203 research outputs found

    The global problem of image-based sexual abuse considered in the Irish context: An evaluation of existing legal responses with a focus on effective enforcement in the online environment

    Get PDF
    The recording and/or sharing of intimate images without consent – known as image-based sexual abuse (IBSA) – has received significant legislative attention in recent years. Various approaches to addressing the harm of IBSA have been adopted internationally and this thesis identifies a need to consider the Irish response to IBSA. Adopting a victim-centred approach, this thesis derives lessons from the Australian experience where an innovative system of redress and enforcement has been developed through the establishment of a regulatory structure supported by a statutory body, the Office of the eSafety Commissioner (OESC). The immediate importance of this research is clear. Remediating harm in the world of the internet where both identities and jurisdictional boundaries are blurred is challenging. This thesis investigates the effectiveness of the OESC in practice in order to better assess the Irish approach and the potential of the Irish Online Safety Commissioner to provide adequate redress for victims of IBSA in Ireland. Through the use of doctrinal and comparative analysis and the conducting of interviews with key stakeholders in the area of online regulation, this thesis identifies the key needs of victims of IBSA and identifies numerous mechanisms designed to address those needs, at least in part. This victim-centred approach underlies the in-depth analysis of the Australian system and is used to inform the policy recommendations made in this thesis. Particular attention is afforded to whether the Irish approach should include an individual complaints mechanism. By drawing inferences between the Irish and Australian situations, a clearer picture is drawn as to the optimum remit, structure, functions, and powers of the Irish OSC in order to effectively address the harms of IBSA

    Green power generation and the evolution of the Chinese electricity industry, 1880 to the present

    Get PDF
    Climate change urgently calls for fundamental changes in the way we generate electricity. As the world’s largest electricity generator and the biggest greenhouse gas emitter, China has pledged to decarbonise its power system. The success or failure of its efforts to rapidly accelerate the deployment of renewables will have immense implications for the global green transition. How might China meet its energy needs using green energies? This is the question this thesis takes up. This thesis uses mixed methods to address change through time as means to understand where China is now in terms of energy and where it might go next. This thesis begins by applying Hughes’s system approach to investigate the evolution of China’s power system from its origins in the 1880s to the current green transition. The findings show that the Chinese power system originated in wars, was built by the Western-educated elites, embedded with the socialist-style gained from Soviet assistance, and directed by the central state’s political and economic principles. As a late developer, the case of China indicates the importance of human capital and that political, economic and educational openness are necessary conditions for late development. The thesis then focuses on the subnational political economy of the power system’s green transition through an in-depth case study. The findings of a neo-Gramscian analysis demonstrate the dynamic processes and evolving power relations of the local electricity industry’s green transition. The results point out that the rivalling coalitions of distinct economic interests – the established coalfired power historical bloc and the young renewable energy firms – were particularly central to the process. The final themed chapter examines whether it paid to adopt renewable energies in Chinese electricity generation firms from 2005 to 2017. The quantitative results show that adopting renewable energy positively impacts corporate profitability. Profitability is more stable and increases faster in firms with a higher share of renewable energies. Qualitative investigations reveal that the state-owned generators now strive for profits rather than scale, and private generators prioritise innovation and political prestige over profitability

    Digital Twins and Blockchain for IoT Management

    Get PDF
    We live in a data-driven world powered by sensors getting data from anywhere at any time. This advancement is possible thanks to the Internet of Things (IoT). IoT embeds common physical objects with heterogeneous sensing, actuating, and communication capabilities to collect data from the environment and people. These objects are generally known as things and exchange data with other things, entities, computational processes, and systems over the internet. Consequently, a web of devices and computational processes emerges involving billions of entities collecting, processing, and sharing data. As a result, we now have an internet of entities/things that process and produce data, an ever-growing volume that can easily exceed petabytes. Therefore, there is a need for novel management approaches to handle the previously unheard number of IoT devices, processes, and data streams. This dissertation focuses on solutions for IoT management using decentralized technologies. A massive number of IoT devices interact with software and hardware components and are owned by different people. Therefore, there is a need for decentralized management. Blockchain is a capable and promising distributed ledger technology with features to support decentralized systems with large numbers of devices. People should not have to interact with these devices or data streams directly. Therefore, there is a need to abstract access to these components. Digital twins are software artifacts that can abstract an object, a process, or a system to enable communication between the physical and digital worlds. Fog/edge computing is the alternative to the cloud to provide services with less latency. This research uses blockchain technology, digital twins, and fog/edge computing for IoT management. The systems developed in this dissertation enable configuration, self-management, zero-trust management, and data streaming view provisioning from a fog/edge layer. In this way, this massive number of things and the data they produce are managed through services distributed across nodes close to them, providing access and configuration security and privacy protection

