• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 21
  • 3
  • 3
  • 3
  • 2
  • 2
  • 2
  • 1
  • 1
  • 1
  • 1
  • Tagged with
  • 41
  • 41
  • 18
  • 11
  • 8
  • 8
  • 7
  • 7
  • 6
  • 6
  • 6
  • 5
  • 5
  • 5
  • 5
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
1

Improvements in communication complexity using quantum entanglement

Kamat, Angad Mohandas 10 October 2008 (has links)
Quantum computing resources have been known to provide speed-ups in computational complexity in many algorithms. The impact of these resources in communication, however, has not attracted much attention. We investigate the impact of quantum entanglement on communication complexity. We provide a positive result, by presenting a class of multi-party communication problems wherein the presence of a suitable quantum entanglement lowers the classical communication complexity. We show that, in evaluating certains function whose parameters are distributed among various parties, the presence of prior entanglement can help in reducing the required communication. We also present an outline of realizing the required entanglement through optical photon quantum computing. We also suggest the possible impact of our results on network information flow problems, by showing an instance of a lower bound which can be broken by adding limited power to the communication model.
2

On the Benefits of Network Coding in Multi-party Video Conferencing

Pu, Yiwei 10 December 2013 (has links)
The widespread use of personal multimedia-rich devices and multi-party video conferencing have made face-to-face communication among multiple users a promising feature. This thesis presents a multi-party conferencing solution with network coding naturally embedded. Our fundamental goal is to study if network coding brings benefits to multi-party conferencing. In this thesis, we first review an existing network coded solution for multi-party conferencing. Then, this solution is evaluated in our framework of evaluating a new transmission protocol for multi-party conferencing. Also, an investigation is set up to dive into the bottlenecks of this network coded solution. Next, an improved solution targeting conferencing services is proposed by tackling the bottlenecks of the existing solution. Based on our experiment results, it is found that network coding does bring benefits in the context of multi-party conferencing.
3

On the Benefits of Network Coding in Multi-party Video Conferencing

Pu, Yiwei 10 December 2013 (has links)
The widespread use of personal multimedia-rich devices and multi-party video conferencing have made face-to-face communication among multiple users a promising feature. This thesis presents a multi-party conferencing solution with network coding naturally embedded. Our fundamental goal is to study if network coding brings benefits to multi-party conferencing. In this thesis, we first review an existing network coded solution for multi-party conferencing. Then, this solution is evaluated in our framework of evaluating a new transmission protocol for multi-party conferencing. Also, an investigation is set up to dive into the bottlenecks of this network coded solution. Next, an improved solution targeting conferencing services is proposed by tackling the bottlenecks of the existing solution. Based on our experiment results, it is found that network coding does bring benefits in the context of multi-party conferencing.
4

VALPROCESSEN - BARA POLITISKT KÄBBEL? -En studie av negativ valretorik i fyra partiledardebatter 2014

Lemoine, Majken January 2018 (has links)
This essay is studying the Parliament parties´ use of negative campaigning in party leader debates in the connected Swedish general election in 2014. The research questions in this essay are: How does the use of negative campaigning appear in the Swedish party leader debates 2014? In what way does the use of negative campaigning differ due to: - The time lasting until the election day? - Whether the party is a government party or an opposition party? - The party’s latest result (positive or negative) in the polls? - The party’s position in the ideological left-right scale? The method used to perform the study is a quantitative content analysis. The objects that are analyzed are four party leader debates connected to the general election 2014. The variables used in the research are Negative and Not negative (in the latest variable both positive and neutral messages are included). The debates analyzed are videos of the entire debates. The total speech time and the use of negative campaigning for each party is calculated in seconds and translated to percent (how many percent each party use to negative campaigning in total for each debate). The results show that negative campaigning is more used during the election process than before it has started. There is no clear pattern between the use of negative campaigning and closeness of the election day. The political parties that are in opposition tend to use more negative campaigning than the parties that are in the government. The polls and the ideological left- right scale shows no significant pattern related to the use of negative campaigning.
5

