• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 24
  • 5
  • 4
  • 3
  • 2
  • 2
  • 1
  • Tagged with
  • 50
  • 14
  • 11
  • 10
  • 7
  • 7
  • 7
  • 7
  • 7
  • 7
  • 6
  • 6
  • 5
  • 5
  • 5
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
1

A General Framework for Multiparty Computations

Reistad, Tord Ingolf January 2012 (has links)
Multiparty computation is a computation between multiple players which want to compute a common function based on private input. It was first proposed over 20 years ago and has since matured into a well established science. The goal of this thesis has been to develop efficient protocols for different operations used in multiparty computation and to propose uses for multiparty computation in real world systems. This thesis therefore gives the reader an overview of multiparty computation from the simplest primitives to the current state of software frameworks for multiparty computation, and provides ideas for future applications. Included in this thesis is a proposed model of multiparty computation based on a model of communication complexity. This model provides a good foundation for the included papers and for measuring the efficiency of multiparty computation protocols. In addition to this model, a more practical approach is also included, which examines different secret sharing schemes and how they are used as building blocks for basic multiparty computation operations. This thesis identifies five basic multiparty computation operations: sharing, recombining, addition, multiplication and negation, and shows how these five operations can be used to create more complex operations. In particular two operations “less-than” and “bitwise decomposition” are examined in detail in the included papers. “less-than” performs the “<” operator on two secret shared values with a secret shared result and “bitwise decomposition” takes a secret shared value and transforms it into a vector of secret shared bitwise values. The overall goal of this thesis has been to create efficient methods for multiparty computation so that it might be used for practical applications in the future.
2

Efficient Side-channel Resistant MPC-based Software Implementation of the AES

Fernandez Rubio, Abraham 27 April 2017 (has links)
Current cryptographic algorithms pose high standards of security yet they are susceptible to side-channel analysis (SCA). When it comes to implementation, the hardness of cryptography dangles on the weak link of side-channel information leakage. The widely adopted AES encryption algorithm, and others, can be easily broken when they are implemented without any resistance to SCA. This work applies state of the art techniques, namely Secret Sharing and Secure Multiparty Computation (SMC), on AES-128 encryption as a countermeasure to those attacks. This embedded C implementation explores multiple time-memory trade-offs for the design of its fundamental components, SMC and field arithmetic, to meet a variety of execution and storage demands. The performance and leakage assessment of this implementation for an ARM based micro-controller demonstrate the capabilities of masking schemes and prove their feasibility on embedded software.
3

Cloud BI : a multi-party authentication framework for securing business intelligence on the Cloud

Al-Aqrabi, Hussain January 2016 (has links)
Business intelligence (BI) has emerged as a key technology to be hosted on Cloud computing. BI offers a method to analyse data thereby enabling informed decision making to improve business performance and profitability. However, within the shared domains of Cloud computing, BI is exposed to increased security and privacy threats because an unauthorised user may be able to gain access to highly sensitive, consolidated business information. The business process contains collaborating services and users from multiple Cloud systems in different security realms which need to be engaged dynamically at runtime. If the heterogamous Cloud systems located in different security realms do not have direct authentication relationships then it is technically difficult to enable a secure collaboration. In order to address these security challenges, a new authentication framework is required to establish certain trust relationships among these BI service instances and users by distributing a common session secret to all participants of a session. The author addresses this challenge by designing and implementing a multiparty authentication framework for dynamic secure interactions when members of different security realms want to access services. The framework takes advantage of the trust relationship between session members in different security realms to enable a user to obtain security credentials to access Cloud resources in a remote realm. This mechanism can help Cloud session users authenticate their session membership to improve the authentication processes within multi-party sessions. The correctness of the proposed framework has been verified by using BAN Logics. The performance and the overhead have been evaluated via simulation in a dynamic environment. A prototype authentication system has been designed, implemented and tested based on the proposed framework. The research concludes that the proposed framework and its supporting protocols are an effective functional basis for practical implementation testing, as it achieves good scalability and imposes only minimal performance overhead which is comparable with other state-of-art methods.
4

