523 232 a 523 232 a
 SDict begin [ /View [/XYZ H.V] /Dest (page.14) cvn H.B /DEST pdfmark
 end
- 523 232 a Black Fx(14)199 b(C.)27
+ 523 232 a Black Fy(14)199 b(C.)27
 b(Grotho\013,)f(K.)g(Grotho\013,)g(T.)h(Horozo)n(v,)f(J.T.)h(Lindgren)p
-Black Black 523 369 2882 4 v 523 439 a
+Black Black 548 473 a Fq(H)6 b Fy(\()p Fq(K)f Fy(\))1068
+425 y Fh(\(as)28 b(random)i(seed\))1754 454 y Fp(/)p
+Fo(/)p 772 456 982 4 v 918 738 a Fh(\(as)e(key\))1093
+1016 y Fp(\034)p Fo(\034)1067 984 y Fm(8)1043 952 y(8)1018
+921 y(8)993 890 y(8)969 859 y(8)944 828 y(8)919 797 y(8)895
+765 y(8)870 734 y(8)845 703 y(8)821 672 y(8)796 641 y(8)771
+610 y(8)747 578 y(8)722 547 y(8)697 516 y(8)p 1753 397
+2 2 v 1755 398 315 4 v 2070 397 2 2 v 1752 512 4 114
+v 2071 512 V 1753 515 2 2 v 1755 516 315 4 v 2070 515
+2 2 v 1779 472 a Fq(K)5 b(ey)s(g)s(en)1937 769 y Fl(P)j(r)r(v)2046
+783 y Fi(H)s Fg(\()p Fi(K)s Fg(\))1913 1016 y Fp(\017)p
+Fo(\017)p 1911 1016 4 505 v 2206 561 a Fl(P)g(ub)2317
+575 y Fi(H)s Fg(\()p Fi(K)s Fg(\))2520 720 y Fp(\()p
+Fo(\()2482 704 y Fm(Q)2445 688 y(Q)2409 672 y(Q)2372
+656 y(Q)2336 640 y(Q)2299 624 y(Q)2263 608 y(Q)2226 592
+y(Q)2190 576 y(Q)2153 560 y(Q)2117 544 y(Q)2080 528 y(Q)2044
+512 y(Q)p 2519 717 2 2 v 2521 718 206 4 v 2727 717 2
+2 v 2518 817 4 100 v 2729 817 V 2519 820 2 2 v 2521 821
+206 4 v 2727 820 2 2 v 2545 792 a Fq(J)f(oin)2928 766
+y Fp(+)p Fo(3)p 2729 760 179 4 v 2729 776 V 2953 792
+a Fq(K)e(B)t(l)q(ock)573 1100 y(data)972 1074 y Fp(/)p
+Fo(/)p 747 1076 225 4 v 971 1017 2 2 v 972 1018 331 4
+v 1303 1017 2 2 v 970 1132 4 114 v 1305 1132 V 971 1135
+2 2 v 972 1136 331 4 v 1303 1135 2 2 v 997 1092 a Fq(E)t(ncr)r(y)s(pt)
+1343 1136 y Fl(E)1388 1150 y Fi(H)s Fg(\()p Fi(K)s Fg(\))1537
+1136 y Fz(\()p Fl(data)p Fz(\))1806 1074 y Fp(/)p Fo(/)p
+1305 1076 501 4 v 1805 1017 2 2 v 1807 1018 210 4 v 2017
+1017 2 2 v 1804 1132 4 114 v 2019 1132 V 1805 1135 2
+2 v 1807 1136 210 4 v 2017 1135 2 2 v 1831 1092 a Fq(S)t(ig)s(n)2520
+811 y Fp(6)p Fo(6)2482 828 y Fm(m)2446 843 y(m)2410 859
+y(m)2375 874 y(m)2339 889 y(m)2304 905 y(m)2268 920 y(m)2233
+936 y(m)2197 951 y(m)2161 966 y(m)2126 982 y(m)2090 997
+y(m)2055 1013 y(m)2019 1028 y(m)2280 991 y Fy([)p Fq(E)2358
+1003 y Fl(H)t Fz(\()p Fl(K)s Fz(\))2518 991 y Fy(\()p
+Fq(data)p Fy(\)])2749 999 y Fl(P)j(r)r(v)2858 1013 y
+Fi(H)s Fg(\()p Fi(K)s Fg(\))523 1339 y Fs(Fig.)15 b(2.)p
+0 TeXcolorgray 799 1240 a
 SDict begin H.S end
- 523 439 a 523
-439 a
+ 799 1240 a 0 TeXcolorgray 0
+TeXcolorgray 799 1240 a
+SDict begin H.R end
+ 799 1240 a 799 1240 a
+SDict begin [ /View [/XYZ H.V] /Dest (figure.1.2) cvn H.B /DEST pdfmark
+end
+ 799 1240
+a Black 99 x FB(The)25 b(construction)f(of)g(a)h Fu(KBlo)l(ck)p
+FB(.)h(The)e(hash)h Ft(H)7 b FB(\()p Ft(K)f FB(\))24
+b(of)h(the)g(k)n(eyw)n(ord)e Ft(K)30 b FB(is)25 b(used)523
+1439 y(to)36 b(encrypt)f(the)h(data)f(and)g(to)h(seed)f(the)h(k)n(ey)f
+(generator.)e(The)j(obtained)f(priv)-5 b(ate)36 b(k)n(ey)523
+1538 y Ft(P)12 b(r)r(v)667 1553 y Fj(H)t FA(\()p Fj(K)t
+FA(\))867 1538 y FB(signs)24 b(the)h(encrypted)f(data,)g(but)h(is)f
+(not)g(otherwise)g(used.)g(Finally)-7 b(,)25 b(the)g(public)523
+1638 y(k)n(ey)i Ft(P)12 b(ub)822 1653 y Fj(H)t FA(\()p
+Fj(K)t FA(\))1023 1638 y FB(is)28 b(app)r(ended)g(to)f(the)h(signed)f
+(data)g(to)h(form)f(the)h Fu(KBlo)l(ck)p FB(.)p Black
+Black Black Black 523 1971 2882 4 v 523 2041 a
+SDict begin H.S end
+ 523 2041
+a 523 2041 a
 SDict begin 11 H.A end
- 523 439 a 523 439 a
+ 523 2041 a 523 2041 a
 SDict begin [ /View [/XYZ H.V] /Dest (Item.1) cvn H.B /DEST pdfmark
 end
- 523 439 a Black 563 496 a Fx(1.)p
-Black 42 w(Input:)e(Con)n(ten)n(t)g Fp(C)5 b Fx(,)26
-b(a)g(list)h(of)f(k)n(eyw)n(ords)f Fg(f)p Fp(K)2014 504
-y Fy(1)2049 496 y Fp(;)14 b(:::)p Fg(g)27 b Fx(and)e(metadata)h
-Fp(D)r Fx(.)523 514 y
+ 523 2041 a Black 563
+2097 a Fy(1.)p Black 42 w(Input:)d(Con)n(ten)n(t)g Fq(C)5
+b Fy(,)26 b(a)g(list)h(of)f(k)n(eyw)n(ords)f Ff(f)p Fq(K)2014
+2105 y Fz(1)2049 2097 y Fq(;)14 b(:::)p Ff(g)27 b Fy(and)e(metadata)h
+Fq(D)r Fy(.)523 2116 y
 SDict begin H.S end
- 523 514 a 523 514 a
+ 523 2116 a 523 2116 a
 SDict begin 11 H.A end
- 523 514 a 523
-514 a
+ 523 2116
+a 523 2116 a
 SDict begin [ /View [/XYZ H.V] /Dest (Item.2) cvn H.B /DEST pdfmark
 end
- 523 514 a Black 563 587 a Fx(2.)p Black 42 w(Split)g(con)n(ten)n
-(t)f Fp(C)30 b Fx(in)n(to)c(blo)r(c)n(ks)g Fp(B)1653
-595 y Fk(i)1680 587 y Fx(,)f(eac)n(h)h(of)h(size)f(32Kb.)g(Call)i
-(these)d Fq(DBlo)l(cks)p Fx(.)523 602 y
+ 523 2116 a Black 563 2189 a Fy(2.)p Black
+42 w(Split)g(con)n(ten)n(t)f Fq(C)30 b Fy(in)n(to)c(blo)r(c)n(ks)g
+Fq(B)1653 2197 y Fl(i)1680 2189 y Fy(,)f(eac)n(h)h(of)h(size)f(32Kb.)g
+(Call)i(these)d Fr(DBlo)l(cks)p Fy(.)523 2204 y
 SDict begin H.S end
- 523 602 a 523
-602 a
+ 523 2204
+a 523 2204 a
 SDict begin 11 H.A end
- 523 602 a 523 602 a
+ 523 2204 a 523 2204 a
 SDict begin [ /View [/XYZ H.V] /Dest (Item.3) cvn H.B /DEST pdfmark
 end
- 523 602 a Black 563 678 a Fx(3.)p
-Black 42 w(Compute)f(hash)f(v)l(alues)h Fp(H)1469 643
-y Fk(k)q(ey)1463 698 y(i)1590 678 y Fx(=)d Fp(H)6 b Fx(\()p
-Fp(B)1829 686 y Fk(i)1855 678 y Fx(\),)23 b Fp(E)1986
-686 y Fk(i)2034 678 y Fx(=)e Fp(E)2172 686 y Fk(H)2222
-698 y Fh(k)q(ey)2321 678 y Fx(\()p Fp(B)2409 686 y Fk(i)2436
-678 y Fx(\))i(and)g Fp(H)2706 643 y Fk(q)r(uer)r(y)2700
-698 y(i)2891 678 y Fx(=)e Fp(H)6 b Fx(\()p Fp(E)3129
-686 y Fk(i)3154 678 y Fx(\).)24 b(F)-6 b(orm)664 785
-y Fq(CHK)835 793 y Fk(i)887 785 y Fx(from)26 b(\()p Fp(H)1168
-749 y Fk(q)r(uer)r(y)1162 804 y(i)1332 785 y Fp(;)13
-b(H)1436 749 y Fk(k)q(ey)1430 804 y(i)1536 785 y Fx(\).)26
+ 523 2204 a Black 563
+2280 a Fy(3.)p Black 42 w(Compute)f(hash)f(v)l(alues)h
+Fq(H)1469 2245 y Fl(k)q(ey)1463 2300 y(i)1590 2280 y
+Fy(=)d Fq(H)6 b Fy(\()p Fq(B)1829 2288 y Fl(i)1855 2280
+y Fy(\),)23 b Fq(E)1986 2288 y Fl(i)2034 2280 y Fy(=)e
+Fq(E)2172 2288 y Fl(H)2222 2300 y Fi(k)q(ey)2321 2280
+y Fy(\()p Fq(B)2409 2288 y Fl(i)2436 2280 y Fy(\))i(and)g
+Fq(H)2706 2245 y Fl(q)r(uer)r(y)2700 2300 y(i)2891 2280
+y Fy(=)e Fq(H)6 b Fy(\()p Fq(E)3129 2288 y Fl(i)3154
+2280 y Fy(\).)24 b(F)-6 b(orm)664 2387 y Fr(CHK)835 2395
+y Fl(i)887 2387 y Fy(from)26 b(\()p Fq(H)1168 2351 y
+Fl(q)r(uer)r(y)1162 2406 y(i)1332 2387 y Fq(;)13 b(H)1436
+2351 y Fl(k)q(ey)1430 2406 y(i)1536 2387 y Fy(\).)26
 b(P)n(ad)g(con)n(ten)n(t)f(\(with)h(zeros\))g(if)h(needed.)523
-804 y
+2406 y
 SDict begin H.S end
- 523 804 a 523 804 a
+ 523 2406 a 523 2406 a
 SDict begin 11 H.A end
- 523 804 a 523 804 a
+ 523 2406 a 523 2406 a
 SDict begin [ /View [/XYZ H.V] /Dest (Item.4) cvn H.B /DEST pdfmark
 end
- 523 804
-a Black 563 876 a Fx(4.)p Black 42 w(Store)f Fp(E)922
-884 y Fk(i)973 876 y Fx(under)f(the)g(name)h Fp(H)1598
-840 y Fk(q)r(uer)r(y)1592 896 y(i)1762 876 y Fx(.)523
-896 y
+ 523
+2406 a Black 563 2478 a Fy(4.)p Black 42 w(Store)f Fq(E)922
+2486 y Fl(i)973 2478 y Fy(under)f(the)g(name)h Fq(H)1598
+2442 y Fl(q)r(uer)r(y)1592 2498 y(i)1762 2478 y Fy(.)523
+2498 y
 SDict begin H.S end
- 523 896 a 523 896 a
+ 523 2498 a 523 2498 a
 SDict begin 11 H.A end
- 523 896 a 523 896 a
+ 523 2498 a 523 2498 a
 SDict begin [ /View [/XYZ H.V] /Dest (Item.5) cvn H.B /DEST pdfmark
 end
- 523 896
-a Black 563 967 a Fx(5.)p Black 42 w(If)g(there)f(is)g(more)h(than)f
-(one)g(blo)r(c)n(k,)h(group)f(the)g(blo)r(c)n(ks)g(in)n(to)h(disjoin)n
-(t)g(sets)g Fp(I)2942 975 y Fk(j)2999 967 y Fx(of)g(up)e(to)i(256)664
-1059 y(mem)n(b)r(ers.)e(F)-6 b(or)23 b(eac)n(h)h Fp(I)1348
-1067 y Fk(j)1380 1059 y Fx(,)f(create)h Fq(Iblo)l(ck)1838
-1067 y Fk(j)1894 1059 y Fx(con)n(taining)g(the)f Fq(CHK)p
-Fx(s)g(of)h(the)f(blo)r(c)n(ks)g(in)g Fp(I)3185 1067
-y Fk(j)3218 1059 y Fx(.)g(Add)664 1150 y(zero)k(padding)e(if)h(needed.)
-g(Pro)r(cess)h(eac)n(h)f(new)g(32Kb)f(blo)r(c)n(k)h(obtained)g(as)g(in)
-g(step)p 1 0 0 TeXcolorrgb 3146 1150 a
+ 523
+2498 a Black 563 2569 a Fy(5.)p Black 42 w(If)g(there)f(is)g(more)h
+(than)f(one)g(blo)r(c)n(k,)h(group)f(the)g(blo)r(c)n(ks)g(in)n(to)h
+(disjoin)n(t)g(sets)g Fq(I)2942 2577 y Fl(j)2999 2569
+y Fy(of)g(up)e(to)i(256)664 2660 y(mem)n(b)r(ers.)e(F)-6
+b(or)23 b(eac)n(h)h Fq(I)1348 2668 y Fl(j)1380 2660 y
+Fy(,)f(create)h Fr(Iblo)l(ck)1838 2668 y Fl(j)1894 2660
+y Fy(con)n(taining)g(the)f Fr(CHK)p Fy(s)g(of)h(the)f(blo)r(c)n(ks)g
+(in)g Fq(I)3185 2668 y Fl(j)3218 2660 y Fy(.)g(Add)664
+2752 y(zero)k(padding)e(if)h(needed.)g(Pro)r(cess)h(eac)n(h)f(new)g
+(32Kb)f(blo)r(c)n(k)h(obtained)g(as)g(in)g(step)p 1 0 0
+TeXcolorrgb 3146 2752 a
 SDict begin H.S end
- 3146 1150 a 1 0 0
-TeXcolorrgb Fx(3)p 1 0 0 TeXcolorrgb 3185 1102 a
+ 3146 2752 a 1 0 0 TeXcolorrgb
+Fy(3)p 1 0 0 TeXcolorrgb 3185 2704 a
 SDict begin H.R end
- 3185
-1102 a 3185 1150 a
+ 3185 2704 a 3185
+2752 a
 SDict begin [ /Color [1 0 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (Item.3) cvn H.B /ANN pdfmark end
- 3185 1150 a Black Fx(.)523 1165 y
+ 3185 2752 a Black Fy(.)523 2767 y
 SDict begin H.S end
-
-523 1165 a 523 1165 a
+ 523 2767 a 523
+2767 a
 SDict begin 11 H.A end
- 523 1165 a 523 1165 a
+ 523 2767 a 523 2767 a
 SDict begin [ /View [/XYZ H.V] /Dest (Item.6) cvn H.B /DEST pdfmark
 end
- 523 1165
-a Black 563 1241 a Fx(6.)p Black 42 w(If)20 b(the)g(size)h(of)g
-Fp(C)k Fx(w)n(as)c(smaller)g(than)f(32Kb)g(\(and)f(th)n(us)h(there)f
-(is)i(only)f(one)g(pair)g(of)h(hashco)r(des)664 1332
-y Fq(CHK)835 1340 y Fy(0)870 1332 y Fx(\),)k(create)h
-Fq(SBlo)l(ck)p Fx(s)f(and)g Fq(KBlo)l(ck)p Fx(s)h(con)n(taining)g
-Fq(CHK)2436 1340 y Fy(0)2470 1332 y Fx(,)f(the)g(metadata)h
-Fp(D)h Fx(ab)r(out)e(the)664 1424 y(con)n(ten)n(t)i(and)g(the)g
-(original)i(length)f(of)g Fp(C)5 b Fx(.)28 b(Encrypt)f(and)g(sign)h
-(the)f(resulting)h Fq(SBlo)l(ck)p Fx(s)g(and)664 1515
-y Fq(KBlo)l(ck)p Fx(s.)p 523 1649 2882 4 v Black 1253
-1789 a Fr(Fig.)14 b(2.)p 0 TeXcolorgray 1531 1690 a
+ 523 2767 a Black 563 2843
+a Fy(6.)p Black 42 w(If)20 b(the)g(size)h(of)g Fq(C)k
+Fy(w)n(as)c(smaller)g(than)f(32Kb)g(\(and)f(th)n(us)h(there)f(is)i
+(only)f(one)g(pair)g(of)h(hashco)r(des)664 2934 y Fr(CHK)835
+2942 y Fz(0)870 2934 y Fy(\),)k(create)h Fr(SBlo)l(ck)p
+Fy(s)f(and)g Fr(KBlo)l(ck)p Fy(s)h(con)n(taining)g Fr(CHK)2436
+2942 y Fz(0)2470 2934 y Fy(,)f(the)g(metadata)h Fq(D)h
+Fy(ab)r(out)e(the)664 3026 y(con)n(ten)n(t)i(and)g(the)g(original)i
+(length)f(of)g Fq(C)5 b Fy(.)28 b(Encrypt)f(and)g(sign)h(the)f
+(resulting)h Fr(SBlo)l(ck)p Fy(s)g(and)664 3117 y Fr(KBlo)l(ck)p
+Fy(s.)p 523 3251 2882 4 v Black 1253 3391 a Fs(Fig.)14
+b(3.)p 0 TeXcolorgray 1531 3292 a
 SDict begin H.S end
- 1531
-1690 a 0 TeXcolorgray 0 TeXcolorgray 1531 1690 a
+ 1531 3292 a 0 TeXcolorgray
+0 TeXcolorgray 1531 3292 a
 SDict begin H.R end
- 1531
-1690 a 1531 1690 a
-SDict begin [ /View [/XYZ H.V] /Dest (figure.1.2) cvn H.B /DEST pdfmark
-end
- 1531 1690 a Black 99 x FA(The)28 b(ECRS)f(enco)r
-(ding)h(algorithm.)p Black Black Black 523 1912 2882
-4 v 523 2035 a Fp(B)h Fx(shares)e(\014le)f Fp(B)1024
-2043 y Fy(0)1058 2035 y Fp(;)13 b(B)1150 2043 y Fy(1)1211
-2035 y Fx(under)25 b(k)n(eyw)n(ord)g(\\test".)p Black
-523 2193 a Fp(A)c Fg(!)g Fp(B)t Fv(:)p Black 41 w Fx(Query:)k
-Fp(H)6 b Fx(\()p Fp(R)q(S)t(A)1350 2161 y Fk(pub)1449
-2193 y Fx(\()p Fp(H)g Fx(\(\\)p Fp(test)1745 2161 y Fm(00)1784
-2193 y Fx(\)\)\))p Black 523 2284 a Fp(B)25 b Fg(!)c
-Fp(A)p Fv(:)p Black 41 w Fx(Resp)r(onse:)34 b(\()p Fp(E)1281
-2296 y Fk(H)t Fy(\(\\)p Fk(test)1495 2282 y Ff(00)1535
-2296 y Fy(\))1563 2284 y Fx(\()p Fp(Q)1654 2292 y Fy(0)1688
-2284 y Fp(;)13 b(K)1787 2292 y Fy(0)1822 2284 y Fp(;)g(siz)s(e)p
-Fx(\))p Fp(;)g(R)q(S)t(A)2225 2252 y Fk(pub)2324 2284
-y Fx(\()p Fp(H)6 b Fx(\(\\)p Fp(test)2620 2252 y Fm(00)2659
-2284 y Fx(\)\))p Fp(;)13 b(sig)s Fx(\))33 b(where)g Fp(sig)j
-Fx(is)e(a)664 2375 y(signature)27 b(generated)f(with)g
-Fp(R)q(S)t(A)1691 2344 y Fk(pr)r(iv)1812 2375 y Fx(\()p
-Fp(H)6 b Fx(\(\\)p Fp(test)2108 2344 y Fm(00)2147 2375
-y Fx(\)\))25 b(\(encrypted)g Fq(KBlo)l(ck)p Fx(\))p Black
-523 2467 a Fp(A)c Fg(!)g Fp(B)t Fv(:)p Black 41 w Fx(Query:)k
-Fp(Q)1143 2475 y Fy(0)1203 2467 y Fx(\(CHK-query\))p
-Black 523 2558 a Fp(B)g Fg(!)c Fp(A)p Fv(:)p Black 41
-w Fx(Resp)r(onse:)26 b Fp(E)1243 2566 y Fk(K)1294 2576
-y Fe(0)1330 2558 y Fx(\()p Fp(Q)1421 2566 y Fy(1)1455
-2558 y Fp(;)14 b(K)1555 2566 y Fy(1)1589 2558 y Fp(;)f(Q)1684
-2566 y Fy(2)1718 2558 y Fp(;)h(K)1818 2566 y Fy(2)1852
-2558 y Fx(\))26 b(\(encrypted)e Fq(IBlo)l(ck)p Fx(\))p
-Black 523 2649 a Fp(A)d Fg(!)g Fp(B)t Fv(:)p Black 41
-w Fx(Query:)k Fp(Q)1143 2657 y Fy(1)1203 2649 y Fx(and)g
-Fp(Q)1413 2657 y Fy(2)1473 2649 y Fx(\(CHK-query\))p
-Black 523 2741 a Fp(B)g Fg(!)c Fp(A)p Fv(:)p Black 41
-w Fx(Resp)r(onse:)26 b Fp(E)1243 2749 y Fk(K)1294 2759
-y Fe(1)1330 2741 y Fx(\()p Fp(B)1418 2749 y Fy(0)1453
-2741 y Fx(\))f(and)h Fp(E)1715 2749 y Fk(K)1766 2759
-y Fe(2)1802 2741 y Fx(\()p Fp(B)1890 2749 y Fy(1)1924
-2741 y Fx(\))g(\(encrypted)e Fq(DBlo)l(ck)p Fx(s\))p
-523 2876 V Black 1059 3017 a Fr(Fig.)15 b(3.)p 0 TeXcolorgray
-1338 2917 a
-SDict begin H.S end
- 1338 2917 a 0 TeXcolorgray 0 TeXcolorgray
-1338 2917 a
-SDict begin H.R end
- 1338 2917 a 1338 2917 a
+ 1531 3292 a 1531 3292 a
 SDict begin [ /View [/XYZ H.V] /Dest (figure.1.3) cvn H.B /DEST pdfmark
 end
- 1338 2917 a Black
-100 x FA(Example)27 b(proto)r(col)f(for)h(an)h(ECRS)f(do)n(wnload.)p
-Black Black 523 3309 a(with)36 b(random)f(data;)g(they)h(cannot)f(prev)
-n(en)n(t)g(users)f(from)i(inserting)f(suc)n(h)g(data)g(under)523
