4,177 research outputs found

    Authentication enhancement in command and control networks: (a study in Vehicular Ad-Hoc Networks)

    Get PDF
    Intelligent transportation systems contribute to improved traffic safety by facilitating real time communication between vehicles. By using wireless channels for communication, vehicular networks are susceptible to a wide range of attacks, such as impersonation, modification, and replay. In this context, securing data exchange between intercommunicating terminals, e.g., vehicle-to-everything (V2X) communication, constitutes a technological challenge that needs to be addressed. Hence, message authentication is crucial to safeguard vehicular ad-hoc networks (VANETs) from malicious attacks. The current state-of-the-art for authentication in VANETs relies on conventional cryptographic primitives, introducing significant computation and communication overheads. In this challenging scenario, physical (PHY)-layer authentication has gained popularity, which involves leveraging the inherent characteristics of wireless channels and the hardware imperfections to discriminate between wireless devices. However, PHY-layerbased authentication cannot be an alternative to crypto-based methods as the initial legitimacy detection must be conducted using cryptographic methods to extract the communicating terminal secret features. Nevertheless, it can be a promising complementary solution for the reauthentication problem in VANETs, introducing what is known as “cross-layer authentication.” This thesis focuses on designing efficient cross-layer authentication schemes for VANETs, reducing the communication and computation overheads associated with transmitting and verifying a crypto-based signature for each transmission. The following provides an overview of the proposed methodologies employed in various contributions presented in this thesis. 1. The first cross-layer authentication scheme: A four-step process represents this approach: initial crypto-based authentication, shared key extraction, re-authentication via a PHY challenge-response algorithm, and adaptive adjustments based on channel conditions. Simulation results validate its efficacy, especially in low signal-to-noise ratio (SNR) scenarios while proving its resilience against active and passive attacks. 2. The second cross-layer authentication scheme: Leveraging the spatially and temporally correlated wireless channel features, this scheme extracts high entropy shared keys that can be used to create dynamic PHY-layer signatures for authentication. A 3-Dimensional (3D) scattering Doppler emulator is designed to investigate the scheme’s performance at different speeds of a moving vehicle and SNRs. Theoretical and hardware implementation analyses prove the scheme’s capability to support high detection probability for an acceptable false alarm value ≤ 0.1 at SNR ≥ 0 dB and speed ≤ 45 m/s. 3. The third proposal: Reconfigurable intelligent surfaces (RIS) integration for improved authentication: Focusing on enhancing PHY-layer re-authentication, this proposal explores integrating RIS technology to improve SNR directed at designated vehicles. Theoretical analysis and practical implementation of the proposed scheme are conducted using a 1-bit RIS, consisting of 64 × 64 reflective units. Experimental results show a significant improvement in the Pd, increasing from 0.82 to 0.96 at SNR = − 6 dB for multicarrier communications. 4. The fourth proposal: RIS-enhanced vehicular communication security: Tailored for challenging SNR in non-line-of-sight (NLoS) scenarios, this proposal optimises key extraction and defends against denial-of-service (DoS) attacks through selective signal strengthening. Hardware implementation studies prove its effectiveness, showcasing improved key extraction performance and resilience against potential threats. 5. The fifth cross-layer authentication scheme: Integrating PKI-based initial legitimacy detection and blockchain-based reconciliation techniques, this scheme ensures secure data exchange. Rigorous security analyses and performance evaluations using network simulators and computation metrics showcase its effectiveness, ensuring its resistance against common attacks and time efficiency in message verification. 6. The final proposal: Group key distribution: Employing smart contract-based blockchain technology alongside PKI-based authentication, this proposal distributes group session keys securely. Its lightweight symmetric key cryptography-based method maintains privacy in VANETs, validated via Ethereum’s main network (MainNet) and comprehensive computation and communication evaluations. The analysis shows that the proposed methods yield a noteworthy reduction, approximately ranging from 70% to 99%, in both computation and communication overheads, as compared to the conventional approaches. This reduction pertains to the verification and transmission of 1000 messages in total

    LIPIcs, Volume 251, ITCS 2023, Complete Volume

    Get PDF
    LIPIcs, Volume 251, ITCS 2023, Complete Volum

    Investigating the learning potential of the Second Quantum Revolution: development of an approach for secondary school students

