• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 36
  • 8
  • 2
  • 1
  • Tagged with
  • 52
  • 52
  • 25
  • 13
  • 13
  • 11
  • 11
  • 11
  • 9
  • 8
  • 7
  • 6
  • 6
  • 5
  • 5
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
41

The Role of Business in Identity-Based Conflict: A Case Study of Peace-Building in a Business Context

Abaza, Wasseem 17 February 2014 (has links)
No description available.
42

Social Capital for LGBTQ+ Student Leaders of LGBTQ+ Identity-based Student Groups

Larsen, Kelly Jo M. 22 July 2015 (has links)
No description available.
43

Design of a Recommender System for Participatory Media Built on a Tetherless Communication Infrastructure

Seth, Aaditeshwar January 2008 (has links)
We address the challenge of providing low-cost, universal access of useful information to people in different parts of the globe. We achieve this by following two strategies. First, we focus on the delivery of information through computerized devices and prototype new methods for making that delivery possible in a secure, low-cost, and universal manner. Second, we focus on the use of participatory media, such as blogs, in the context of news related content, and develop methods to recommend useful information that will be of interest to users. To achieve the first goal, we have designed a low-cost wireless system for Internet access in rural areas, and a smartphone-based system for the opportunistic use of WiFi connectivity to reduce the cost of data transfer on multi-NIC mobile devices. Included is a methodology for secure communication using identity based cryptography. For the second goal of identifying useful information, we make use of sociological theories regarding social networks in mass-media to develop a model of how participatory media can offer users effective news-related information. We then use this model to design a recommender system for participatory media content that pushes useful information to people in a personalized fashion. Our algorithms provide an order of magnitude better performance in terms of recommendation accuracy than other state-of-the-art recommender systems. Our work provides some fundamental insights into the design of low-cost communication systems and the provision of useful messages to users in participatory media through a multi-disciplinary approach. The result is a framework that efficiently and effectively delivers information to people in remote corners of the world.
44

Design of a Recommender System for Participatory Media Built on a Tetherless Communication Infrastructure

Seth, Aaditeshwar January 2008 (has links)
We address the challenge of providing low-cost, universal access of useful information to people in different parts of the globe. We achieve this by following two strategies. First, we focus on the delivery of information through computerized devices and prototype new methods for making that delivery possible in a secure, low-cost, and universal manner. Second, we focus on the use of participatory media, such as blogs, in the context of news related content, and develop methods to recommend useful information that will be of interest to users. To achieve the first goal, we have designed a low-cost wireless system for Internet access in rural areas, and a smartphone-based system for the opportunistic use of WiFi connectivity to reduce the cost of data transfer on multi-NIC mobile devices. Included is a methodology for secure communication using identity based cryptography. For the second goal of identifying useful information, we make use of sociological theories regarding social networks in mass-media to develop a model of how participatory media can offer users effective news-related information. We then use this model to design a recommender system for participatory media content that pushes useful information to people in a personalized fashion. Our algorithms provide an order of magnitude better performance in terms of recommendation accuracy than other state-of-the-art recommender systems. Our work provides some fundamental insights into the design of low-cost communication systems and the provision of useful messages to users in participatory media through a multi-disciplinary approach. The result is a framework that efficiently and effectively delivers information to people in remote corners of the world.
45

Gaussian sampling in lattice-based cryptography / Le Gaussian sampling dans la cryptographie sur les réseaux euclidiens

