5,973 research outputs found

    Encryption’s Importance to Economic and Infrastructure Security

    Get PDF
    Det övergripande syftet med den här avhandlingen var att utreda om network coopetition, samarbete mellan konkurrerande aktörer, kan öka värdeskapandet inom hälso- och sjukvården. Inom hälso- och sjukvården är network coopetition ett ämne som fått liten uppmärksamhet i tidigare studier. För att besvara syftet utvecklades en modell för network coopetition inom hälso- och sjukvården. Modellen applicerades sedan på en del av vårdkedjan för patienter i behov av neurokirurgisk vård. Resultaten från avhandlingen visar att: (1) Förutsättningarna för network coopetition i vårdkedjan för patienter i behov av neurokirurgisk vård är uppfyllda. (2) Det finns exempel på horisontell network coopetition i den studerade vårdkedjan. (3) Det existerar en diskrepans mellan hur aktörerna  ser  på  sitt  eget  och  de  andra  aktörernas  värdeskapande. (4)  Värdeskapandet bör utvärderas som ett gemensamt system där hänsyn tas till alla aktörer och utvärderas på process- nivå där hänsyn tas till alla intressenter. Dessa resultat leder fram till den övergripande slutsatsen är att network coopetition bör kunna öka värdeskapandet för högspecialiserade vårdkedjor med en stor andel inomlänspatienter.The overall purpose of this thesis was to investigate whether network coopetition, cooperation between competitive actors, can increase the value creation within the health care system. Within health care, network coopetition is a subject granted little attention in previous research. To fulfil the purpose a model for network coopetition within the health care system was developed. The model was the applied to one part of the chain of care for patients in need of neurosurgery. The results from this thesis show: (1) The conditions for network coopetition in the chain of care for patients in need of neurosurgery are fulfilled. (2) Examples of horizontal network coopetition have been found in the studied chain of care. (3) There is an existing discrepancy between how each actor recognizes its own and the other actors’ value creation. (4) The value creation ought to be evaluated as a common system where all actors are taken into account and at a process level where all stakeholders are considered. These results supports the final conclusion that network coopetition ought to be able to increase the value creation for highly specialized chain of cares with a large share of within-county patients

    Strong Cryptography: The Global Tide of Change

    Get PDF
    Encryption technology allows people using electronic networks to ensure that the messages they send remain private--secure from hackers, industrial espionage, government wiretap abuses, and spies. Encryption technology will prove vital to the future of electronic commerce. For example, thefts of nuclear secrets from U.S. national laboratories would be much less likely if the labs' commercial software had built-in encryption features that could be used to limit unauthorized access--a type of security product discouraged by export controls. For years the U.S. government has struggled unsuccessfully to control the export of encryption technology from this country. Those ineffectual controls do, however, adversely affect the competitive position of the U.S. software industry and national security. Despite the controls, powerful encryption products are increasingly available around the world. Those products include Pretty Good Privacy, which offers 128-bit encryption, and many others. This paper provides a list of Web sites where such products may be found, thus establishing beyond doubt the futility of controls. Although some of the Web sites may from time to time disappear, others will spring up in their place

    Finding Safety in Numbers with Secure Allegation Escrows

    Full text link
    For fear of retribution, the victim of a crime may be willing to report it only if other victims of the same perpetrator also step forward. Common examples include 1) identifying oneself as the victim of sexual harassment, especially by a person in a position of authority or 2) accusing an influential politician, an authoritarian government, or ones own employer of corruption. To handle such situations, legal literature has proposed the concept of an allegation escrow: a neutral third-party that collects allegations anonymously, matches them against each other, and de-anonymizes allegers only after de-anonymity thresholds (in terms of number of co-allegers), pre-specified by the allegers, are reached. An allegation escrow can be realized as a single trusted third party; however, this party must be trusted to keep the identity of the alleger and content of the allegation private. To address this problem, this paper introduces Secure Allegation Escrows (SAE, pronounced "say"). A SAE is a group of parties with independent interests and motives, acting jointly as an escrow for collecting allegations from individuals, matching the allegations, and de-anonymizing the allegations when designated thresholds are reached. By design, SAEs provide a very strong property: No less than a majority of parties constituting a SAE can de-anonymize or disclose the content of an allegation without a sufficient number of matching allegations (even in collusion with any number of other allegers). Once a sufficient number of matching allegations exist, the join escrow discloses the allegation with the allegers' identities. We describe how SAEs can be constructed using a novel authentication protocol and a novel allegation matching and bucketing algorithm, provide formal proofs of the security of our constructions, and evaluate a prototype implementation, demonstrating feasibility in practice.Comment: To appear in NDSS 2020. New version includes improvements to writing and proof. The protocol is unchange

    The Risks of Key Recovery, Key Escrow, and Trusted Third-Party Encryption

    Get PDF
    A variety of "key recovery," "key escrow," and "trusted third-party" encryption requirements have been suggested in recent years by government agencies seeking to conduct covert surveillance within the changing environments brought about by new technologies. This report examines the fundamental properties of these requirements and attempts to outline the technical risks, costs, and implications of deploying systems that provide government access to encryption keys

    Contracts Ex Machina

    Get PDF
    Smart contracts are self-executing digital transactions using decentralized cryptographic mechanisms for enforcement. They were theorized more than twenty years ago, but the recent development of Bitcoin and blockchain technologies has rekindled excitement about their potential among technologists and industry. Startup companies and major enterprises alike are now developing smart contract solutions for an array of markets, purporting to offer a digital bypass around traditional contract law. For legal scholars, smart contracts pose a significant question: Do smart contracts offer a superior solution to the problems that contract law addresses? In this article, we aim to understand both the potential and the limitations of smart contracts. We conclude that smart contracts offer novel possibilities, may significantly alter the commercial world, and will demand new legal responses. But smart contracts will not displace contract law. Understanding why not brings into focus the essential role of contract law as a remedial institution. In this way, smart contracts actually illuminate the role of contract law more than they obviate it

    Parallel network file systems using authenticated key exchange protocols

    Get PDF
    The keyestablishment for secure many-to-many communications is very important nowadays. The problem is inspired by the proliferation of large-scale distributed file systems supporting parallel access to multiple storage devices. In this, a variety of authenticated key exchange protocols that are designed to address the issues. This shows that these protocols are capable of reducing the workload of the metadata server and concurrently supporting forward secrecy and escrow-freeness. All this requires only a small fraction of increased computation overhead at the client. This proposed three authenticated key exchange protocols for parallel network file system (pNFS). The protocols offer three appealing advantages over the existing Kerberos-based protocol. First, the metadata server executing these protocols has much lower workload than that of the Kerberos-based approach. Second, two of these protocols provide forward secrecy: one is partially forward secure (with respect to multiple sessions within a time period), while the other is fully forward secure (with respect to a session). Third, designed a protocol which not only provides forward secrecy, but is also escrow-free

    Insecure by Design: Protocols for Encrypted Phone Calls

    Get PDF
    It is increasingly clear that existing phone security mechanisms are inadequate and that change is necessary. Instead of protecting phone conversations from eavesdropping, the UK government's proposed voice encryption standard appears to be designed to facilitate undetectable mass surveillance

    Key Escrow Encryption Policies and Technologies

    Get PDF
    corecore