• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 45
  • 9
  • 4
  • 4
  • 3
  • 2
  • 2
  • Tagged with
  • 88
  • 67
  • 27
  • 23
  • 17
  • 17
  • 16
  • 16
  • 15
  • 15
  • 14
  • 12
  • 11
  • 11
  • 9
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
41

Realizing Homomorphic Secure Protocols through Cross-Layer Design Techniques / クロスレイヤ設計による準同型暗号プロトコルの実現

Bian, Song 23 May 2019 (has links)
京都大学 / 0048 / 新制・課程博士 / 博士(情報学) / 甲第21975号 / 情博第703号 / 新制||情||121(附属図書館) / 京都大学大学院情報学研究科通信情報システム専攻 / (主査)教授 佐藤 高史, 教授 小野寺 秀俊, 教授 岡部 寿男 / 学位規則第4条第1項該当 / Doctor of Informatics / Kyoto University / DFAM
42

A Study on Federated Learning Systems in Healthcare

Smith, Arthur, M.D. 18 August 2021 (has links)
No description available.
43

Hardware Acceleration for Homomorphic Encryption / Accélération matérielle pour la cryptographie homomorphe

Cathebras, Joël 17 December 2018 (has links)
Dans cette thèse, nous nous proposons de contribuer à la définition de systèmes de crypto-calculs pour la manipulation en aveugle de données confidentielles. L’objectif particulier de ce travail est l’amélioration des performances du chiffrement homomorphe. La problématique principale réside dans la définition d’une approche d’accélération qui reste adaptable aux différents cas applicatifs de ces chiffrements, et qui, de ce fait, est cohérente avec la grande variété des paramétrages. C’est dans cet objectif que cette thèse présente l’exploration d’une architecture hybride de calcul pour l’accélération du chiffrement de Fan et Vercauteren (FV).Cette proposition résulte d’une analyse de la complexité mémoire et calculatoire du crypto-calcul avec FV. Une partie des contributions rend plus efficace l’adéquation d’un système non-positionnel de représentation des nombres (RNS) avec la multiplication de polynôme par transformée de Fourier sur corps finis (NTT). Les opérations propres au RNS, facilement parallélisables, sont accélérées par une unité de calcul SIMD type GPU. Les opérations de NTT à la base des multiplications de polynôme sont implémentées sur matériel dédié de type FPGA. Des contributions spécifiques viennent en soutien de cette proposition en réduisant le coût mémoire et le coût des communications pour la gestion des facteurs de rotation des NTT.Cette thèse ouvre des perspectives pour la définition de micro-serveurs pour la manipulation de données confidentielles à base de chiffrement homomorphe. / In this thesis, we propose to contribute to the definition of encrypted-computing systems for the secure handling of private data. The particular objective of this work is to improve the performance of homomorphic encryption. The main problem lies in the definition of an acceleration approach that remains adaptable to the different application cases of these encryptions, and which is therefore consistent with the wide variety of parameters. It is for that objective that this thesis presents the exploration of a hybrid computing architecture for accelerating Fan and Vercauteren’s encryption scheme (FV).This proposal is the result of an analysis of the memory and computational complexity of crypto-calculation with FV. Some of the contributions make the adequacy of a non-positional number representation system (RNS) with polynomial multiplication Fourier transform over finite-fields (NTT) more effective. RNS-specific operations, inherently embedding parallelism, are accelerated on a SIMD computing unit such as GPU. NTT-based polynomial multiplications are implemented on dedicated hardware such as FPGA. Specific contributions support this proposal by reducing the storage and the communication costs for handling the NTTs’ twiddle factors.This thesis opens up perspectives for the definition of micro-servers for the manipulation of private data based on homomorphic encryption.
44

