1,670 research outputs found

    “Big Tales of Indians Ahead:” The Reproduction of Settler Colonial Discourse in the American West

    Get PDF
    “Big Tales of Indians Ahead” traces the reproduction of settler colonial discourses—sentiments narrated by a settler society about themselves and about the Native American societies that predated them—from the period of colonial history of the seventeenth century to the present day in the twenty-first century. This study argues that the anti-Indian rhetoric that could be found in early colonial EuroAmerican writings, particularly Indian captivity narratives, were reproduced by subsequent settler societies throughout the eighteenth and nineteenth centuries in the form of settler narratives from the overland trail migrations and various forms of popular culture. In the twentieth century these discourses, heavily influenced by past settler discourses, reached wider audiences through new forms of popular culture—particularly Western genre films and mass-produced works of fiction aimed at younger audiences. Finally, this dissertation tracks the ways in which these discourses are still reproduced and present in contemporary popular culture media and political identities in the American West. From Mary Rowlandson’s Indian captivity narrative of the late-seventeenth century to the overland trail settler narratives of the Oregon Trail and the wildly-popular Western films of the mid-twentieth century, Native Americans had consistently been tied to reductive and derogatory depictions in American collective cultural discourses that has tied stereotypes of so-called “Indians” to inherently-racial traits such as savagery, depravity, and violence. This study not only shows that these assertions from a settler population, and their descendants, has been falsely (and thus unfairly) attributed to racialized notions of “Indianness,” but also provides a clear and consistent historical timeline that tracks these depictions across centuries and various forms of settler discourses

    Graduate Catalog of Studies, 2023-2024

    Get PDF

    Authentication enhancement in command and control networks: (a study in Vehicular Ad-Hoc Networks)

    Get PDF
    Intelligent transportation systems contribute to improved traffic safety by facilitating real time communication between vehicles. By using wireless channels for communication, vehicular networks are susceptible to a wide range of attacks, such as impersonation, modification, and replay. In this context, securing data exchange between intercommunicating terminals, e.g., vehicle-to-everything (V2X) communication, constitutes a technological challenge that needs to be addressed. Hence, message authentication is crucial to safeguard vehicular ad-hoc networks (VANETs) from malicious attacks. The current state-of-the-art for authentication in VANETs relies on conventional cryptographic primitives, introducing significant computation and communication overheads. In this challenging scenario, physical (PHY)-layer authentication has gained popularity, which involves leveraging the inherent characteristics of wireless channels and the hardware imperfections to discriminate between wireless devices. However, PHY-layerbased authentication cannot be an alternative to crypto-based methods as the initial legitimacy detection must be conducted using cryptographic methods to extract the communicating terminal secret features. Nevertheless, it can be a promising complementary solution for the reauthentication problem in VANETs, introducing what is known as “cross-layer authentication.” This thesis focuses on designing efficient cross-layer authentication schemes for VANETs, reducing the communication and computation overheads associated with transmitting and verifying a crypto-based signature for each transmission. The following provides an overview of the proposed methodologies employed in various contributions presented in this thesis. 1. The first cross-layer authentication scheme: A four-step process represents this approach: initial crypto-based authentication, shared key extraction, re-authentication via a PHY challenge-response algorithm, and adaptive adjustments based on channel conditions. Simulation results validate its efficacy, especially in low signal-to-noise ratio (SNR) scenarios while proving its resilience against active and passive attacks. 2. The second cross-layer authentication scheme: Leveraging the spatially and temporally correlated wireless channel features, this scheme extracts high entropy shared keys that can be used to create dynamic PHY-layer signatures for authentication. A 3-Dimensional (3D) scattering Doppler emulator is designed to investigate the scheme’s performance at different speeds of a moving vehicle and SNRs. Theoretical and hardware implementation analyses prove the scheme’s capability to support high detection probability for an acceptable false alarm value ≀ 0.1 at SNR ≄ 0 dB and speed ≀ 45 m/s. 3. The third proposal: Reconfigurable intelligent surfaces (RIS) integration for improved authentication: Focusing on enhancing PHY-layer re-authentication, this proposal explores integrating RIS technology to improve SNR directed at designated vehicles. Theoretical analysis and practical implementation of the proposed scheme are conducted using a 1-bit RIS, consisting of 64 × 64 reflective units. Experimental results show a significant improvement in the Pd, increasing from 0.82 to 0.96 at SNR = − 6 dB for multicarrier communications. 4. The fourth proposal: RIS-enhanced vehicular communication security: Tailored for challenging SNR in non-line-of-sight (NLoS) scenarios, this proposal optimises key extraction and defends against denial-of-service (DoS) attacks through selective signal strengthening. Hardware implementation studies prove its effectiveness, showcasing improved key extraction performance and resilience against potential threats. 5. The fifth cross-layer authentication scheme: Integrating PKI-based initial legitimacy detection and blockchain-based reconciliation techniques, this scheme ensures secure data exchange. Rigorous security analyses and performance evaluations using network simulators and computation metrics showcase its effectiveness, ensuring its resistance against common attacks and time efficiency in message verification. 6. The final proposal: Group key distribution: Employing smart contract-based blockchain technology alongside PKI-based authentication, this proposal distributes group session keys securely. Its lightweight symmetric key cryptography-based method maintains privacy in VANETs, validated via Ethereum’s main network (MainNet) and comprehensive computation and communication evaluations. The analysis shows that the proposed methods yield a noteworthy reduction, approximately ranging from 70% to 99%, in both computation and communication overheads, as compared to the conventional approaches. This reduction pertains to the verification and transmission of 1000 messages in total