Information theory for multi-party peer-to-peer communication protocols / Théorie de l’information pour protocoles de communication peer-to-peer

Urrutia, Florent 25 May 2018 (has links)
Cette thèse a pour sujet les protocoles de communication peer-to-peer asynchrones. Nous introduisons deux mesures basées sur la théorie de l'information,la Public Information Complexity (PIC) et la Multi-party Information Complexity (MIC), étudions leurs propriétés et leur relation avec d'autres mesures fondamentales en calcul distribué, telles que la communication complexity et la randomness complexity. Nous utilisons ensuite ces deux mesures pour étudier la fonction parité et la fonction disjointness. / This thesis is concerned with the study of multi-party communicationprotocols in the asynchronous message-passing peer-to-peer model. We introducetwo new information measures, the Public Information Complexity(PIC) and the Multi-party Information Complexity (MIC), study their propertiesand how they are related to other fundamental quantities in distributedcomputing such as communication complexity and randomness complexity.We then use these two measures to study the parity function and the disjointness function.
6

Secure Computation Protocols for Privacy-Preserving Machine Learning

Schoppmann, Phillipp 08 October 2021 (has links)
Machine Learning (ML) profitiert erheblich von der Verfügbarkeit großer Mengen an Trainingsdaten, sowohl im Bezug auf die Anzahl an Datenpunkten, als auch auf die Anzahl an Features pro Datenpunkt. Es ist allerdings oft weder möglich, noch gewollt, mehr Daten unter zentraler Kontrolle zu aggregieren. Multi-Party-Computation (MPC)-Protokolle stellen eine Lösung dieses Dilemmas in Aussicht, indem sie es mehreren Parteien erlauben, ML-Modelle auf der Gesamtheit ihrer Daten zu trainieren, ohne die Eingabedaten preiszugeben. Generische MPC-Ansätze bringen allerdings erheblichen Mehraufwand in der Kommunikations- und Laufzeitkomplexität mit sich, wodurch sie sich nur beschränkt für den Einsatz in der Praxis eignen. Das Ziel dieser Arbeit ist es, Privatsphäreerhaltendes Machine Learning mittels MPC praxistauglich zu machen. Zuerst fokussieren wir uns auf zwei Anwendungen, lineare Regression und Klassifikation von Dokumenten. Hier zeigen wir, dass sich der Kommunikations- und Rechenaufwand erheblich reduzieren lässt, indem die aufwändigsten Teile der Berechnung durch Sub-Protokolle ersetzt werden, welche auf die Zusammensetzung der Parteien, die Verteilung der Daten, und die Zahlendarstellung zugeschnitten sind. Insbesondere das Ausnutzen dünnbesetzter Datenrepräsentationen kann die Effizienz der Protokolle deutlich verbessern. Diese Beobachtung verallgemeinern wir anschließend durch die Entwicklung einer Datenstruktur für solch dünnbesetzte Daten, sowie dazugehöriger Zugriffsprotokolle. Aufbauend auf dieser Datenstruktur implementieren wir verschiedene Operationen der Linearen Algebra, welche in einer Vielzahl von Anwendungen genutzt werden. Insgesamt zeigt die vorliegende Arbeit, dass MPC ein vielversprechendes Werkzeug auf dem Weg zu Privatsphäre-erhaltendem Machine Learning ist, und die von uns entwickelten Protokolle stellen einen wesentlichen Schritt in diese Richtung dar. / Machine learning (ML) greatly benefits from the availability of large amounts of training data, both in terms of the number of samples, and the number of features per sample. However, aggregating more data under centralized control is not always possible, nor desirable, due to security and privacy concerns, regulation, or competition. Secure multi-party computation (MPC) protocols promise a solution to this dilemma, allowing multiple parties to train ML models on their joint datasets while provably preserving the confidentiality of the inputs. However, generic approaches to MPC result in large computation and communication overheads, which limits the applicability in practice. The goal of this thesis is to make privacy-preserving machine learning with secure computation practical. First, we focus on two high-level applications, linear regression and document classification. We show that communication and computation overhead can be greatly reduced by identifying the costliest parts of the computation, and replacing them with sub-protocols that are tailored to the number and arrangement of parties, the data distribution, and the number representation used. One of our main findings is that exploiting sparsity in the data representation enables considerable efficiency improvements. We go on to generalize this observation, and implement a low-level data structure for sparse data, with corresponding secure access protocols. On top of this data structure, we develop several linear algebra algorithms that can be used in a wide range of applications. Finally, we turn to improving a cryptographic primitive named vector-OLE, for which we propose a novel protocol that helps speed up a wide range of secure computation tasks, within private machine learning and beyond. Overall, our work shows that MPC indeed offers a promising avenue towards practical privacy-preserving machine learning, and the protocols we developed constitute a substantial step in that direction.
7

