• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 36
  • 8
  • 2
  • 1
  • Tagged with
  • 52
  • 52
  • 25
  • 13
  • 13
  • 11
  • 11
  • 11
  • 9
  • 8
  • 7
  • 6
  • 6
  • 5
  • 5
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
1

The Search for Meaning: Toward a Generative Constructionist Approach in Transforming Identity-Based Conflict

White, Anastasia 07 April 2004 (has links)
No description available.
2

Applications of Bilinear Maps in Cryptography

Gagne, Martin January 2002 (has links)
It was recently discovered by Joux [30] and Sakai, Ohgishi and Kasahara [47] that bilinear maps could be used to construct cryptographic schemes. Since then, bilinear maps have been used in applications as varied as identity-based encryption, short signatures and one-round tripartite key agreement. This thesis explains the notion of bilinear maps and surveys the applications of bilinear maps in the three main fields of cryptography: encryption, signature and key agreement. We also show how these maps can be constructed using the Weil and Tate pairings in elliptic curves.
3

The Effects of Identity-Based Victimization on Youth: An Intersectional Examination of Mental Health, Academic Achievement, and the Impact of Teacher-Student Relationships

Price, Maggi January 2018 (has links)
Thesis advisor: Belle Liang / While a large body of research has established high prevalence rates of discrimination (i.e., unfair treatment because of perceived or claimed membership in a particular identity group) in youth and its negative impact on both mental health and academic outcomes (Fisher, Wallace, & Fenton, 2000; Russel et al., 2012), less is known about the effects of identity-based bullying (i.e., verbal or physical assaults targeting identity(ies)). In addition, very few studies examine both everyday forms of discrimination and identity-based bullying, and even fewer assess the differing experiences of youth with intersectional identities (i.e., multiple oppressed identities; Garnett et al., 2014). Finally, no studies to date have examined the potentially protective role of teacher-student relationships for youth facing identity-based victimization.  The current study sought to examine the impact of identity-based victimization (i.e., discrimination and identity-based bullying) on mental health and academic achievement in a large and diverse sample of youth who were assessed longitudinally. To capture the complexity of the outcomes associated with identity-based victimization for youth with an oppressed gender identity, sexual orientation, and/or race, an intersectional framework was used. Finally, the present dissertation examined the role of teacher-student relationships as a potential source of protection for students facing identity-based victimization.   Results from the present study indicated that identity-based victimization is a pervasive problem that is negatively associated with mental health and academic achievement in adolescents. Findings suggested that intersectional students face a higher risk of experiencing identity-based victimization, and mental health challenges when confronted with above average discrimination. Autonomy-enhancing and positive teacher student relationships had a moderating effect on the association between identity based victimization and mental health for some youth, but not others. Implications of these findings for research, assessment, and intervention are discussed. / Thesis (PhD) — Boston College, 2018. / Submitted to: Boston College. Lynch School of Education. / Discipline: Counseling, Developmental and Educational Psychology.
4

Anonymous Multi-Receiver Identity-Based Encryption

Huang, Ling-Ying 31 July 2007 (has links)
Recently, many multi-receiver identity-based encryption schemes have been proposed in the literature. However, none can protect the privacy of message receivers among these schemes. In this thesis, we present an anonymous multi-receiver identity-based encryption scheme where we adopt Lagrange interpolating polynomial mechanisms to cope with the above problem. Our scheme makes it impossible for an attacker or any other message receiver to derive the identity of a message receiver such that the privacy of every receiver can be guaranteed. Furthermore, the proposed scheme is quite receiver efficient since each of the receivers merely needs to perform constant times (twice in fact) of pairing computation, which is the most time-consuming computation in pairing-based cryptosystems, to decrypt the received message. Furthermore, we prove that our scheme is secure against adaptive chosen plaintext attacks and adaptive chosen ciphertext attacks. Finally, we also prove that the receivers of the scheme can be anonymous.
5

Applications of Bilinear Maps in Cryptography

Gagne, Martin January 2002 (has links)
It was recently discovered by Joux [30] and Sakai, Ohgishi and Kasahara [47] that bilinear maps could be used to construct cryptographic schemes. Since then, bilinear maps have been used in applications as varied as identity-based encryption, short signatures and one-round tripartite key agreement. This thesis explains the notion of bilinear maps and surveys the applications of bilinear maps in the three main fields of cryptography: encryption, signature and key agreement. We also show how these maps can be constructed using the Weil and Tate pairings in elliptic curves.
6