Prest, Thomas 08 December 2015 (has links)
Bien que relativement récente, la cryptographie à base de réseaux euclidiens s’est distinguée sur de nombreux points, que ce soit par la richesse des constructions qu’elle permet, par sa résistance supposée à l’avènement des ordinateursquantiques ou par la rapidité dont elle fait preuve lorsqu’instanciée sur certaines classes de réseaux. Un des outils les plus puissants de la cryptographie sur les réseaux est le Gaussian sampling. À très haut niveau, il permet de prouver qu’on connaît une base particulière d’un réseau, et ce sans dévoiler la moindre information sur cette base. Il permet de réaliser une grande variété de cryptosystèmes. De manière quelque peu surprenante, on dispose de peu d’instanciations pratiques de ces schémas cryptographiques, et les algorithmes permettant d’effectuer du Gaussian sampling sont peu étudiés. Le but de cette thèse est de combler le fossé qui existe entre la théorie et la pratique du Gaussian sampling. Dans un premier temps, nous étudions et améliorons les algorithmes existants, à la fois par une analyse statistique et une approche géométrique. Puis nous exploitons les structures sous-tendant de nombreuses classes de réseaux, ce qui nous permet d’appliquer à un algorithme de Gaussian sampling les idées de la transformée de Fourier rapide, passant ainsi d’une complexité quadratique à quasilinéaire. Enfin, nous utilisons le Gaussian sampling en pratique et instancions un schéma de signature et un schéma de chiffrement basé sur l’identité. Le premierfournit des signatures qui sont les plus compactes obtenues avec les réseaux à l’heure actuelle, et le deuxième permet de chiffrer et de déchiffrer à une vitesse près de mille fois supérieure à celle obtenue en utilisant un schéma à base de couplages sur les courbes elliptiques. / Although rather recent, lattice-based cryptography has stood out on numerous points, be it by the variety of constructions that it allows, by its expected resistance to quantum computers, of by its efficiency when instantiated on some classes of lattices. One of the most powerful tools of lattice-based cryptography is Gaussian sampling. At a high level, it allows to prove the knowledge of a particular lattice basis without disclosing any information about this basis. It allows to realize a wide array of cryptosystems. Somewhat surprisingly, few practical instantiations of such schemes are realized, and the algorithms which perform Gaussian sampling are seldom studied. The goal of this thesis is to fill the gap between the theory and practice of Gaussian sampling. First, we study and improve the existing algorithms, byboth a statistical analysis and a geometrical approach. We then exploit the structures underlying many classes of lattices and apply the ideas of the fast Fourier transform to a Gaussian sampler, allowing us to reach a quasilinearcomplexity instead of quadratic. Finally, we use Gaussian sampling in practice to instantiate a signature scheme and an identity-based encryption scheme. The first one yields signatures that are the most compact currently obtained in lattice-based cryptography, and the second one allows encryption and decryption that are about one thousand times faster than those obtained with a pairing-based counterpart on elliptic curves.
46

Secure collection and data management system for WSNs / Un système de collecte sécurisé et de gestion des données pour les réseaux de capteurs sans fils

Drira, Wassim 10 December 2012 (has links)
Le développement des réseaux de capteurs sans fil fait que chaque utilisateur ou organisation est déjà connecté à un nombre important de nœuds. Ces nœuds génèrent une quantité importante de données, rendant la gestion de ces données non évident. De plus, ces données peuvent contenir des informations concernant la vie privée. Les travaux de la thèse attaquent ces problématiques. Premièrement, nous avons conçu un middleware qui communique avec les capteurs physiques pour collecter, stocker, traduire, indexer, analyser et générer des alertes sur les données des capteurs. Ce middleware est basé sur la notion de composants et de composites. Chaque nœud physique communique avec un composite du middleware via une interface RESTFul. Ce middleware a été testé et utilisé dans le cadre du projet Européen Mobesens dans le but de gérer les données d'un réseau de capteurs pour la surveillance de la qualité de l'eau. Deuxièmement, nous avons conçu un protocole hybride d'authentification et d'établissement de clés de paires et de groupes. Considérant qu'il existe une différence de performance entre les noeuds capteur, la passerelle et le middleware, nous avons utilisé l'authentification basé sur la cryptographie basée sur les identités entre la passerelle et le serveur de stockage et une cryptographie symétrique entre les capteurs et les deux autres parties. Ensuite, le middleware a été généralisé dans la troisième partie de la thèse pour que chaque organisation ou individu puisse avoir son propre espace pour gérer les données de ses capteurs en utilisant le cloud computing. Ensuite, nous avons portail social sécurisé pour le partage des données des réseaux de capteurs / Nowadays, each user or organization is already connected to a large number of sensor nodes which generate a substantial amount of data, making their management not an obvious issue. In addition, these data can be confidential. For these reasons, developing a secure system managing the data from heterogeneous sensor nodes is a real need. In the first part, we developed a composite-based middleware for wireless sensor networks to communicate with the physical sensors for storing, processing, indexing, analyzing and generating alerts on those sensors data. Each composite is connected to a physical node or used to aggregate data from different composites. Each physical node communicating with the middleware is setup as a composite. The middleware has been used in the context of the European project Mobesens in order to manage data from a sensor network for monitoring water quality. In the second part of the thesis, we proposed a new hybrid authentication and key establishment scheme between senor nodes (SN), gateways (MN) and the middleware (SS). It is based on two protocols. The first protocol intent is the mutual authentication between SS and MN, on providing an asymmetric pair of keys for MN, and on establishing a pairwise key between them. The second protocol aims at authenticating them, and establishing a group key and pairwise keys between SN and the two others. The middleware has been generalized in the third part in order to provide a private space for multi-organization or -user to manage his sensors data using cloud computing. Next, we expanded the composite with gadgets to share securely sensor data in order to provide a secure social sensor network
47

Understandings of Race and Negotiations of Theory Among Women’s Center Professionals: A Critical Phenomenological Exploration