-3409 y(p)r(opular)f(k)n(eyw)n(ords.)f(The)h(receiv)n(er)f(of)i(the)g
-Ft(KBlo)l(ck)h FA(can)e(retriev)n(e)f(the)i(rest)f(of)h(the)g(\014le)
-523 3508 y(tree)27 b(using)h(CHK)f(queries)g(in)h(the)g(same)f(w)n(a)n
-(y)f(as)h(it)h(is)f(done)h(for)f Ft(SBlo)l(ck)p FA(s.)523
-3681 y
+ 1531
+3292 a Black 99 x FB(The)28 b(ECRS)f(enco)r(ding)h(algorithm.)p
+Black Black 523 3735 a Fu(KBlo)l(ck)p FB(s)21 b(require)e(a)h(k)n(eyw)n
+(ord)f(guess,)g(making)h(it)h(it)f(harder)f(to)i(reply)e(to)i
+(arbitrary)d(queries)523 3834 y(with)36 b(random)f(data;)g(they)h
+(cannot)f(prev)n(en)n(t)g(users)f(from)i(inserting)f(suc)n(h)g(data)g
+(under)523 3934 y(p)r(opular)f(k)n(eyw)n(ords.)f(The)h(receiv)n(er)f
+(of)i(the)g Fu(KBlo)l(ck)h FB(can)e(retriev)n(e)f(the)i(rest)f(of)h
+(the)g(\014le)523 4034 y(tree)27 b(using)h(CHK)f(queries)g(in)h(the)g
+(same)f(w)n(a)n(y)f(as)h(it)h(is)f(done)h(for)f Fu(SBlo)l(ck)p
+FB(s.)523 4310 y
 SDict begin H.S end
- 523 3681 a 523 3681 a
+ 523 4310 a 523 4310 a
 SDict begin 12 H.A end
- 523 3681 a 523 3681 a
+ 523 4310 a 523
+4310 a
 SDict begin [ /View [/XYZ H.V] /Dest (subsection.1.3.7) cvn H.B /DEST
 pdfmark end
- 523
-3681 a 86 x Fr(3.7)95 b(Summary)523 3942 y FA(The)32
-b(ECRS)g(enco)r(ding)f(algorithm)g(is)h(summarized)f(in)h(Figure)p
-1 0 0 TeXcolorrgb 2610 3942 a
+ 523 4310 a 111 x Fs(3.7)95 b(Summary)523 4725
+y FB(The)32 b(ECRS)g(enco)r(ding)f(algorithm)g(is)h(summarized)f(in)h
+(Figure)p 1 0 0 TeXcolorrgb 2610 4725 a
 SDict begin H.S end
- 2610 3942 a 1 0 0 TeXcolorrgb
-FA(2)p 1 0 0 TeXcolorrgb 2652 3889 a
+ 2610 4725 a 1 0 0
+TeXcolorrgb FB(3)p 1 0 0 TeXcolorrgb 2652 4672 a
 SDict begin H.R end
- 2652 3889 a 2652
-3942 a
+ 2652
+4672 a 2652 4725 a
 SDict begin [ /Color [1 0 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
-(figure.1.2) cvn H.B /ANN pdfmark end
- 2652 3942 a Black FA(.)g(Figure)p 1 0 0 TeXcolorrgb
-2973 3942 a
+(figure.1.3) cvn H.B /ANN pdfmark end
+ 2652 4725 a Black FB(.)g(Figure)p
+1 0 0 TeXcolorrgb 2973 4725 a
 SDict begin H.S end
- 2973 3942 a 1 0 0 TeXcolorrgb FA(3)p 1 0 0
-TeXcolorrgb 3015 3889 a
+ 2973 4725 a 1 0 0 TeXcolorrgb
+FB(4)p 1 0 0 TeXcolorrgb 3015 4672 a
 SDict begin H.R end
- 3015 3889 a 3015 3942 a
+ 3015 4672 a 3015
+4725 a
 SDict begin [ /Color [1 0 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
-(figure.1.3) cvn H.B /ANN pdfmark end
- 3015
-3942 a Black 32 w FA(sho)n(ws)f(the)523 4042 y(sequence)26
-b(of)h(messages)e(exc)n(hanged)h(b)n(y)h(p)r(eers)f(to)h(do)n(wnload)e
-(a)i(64Kb)e(\014le)i(starting)f(with)523 4142 y(a)h(k)n(eyw)n(ord.)523
-4315 y
-SDict begin H.S end
- 523 4315 a 523 4315 a
-SDict begin 12 H.A end
- 523 4315 a 523 4315 a
-SDict begin [ /View [/XYZ H.V] /Dest (section.1.4) cvn H.B /DEST pdfmark
-end
- 523
-4315 a 102 x Fu(4)112 b(Extensions)523 4625 y FA(The)38
-b(v)-5 b(anilla)38 b(ECRS)g(enco)r(ding)f(sc)n(heme)h(still)g(lea)n(v)n
-(es)f(some)g(practical)g(problems)h(that)523 4725 y(should)i(b)r(e)g
-(addressed)f(to)h(facilitate)g(real-life)f(usabilit)n(y)-7
-b(.)40 b(F)-7 b(or)40 b(example,)f(the)i(man)n(ual)523
-4825 y(e\013ort)30 b(of)g(assigning)f(or)g(guessing)h(k)n(eyw)n(ords)e
-(should)i(b)r(e)g(minimized.)h(Also,)f(the)h(o)n(v)n(erall)523
-4924 y(system)i(should)g(b)r(e)h(e\016cien)n(t)f(in)g(practice.)g(In)g
-(particular,)f(the)i(system)f(requires)e(p)r(eers)p Black
-Black eop end
+(figure.1.4) cvn H.B /ANN pdfmark end
+ 3015 4725 a Black 32 w FB(sho)n(ws)f(the)523 4825
+y(sequence)26 b(of)h(messages)e(exc)n(hanged)h(b)n(y)h(p)r(eers)f(to)h
+(do)n(wnload)e(a)i(64Kb)e(\014le)i(starting)f(with)523
+4924 y(a)h(k)n(eyw)n(ord.)p Black Black eop end
 %%Page: 15 15
 TeXDict begin 15 14 bop 0 0 a
 SDict begin /product where{pop product(Distiller)search{pop pop pop
@@ -7608,114 +7901,139 @@
  523 232 a 523 232 a
 SDict begin [ /View [/XYZ H.V] /Dest (page.15) cvn H.B /DEST pdfmark
 end
- 523 232 a Black 1036 w Fx(An)25
+ 523 232 a Black 1036 w Fy(An)25
 b(Enco)r(ding)h(for)h(Censorship-Resistan)n(t)f(Sharing)199
-b(15)p Black 523 448 a FA(to)35 b(frequen)n(tly)h(handle)f(small,)g(p)r
-(er-blo)r(c)n(k)g(queries,)f(man)n(y)h(of)h(whic)n(h)f(ma)n(y)g(not)g
-(ha)n(v)n(e)f(a)523 548 y(answ)n(er)23 b(that)i(is)g(lo)r(cally)f(a)n
-(v)-5 b(ailable.)23 b(The)i(follo)n(wing)e(subsections)h(presen)n(t)g
-(some)g(ideas)g(on)523 648 y(ho)n(w)j(these)h(issues)f(can)g(b)r(e)h
-(addressed.)523 788 y
+b(15)p Black Black 523 369 2882 4 v 523 491 a Fq(B)29
+b Fy(shares)e(\014le)f(whic)n(h)f(is)i(enco)r(ded)e(as)h
+Fq(B)1711 499 y Fz(1)1746 491 y Fq(;)13 b(B)1838 499
+y Fz(2)1899 491 y Fy(and)25 b(one)h Fr(IBlo)l(ck)f Fy(under)g(k)n(eyw)n
+(ord)g(\\test".)p Black 523 649 a Fq(A)c Ff(!)g Fq(B)t
+Fw(:)p Black 41 w Fy(Query:)k Fq(H)6 b Fy(\()p Fq(P)11
+b(ub)1319 661 y Fl(H)t Fz(\(\\)p Fl(test)1533 647 y Fe(00)1573
+661 y Fz(\))1601 649 y Fy(\))p Black 523 740 a Fq(B)25
+b Ff(!)c Fq(A)p Fw(:)p Black 41 w Fy(Resp)r(onse:)26
+b(\([)p Fq(E)1294 752 y Fl(H)t Fz(\(\\)p Fl(test)1508
+738 y Fe(00)1549 752 y Fz(\))1577 740 y Fy(\()p Fq(Q)1668
+748 y Fz(0)1702 740 y Fq(;)13 b(K)1801 748 y Fz(0)1836
+740 y Fq(;)g(siz)s(e)p Fy(\)])2058 748 y Fl(P)8 b(r)r(v)2167
+762 y Fi(H)s Fg(\(\\)p Fi(test)p Fg(\\\))2428 740 y Fq(;)13
+b(P)e(ub)2599 752 y Fl(H)t Fz(\(\\)p Fl(test)2813 738
+y Fe(00)2853 752 y Fz(\))2882 740 y Fy(\))25 b(\(one)h
+Fr(KBlo)l(ck)p Fy(\))p Black 523 832 a Fq(A)21 b Ff(!)g
+Fq(B)t Fw(:)p Black 41 w Fy(Query:)k Fq(Q)1143 840 y
+Fz(0)1203 832 y Fy(\(CHK-query\))p Black 523 923 a Fq(B)g
+Ff(!)c Fq(A)p Fw(:)p Black 41 w Fy(Resp)r(onse:)26 b
+Fq(E)1243 931 y Fl(K)1294 941 y Fg(0)1330 923 y Fy(\()p
+Fq(Q)1421 931 y Fz(1)1455 923 y Fq(;)14 b(K)1555 931
+y Fz(1)1589 923 y Fq(;)f(Q)1684 931 y Fz(2)1718 923 y
+Fq(;)h(K)1818 931 y Fz(2)1852 923 y Fy(\))26 b(\(encrypted)e
+Fr(IBlo)l(ck)p Fy(\))p Black 523 1014 a Fq(A)d Ff(!)g
+Fq(B)t Fw(:)p Black 41 w Fy(Query:)k Fq(Q)1143 1022 y
+Fz(1)1203 1014 y Fy(and)g Fq(Q)1413 1022 y Fz(2)1473
+1014 y Fy(\(CHK-query\))p Black 523 1106 a Fq(B)g Ff(!)c
+Fq(A)p Fw(:)p Black 41 w Fy(Resp)r(onse:)26 b Fq(E)1243
+1114 y Fl(K)1294 1124 y Fg(1)1330 1106 y Fy(\()p Fq(B)1418
+1114 y Fz(1)1453 1106 y Fy(\))f(and)h Fq(E)1715 1114
+y Fl(K)1766 1124 y Fg(2)1802 1106 y Fy(\()p Fq(B)1890
+1114 y Fz(2)1924 1106 y Fy(\))g(\(encrypted)e Fr(DBlo)l(ck)p
+Fy(s\))p 523 1241 V 523 1387 a Fs(Fig.)15 b(4.)p 0 TeXcolorgray
+811 1287 a
 SDict begin H.S end
- 523 788 a 523 788 a
+ 811 1287 a 0 TeXcolorgray 0 TeXcolorgray 811
+1287 a
+SDict begin H.R end
+ 811 1287 a 811 1287 a
+SDict begin [ /View [/XYZ H.V] /Dest (figure.1.4) cvn H.B /DEST pdfmark
+end
+ 811 1287 a Black 100 x FB(Example)36
+b(proto)r(col)g(for)g(an)h(ECRS)g(do)n(wnload.)f(\()p
+Ft(Q)2524 1399 y Fj(i)2551 1387 y Ft(;)14 b(K)2659 1399
+y Fj(i)2686 1387 y FB(\))38 b(is)e(a)h(CHK)g(pair)f(to)523
+1486 y(request)27 b(and)g(decrypt)h(blo)r(c)n(k)f Ft(i)p
+FB(.)p Black 523 1680 a
+SDict begin H.S end
+ 523 1680 a 523 1680 a
 SDict begin 12 H.A end
- 523 788 a 523
-788 a
+ 523 1680
+a 523 1680 a
+SDict begin [ /View [/XYZ H.V] /Dest (section.1.4) cvn H.B /DEST pdfmark
+end
+ 523 1680 a 83 x Fv(4)112 b(Extensions)523
+1950 y FB(The)38 b(v)-5 b(anilla)38 b(ECRS)g(enco)r(ding)f(sc)n(heme)h
+(still)g(lea)n(v)n(es)f(some)g(practical)g(problems)h(that)523
+2050 y(should)i(b)r(e)g(addressed)f(to)h(facilitate)g(real-life)f
+(usabilit)n(y)-7 b(.)40 b(F)-7 b(or)40 b(example,)f(the)i(man)n(ual)523
+2149 y(e\013ort)30 b(of)g(assigning)f(or)g(guessing)h(k)n(eyw)n(ords)e
+(should)i(b)r(e)g(minimized.)h(Also,)f(the)h(o)n(v)n(erall)523
+2249 y(system)i(should)g(b)r(e)h(e\016cien)n(t)f(in)g(practice.)g(In)g
+(particular,)f(the)i(system)f(requires)e(p)r(eers)523
+2348 y(to)k(frequen)n(tly)h(handle)f(small,)g(p)r(er-blo)r(c)n(k)g
+(queries,)f(man)n(y)h(of)h(whic)n(h)f(ma)n(y)g(not)g(ha)n(v)n(e)f(a)523
+2448 y(answ)n(er)23 b(that)i(is)g(lo)r(cally)f(a)n(v)-5
+b(ailable.)23 b(The)i(follo)n(wing)e(subsections)h(presen)n(t)g(some)g
+(ideas)g(on)523 2548 y(ho)n(w)j(these)h(issues)f(can)g(b)r(e)h
+(addressed.)523 2685 y
+SDict begin H.S end
+ 523 2685 a 523 2685 a
+SDict begin 12 H.A end
+ 523 2685
+a 523 2685 a
 SDict begin [ /View [/XYZ H.V] /Dest (subsection.1.4.1) cvn H.B /DEST
 pdfmark end
- 523 788 a 99 x Fr(4.1)95 b(Keyw)m(ord)32 b(inference)523
-1044 y FA(One)40 b(problem)g(with)i(ECRS)e(is)g(that)h(the)g(con)n(ten)
-n(t)g(m)n(ust)f(often)h(b)r(e)g(asso)r(ciated)e(with)523
-1143 y(k)n(eyw)n(ords.)23 b(Although)i(this)h(is)f(v)-5
+ 523 2685 a 100 x Fs(4.1)95 b(Keyw)m(ord)32
+b(inference)523 2939 y FB(One)40 b(problem)g(with)i(ECRS)e(is)g(that)h
+(the)g(con)n(ten)n(t)g(m)n(ust)f(often)h(b)r(e)g(asso)r(ciated)e(with)
+523 3039 y(k)n(eyw)n(ords.)23 b(Although)i(this)h(is)f(v)-5
 b(astly)25 b(b)r(etter)g(than)g(forcing)g(the)g(user)g(to)g(rely)f(on)h
-(\\mean-)523 1243 y(ingless")33 b(bitstrings)g(as)g(the)i(only)e(iden)n
+(\\mean-)523 3138 y(ingless")33 b(bitstrings)g(as)g(the)i(only)e(iden)n
 (ti\014er,)h(the)g(k)n(eys)f(m)n(ust)h(still)g(b)r(e)h(c)n(hosen)e(so)g
-(that)523 1343 y(the)25 b(target)f(audience)g(can)h(guess)f(them.)h
+(that)523 3238 y(the)25 b(target)f(audience)g(can)h(guess)f(them.)h
 (The)g(simplest)g(non-tec)n(hnical)e(solution)i(for)f(this)523
-1442 y(problem)g(is)g(for)f(a)h(group)f(of)h(users)g(to)g(agree)e(on)i
+3338 y(problem)g(is)g(for)f(a)h(group)f(of)h(users)g(to)g(agree)e(on)i
 (an)g(informal)g(standard)f(for)g(k)n(eyw)n(ords.)g(If)523
-1542 y(con)n(ten)n(t)28 b(pro)n(viders)e(w)n(an)n(t)i(to)g(mak)n(e)f
+3437 y(con)n(ten)n(t)28 b(pro)n(viders)e(w)n(an)n(t)i(to)g(mak)n(e)f
 (it)i(easy)e(for)h(others)f(to)h(guess)f(a)h(k)n(eyw)n(ord,)f(it)h(is)g
-(t)n(yp-)523 1641 y(ically)h(useful)h(to)g(follo)n(w)f(informal)g(con)n
+(t)n(yp-)523 3537 y(ically)h(useful)h(to)g(follo)n(w)f(informal)g(con)n
 (v)n(en)n(tions)f(for)h(k)n(eyw)n(ord)f(selection.)h(F)-7
-b(or)29 b(example,)523 1741 y(a)e(reasonable)f(con)n(v)n(en)n(tion)g
+b(or)29 b(example,)523 3636 y(a)e(reasonable)f(con)n(v)n(en)n(tion)g
 (ma)n(y)h(b)r(e)h(to)f(only)g(use)h(lo)n(w)n(er-case)d(letters.)648
-1841 y(A)j(larger)f(problem)h(for)g(a)g(k)n(eyw)n(ord-based)e(searc)n
+3736 y(A)j(larger)f(problem)h(for)g(a)g(k)n(eyw)n(ord-based)e(searc)n
 (h)h(is)h(that)h(users)f(ma)n(y)g(b)r(e)h(reluctan)n(t)523
-1940 y(to)e(put)g(in)g(the)g(e\013ort)f(to)g(pro)n(vide)g(go)r(o)r(d)g
+3836 y(to)e(put)g(in)g(the)g(e\013ort)f(to)g(pro)n(vide)g(go)r(o)r(d)g
 (k)n(eyw)n(ords)e(for)i(the)h(con)n(ten)n(t)f(that)h(they)g(pro)n
-(vide.)523 2040 y(A)g(solution)f(to)h(this)g(problem)f(is)g(the)h
-Fd(libextractor)22 b FA(library)j([)p 0 1 0 TeXcolorrgb
-2575 2040 a
+(vide.)523 3935 y(A)g(solution)f(to)h(this)g(problem)f(is)g(the)h
+Fd(libextractor)22 b FB(library)j([)p 0 1 0 TeXcolorrgb
+2575 3935 a
 SDict begin H.S end
- 2575 2040 a 0 1 0 TeXcolorrgb FA(14)p 0 1 0
-TeXcolorrgb 2658 1986 a
+ 2575 3935 a 0 1 0 TeXcolorrgb FB(14)p 0 1 0
+TeXcolorrgb 2658 3882 a
 SDict begin H.R end
- 2658 1986 a 2658 2040 a
+ 2658 3882 a 2658 3935 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.le2005) cvn H.B /ANN pdfmark end
  2658
-2040 a Black FA(].)i Fd(libextractor)22 b FA(is)k(a)523
-2140 y(library)j(for)h(metadata)f(extraction)h(that)g(is)g(used)g(to)g
-(automatically)g(extract)f(k)n(eyw)n(ords)523 2239 y(and)f(other)g
+3935 a Black FB(].)i Fd(libextractor)22 b FB(is)k(a)523
+4035 y(library)j(for)h(metadata)f(extraction)h(that)g(is)g(used)g(to)g
+(automatically)g(extract)f(k)n(eyw)n(ords)523 4135 y(and)f(other)g
 (metadata,)g(suc)n(h)g(as)g(descriptions,)g(commen)n(ts)g(and)g(mime-t)
-n(yp)r(es)h(from)f(\014les)523 2339 y(of)g(v)-5 b(arious)26
-b(formats.)523 2479 y
+n(yp)r(es)h(from)f(\014les)523 4234 y(of)g(v)-5 b(arious)26
+b(formats.)523 4372 y
 SDict begin H.S end
- 523 2479 a 523 2479 a
+ 523 4372 a 523 4372 a
 SDict begin 12 H.A end
- 523 2479
-a 523 2479 a
+ 523 4372
+a 523 4372 a
 SDict begin [ /View [/XYZ H.V] /Dest (subsection.1.4.2) cvn H.B /DEST
 pdfmark end
- 523 2479 a 99 x Fr(4.2)95 b(Directories)523
-2735 y FA(Another)25 b(approac)n(h)e(to)i(a)n(v)n(oiding)e(searc)n(hes)
+ 523 4372 a 99 x Fs(4.2)95 b(Directories)523
+4625 y FB(Another)25 b(approac)n(h)e(to)i(a)n(v)n(oiding)e(searc)n(hes)
 g(is)i(to)g(group)e(\014les)i(in)n(to)g(directories.)f(Directo-)523
-2835 y(ries)k(can)g(help)h(with)h(the)f(searc)n(h)e(problem)h(since)h
+4725 y(ries)k(can)g(help)h(with)h(the)f(searc)n(h)e(problem)h(since)h
 (they)f(reduce)h(the)g(need)g(for)f(searc)n(hing.)523
-2934 y(Also,)i(they)h(can)f(b)r(e)h(used)f(to)g(bundle)h(similar)f(con)
+4825 y(Also,)i(they)h(can)f(b)r(e)h(used)f(to)g(bundle)h(similar)f(con)
 n(ten)n(t)g(and)g(th)n(us)h(help)g(users)e(a)n(v)n(oid)g(in-)523
-3034 y(appropriately)g(lab)r(eled)h(data.)h(If)g(sev)n(eral)d(\014les)j
-(of)g(suc)n(h)f(a)g(directory)f(ha)n(v)n(e)h(appropriate)523
-3133 y(descriptions,)k(it)h(is)g(lik)n(ely)f(that)h(the)g(other)f
-(\014les)h(will)g(also)f(ha)n(v)n(e)f(b)r(een)i(pro)n(vided)f(b)n(y)g
-(a)523 3233 y(non-malicious)26 b(part)n(y)-7 b(.)648
-3333 y(In)n(tegrating)38 b(directories)g(in)n(to)i(the)g(ECRS)f(sc)n
-(heme)g(is)h(fairly)f(straigh)n(tforw)n(ard.)e(A)523
-3432 y(directory)f(is)h(simply)h(a)f(\014le)g(that)h(con)n(tains)e(an)n
-(y)h(n)n(um)n(b)r(er)g(of)g Ft(SBlo)l(ck)p FA(s)h(or)f
-Ft(KBlo)l(ck)p FA(s)h(in)523 3532 y(plain)n(text)25 b(\(!\).)h(Lik)n(e)
-f(\014les,)g(directories)f(are)g(imm)n(utable)i(and)f(are)f(sub)5
-b(jected)26 b(to)f(the)h(same)523 3632 y(enco)r(ding)h(for)g(sharing.)