The Authentication Scheme Based on IBC and Chameleon Hashing for Vehicular Ad-Hoc Networks

Chen, Liang-Chih 20 July 2011 (has links)
In the VANET environment, the security of traffic information between vehicles is very important. The messages need to be real-time, and the complexity of authentication should be low. Our proposed method focus on the identity verification based on bilinear pairing, therefore, vehicles, roadside units (RSUs), central authorities (CAs) and trust authority (TA) can verify the identity of each other. After the identity authentication, RSUs will broadcast messages containing chameleon hashing values of verified vehicles, to the other RSUs and vehicles. In the future, vehicles can communicate with the verified vehicles, and verify the messages by these chameleon hashing values. The advantages of the propose method is mainly: 1. Based on the identity-based cryptography (i.e. IBC), the vehicles, RSUs, CAs and TA can verify the message each other. 2. The vehicles can verify the source and legitimacy of the public/private key. 3. The vehicles do not need to show any certificate to verify the identity, avoiding the certificate is exposed for a long time and causing attacks. 4. We can verify the messages through chameleon function and does not need to wait for RSU to verify, it would have good latency performance. 5. We don¡¦t need to re-verify the identity and consult the common keys when the vehicles hand off within the different cover ranges of the RSUs. 6. Not only within the RSUs, our proposal but also can execute in somewhere without RSU. Finally, our proposal method can fulfill the authentication, data integrity, non-repudiation, condition-privacy and untraceable.
7

Ciphertext-Policy Attribute-Based Encryption with Dynamic Membership

Ruan, He-Ming 20 August 2008 (has links)
Abstract Attribute-Based Encryption (ABE) is a relatively new encryption technology which is similar to multi-receiver encryption but the privacy of ciphertext receivers is protected by a set of attributes such that no one, even the encryptor, knows the identities of the receivers. Although the identities of those receivers remain unknown, the encryptor can ensure that all of the receivers cannot decrypt the ciphertext except for those who match the restrictions on predefined attribute values associated with the ciphertext. However, maintaining the correctness of users¡¦ attributes will take huge cost because the interactions between all users and the key generation center (KGC) are required to renew all of their private keys whenever a user joins, leaves the group, or updates the value of any of his attributes. Since user joining, leaving, and attribute updating may occur frequently in real situations, membership management will become a quite important issue in an ABE system but no existing scheme can perfectly cope with this problem. In this manuscript, we will present an ABE scheme which aims at the issue on dynamic membership management. Our work keeps high flexibility of the constrains on attributes and makes it possible for the procedures of user joining, leaving, and attribute updating to be dynamic, that is, it is not necessary for those users who do not update their attribute statuses to renew their private keys when some user changes his status. Finally, we also formally prove the security of the proposed scheme.
8

Constructing Provably Secure Identity-Based Signature Schemes

Chethan Kamath, H January 2013 (has links) (PDF)
An identity-based cryptosystem (IBC) is a public-key system where the public key can be represented by any arbitrary string such as an e-mail address. The notion was introduced by Shamir with the primary goal of simplifying certificate management. An identity-based signature(IBS) is the identity-based counter part of a digital signature. In the first (and primary) part of the work, we take a closer look at an IBS due to Galindo and Garcia–GG-IBS, for short. GG-IBS is derived through a simple and elegant concatenation of two Schnorr signatures and, importantly, does not rely on pairing. The security is established through two algorithms (both of) which use the Multiple-Forking(MF) Algorithm to reduce the problem of computing the discrete logarithm to breaking the IBS. Our focus is on the security argument : It turns out that the argument is flawed and, as a remedy, we sketch a new security argument. However, the resulting security bound is still quite loose, chiefly due to the usage of the MF Algorithm. We explore possible avenues for improving this bound and , to this end, introduce two notions pertaining to random oracles termed dependency and independency. Incorporating (in) dependency allows us to launch the nested replay attack far more effectively than in the MF Algorithm leading to a cleaner,(significantly) tighter security argument for GG-IBS, completing the final piece of the GG-IBS jigsaw. The second part of the work pertains to the notion of selective-identity (sID) for IBCs. The focus is on the problem of constructing a fully-secure IBS given an sID-secure IBS without using random oracles and with reasonable security degradation.
9