Studies in incoercible and adaptively secure computation

Poburinnaya, Oxana 05 November 2020 (has links)
Despite being a relatively young field, cryptography taught us how to perform seemingly-impossible tasks, which now became part of our everyday life. One of them is secure multiparty computation (MPC), which allows mutually distrustful parties to jointly perform a computation on their private inputs, so that each party only learns its prescribed output, but nothing else. In this work we deal with two longstanding challenges of MPC: adaptive security and deniability (or, incoercibility). A protocol is said to be adaptively secure, if it still guarantees security for the remaining honest parties, even if some parties turn dishonest during the execution of the protocol, or even after the execution. (In contrast, statically secure protocols give security guarantees only when the set of dishonest parties is fixed before the execution starts.) While adaptive security threat model is often more realistic than the static one, there is a huge gap between efficiency of statically and adaptively secure protocols: adaptively secure protocols often require more complicated constructions, stronger assumptions, and more rounds of interaction. We improve in efficiency over the state of the art in adaptive security for a number of settings, including the first adaptively secure MPC protocol in constant number of rounds, under assumptions comparable to those of static protocols (previously known protocols required as many rounds of interaction as the depth of the circuit being computed). The second challenge we deal with is providing resilience in the situation where an external coercer demands that participants disclose their private inputs and all their secret keys - e.g. via threats, bribe, or court order. Deniable (or, incoercible) protocols allow coerced participants to convincingly lie about their inputs and secret keys, thereby still maintaining their privacy. While the concept was proposed more than twenty years ago, to date secure protocols withstanding coercion of all participants were not known, even for the simple case of encryption. We present the first construction of such an encryption scheme, and then show how to combine it with adaptively secure protocols to obtain the first incoercible MPC which withstands coercion of all parties.
5

BLOCKCHAIN TECHNOLOGY AND DIGITAL NETWORKS: COLLABORATION, COMPETITION, AND GOVERNANCE

Wenqian Wang (16650438) 27 July 2023 (has links)
<p>This dissertation investigates the strategic implications of blockchain technologies on interorganizational collaborations. Recently, blockchain technology has been permeating a broad range of industries and impacting how organizations conduct business. Rather than a traditional industrial technology that boosts productivity, blockchain should be viewed as an institutional technology that influences collaborative relationships among business agents. This dissertation endeavors to (partially) answer the overarching question that, from the point of view of cooperative strategies, what are the implications of blockchain technology for those involved organizations?</p> <p>One of the major theoretical arguments of this dissertation is that blockchain technology offers a new way of organizing collaborations. It works as a governance mechanism that is different from traditional social mechanisms—contractual and relational governance. Specifically, it provides a unique approach to enforcing agreements automatically through codes and algorithms. It also differs from other information technologies, such as EDI, in terms of the capacity to enforce agreements and govern collaborations. Furthermore, it acknowledges that blockchain governance has its limits – it can only efficiently organize explicit collaborations while is less efficient on tacit ones. Nevertheless, understanding the new governance logic with blockchain technology has important implications for managers in choosing the right strategic tool to organize collaborative efforts with other organizations.</p> <p>The new organizing approach by blockchain technology also enhances the scalability of governance and enables an increasing number of multiparty collaborations. By reviewing the alliance literature, this dissertation suggests that multiparty collaborations have unique features that deserve separate scholarly attention from well-studied dyadic alliances. Focusing on the increased number of collaborators with blockchain technology, this dissertation investigates the performance heterogeneity of blockchain consortia and its determinants. It challenges the conventional view in the multiparty alliance literature that the number of firms negatively impacts alliance performance. By differentiating between short-term and long-term performance of blockchain consortia, it argues that the compositional characteristics of each blockchain consortium’s founding group have an impact on its performance. Empirical results from a sample of blockchain consortia show that, although the size of the founding group is negatively related to consortium performance in the short term (in terms of the speed to complete piloting), it is positively associated with performance in the longer run (in terms of survival and growth). Specifically, the long-term performance effect is explained by the composition of the founding group, in terms of the diversity of industry sectors and the number of competing ties. The findings have direct implications for scholars and managers in understanding the strategic trade-offs of leveraging the business potentials of blockchain technology.</p>
6