-648 3731 y(Note)k(that)h(it)h(is)e(p)r(ossible)h(for)f(users)g(to)h
-(assem)n(ble)e(a)i(directory)e(that)i(refers)f(to)h(an)n(y)523
-3831 y(com)n(bination)d(of)h(\014les:)g(\014les)g(the)g(user)f
-(inserted)h(p)r(ersonally)-7 b(,)28 b(\014les)i(that)g(the)h(user)e(do)
-n(wn-)523 3930 y(loaded,)21 b(\014les)g(that)g(the)h(user)e(encoun)n
-(tered)h(as)f(searc)n(h)g(results)h(but)h(nev)n(er)e(do)n(wnloaded,)g
-(or)523 4030 y(ev)n(en)29 b(in)n(v)-5 b(alid)30 b(data)f(\(whic)n(h)h
-(w)n(ould)g(b)r(e)g(in)n(terpreted)f(as)g(references)g(that)h(corresp)r
-(ond)e(to)523 4130 y(non-existen)n(t)g(\014les\).)h(Directories)e(can)h
-(also)g(refer)f(to)i(other)f(directories,)f(allo)n(wing)g(users)523
-4229 y(to)g(build)h(na)n(vigable)d(structures)h(similar)h(to)g(\014le)g
-(systems)f(or)g(the)i(W)-7 b(orld)27 b(Wide)g(W)-7 b(eb.)28
-b(In)523 4329 y(particular)k(it)i(is)f(p)r(ossible)g(to)g(refer)f(to)h
-(con)n(ten)n(ts)g(of)g(other)g(users)f(and)h(ev)n(en)g(to)g(\014les)g
-(or)523 4429 y(directories)26 b(that)i(are)f(supp)r(osed)g(to)h(b)r(e)g
-(published)g(in)f(the)h(future.)523 4585 y
-SDict begin H.S end
- 523 4585 a
-523 4585 a
-SDict begin 12 H.A end
- 523 4585 a 523 4585 a
-SDict begin [ /View [/XYZ H.V] /Dest (subsection.1.4.3) cvn H.B /DEST
-pdfmark end
- 523 4585 a 83 x Fr(4.3)95
-b(E\016cien)m(t)31 b(lo)s(okups)f(with)i(blo)s(om)e(\014lters)523
-4825 y FA(Giv)n(en)24 b(that)h(a)g(query)e(only)i(requires)e(the)i
-(transmission)e(of)i(a)f(hash)g(co)r(de,)h(the)g(n)n(um)n(b)r(er)f(of)
-523 4924 y(queries)29 b(that)i(an)n(y)e(giv)n(en)g(p)r(eer)h(ma)n(y)f
-(receiv)n(e)g(is)h(quite)g(high.)g(The)g(bandwidth)h(required)p
+4924 y(appropriately)g(lab)r(eled)h(data.)h(If)g(sev)n(eral)d(\014les)j
+(of)g(suc)n(h)f(a)g(directory)f(ha)n(v)n(e)h(appropriate)p
 Black Black eop end
 %%Page: 16 16
 TeXDict begin 16 15 bop 0 0 a
@@ -7732,267 +8050,252 @@
  523 232 a 523 232 a
 SDict begin [ /View [/XYZ H.V] /Dest (page.16) cvn H.B /DEST pdfmark
 end
- 523 232 a Black Fx(16)199 b(C.)27
+ 523 232 a Black Fy(16)199 b(C.)27
 b(Grotho\013,)f(K.)g(Grotho\013,)g(T.)h(Horozo)n(v,)f(J.T.)h(Lindgren)p
-Black 523 448 a FA(for)40 b(the)i(resp)r(onse)d(can)i(often)g(b)r(e)g
-(discoun)n(ted,)g(since)g(a)f(p)r(eer)h(ma)n(y)f(only)g(b)r(e)i(able)e
-(to)523 548 y(resp)r(ond)32 b(to)h(a)f(fraction)g(of)h(the)g(receiv)n
-(ed)e(queries.)h(Assuming)g(that)h(queries)f(dominate)523
-648 y(the)d(tra\016c,)f(o)n(v)n(er)f(50)g(queries)h(p)r(er)g(second)g
+Black 523 448 a FB(descriptions,)34 b(it)h(is)g(lik)n(ely)f(that)h(the)
+g(other)f(\014les)h(will)g(also)f(ha)n(v)n(e)f(b)r(een)i(pro)n(vided)f
+(b)n(y)g(a)523 548 y(non-malicious)26 b(part)n(y)-7 b(.)648
+648 y(In)n(tegrating)38 b(directories)g(in)n(to)i(the)g(ECRS)f(sc)n
+(heme)g(is)h(fairly)f(straigh)n(tforw)n(ard.)e(A)523
+747 y(directory)f(is)h(simply)h(a)f(\014le)g(that)h(con)n(tains)e(an)n
+(y)h(n)n(um)n(b)r(er)g(of)g Fu(SBlo)l(ck)p FB(s)h(or)f
+Fu(KBlo)l(ck)p FB(s)h(in)523 847 y(plain)n(text)25 b(\(!\).)h(Lik)n(e)f
+(\014les,)g(directories)f(are)g(imm)n(utable)i(and)f(are)f(sub)5
+b(jected)26 b(to)f(the)h(same)523 946 y(enco)r(ding)h(for)g(sharing.)
+648 1046 y(Note)k(that)h(it)h(is)e(p)r(ossible)h(for)f(users)g(to)h
+(assem)n(ble)e(a)i(directory)e(that)i(refers)f(to)h(an)n(y)523
+1146 y(com)n(bination)d(of)h(\014les:)g(\014les)g(the)g(user)f
+(inserted)h(p)r(ersonally)-7 b(,)28 b(\014les)i(that)g(the)h(user)e(do)
+n(wn-)523 1245 y(loaded,)21 b(\014les)g(that)g(the)h(user)e(encoun)n
+(tered)h(as)f(searc)n(h)g(results)h(but)h(nev)n(er)e(do)n(wnloaded,)g
+(or)523 1345 y(ev)n(en)29 b(in)n(v)-5 b(alid)30 b(data)f(\(whic)n(h)h
+(w)n(ould)g(b)r(e)g(in)n(terpreted)f(as)g(references)g(that)h(corresp)r
+(ond)e(to)523 1445 y(non-existen)n(t)g(\014les\).)h(Directories)e(can)h
+(also)g(refer)f(to)i(other)f(directories,)f(allo)n(wing)g(users)523
+1544 y(to)g(build)h(na)n(vigable)d(structures)h(similar)h(to)g(\014le)g
+(systems)f(or)g(the)i(W)-7 b(orld)27 b(Wide)g(W)-7 b(eb.)28
+b(In)523 1644 y(particular)k(it)i(is)f(p)r(ossible)g(to)g(refer)f(to)h
+(con)n(ten)n(ts)g(of)g(other)g(users)f(and)h(ev)n(en)g(to)g(\014les)g
+(or)523 1743 y(directories)26 b(that)i(are)f(supp)r(osed)g(to)h(b)r(e)g
+(published)g(in)f(the)h(future.)523 1887 y
+SDict begin H.S end
+ 523 1887 a
+523 1887 a
+SDict begin 12 H.A end
+ 523 1887 a 523 1887 a
+SDict begin [ /View [/XYZ H.V] /Dest (subsection.1.4.3) cvn H.B /DEST
+pdfmark end
+ 523 1887 a 83 x Fs(4.3)95
+b(E\016cien)m(t)31 b(lo)s(okups)f(with)i(blo)s(om)e(\014lters)523
+2113 y FB(Giv)n(en)24 b(that)h(a)g(query)e(only)i(requires)e(the)i
+(transmission)e(of)i(a)f(hash)g(co)r(de,)h(the)g(n)n(um)n(b)r(er)f(of)
+523 2213 y(queries)29 b(that)i(an)n(y)e(giv)n(en)g(p)r(eer)h(ma)n(y)f
+(receiv)n(e)g(is)h(quite)g(high.)g(The)g(bandwidth)h(required)523
+2313 y(for)40 b(the)i(resp)r(onse)d(can)i(often)g(b)r(e)g(discoun)n
+(ted,)g(since)g(a)f(p)r(eer)h(ma)n(y)f(only)g(b)r(e)i(able)e(to)523
+2412 y(resp)r(ond)32 b(to)h(a)f(fraction)g(of)h(the)g(receiv)n(ed)e
+(queries.)h(Assuming)g(that)h(queries)f(dominate)523
+2512 y(the)d(tra\016c,)f(o)n(v)n(er)f(50)g(queries)h(p)r(er)g(second)g
 (could)h(b)r(e)g(transmitted)f(o)n(v)n(er)f(a)h(slo)n(w)g(mo)r(dem)523
-747 y(line.)j(Man)n(y)f(p)r(eers)g(migh)n(t)g(not)h(b)r(e)g(able)f(to)g
-(p)r(erform)h(disk-based)e(database)g(lo)r(okups)h(at)523
-847 y(suc)n(h)f(rates.)f(W)-7 b(orse,)28 b(if)h(p)r(eers)g(are)e
+2612 y(line.)j(Man)n(y)f(p)r(eers)g(migh)n(t)g(not)h(b)r(e)g(able)f(to)
+g(p)r(erform)h(disk-based)e(database)g(lo)r(okups)h(at)523
+2711 y(suc)n(h)f(rates.)f(W)-7 b(orse,)28 b(if)h(p)r(eers)g(are)e
 (sharing)h(gigab)n(ytes)f(of)i(con)n(ten)n(t,)g(simply)g(k)n(eeping)f
-(the)523 946 y(index)g(information)f(in)h(memory)e(is)i(also)e(often)i
-(no)f(longer)g(feasible.)648 1048 y(In)j(order)f(to)h(dramatically)e
+(the)523 2811 y(index)g(information)f(in)h(memory)e(is)i(also)e(often)i
+(no)f(longer)g(feasible.)648 2910 y(In)j(order)f(to)h(dramatically)e
 (reduce)i(the)g(necessary)f(n)n(um)n(b)r(er)h(of)g(database)f
-(accesses,)523 1148 y(ECRS)c(can)g(b)r(e)g(supplemen)n(ted)h(with)f(a)g
-(blo)r(om)g(\014lter)g([)p 0 1 0 TeXcolorrgb 2275 1148
+(accesses,)523 3010 y(ECRS)c(can)g(b)r(e)g(supplemen)n(ted)h(with)f(a)g
+(blo)r(om)g(\014lter)g([)p 0 1 0 TeXcolorrgb 2275 3010
 a
 SDict begin H.S end
- 2275 1148 a 0 1 0 TeXcolorrgb FA(3)p 0 1 0 TeXcolorrgb
-2316 1094 a
+ 2275 3010 a 0 1 0 TeXcolorrgb FB(3)p 0 1 0 TeXcolorrgb
+2316 2957 a
 SDict begin H.R end
- 2316 1094 a 2316 1148 a
+ 2316 2957 a 2316 3010 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.bloom) cvn H.B /ANN pdfmark end
- 2316 1148 a Black
-FA(],)h(whic)n(h)f(is)g(a)f(probabilistic)g(data)523
-1247 y(structure)39 b(that)h(uses)f(little)h(memory)f(and)g(can)g(b)r
+ 2316 3010 a Black
+FB(],)h(whic)n(h)f(is)g(a)f(probabilistic)g(data)523
+3110 y(structure)39 b(that)h(uses)f(little)h(memory)f(and)g(can)g(b)r
 (e)h(used)g(to)f(\014lter)h(out)f(queries)g(that)523
-1347 y(de\014nitely)29 b(cannot)f(b)r(e)i(answ)n(ered)d(b)n(y)h(the)h
+3209 y(de\014nitely)29 b(cannot)f(b)r(e)i(answ)n(ered)d(b)n(y)h(the)h
 (lo)r(cal)g(p)r(eer.)f(The)h(blo)r(om)f(\014lter)h(is)g(guaran)n(teed)
-523 1447 y(to)21 b(allo)n(w)f(all)g(queries)h(that)g(can)f(b)r(e)i(lo)r
+523 3309 y(to)21 b(allo)n(w)f(all)g(queries)h(that)g(can)f(b)r(e)i(lo)r
 (cally)e(answ)n(ered)f(through)i(the)g(\014lter,)g(and)g(will)g(reject)
-523 1546 y(all)33 b(but)h(a)f(statistically)g(insigni\014can)n(t)f(n)n
+523 3409 y(all)33 b(but)h(a)f(statistically)g(insigni\014can)n(t)f(n)n
 (um)n(b)r(er)h(of)h(queries)e(that)i(cannot)f(b)r(e)g(answ)n(ered)523
-1646 y(lo)r(cally)-7 b(.)648 1747 y(The)24 b(size)g(of)g(the)h(blo)r
+3508 y(lo)r(cally)-7 b(.)648 3608 y(The)24 b(size)g(of)g(the)h(blo)r
 (om)f(\014lter)g(in)g(memory)g(that)g(is)g(required)g(to)g(reduce)g
-(the)g(n)n(um)n(b)r(er)523 1847 y(of)36 b(false-p)r(ositiv)n(es)e(to)h
+(the)g(n)n(um)n(b)r(er)523 3708 y(of)36 b(false-p)r(ositiv)n(es)e(to)h
 (appro)n(ximately)f(3\045)h(is)h(ab)r(out)f(one)g(b)n(yte)h(\(8)f(bit)h
-(with)g(5)f(blo)r(om)523 1947 y(tests,)24 b(2)779 1917
-y Fc(\000)p Fz(5)891 1947 y Fb(\031)f FA(3\045\))h(p)r(er)g(en)n(try)-7
+(with)g(5)f(blo)r(om)523 3807 y(tests,)24 b(2)779 3777
+y Fc(\000)p FA(5)891 3807 y Fb(\031)f FB(3\045\))h(p)r(er)g(en)n(try)-7
 b(.)24 b(This)h(reduces)e(the)i(memory)e(requiremen)n(ts)g(for)h(the)h
-(index)523 2046 y(b)n(y)e(a)f(factor)g(of)h(16-64,)e(dep)r(ending)j(on)
+(index)523 3907 y(b)n(y)e(a)f(factor)g(of)h(16-64,)e(dep)r(ending)j(on)
 e(the)i(size)e(of)h(the)h(hash.)e(Since)h(a)g(no)r(de)g(o)r
-(ccasionally)523 2146 y(needs)j(to)f(remo)n(v)n(e)f(con)n(ten)n(t)h
+(ccasionally)523 4006 y(needs)j(to)f(remo)n(v)n(e)f(con)n(ten)n(t)h
 (from)g(the)h(lo)r(cal)f(database,)g(additional)g(bit)h(coun)n(ters)f
-(for)g(the)523 2246 y(blo)r(om)f(\014lter)g(should)g(b)r(e)h(stored)f
+(for)g(the)523 4106 y(blo)r(om)f(\014lter)g(should)g(b)r(e)h(stored)f
 (on)g(the)g(disk.)h(The)f(assumption)g(is)g(that)h(c)n(hanges)d(to)j
-(the)523 2345 y(\014lter)30 b(are)f(rare)g(compared)g(to)h(the)g
+(the)523 4206 y(\014lter)30 b(are)f(rare)g(compared)g(to)h(the)g
 (frequency)g(of)g(queries.)f(Queries)g(that)h(pass)g(through)523
-2445 y(the)38 b(blo)r(om)f(\014lter)h(are)e(forw)n(arded)g(to)i(the)g
+4305 y(the)38 b(blo)r(om)f(\014lter)h(are)e(forw)n(arded)g(to)i(the)g
 (database)e(la)n(y)n(er)g(whic)n(h)h(then)h(attempts)g(to)523
-2544 y(lo)r(cate)27 b(the)h(con)n(ten)n(t.)523 2702 y
+4405 y(lo)r(cate)27 b(the)h(con)n(ten)n(t.)523 4532 y
 SDict begin H.S end
 
-523 2702 a 523 2702 a
+523 4532 a 523 4532 a
 SDict begin 12 H.A end
- 523 2702 a 523 2702 a
+ 523 4532 a 523 4532 a
 SDict begin [ /View [/XYZ H.V] /Dest (section.1.5) cvn H.B /DEST pdfmark
 end
- 523 2702
-a 118 x Fu(5)112 b(Discussion)523 3029 y FA(The)23 b(fact)g(that)h(eac)
-n(h)e Ft(DBlo)l(ck)i FA(can)f(b)r(e)g(enco)r(ded)h(indep)r(enden)n(tly)
-f(from)g(an)n(y)g(other)f Ft(DBlo)l(ck)523 3129 y FA(results)35
+ 523 4532
+a 116 x Fv(5)112 b(Discussion)523 4825 y FB(The)23 b(fact)g(that)h(eac)
+n(h)e Fu(DBlo)l(ck)i FB(can)f(b)r(e)g(enco)r(ded)h(indep)r(enden)n(tly)
+f(from)g(an)n(y)g(other)f Fu(DBlo)l(ck)523 4924 y FB(results)35
 b(in)g(an)g(imp)r(ortan)n(t)g(feature)f(of)h(ECRS)g(called)g
-Ft(on-demand)i(enc)l(o)l(ding)p FA(.)f(Giv)n(en)f(a)523
-3229 y(plain)n(text)c(\014le)h(and)f(an)f(index)i(that)f(maps)g(a)g
-(query)f(hash)h(to)g(an)g(o\013set)g(in)h(the)f(\014le,)h(the)523
-3328 y(resulting)f Ft(DBlo)l(ck)i FA(can)e(b)r(e)i(enco)r(ded)e
-(on-the-\015y)-7 b(,)32 b(without)g(pro)r(cessing)e(an)n(y)h(other)g
-(part)523 3428 y(of)e(the)h(\014le.)g(This)f(can)g(b)r(e)g(an)g(imp)r
-(ortan)n(t)g(b)r(ene\014t)i(if)e(the)h(user)f(in)n(tends)g(to)g(k)n
-(eep)g(the)h(\014le)523 3528 y(in)i(plain)n(text)g(on)f(the)h(lo)r(cal)
-f(driv)n(e.)g(In)h(this)g(case,)f(the)h(system)f(can)g(index)h(the)g
-Ft(DBlo)l(cks)523 3627 y FA(without)22 b(replicating)f(the)i(actual)e
-(data)g(completely)-7 b(,)22 b(storing)f(only)g(the)h(resulting)g
-Ft(IBlo)l(cks)523 3727 y FA(\(and)j Ft(SBlo)l(cks)g FA(and)f
-Ft(KBlo)l(cks)p FA(\))i(and)e(then)h(later)f(pro)r(ducing)f(the)i
-Ft(DBlo)l(cks)h FA(only)e(using)g(the)523 3826 y(index)31
-b(and)h(the)f(original)f(\014le.)i(This)f(can)g(result)g(in)h(rather)e
-(dramatic)h(sa)n(vings)e(in)j(space)523 3926 y(\(no)c(replication)e(of)
-i(enco)r(ded)f(con)n(ten)n(t\).)648 4028 y(Splitting)k(\014les)g(in)n
-(to)g(blo)r(c)n(ks)f(migh)n(t)g(b)r(e)i(p)r(erceiv)n(ed)e(as)g(ha)n
-(ving)g(a)g(negativ)n(e)g(e\013ect)h(on)523 4127 y(the)38
-b(preserv)-5 b(ation)37 b(of)h(data.)f(If)i(only)e(one)h(of)g(the)g
-(blo)r(c)n(ks)f(is)h(lost,)g(the)g(larger)e(\014le)i(can)523
-4227 y(no)30 b(longer)g(b)r(e)h(reconstructed.)f(Man)n(y)g(other)g
-(systems)g([)p 0 1 0 TeXcolorrgb 2344 4227 a
+Fu(on-demand)i(enc)l(o)l(ding)p FB(.)f(Giv)n(en)f(a)p
+Black Black eop end
+%%Page: 17 17
+TeXDict begin 17 16 bop 0 0 a
+SDict begin /product where{pop product(Distiller)search{pop pop pop
+version(.)search{exch pop exch pop(3011)eq{gsave newpath 0 0 moveto
+closepath clip/Courier findfont 10 scalefont setfont 72 72 moveto(.)show
+grestore}if}{pop}ifelse}{pop}ifelse}if end
+ 0 0 a Black 0 TeXcolorgray
+523 232 a
 SDict begin H.S end
- 2344 4227
-a 0 1 0 TeXcolorrgb FA(9)p 0 1 0 TeXcolorrgb 2385 4173
-a
+ 523 232 a 0 TeXcolorgray 0 TeXcolorgray 523
+232 a
 SDict begin H.R end
- 2385 4173 a 2385 4227 a
+ 523 232 a 523 232 a
+SDict begin [ /View [/XYZ H.V] /Dest (page.17) cvn H.B /DEST pdfmark
+end
+ 523 232 a Black 1036 w Fy(An)25
+b(Enco)r(ding)h(for)h(Censorship-Resistan)n(t)f(Sharing)199
+b(17)p Black 523 448 a FB(plain)n(text)31 b(\014le)h(and)f(an)f(index)i
+(that)f(maps)g(a)g(query)f(hash)h(to)g(an)g(o\013set)g(in)h(the)f
+(\014le,)h(the)523 548 y(resulting)f Fu(DBlo)l(ck)i FB(can)e(b)r(e)i
+(enco)r(ded)e(on-the-\015y)-7 b(,)32 b(without)g(pro)r(cessing)e(an)n
+(y)h(other)g(part)523 648 y(of)e(the)h(\014le.)g(This)f(can)g(b)r(e)g
+(an)g(imp)r(ortan)n(t)g(b)r(ene\014t)i(if)e(the)h(user)f(in)n(tends)g
+(to)g(k)n(eep)g(the)h(\014le)523 747 y(in)i(plain)n(text)g(on)f(the)h
+(lo)r(cal)f(driv)n(e.)g(In)h(this)g(case,)f(the)h(system)f(can)g(index)
+h(the)g Fu(DBlo)l(cks)523 847 y FB(without)22 b(replicating)f(the)i
+(actual)e(data)g(completely)-7 b(,)22 b(storing)f(only)g(the)h
+(resulting)g Fu(IBlo)l(cks)523 946 y FB(\(and)j Fu(SBlo)l(cks)g
+FB(and)f Fu(KBlo)l(cks)p FB(\))i(and)e(then)h(later)f(pro)r(ducing)f
+(the)i Fu(DBlo)l(cks)h FB(only)e(using)g(the)523 1046
+y(index)31 b(and)h(the)f(original)f(\014le.)i(This)f(can)g(result)g(in)
+h(rather)e(dramatic)h(sa)n(vings)e(in)j(space)523 1146
+y(\(no)c(replication)e(of)i(enco)r(ded)f(con)n(ten)n(t\).)648
+1252 y(Splitting)k(\014les)g(in)n(to)g(blo)r(c)n(ks)f(migh)n(t)g(b)r(e)
