38 research outputs found

    Optimality, Objectives, and Trade-Offs in Motor Control under Uncertainty

    Get PDF
    Biological motor control involves multiple objectives and constraints. In this thesis, I investigated the influence of uncertainty on biological sensorimotor control and decision-making, considering various objectives. In the first study, I used a simple biped walking model simulation to study the control of a rhythmic movement under uncertainty. Uncertainty necessitates a more sophisticated form of motor control involving internal model and sensing, and their effective integration. The optimality of the neural pattern generator incorporating sensory information was shown to be dependent on the relative amount of physical disturbance and sensor noise. When the controller was optimized for state estimation, other objectives of improved energy efficiency, reduced variability, and reduced number of falls were also satisfied. In the second study, human participants performed regression and classification tasks on visually presented scatterplot data. The tasks involved a trade-off between acting on small but prevalent errors and acting on big but scarce errors. We used inverse optimization to characterize the loss function used by humans in these regression and classification tasks, and found that these loss functions change systematically as the data sparsity changed. Despite being highly variable, there were overall shifts towards compensating for prevalent small errors more when the sparsity of the visual data decreased. In the third study, I extended the pattern recognition tasks to include visually mediated force tracking. When participants tracked force targets with visual noise, we observed a slight yet consistent force tracking bias. This bias, which increased with noise, was not explained by commonly hypothesized objectives such as a tendency to reduce effort while regulating error. Additional experiments revealed that a model balancing error reduction and transition reduction tendencies effectively explained and predicted experimental data. Transition reduction tendency was further separated into recency bias and central tendency bias. Notably, this bias disappeared when the task became purely visual, suggesting that such biases could be task-dependent. These findings across the three studies provide useful insights into understanding how uncertainty changes objectives and their trade-offs in biological motor control, and in turn, results in a different control strategy and behaviors

    A formal model of asynchronous communication and its use in mechanically verifying a biphase mark protocol

    Get PDF
    In this paper we present a formal model of asynchronous communication as a function in the Boyer-Moore logic. The function transforms the signal stream generated by one processor into the signal stream consumed by an independently clocked processor. This transformation 'blurs' edges and 'dilates' time due to differences in the phases and rates of the two clocks and the communications delay. The model can be used quantitatively to derive concrete performance bounds on asynchronous communications at ISO protocol level 1 (physical level). We develop part of the reusable formal theory that permits the convenient application of the model. We use the theory to show that a biphase mark protocol can be used to send messages of arbitrary length between two asynchronous processors. We study two versions of the protocol, a conventional one which uses cells of size 32 cycles and an unconventional one which uses cells of size 18. We conjecture that the protocol can be proved to work under our model for smaller cell sizes and more divergent clock rates but the proofs would be harder

    Secure Computing, Economy, and Trust: A Generic Solution for Secure Auctions with Real-World Applications

    Get PDF
    In this paper we consider the problem of constructing secure auctions based on techniques from modern cryptography. We combine knowledge from economics, cryptography and security engineering and develop and implement secure auctions for practical real-world problems. In essence this paper is an overview of the research project SCET--Secure Computing, Economy, and Trust-- which attempts to build auctions for real applications using secure multiparty computation. The main contributions of this project are: A generic setup for secure evaluation of integer arithmetic including comparisons; general double auctions expressed by such operations; a real world double auction tailored to the complexity and performance of the basic primitives '+' and