Sex Chromosome Evolution in Blow Flies

Andere, Anne Amarila 08 1900 (has links)
Indiana University-Purdue University Indianapolis (IUPUI) / Chromosomal mechanisms of sex determination vary greatly in phylogenetically closely related species, indicative of rapid evolutionary rates. Sex chromosome karyotypes are generally conserved within families; however, many species have derived sex chromosome configurations. Insects display a plethora of sex chromosome systems due to rapid diversification caused by changes in evolutionary processes within and between species. A good example of such a system are insects in the blow fly family Calliphoridae. While cytogenetic studies observe that the karyotype in blow flies is highly conserved (five pairs of autosomal chromosomes and one pair sex chromosome), there is variation in sex determining mechanisms and sex chromosome structure within closely related species in blow flies. The evolutionary history of sex chromosomes in blow fly species have not been fully explored. Therefore, the objective of this research was to characterize the sex chromosome structures in four species of blow flies and investigate the selective forces which have played a role in shaping the diverse sex chromosome system observed in blow flies. The blow fly species used in this study are Phormia regina, Lucilia cuprina, Chrysomya rufifacies and Chrysomya albiceps. Phormia regina,and Lucilia cuprina have a heteromorphic sex chromosome system and are amphogenic (females produce both male and female offspring in equal ratio). In contrast, Chrysomya rufifacies and Chrysomya albiceps, have a homomorphic sex chromosome system, are monogenic (females produce unisexual progeny), have two types of females (arrhenogenic females – male producers and thelygenic females – female producers), and sex of the offspring is determined by the maternal genotype. To accomplish these tasks, a total of nine male and female individual draft genomes for each of the four species (including three individual draft genomes of Chrysomya rufifacies – male, and the two females) were sequenced and assembled providing genomic data to explore sex chromosome evolution in blow flies. Whole genome analysis was utilized to characterize and identify putative sex chromosomal sequences of the four blow fly species. Genomic evidence confirmed the presence of genetically differentiated sex chromosomes in P. regina and L. cuprina; and genetically undifferentiated sex chromosomes in C. rufifacies and C. albiceps. Furthermore, comparative analysis of the ancestral Dipteran sex chromosome (Muller element F in Drosophila) was determined to be X-linked in P. regina and L. cuprina contributing to sex chromosome differentiation but not sex-linked in C. rufifacies and C. albiceps. Evolutionary pressures are often quantified by the ratio of substitution rates at non-synonymous (dN) and synonymous (dS) sites. Substitution rate ratio analysis (dN/dS) of homologous genes indicated a weaker purifying selection may have contributed to the loss of sex-linked genes in Muller element F genes of the undifferentiated sex chromosome as compared to the differentiated sex chromosome system. Overall, the results presented herein greatly expands our knowledge in sex chromosome evolution within blow flies and will reinforce the study of sex chromosome evolution in other species with diverse sex chromosome systems.
45

Decentralized Federated Autonomous Organizations for Prognostics and Health Management

Bagheri, Behrad 15 June 2020 (has links)
No description available.
46

Privacy Preserving Machine Learning as a Service

Hesamifard, Ehsan 05 1900 (has links)
Machine learning algorithms based on neural networks have achieved remarkable results and are being extensively used in different domains. However, the machine learning algorithms requires access to raw data which is often privacy sensitive. To address this issue, we develop new techniques to provide solutions for running deep neural networks over encrypted data. In this paper, we develop new techniques to adopt deep neural networks within the practical limitation of current homomorphic encryption schemes. We focus on training and classification of the well-known neural networks and convolutional neural networks. First, we design methods for approximation of the activation functions commonly used in CNNs (i.e. ReLU, Sigmoid, and Tanh) with low degree polynomials which is essential for efficient homomorphic encryption schemes. Then, we train neural networks with the approximation polynomials instead of original activation functions and analyze the performance of the models. Finally, we implement neural networks and convolutional neural networks over encrypted data and measure performance of the models.
47

Hardware accelerators for post-quantum cryptography and fully homomorphic encryption