    Get PDF
    In recent years we have witnessed important changes: the Second Quantum Revolution is in the spotlight of many countries, and it is creating a new generation of technologies. To unlock the potential of the Second Quantum Revolution, several countries have launched strategic plans and research programs that finance and set the pace of research and development of these new technologies (like the Quantum Flagship, the National Quantum Initiative Act and so on). The increasing pace of technological changes is also challenging science education and institutional systems, requiring them to help to prepare new generations of experts. This work is placed within physics education research and contributes to the challenge by developing an approach and a course about the Second Quantum Revolution. The aims are to promote quantum literacy and, in particular, to value from a cultural and educational perspective the Second Revolution. The dissertation is articulated in two parts. In the first, we unpack the Second Quantum Revolution from a cultural perspective and shed light on the main revolutionary aspects that are elevated to the rank of principles implemented in the design of a course for secondary school students, prospective and in-service teachers. The design process and the educational reconstruction of the activities are presented as well as the results of a pilot study conducted to investigate the impact of the approach on students' understanding and to gather feedback to refine and improve the instructional materials. The second part consists of the exploration of the Second Quantum Revolution as a context to introduce some basic concepts of quantum physics. We present the results of an implementation with secondary school students to investigate if and to what extent external representations could play any role to promote students’ understanding and acceptance of quantum physics as a personal reliable description of the world

    Perspectives of Hispanic/Latina Women Ages 60 and Over on the Impact of Single Motherhood and Their Long-Term Financial Well-Being

    Get PDF
    Unmarried women over the age of 60 continue to experience disproportionate rates of adult poverty in the United States, while families headed by single mothers experience the highest poverty rates. This study explores the long-term impact of single motherhood on financial wellness through the perspective of Hispanic/Latina women ages 60 and over who have experienced single motherhood in Massachusetts. A transdisciplinary study, it utilizes intersectionality as a theoretical framework, employs feminist standpoint informed inquiry methods to document lived experiences through in-depth interviews, and engages diffraction as a mode of praxis as it intra-acts with narratives and explores the systems and structures participant lives are entangled with. As it explores the perspectives and narratives of participants regarding their experiences with single motherhood and their financial well-being, this research documents and shares the voices of this often neglected and excluded population. It considers the notion of single motherhood within the public imaginary, and its influence on the phenomenon and lived experience of single motherhood. In doing so it engages with impacts of single motherhood on long-term financial well-being in a way that could inform future research as well as inform the development, enhancement, and/or revision of public policies. A key finding of this research is the role of stigma and shame on financial well-being and its multifaceted entanglement with financial wellness. Stigma and shame are explored diffractively through an intersectional lens as it intra-acts with facets of participant identity such as single motherhood, race and ethnicity, and immigration status. Another finding of this research is the role of structural and systemic barriers that intra-act with participant lives and impact their financial wellness. This study considers the impact of material structures including policies and practices, as well as social systems including problematic aspects of resilience, public perceptions, and popular myths, on the lives of participants. Finally, this study highlights the need for further research into the possible links between experiencing single motherhood and rates of poverty among unmarried women, especially women of color, over the age of sixty

    The politics of content prioritisation online governing prominence and discoverability on digital media platforms

    Get PDF
    This thesis examines the governing systems and industry practices shaping online content prioritisation processes on digital media platforms. Content prioritisation, and the relative prominence and discoverability of content, are investigated through a critical institutional lens as digital decision guidance processes that shape online choice architecture and influence users’ access to content online. This thesis thus shows how prioritisation is never neutral or static and cannot be explained solely by political economic or neoclassical economics approaches. Rather, prioritisation is dynamically shaped by the institutional environment and by the clash between existing media governance systems and those emerging for platform governance. As prioritisation processes influence how audiovisual media services are accessed online, posing questions about the public interest in such forms of intermediation is key. In that context, this research asks how content prioritisation is governed on digital media platforms, and what the elements of a public interest framework for these practices might be. To address these questions, I use a within case study comparative research design focused on the United Kingdom, collecting data by means of semi-structured interviews and document analysis. Through a thematic analysis, I then investigate how institutional arrangements influence both organisational strategies and interests, as well as the relationships among industry and policy actors involved, namely, platform organisations, pay-TV operators, technology manufacturers, content providers including public service media, and regulators. The results provide insights into the ‘black box’ of content prioritisation across three interconnected dimensions: technical, market, and regulatory. In each dimension, a battle between industry and policy actors emerges to influence prioritisation online. As the UK Government and regulator intend to develop new prominence rules, the dispute takes on a normative dimension and gives rise to contested visions of what audiovisual services should be prioritised to the final users, and which private- and public-interest-driven criteria are (or should) be used to determine that. Finally, the analysis shows why it is crucial to reflect on how the public interest is interpreted and operationalised as new prominence regulatory regimes emerge with a variety of sometimes contradictory implications for media pluralism, diversity and audience freedom of choice. The thesis therefore indicates the need for new institutional arrangements and a public interest-driven framework for prioritisation on digital media platforms. Such a framework conceives of public interest content standards as an institutional imperative for media and platform organisations and prompts regulators to develop new online content regulation that is appropriate to changing forms of digital intermediation and emerging audiovisual market conditions. While the empirical focus is on the UK, the implications of the research findings are also considered in the light of developments in the European Union and Council of Europe initiatives that bear on the future discoverability of public interest media services and related prominence regimes