Finitely Iterated Rational Secret Sharing With Private Information

Foster, Chelsey 06 January 2015 (has links)
This thesis considers the problem of finitely iterated rational secret sharing. We describe how to evaluate this problem using game theory and finitely iterated prisoner’s dilemma. The players each have a private horizon that the other player does not know. The only thing that a player knows about their opponent’s private horizon is a common upper bound. The description of a synchronous and asynchronous finitely iterated secret sharing protocol with private information is followed by a game theoretic proof of the viability of such protocols. / Graduate
8

The decentralisation of powers and functions to local government under the 2016 Constitution of Zambia.

Mukapa, Tembo January 2018 (has links)
Department of Public Law and Jurisprudence / At independence in 1964, the United National Independence Party (UNIP)-led government in Zambia was, among other things, confronted with the challenge of transforming an inherited dual, undemocratic, racist and exploitative system of local government. Local government was a creature of national legislation, and thus did not have direct constitutional authority. Between 1964 and 1995, the government adopted several reforms aimed at democratising and improving the efficiency, effectiveness and responsiveness of the system of local government. However, local government remained a creature of national legislation. In 1996, local government was for the first time recognised in the Constitution as a tier of government. Article 109 of the 1996 Constitution of Zambia required the establishment of a system of local government whose details were to be prescribed by an Act of Parliament. The provision further provided that such a system shall be based on democratically-elected councils. Thus, the 1996 Constitution transformed local government from being a mere creature of central government into a tier of government. While the institutional integrity of local government in Zambia was enhanced, service delivery by local authorities remained poor.
9

Privacy-Preserving Patient Tracking for Phase 1 Clinical Trials

Farah, Hanna Ibrahim January 2015 (has links)
Electronic data has become the standard method of storing information in our modern age. Evolving from paper-based data to electronic data creates opportunities to share information between organizations in record speeds, especially when handling large data sets. However, sharing sensitive information creates requirements for electronic data exchange: privacy requires that the original data will not be revealed to unauthorized parties. In the healthcare sector in particular, there are two important use cases that require exchanging information in a privacy-preserving way. 1. Contract research organizations (CROs) need to verify the eligibility of a participant in a phase 1 clinical trial. One criterion is checking that an individual is not concurrently enrolled in a trial at another CRO. However, privacy laws and the maintenance of a private list of participants for competitive purposes prevent CROs from checking against that criterion. 2. A patient’s medical record is usually distributed amongst several healthcare organizations. To improve healthcare services, it is important to have a patient’s complete medical history: either to help diagnose an illness or to gather statistics for better disease control. However, patient medical files need to be confidential. Two healthcare organizations cannot link their large patient databases by disclosing identity revealing details (e.g., names or health card numbers). This thesis presents the development and evaluation of protocols capable of querying and linking datasets in a privacy-preserving manner: TRACK for checking concurrent enrolment in phase 1 clinical trials, and SHARE for linking two large datasets in terms of millions of (patient medical) records. These protocols are better than existing approaches in terms of the privacy protection level they offer (e.g., against dictionary and frequency attacks), of the reliance on trusted third parties, and of performance when performing blocking. These protocols were extensively validated in simulated scenarios similar to their real-world counterparts. The thesis presents novel identity representation schemes that offer strong privacy measures while being efficient for very large databases. These schemes may be used by other researchers to represent identity in different use cases. CROs may implement the protocols (and especially TRACK) in systems to check if an individual exists in another CRO’s dataset without revealing the identity of that individual. Two healthcare organizations may use a system based on this research (and especially the SHARE protocol) to discover their common patients while protecting the identities of the other patients.
10