+i(p)r(erceiv)n(ed)e(as)g(ha)n(ving)g(a)g(negativ)n(e)g(e\013ect)h(on)
+523 1351 y(the)38 b(preserv)-5 b(ation)37 b(of)h(data.)f(If)i(only)e
+(one)h(of)g(the)g(blo)r(c)n(ks)f(is)h(lost,)g(the)g(larger)e(\014le)i
+(can)523 1451 y(no)30 b(longer)g(b)r(e)h(reconstructed.)f(Man)n(y)g
+(other)g(systems)g([)p 0 1 0 TeXcolorrgb 2344 1451 a
+SDict begin H.S end
+
+2344 1451 a 0 1 0 TeXcolorrgb FB(9)p 0 1 0 TeXcolorrgb
+2385 1397 a
+SDict begin H.R end
+ 2385 1397 a 2385 1451 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.freehaven-berk) cvn H.B /ANN pdfmark end
- 2385 4227 a Black FA(,)p 0 1 0
-TeXcolorrgb 2408 4227 a
+ 2385 1451 a Black
+FB(,)p 0 1 0 TeXcolorrgb 2408 1451 a
 SDict begin H.S end
- 2408 4227 a 0 1 0 TeXcolorrgb
-FA(33)p 0 1 0 TeXcolorrgb 2492 4173 a
+ 2408 1451 a 0 1 0
+TeXcolorrgb FB(33)p 0 1 0 TeXcolorrgb 2492 1397 a
 SDict begin H.R end
- 2492 4173 a 2492
-4227 a
+ 2492
+1397 a 2492 1451 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.mojotech) cvn H.B /ANN pdfmark end
- 2492 4227 a Black FA(])g(attempt)i(to)e(address)g(this)523
-4327 y(problem)c(b)n(y)g(either)h(attempting)g(to)f(k)n(eep)g(\014les)h
-(in)n(tact,)g(or)e(b)n(y)i(using)f(erasure)f(co)r(des)h([)p
-0 1 0 TeXcolorrgb 3299 4327 a
+ 2492 1451 a Black FB(])g(attempt)i(to)e(address)g
+(this)523 1551 y(problem)c(b)n(y)g(either)h(attempting)g(to)f(k)n(eep)g
+(\014les)h(in)n(tact,)g(or)e(b)n(y)i(using)f(erasure)f(co)r(des)h([)p
+0 1 0 TeXcolorrgb 3299 1551 a
 SDict begin H.S end
- 3299 4327 a 0 1 0 TeXcolorrgb
-FA(25)p 0 1 0 TeXcolorrgb 3382 4273 a
+ 3299 1551 a 0 1 0 TeXcolorrgb
+FB(25)p 0 1 0 TeXcolorrgb 3382 1497 a
 SDict begin H.R end
- 3382 4273 a 3382
-4327 a
+ 3382 1497 a 3382
+1551 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.rabin89efficient) cvn H.B /ANN pdfmark end
- 3382 4327 a Black FA(])523 4426 y(to)e(patc)n(h)f(missing)g
+ 3382 1551 a Black FB(])523 1650 y(to)e(patc)n(h)f(missing)g
 (pieces.)g(While)h(erasure)e(co)r(des)h(could)h(b)r(e)g(used)f
-(together)g(with)h(ECRS,)523 4526 y(they)i(w)n(ould)e(con\015ict)i
+(together)g(with)h(ECRS,)523 1750 y(they)i(w)n(ould)e(con\015ict)i
 (with)g(the)f(p)r(erformance)g(b)r(ene\014ts)h(of)f(on-demand)g(enco)r
-(ding.)g(Con-)523 4625 y(sequen)n(tly)-7 b(,)23 b(the)g(primary)f(mec)n
+(ding.)g(Con-)523 1849 y(sequen)n(tly)-7 b(,)23 b(the)g(primary)f(mec)n
 (hanism)g(to)h(guard)f(against)g(the)h(loss)g(of)g(\014les)g(enco)r
-(ded)f(with)523 4725 y(ECRS)31 b(should)f(b)r(e)i(data)e(replication.)g
+(ded)f(with)523 1949 y(ECRS)31 b(should)f(b)r(e)i(data)e(replication.)g
 (Since)h(ECRS)g(splits)g(\014les)g(in)n(to)g(blo)r(c)n(ks)f(it)h
-(should)523 4825 y(b)r(e)k(p)r(ossible)f(for)f(the)i(net)n(w)n(ork)e
+(should)523 2049 y(b)r(e)k(p)r(ossible)f(for)f(the)i(net)n(w)n(ork)e
 (to)h(duplicate)g(blo)r(c)n(ks)g(at)g(a)g(negligible)f(cost)h(p)r(er)g
-(blo)r(c)n(k.)523 4924 y(Duplicating)27 b(a)f(complete)h(\014le)g(of)f
+(blo)r(c)n(k.)523 2148 y(Duplicating)27 b(a)f(complete)h(\014le)g(of)f
 (sev)n(eral)f(gigab)n(ytes)g(w)n(ould)i(b)r(e)g(m)n(uc)n(h)f(more)g
-(costly)g(and)p Black Black eop end
-%%Page: 17 17
-TeXDict begin 17 16 bop 0 0 a
-SDict begin /product where{pop product(Distiller)search{pop pop pop
-version(.)search{exch pop exch pop(3011)eq{gsave newpath 0 0 moveto
-closepath clip/Courier findfont 10 scalefont setfont 72 72 moveto(.)show
-grestore}if}{pop}ifelse}{pop}ifelse}if end
- 0 0 a Black 0 TeXcolorgray
-523 232 a
-SDict begin H.S end
- 523 232 a 0 TeXcolorgray 0 TeXcolorgray 523
-232 a
-SDict begin H.R end
- 523 232 a 523 232 a
-SDict begin [ /View [/XYZ H.V] /Dest (page.17) cvn H.B /DEST pdfmark
-end
- 523 232 a Black 1036 w Fx(An)25
-b(Enco)r(ding)h(for)h(Censorship-Resistan)n(t)f(Sharing)199
-b(17)p Black 523 448 a FA(more)24 b(lik)n(ely)h(to)g(fail.)g(F)-7
+(costly)g(and)523 2248 y(more)e(lik)n(ely)h(to)g(fail.)g(F)-7
 b(or)24 b(large)g(\014les,)h(it)h(ma)n(y)e(b)r(e)h(di\016cult)h(for)f
-(a)g(p)r(eer)f(to)h(\014nd)h(individual)523 548 y(hosts)c(that)h(are)e
+(a)g(p)r(eer)f(to)h(\014nd)h(individual)523 2348 y(hosts)c(that)h(are)e
 (willing)h(\(or)g(able\))g(to)h(pro)n(vide)e(enough)h(space)f(to)i
-(replicate)e(the)i(complete)523 648 y(\014le)30 b(in)g(its)g(en)n
+(replicate)e(the)i(complete)523 2447 y(\014le)30 b(in)g(its)g(en)n
 (tiret)n(y)-7 b(.)30 b(Also,)f(the)i(tra\016c)e(burst)h(that)g(a)g
-(large)e(transfer)h(w)n(ould)g(imp)r(ose)h(on)523 747
+(large)e(transfer)h(w)n(ould)g(imp)r(ose)h(on)523 2547
 y(the)35 b(net)n(w)n(ork)d(migh)n(t)i(k)n(eep)g(the)h(participating)e
 (no)r(des)h(busy)g(for)g(to)r(o)g(long.)f(Blo)r(c)n(ks,)g(on)523
-847 y(the)c(other)f(hand,)g(can)g(migrate)g(quic)n(kly)g(from)g(host)g
+2646 y(the)c(other)f(hand,)g(can)g(migrate)g(quic)n(kly)g(from)g(host)g
 (to)g(host.)h(Storing)e(a)i(large)e(\014le)h(on)g(a)523
-946 y(single)f(host)g(also)g(fails)g(to)h(facilitate)f(distribution)h
+2746 y(single)f(host)g(also)g(fails)g(to)h(facilitate)f(distribution)h
 (of)g(load)f(for)g(do)n(wnloading)f(purp)r(oses.)523
-1118 y
+2937 y
 SDict begin H.S end
- 523 1118 a 523 1118 a
+ 523 2937 a 523 2937 a
 SDict begin 12 H.A end
- 523 1118 a 523 1118 a
+ 523 2937 a 523 2937 a
 SDict begin [ /View [/XYZ H.V] /Dest (subsection.1.5.1) cvn H.B /DEST
 pdfmark end
  523
-1118 a 86 x Fr(5.1)95 b(A)m(ttac)m(ks)523 1378 y FA(ECRS)34
+2937 a 90 x Fs(5.1)95 b(A)m(ttac)m(ks)523 3224 y FB(ECRS)34
 b(is)f(op)r(en)h(to)g(t)n(w)n(o)f(t)n(yp)r(es)h(of)f(attac)n(ks)g(from)
 h(censors.)e(The)i(most)f(ob)n(vious)g(attac)n(k)523
-1477 y(is)40 b(to)g(guess)f(k)n(eyw)n(ords)f(and)i(use)g(those)f(to)h
-(compute)g(queries)f(for)h(sp)r(eci\014c)g Ft(KBlo)l(ck)p
-FA(s.)523 1577 y(The)28 b(adv)n(ersary)c(can)j(then)h(try)f(to)h
+3324 y(is)40 b(to)g(guess)f(k)n(eyw)n(ords)f(and)i(use)g(those)f(to)h
+(compute)g(queries)f(for)h(sp)r(eci\014c)g Fu(KBlo)l(ck)p
+FB(s.)523 3424 y(The)28 b(adv)n(ersary)c(can)j(then)h(try)f(to)h
 (censor)e(these)h(queries.)g(Since)h(the)f(same)g(con)n(ten)n(t)g(can)
-523 1677 y(b)r(e)36 b(a)n(v)-5 b(ailable)33 b(under)i(man)n(y)g(k)n
+523 3523 y(b)r(e)36 b(a)n(v)-5 b(ailable)33 b(under)i(man)n(y)g(k)n
 (eyw)n(ords,)e(this)j(tec)n(hnique)f(is)g(not)g(necessary)e
-(successful.)523 1776 y(Ho)n(w)n(ev)n(er,)25 b(this)i(guessing)f(attac)
+(successful.)523 3623 y(Ho)n(w)n(ev)n(er,)25 b(this)i(guessing)f(attac)
 n(k)f(do)r(es)i(pro)n(vide)f(the)h(opp)r(ortunit)n(y)f(for)g(limited)i
-(forms)e(of)523 1876 y(censorship.)g(An)h(adv)n(ersary)c(could)k
+(forms)e(of)523 3723 y(censorship.)g(An)h(adv)n(ersary)c(could)k
 (create)e(a)i(\\blac)n(klist")e(of)h(k)n(eyw)n(ords)e(and)j(attempt)g
-(to)523 1975 y(legally)g(force)g(op)r(erators)e(to)j(\014lter)f(matc)n
-(hing)g(queries)g(or)g(replies.)648 2077 y(Instead)e(of)h(predicting)g
+(to)523 3822 y(legally)g(force)g(op)r(erators)e(to)j(\014lter)f(matc)n
+(hing)g(queries)g(or)g(replies.)648 3928 y(Instead)e(of)h(predicting)g
 (k)n(eyw)n(ords,)e(the)i(attac)n(k)n(er)e(can)i(also)f(try)h(to)f
-(obtain)h(the)h(exact)523 2176 y(con)n(ten)n(ts)37 b(of)h(the)g(\014le)
+(obtain)h(the)h(exact)523 4028 y(con)n(ten)n(ts)37 b(of)h(the)g(\014le)
 g(\(or)f(at)h(least)g(the)g(exact)f(con)n(ten)n(ts)g(of)h(an)g
-(incriminating)f(part\).)523 2276 y(This)d(ma)n(yb)r(e)f(ac)n(hiev)n
+(incriminating)f(part\).)523 4127 y(This)d(ma)n(yb)r(e)f(ac)n(hiev)n
 (ed)g(b)n(y)g(searc)n(hing)f(the)i(net)n(w)n(ork)f(for)g(certain)g(k)n
-(eyw)n(ords)f(and)h(then)523 2376 y(do)n(wnloading)21
+(eyw)n(ords)f(and)h(then)523 4227 y(do)n(wnloading)21
 b(the)j(resulting)e(con)n(ten)n(t.)h(This)g(w)n(a)n(y)f(the)h(attac)n
-(k)n(er)e(can)i(again)f(compute)h(the)523 2475 y(query)28
-b(hash)h(for)f(the)i Ft(DBlo)l(ck)p FA(s)g(and)e Ft(IBlo)l(ck)p
-FA(s)j(and)d(also)g(obtain)h(the)g(encrypted)g Ft(DBlo)l(ck)p
-FA(s)523 2575 y(and)h Ft(IBlo)l(ck)p FA(s)h(themselv)n(es.)f(Again,)f
+(k)n(er)e(can)i(again)f(compute)h(the)523 4327 y(query)28
+b(hash)h(for)f(the)i Fu(DBlo)l(ck)p FB(s)g(and)e Fu(IBlo)l(ck)p
+FB(s)j(and)d(also)g(obtain)h(the)g(encrypted)g Fu(DBlo)l(ck)p
+FB(s)523 4426 y(and)h Fu(IBlo)l(ck)p FB(s)h(themselv)n(es.)f(Again,)f
 (the)i(adv)n(ersary)c(can)j(then)g(try)g(to)g(censor)f(this)h(data.)523
-2674 y(Note)25 b(that)g(this)h(attac)n(k)e(requires)g(the)h(adv)n
+4526 y(Note)25 b(that)g(this)h(attac)n(k)e(requires)g(the)h(adv)n
 (ersary)d(to)j(obtain)g(a)g(cop)n(y)f(of)h(the)h(con)n(ten)n(t)e(and)
-523 2774 y(then)g(exercise)f(a)g(certain)g(amoun)n(t)g(of)h(con)n(trol)
+523 4625 y(then)g(exercise)f(a)g(certain)g(amoun)n(t)g(of)h(con)n(trol)
 e(o)n(v)n(er)g(the)i(p)r(eers)f(in)h(the)g(net)n(w)n(ork.)e(As)i(users)
-523 2874 y(m)n(ust)e(ha)n(v)n(e)f(a)h(w)n(a)n(y)f(to)h(decrypt)g(the)g
+523 4725 y(m)n(ust)e(ha)n(v)n(e)f(a)h(w)n(a)n(y)f(to)h(decrypt)g(the)g
 (\014le)g(solely)g(b)n(y)f(means)h(of)g(guessing)f(the)h(k)n(eyw)n
-(ord,)f(this)523 2973 y(attac)n(k)j(cannot)g(b)r(e)i(a)n(v)n(oided.)d
+(ord,)f(this)523 4825 y(attac)n(k)j(cannot)g(b)r(e)i(a)n(v)n(oided.)d
 (A)i(fault-toleran)n(t)f(p)r(eer-to-p)r(eer)g(routing)g(proto)r(col)f
-(ma)n(y)i(b)r(e)523 3073 y(able)i(to)h(route)f(the)h(con)n(ten)n(t)f
-(around)g(the)h(censoring)e(p)r(eers.)648 3174 y(If)39
-b(suc)n(h)f(an)g(activ)n(e)g(censorship)f(attac)n(k)h(is)g(kno)n(wn)g
-(to)g(o)r(ccur)g(on)g(a)h(large)e(scale,)g(a)523 3274
-y(p)r(ossible)26 b(defense)g(w)n(ould)g(b)r(e)h(to)f(publish)h(the)g
-(con)n(ten)n(t)e(with)i(sligh)n(t)f(alterations)f(for)h(eac)n(h)523
-3373 y(k)n(eyw)n(ord.)20 b(A)h(single)g(space)g(inserted)g(at)g(the)h
-(b)r(eginning)f(of)g(a)g(text-do)r(cumen)n(t)h(is)f(su\016cien)n(t)523
-3473 y(to)34 b(c)n(hange)g Ft(al)t(l)h FA(blo)r(c)n(ks)f(of)g(the)h
-(ECRS)f(enco)r(ding.)p 1 0 0 TeXcolorrgb 2148 3473 a
-SDict begin H.S end
-
-2148 3473 a -30 x Fz(3)2185 3473 y
-SDict begin 12 H.L end
- 2185 3473 a 2185 3473
-a
-SDict begin [ /Subtype /Link /Dest (Hfootnote.3) cvn /H /I /Border
-[0 0 0] /Color [1 0 0] H.B /ANN pdfmark end
- 2185 3473 a Black 34 w FA(While)h(this)g(w)n(ould)f(defeat)g(the)h
-(use)523 3573 y(of)26 b(con)n(v)n(ergen)n(t)e(encryption)i(and)g
-(increase)f(the)h(storage)e(and)i(bandwidth)h(requiremen)n(ts,)523
-3672 y(this)20 b(w)n(ould)f(mak)n(e)f(it)i(infeasible)f(for)g(the)h
-(censor)e(to)i(e\013ectiv)n(ely)f(censor)f(all)h(of)g(the)h(v)-5
-b(arian)n(ts.)523 3772 y(Since)33 b(suc)n(h)f(a)g(p)r(o)n(w)n(erful)g
-(activ)n(e)g(attac)n(k)n(er)f(is)h(lik)n(ely)g(to)h(b)r(e)g(uncommon,)f
-(the)h Ft(default)h FA(in)523 3872 y(ECRS)27 b(is)h(to)f(use)h(con)n(v)
-n(ergen)n(t)d(encryption.)648 3973 y(Both)33 b(attac)n(ks)f(fail)i(to)f
-(enable)h(in)n(termediaries)e(to)h(exercise)g(editorial)g(con)n(trol)f
-(o)n(v)n(er)523 4072 y(con)n(ten)n(t)25 b(in)g(general.)f(While)i(p)r
-(eers)f(can)g(theoretically)f(b)r(e)i(forced)e(to)h(censor)f(w)n
-(ell-kno)n(wn)523 4172 y(k)n(eyw)n(ords)d(and)h(\014les,)h(they)g(are)f
-(unable)h(to)g(censor)e(new)i(k)n(eyw)n(ords)e(or)h(unkno)n(wn)g(con)n
-(ten)n(t.)523 4272 y(As)38 b(small)g(c)n(hanges)f(to)h(the)h(con)n(ten)
-n(t)f(or)f(k)n(eyw)n(ord)g(are)g(su\016cien)n(t)h(to)g(mak)n(e)g
-(detection)523 4371 y(imp)r(ossible,)28 b(these)f(t)n(yp)r(es)h(of)f
-(censorship)g(should)g(b)r(e)h(impractical.)648 4473
-y(Another)j(serious)f(t)n(yp)r(e)i(of)g(attac)n(k)f(is)g(spamming)g
-(the)h(global)f(k)n(eyw)n(ord)f(space)g(with)523 4572
-y(useless)i(con)n(ten)n(t.)g(P)n(opular)f(k)n(eyw)n(ords)g(are)g(an)i
-(easy)e(target)h(since)h(they)f(are)g(b)n(y)g(nature)523
-4672 y(easily)k(guessed.)h(Namespaces)f(can)g(theoretically)h
-(eliminate)g(this)g(problem,)g(ho)n(w)n(ev)n(er)p Black
-523 4748 473 4 v 546 4801 a Fy(3)p 0 TeXcolorgray 606
-4742 a
-SDict begin H.S end
- 606 4742 a 0 TeXcolorgray 0 TeXcolorgray 606 4742
-a
-SDict begin H.R end
- 606 4742 a 606 4742 a
-SDict begin [ /View [/XYZ H.V] /Dest (Hfootnote.3) cvn H.B /DEST pdfmark
+(ma)n(y)i(b)r(e)523 4924 y(able)i(to)h(route)f(the)h(con)n(ten)n(t)f
+(around)g(the)h(censoring)e(p)r(eers.)p Black Black eop
 end
- 606 4742 a Black 91 x Fx(Note)27
-b(that)f(only)g(op)r(erations)i(causing)g(global)g(shifts)f(in)g(the)f
-(data)h(ha)n(v)n(e)f(this)h(prop)r(ert)n(y)-6 b(.)25
-b(One)606 4924 y(single-c)n(haracter)d(replacemen)n(t)g(c)n(hanges)f
-(only)g(one)g(ro)r(ot-to-leaf)i(path)d(in)h(the)g(enco)r(ding)g(tree.)p
-Black Black Black eop end
 %%Page: 18 18
 TeXDict begin 18 17 bop 0 0 a
 SDict begin /product where{pop product(Distiller)search{pop pop pop
@@ -8008,137 +8311,150 @@
  523 232 a 523 232 a
 SDict begin [ /View [/XYZ H.V] /Dest (page.18) cvn H.B /DEST pdfmark
 end
- 523 232 a Black Fx(18)199 b(C.)27
+ 523 232 a Black Fy(18)199 b(C.)27
 b(Grotho\013,)f(K.)g(Grotho\013,)g(T.)h(Horozo)n(v,)f(J.T.)h(Lindgren)p
-Black 523 448 a FA(they)h(create)e(a)h(new)g(di\016cult)n(y)h(in)f
-(assessing)f(whic)n(h)h(pseudon)n(yms)f(represen)n(t)g(users)h(that)523
-548 y(pro)n(vide)20 b(v)-5 b(aluable)20 b(con)n(ten)n(t.)h(A)g(secure)f
-(reputation)g(system,)h(lik)n(e)f(Adv)n(ogato)f([)p 0 1 0
-TeXcolorrgb 2996 548 a
+Black 648 448 a FB(If)39 b(suc)n(h)f(an)g(activ)n(e)g(censorship)f
+(attac)n(k)h(is)g(kno)n(wn)g(to)g(o)r(ccur)g(on)g(a)h(large)e(scale,)g
+(a)523 548 y(p)r(ossible)26 b(defense)g(w)n(ould)g(b)r(e)h(to)f
+(publish)h(the)g(con)n(ten)n(t)e(with)i(sligh)n(t)f(alterations)f(for)h
+(eac)n(h)523 648 y(k)n(eyw)n(ord.)20 b(A)h(single)g(space)g(inserted)g
+(at)g(the)h(b)r(eginning)f(of)g(a)g(text-do)r(cumen)n(t)h(is)f
+(su\016cien)n(t)523 747 y(to)34 b(c)n(hange)g Fu(al)t(l)h
+FB(blo)r(c)n(ks)f(of)g(the)h(ECRS)f(enco)r(ding.)p 1 0 0
+TeXcolorrgb 2148 747 a
 SDict begin H.S end
- 2996 548 a 0 1 0 TeXcolorrgb FA(17)p
-0 1 0 TeXcolorrgb 3079 494 a
+ 2148 747 a -30 x FA(3)2185 747
+y
+SDict begin 12 H.L end
+ 2185 747 a 2185 747 a
