9,853 research outputs found

    A comprehensive meta-analysis of cryptographic security mechanisms for cloud computing

    Get PDF
    The file attached to this record is the author's final peer reviewed version. The Publisher's final version can be found by following the DOI link.The concept of cloud computing offers measurable computational or information resources as a service over the Internet. The major motivation behind the cloud setup is economic benefits, because it assures the reduction in expenditure for operational and infrastructural purposes. To transform it into a reality there are some impediments and hurdles which are required to be tackled, most profound of which are security, privacy and reliability issues. As the user data is revealed to the cloud, it departs the protection-sphere of the data owner. However, this brings partly new security and privacy concerns. This work focuses on these issues related to various cloud services and deployment models by spotlighting their major challenges. While the classical cryptography is an ancient discipline, modern cryptography, which has been mostly developed in the last few decades, is the subject of study which needs to be implemented so as to ensure strong security and privacy mechanisms in today’s real-world scenarios. The technological solutions, short and long term research goals of the cloud security will be described and addressed using various classical cryptographic mechanisms as well as modern ones. This work explores the new directions in cloud computing security, while highlighting the correct selection of these fundamental technologies from cryptographic point of view

    Bioelectronic Sensor Nodes for Internet of Bodies

    Full text link
    Energy-efficient sensing with Physically-secure communication for bio-sensors on, around and within the Human Body is a major area of research today for development of low-cost healthcare, enabling continuous monitoring and/or secure, perpetual operation. These devices, when used as a network of nodes form the Internet of Bodies (IoB), which poses certain challenges including stringent resource constraints (power/area/computation/memory), simultaneous sensing and communication, and security vulnerabilities as evidenced by the DHS and FDA advisories. One other major challenge is to find an efficient on-body energy harvesting method to support the sensing, communication, and security sub-modules. Due to the limitations in the harvested amount of energy, we require reduction of energy consumed per unit information, making the use of in-sensor analytics/processing imperative. In this paper, we review the challenges and opportunities in low-power sensing, processing and communication, with possible powering modalities for future bio-sensor nodes. Specifically, we analyze, compare and contrast (a) different sensing mechanisms such as voltage/current domain vs time-domain, (b) low-power, secure communication modalities including wireless techniques and human-body communication, and (c) different powering techniques for both wearable devices and implants.Comment: 30 pages, 5 Figures. This is a pre-print version of the article which has been accepted for Publication in Volume 25 of the Annual Review of Biomedical Engineering (2023). Only Personal Use is Permitte

    Novel Materials and Devices for Terahertz Detection and Emission for Sensing, Imaging and Communication