    An Investigation of Security in Near Field Communication Systems

    Get PDF
    Increasingly, goods and services are purchased over the Internet without any form of physical currency. This practice, often called e-commerce, offers sellers and buyers a convenient way to trade globally as no physical currency must change hands and buyers from anywhere in the world can browse online store fronts from around the globe. Nevertheless, many transactions still require a physical presence. For these sorts of transactions, a new technology called Near Field Communication has emerged to provide buyers with some of the conveniences of e-commerce while still allowing them to purchase goods locally. Near Field Communication (NFC), an evolution of Radio-Frequency Identification (RFID), allows one electronic device to transmit short messages to another nearby device. A buyer can store his or her payment information on a tag and a cashier can retrieve that information with an appropriate reader. Advanced devices can store payment information for multiple credit and debit cards as well as gift cards and other credentials. By consolidating all of these payment forms into a single device, the buyer has fewer objects to carry with her. Further, proper implementation of such a device can offer increased security over plastic cards in the form of advanced encryption. Using a testing platform consisting of commercial, off-the-shelf components, this dissertation investigates the security of the NFC physical-layer protocols as well as the primary NFC security protocol, NFC-SEC. In addition, it analyzes a situation in which the NFC protocols appear to break, potentially compromising sensitive data. Finally, this dissertation provides a proof of security for the NFC-SEC-1 variation of NFC-SEC

    New Techniques to Improve Network Security

    Get PDF
    With current technologies it is practically impossible to claim that a distributed application is safe from potential malicious attacks. Vulnerabilities may lay at several levels (criptographic weaknesses, protocol design flaws, coding bugs both in the application and in the host operating system itself, to name a few) and can be extremely hard to find. Moreover, sometimes an attacker does not even need to find a software vulnerability, as authentication credentials might simply “leak” ouside from the network for several reasons. Luckily, literature proposes several approaches that can contain these problems and enforce security, but the applicability of these techniques is often greatly limited due to the high level of expertise required, or simply because of the cost of the required specialized hardware. Aim of this thesis is to focus on two security enforcment techniques, namely formal methods and data analysis, and to present some improvements to the state of the art enabling to reduce both the required expertise and the necessity of specialized hardware

    API design and implementation of a management interface for SDN whitebox switches

    Get PDF
    For the past few years, cloud computing has emerged to be one of the most rapidly growing plaforms. This growth must be supported from the data centers, that look to provide the best possible service, while minimising energy and infrastructure costs. As such, many service providers are moving to Software Defined Networking (SDN) based platforms, that allow for new concepts such as the separation of the control and data planes, and the adoption of open source material, in both the switches, in the form of whitebox switches, and the network controllers. BISDN is a company that is developing a SDN controller, that allows to use the linux networking tools, like netlink, to configure and manage ports on switches. The proposed problem, is then extending the existing platform to be able to report statistics such as flow-counts on the switches, the number of packets received, dropped, transmitted in the ports, so that the data center operators can have the best possible information on the state of their network, and act in case of failures and malfunctions

    Quality of service based distributed control of wireless networks

    Get PDF

    TrustZone based attestation in secure runtime verification for embedded systems

    Get PDF
    Dissertação de mestrado integrado em Engenharia InformáticaARM TrustZone é um “Ambiente de Execução Confiável” disponibilizado em processadores da ARM, que equipam grande parte dos sistemas embebidos. Este mecanismo permite assegurar que componentes críticos de uma aplicação executem num ambiente que garante a confidencialidade dos dados e integridade do código, mesmo que componentes maliciosos estejam instalados no mesmo dispositivo. Neste projecto pretende-se tirar partido do TrustZone no contexto de uma framework segura de monitorização em tempo real de sistemas embebidos. Especificamente, pretende-se recorrer a components como o ARM Trusted Firmware, responsável pelo processo de secure boot em sistemas ARM, para desenvolver um mecanismo de atestação que providencie garantias de computação segura a entidades remotas.ARM TrustZone is a security extension present on ARM processors that enables the development of hardware based Trusted Execution Environments (TEEs). This mechanism allows the critical components of an application to execute in an environment that guarantees data confidentiality and code integrity, even when a malicious agent is installed on the device. This projects aims to harness TrustZone in the context of a secure runtime verification framework for embedded devices. Specifically, it aims to harness existing components, namely ARM Trusted Firmware, responsible for the secure boot process of ARM devices, to implement an attestation mechanism that provides proof of secure computation to remote parties.This work has been partially supported by the Portuguese Foundation for Science and Technology (FCT), project REASSURE (PTDC/EEI-COM/28550/2017), co-financed by the European Regional Development Fund (FEDER), through the North Regional Operational Program (NORTE 2020)

    Design and optimization of optical grids and clouds

    Get PDF
    corecore