+SDict begin [ /Subtype /Link /Dest (Hfootnote.3) cvn /H /I /Border
+[0 0 0] /Color [1 0 0] H.B /ANN pdfmark end
+ 2185 747 a Black 34 w FB(While)h(this)g(w)n
+(ould)f(defeat)g(the)h(use)523 847 y(of)26 b(con)n(v)n(ergen)n(t)e
+(encryption)i(and)g(increase)f(the)h(storage)e(and)i(bandwidth)h
+(requiremen)n(ts,)523 946 y(this)20 b(w)n(ould)f(mak)n(e)f(it)i
+(infeasible)f(for)g(the)h(censor)e(to)i(e\013ectiv)n(ely)f(censor)f
+(all)h(of)g(the)h(v)-5 b(arian)n(ts.)523 1046 y(Since)33
+b(suc)n(h)f(a)g(p)r(o)n(w)n(erful)g(activ)n(e)g(attac)n(k)n(er)f(is)h
+(lik)n(ely)g(to)h(b)r(e)g(uncommon,)f(the)h Fu(default)h
+FB(in)523 1146 y(ECRS)27 b(is)h(to)f(use)h(con)n(v)n(ergen)n(t)d
+(encryption.)648 1248 y(Both)33 b(attac)n(ks)f(fail)i(to)f(enable)h(in)
+n(termediaries)e(to)h(exercise)g(editorial)g(con)n(trol)f(o)n(v)n(er)
+523 1347 y(con)n(ten)n(t)25 b(in)g(general.)f(While)i(p)r(eers)f(can)g
+(theoretically)f(b)r(e)i(forced)e(to)h(censor)f(w)n(ell-kno)n(wn)523
+1447 y(k)n(eyw)n(ords)d(and)h(\014les,)h(they)g(are)f(unable)h(to)g
+(censor)e(new)i(k)n(eyw)n(ords)e(or)h(unkno)n(wn)g(con)n(ten)n(t.)523
+1547 y(As)38 b(small)g(c)n(hanges)f(to)h(the)h(con)n(ten)n(t)f(or)f(k)n
+(eyw)n(ord)g(are)g(su\016cien)n(t)h(to)g(mak)n(e)g(detection)523
+1646 y(imp)r(ossible,)28 b(these)f(t)n(yp)r(es)h(of)f(censorship)g
+(should)g(b)r(e)h(impractical.)648 1748 y(Another)j(serious)f(t)n(yp)r
+(e)i(of)g(attac)n(k)f(is)g(spamming)g(the)h(global)f(k)n(eyw)n(ord)f
+(space)g(with)523 1848 y(useless)i(con)n(ten)n(t.)g(P)n(opular)f(k)n
+(eyw)n(ords)g(are)g(an)i(easy)e(target)h(since)h(they)f(are)g(b)n(y)g
+(nature)523 1948 y(easily)k(guessed.)h(Namespaces)f(can)g
+(theoretically)h(eliminate)g(this)g(problem,)g(ho)n(w)n(ev)n(er)523
+2047 y(they)28 b(create)e(a)h(new)g(di\016cult)n(y)h(in)f(assessing)f
+(whic)n(h)h(pseudon)n(yms)f(represen)n(t)g(users)h(that)523
+2147 y(pro)n(vide)20 b(v)-5 b(aluable)20 b(con)n(ten)n(t.)h(A)g(secure)
+f(reputation)g(system,)h(lik)n(e)f(Adv)n(ogato)f([)p
+0 1 0 TeXcolorrgb 2996 2147 a
+SDict begin H.S end
+ 2996 2147 a 0 1 0 TeXcolorrgb
+FB(17)p 0 1 0 TeXcolorrgb 3079 2093 a
 SDict begin H.R end
- 3079 494 a 3079 548 a
+ 3079 2093 a 3079
+2147 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.levien03advogato) cvn H.B /ANN pdfmark end
- 3079
-548 a Black FA(],)i(ma)n(y)g(b)r(e)523 648 y(a)k(step)h(to)n(w)n(ards)e
-(a)i(tec)n(hnical)f(solution)h(for)f(this)h(problem.)g(A)g(p)r(ossibly)
-f(more)g(imp)r(ortan)n(t)523 747 y(c)n(hallenge)i(for)h(future)h(w)n
-(ork)e(is)h(making)g(suc)n(h)g(complex)g(solutions)g(easily)f
-(accessible)h(for)523 847 y(the)g(a)n(v)n(erage)d(user.)523
-1001 y
+ 3079 2147 a Black FB(],)i(ma)n(y)g(b)r(e)523 2247
+y(a)k(step)h(to)n(w)n(ards)e(a)i(tec)n(hnical)f(solution)h(for)f(this)h
+(problem.)g(A)g(p)r(ossibly)f(more)g(imp)r(ortan)n(t)523
+2346 y(c)n(hallenge)i(for)h(future)h(w)n(ork)e(is)h(making)g(suc)n(h)g
+(complex)g(solutions)g(easily)f(accessible)h(for)523
+2446 y(the)g(a)n(v)n(erage)d(user.)523 2621 y
 SDict begin H.S end
- 523 1001 a 523 1001 a
+ 523 2621
+a 523 2621 a
 SDict begin 12 H.A end
- 523 1001 a 523 1001 a
+ 523 2621 a 523 2621 a
 SDict begin [ /View [/XYZ H.V] /Dest (subsection.1.5.2) cvn H.B /DEST
 pdfmark end
- 523
-1001 a 83 x Fr(5.2)95 b Fj(KBlo)-5 b(cks)32 b Fr(or)g(triple-hash)523
-1238 y FA(The)c(triple-hash)f(that)h(w)n(as)f(used)g(instead)h(of)g
-Ft(KBlo)l(ck)p FA(s)g(in)g(our)f(earlier)g(w)n(ork)54
-b([)p 0 1 0 TeXcolorrgb 3093 1238 a
+ 523 2621 a 86 x Fs(5.2)95
+b Fk(KBlo)-5 b(cks)32 b Fs(or)g(triple-hash)523 2886
+y FB(The)c(triple-hash)f(that)h(w)n(as)f(used)g(instead)h(of)g
+Fu(KBlo)l(ck)p FB(s)g(in)g(our)f(earlier)g(w)n(ork)54
+b([)p 0 1 0 TeXcolorrgb 3093 2886 a
 SDict begin H.S end
- 3093 1238 a 0 1 0
-TeXcolorrgb FA(2)p 0 1 0 TeXcolorrgb 3134 1185 a
+ 3093 2886 a 0 1 0
+TeXcolorrgb FB(2)p 0 1 0 TeXcolorrgb 3134 2833 a
 SDict begin H.R end
  3134
-1185 a 3134 1238 a
+2833 a 3134 2886 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.esed) cvn H.B /ANN pdfmark end
- 3134 1238 a Black FA(])28 b(allo)n(ws)523
-1338 y(for)19 b(an)g(attac)n(k)g(b)n(y)g(an)g(activ)n(e,)g
+ 3134 2886 a Black FB(])28 b(allo)n(ws)523
+2986 y(for)19 b(an)g(attac)n(k)g(b)n(y)g(an)g(activ)n(e,)g
 (participating)g(adv)n(ersary)-7 b(.)17 b(The)i(follo)n(wing)f
-(paragraphs)f(\014rst)523 1437 y(brie\015y)28 b(presen)n(t)g(the)h
+(paragraphs)f(\014rst)523 3085 y(brie\015y)28 b(presen)n(t)g(the)h
 (original)e(sc)n(heme)h(and)h(discuss)f(the)h(attac)n(k,)f(and)g(then)h
-(compare)f(it)523 1537 y(with)g(the)g Ft(KBlo)l(ck)h
-FA(approac)n(h)d(tak)n(en)h(in)g(this)h(pap)r(er.)648
-1637 y(Let)35 b(an)g Ft(RBlo)l(ck)h FA(b)r(e)g(a)e(new)i(kind)f(of)g
+(compare)f(it)523 3185 y(with)g(the)g Fu(KBlo)l(ck)h
+FB(approac)n(h)d(tak)n(en)h(in)g(this)h(pap)r(er.)648
+3287 y(Let)35 b(an)g Fu(RBlo)l(ck)h FB(b)r(e)g(a)e(new)i(kind)f(of)g
 (blo)r(c)n(k)g(that)g(also)g(con)n(tains)f(the)h(metadata)g(of)523
-1736 y(a)c(\014le)g(\(including)h(the)g(top)f(CHK)g(data\).)g(The)g
-(only)g(di\013erence)g(b)r(et)n(w)n(een)g Ft(RBlo)l(ck)p
-FA(s)h(and)523 1836 y Ft(KBlo)l(ck)p FA(s)c(is)f(that)h
-Ft(RBlo)l(ck)p FA(s)f(are)f(encrypted)h(and)g(requested)g(using)g(the)g
-(follo)n(wing)f(triple-)523 1936 y(hash)35 b(sc)n(heme.)f(F)-7
-b(or)35 b(eac)n(h)f(k)n(eyw)n(ord)g Fs(k)s FA(,)h(the)g
-Ft(RBlo)l(ck)h Fs(R)g FA(is)f(encrypted)g(with)h Fs(H)7
-b FA(\()p Fs(k)s FA(\))35 b(and)523 2035 y(stored)f(as)f(the)i(pair)f
-Fb(f)p Fs(H)7 b FA(\()p Fs(H)g FA(\()p Fs(k)s FA(\)\))p
-Fs(;)14 b(E)1682 2050 y Fi(H)t Fz(\()p Fi(k)q Fz(\))1834
-2035 y FA(\()p Fs(R)q FA(\))p Fb(g)p FA(.)34 b(Using)g(the)h(k)n(eyw)n
-(ord)e(as)g(the)i(source)f(for)523 2135 y(the)28 b(k)n(ey)f(allo)n(ws)f
+3387 y(a)c(\014le)g(\(including)h(the)g(top)f(CHK)g(data\).)g(The)g
+(only)g(di\013erence)g(b)r(et)n(w)n(een)g Fu(RBlo)l(ck)p
+FB(s)h(and)523 3486 y Fu(KBlo)l(ck)p FB(s)c(is)f(that)h
+Fu(RBlo)l(ck)p FB(s)f(are)f(encrypted)h(and)g(requested)g(using)g(the)g
+(follo)n(wing)f(triple-)523 3586 y(hash)35 b(sc)n(heme.)f(F)-7
+b(or)35 b(eac)n(h)f(k)n(eyw)n(ord)g Ft(k)s FB(,)h(the)g
+Fu(RBlo)l(ck)h Ft(R)g FB(is)f(encrypted)g(with)h Ft(H)7
+b FB(\()p Ft(k)s FB(\))35 b(and)523 3686 y(stored)f(as)f(the)i(pair)f
+Fb(f)p Ft(H)7 b FB(\()p Ft(H)g FB(\()p Ft(k)s FB(\)\))p
+Ft(;)14 b(E)1682 3701 y Fj(H)t FA(\()p Fj(k)q FA(\))1834
+3686 y FB(\()p Ft(R)q FB(\))p Fb(g)p FB(.)34 b(Using)g(the)h(k)n(eyw)n
+(ord)e(as)g(the)i(source)f(for)523 3785 y(the)28 b(k)n(ey)f(allo)n(ws)f
 (the)i(receiv)n(er)e(of)i(the)g(\014le)f(to)h(obtain)f(the)h(k)n(ey)f
-(b)n(y)g(guessing.)648 2234 y(Querying)39 b(for)h(an)g
-Ft(RBlo)l(ck)h FA(is)f Fr(not)h FA(straigh)n(tforw)n(ard.)c(The)k
-(problem)f(is)g(that)h(the)523 2334 y(in)n(tuitiv)n(e)32
-b(c)n(hoice)f(for)h(a)g(query)f(hash,)h Fs(H)7 b FA(\()p
-Fs(H)g FA(\()p Fs(k)s FA(\)\))32 b(do)r(es)g(not)g(giv)n(e)f(in)n
-(termediaries)g(a)g(w)n(a)n(y)523 2434 y(to)24 b(v)n(erify)g(that)g
+(b)n(y)g(guessing.)648 3887 y(Querying)39 b(for)h(an)g
+Fu(RBlo)l(ck)h FB(is)f Fs(not)h FB(straigh)n(tforw)n(ard.)c(The)k
+(problem)f(is)g(that)h(the)523 3987 y(in)n(tuitiv)n(e)32
+b(c)n(hoice)f(for)h(a)g(query)f(hash,)h Ft(H)7 b FB(\()p
+Ft(H)g FB(\()p Ft(k)s FB(\)\))32 b(do)r(es)g(not)g(giv)n(e)f(in)n
+(termediaries)g(a)g(w)n(a)n(y)523 4087 y(to)24 b(v)n(erify)g(that)g
 (the)h(\(encrypted\))f(resp)r(onse)g(is)g(correct.)f(Instead)h(of)g
-(using)g Fs(H)7 b FA(\()p Fs(H)g FA(\()p Fs(k)s FA(\)\),)25
-b(the)523 2533 y(initiator)31 b(sends)g(the)g(so-called)f
-(\\triple-hash")g(query)g Fs(H)7 b FA(\()p Fs(H)g FA(\()p
-Fs(H)g FA(\()p Fs(k)s FA(\)\)\).)32 b(A)g(p)r(eer)f(that)h(has)523
-2633 y(stored)g Fs(E)839 2648 y Fi(H)t Fz(\()p Fi(k)q
-Fz(\))991 2633 y FA(\()p Fs(R)q FA(\))i(under)f Fs(H)7
-b FA(\()p Fs(H)g FA(\()p Fs(k)s FA(\)\))34 b(can)f(matc)n(h)g(the)g
-(query)g(hash)g(with)g(the)h(resp)r(onse)523 2733 y(and)39
-b(send)g(bac)n(k)g(the)g(pair)g Fb(f)p Fs(H)7 b FA(\()p
-Fs(H)g FA(\()p Fs(k)s FA(\)\))p Fs(;)14 b(E)1906 2748
-y Fi(H)t Fz(\()p Fi(k)q Fz(\))2057 2733 y FA(\()p Fs(R)q
-FA(\))p Fb(g)p FA(.)40 b(In)n(termediaries)d(can)i(v)n(erify)g(that)523
-2832 y(the)25 b(pro)r(of)f(of)g(authen)n(ticit)n(y)-7
-b(,)25 b Fs(H)7 b FA(\()p Fs(H)g FA(\()p Fs(k)s FA(\)\),)25
-b(hashes)f(to)h(the)g(query)e Fs(H)7 b FA(\()p Fs(H)g
-FA(\()p Fs(H)g FA(\()p Fs(k)s FA(\)\)\).)26 b(Malicious)523
-2932 y(p)r(eers)31 b(cannot)f(construct)h(the)h(pro)r(of)e
-Fs(H)7 b FA(\()p Fs(H)g FA(\()p Fs(k)s FA(\)\))32 b(without)f(guessing)
-f Fs(k)k FA(or)d(in)n(v)n(erting)f(the)523 3031 y(hash)d(function.)648
-3131 y(The)41 b(problem)g(with)h(the)f(triple-hash)g(is)g(that)h(an)f
-(adv)n(ersary)d(that)k(is)f(routing)f(a)523 3231 y(resp)r(onse)35
-b(to)h(a)g(triple-hash)f(request)h(can)g(substitute)h(the)f(encrypted)g
-(con)n(ten)n(t)g(in)h(the)523 3330 y Fb(f)p Fs(H)7 b
-FA(\()p Fs(H)g FA(\()p Fs(k)s FA(\)\))p Fs(;)14 b(E)989
-3345 y Fi(H)t Fz(\()p Fi(k)q Fz(\))1141 3330 y FA(\()p
-Fs(C)6 b(H)h(K)q(;)14 b(siz)t(e)p FA(\))p Fb(g)26 b FA(resp)r(onse)h
-(while)h(main)n(taining)g(the)g Fs(H)7 b FA(\()p Fs(H)g
-FA(\()p Fs(k)s FA(\)\))29 b(tok)n(en.)523 3430 y(The)g(resulting)f
-(reply)g Fb(f)p Fs(H)7 b FA(\()p Fs(H)g FA(\()p Fs(k)s
-FA(\)\))p Fs(;)14 b(X)7 b Fb(g)27 b FA(still)i(lo)r(oks)e(lik)n(e)i(a)f
-(v)-5 b(alid)28 b(resp)r(onse)g(to)g(the)h(triple-)523
-3530 y(hash)h(query)g Fs(H)7 b FA(\()p Fs(H)g FA(\()p
-Fs(H)g FA(\()p Fs(k)s FA(\)\)\).)32 b(The)f(triple-hash)f(th)n(us)g(do)
-r(es)h(not)f(protect)h(against)e(suc)n(h)h(a)523 3629
-y(substitution)22 b(attac)n(k)f(b)n(y)h(an)g(in)n(termediary)-7
-b(.)20 b(The)i(impact)g(of)g(the)g(attac)n(k)f(is)h(suc)n(h)f(that)i
-(the)523 3729 y(net)n(w)n(ork)i(w)n(ould)h(propagate)e(and)i(p)r
-(ossibly)g(cac)n(he)f(the)i(in)n(v)-5 b(alid)26 b(replies.)g(The)g
-(attac)n(k)g(will)523 3828 y(not)i(prev)n(en)n(t)f(the)h(spread)f(of)h
-(v)-5 b(alid)28 b(replies)f(through)h(other)f(routes)g(in)h(the)h
-(system)e(since)523 3928 y(m)n(ultiple)e(results)f(to)g(the)g(same)g
-(query)f(are)h(p)r(ossible.)g(F)-7 b(urthermore,)23 b(an)n(y)g(user)h
-(searc)n(hing)523 4028 y(for)i Fs(K)32 b FA(will)27 b(not)f(see)h(the)f
-(in)n(v)-5 b(alid)27 b(results.)f(The)h(reason)e(is)h(that)h(the)g
-(attempt)g(to)f(decrypt)523 4127 y Fs(X)34 b FA(with)29
-b Fs(H)7 b FA(\()p Fs(K)f FA(\))28 b(will)g(\(with)h(high)e(probabilit)
-n(y\))h(result)f(in)h(a)g(malformed)f Ft(RBlo)l(ck)p
-FA(.)i(Th)n(us,)523 4227 y(the)21 b(end-user)f(is)h(still)g(protected)f
-(from)h(this)g(t)n(yp)r(e)g(of)f(spam.)h(Nev)n(ertheless,)f(the)h(adv)n
-(ersary)523 4327 y(can)29 b(abuse)g(net)n(w)n(ork)f(resources)f(in)i
-(the)h(form)f(of)g(transmission)f(and)i(cac)n(hing)e(of)h(in)n(v)-5
-b(alid)523 4426 y(data.)648 4526 y(Replacing)26 b(the)h(triple-hash)g
-(with)g Ft(KBlo)l(ck)p FA(s)h(for)f(ECRS)f(comes)h(at)g(a)f(relativ)n
-(ely)g(high)523 4625 y(price.)40 b(Where)g(the)h(triple-hash)e(only)h
-(requires)f(a)g(simple)i(hash)f(op)r(eration)f(to)h(v)n(erify)523
-4725 y(replies,)22 b Ft(KBlo)l(ck)p FA(s)i(need)e(to)h(p)r(erform)f(a)g
-(public)i(k)n(ey)d(op)r(eration.)h(W)-7 b(orse,)22 b(when)h(publishing)
-523 4825 y(con)n(ten)n(t)f(or)f(searc)n(hing,)g(the)h(triple-hash)g(sc)
-n(heme)g(again)f(only)g(requires)g(a)h(few)h(quic)n(k)e(hash)523
-4924 y(op)r(erations)e(to)h(compute)h(the)g(query)e(or)h(the)g(con)n
-(ten)n(t.)g(With)i Ft(KBlo)l(ck)p FA(s,)f(the)g(cost)f(increases)p
-Black Black eop end
+(using)g Ft(H)7 b FB(\()p Ft(H)g FB(\()p Ft(k)s FB(\)\),)25
+b(the)523 4186 y(initiator)31 b(sends)g(the)g(so-called)f
+(\\triple-hash")g(query)g Ft(H)7 b FB(\()p Ft(H)g FB(\()p
+Ft(H)g FB(\()p Ft(k)s FB(\)\)\).)32 b(A)g(p)r(eer)f(that)h(has)523
+4286 y(stored)g Ft(E)839 4301 y Fj(H)t FA(\()p Fj(k)q
+FA(\))991 4286 y FB(\()p Ft(R)q FB(\))i(under)f Ft(H)7
+b FB(\()p Ft(H)g FB(\()p Ft(k)s FB(\)\))34 b(can)f(matc)n(h)g(the)g
+(query)g(hash)g(with)g(the)h(resp)r(onse)523 4385 y(and)39
+b(send)g(bac)n(k)g(the)g(pair)g Fb(f)p Ft(H)7 b FB(\()p
+Ft(H)g FB(\()p Ft(k)s FB(\)\))p Ft(;)14 b(E)1906 4400
+y Fj(H)t FA(\()p Fj(k)q FA(\))2057 4385 y FB(\()p Ft(R)q
+FB(\))p Fb(g)p FB(.)40 b(In)n(termediaries)d(can)i(v)n(erify)g(that)523
+4485 y(the)25 b(pro)r(of)f(of)g(authen)n(ticit)n(y)-7
+b(,)25 b Ft(H)7 b FB(\()p Ft(H)g FB(\()p Ft(k)s FB(\)\),)25
+b(hashes)f(to)h(the)g(query)e Ft(H)7 b FB(\()p Ft(H)g
+FB(\()p Ft(H)g FB(\()p Ft(k)s FB(\)\)\).)26 b(Malicious)523
+4585 y(p)r(eers)31 b(cannot)f(construct)h(the)h(pro)r(of)e
+Ft(H)7 b FB(\()p Ft(H)g FB(\()p Ft(k)s FB(\)\))32 b(without)f(guessing)
+f Ft(k)k FB(or)d(in)n(v)n(erting)f(the)523 4684 y(hash)d(function.)p
+Black 523 4748 473 4 v 546 4801 a Fz(3)p 0 TeXcolorgray
+606 4742 a
+SDict begin H.S end
+ 606 4742 a 0 TeXcolorgray 0 TeXcolorgray 606
+4742 a
+SDict begin H.R end
+ 606 4742 a 606 4742 a
+SDict begin [ /View [/XYZ H.V] /Dest (Hfootnote.3) cvn H.B /DEST pdfmark
+end
+ 606 4742 a Black 91 x Fy(Note)g(that)f
+(only)g(op)r(erations)i(causing)g(global)g(shifts)f(in)g(the)f(data)h
+(ha)n(v)n(e)f(this)h(prop)r(ert)n(y)-6 b(.)25 b(One)606
+4924 y(single-c)n(haracter)d(replacemen)n(t)g(c)n(hanges)f(only)g(one)g
+(ro)r(ot-to-leaf)i(path)d(in)h(the)g(enco)r(ding)g(tree.)p
+Black Black Black eop end
 %%Page: 19 19
 TeXDict begin 19 18 bop 0 0 a
 SDict begin /product where{pop product(Distiller)search{pop pop pop
@@ -8154,590 +8470,652 @@
  523 232 a 523 232 a
 SDict begin [ /View [/XYZ H.V] /Dest (page.19) cvn H.B /DEST pdfmark
 end
- 523 232 a Black 1036 w Fx(An)25
+ 523 232 a Black 1036 w Fy(An)25
 b(Enco)r(ding)h(for)h(Censorship-Resistan)n(t)f(Sharing)199
-b(19)p Black 523 448 a FA(to)30 b(additionally)g(generating)e(a)i
-(public-priv)-5 b(ate)30 b(k)n(ey)f(pair)h(in)g(addition)g(to)g(a)g
-(public)h(k)n(ey)523 548 y(op)r(eration)c(and)g(hash)g(op)r(erations.)