    DORAM revisited: Maliciously secure RAM-MPC with logarithmic overhead

    Get PDF
    Distributed Oblivious Random Access Memory (DORAM) is a secure multiparty protocol that allows a group of participants holding a secret-shared array to read and write to secret-shared locations within the array. The efficiency of a DORAM protocol is measured by the amount of communication and computation required per read/write query into the array. DORAM protocols are a necessary ingredient for executing Secure Multiparty Computation (MPC) in the RAM model. Although DORAM has been widely studied, all existing DORAM protocols have focused on the setting where the DORAM servers are semi-honest. Generic techniques for upgrading a semi-honest DORAM protocol to the malicious model typically increase the asymptotic communication complexity of the DORAM scheme. In this work, we present a 3-party DORAM protocol which requires O((κ+D)logN)O((\kappa + D)\log N) communication and computation per query, for a database of size NN with DD-bit values, where κ\kappa is the security parameter. Our hidden constants in a big-O nation are small. We show that our protocol is UC-secure in the presence of a malicious, static adversary. This matches the communication and computation complexity of the best semi-honest DORAM protocol, and is the first malicious DORAM protocol with this complexity

    Quantum trapdoor functions from classical one-way functions

    Get PDF
    We introduce the notion of a quantum trapdoor function. This is an efficiently computable unitary that takes as input a public quantum state and a classical string xx, and outputs a quantum state. This map is such that (i) it is hard to invert, in the sense that it is hard to recover xx given the output state (and many copies of the public state), and (ii) there is a classical trapdoor that allows efficient inversion. We show that a quantum trapdoor function can be constructed from any quantum-secure one-way function. A direct consequence of this result is that, assuming just the existence of quantum-secure one-way functions, there exist: (i) a public-key encryption scheme with a quantum public key, and (ii) a two-message key-exchange protocol, assuming an appropriate notion of a quantum authenticated channel

    Concurrent Asynchronous Byzantine Agreement in Expected-Constant Rounds, Revisited

    Get PDF
    It is well known that without randomization, Byzantine agreement (BA) requires a linear number of rounds in the synchronous setting, while it is flat out impossible in the asynchronous setting. The primitive which allows to bypass the above limitation is known as oblivious common coin (OCC). It allows parties to agree with constant probability on a random coin, where agreement is oblivious, i.e., players are not aware whether or not agreement has been achieved. The starting point of our work is the observation that no known protocol exists for information-theoretic multi-valued OCC---i.e., OCC where the coin might take a value from a domain of cardinality larger than 2---with optimal resiliency in the asynchronous (with eventual message delivery) setting. This apparent hole in the literature is particularly problematic, as multi-valued OCC is implicitly or explicitly used in several constructions. (In fact, it is often falsely attributed to the asynchronous BA result by Canetti and Rabin [STOC ’93], which, however, only achieves binary OCC and does not translate to a multi-valued OCC protocol.) In this paper, we present the first information-theoretic multi-valued OCC protocol in the asynchronous setting with optimal resiliency, i.e., tolerating t<n/3t<n/3 corruptions, thereby filling this important gap. Further, our protocol efficiently implements OCC with an exponential-size domain, a property which is not even achieved by known constructions in the simpler, synchronous setting. We then turn to the problem of round-preserving parallel composition of asynchronous BA. A protocol for this task was proposed by Ben-Or and El-Yaniv [Distributed Computing ’03]. Their construction, however, is flawed in several ways: For starters, it relies on multi-valued OCC instantiated by Canetti and Rabin\u27s result (which, as mentioned above, only provides binary OCC). This shortcoming can be repaired by plugging in our above multi-valued OCC construction. However, as we show, even with this fix it remains unclear whether the protocol of Ben-Or and El-Yaniv achieves its goal of expected-constant-round parallel asynchronous BA, as the proof is incorrect. Thus, as a second contribution, we provide a simpler, more modular protocol for the above task. Finally, and as a contribution of independent interest, we provide proofs in Canetti\u27s Universal Composability framework; this makes our work the first one offering composability guarantees, which are important as BA is a core building block of secure multi-party computation protocols

    Pairing-Free Blind Signatures from Standard Assumptions in the ROM

    Get PDF
    Blind Signatures are a useful primitive for privacy preserving applications such as electronic payments, e-voting, anonymous credentials, and more. However, existing practical blind signature schemes based on standard assumptions require either pairings or lattices. We present the first construction of a round-optimal blind signature in the random oracle model based on standard assumptions without resorting to pairings or lattices. In particular, our construction is secure under the strong RSA assumption and DDH (in pairing-free groups). For our construction, we provide a NIZK-friendly signature based on strong RSA, and efficiently instantiate Fischlin\u27s generic framework (CRYPTO\u2706). Our Blind Signature scheme has signatures of size 4.28 KB and communication cost 62.19 KB. On the way, we develop techniques that might be of independent interest. In particular, we provide efficient relaxed range-proofs with subversion zero-knowledge and compact commitments to elements of arbitrary groups
    corecore