Agrawal, Rashmi 16 January 2023 (has links)
With the monetization of user data, data breaches have become very common these days. In the past five years, there were more than 7000 data breaches involving theft of personal information of billions of people. In the year 2020 alone, the global average cost per data breach was $3.86 million, and this number rose to $4.24 million in 2021. Therefore, the need for maintaining data security and privacy is becoming increasingly critical. Over the years, various data encryption schemes including RSA, ECC, and AES are being used to enable data security and privacy. However, these schemes are deemed vulnerable to quantum computers with their enormous processing power. As quantum computers are expected to become main stream in the near future, post-quantum secure encryption schemes are required. To this end, through NIST’s standardization efforts, code-based and lattice-based encryption schemes have emerged as one of the plausible way forward. Both code-based and lattice-based encryption schemes enable public key cryptosystems, key exchange mechanisms, and digital signatures. In addition, lattice-based encryption schemes support fully homomorphic encryption (FHE) that enables computation on encrypted data. Over the years, there have been several efforts to design efficient FPGA-based and ASIC-based solutions for accelerating the code-based and lattice-based encryption schemes. The conventional code-based McEliece cryptosystem uses binary Goppa code, which has good code rate and error correction capability, but suffers from high encoding and decoding complexity. Moreover, the size of the generated public key is in several MBs, leading to cryptosystem designs that cannot be accommodated on low-end FPGAs. In lattice-based encryption schemes, large polynomial ring operations form the core compute kernel and remain a key challenge for many hardware designers. To extend support for large modular arithmetic operations on an FPGA, while incurring low latency and hardware resource utilization requires substantial design efforts. Moreover, prior FPGA solutions for lattice-based FHE include hardware acceleration of basic FHE primitives for impractical parameter sets without the support for bootstrapping operation that is critical to building real-time privacy-preserving applications. Similarly, prior ASIC proposals of FHE that include bootstrapping are heavily memory bound, leading to large execution times, underutilized compute resources, and cost millions of dollars. To respond to these challenges, in this dissertation, we focus on the design of efficient hardware accelerators for code-based and lattice-based public key cryptosystems (PKC). For code-based PKC, we propose the design of a fully-parameterized en/decryption co-processor based on a new variant of McEliece cryptosystem. This co-processor takes advantage of the non-binary Orthogonal Latin Square Code (OLSC) to achieve a lower computational complexity along with smaller key size than that of the binary Goppa code. Our FPGA-based implementation of the co-processor is ∼3.5× faster than an existing classic McEliece cryptosystem implementation. For lattice-based PKC, we propose the design of a co-processor that implements large polynomial ring operations. It uses a fully-pipelined NTT polynomial multiplier to perform fast polynomial multiplications. We also propose the design of a highly-optimized Gaussian noise sampler, capable of sampling millions of high-precision samples per second. Through an FPGA-based implementation of this lattice-based PKC co-processor, we achieve a speedup of 6.5× while utilizing 5× less hardware resources as compared to state-of-the-art implementations. Leveraging our work on lattice-based PKC implementation, we explore the design of hardware accelerators that perform FHE operations using Cheon-Kim-Kim-Song (CKKS) scheme. Here, we first perform an in-depth architectural analysis of various FHE operations in the CKKS scheme so as to explore ways to accelerate an end-to-end FHE application. For this analysis, we develop a custom architecture modeling tool, SimFHE, to measure the compute and memory bandwidth requirements of hardware-accelerated CKKS. Our analysis using SimFHE reveals that, without a prohibitively large cache, all FHE operations exhibit low arithmetic intensity (<1 Op/byte). To address the memory bottleneck resulting from the low arithmetic intensity, we propose several memory-aware design (MAD) techniques, including caching and algorithmic optimizations, to reduce the memory requirements of CKKS-based application execution. We show that the use of our MAD techniques can yield an ASIC design that is at least 5-10× cheaper than the large-cache proposals, but only ∼2-3× slower. We also design FAB, an FPGA-based accelerator for bootstrappable FHE. FAB, for the first time ever, accelerates bootstrapping (along with basic FHE primitives) on an FPGA for a secure and practical parameter set. FAB tackles the memory-bounded nature of bootstrappable FHE through judicious datapath modification, smart operation scheduling, and on-chip memory management techniques to maximize the overall FHE-based compute throughput. FAB outperforms all prior CPU/GPU works by 9.5× to 456× and provides a practical performance for our target application: secure training of logistic regression models. / 2025-01-16T00:00:00Z
48

PET-Exchange: A Privacy Enhanced Trading Framework : A Framework for Limit-Order Matching using Homomorphic Encryption in Trading / PET-Exchange: Ett Ramverk för Integritetsbevarande Limitordrar i Kontinuerliga Auktioner med Homomorfisk Kryptering