-648 651 y(Both)42 b Ft(KBlo)l(cks)h FA(and)f(the)h(triple-hash)e(are)h
-(vulnerable)f(to)h(the)h(guessing)e(attac)n(k.)523 751
+b(19)p Black 648 448 a FB(The)41 b(problem)g(with)h(the)f(triple-hash)g
+(is)g(that)h(an)f(adv)n(ersary)d(that)k(is)f(routing)f(a)523
+548 y(resp)r(onse)35 b(to)h(a)g(triple-hash)f(request)h(can)g
+(substitute)h(the)f(encrypted)g(con)n(ten)n(t)g(in)h(the)523
+648 y Fb(f)p Ft(H)7 b FB(\()p Ft(H)g FB(\()p Ft(k)s FB(\)\))p
+Ft(;)14 b(E)989 663 y Fj(H)t FA(\()p Fj(k)q FA(\))1141
+648 y FB(\()p Ft(C)6 b(H)h(K)q(;)14 b(siz)t(e)p FB(\))p
+Fb(g)26 b FB(resp)r(onse)h(while)h(main)n(taining)g(the)g
+Ft(H)7 b FB(\()p Ft(H)g FB(\()p Ft(k)s FB(\)\))29 b(tok)n(en.)523
+747 y(The)g(resulting)f(reply)g Fb(f)p Ft(H)7 b FB(\()p
+Ft(H)g FB(\()p Ft(k)s FB(\)\))p Ft(;)14 b(X)7 b Fb(g)27
+b FB(still)i(lo)r(oks)e(lik)n(e)i(a)f(v)-5 b(alid)28
+b(resp)r(onse)g(to)g(the)h(triple-)523 847 y(hash)h(query)g
+Ft(H)7 b FB(\()p Ft(H)g FB(\()p Ft(H)g FB(\()p Ft(k)s
+FB(\)\)\).)32 b(The)f(triple-hash)f(th)n(us)g(do)r(es)h(not)f(protect)h
+(against)e(suc)n(h)h(a)523 946 y(substitution)22 b(attac)n(k)f(b)n(y)h
+(an)g(in)n(termediary)-7 b(.)20 b(The)i(impact)g(of)g(the)g(attac)n(k)f
+(is)h(suc)n(h)f(that)i(the)523 1046 y(net)n(w)n(ork)i(w)n(ould)h
+(propagate)e(and)i(p)r(ossibly)g(cac)n(he)f(the)i(in)n(v)-5
+b(alid)26 b(replies.)g(The)g(attac)n(k)g(will)523 1146
+y(not)i(prev)n(en)n(t)f(the)h(spread)f(of)h(v)-5 b(alid)28
+b(replies)f(through)h(other)f(routes)g(in)h(the)h(system)e(since)523
+1245 y(m)n(ultiple)e(results)f(to)g(the)g(same)g(query)f(are)h(p)r
+(ossible.)g(F)-7 b(urthermore,)23 b(an)n(y)g(user)h(searc)n(hing)523
+1345 y(for)i Ft(K)32 b FB(will)27 b(not)f(see)h(the)f(in)n(v)-5
+b(alid)27 b(results.)f(The)h(reason)e(is)h(that)h(the)g(attempt)g(to)f
+(decrypt)523 1445 y Ft(X)34 b FB(with)29 b Ft(H)7 b FB(\()p
+Ft(K)f FB(\))28 b(will)g(\(with)h(high)e(probabilit)n(y\))h(result)f
+(in)h(a)g(malformed)f Fu(RBlo)l(ck)p FB(.)i(Th)n(us,)523
+1544 y(the)21 b(end-user)f(is)h(still)g(protected)f(from)h(this)g(t)n
+(yp)r(e)g(of)f(spam.)h(Nev)n(ertheless,)f(the)h(adv)n(ersary)523
+1644 y(can)29 b(abuse)g(net)n(w)n(ork)f(resources)f(in)i(the)h(form)f
+(of)g(transmission)f(and)i(cac)n(hing)e(of)h(in)n(v)-5
+b(alid)523 1743 y(data.)648 1845 y(Replacing)26 b(the)h(triple-hash)g
+(with)g Fu(KBlo)l(ck)p FB(s)h(for)f(ECRS)f(comes)h(at)g(a)f(relativ)n
+(ely)g(high)523 1945 y(price.)40 b(Where)g(the)h(triple-hash)e(only)h
+(requires)f(a)g(simple)i(hash)f(op)r(eration)f(to)h(v)n(erify)523
+2044 y(replies,)22 b Fu(KBlo)l(ck)p FB(s)i(need)e(to)h(p)r(erform)f(a)g
+(public)i(k)n(ey)d(op)r(eration.)h(W)-7 b(orse,)22 b(when)h(publishing)
+523 2144 y(con)n(ten)n(t)f(or)f(searc)n(hing,)g(the)h(triple-hash)g(sc)
+n(heme)g(again)f(only)g(requires)g(a)h(few)h(quic)n(k)e(hash)523
+2244 y(op)r(erations)e(to)h(compute)h(the)g(query)e(or)h(the)g(con)n
+(ten)n(t.)g(With)i Fu(KBlo)l(ck)p FB(s,)f(the)g(cost)f(increases)523
+2343 y(to)30 b(additionally)g(generating)e(a)i(public-priv)-5
+b(ate)30 b(k)n(ey)f(pair)h(in)g(addition)g(to)g(a)g(public)h(k)n(ey)523
+2443 y(op)r(eration)c(and)g(hash)g(op)r(erations.)648
+2544 y(Both)42 b Fu(KBlo)l(cks)h FB(and)f(the)h(triple-hash)e(are)h
+(vulnerable)f(to)h(the)h(guessing)e(attac)n(k.)523 2644
 y(Guessing)d(is)h(sligh)n(tly)f(easier)f(for)h(the)h(triple-hash)f
-(since)g(the)h(computation)g(for)f(eac)n(h)523 850 y(guess)21
-b(is)h(m)n(uc)n(h)f(c)n(heap)r(er.)g(Ov)n(erall,)f Ft(KBlo)l(cks)j
-FA(w)n(ork)e(b)r(etter)h(than)g(the)g(triple-hash)f(against)523
-950 y(adv)n(ersaries)f(that)j(indiscriminately)g(attempt)h(to)e(abuse)h
-(net)n(w)n(ork)e(resources,)g(but)j(at)f(the)523 1050
+(since)g(the)h(computation)g(for)f(eac)n(h)523 2744 y(guess)21
+b(is)h(m)n(uc)n(h)f(c)n(heap)r(er.)g(Ov)n(erall,)f Fu(KBlo)l(cks)j
+FB(w)n(ork)e(b)r(etter)h(than)g(the)g(triple-hash)f(against)523
+2843 y(adv)n(ersaries)f(that)j(indiscriminately)g(attempt)h(to)e(abuse)
+h(net)n(w)n(ork)e(resources,)g(but)j(at)f(the)523 2943
 y(exp)r(ense)j(of)g(higher)f(CPU)g(utilization)h(ev)n(en)g(in)g(the)g
 (absence)f(of)h(an)g(attac)n(k.)f(Th)n(us,)g(using)523
-1149 y(the)36 b(triple-hash)e(sc)n(heme)g(ma)n(y)h(still)g(b)r(e)h
+3043 y(the)36 b(triple-hash)e(sc)n(heme)g(ma)n(y)h(still)g(b)r(e)h
 (reasonable)d(in)i(net)n(w)n(orks)f(with)h(limited)h(CPU)523
-1249 y(p)r(o)n(w)n(er)26 b(or)h(less)g(stringen)n(t)g(securit)n(y)g
-(requiremen)n(ts.)523 1429 y
+3142 y(p)r(o)n(w)n(er)26 b(or)h(less)g(stringen)n(t)g(securit)n(y)g
+(requiremen)n(ts.)523 3316 y
 SDict begin H.S end
- 523 1429 a 523 1429 a
+ 523 3316 a 523 3316 a
 SDict begin 12 H.A end
  523
-1429 a 523 1429 a
+3316 a 523 3316 a
 SDict begin [ /View [/XYZ H.V] /Dest (section.1.6) cvn H.B /DEST pdfmark
 end
- 523 1429 a 103 x Fu(6)112 b(Conclusion)523
-1749 y FA(This)39 b(pap)r(er)f(has)h(describ)r(ed)g(an)f(enco)r(ding)h
+ 523 3316 a 102 x Fv(6)112 b(Conclusion)523
+3627 y FB(This)39 b(pap)r(er)f(has)h(describ)r(ed)g(an)f(enco)r(ding)h
 (sc)n(heme)f(whic)n(h)h(hides)g(shared)f(data)g(from)523
-1849 y(in)n(termediaries.)29 b(The)h(enco)r(ding)g(uses)g(con)n(v)n
+3727 y(in)n(termediaries.)29 b(The)h(enco)r(ding)g(uses)g(con)n(v)n
 (ergen)n(t)e(encryption,)i(allo)n(ws)f(sw)n(arming)f(and)523
-1948 y(pro)r(duces)34 b(a)g(ciphertext)h(that)g(is)f(not)h
+3826 y(pro)r(duces)34 b(a)g(ciphertext)h(that)g(is)f(not)h
 (signi\014can)n(tly)f(larger)f(than)h(the)h(plain)n(text.)g(Indi-)523
-2048 y(vidual)26 b(blo)r(c)n(ks)e(of)i(the)g(ciphertext)g(can)f(b)r(e)h
+3926 y(vidual)26 b(blo)r(c)n(ks)e(of)i(the)g(ciphertext)g(can)f(b)r(e)h
 (generated)f(from)g(plain)n(text)h(without)g(reading)523
-2148 y(unrelated)38 b(parts)h(of)f(the)h(original.)f(While)h
+4026 y(unrelated)38 b(parts)h(of)f(the)h(original.)f(While)h
 (dictionary)f(attac)n(ks)g(on)g(the)h(k)n(eyw)n(ords)e(or)523
-2247 y(kno)n(wn)24 b(plain)n(text)g(attac)n(ks)g(on)g(the)h(con)n(ten)n
+4125 y(kno)n(wn)24 b(plain)n(text)g(attac)n(ks)g(on)g(the)h(con)n(ten)n
 (t)f(are)g(still)h(p)r(ossible,)f(they)h(are)e(harmless)g(with)523
-2347 y(resp)r(ect)k(to)h(the)g(goal)e(of)i(deniabilit)n(y)g(for)f(in)n
+4225 y(resp)r(ect)k(to)h(the)g(goal)e(of)i(deniabilit)n(y)g(for)f(in)n
 (termediaries.)f(The)i(basic)f(enco)r(ding)g(sc)n(heme)523
-2447 y(can)21 b(b)r(e)h(extended)g(with)g(directories)e(and)i
+4325 y(can)21 b(b)r(e)h(extended)g(with)g(directories)e(and)i
 (namespaces.)e(Namespaces)g(allo)n(w)h(for)g(\014les)g(and)523
-2546 y(directories)28 b(to)i(b)r(e)g(up)r(dated.)g(Using)g
-Fs(k)s FA(-deterministic)f(public-priv)-5 b(ate)30 b(k)n(eys)f(for)g
-(signing)523 2646 y(con)n(ten)n(t)e(it)h(is)g(p)r(ossible)f(to)g(v)n
-(erify)g(searc)n(h)f(results)h(in)h(a)f(global)g(k)n(eyw)n(ord)f
-(space.)648 2749 y(ECRS)35 b(is)g(implemen)n(ted)h(as)f(a)g(part)g(of)h
-Fa(gnu)p FA(net,)g(a)f(secure)g(platform)g(for)g(p)r(eer-to-)523
-2849 y(p)r(eer)i(net)n(w)n(orking.)f(In)i Fa(gnu)p FA(net,)g(ECRS)f(w)n
-(orks)f(to)n(w)n(ards)g(implemen)n(ting)i(anon)n(ymous,)523
-2948 y(censorship-resistan)n(t)31 b(\014le-sharing.)h
-Fa(gnu)p FA(net)i(is)g(free)f(soft)n(w)n(are)f(and)i(part)f(of)g(the)h
-(GNU)523 3048 y(pro)5 b(ject.)25 b(The)g Fa(gnu)p FA(net)h(co)r(de)f
-(is)h(appro)n(ximately)d(100,000)g(lines)i(of)h(C)f(co)r(de.)g(ECRS)h
-(itself)523 3147 y(is)20 b(implemen)n(ted)h(in)g(ab)r(out)f(8,000)f
+4424 y(directories)k(to)h(b)r(e)h(up)r(dated.)g(Using)f
+Ft(K)6 b FB(-deterministic)26 b(public-priv)-5 b(ate)26
+b(k)n(eys)f(for)h(signing)523 4524 y(con)n(ten)n(t)h(it)h(is)g(p)r
+(ossible)f(to)g(v)n(erify)g(searc)n(h)f(results)h(in)h(a)f(global)g(k)n
+(eyw)n(ord)f(space.)648 4625 y(ECRS)35 b(is)g(implemen)n(ted)h(as)f(a)g
+(part)g(of)h Fa(gnu)p FB(net,)g(a)f(secure)g(platform)g(for)g(p)r
+(eer-to-)523 4725 y(p)r(eer)i(net)n(w)n(orking.)f(In)i
+Fa(gnu)p FB(net,)g(ECRS)f(w)n(orks)f(to)n(w)n(ards)g(implemen)n(ting)i
+(anon)n(ymous,)523 4825 y(censorship-resistan)n(t)31
+b(\014le-sharing.)h Fa(gnu)p FB(net)i(is)g(free)f(soft)n(w)n(are)f(and)
+i(part)f(of)g(the)h(GNU)523 4924 y(pro)5 b(ject.)25 b(The)g
+Fa(gnu)p FB(net)h(co)r(de)f(is)h(appro)n(ximately)d(100,000)g(lines)i
+(of)h(C)f(co)r(de.)g(ECRS)h(itself)p Black Black eop
+end
+%%Page: 20 20
+TeXDict begin 20 19 bop 0 0 a
+SDict begin /product where{pop product(Distiller)search{pop pop pop
+version(.)search{exch pop exch pop(3011)eq{gsave newpath 0 0 moveto
+closepath clip/Courier findfont 10 scalefont setfont 72 72 moveto(.)show
+grestore}if}{pop}ifelse}{pop}ifelse}if end
+ 0 0 a Black 0 TeXcolorgray
+523 232 a
+SDict begin H.S end
+ 523 232 a 0 TeXcolorgray 0 TeXcolorgray 523
+232 a
+SDict begin H.R end
+ 523 232 a 523 232 a
+SDict begin [ /View [/XYZ H.V] /Dest (page.20) cvn H.B /DEST pdfmark
+end
+ 523 232 a Black Fy(20)199 b(C.)27
+b(Grotho\013,)f(K.)g(Grotho\013,)g(T.)h(Horozo)n(v,)f(J.T.)h(Lindgren)p
+Black 523 448 a FB(is)20 b(implemen)n(ted)h(in)g(ab)r(out)f(8,000)f
 (LOC.)h(The)g(co)r(de)g(is)h(freely)f(a)n(v)-5 b(ailable)19
-b(from)h(the)h Fa(gnu)p FA(net)523 3247 y(w)n(ebpage)p
-1 0 0 TeXcolorrgb 831 3247 a
+b(from)h(the)h Fa(gnu)p FB(net)523 548 y(w)n(ebpage)p
+1 0 0 TeXcolorrgb 831 548 a
 SDict begin H.S end
- 831 3247 a -30 x Fz(4)867
-3247 y
+ 831 548 a -30 x FA(4)867
+548 y
 SDict begin 12 H.L end
- 867 3247 a 867 3247 a
+ 867 548 a 867 548 a
 SDict begin [ /Subtype /Link /Dest (Hfootnote.4) cvn /H /I /Border
 [0 0 0] /Color [1 0 0] H.B /ANN pdfmark end
- 867 3247 a Black FA(.)523
-3514 y Fr(Ac)m(kno)m(wledgemen)m(ts)523 3611 y
+ 867 548 a Black FB(.)523 792
+y Fs(Ac)m(kno)m(wledgemen)m(ts)523 870 y
 SDict begin H.S end
- 523 3611
-a 523 3611 a
+ 523 870 a 523
+870 a
 SDict begin 12 H.A end
- 523 3611 a 523 3611 a
+ 523 870 a 523 870 a
 SDict begin [ /View [/XYZ H.V] /Dest (section*.1) cvn H.B /DEST pdfmark
 end
- 523 3611 a 87 x FA(The)k(authors)f
-(thank)h(Roger)f(Dingledine)h(for)g(helpful)g(commen)n(ts)g(on)g(an)g
-(earlier)e(draft)i(of)523 3797 y(this)j(pap)r(er.)523
-4081 y Fu(References)523 4194 y
+ 523 870 a 84 x FB(The)k(authors)f(thank)h
+(Roger)f(Dingledine)h(for)g(helpful)g(commen)n(ts)g(on)g(an)g(earlier)e
+(draft)i(of)523 1053 y(this)j(pap)r(er.)523 1314 y Fv(References)523
+1410 y
 SDict begin H.S end
- 523 4194 a 523 4194 a
+ 523 1410 a 523 1410 a
 SDict begin 11 H.A end
-
-523 4194 a 523 4194 a
+ 523 1410 a 523 1410 a
 SDict begin [ /View [/XYZ H.V] /Dest (section*.2) cvn H.B /DEST pdfmark
 end
- 523 4194 a 523 4194 a
+ 523
+1410 a 523 1410 a
 SDict begin H.S end
- 523 4194
-a 523 4194 a
+ 523 1410 a 523 1410 a
 SDict begin 11 H.A end
- 523 4194 a 523 4194 a
+ 523 1410 a 523
+1410 a
 SDict begin [ /View [/XYZ H.V] /Dest (cite.anderson96eternity) cvn
 H.B /DEST pdfmark end
- 523 4194 a Black 561
-4289 a Fx(1.)p Black 43 w(Ross)e(Anderson.)34 b(The)26
-b(Eternit)n(y)f(Service.)34 b(In)25 b Fq(Pr)l(o)l(c)l(e)l(e)l(dings)30
-b(of)d(Pr)l(ago)l(crypt)j(1996)p Fx(,)d(1996.)523 4304
-y
+ 523 1410 a Black 561 1500 a Fy(1.)p Black 43 w(Ross)e(Anderson.)
+34 b(The)26 b(Eternit)n(y)f(Service.)34 b(In)25 b Fr(Pr)l(o)l(c)l(e)l
+(e)l(dings)30 b(of)d(Pr)l(ago)l(crypt)j(1996)p Fy(,)d(1996.)523
+1515 y
 SDict begin H.S end
- 523 4304 a 523 4304 a
+ 523 1515 a 523 1515 a
 SDict begin 11 H.A end
- 523 4304 a 523 4304 a
+ 523 1515 a 523 1515 a
 SDict begin [ /View [/XYZ H.V] /Dest (cite.esed) cvn H.B /DEST pdfmark
 end
- 523 4304
-a Black 561 4384 a Fx(2.)p Black 43 w(Krista)34 b(Bennett,)g(Christian)
-h(Grotho\013,)g(Tzv)n(etan)f(Horozo)n(v,)g(and)g(Ioana)h(P)n(atrascu.)
-60 b(Ef-)663 4475 y(\014cien)n(t)31 b(Sharing)h(of)h(Encrypted)e(Data.)
-54 b(In)31 b Fq(ASCIP)p Fx(,)h(v)n(olume)g(2384)h(of)g
-Fq(L)l(e)l(ctur)l(e)j(Notes)e(in)663 4567 y(Computer)28
-b(Scienc)l(e)p Fx(,)f(pages)g(107{120.)i(Springer-V)-6
-b(erlag)25 b(Inc.,)h(2002.)523 4582 y
+ 523
+1515 a Black 561 1590 a Fy(2.)p Black 43 w(Krista)34
+b(Bennett,)g(Christian)h(Grotho\013,)g(Tzv)n(etan)f(Horozo)n(v,)g(and)g
+(Ioana)h(P)n(atrascu.)60 b(Ef-)663 1681 y(\014cien)n(t)31
+b(Sharing)h(of)h(Encrypted)e(Data.)54 b(In)31 b Fr(ASCIP)p
+Fy(,)h(v)n(olume)g(2384)h(of)g Fr(L)l(e)l(ctur)l(e)j(Notes)e(in)663
+1772 y(Computer)28 b(Scienc)l(e)p Fy(,)f(pages)g(107{120.)i(Springer-V)
+-6 b(erlag)25 b(Inc.,)h(2002.)523 1787 y
 SDict begin H.S end
- 523 4582 a 523
-4582 a
+ 523 1787 a 523
+1787 a
 SDict begin 11 H.A end
- 523 4582 a 523 4582 a
+ 523 1787 a 523 1787 a
 SDict begin [ /View [/XYZ H.V] /Dest (cite.bloom) cvn H.B /DEST pdfmark
 end
- 523 4582 a Black 561 4662
-a Fx(3.)p Black 43 w(Burton)g(Blo)r(om.)37 b(Space/time)26
+ 523 1787 a Black 561 1863
+a Fy(3.)p Black 43 w(Burton)g(Blo)r(om.)37 b(Space/time)26
 b(trade-o\013s)g(in)g(hash)g(co)r(ding)h(with)f(allo)n(w)n(able)i
-(errors.)37 b Fq(Com-)663 4753 y(munic)l(ations)28 b(of)f(the)i(A)n(CM)
-p Fx(,)c(13\(7\):422{426,)30 b(1970.)p Black 523 4839
-473 4 v 546 4893 a Fy(4)p 0 TeXcolorgray 606 4833 a
+(errors.)37 b Fr(Com-)663 1954 y(munic)l(ations)28 b(of)f(the)i(A)n(CM)
+p Fy(,)c(13\(7\):422{426,)30 b(1970.)523 1973 y
 SDict begin H.S end
- 606
-4833 a 0 TeXcolorgray 0 TeXcolorgray 606 4833 a
-SDict begin H.R end
- 606 4833
-a 606 4833 a
-SDict begin [ /View [/XYZ H.V] /Dest (Hfootnote.4) cvn H.B /DEST pdfmark
-end
- 606 4833 a Black 0 1 0 0 TeXcolorcmyk 606
-4941 a
-SDict begin H.S end
- 606 4941 a 0 1 0 0 TeXcolorcmyk -17 x Fw(http://gnunet.org/)p
-0 1 0 0 TeXcolorcmyk 1312 4872 a
-SDict begin H.R end
- 1312 4872 a 1312 4924
-a
-SDict begin [ /H /I /Border [0 0 0] /Color [0 1 1] /Action << /Subtype
-/URI /URI (http://gnunet.org/) >> /Subtype /Link H.B /ANN pdfmark end
- 1312 4924 a Black Black Black Black eop end
-%%Page: 20 20
-TeXDict begin 20 19 bop 0 0 a
-SDict begin /product where{pop product(Distiller)search{pop pop pop
-version(.)search{exch pop exch pop(3011)eq{gsave newpath 0 0 moveto
-closepath clip/Courier findfont 10 scalefont setfont 72 72 moveto(.)show
-grestore}if}{pop}ifelse}{pop}ifelse}if end
- 0 0 a Black 0 TeXcolorgray
-523 232 a
-SDict begin H.S end
- 523 232 a 0 TeXcolorgray 0 TeXcolorgray 523
-232 a
-SDict begin H.R end
- 523 232 a 523 232 a
-SDict begin [ /View [/XYZ H.V] /Dest (page.20) cvn H.B /DEST pdfmark
-end
- 523 232 a Black Fx(20)199 b(C.)27
-b(Grotho\013,)f(K.)g(Grotho\013,)g(T.)h(Horozo)n(v,)f(J.T.)h(Lindgren)p
-Black 523 365 a
-SDict begin H.S end
- 523 365 a 523 365 a
+ 523 1973
+a 523 1973 a
 SDict begin 11 H.A end
- 523 365 a 523 365
-a
+ 523 1973 a 523 1973 a
 SDict begin [ /View [/XYZ H.V] /Dest (cite.chen99prototype) cvn H.B
 /DEST pdfmark end
- 523 365 a Black 561 448 a Fx(4.)p Black 43 w(Y)-6 b(uan)19
-b(Chen,)i(Jan)h(Edler,)f(Andrew)g(Goldb)r(erg,)h(Allan)f(Gottlieb,)h
-(Sumeet)e(Sobti,)h(and)g(P)n(eter)663 540 y(Yianilos.)39
-b(A)26 b(protot)n(yp)r(e)g(implemen)n(tation)h(of)h(arc)n(hiv)l(al)f
-(in)n(termemory)-6 b(.)37 b(In)26 b Fq(Pr)l(o)l(c)l(e)l(e)l(dings)31
-b(of)663 631 y(the)d(F)-6 b(ourth)29 b(A)n(CM)e(International)i(Confer)
-l(enc)l(e)g(on)f(Digital)f(Libr)l(aries)p Fx(,)g(1999.)523
-646 y
+ 523 1973 a Black 561
+2044 a Fy(4.)p Black 43 w(Y)-6 b(uan)19 b(Chen,)i(Jan)h(Edler,)f
+(Andrew)g(Goldb)r(erg,)h(Allan)f(Gottlieb,)h(Sumeet)e(Sobti,)h(and)g(P)
+n(eter)663 2135 y(Yianilos.)39 b(A)26 b(protot)n(yp)r(e)g(implemen)n
+(tation)h(of)h(arc)n(hiv)l(al)f(in)n(termemory)-6 b(.)37
+b(In)26 b Fr(Pr)l(o)l(c)l(e)l(e)l(dings)31 b(of)663 2227
+y(the)d(F)-6 b(ourth)29 b(A)n(CM)e(International)i(Confer)l(enc)l(e)g
+(on)f(Digital)f(Libr)l(aries)p Fy(,)g(1999.)523 2242
+y
 SDict begin H.S end
- 523 646 a 523 646 a
+ 523 2242 a 523 2242 a
 SDict begin 11 H.A end
- 523 646 a 523 646 a
+ 523 2242 a 523 2242 a
 SDict begin [ /View [/XYZ H.V] /Dest (cite.clark99distributed) cvn
 H.B /DEST pdfmark end
- 523 646
-a Black 561 728 a Fx(5.)p Black 43 w(Ian)h(Clark)n(e,)h(Osk)l(ar)g
+ 523 2242
+a Black 561 2317 a Fy(5.)p Black 43 w(Ian)h(Clark)n(e,)h(Osk)l(ar)g
 (Sandb)r(erg,)f(Brandon)h(Wiley)-6 b(,)28 b(and)g(Theo)r(dorew)i(W.)f
-(Hong.)43 b(F)-6 b(reenet:)663 819 y(A)35 b(distributed)f(anon)n(ymous)
-i(information)g(storage)h(and)e(retriev)l(al)h(system.)63
-b(In)35 b(Hannes)663 910 y(F)-6 b(ederrath,)28 b(editor,)g
-Fq(Designing)i(privacy)h(enhancing)f(te)l(chnolo)l(gies:)h
-(International)g(Work-)663 1002 y(shop)38 b(on)f(Design)g(Issues)h(in)f
+(Hong.)43 b(F)-6 b(reenet:)663 2408 y(A)35 b(distributed)f(anon)n
+(ymous)i(information)g(storage)h(and)e(retriev)l(al)h(system.)63
+b(In)35 b(Hannes)663 2500 y(F)-6 b(ederrath,)28 b(editor,)g
+Fr(Designing)i(privacy)h(enhancing)f(te)l(chnolo)l(gies:)h
+(International)g(Work-)663 2591 y(shop)38 b(on)f(Design)g(Issues)h(in)f
 (A)n(nonymity)g(and)h(Unobservability,)g(Berkeley,)g(CA,)e(USA,)663
-1093 y(July)25 b(25{26,)g(2000:)g(pr)l(o)l(c)l(e)l(e)l(dings)p
-Fx(,)h(v)n(olume)c(2009)j(of)e Fq(L)l(e)l(ctur)l(e)k(Notes)f(in)f
-(Computer)h(Scienc)l(e)p Fx(.)663 1184 y(Springer-V)-6