    Graduate Catalog of Studies, 2023-2024

    Get PDF

    LIPIcs, Volume 251, ITCS 2023, Complete Volume

    Get PDF
    LIPIcs, Volume 251, ITCS 2023, Complete Volum

    Variants of Pseudo-deterministic Algorithms and Duality in TFNP

    Get PDF
    We introduce a new notion of ``faux-deterministic'' algorithms for search problems in query complexity. Roughly, for a search problem \cS, a faux-deterministic algorithm is a probability distribution A\mathcal{A} over deterministic algorithms A∈AA\in \mathcal{A} such that no computationally bounded adversary making black-box queries to a sampled algorithm A∌AA\sim \mathcal{A} can find an input xx on which AA fails to solve \cS ((x, A(x))\notin \cS). Faux-deterministic algorithms are a relaxation of \emph{pseudo-deterministic} algorithms, which are randomized algorithms with the guarantee that for any given input xx, the algorithm outputs a unique output yxy_x with high probability. Pseudo-deterministic algorithms are statistically indistinguishable from deterministic algorithms, while faux-deterministic algorithms relax this statistical indistinguishability to computational indistinguishability. We prove that in the query model, every verifiable search problem that has a randomized algorithm also has a faux-deterministic algorithm. By considering the pseudo-deterministic lower bound of Goldwasser et al. \cite{goldwasser_et_al:LIPIcs.CCC.2021.36}, we immediately prove an exponential gap between pseudo-deterministic and faux-deterministic complexities in query complexity. We additionally show that our faux-deterministic algorithm is also secure against quantum adversaries that can make black-box queries in superposition. We highlight two reasons to study faux-deterministic algorithms. First, for practical purposes, one can use a faux-deterministic algorithm instead of pseudo-deterministic algorithms in most cases where the latter is required. Second, since efficient faux-deterministic algorithms exist even when pseudo-deterministic ones do not, their existence demonstrates a barrier to proving pseudo-deterministic lower bounds: Lower bounds on pseudo-determinism must distinguish pseudo-determinism from faux-determinism. Finally, changing our perspective to the adversaries' viewpoint, we introduce a notion of ``dual problem'' \cS^{*} for search problems \cS. In the dual problem \cS^*, the input is an algorithm AA purporting to solve \cS, and our goal is to find an adverse input xx on which AA fails to solve \cS. We discuss several properties in the query and Turing machine model that show the new problem \cS^* is analogous to a dual for \cS