    Get PDF
    Technical advancement is required to attain a high data transmission rate, which entails expanding beyond the currently available bandwidth and establishing a new standard for the highest data rates, which mandates a higher frequency range and larger bandwidth. The THz spectrum (0.1-10 THz) has been considered as an emerging next frontier for the future 5G and beyond technology. THz frequencies also offer unique characteristics, such as penetrating most dielectric materials like fabric, plastic, and leather, making them appealing for imaging and sensing applications. Therefore, employing a high-power room temperature, tunable THz emitters, and a high responsivity THz detector is essential. Dyakonov-theory Shur\u27s was applied in this dissertation to achieve tunable THz detection and emission by plasma waves in high carrier density channels of field-effect devices. The first major contribution of this dissertation is developing graphene-based THz plasmonics detector with high responsivity. An upside-down free-standing graphene in a field effect transistor based resonant room temperature THz detector device with significantly improved mobility and gate control has been presented. The highest achieved responsivity is ~3.1kV/W, which is more than 10 times higher than any THz detector reported till now. The active region is predominantly single-layer graphene with multi-grains, even though the fabricated graphene THz detector has the highest responsivity. The challenges encountered during the fabrication and measurement of the graphene-based detector have been described, along with a strategy to overcome them while preserving high graphene mobility. In our new design, a monolayer of hBN underneath the graphene layer has been deposited to increase the mobility and electron concentration rate further. We also investigated the diamond-based FETs for their potential characteristics as a THz emitters and detectors. Diamond\u27s wide bandgap, high breakdown field, and high thermal conductivity attributes make it a potential semiconductor material for high voltage, high power, and high-temperature operation. Diamond is a good choice for THz and sub-THz applications because of its high optical phonon scattering and high momentum relaxation time. Numerical and analytical studies of diamond materials, including p-diamond and n-diamond materials, are presented, indicating their effectiveness as a prospective contender for high temperature and high power-based terahertz applications These detectors are expected to be a strong competitor for future THz on-chip applications due to their high sensitivity, low noise, tunability, compact size, mobility, faster response time, room temperature operation, and lower cost. Furthermore, when plasma wave instabilities are induced with the proper biasing, the same devices can be employed as THz emitters, which are expected to have a higher emission power. Another key contribution is developing a method for detecting counterfeit, damaged, forged, or defective ICs has been devised utilizing a new non-destructive and unobtrusive terahertz testing approach to address the crucial point of hardware cybersecurity and system reliability. The response of MMICs, VLSI, and ULSIC to incident terahertz and sub-terahertz radiation at the circuit pins are measured and analyzed using deep learning. More sophisticated terahertz response profiles and signatures of specific ICs can be created by measuring a more significant number of pins under different frequencies, polarizations, and depth of focus. The proposed method has no effect on ICs operation and could provide precise ICs signatures. The classification process between the secure and unsecure ICs images has been explained using data augmentation and transfer learning-based convolution neural network with ~98% accuracy. A planar nanomatryoshka type core-shell resonator with hybrid toroidal moments is shown both experimentally and analytically, allowing unique characteristics to be explored. This resonator may be utilized for accurate sensing, immunobiosensing, quick switching, narrow-band filters, and other applications

    Privacy preserving linkage and sharing of sensitive data

    Get PDF
    2018 Summer.Includes bibliographical references.Sensitive data, such as personal and business information, is collected by many service providers nowadays. This data is considered as a rich source of information for research purposes that could benet individuals, researchers and service providers. However, because of the sensitivity of such data, privacy concerns, legislations, and con ict of interests, data holders are reluctant to share their data with others. Data holders typically lter out or obliterate privacy related sensitive information from their data before sharing it, which limits the utility of this data and aects the accuracy of research. Such practice will protect individuals' privacy; however it prevents researchers from linking records belonging to the same individual across dierent sources. This is commonly referred to as record linkage problem by the healthcare industry. In this dissertation, our main focus is on designing and implementing ecient privacy preserving methods that will encourage sensitive information sources to share their data with researchers without compromising the privacy of the clients or aecting the quality of the research data. The proposed solution should be scalable and ecient for real-world deploy- ments and provide good privacy assurance. While this problem has been investigated before, most of the proposed solutions were either considered as partial solutions, not accurate, or impractical, and therefore subject to further improvements. We have identied several issues and limitations in the state of the art solutions and provided a number of contributions that improve upon existing solutions. Our rst contribution is the design of privacy preserving record linkage protocol using semi-trusted third party. The protocol allows a set of data publishers (data holders) who compete with each other, to share sensitive information with subscribers (researchers) while preserving the privacy of their clients and without sharing encryption keys. Our second contribution is the design and implementation of a probabilistic privacy preserving record linkage protocol, that accommodates discrepancies and errors in the data such as typos. This work builds upon the previous work by linking the records that are similar, where the similarity range is formally dened. Our third contribution is a protocol that performs information integration and sharing without third party services. We use garbled circuits secure computation to design and build a system to perform the record linkages between two parties without sharing their data. Our design uses Bloom lters as inputs to the garbled circuits and performs a probabilistic record linkage using the Dice coecient similarity measure. As garbled circuits are known for their expensive computations, we propose new approaches that reduce the computation overhead needed, to achieve a given level of privacy. We built a scalable record linkage system using garbled circuits, that could be deployed in a distributed computation environment like the cloud, and evaluated its security and performance. One of the performance issues for linking large datasets is the amount of secure computation to compare every pair of records across the linked datasets to nd all possible record matches. To reduce the amount of computations a method, known as blocking, is used to lter out as much as possible of the record pairs that will not match, and limit the comparison to a subset of the record pairs (called can- didate pairs) that possibly match. Most of the current blocking methods either require the parties to share blocking keys (called blocks identiers), extracted from the domain of some record attributes (termed blocking variables), or share reference data points to group their records around these points using some similarity measures. Though these methods reduce the computation substantially, they leak too much information about the records within each block. Toward this end, we proposed a novel privacy preserving approximate blocking scheme that allows parties to generate the list of candidate pairs with high accuracy, while protecting the privacy of the records in each block. Our scheme is congurable such that the level of performance and accuracy could be achieved according to the required level of privacy. We analyzed the accuracy and privacy of our scheme, implemented a prototype of the scheme, and experimentally evaluated its accuracy and performance against dierent levels of privacy