-b(erlag)25 b(Inc.,)h(2001.)523 1199 y
+2682 y(July)25 b(25{26,)g(2000:)g(pr)l(o)l(c)l(e)l(e)l(dings)p
+Fy(,)h(v)n(olume)c(2009)j(of)e Fr(L)l(e)l(ctur)l(e)k(Notes)f(in)f
+(Computer)h(Scienc)l(e)p Fy(.)663 2774 y(Springer-V)-6
+b(erlag)25 b(Inc.,)h(2001.)523 2789 y
 SDict begin H.S end
- 523 1199 a 523
-1199 a
+ 523 2789 a 523
+2789 a
 SDict begin 11 H.A end
- 523 1199 a 523 1199 a
+ 523 2789 a 523 2789 a
 SDict begin [ /View [/XYZ H.V] /Dest (cite.cohen02replication) cvn
 H.B /DEST pdfmark end
- 523 1199 a Black 561 1281
-a Fx(6.)p Black 43 w(Edith)31 b(Cohen)g(and)g(Scott)g(Shenk)n(er.)50
+ 523 2789 a Black 561 2864
+a Fy(6.)p Black 43 w(Edith)31 b(Cohen)g(and)g(Scott)g(Shenk)n(er.)50
 b(Replication)31 b(strategies)i(in)e(unstructured)f(p)r(eer-to-)663
-1372 y(p)r(eer)25 b(net)n(w)n(orks.)35 b(In)25 b Fq(The)j(A)n(CM)f
-(SIGCOMM'02)g(Confer)l(enc)l(e)p Fx(,)g(August)e(2002.)523
-1387 y
+2955 y(p)r(eer)25 b(net)n(w)n(orks.)35 b(In)25 b Fr(The)j(A)n(CM)f
+(SIGCOMM'02)g(Confer)l(enc)l(e)p Fy(,)g(August)e(2002.)523
+2970 y
 SDict begin H.S end
- 523 1387 a 523 1387 a
+ 523 2970 a 523 2970 a
 SDict begin 11 H.A end
- 523 1387 a 523 1387 a
+ 523 2970 a 523 2970 a
 SDict begin [ /View [/XYZ H.V] /Dest (cite.cfs:sosp01) cvn H.B /DEST
 pdfmark end
  523
-1387 a Black 561 1469 a Fx(7.)p Black 43 w(F)-6 b(rank)26
+2970 a Black 561 3045 a Fy(7.)p Black 43 w(F)-6 b(rank)26
 b(Dab)r(ek,)i(M.)g(F)-6 b(rans)27 b(Kaasho)r(ek,)h(Da)n(vid)f(Karger,)h
-(Rob)r(ert)g(Morris,)h(and)e(Ion)g(Stoica.)663 1561 y(Wide-area)j(co)r
+(Rob)r(ert)g(Morris,)h(and)e(Ion)g(Stoica.)663 3137 y(Wide-area)j(co)r
 (op)r(erativ)n(e)h(storage)g(with)e(CFS.)47 b(In)28 b
-Fq(Pr)l(o)l(c)l(e)l(e)l(dings)34 b(of)d(the)h(18th)g(A)n(CM)e(Sym-)663
-1652 y(p)l(osium)25 b(on)g(Op)l(er)l(ating)h(Systems)g(Principles)f
-(\(SOSP)g('01\))p Fx(,)f(Chateau)f(Lak)n(e)g(Louise,)g(Ban\013,)663
-1743 y(Canada,)k(Octob)r(er)e(2001.)523 1758 y
+Fr(Pr)l(o)l(c)l(e)l(e)l(dings)34 b(of)d(the)h(18th)g(A)n(CM)e(Sym-)663
+3228 y(p)l(osium)25 b(on)g(Op)l(er)l(ating)h(Systems)g(Principles)f
+(\(SOSP)g('01\))p Fy(,)f(Chateau)f(Lak)n(e)g(Louise,)g(Ban\013,)663
+3319 y(Canada,)k(Octob)r(er)e(2001.)523 3334 y
 SDict begin H.S end
- 523 1758
-a 523 1758 a
+ 523 3334
+a 523 3334 a
 SDict begin 11 H.A end
- 523 1758 a 523 1758 a
+ 523 3334 a 523 3334 a
 SDict begin [ /View [/XYZ H.V] /Dest (cite.dingledine02mixminion) cvn
 H.B /DEST pdfmark end
- 523 1758 a Black 561
-1840 a Fx(8.)p Black 43 w(George)32 b(Danezis,)g(Roger)g(Dingledine,)g
+ 523 3334 a Black 561
+3409 a Fy(8.)p Black 43 w(George)32 b(Danezis,)g(Roger)g(Dingledine,)g
 (and)f(Nic)n(k)f(Mathewson.)52 b(Mixminion:)32 b(Design)g(of)663
-1931 y(a)d(T)n(yp)r(e)f(I)r(I)r(I)g(Anon)n(ymous)g(Remailer)i(Proto)r
-(col.)45 b(In)28 b Fq(IEEE)i(Symp)l(osium)h(on)g(Se)l(curity)g(and)663
-2023 y(Privacy)p Fx(,)c(2003.)523 2038 y
+3501 y(a)d(T)n(yp)r(e)f(I)r(I)r(I)g(Anon)n(ymous)g(Remailer)i(Proto)r
+(col.)45 b(In)28 b Fr(IEEE)i(Symp)l(osium)h(on)g(Se)l(curity)g(and)663
+3592 y(Privacy)p Fy(,)c(2003.)523 3607 y
 SDict begin H.S end
- 523 2038 a 523
-2038 a
+ 523 3607 a 523
+3607 a
 SDict begin 11 H.A end
- 523 2038 a 523 2038 a
+ 523 3607 a 523 3607 a
 SDict begin [ /View [/XYZ H.V] /Dest (cite.freehaven-berk) cvn H.B
 /DEST pdfmark end
- 523 2038 a Black 561 2119
-a Fx(9.)p Black 43 w(Roger)18 b(Dingledine,)h(Mic)n(hael)g(J.)g(F)-6
+ 523 3607 a Black 561 3682
+a Fy(9.)p Black 43 w(Roger)18 b(Dingledine,)h(Mic)n(hael)g(J.)g(F)-6
 b(reedman,)18 b(and)g(Da)n(vid)f(Molnar.)23 b(The)c(free)f(ha)n(v)n(en)
-g(pro)t(ject:)663 2211 y(Distributed)37 b(anon)n(ymous)i(storage)g
+g(pro)t(ject:)663 3774 y(Distributed)37 b(anon)n(ymous)i(storage)g
 (service.)73 b(In)38 b(Hannes)g(F)-6 b(ederrath,)38 b(editor,)h
-Fq(Pr)l(o)l(c)l(e)l(e)l(d-)663 2302 y(ings)26 b(of)g(Designing)g
+Fr(Pr)l(o)l(c)l(e)l(e)l(d-)663 3865 y(ings)26 b(of)g(Designing)g
 (Privacy)h(Enhancing)g(T)-6 b(e)l(chnolo)l(gies:)27 b(Workshop)g(on)g
-(Design)f(Issues)h(in)663 2393 y(A)n(nonymity)h(and)g(Unobservability)p
-Fx(.)g(Springer-V)-6 b(erlag,)26 b(LNCS)f(2009,)i(July)f(2000.)523
-2408 y
+(Design)f(Issues)h(in)663 3956 y(A)n(nonymity)h(and)g(Unobservability)p
+Fy(.)g(Springer-V)-6 b(erlag,)26 b(LNCS)f(2009,)i(July)f(2000.)523
+3971 y
 SDict begin H.S end
- 523 2408 a 523 2408 a
+ 523 3971 a 523 3971 a
 SDict begin 11 H.A end
- 523 2408 a 523 2408 a
+ 523 3971 a 523 3971 a
 SDict begin [ /View [/XYZ H.V] /Dest (cite.farsite) cvn H.B /DEST pdfmark
 end
  523
-2408 a Black 82 x Fx(10.)p Black 43 w(John)19 b(R.)f(Douceur,)h(A)n
+3971 a Black 75 x Fy(10.)p Black 43 w(John)19 b(R.)f(Douceur,)h(A)n
 (tul)f(Ady)n(a,)h(Wiliam)h(J.)g(Bolosky)-6 b(,)19 b(Dan)g(Simon,)g(and)
-g(Marvin)g(Theimer.)663 2581 y(Reclaiming)26 b(space)g(from)g
+g(Marvin)g(Theimer.)663 4138 y(Reclaiming)26 b(space)g(from)g
 (duplicate)f(\014les)g(in)g(a)h(serv)n(erless)g(distributed)f(\014le)g
-(system.)33 b(T)-6 b(ec)n(h-)663 2673 y(nical)26 b(rep)r(ort,)g
-(Microsoft)i(Researc)n(h,)e(2002.)523 2688 y
+(system.)33 b(T)-6 b(ec)n(h-)663 4229 y(nical)26 b(rep)r(ort,)g
+(Microsoft)i(Researc)n(h,)e(2002.)523 4244 y
 SDict begin H.S end
- 523 2688
-a 523 2688 a
+ 523 4244
+a 523 4244 a
 SDict begin 11 H.A end
- 523 2688 a 523 2688 a
+ 523 4244 a 523 4244 a
 SDict begin [ /View [/XYZ H.V] /Dest (cite.feamster-infranet) cvn H.B
 /DEST pdfmark end
- 523 2688 a Black 82
-x Fx(11.)p Black 43 w(Nic)n(k)21 b(F)-6 b(eamster,)23
+ 523 4244 a Black 75
+x Fy(11.)p Black 43 w(Nic)n(k)21 b(F)-6 b(eamster,)23
 b(Magdalena)g(Balazinsk)l(a,)h(Greg)f(Harfst,)g(Hari)f(Balakrishnan,)h
-(and)e(Da)n(vid)663 2861 y(Karger.)k(Infranet:)20 b(Circum)n(v)n(en)n
+(and)e(Da)n(vid)663 4410 y(Karger.)k(Infranet:)20 b(Circum)n(v)n(en)n
 (ting)g(w)n(eb)g(censorship)g(and)f(surv)n(eillance.)26
-b(In)19 b Fq(11th)k(USENIX)663 2952 y(Se)l(curity)29
-b(Symp)l(osium)p Fx(,)d(2002.)523 2967 y
+b(In)19 b Fr(11th)k(USENIX)663 4502 y(Se)l(curity)29
+b(Symp)l(osium)p Fy(,)d(2002.)523 4517 y
 SDict begin H.S end
- 523 2967 a 523
-2967 a
+ 523 4517 a 523
+4517 a
 SDict begin 11 H.A end
- 523 2967 a 523 2967 a
+ 523 4517 a 523 4517 a
 SDict begin [ /View [/XYZ H.V] /Dest (cite.secure2004goh) cvn H.B /DEST
 pdfmark end
- 523 2967 a Black 82 x Fx(12.)p
+ 523 4517 a Black 75 x Fy(12.)p
 Black 43 w(Eu-Jin)f(Goh.)35 b(Secure)25 b(indexes.)35
-b(In)25 b Fq(Cryptolo)l(gy)k(ePrint)f(A)n(r)l(chive)p
-Fx(,)f(Oct)e(2003.)523 3064 y
+b(In)25 b Fr(Cryptolo)l(gy)k(ePrint)f(A)n(r)l(chive)p
+Fy(,)f(Oct)e(2003.)523 4607 y
 SDict begin H.S end
- 523 3064 a 523 3064 a
+ 523 4607 a 523 4607 a
 SDict begin 11 H.A end
  523
-3064 a 523 3064 a
+4607 a 523 4607 a
 SDict begin [ /View [/XYZ H.V] /Dest (cite.ebe2003) cvn H.B /DEST pdfmark
 end
- 523 3064 a Black 82 x Fx(13.)p Black
+ 523 4607 a Black 75 x Fy(13.)p Black
 43 w(Christian)i(Grotho\013.)35 b(An)25 b(Excess-Based)i(Economic)g(Mo)
-r(del)g(for)f(Resource)h(Allo)r(cation)g(in)663 3237
-y(P)n(eer-to-P)n(eer)f(Net)n(w)n(orks.)34 b Fq(Wirtschaftsinformatik)p
-Fx(,)27 b(3-2003,)h(June)d(2003.)523 3252 y
+r(del)g(for)f(Resource)h(Allo)r(cation)g(in)663 4773
+y(P)n(eer-to-P)n(eer)f(Net)n(w)n(orks.)34 b Fr(Wirtschaftsinformatik)p
+Fy(,)27 b(3-2003,)h(June)d(2003.)p Black 523 4839 473
+4 v 546 4893 a Fz(4)p 0 TeXcolorgray 606 4833 a
 SDict begin H.S end
- 523 3252
-a 523 3252 a
+ 606 4833
+a 0 TeXcolorgray 0 TeXcolorgray 606 4833 a
+SDict begin H.R end
+ 606 4833 a
+606 4833 a
+SDict begin [ /View [/XYZ H.V] /Dest (Hfootnote.4) cvn H.B /DEST pdfmark
+end
+ 606 4833 a Black 0 1 0 0 TeXcolorcmyk 606
+4941 a
+SDict begin H.S end
+ 606 4941 a 0 1 0 0 TeXcolorcmyk -17 x Fx(http://gnunet.org/)p
+0 1 0 0 TeXcolorcmyk 1312 4872 a
+SDict begin H.R end
+ 1312 4872 a 1312 4924
+a
+SDict begin [ /H /I /Border [0 0 0] /Color [0 1 1] /Action << /Subtype
+/URI /URI (http://gnunet.org/) >> /Subtype /Link H.B /ANN pdfmark end
+ 1312 4924 a Black Black Black Black eop end
+%%Page: 21 21
+TeXDict begin 21 20 bop 0 0 a
+SDict begin /product where{pop product(Distiller)search{pop pop pop
+version(.)search{exch pop exch pop(3011)eq{gsave newpath 0 0 moveto
+closepath clip/Courier findfont 10 scalefont setfont 72 72 moveto(.)show
+grestore}if}{pop}ifelse}{pop}ifelse}if end
+ 0 0 a Black 0 TeXcolorgray
+523 232 a
+SDict begin H.S end
+ 523 232 a 0 TeXcolorgray 0 TeXcolorgray 523
+232 a
+SDict begin H.R end
+ 523 232 a 523 232 a
+SDict begin [ /View [/XYZ H.V] /Dest (page.21) cvn H.B /DEST pdfmark
+end
+ 523 232 a Black 1036 w Fy(An)25
+b(Enco)r(ding)h(for)h(Censorship-Resistan)n(t)f(Sharing)199
+b(21)p Black 523 365 a
+SDict begin H.S end
+ 523 365 a 523 365 a
 SDict begin 11 H.A end
- 523 3252 a 523 3252 a
+ 523 365 a
+523 365 a
 SDict begin [ /View [/XYZ H.V] /Dest (cite.le2005) cvn H.B /DEST pdfmark
 end
- 523 3252 a Black 82
-x Fx(14.)p Black 43 w(Christian)33 b(Grotho\013.)55 b(Reading)32
-b(File)i(Metadata)f(with)g(extract)f(and)g(lib)r(extractor.)56
-b Fq(Lin-)663 3425 y(uxJournal)p Fx(,)27 b(6-2005,)h(June)d(2005.)523
-3440 y
+ 523 365 a Black 83 x Fy(14.)p Black 43 w(Christian)33
+b(Grotho\013.)55 b(Reading)32 b(File)i(Metadata)f(with)g(extract)f(and)
+g(lib)r(extractor.)56 b Fr(Lin-)663 540 y(uxJournal)p
+Fy(,)27 b(6-2005,)h(June)d(2005.)523 555 y
 SDict begin H.S end
- 523 3440 a 523 3440 a
+ 523 555 a
+523 555 a
 SDict begin 11 H.A end
- 523 3440 a 523 3440 a
+ 523 555 a 523 555 a
 SDict begin [ /View [/XYZ H.V] /Dest (cite.hartman99swarm) cvn H.B
 /DEST pdfmark end
- 523
-3440 a Black 82 x Fx(15.)p Black 43 w(John)d(H.)g(Hartman,)h(Ian)f
-(Murdo)r(c)n(k,)h(and)f(T)-6 b(ammo)23 b(Spalink.)28
-b(The)23 b(sw)n(arm)g(scalable)h(storage)663 3613 y(system.)67
-b(In)36 b Fq(International)j(Confer)l(enc)l(e)g(on)f(Distribute)l(d)h
-(Computing)f(Systems)p Fx(,)h(pages)663 3705 y(74{81,)28
-b(1999.)523 3720 y
+ 523 555 a Black 81 x Fy(15.)p
+Black 43 w(John)d(H.)g(Hartman,)h(Ian)f(Murdo)r(c)n(k,)h(and)f(T)-6
+b(ammo)23 b(Spalink.)28 b(The)23 b(sw)n(arm)g(scalable)h(storage)663
+727 y(system.)67 b(In)36 b Fr(International)j(Confer)l(enc)l(e)g(on)f
+(Distribute)l(d)h(Computing)f(Systems)p Fy(,)h(pages)663
+819 y(74{81,)28 b(1999.)523 834 y
 SDict begin H.S end
- 523 3720 a 523 3720 a
+ 523 834 a 523 834 a
 SDict begin 11 H.A end
- 523 3720 a 523
-3720 a
+
+523 834 a 523 834 a
 SDict begin [ /View [/XYZ H.V] /Dest (cite.herlihy87how) cvn H.B /DEST
 pdfmark end
- 523 3720 a Black 81 x Fx(16.)p Black 43 w(Maurice)42
-b(Herlih)n(y)e(and)h(J.)h(D.)f(T)n(ygar.)81 b(Ho)n(w)42
-b(to)f(mak)n(e)g(replicated)h(data)g(secure.)81 b(In)663
-3893 y Fq(CR)-6 b(YPTO)p Fx(,)25 b(pages)i(379{391,)i(1987.)523
-3908 y
+ 523 834 a Black 81 x Fy(16.)p Black
+43 w(Maurice)42 b(Herlih)n(y)e(and)h(J.)h(D.)f(T)n(ygar.)81
+b(Ho)n(w)42 b(to)f(mak)n(e)g(replicated)h(data)g(secure.)81
+b(In)663 1007 y Fr(CR)-6 b(YPTO)p Fy(,)25 b(pages)i(379{391,)i(1987.)
+523 1022 y
 SDict begin H.S end
- 523 3908 a 523 3908 a
+ 523 1022 a 523 1022 a
 SDict begin 11 H.A end
- 523 3908 a 523 3908 a
+ 523 1022 a 523 1022
+a
 SDict begin [ /View [/XYZ H.V] /Dest (cite.levien03advogato) cvn H.B
 /DEST pdfmark end
- 523
-3908 a Black 81 x Fx(17.)p Black 43 w(Raph)76 b(Levien.)189
+ 523 1022 a Black 81 x Fy(17.)p Black 43 w(Raph)76 b(Levien.)189
 b(A)n(ttac)n(k)77 b(resistan)n(t)h(trust)f(metrics.)190
-b(Draft)78 b(a)n(v)l(ailable)h(at)663 4081 y(h)n
+b(Draft)78 b(a)n(v)l(ailable)h(at)663 1194 y(h)n
 (ttp://www.levien.com/thesis/compact.p)r(df,)31 b(2003.)523
-4099 y
+1213 y
 SDict begin H.S end
- 523 4099 a 523 4099 a
+ 523 1213 a 523 1213 a
 SDict begin 11 H.A end
- 523 4099 a 523 4099 a
+ 523 1213 a 523 1213 a
 SDict begin [ /View [/XYZ H.V] /Dest (cite.maymounkov02kademlia) cvn
 H.B /DEST pdfmark end
  523
-4099 a Black 78 x Fx(18.)p Black 43 w(P)n(etar)h(Ma)n(ymounk)n(o)n(v)f
+1213 a Black 78 x Fy(18.)p Black 43 w(P)n(etar)h(Ma)n(ymounk)n(o)n(v)f
 (and)h(Da)n(vid)f(Mazi)n(\022)-36 b(eres.)56 b(Kademlia:)33
-b(A)f(p)r(eer-to-p)r(eer)f(information)663 4269 y(system)f(based)g(on)g
-(the)g(xor)g(metric.)48 b(In)29 b Fq(Pr)l(o)l(c)l(e)l(e)l(dings)34
-b(of)d(IPTPS02,)g(Cambridge)p Fx(,)g(Marc)n(h)663 4360
-y(2002.)523 4360 y
+b(A)f(p)r(eer-to-p)r(eer)f(information)663 1382 y(system)f(based)g(on)g
+(the)g(xor)g(metric.)48 b(In)29 b Fr(Pr)l(o)l(c)l(e)l(e)l(dings)34
+b(of)d(IPTPS02,)g(Cambridge)p Fy(,)g(Marc)n(h)663 1473
+y(2002.)523 1473 y
 SDict begin H.S end
- 523 4360 a 523 4360 a
+ 523 1473 a 523 1473 a
 SDict begin 11 H.A end
- 523 4360 a 523
-4360 a
+ 523 1473 a 523
+1473 a
 SDict begin [ /View [/XYZ H.V] /Dest (cite.mazires00sfs) cvn H.B /DEST
 pdfmark end
- 523 4360 a Black 97 x Fx(19.)p Black 43 w(Da)n(vid)25
-b(Mazi)n(\022)-36 b(eres.)36 b Fq(Self-c)l(ertifying)28
-b(\014le)g(system)p Fx(.)35 b(PhD)26 b(thesis,)g(MIT,)h(2000.)523
-4472 y
+ 523 1473 a Black 97 x Fy(19.)p Black 43 w(Da)n(vid)25
+b(Mazi)n(\022)-36 b(eres.)36 b Fr(Self-c)l(ertifying)28
+b(\014le)g(system)p Fy(.)35 b(PhD)26 b(thesis,)g(MIT,)h(2000.)523
+1585 y
 SDict begin H.S end
- 523 4472 a 523 4472 a
+ 523 1585 a 523 1585 a
 SDict begin 11 H.A end
- 523 4472 a 523 4472 a
+ 523 1585 a 523 1585 a
 SDict begin [ /View [/XYZ H.V] /Dest (cite.mazieres02building) cvn
 H.B /DEST pdfmark end
  523
-4472 a Black 82 x Fx(20.)p Black 43 w(Da)n(vid)e(Mazi)n(\022)-36
+1585 a Black 81 x Fy(20.)p Black 43 w(Da)n(vid)e(Mazi)n(\022)-36
 b(eres)28 b(and)e(Dennis)g(Shasha.)36 b(Building)27 b(secure)g(\014le)f
-(systems)h(out)f(of)h(b)n(yzan)n(tine)663 4645 y(storage.)66
-b(In)35 b Fq(Pr)l(o)l(c)l(e)l(e)l(dings)k(of)d(the)i(Twenty-First)h(A)n
-(CM)d(Symp)l(osium)h(on)g(Principles)g(of)663 4736 y(Distribute)l(d)29
-b(Computing)f(\(PODC)f(2002\))p Fx(,)g(2002.)523 4755
+(systems)h(out)f(of)h(b)n(yzan)n(tine)663 1758 y(storage.)66
+b(In)35 b Fr(Pr)l(o)l(c)l(e)l(e)l(dings)k(of)d(the)i(Twenty-First)h(A)n
+(CM)d(Symp)l(osium)h(on)g(Principles)g(of)663 1849 y(Distribute)l(d)29
+b(Computing)f(\(PODC)f(2002\))p Fy(,)g(2002.)523 1868
 y
 SDict begin H.S end
- 523 4755 a 523 4755 a
+ 523 1868 a 523 1868 a
 SDict begin 11 H.A end
- 523 4755 a 523 4755 a
+ 523 1868 a 523 1868 a
 SDict begin [ /View [/XYZ H.V] /Dest (cite.mckusick84fast) cvn H.B
 /DEST pdfmark end
- 523 4755
-a Black 78 x Fx(21.)p Black 43 w(Marshall)e(K.)f(McKusic)n(k,)g
+ 523 1868
+a Black 77 x Fy(21.)p Black 43 w(Marshall)e(K.)f(McKusic)n(k,)g
 (William)i(N.)d(Jo)n(y)-6 b(,)24 b(Sam)n(uel)g(J.)h(Le\017er,)f(and)g
-(Rob)r(ert)f(S.)h(F)-6 b(abry)g(.)30 b(A)663 4924 y(fast)c(\014le)g
-(system)g(for)g(UNIX.)33 b Fq(Computer)c(Systems)p Fx(,)e
-(2\(3\):181{197,)j(1984.)p Black Black eop end
-%%Page: 21 21
-TeXDict begin 21 20 bop 0 0 a
-SDict begin /product where{pop product(Distiller)search{pop pop pop
-version(.)search{exch pop exch pop(3011)eq{gsave newpath 0 0 moveto
-closepath clip/Courier findfont 10 scalefont setfont 72 72 moveto(.)show
-grestore}if}{pop}ifelse}{pop}ifelse}if end
- 0 0 a Black 0 TeXcolorgray
-523 232 a
+(Rob)r(ert)f(S.)h(F)-6 b(abry)g(.)30 b(A)663 2037 y(fast)c(\014le)g
+(system)g(for)g(UNIX.)33 b Fr(Computer)c(Systems)p Fy(,)e
+(2\(3\):181{197,)j(1984.)523 2055 y
 SDict begin H.S end
- 523 232 a 0 TeXcolorgray 0 TeXcolorgray 523
-232 a
-SDict begin H.R end
- 523 232 a 523 232 a
-SDict begin [ /View [/XYZ H.V] /Dest (page.21) cvn H.B /DEST pdfmark
-end
- 523 232 a Black 1036 w Fx(An)25
-b(Enco)r(ding)h(for)h(Censorship-Resistan)n(t)f(Sharing)199
-b(21)p Black 523 365 a
-SDict begin H.S end
- 523 365 a 523 365 a
+ 523 2055 a 523 2055
+a
 SDict begin 11 H.A end
- 523 365 a
-523 365 a
+ 523 2055 a 523 2055 a
 SDict begin [ /View [/XYZ H.V] /Dest (cite.merkle89tree) cvn H.B /DEST
 pdfmark end
- 523 365 a Black 83 x Fx(22.)p Black 43 w(Ralph)28
-b(C.)i(Merkle.)45 b(A)28 b(certi\014ed)h(digital)h(signature.)45
-b(In)28 b Fq(G.)j(Br)l(assar)l(d,)h(e)l(ditor,)f(A)l(dvanc)l(es)663
-540 y(in)e(Cryptolo)l(gy|CR)-6 b(YPTO)32 b('89)p Fx(,)d(pages)g
-(218{238.)j(Springer-V)-6 b(erlag,)29 b(1990.)44 b(v)n(olume)29
-b(435)663 631 y(of)d(Lecture)g(Notes)g(in)f(Computer)h(Science.)523
-646 y
+ 523 2055 a Black 78 x Fy(22.)p
+Black 43 w(Ralph)e(C.)i(Merkle.)45 b(A)28 b(certi\014ed)h(digital)h
+(signature.)45 b(In)28 b Fr(G.)j(Br)l(assar)l(d,)h(e)l(ditor,)f(A)l
+(dvanc)l(es)663 2225 y(in)e(Cryptolo)l(gy|CR)-6 b(YPTO)32
+b('89)p Fy(,)d(pages)g(218{238.)j(Springer-V)-6 b(erlag,)29
+b(1990.)44 b(v)n(olume)29 b(435)663 2316 y(of)d(Lecture)g(Notes)g(in)f
+(Computer)h(Science.)523 2331 y
 SDict begin H.S end
- 523 646 a 523 646 a
+ 523 2331 a 523 2331 a
 SDict begin 11 H.A end
- 523 646 a 523 646 a
+
+523 2331 a 523 2331 a
 SDict begin [ /View [/XYZ H.V] /Dest (cite.muthitacharoen02ivy) cvn
 H.B /DEST pdfmark end
- 523 646
-a Black 76 x Fx(23.)p Black 43 w(A)n(thic)n(ha)21 b(Muthitac)n(haro)r
-(en,)i(Rob)r(ert)f(Morris,)i(Thomer)f(M.)f(Gil,)i(and)d(Benjie)j(Chen.)