Proxy Wars : The Effects of External Support on Multiparty Conflicts

Andersson, Marcus E January 2022 (has links)
How does external support affect the number of rebel groups active in a conflict? The aim of this thesis is to investigate whether there is a systematic relationship between external support and civil wars with more than one rebel group active, referred to as multiparty conflicts. Drawing on previous literature on the causes of such conflicts, I argue that external support increases the probability of multiparty conflicts by providing resources to nascent rebel groups while also causing polarization and inhibiting rebel alliances. Additionally, I argue governments involved in interstate rivalries are more likely to be involved in multipart conflicts, as the government’s rivals are more likely than other states to support the rebels. I test these theories using global data on the number of actors in intrastate armed conflicts 1975-2009 using logistic regression and Random Forest machine learning. I find that conflicts with external supporters have an increased probability of being multiparty conflicts. This holds true for both support from states to the government and the rebels, as well as support from non-state groups to the rebels. I also find that governments involved in interstate rivalries are more likely to be involved in multiparty conflicts.
7

Efficient techniques for secure multiparty computation on mobile devices

Carter, Henry Lee 07 January 2016 (has links)
Smartphones are rapidly becoming a widespread computation platform, with many users relying on their mobile devices as their primary computing device. This popularity has brought about a plethora of mobile applications and services which are designed to efficiently make these limited devices a viable source of entertainment and productivity. This is commonly accomplished by moving the critical application computation to a Cloud or application server managed by the application developer. Unfortunately, the significant number of breaches experienced by mobile application infrastructure and the accompanying loss of private user data indicates the need for stronger security and privacy guarantees before this model of computation can become ubiquitous. The cryptographic community has developed the field of secure multiparty computation (SMC) to allow applications to perform computation over encrypted data. Such a protocol would allow mobile users to keep their private information encrypted while still enjoying the convenience of their Cloud based applications. However, while SMC protocols have seen significant advances in efficiency on desktop and server class machines, they currently require more computation power and memory than is available on commodity smartphones. Furthermore, even as smartphone computational power increases, the mobile-specific limitations of network bandwidth and power usage will always stand as barriers to efficiently executing SMC protocols. This dissertation develops techniques for outsourcing the costly operations in garbled circuit SMC protocols to an untrusted Cloud to allow resource-constrained devices to use this cryptographic primitive. By providing the mobile device with a third party Cloud provider, we show that it is possible for a mobile device to execute a garbled circuit with an application server at approximately the same efficiency as the same computation run between two server class machines. We first show two protocols for outsourcing the garbled circuit evaluation and generation. We develop a novel outsourced oblivious transfer (OOT) protocol to make this type of outsourcing possible. Second, we develop a black box technique for outsourcing any two-party SMC protocol, and show that the overhead incurred by outsourcing is minimal. Finally, we develop a protocol for outsourcing SMC that pro- vides both input privacy and circuit privacy, preventing the assisting Cloud from learning anything about the computation besides the fact that it took place. Through the protocols and the empirical evaluations in this dissertation, we show that executing SMC protocols on mobile devices can be done with comparable efficiency to the desktop platform, and provide techniques to allow for such computation using the latest developments in secure computation.
8