Inter-Domain Identity-Based Key Agreement Schemes

Hsu, Tuan-hung 07 September 2007 (has links)
Recently, many identity-based two-party and three-party key agreement schemes were proposed based on pairing cryptosystems. Multi-party (including more than three parties) key agreement protocols, which are called conference key schemes, can be applied to distributed systems and wireless environments such as Ad hoc networks. However, it is not easy to extend two or three-party schemes to multi-party ones with the guarantee of efficiency and security. In addition to the above two properties, inter-domain environments should also be considered in identity-based key agreement systems. However, only few identity-based multi-party conference key agreement schemes in single domain were proposed in the literature and they did not satisfy all of the security attributes such as forward secrecy and withstanding impersonation. In this thesis, we will propose a novel efficient single-domain identity-based multi-party conference key scheme and extend it to an inter-domain version. Finally, we will prove that the proposed schemes satisfy the required security attributes via formal methods.
10

Authentication and Key Exchange in Mobile Ad Hoc Networks

Hoeper, Katrin 09 1900 (has links)
Over the past decade or so, there has been rapid growth in wireless and mobile applications technologies. More recently, an increasing emphasis has been on the potential of infrastructureless wireless mobile networks that are easy, fast and inexpensive to set up, with the view that such technologies will enable numerous new applications in a wide range of areas. Such networks are commonly referred to as mobile ad hoc networks (MANETs). Exchanging sensitive information over unprotected wireless links with unidentified and untrusted endpoints demand the deployment of security in MANETs. However, lack of infrastructure, mobility and resource constraints of devices, wireless communication links and other unique features of MANETs induce new challenges that make implementing security a very difficult task and require the design of specialized solutions. This thesis is concerned with the design and analysis of security solutions for MANETs. We identify the initial exchange of authentication and key credentials, referred to as pre-authentication, as well as authentication and key exchange as primary security goals. In particular, the problem of pre-authentication has been widely neglected in existing security solutions, even though it is a necessary prerequisite for other security goals. We are the first to classify and analyze different methods of achieving pairwise pre-authentication in MANETs. Out of this investigation, we identify identity-based cryptographic (IBC) schemes as well-suited to secure MANET applications that have no sufficient security solutions at this time. We use pairing-based IBC schemes to design an authentication and key exchange framework that meets the special requirements of MANETs. Our solutions are comprised of algorithms that allow for efficient and secure system set up, pre-authentication, mutual authentication, key establishment, key renewal, key revocation and key escrow prevention. In particular, we present the first fully self-organized key revocation scheme for MANETs that does not require any trusted third party in the network. Our revocation scheme can be used to amend existing IBC solutions, be seamlessly integrated in our security framework and even be adopted to conventional public key solutions for MANETs. Our scheme is based on propagated accusations and once the number of received accusations against a node reaches a defined threshold, the keys of the accused nodes are revoked. All communications are cryptographically protected, but unlike other proposed schemes, do not require computationally demanding digital signatures. Our scheme is the first that efficiently and securely enables nodes to revoke their own keys. Additionally, newly joining nodes can obtain previous accusations without performing computationally demanding operations such as verifying digital signatures. Several security and performance parameters make our scheme adjustable to the hostility of the MANET environment and the degree of resource constraints of network and devices. In our security analysis we show how security parameters can be selected to prevent attacks by colluding nodes and roaming adversaries. In our proposed security framework, we utilize special properties of pairing-based keys to design an efficient and secure method for pairwise pre-authentication and a set of ID-based authenticated key exchange protocols. In addition, we present a format for ID-based public keys that, unlike other proposed formats, allows key renewal before the start of a new expiry interval. Finally, we are the first to discuss the inherent key escrow property of IBC schemes in the context of MANETs. Our analysis shows that some special features of MANETs significantly limit the escrow capabilities of key generation centers (KGCs). We propose a novel concept of spy nodes that can be utilized by KGCs to increase their escrow capabilities and analyze the probabilities of successful escrow attacks with and without spy nodes. In summary, we present a complete authentication and key exchange framework that is tailored for MANET applications that have previously lacked such security solutions. Our solutions can be implemented using any pairing-based IBC scheme. The component design allows for the implementation of single schemes to amend existing solutions that do not provide certain functionalities. The introduction of several security and performance parameters make our solutions adjustable to different levels of resource constraints and security needs. In addition, we present extensions that make our solutions suitable for applications with sporadic infrastructure access as envisioned in the near future.

Page generated in 0.0815 seconds