Contre-mesures aux attaques par canaux cachés et calcul multi-parti sécurisé / Countermeasures to side-channel attacks and secure multi-party computation

Thillard, Adrian 12 December 2016 (has links)
Les cryptosystèmes sont présents dans de nombreux appareils utilisés dans la vie courante, tels que les cartes à puces, ordiphones, ou passeports. La sécurité de ces appareils est menacée par les attaques par canaux auxiliaires, où un attaquant observe leur comportement physique pour obtenir de l’information sur les secrets manipulés. L’évaluation de la résilience de ces produits contre de telles attaques est obligatoire afin de s’assurer la robustesse de la cryptographie embarquée. Dans cette thèse, nous exhibons une méthodologie pour évaluer efficacement le taux de succès d’attaques par canaux auxiliaires, sans avoirbesoin de les réaliser en pratique. En particulier, nous étendons les résultats obtenus par Rivain en 2009, et nous exhibons des formules permettant de calculer précisément le taux de succès d’attaques d’ordre supérieur. Cette approche permet une estimation rapide de la probabilité de succès de telles attaques. Puis, nous étudions pour la première fois depuis le papier séminal de Ishai, Sahai et Wagner en 2003 le problème de la quantité d’aléa nécessaire dans la réalisation sécurisée d’une multiplication de deux bits. Nous fournissons des constructions explicites pour des ordres pratiques de masquage, et prouvons leur sécurité et optimalité. Finalement, nous proposons un protocole permettant le calcul sécurisé d’un veto parmi un nombre de joueurs arbitrairement grand, tout en maintenant un nombre constant de bits aléatoires. Notre construction permet également la multiplication sécurisée de n’importe quel nombre d’éléments d’un corps fini. / Cryptosystems are present in a lot of everyday life devices, such as smart cards, smartphones, set-topboxes or passports. The security of these devices is threatened by side-channel attacks, where an attacker observes their physical behavior to learn information about the manipulated secrets. The evaluation of the resilience of products against such attacks is mandatory to ensure the robustness of the embedded cryptography. In this thesis, we exhibit a methodology to efficiently evaluate the success rate of side-channel attacks, without the need to actually perform them. In particular, we build upon a paper written by Rivainin 2009, and exhibit explicit formulaes allowing to accurately compute the success rate of high-order side-channel attacks. We compare this theoretical approach against practical experiments. This approach allows for a quick assessment of the probability of success of any attack based on an additive distinguisher. We then tackle the issue of countermeasures against side- channel attacks. To the best of our knowledge, we study for the first time since the seminal paper of Ishai, Sahai and Wagner in 2003 the issue of the amount of randomness in those countermeasures. We improve the state of the art constructions and show several constructions and bounds on the number of random bits needed to securely perform the multiplication of two bits. We provide specific constructions for practical orders of masking, and prove their security and optimality. Finally, we propose a protocolallowing for the private computation of a secure veto among an arbitrary large number of players, while using a constant number of random bits. Our construction also allows for the secure multiplication of any number of elements of a finite field.

Page generated in 0.0476 seconds