A Mobile Agent Based Service Architecture for Internet Telephony

Glitho, Roch H. January 2002 (has links)
Internet Telephony defined as real time voice or multimediacommunications over packet switched networks dates back to theearly days of the Internet. ARPA's Network SecureCommunications project had implemented, as early as December1973, an infrastructure for local and transnet real time voicecommunication. Two main sets of standards have emerged: H. 323from the ITU-T and the session initiation protocol (SIP) fromthe Internet Engineering Task Force (IETF). Both includespecifications for value added services. Value added services,or more simply services, are critical to service providers'survival and success. Unfortunately, the service architecturesthat come with the ITU-T and the IETF sets of standards arerather weak. Although they are constantly evolving,alternatives and complements need to be researched. This thesiswhich is made up of a formal dissertation and 6 appendices,proposes a novel mobile agent based service architecture forInternet Telephony. The architecture addresses the issues noneof the existing architectures solves in a satisfactory manner.Furthermore it adds mobile agents to the panoply of servicecreation tools. The appendices are reprints of articlespublished in refereed magazines/journals or under considerationfor publication. The formal dissertation is a summary of thepublications. A consistent and comprehensive set ofrequirements are derived. They are TINA-C flavored, but adaptedto Internet Telephony. They are used to critically reviewrelated work and also used to motivate the use of mobile agentsas the pillars of a novel architecture. The components of thisnovel architecture are identified. The key component is themobile service agent. It acts as a folder and carriesservice(s) to which the end-user has subscribed. Mobile serviceagents need to be upgraded when new versions of service logicare available and when end-users make changes to service data.This thesis proposes a novel upgrading framework. The currentInternet infrastructure comprises a wide range of hosts. Mobileagent platforms are now available for most of thesehosts/clients including memory/processing power constrainedPDAs. Our mobile service agents need to adapt to hostvariability when roaming. A novel adaptivity framework is alsoproposed. These two frameworks are general and can be appliedto any other mobile agent which meets a basic set ofassumptions. A key advantage of a mobile agent based servicearchitecture is that it enables the developement of mobileagent based services. The thesis proposes a novel mobile agentbased multi-party session scheduler. The feasibility and theadvantages of the architecture proposed by this thesis havebeen demonstrated by a prototype on which measurements havebeen made. Future work includes the addition of a securityframework to the architecture, and refinenements to theupgrading and adaptivity frameworks. More mobile agent basedservices, especially mobile multi agent based services willalso be developed. / <p>NR 20140805</p>
9

Privacy-Enhancing Techniques for Data Analytics

Fang-Yu Rao (6565679) 10 June 2019 (has links)
<div> <div> <div> <p>Organizations today collect and aggregate huge amounts of data from individuals under various scenarios and for different purposes. Such aggregation of individuals’ data when combined with techniques of data analytics allows organizations to make informed decisions and predictions. But in many situations, different portions of the data associated with individuals are collected and curated by different organizations. To derive more accurate conclusions and predictions, those organization may want to conduct the analysis based on their joint data, which cannot be simply accomplished by each organization exchanging its own data with other organizations due to the sensitive nature of data. Developing approaches for collaborative privacy-preserving data analytics, however, is a nontrivial task. At least two major challenges have to be addressed. The first challenge is that the security of the data possessed by each organization should always be properly protected during and after the collaborative analysis process, whereas the second challenge is the high computational complexity usually accompanied by cryptographic primitives used to build such privacy-preserving protocols. </p><p><br></p><p> </p><div> <div> <div> <p>In this dissertation, based on widely adopted primitives in cryptography, we address the aforementioned challenges by developing techniques for data analytics that not only allow multiple mutually distrustful parties to perform data analysis on their joint data in a privacy-preserving manner, but also reduce the time required to complete the analysis. More specifically, using three common data analytics tasks as concrete examples, we show how to construct the respective privacy-preserving protocols under two different scenarios: (1) the protocols are executed by a collaborative process only involving the participating parties; (2) the protocols are outsourced to some service providers in the cloud. Two types of optimization for improving the efficiency of those protocols are also investigated. The first type allows each participating party access to a statistically controlled leakage so as to reduce the amount of required computation, while the second type utilizes the parallelism that could be incorporated into the task and pushes some computation to the offline phase to reduce the time needed for each participating party without any additional leakage. Extensive experiments are also conducted on real-world datasets to demonstrate the effectiveness of our proposed techniques.<br></p> <p> </p> </div> </div> </div> </div> </div> </div>
10

Mecanismo de alinhamento de preferências em governos multipartidários: controle de políticas públicas no presidencialismo brasileiro / Preferences alignment in multiparty governments: control of public policy in the Brazilian presidentialism

