974 research outputs found

    Design and analysis of group key exchange protocols

    Get PDF
    A group key exchange (GKE) protocol allows a set of parties to agree upon a common secret session key over a public network. In this thesis, we focus on designing efficient GKE protocols using public key techniques and appropriately revising security models for GKE protocols. For the purpose of modelling and analysing the security of GKE protocols we apply the widely accepted computational complexity approach. The contributions of the thesis to the area of GKE protocols are manifold. We propose the first GKE protocol that requires only one round of communication and is proven secure in the standard model. Our protocol is generically constructed from a key encapsulation mechanism (KEM). We also suggest an efficient KEM from the literature, which satisfies the underlying security notion, to instantiate the generic protocol. We then concentrate on enhancing the security of one-round GKE protocols. A new model of security for forward secure GKE protocols is introduced and a generic one-round GKE protocol with forward security is then presented. The security of this protocol is also proven in the standard model. We also propose an efficient forward secure encryption scheme that can be used to instantiate the generic GKE protocol. Our next contributions are to the security models of GKE protocols. We observe that the analysis of GKE protocols has not been as extensive as that of two-party key exchange protocols. Particularly, the security attribute of key compromise impersonation (KCI) resilience has so far been ignored for GKE protocols. We model the security of GKE protocols addressing KCI attacks by both outsider and insider adversaries. We then show that a few existing protocols are not secure against KCI attacks. A new proof of security for an existing GKE protocol is given under the revised model assuming random oracles. Subsequently, we treat the security of GKE protocols in the universal composability (UC) framework. We present a new UC ideal functionality for GKE protocols capturing the security attribute of contributiveness. An existing protocol with minor revisions is then shown to realize our functionality in the random oracle model. Finally, we explore the possibility of constructing GKE protocols in the attribute-based setting. We introduce the concept of attribute-based group key exchange (AB-GKE). A security model for AB-GKE and a one-round AB-GKE protocol satisfying our security notion are presented. The protocol is generically constructed from a new cryptographic primitive called encapsulation policy attribute-based KEM (EP-AB-KEM), which we introduce in this thesis. We also present a new EP-AB-KEM with a proof of security assuming generic groups and random oracles. The EP-AB-KEM can be used to instantiate our generic AB-GKE protocol

    Theoretical study of crystal-amorphous transition in (111) silicon, and oxidation of (100) silicon

    Full text link
    Molecular Beam Epitaxial (MBE) silicon (Si) (111) grown below a certain temperature results in amorphous structure due to the limited surface mobility of atoms for finding the correct epitaxial sites. A theoretical model based on the formation of stacking fault like defects as a precursor to the amorphous transition of the (111)Si layer is developed. The model is simulated based on a stochastic model approach and the results are compared to that of experiments for temperatures in the range of {dollar}500{-}900\sp\circ{dollar}K and growth rate in the range of 0.1-3.0 {dollar}\A/sec.{dollar} The agreement between the results obtained and experimental observations is good. Temperature and growth rate dependencies of the crystal-amorphous transition are investigated and reported; Ultra large scale integration requires device miniaturization, which in turn, requires high quality ultra-thin silicon dioxide. In spite of various experimental and theoretical studies to understand the growth kinetics of ultra-thin oxidation, the understanding is not complete. A thermal oxidation model based on a rate equation approach with concentration dependent diffusion coefficient is proposed and employed to investigate the physics of oxidation of silicon in oxygen {dollar}(O\sb2){dollar} and nitrous oxide {dollar}(N\sb2O){dollar} ambients for thicknesses of the order of 100 A. (Abstract shortened by UMI.)

    Access control delegation in the clouds

    Get PDF
    Current market trends need solutions/products to be developed at high speed. To meet those requirements sometimes it requires collaboration between the organizations. Modern workforce is increasingly distributed, mobile and virtual which will incur hurdles for communication and effective collaboration within organizations. One of the greatest benefits of cloud computing has to do with improvements to organizations communication and collaboration, both internally and externally. Because of the efficient services that are being offered by the cloud service providers today, many business organizations started taking advantage of cloud services. Specifically, Cloud computing enables a new form of service in that a service can be realized by components provided by different enterprises or entities in a collaborative manner. Participating parties are usually loosely connected and they are responsible for managing and protecting resources/data entrusted to them. Such scenario demands advanced and innovative mechanisms for better security and privacy protection of data shared among multiple participating parties. In this thesis, we propose an access control delegation approach that achieves federated security services and preserves autonomy and privacy sharing preferences of involved parties. An important feature of our mechanism is that each party will not need to reveal its own sensitive information when making a global decision with other collaborators, which will encourage a wide range of collaboration and create more business opportunities. --Abstract, page iii

    Evaluating the validity of restrictions on blood donation eligibility for men who have sex with men (MSM) in the United States, France, and Switzerland

    Get PDF
    For the first time in a decade, the number of new human immunodeficiency virus (HIV) diagnoses is higher for heterosexual people compared to gay and bisexual men (Florêncio, 2022). Additionally, in the United States, the American Red Cross has declared a national blood crisis due to the nationwide shortage of donated blood. During this crisis, charged with the new information on HIV diagnosis rates, many advocates for the Lesbian, Gay, Bisexual, Transgender, Queer (LGBTQ+) community question why discriminatory policy surrounding gay and bisexual men donating still exist around the world. These policies are changing worldwide – several European countries have lifted bans on gay men donating blood, such as the France (however there are still conditions such as requiring a monogamous relationship). However, in the United States, only gay and bisexual men who have been sexually inactive for 90 days are able to donate blood. In Switzerland, they must be sexually inactive for one year. This study aims to explore how policy surrounding blood donation is developed to study how health-related policy in general is formulated. Because there is a discrepancy between the restrictions on blood donation and the true risk of HIV transmission in blood donations used for transfusions, there must be factors beyond pure science influencing policy. This paper observes the following factors as influences in health policy beyond pure science: historical context, technologies, and public perception

    A Model for Thermal Growth of Ultrathin Silicon Dioxide in O2 Ambient: A Rate Equation Approach

    Full text link
    A new thermal oxidation model based on a rate equation approach with concentration dependent diffusion coefficient is proposed for ultrathin SiO2 for thicknesses of the order of 100 Ã…. The oxidation reaction of silicon is assumed to be dependent on the concentrations of unreacted silicon and oxygen. The results of oxide thickness versus oxidation time for various growth conditions and activation energies for diffusion coefficients are in agreement with various experimental data for O2 ambient
    • …
    corecore