Wahlman, Jacob January 2022 (has links)
Over the recent decades, an increasing amount of new traders has entered the securities markets in order to trade securities such as stocks and bonds on electronic and physical exchanges. This increase in trader activity can largely be attributed to a simpler trading process including the growth of the electronic securities exchanges allowing for more dynamic and global trading platforms. Ever since their introduction, electronic exchanges have grown in terms of volume traded. The underlying trading mechanisms have mostly stayed the same over the years with some additions and improvements. However, over the recent decade, high-frequency traders (HFT) using algorithmic trading have shifted the playing field using practices that many consider unethical. Furthermore, insider trading continues to cause trust issues in certain trading platforms. Multiple solutions to these kinds of unethical trading behaviors have been proposed. Homomorphic encryption has been proposed as a potential preventative mechanism among the proposed solutions. This thesis analyses the properties and effects of a privacy-preserving framework for trading securities on an electronic stock exchange. The method used to evaluate the effects on trading was to implement a framework for handling trading and matching encrypted orders. The framework was then evaluated against its unencrypted counterpart to compare their performance properties in terms of volume handled, amount of orders matched, and timings of certain instructions. Finally, their security properties were analyzed to understand the proposed solution's potential impact on transparency, fairness, and opportunities for financial crime in an electronic securities exchange. The implementation was evaluated on its privacy-preserving properties by evaluating its ability to prevent information disclosure in trading processes. Furthermore, the performance of the implementation was evaluated using a generated trading session to simulate the market with sample trade data. Finally, from the proposed framework and the findings from this evaluation regarding privacy preservation and performance, a conclusion regarding its applicability as an alternative to off-exchange trading and preventative method against unfair practices and financial crime in trading is presented. The evaluation showed that the privacy-preserving and cryptographic properties of the suggested encrypted exchange were reasonably strong and were able to fulfill its goal of preventing unfair advantages in trading stemming from access to plaintext order information. However, the performance of the suggested implementation shows that more work needs to be performed for it to be viable in public electronic stock exchanges, although the solution could be suitable for small scale trading and privacy-preserving auctions.
49

Homomorphic Encryption for Audio Conferencing / Homomorfisk kryptering för ljudkonferenssamtal

Nordin, Herman, Lindström, Ebba January 2022 (has links)
Homomorphic encryption (HE) enables computations on encrypted data making it possible to perform calculations on a server without sharing the secret key for decryption. HE is relatively new and has seen significant improvements in recent years in terms of speed of encryption, decryption, operations, and the number of operations possible to perform in a row without damaging the ciphertext. These improvements open up new possibilities, such as using HE in voice over IP (VoIP) and still being able to mix audio streams at the server without decrypting them, creating a scalable and secure application.  This thesis evaluates the performance of three HE schemes, BGV, BFV, and CKKS, implemented by the open-source library Palisade and compares their performance to a non-HE scheme AES in terms of encryption time, decryption time and end-to-end latency. Furthermore, the performance of mixing with HE-encrypted audio files is evaluated. The work is a proof-of-concept that allows the user to send audio files of different sample rates and batch sizes to compare the performance. It also investigates the Quality of Experience by measuring the audio quality after the mixing, using PESQ and POLQA. The results show that BGV performs almost as good as AES for higher batch sizes, while BFV performs almost as good in most cases and trails behind in others. CKKS, on the other hand, is the slowest scheme but is still fast enough in some cases to be considered a possible encryption scheme. Furthermore, the tests show that the HE schemes do not decrease the listening quality much according to PESQ and POLQA, as all tests concluded a result that is considered good or excellent. The number of files being mixed had a negative impact on narrowband and wideband audio streams, while it did not affect superwideband and fullband.
50

A Proof of Concept for Homomorphically Evaluating an Encrypted Assembly Language

Rakas, Dragan 10 1900 (has links)
<p>Fully homomorphic encryption allows computations to be made on encrypted data without decryption, while preserving data integrity. This feature is desirable in a variety of applications such as banking, search engine and database querying, and some cloud computing services. Despite not knowing the plaintext content of the data, a remote server performing the computation would still be aware of the functions being applied to the data. To address the issue, this thesis proposes a method of encrypting circuits and executing encrypted instructions, by combining fully homomorphic encryption and digital logic theory. We use the classic RISC Archtecture as a foundation of our work, and the result of our algorithm is essentially an encrypted programming language, where a remote server is capable of executing program code that was written and encrypted by a local client.</p> / Master of Science (MS)

Page generated in 0.1111 seconds