Silva, Victor Augusto Araújo 02 February 2016 (has links)
O principal objetivo deste trabalho é mostrar que, no presidencialismo multipartidário brasileiro, as políticas públicas implementadas pelo Executivo são resultantes do processo de agregação de preferências dos diferentes atores partidários que integram o gabinete de governo. Posto que os partidos aceitam integrar coalizões de governo em função da expectativa de agregar suas preferências à agenda de políticas do Executivo, os conflitos intragabinete são derivados da não efetivação desta expectativa. Argumento que, embora sejam delegadas aos integrantes do gabinete áreas ministeriais específicas, os partidos da coalizão monitoram as áreas de policy dos seus parceiros de governo, na tentativa de diminuir a assimetria de informação e agregar suas preferências às políticas que lhes interessam. Para tanto, investigo de que forma os parlamentares utilizam as suas prerrogativas de controle horizontal - [i] Requerimentos de Informação (RIC), [ii] Propostas de Fiscalização e Controle (PFC) e [iii] Projeto de Decreto Legislativo (PDC) - para obter informações sobre a implementação de políticas nos ministérios dos partidos parceiros do gabinete. A análise compreende o período entre 1995 e 2014, nos governos Fernando Henrique Cardoso (FHC), Luís Inácio da Silva (LULA) e Dilma Rousseff (DILMA). As evidências apresentadas neste trabalho sugerem que a taxa de controle horizontal intragabinete varia positivamente com o grau de dispersão de preferências dos partidos representados no governo. Em função da motivação policyseeking dos atores que integram o gabinete, os partidos que possuem mais recursos para a implementação de políticas públicas são também aqueles que recebem o maior volume de controle dos seus parceiros de gabinete. Como consequência, são os partidos da coalizão de governo os principais responsáveis por monitorar as ações de implementação de políticas públicas do Executivo. Ao contrário do que ocorre no momento de formulação das políticas no gabinete e no parlamento, o peso legislativo dos partidos integrantes do governo importa pouco para a capacidade destes atores agregarem suas preferências às policies. Isso explica o que ganham os partidos que aceitam integrar as coalizões de governo e revela qual o mecanismo que viabiliza a manutenção de um pacto político firmado entre atores com preferências distintas e heterogêneas. / The aim of this study is to show that public policies implemented by the executive branch in the Brazilian multiparty presidential system are the result of aggregating the preferences of different party members within the government cabinet. Parties agree to integrate into the coalition government because they expect to be able to add their preferences to the government policy agenda. However, when parties are unable to influence the policy agenda, it often results in intra-cabinet conflicts. I argue that, although the chief executive delegates specific portfolios to each cabinet member, the parties scrutinize the policies carried out by the government members in an attempt to reduce the asymmetric information and add their preferences to policies that concern them. For this purpose, I investigate how legislative membres use their horizontal control prerogative - [i] Requerimentos de Informação (RIC), [ii] Propostas de Fiscalização e Controle (PFC) e [iii] Projeto de Decreto Legislativo (PDC) - to obtain information on the policy process of policy implementation within the portfolios held by cabinet members. This study analyzes data from 1995 to 2014, in the Fernando Henrique Cardoso (FHC), Luís Inácio da Silva (LULA) and Dilma Rousseff (DILMA) administrations. The evidence presented in this study suggests that the intra-cabinet horizontal control varies positively with the degree of dispersion of policy preferences in the cabinet government. As a result of the policy-seeking motivation of the actors who comprise the government coalition, parties with more resources for the implementation of public policies are also those that receive the greatest amount of control over other members of the cabinet. Thus, the government coalition parties are primarily responsible for monitoring the implementation of federal programs. Unlike what is observed at the time of policy formulation in the cabinet and in parliament, the proportion of coalition seats/votes a member contributed is of small importance to the ability of these actors to aggregate their prefered policies. This explains what the parties receive when they agree to integrate into the cabinet and reveals the mechanism that enables the maintenance of a political pact between actors with different and heterogeneous preferences.

Page generated in 0.0289 seconds