-k(Ivy:)21 b(A)663 814 y(read/write)i(p)r(eer-to-p)r(eer)e(\014le)g
-(system.)28 b(In)21 b Fq(Pr)l(o)l(c)l(e)l(e)l(dings)26
-b(of)d(5th)i(Symp)l(osium)f(on)g(Op)l(er)l(ating)663
-905 y(Systems)29 b(Design)f(and)g(Implementation)p Fx(,)e(2002.)523
-920 y
+ 523 2331 a Black 81 x Fy(23.)p
+Black 43 w(A)n(thic)n(ha)21 b(Muthitac)n(haro)r(en,)i(Rob)r(ert)f
+(Morris,)i(Thomer)f(M.)f(Gil,)i(and)d(Benjie)j(Chen.)k(Ivy:)21
+b(A)663 2504 y(read/write)i(p)r(eer-to-p)r(eer)e(\014le)g(system.)28
+b(In)21 b Fr(Pr)l(o)l(c)l(e)l(e)l(dings)26 b(of)d(5th)i(Symp)l(osium)f
+(on)g(Op)l(er)l(ating)663 2595 y(Systems)29 b(Design)f(and)g
+(Implementation)p Fy(,)e(2002.)523 2610 y
 SDict begin H.S end
- 523 920 a 523 920 a
+ 523 2610 a
+523 2610 a
 SDict begin 11 H.A end
- 523 920 a 523 920 a
+ 523 2610 a 523 2610 a
 SDict begin [ /View [/XYZ H.V] /Dest (cite.perng2005csr) cvn H.B /DEST
 pdfmark end
- 523 920
-a Black 76 x Fx(24.)p Black 43 w(Ginger)h(P)n(erng,)h(Mic)n(hael)g(K.)f
-(Reiter,)h(and)f(Chenxi)f(W)-6 b(ang.)39 b(Censorship)28
-b(resistance)g(revis-)663 1088 y(ited.)c(In)18 b(Jordi)i
-(Herrera-Joancomarti,)i(editor,)e Fq(Pr)l(e-Pr)l(o)l(c)l(e)l(e)l(dings)
-25 b(of)c(the)h(7th)h(International)663 1179 y(Workshop)29
-b(on)e(Information)h(Hiding)p Fx(,)d(pages)i(279{293,)i(2005.)523
-1194 y
+ 523 2610 a Black 81
+x Fy(24.)p Black 43 w(Ginger)h(P)n(erng,)h(Mic)n(hael)g(K.)f(Reiter,)h
+(and)f(Chenxi)f(W)-6 b(ang.)39 b(Censorship)28 b(resistance)g(revis-)
+663 2783 y(ited.)c(In)18 b(Jordi)i(Herrera-Joancomarti,)i(editor,)e
+Fr(Pr)l(e-Pr)l(o)l(c)l(e)l(e)l(dings)25 b(of)c(the)h(7th)h
+(International)663 2874 y(Workshop)29 b(on)e(Information)h(Hiding)p
+Fy(,)d(pages)i(279{293,)i(2005.)523 2889 y
 SDict begin H.S end
- 523 1194 a 523 1194 a
+ 523 2889 a
+523 2889 a
 SDict begin 11 H.A end
- 523 1194 a 523 1194 a
+ 523 2889 a 523 2889 a
 SDict begin [ /View [/XYZ H.V] /Dest (cite.rabin89efficient) cvn H.B
 /DEST pdfmark end
- 523
-1194 a Black 76 x Fx(25.)p Black 43 w(Mic)n(hael)h(O.)f(Rabin.)45
-b(E\016cien)n(t)29 b(disp)r(ersal)h(of)g(information)h(for)f(securit)n
-(y)-6 b(,)29 b(load)h(balancing,)663 1362 y(and)25 b(fault)h
-(tolerance.)36 b Fq(Journal)28 b(of)f(the)i(A)n(CM)p
-Fx(,)c(36\(2\):335{348,)30 b(1989.)523 1380 y
+ 523 2889 a Black 82
+x Fy(25.)p Black 43 w(Mic)n(hael)h(O.)f(Rabin.)45 b(E\016cien)n(t)29
+b(disp)r(ersal)h(of)g(information)h(for)f(securit)n(y)-6
+b(,)29 b(load)h(balancing,)663 3062 y(and)25 b(fault)h(tolerance.)36
+b Fr(Journal)28 b(of)f(the)i(A)n(CM)p Fy(,)c(36\(2\):335{348,)30
+b(1989.)523 3081 y
 SDict begin H.S end
- 523 1380
-a 523 1380 a
+ 523 3081 a 523 3081 a
 SDict begin 11 H.A end
- 523 1380 a 523 1380 a
+ 523 3081 a 523
+3081 a
 SDict begin [ /View [/XYZ H.V] /Dest (cite.rowstron01storage) cvn H.B
 /DEST pdfmark end
- 523 1380 a Black 73
-x Fx(26.)p Black 43 w(An)n(ton)n(y)k(I.)h(T.)i(Ro)n(wstron)f(and)f(P)n
-(eter)h(Drusc)n(hel.)64 b(Storage)37 b(managemen)n(t)f(and)f(cac)n
-(hing)663 1544 y(in)c(P)-6 b(AST,)30 b(a)i(large-scale,)h(p)r(ersisten)
-n(t)f(p)r(eer-to-p)r(eer)e(storage)j(utilit)n(y)-6 b(.)50
-b(In)30 b Fq(Symp)l(osium)j(on)663 1636 y(Op)l(er)l(ating)c(Systems)g
-(Principles)p Fx(,)d(pages)g(188{201,)j(2001.)523 1651
+ 523 3081 a Black 77 x Fy(26.)p Black 43 w(An)n(ton)n(y)k(I.)h
+(T.)i(Ro)n(wstron)f(and)f(P)n(eter)h(Drusc)n(hel.)64
+b(Storage)37 b(managemen)n(t)f(and)f(cac)n(hing)663 3250
+y(in)c(P)-6 b(AST,)30 b(a)i(large-scale,)h(p)r(ersisten)n(t)f(p)r
+(eer-to-p)r(eer)e(storage)j(utilit)n(y)-6 b(.)50 b(In)30
+b Fr(Symp)l(osium)j(on)663 3341 y(Op)l(er)l(ating)c(Systems)g
+(Principles)p Fy(,)d(pages)g(188{201,)j(2001.)523 3356
 y
 SDict begin H.S end
- 523 1651 a 523 1651 a
+ 523 3356 a 523 3356 a
 SDict begin 11 H.A end
- 523 1651 a 523 1651 a
+ 523 3356 a 523 3356 a
 SDict begin [ /View [/XYZ H.V] /Dest (cite.shamir) cvn H.B /DEST pdfmark
 end
- 523 1651
-a Black 76 x Fx(27.)p Black 43 w(A.)g(Shamir.)48 b(Ho)n(w)30
-b(to)g(share)g(a)h(secret.)47 b(In)30 b Fq(Communic)l(ations)i(of)f
-(the)h(A)n(CM)p Fx(,)e(v)n(olume)g(22,)663 1818 y(pages)c(612{613.)j(A)
-n(CM,)d(1979.)523 1833 y
+ 523 3356
+a Black 81 x Fy(27.)p Black 43 w(A.)g(Shamir.)48 b(Ho)n(w)30
+b(to)g(share)g(a)h(secret.)47 b(In)30 b Fr(Communic)l(ations)i(of)f
+(the)h(A)n(CM)p Fy(,)e(v)n(olume)g(22,)663 3529 y(pages)c(612{613.)j(A)
+n(CM,)d(1979.)523 3544 y
 SDict begin H.S end
- 523 1833 a 523 1833 a
+ 523 3544 a 523 3544 a
 SDict begin 11 H.A end
- 523 1833
-a 523 1833 a
+ 523 3544
+a 523 3544 a
 SDict begin [ /View [/XYZ H.V] /Dest (cite.stoica01chord) cvn H.B /DEST
 pdfmark end
- 523 1833 a Black 77 x Fx(28.)p Black 43
+ 523 3544 a Black 81 x Fy(28.)p Black 43
 w(Ion)k(Stoica,)i(Rob)r(ert)e(Morris,)j(Da)n(vid)d(Karger,)i(M.)f(F)-6
-b(rans)31 b(Kaasho)r(ek,)h(and)e(Hari)h(Balakr-)663 2001
+b(rans)31 b(Kaasho)r(ek,)h(and)e(Hari)h(Balakr-)663 3717
 y(ishnan.)g(Chord:)24 b(A)f(scalable)i(p)r(eer-to-p)r(eer)f(lo)r(okup)f
 (service)h(for)h(in)n(ternet)e(applications.)33 b(In)663
-2092 y Fq(Pr)l(o)l(c)l(e)l(e)l(dings)26 b(of)d(the)i(2001)f(c)l(onfer)l
+3808 y Fr(Pr)l(o)l(c)l(e)l(e)l(dings)26 b(of)d(the)i(2001)f(c)l(onfer)l
 (enc)l(e)i(on)d(applic)l(ations,)i(te)l(chnolo)l(gies,)g(ar)l(chite)l
-(ctur)l(es,)h(and)663 2183 y(pr)l(oto)l(c)l(ols)j(for)f(c)l(omputer)h
-(c)l(ommunic)l(ations)p Fx(,)e(pages)g(149{160.)h(A)n(CM)e(Press,)h
-(2001.)523 2198 y
+(ctur)l(es,)h(and)663 3899 y(pr)l(oto)l(c)l(ols)j(for)f(c)l(omputer)h
+(c)l(ommunic)l(ations)p Fy(,)e(pages)g(149{160.)h(A)n(CM)e(Press,)h
+(2001.)523 3914 y
 SDict begin H.S end
- 523 2198 a 523 2198 a
+ 523 3914 a 523 3914 a
 SDict begin 11 H.A end
- 523 2198 a 523
-2198 a
+ 523 3914 a 523
+3914 a
 SDict begin [ /View [/XYZ H.V] /Dest (cite.stratton_oakmont) cvn H.B
 /DEST pdfmark end
- 523 2198 a Black 77 x Fx(29.)p Black 43 w(Stratton)19
+ 523 3914 a Black 82 x Fy(29.)p Black 43 w(Stratton)19
 b(Oakmon)n(t)g(vs)h(Pro)r(digy)g(Services)g(Compan)n(y,)g(1995)h(N.Y.)f
-(Misc.)h(Lexis)f(229,)h(\(N.Y.)663 2366 y(Sup.)k(Ct.)h(Nassau)g(Co.,)h
-(1995\).)523 2385 y
+(Misc.)h(Lexis)f(229,)h(\(N.Y.)663 4087 y(Sup.)k(Ct.)h(Nassau)g(Co.,)h
+(1995\).)523 4106 y
 SDict begin H.S end
- 523 2385 a 523 2385 a
+ 523 4106 a 523 4106 a
 SDict begin 11 H.A end
- 523 2385 a
-523 2385 a
+ 523 4106 a
+523 4106 a
 SDict begin [ /View [/XYZ H.V] /Dest (cite.syverson97anonymous) cvn
 H.B /DEST pdfmark end
- 523 2385 a Black 72 x Fx(30.)p Black 43 w(P)n(aul)35
+ 523 4106 a Black 77 x Fy(30.)p Black 43 w(P)n(aul)35
 b(Syv)n(erson,)g(Da)n(vid)f(Goldsc)n(hlag,)j(and)e(Mic)n(hael)h(Reed.)
-62 b(Anon)n(ymous)34 b(Connections)663 2549 y(and)29
-b(Onion)f(Routing.)45 b(In)29 b Fq(IEEE)h(Symp)l(osium)h(on)g(Se)l
-(curity)h(and)f(Privacy)p Fx(,)g(pages)f(44{54,)663 2640
-y(Oakland,)25 b(California,)k(4{7)e(1997.)523 2655 y
+62 b(Anon)n(ymous)34 b(Connections)663 4275 y(and)29
+b(Onion)f(Routing.)45 b(In)29 b Fr(IEEE)h(Symp)l(osium)h(on)g(Se)l
+(curity)h(and)f(Privacy)p Fy(,)g(pages)f(44{54,)663 4366
+y(Oakland,)25 b(California,)k(4{7)e(1997.)523 4381 y
 SDict begin H.S end
 
-523 2655 a 523 2655 a
+523 4381 a 523 4381 a
 SDict begin 11 H.A end
- 523 2655 a 523 2655 a
+ 523 4381 a 523 4381 a
 SDict begin [ /View [/XYZ H.V] /Dest (cite.waldman2001tangler) cvn
 H.B /DEST pdfmark end
- 523 2655
-a Black 76 x Fx(31.)p Black 43 w(Marc)36 b(W)-6 b(aldman)34
+ 523 4381
+a Black 82 x Fy(31.)p Black 43 w(Marc)36 b(W)-6 b(aldman)34
 b(and)h(Da)n(vid)f(Mazi)n(\022)-36 b(eres.)64 b(T)-6
 b(angler:)37 b(A)d(censorhip-resistan)n(t)i(publishing)663
-2823 y(system)25 b(based)f(on)h(do)r(cumen)n(t)g(en)n(tanglemen)n(ts.)
-33 b(In)24 b Fq(A)n(CM)i(Confer)l(enc)l(e)i(on)f(Computer)h(and)663
-2914 y(Communic)l(ations)g(Se)l(curity)p Fx(,)f(pages)g(126{135,)h
-(2001.)523 2929 y
+4554 y(system)25 b(based)f(on)h(do)r(cumen)n(t)g(en)n(tanglemen)n(ts.)
+33 b(In)24 b Fr(A)n(CM)i(Confer)l(enc)l(e)i(on)f(Computer)h(and)663
+4645 y(Communic)l(ations)g(Se)l(curity)p Fy(,)f(pages)g(126{135,)h
+(2001.)523 4660 y
 SDict begin H.S end
- 523 2929 a 523 2929 a
+ 523 4660 a 523 4660 a
 SDict begin 11 H.A end
- 523 2929 a 523
-2929 a
+ 523 4660 a 523
+4660 a
 SDict begin [ /View [/XYZ H.V] /Dest (cite.pub00) cvn H.B /DEST pdfmark
 end
- 523 2929 a Black 76 x Fx(32.)p Black 43 w(Marc)36
+ 523 4660 a Black 82 x Fy(32.)p Black 43 w(Marc)36
 b(W)-6 b(aldman,)36 b(Aviel)g(D.)f(Rubin,)g(and)h(Lorrie)g(F)-6
 b(aith)36 b(Cranor.)65 b(Publius:)36 b(A)g(robust,)663
-3097 y(tamp)r(er-eviden)n(t,)18 b(censorship-resistan)n(t,)i(w)n(eb)g
-(publishing)f(system.)24 b(In)18 b Fq(Pr)l(o)l(c.)k(9th)g(USENIX)663
-3188 y(Se)l(curity)29 b(Symp)l(osium)p Fx(,)d(pages)g(59{72,)i(August)d
-(2000.)523 3203 y
+4833 y(tamp)r(er-eviden)n(t,)18 b(censorship-resistan)n(t,)i(w)n(eb)g
+(publishing)f(system.)24 b(In)18 b Fr(Pr)l(o)l(c.)k(9th)g(USENIX)663
+4924 y(Se)l(curity)29 b(Symp)l(osium)p Fy(,)d(pages)g(59{72,)i(August)d
+(2000.)p Black Black eop end
+%%Page: 22 22
+TeXDict begin 22 21 bop 0 0 a
+SDict begin /product where{pop product(Distiller)search{pop pop pop
+version(.)search{exch pop exch pop(3011)eq{gsave newpath 0 0 moveto
+closepath clip/Courier findfont 10 scalefont setfont 72 72 moveto(.)show
+grestore}if}{pop}ifelse}{pop}ifelse}if end
+ 0 0 a Black 0 TeXcolorgray
+523 232 a
 SDict begin H.S end
- 523 3203 a 523 3203 a
+ 523 232 a 0 TeXcolorgray 0 TeXcolorgray 523
+232 a
+SDict begin H.R end
+ 523 232 a 523 232 a
+SDict begin [ /View [/XYZ H.V] /Dest (page.22) cvn H.B /DEST pdfmark
+end
+ 523 232 a Black Fy(22)199 b(C.)27
+b(Grotho\013,)f(K.)g(Grotho\013,)g(T.)h(Horozo)n(v,)f(J.T.)h(Lindgren)p
+Black 523 365 a
+SDict begin H.S end
+ 523 365 a 523 365 a
 SDict begin 11 H.A end
- 523 3203 a 523
-3203 a
+ 523 365 a 523 365
+a
 SDict begin [ /View [/XYZ H.V] /Dest (cite.mojotech) cvn H.B /DEST
 pdfmark end
- 523 3203 a Black 76 x Fx(33.)p Black 43 w(Bryce)i(Wilco)n
-(x-O'Hearn.)39 b(Exp)r(eriences)27 b(Deplo)n(ying)h(a)f(Large-Scale)h
-(Emergen)n(t)g(Net)n(w)n(ork.)663 3371 y(In)e Fq(Pe)l(er-to-Pe)l(er)32
+ 523 365 a Black 83 x Fy(33.)p Black 43 w(Bryce)g(Wilco)n(x-O'Hearn.)
+39 b(Exp)r(eriences)27 b(Deplo)n(ying)h(a)f(Large-Scale)h(Emergen)n(t)g
+(Net)n(w)n(ork.)663 540 y(In)e Fr(Pe)l(er-to-Pe)l(er)32
 b(Systems:)e(First)g(International)g(Workshop,)f(ITPTS)f(2002)p
-Fx(,)g(pages)g(104{)663 3462 y(110.)f(Springer-V)-6 b(erlag)25
+Fy(,)g(pages)g(104{)663 631 y(110.)f(Springer-V)-6 b(erlag)25
 b(Heidelb)r(erg,)i(Jan)n(uary)f(2002.)p Black Black eop
 end
 %%Trailer

Modified: GNUnet-docs/papers/ecrs/main.tex
===================================================================
--- GNUnet-docs/papers/ecrs/main.tex    2005-08-17 16:58:48 UTC (rev 1713)
+++ GNUnet-docs/papers/ecrs/main.tex    2005-08-17 17:45:18 UTC (rev 1714)
@@ -850,25 +850,43 @@
 verification that a response is valid should be possible not only for
 the final recipient, but also for intermediaries.
 
-ECRS achieves all of this with a {\em new cryptographic primitive},
-which is a public-private key pair $(P_{pub}(K), P_{priv}(K))$ that is
-generated from a keyword $K$.  The keyword $K$ is used as the seed and
-only input to the pseudo-random number generator that is used in the
-generation of the public-private key pair.  The authors are not aware
-of any previous use of $K$-deterministic public-keys.  Given such a
-$K$-deterministic public-private key, the inserting peer generates
-{\em KBlock}s by signing the metadata necessary to download the file
-with $P_{priv}$.  {\em KBlock}s are essentially like {\em SBlock}s
-only that the $K$-determinate key is used instead of the pseudonym.
+ECRS achieves all of this with a {\em new cryptographic primitive}
+called {\it $K$-deterministic keys} which is a key pair $(Pub_{H(K)},
+Prv_{H(K)})$ generated from a keyword $K$.  The hash $H(K)$ of the
+keyword is used as the seed and the only input to the pseudo-random
+number generator that generates the public-private key pair. The
+authors are not aware of any previous use of $K$-deterministic keys.
+Given such a key pair, the inserting peer generates {\em KBlock}s by
+signing the metadata necessary to download the file with $Prv_{H(K)}$.
+{\em KBlock}s are essentially like {\em SBlock}s with the difference
+that the $K$-determinate key is used instead of the pseudonym.  The
+construction of a {\em KBlock} is shown in Figure~\ref{kblockdiagram}.
 
-A peer searching for $K$ also computes $P_{pub}(K)$ using the same
-deterministic key-generation algorithm ($P_{priv}(K)$ is also computed
-but not used).  The peer then uses $H(P_{pub}(K))$ as the query hash.
-Intermediaries can verify that the response is properly signed by a
-public key that hashes to the query hash, but are unable to decrypt the
-response or learn the $K$ that was used to generate the public key
-without guessing.
+\begin{figure*}[t]
+\begin{center}
+\small
+\xymatrix{
+  H(K) address@hidden>}[rrr]^{\texttt{(as random seed)}} } 
address@hidden>}[ddr]^{ \texttt{(as key)} }} &&& *+[F]{Keygen} 
address@hidden>}[dd]^{Prv_{H(K)}}} address@hidden>}[drr]^{Pub_{H(K)}}} & \\
+              &       &       &        &          & *+[F]{Join} 
address@hidden>}[r]} & KBlock \\
+  data  address@hidden>}[r]} & *+[F]{Encrypt} 
address@hidden>}[rr]_{E_{H(K)}(data)} } && *+[F]{Sign} address@hidden>}[urr]} 
\save[]+<3.1cm,0.4cm>*{ [E_{H(K)}(data)]_{Prv_{H(K)}} } \restore \\
+}
+\caption{The construction of a {\em KBlock}.  The hash $H(K)$ of the keyword 
$K$ is used to encrypt the
+        data and to seed the key generator.  The obtained private key 
$Prv_{H(K)}$ signs the encrypted data,
+        but is not otherwise used.  Finally, the public key $Pub_{H(K)}$ is 
appended to the signed data to
+        form the {\em KBlock}.}
+ \label{kblockdiagram}
+\end{center}
+\end{figure*}
 
+A peer searching for $K$ also computes $Pub_{H(K)}$ using the same
+deterministic key-generation algorithm ($Prv_{H(K)}$ is also computed
+but not used).  The peer then uses $H(Pub_{H(K)})$ as the query hash.
+Intermediaries can verify that the response is valid by checking the
+{\em KBlock}s signature against its public key, and checking that the
+public key hashes to the query hash.  Yet intermediaries are unable to
+decrypt the response or learn the keyword $K$ that was used to
+generate the public key without guessing.
+
 In conclusion, using {\em KBlock}s it is possible to allow
 intermediaries to verify the integrity of replies without learning the
 plaintext of the keyword or the response.  {\em KBlock}s require a
@@ -921,20 +939,21 @@
 \small
 \hrule
 \vspace{3mm}
-$B$ shares file $B_0, B_1$ under keyword ``test''.
+$B$ shares file which is encoded as $B_1, B_2$ and one {\em IBlock} under 
keyword ``test''.
 \begin{description}
- \item[$A \to B$:]{Query: $H(RSA^{pub}(H(``test'')))$}
- \item[$B \to A$:]{Response: 
$(E_{H(``test'')}(Q_0,K_0,size),RSA^{pub}(H(``test'')),sig)$
-                   where $sig$ is a signature generated with 
$RSA^{priv}(H(``test''))$
-                  (encrypted {\em KBlock})}
+ \item[$A \to B$:]{Query: $H(Pub_{H(``test'')})$}
+ \item[$B \to A$:]{Response: 
$([E_{H(``test'')}(Q_0,K_0,size)]_{Prv_{H(``test``)}},Pub_{H(``test'')})$
+%%%%\\
+                   (one {\em KBlock})}
+%: the encrypted and signed data, and the public key)}
  \item[$A \to B$:]{Query: $Q_0$ (CHK-query)}
  \item[$B \to A$:]{Response: $E_{K_0}(Q_1, K_1, Q_2, K_2)$ (encrypted {\em 
IBlock})}
  \item[$A \to B$:]{Query: $Q_1$ and $Q_2$ (CHK-query)}
- \item[$B \to A$:]{Response: $E_{K_1}(B_0)$ and $E_{K_2}(B_1)$ (encrypted {\em 
DBlock}s)}
+ \item[$B \to A$:]{Response: $E_{K_1}(B_1)$ and $E_{K_2}(B_2)$ (encrypted {\em 
DBlock}s)}
 \end{description}
 \vspace{2mm}
 \hrule
-\caption{Example protocol for an ECRS download.}
+\caption{Example protocol for an ECRS download. $(Q_i,K_i)$ is a CHK pair to 
request and decrypt block $i$.}
 \label{protocol}
 \end{figure*}
 
@@ -1246,7 +1265,7 @@
 respect to the goal of deniability for intermediaries.  The basic
 encoding scheme can be extended with directories and name\-spaces.
 Name\-spaces allow for files and directories to be updated.  Using
-$k$-deterministic public-private keys for signing content it is
+$K$-deterministic public-private keys for signing content it is
 possible to verify search results in a global keyword space.
 
 ECRS is implemented as a part of {\sc gnu}net, a secure platform for





reply via email to

[Prev in Thread] Current Thread [Next in Thread]