    A strategic turnaround model for distressed properties

    Get PDF
    The importance of commercial real estate is clearly shown by the role it plays, worldwide, in the sustainability of economic activities, with a substantial global impact when measured in monetary terms. This study responds to an important gap in the built environment and turnaround literature relating to the likelihood of a successful distressed commercial property financial recovery. The present research effort addressed the absence of empirical evidence by identifying a number of important factors that influence the likelihood of a successful distressed, commercial property financial recovery. Once the important factors that increase the likelihood of recovery have been determined, the results can be used as a basis for turnaround strategies concerning property investors who invest in distressed opportunities. A theoretical turnaround model concerning properties in distress, would be of interest to ‘opportunistic investing’ yield-hungry investors targeting real estate transactions involving ‘turnaround’ potential. Against this background, the main research problem investigated in the present research effort was as follows: Determine the important factors that would increase the likelihood of a successful distressed commercial property financial recovery. A proposed theoretical model was constructed and empirically tested through a questionnaire distributed physically and electronically to a sample of real estate practitioners from across the globe, and who had all been involved, directly or indirectly, with reviving distressed properties. An explanation was provided to respondents of how the questionnaire was developed and how it would be administered. The demographic information pertaining to the 391 respondents was analysed and summarised. The statistical analysis performed to ensure the validity and reliability of the results, was explained to respondents, together with a detailed description of the covariance structural equation modelling method used to verify the proposed theoretical conceptual model. vi The independent variables of the present research effort comprised; Obsolescence Identification, Capital Improvements Feasibility, Tenant Mix, Triple Net Leases, Concessions, Property Management, Contracts, Business Analysis, Debt Renegotiation, Cost-Cutting, Market Analysis, Strategic Planning and Demography, while the dependent variable was The Perceived Likelihood of a Distressed Commercial Property Financial Recovery. After analysis of the findings, a revised model was then proposed and assessed. Both validity and reliability were assessed and resulted in the following factors that potentially influence the dependent variables; Strategy, Concessions, Tenant Mix, Debt Restructuring, Demography, Analyse Alternatives, Capital Improvements Feasibility, Property Management and Net Leases while, after analysis, the dependent variable was replaced by two dependent variables; The Likelihood of a Distressed Property Turnaround and The Likelihood of a Distressed Property Financial Recovery. The results showed that Strategy (comprising of items from Strategic Planning, Business Analysis, Obsolescence Identification and Property Management) and Concessions (comprising of items from Concessions and Triple Net Leases) had a positive influence on both the dependent variables. Property Management (comprising of items from Business Analysis, Property Management, Capital Improvements Feasibility and Tenant Mix) had a positive influence on Financial Turnaround variable while Capital Improvements Feasibility (comprising of items from Capital Improvements Feasibility, Obsolescence Identification and Property Management) had a negative influence on both. Demography (comprising of items only from Demography) had a negative influence on the Financial Recovery variable. The balance of the relationships were depicted as non-significant. The present research effort presents important actions that can be used to influence the turnaround and recovery of distressed real estate. The literature had indicated reasons to recover distressed properties as having wide-ranging economic consequences for the broader communities and the countries in which they reside. The turnaround of distressed properties will not only present financial rewards for opportunistic investors but will have positive effects on the greater community and economy and, thus, social and economic stability. Vii With the emergence of the COVID-19 pandemic crisis, issues with climate change and sustainability, global demographic shifts, changing user requirements, shifts in technology, the threat of obsolescence, urbanisation, globalisation, geo-political tensions, shifting global order, new trends and different generational expectations, it is becoming more apparent that the threat of distressed, abandoned and derelict properties is here to stay, and which will present future opportunities for turnaround, distressed property owners, as well as future worries for urban authorities and municipalities dealing with urban decay. The study concluded with an examination of the perceived limitations of the study as well as presenting a comprehensive range of suggestions for further research.Thesis (PhD) -- Faculty of Engineering, Built Environment and Information Technology, School of the built Environment, 202