Vlasnik, Amber L. 29 September 2016 (has links)
No description available.
48

Boneh-Boyen Signatures and the Strong Diffie-Hellman Problem

Yoshida, Kayo January 2009 (has links)
The Boneh-Boyen signature scheme is a short signature scheme which is provably secure in the standard model under the q-Strong Diffie-Hellman (SDH) assumption. The primary objective of this thesis is to examine the relationship between the Boneh-Boyen signature scheme and SDH. The secondary objective is to survey surrounding topics such as the generic group model, related signature schemes, intractability assumptions, and the relationship to identity-based encryption (IBE) schemes. Along these lines, we analyze the plausibility of the SDH assumption using the generic bilinear group model. We present the security proofs for the Boneh-Boyen signature scheme, with the addition of a small improvement in one of the probability bounds. Our main contribution is to give the reduction in the reverse direction; that is, to show that if the SDH problem can be solved then the Boneh-Boyen signature scheme can be forged. This contribution represents the first known proof of equivalence between the SDH problem and Boneh-Boyen signatures. We also discuss the algorithm of Cheon for solving the SDH problem. We analyze the implications of Cheon's algorithm for the security of the Boneh-Boyen signature scheme, accompanied by a brief discussion on how to counter the attack.
49

Boneh-Boyen Signatures and the Strong Diffie-Hellman Problem

Yoshida, Kayo January 2009 (has links)
The Boneh-Boyen signature scheme is a short signature scheme which is provably secure in the standard model under the q-Strong Diffie-Hellman (SDH) assumption. The primary objective of this thesis is to examine the relationship between the Boneh-Boyen signature scheme and SDH. The secondary objective is to survey surrounding topics such as the generic group model, related signature schemes, intractability assumptions, and the relationship to identity-based encryption (IBE) schemes. Along these lines, we analyze the plausibility of the SDH assumption using the generic bilinear group model. We present the security proofs for the Boneh-Boyen signature scheme, with the addition of a small improvement in one of the probability bounds. Our main contribution is to give the reduction in the reverse direction; that is, to show that if the SDH problem can be solved then the Boneh-Boyen signature scheme can be forged. This contribution represents the first known proof of equivalence between the SDH problem and Boneh-Boyen signatures. We also discuss the algorithm of Cheon for solving the SDH problem. We analyze the implications of Cheon's algorithm for the security of the Boneh-Boyen signature scheme, accompanied by a brief discussion on how to counter the attack.
50

Key establishment : proofs and refutations

Choo, Kim-Kwang Raymond January 2006 (has links)
We study the problem of secure key establishment. We critically examine the security models of Bellare and Rogaway (1993) and Canetti and Krawczyk (2001) in the computational complexity approach, as these models are central in the understanding of the provable security paradigm. We show that the partnership definition used in the three-party key distribution (3PKD) protocol of Bellare and Rogaway (1995) is flawed, which invalidates the proof for the 3PKD protocol. We present an improved protocol with a new proof of security. We identify several variants of the key sharing requirement (i.e., two entities who have completed matching sessions, partners, are required to accept the same session key). We then present a brief discussion about the key sharing requirement. We identify several variants of the Bellare and Rogaway (1993) model. We present a comparative study of the relative strengths of security notions between the several variants of the Bellare-Rogaway model and the Canetti-Krawczyk model. In our comparative study, we reveal a drawback in the Bellare, Pointcheval, and Rogaway (2000) model with the protocol of Abdalla and Pointcheval (2005) as a case study. We prove a revised protocol of Boyd (1996) secure in the Bellare-Rogaway model. We then extend the model in order to allow more realistic adversary capabilities by incorporating the notion of resetting the long-term compromised key of some entity. This allows us to detect a known weakness of the protocol that cannot be captured in the original model. We also present an alternative protocol that is efficient in both messages and rounds. We prove the protocol secure in the extended model. We point out previously unknown flaws in several published protocols and a message authenticator of Bellare, Canetti, and Krawczyk (1998) by refuting claimed proofs of security. We also point out corresponding flaws in their existing proofs. We propose fixes to these protocols and their proofs. In some cases, we present new protocols with full proofs of security. We examine the role of session key construction in key establishment protocols, and demonstrate that a small change to the way that session keys are constructed can have significant benefits. Protocols that were proven secure in a restricted Bellare-Rogaway model can then be proven secure in the full model. We present a brief discussion on ways to construct session keys in key establishment protocols and also prove the protocol of Chen and Kudla (2003) secure in a less restrictive Bellare-Rogaway model. To complement the computational complexity approach, we provide a formal specification and machine analysis of the Bellare-Pointcheval-Rogaway model using an automated model checker, Simple Homomorphism Verification Tool (SHVT). We demonstrate that structural flaws in protocols can be revealed using our framework. We reveal previously unknown flaws in the unpublished preproceedings version of the protocol due to Jakobsson and Pointcheval (2001) and several published protocols with only heuristic security arguments. We conclude this thesis with a listing of some open problems that were encountered in the study.

Page generated in 0.0904 seconds