    Undergraduate Catalog of Studies, 2022-2023

    Get PDF

    Publicly-Verifiable Deletion via Target-Collapsing Functions

    Get PDF
    We build quantum cryptosystems that support publicly-verifiable deletion from standard cryptographic assumptions. We introduce target-collapsing as a weakening of collapsing for hash functions, analogous to how second preimage resistance weakens collision resistance; that is, target-collapsing requires indistinguishability between superpositions and mixtures of preimages of an honestly sampled image. We show that target-collapsing hashes enable publicly-verifiable deletion (PVD), proving conjectures from [Poremba, ITCS\u2723] and demonstrating that the Dual-Regev encryption (and corresponding fully homomorphic encryption) schemes support PVD under the LWE assumption. We further build on this framework to obtain a variety of primitives supporting publicly-verifiable deletion from weak cryptographic assumptions, including: - Commitments with PVD assuming the existence of injective one-way functions, or more generally, almost-regular one-way functions. Along the way, we demonstrate that (variants of) target-collapsing hashes can be built from almost-regular one-way functions. - Public-key encryption with PVD assuming trapdoored variants of injective (or almost-regular) one-way functions. We also demonstrate that the encryption scheme of [Hhan, Morimae, and Yamakawa, Eurocrypt\u2723] based on pseudorandom group actions has PVD. - XX with PVD for X∈{X \in \{attribute-based encryption, quantum fully-homomorphic encryption, witness encryption, time-revocable encryption}\}, assuming XX and trapdoored variants of injective (or almost-regular) one-way functions

    Development of Flame Retardant and Antibacterial Dual Functionalised Flexible Polyurethane Foam

    Full text link
    Flexible Polyurethane foam (PUF), with its unique properties, such as lightweight and softness, has been utilised extensively. Nevertheless, owing to the intrinsic high flammability and low ignition temperature, PUF-associated fire risks are always a concern. During PUF’s combustion, excessive heat and toxic gases can be generated, threatening the health and life of human beings and causing huge property loss. Consequently, improving the flame retardancy of the PUF is of importance. Later, the global COVID-19 pandemic broke out in 2019, leading to the public’s increased awareness of maintaining good hygiene conditions. Since PUF products are frequently in contact with humans daily, rendering the PUF with bacterial-killing properties should also be addressed. This dissertation delivers studies on introducing flame retardancy to the PUF via a surface engineering method named the layer-by-layer (LbL) assembly. Due to the consequent COVID-19 situation, this thesis expands the investigations to endow the PUF with antibacterial performances. Preliminary research on fabricating a newly emerged two-dimensional material called MXene (Ti3C2) and chitosan (CH) as flame retardants (FRs) to impart fire safety performances to the PUF was conducted. With only 6.9 wt.% mass added to the PUF, unprecedented fire resistance and smoke suppression properties were received. It was revealed that the FR mechanism was ascribed to the hybrid coating’s excellent barrier and carbonisation effects. Further investigations on improving the PUFs’ biodegradability identified synergistic effects between the MXene with the CH and phytic acid, demonstrating the great potential for reducing the toxicity and improving the eco-friendliness of the PUFs. Additionally, this thesis analysed the FR and antibacterial dual-functionalised PUFs. The synthesised MXene, CH, and silver ion hybridised coating endows the foam with exceptional bactericidal properties with decreases of 99.7 % in gram-negative bacteria and 88.9 % in gram-positive bacteria compared with the unmodified counterpart. Excellent flame retardancy possessed by the dual-functionalised PUFs was discovered. The compatibility of the two functional coatings was evaluated and confirmed. The results manifest the great potential for eradicating the fire risks of PUFs and providing traditional PUF products with antibacterial properties, further expanding PUF’s applications

    SoK: Collusion-resistant Multi-party Private Set Intersections in the Semi-honest Model

    Get PDF
    Private set intersection protocols allow two parties with private sets of data to compute the intersection between them without leaking other information about their sets. These protocols have been studied for almost 20 years, and have been significantly improved over time, reducing both their computation and communication costs. However, when more than two parties want to compute a private set intersection, these protocols are no longer applicable. While extensions exist to the multi-party case, these protocols are significantly less efficient than the two-party case. It remains an open question to design collusion-resistant multi-party private set intersection (MPSI) protocols that come close to the efficiency of two-party protocols. This work is made more difficult by the immense variety in the proposed schemes and the lack of systematization. Moreover, each new work only considers a small subset of previously proposed protocols, leaving out important developments from older works. Finally, MPSI protocols rely on many possible constructions and building blocks that have not been summarized. This work aims to point protocol designers to gaps in research and promising directions, pointing out common security flaws and sketching a frame of reference. To this end, we focus on the semi-honest model. We conclude that current MPSI protocols are not a one-size-fits-all solution, and instead there exist many protocols that each prevail in their own application setting
    • 

    corecore