    BLA2C2: Design of a Novel Blockchain-based Light-Weight Authentication & Access Control Layer for Cloud Deployments

    Get PDF
    Cloud deployments are consistently under attack, from both internal and external adversaries. These attacks include, but are not limited to brute force, masquerading, improper access, session hijacking, cross site scripting (XSS), etc. To mitigate these attacks, a wide variety of authentication & access control models are proposed by researchers, and each of them vary in terms of their internal implementation characteristics. It was observed that these models are either highly complex, or lack in terms of security under multiple attacks, which limits their applicability for real-time deployments. Moreover, some of these models are not flexible and cannot be deployed under dynamic cloud scenarios (like constant reconfigurations of Virtual Machines, dynamic authentication use-cases, etc.). To overcome these issues, this text proposes design of a novel blockchain-based Light-weight authentication & access control layer that can be used for dynamic cloud deployments. The proposed model initially applies a header-level light-weight sanitization layer that removes Cross Site Scripting, SQL Injection, and other data-level attacks. This is followed by a light-weight authentication layer, that assists in improving login-level security for external attacks. The authentication layer uses IP matching with reverse geolocation mapping in order to estimate outlier login attempts. This layer is cascaded with an efficient blockchain-based access control model, which assists in mitigating session hijacking, masquerading, sybil and other control-level attacks. The blockchain model is developed via integration of Grey Wolf Optimization (GWO) to reduce unnecessary complexities, and provides faster response when compared with existing blockchain-based security deployments. Efficiency of the model was estimated in terms of accuracy of detection for different attack types, delay needed for detection of these attacks, and computational complexity during attack mitigation operations. This performance was compared with existing models, and it was observed that the proposed model showcases 8.3% higher accuracy, with 10.5% lower delay, and 5.9% lower complexity w.r.t. standard blockchain-based & other security models. Due to these enhancements, the proposed model was capable of deployment for a wide variety of large-scale scenarios

    A HYBRIDIZED ENCRYPTION SCHEME BASED ON ELLIPTIC CURVE CRYPTOGRAPHY FOR SECURING DATA IN SMART HEALTHCARE

    Get PDF
    Recent developments in smart healthcare have brought us a great deal of convenience. Connecting common objects to the Internet is made possible by the Internet of Things (IoT). These connected gadgets have sensors and actuators for data collection and transfer. However, if users' private health information is compromised or exposed, it will seriously harm their privacy and may endanger their lives. In order to encrypt data and establish perfectly alright access control for such sensitive information, attribute-based encryption (ABE) has typically been used. Traditional ABE, however, has a high processing overhead. As a result, an effective security system algorithm based on ABE and Fully Homomorphic Encryption (FHE) is developed to protect health-related data. ABE is a workable option for one-to-many communication and perfectly alright access management of encrypting data in a cloud environment. Without needing to decode the encrypted data, cloud servers can use the FHE algorithm to take valid actions on it. Because of its potential to provide excellent security with a tiny key size, elliptic curve cryptography (ECC) algorithm is also used. As a result, when compared to related existing methods in the literature, the suggested hybridized algorithm (ABE-FHE-ECC) has reduced computation and storage overheads. A comprehensive safety evidence clearly shows that the suggested method is protected by the Decisional Bilinear Diffie-Hellman postulate. The experimental results demonstrate that this system is more effective for devices with limited resources than the conventional ABE when the system’s performance is assessed by utilizing standard model