    Neuro-WiFi: A Novel Neuronal Connection Underlies the Potential Interventional Target

    Get PDF
    Neuro-WiFi, as a non-physical connection-related neural network that efficiently links various regions of the brain, facilitates swift transfer of information and fostering communication among neurons. It is a significant advancement in neuroscience, providing valuable understanding of the intricate connections between neurons and opening up possibilities for precise interventions. This unique neural connection entails the transfer of information between remote parts of the brain via a network resembling WiFi signal. Neuro-WiFi has the potential to greatly enhance our understanding of how information is processed and sent in the brain by facilitating fast and accurate communication over long distances. Envision the ability to modify the neuro-WiFi network to enhance cognitive performance or restore impaired neural circuits. Furthermore, this neuronal connection could have substantial ramifications for the development of therapeutic approaches to address neurological conditions like Alzheimer’s disease or epilepsy. Despite the remaining knowledge gaps around this remarkable phenomenon, through additional investigations, we believe that the mysteries of neuro-WiFi would be extensively uncovered and precise therapies that could profoundly transform our comprehension of brain function and enhance patient outcomes would be provided in the future. &nbsp

    On the Security of the Automatic Dependent Surveillance-Broadcast Protocol

    Full text link
    Automatic dependent surveillance-broadcast (ADS-B) is the communications protocol currently being rolled out as part of next generation air transportation systems. As the heart of modern air traffic control, it will play an essential role in the protection of two billion passengers per year, besides being crucial to many other interest groups in aviation. The inherent lack of security measures in the ADS-B protocol has long been a topic in both the aviation circles and in the academic community. Due to recently published proof-of-concept attacks, the topic is becoming ever more pressing, especially with the deadline for mandatory implementation in most airspaces fast approaching. This survey first summarizes the attacks and problems that have been reported in relation to ADS-B security. Thereafter, it surveys both the theoretical and practical efforts which have been previously conducted concerning these issues, including possible countermeasures. In addition, the survey seeks to go beyond the current state of the art and gives a detailed assessment of security measures which have been developed more generally for related wireless networks such as sensor networks and vehicular ad hoc networks, including a taxonomy of all considered approaches.Comment: Survey, 22 Pages, 21 Figure

    Built-In Return-Oriented Programs in Embedded Systems and Deep Learning for Hardware Trojan Detection

    Get PDF
    Microcontrollers and integrated circuits in general have become ubiquitous in the world today. All aspects of our lives depend on them from driving to work, to calling our friends, to checking our bank account balance. People who would do harm to individuals, corporations and nation states are aware of this and for that reason they seek to find or create and exploit vulnerabilities in integrated circuits. This dissertation contains three papers dealing with these types of vulnerabilities. The first paper talks about a vulnerability that was found on a microcontroller, which is a type of integrated circuit. The final two papers deal with hardware trojans. Hardware trojans are purposely added to the design of an integrated circuit in secret so that the manufacturer doesn’t know about it. They are used to damage the integrated circuit, leak confidential information, or in other ways alter the circuit. Hardware trojans are a major concern for anyone using integrated circuits because an attacker can alter a circuit in almost any way if they are successful in inserting one. A known method to prevent hardware trojan insertion is discussed and a type of circuit for which this method does not work is revealed. The discussion of hardware trojans is concluded with a new way to detect them before the integrated circuit is manufactured. Modern deep learning models are used to detect the portions of the hardware trojan called triggers that activate them
    • …
    corecore