    SoK: Privacy-Enhancing Technologies in Finance

    Get PDF
    Recent years have seen the emergence of practical advanced cryptographic tools that not only protect data privacy and authenticity, but also allow for jointly processing data from different institutions without sacrificing privacy. The ability to do so has enabled implementations a number of traditional and decentralized financial applications that would have required sacrificing privacy or trusting a third party. The main catalyst of this revolution was the advent of decentralized cryptocurrencies that use public ledgers to register financial transactions, which must be verifiable by any third party, while keeping sensitive data private. Zero Knowledge (ZK) proofs rose to prominence as a solution to this challenge, allowing for the owner of sensitive data (e.g. the identities of users involved in an operation) to convince a third party verifier that a certain operation has been correctly executed without revealing said data. It quickly became clear that performing arbitrary computation on private data from multiple sources by means of secure Multiparty Computation (MPC) and related techniques allows for more powerful financial applications, also in traditional finance. In this SoK, we categorize the main traditional and decentralized financial applications that can benefit from state-of-the-art Privacy-Enhancing Technologies (PETs) and identify design patterns commonly used when applying PETs in the context of these applications. In particular, we consider the following classes of applications: 1. Identity Management, KYC & AML; and 2. Markets & Settlement; 3. Legal; and 4. Digital Asset Custody. We examine how ZK proofs, MPC and related PETs have been used to tackle the main security challenges in each of these applications. Moreover, we provide an assessment of the technological readiness of each PET in the context of different financial applications according to the availability of: theoretical feasibility results, preliminary benchmarks (in scientific papers) or benchmarks achieving real-world performance (in commercially deployed solutions). Finally, we propose future applications of PETs as Fintech solutions to currently unsolved issues. While we systematize financial applications of PETs at large, we focus mainly on those applications that require privacy preserving computation on data from multiple parties

    Secure monitoring system for industrial internet of things using searchable encryption, access control and machine learning

    Get PDF
    This thesis is an alternative format submission comprising a set of publications and a comprehensive literature review, an introduction, and a conclusion. Continuous compliance with data protection legislation on many levels in the Industrial Internet of Things (IIoT) is a significant challenge. Automated continuous compliance should also consider adaptable security compliance management for multiple users. The IIoT should automate compliance with corporate rules, regulations, and regulatory frameworks for industrial applications. Thus, this thesis aims to improve continuous compliance by introducing an edge-server architecture which incorporates searchable encryption with multi-authority access to provide access to useful data for various stakeholders in the compliance domain. In this thesis, we propose an edge lightweight searchable attribute-based encryption system (ELSA). The ELSA system leverages cloud-edge architecture to improve search time beyond a previous state-ofthe-art encryption solution. The main contributions of the first paper are as follows. First, we npresent an untrusted cloud and trusted edge architecture that processes data efficiently and optimises decision-making in the IIoT context. Second, we enhanced the search performance over the current state-of-the-art (LSABE-MA) regarding order of magnitude. We achieved this enhancement by storing keywords only on the trusted edge server and introducing a query optimiser to achieve better-than-linear search performance. The query optimiser uses k-means clustering to improve the efficiency of range queries, removing the need for a linear search. As a result, we achieved higher performance without sacrificing result accuracy. In the second paper, we extended ELSA to illustrate the correlation between the number of keywords and ELSA performance. This extension supports annotating records with multiple keywords in trapdoor and record storage and enables the record to be returned with single keyword queries. In addition, the experiments demonstrated the scalability and efficiency of ELSA with an increasing number of keywords and complexity. Based on the experimental results and feedback received from the publication and presentation of this work, we published our third technical paper. In this paper, we improved ELSA by minimising the lookup table size and summarising the data records by integrating machine-learning (ML) methods suitable for execution at the edge. This integration removes records of unnecessary data by evaluating added value to further processing. This process results in the minimisation of the lookup table size, the cloud storage, and the network traffic, taking full advantage of the edge architecture benefits. We demonstrated the mini-ELSA expanded method on two well-known IIoT datasets. Our results reveal a reduction of storage requirements by > 21% while improving execution time by > 1.39× and search time by > 50% and maintaining an optimal balance between prediction accuracy and space reduction. In addition, we present the computational complexity analysis that reinforces these experimental results
    • …
    corecore