Browsing by Author "Safavi-Naini, Reihaneh S."
Now showing 1 - 10 of 10
Results Per Page
Sort Options
Item Open Access A Capability-based System to Enforce Context-aware Permission Sequence(2020-01-31) Li, Shuai; Safavi-Naini, Reihaneh S.; Fong, Philip W. L.; Reardon, JoelWith the rise of the Internet of Things, the need for distributed authorization is fast growing. We consider a capability-based distributed authorization system where a client obtains access tokens (capabilities) from an authorization server and by presenting them to a resource server, obtains access. We propose a capability system that provides efficient and refined (conditional) access to resources. It supports “ordered permission” and “context”, and so allows a sequence of permissions to be enforced, each with their own specific context. We prove the safety property of this system for these conditions, show how it can be incorporated in the OAuth framework, and give an implementation of the system - Griffin that uses OAuth 2.0 with proof-of-possession token and attribute-based access control model.Item Open Access Cavity Optomechanics for Nonlinear Coupling and Torsional Sensing(2020-12-22) Kaviani, Hamidreza; Barclay, Paul E.; Oblak, Daniel; Simon, Christoph; Barzanjeh, Sh; Safavi-Naini, Reihaneh S.In the past decade, there has been a surge in the field of nanophotonic cavity optomechanics due to the exceptional sensitivity of these systems for force and displacement detection owing to their ultra-low mass and optical mode volume. This thesis studies two topics of this field, namely nonlinear optomechanics and torsional optomechanical systems. Nonlinear optomechanics enables fundamental experiments such as quantum non-demolition measurements and non-classical light generation. Torsional optomechanics allows for ultra-precise measurement of angular momentum of physical systems such as magnetic moments, electron spins, and the orbital and spin angular momentum of photons. After a brief overview of optomechanical principles in Chapter 1 and the basics of photonic crystal cavities and their design methods in Chapter 2, we present a novel optomechanical system for torque detection in Chapter 3. This device is designed specifically for detecting torque generated by orbital angular momentum of light. However, the principles and methods developed in this Chapter can be used for sensing of other sources of torque. An optically-induced twist imparted on the device by light is detected using an integrated cavity optomechanical system based on a nanobeam slot-mode photonic crystal cavity explained in Chapter 2. This device allows measurement of the orbital angular momentum of light when photons are absorbed by the mechanical element or detection of photons’ presence when they are scattered into new orbital angular momentum states by a sub-wavelength grating patterned on the device. Such a system allows detection of an l = 1 orbital angular momentum field with an average 3.9×10^3 photons modulated at the device's mechanical resonance frequency and can be extended to higher-order orbital angular momentum states. In Chapter 4, we present an ultra-sensitive optomechanical system for detecting high-frequency vibrations that is suited for torque sensing applications, especially in the field of magnetometry. This work demonstrates an optomechanical system that can efficiently transfer torque to vibrations of a nanobeam photonic crystal cavity. We demonstrate a torque sensitivity of 9.1×10^(-22)-2.4×10^(-19) Nm/√Hz for the mechanical frequency range of 10-800 MHz. Lastly, in Chapter 5, we present nanoscale “paddle nanocavity” designed to enhance nonlinear optomechanical coupling. This device supports mechanical resonances with an effective mass of 300-600 fg, which couple nonlinearly to co-localized optical modes with a quadratic optomechanical coupling coefficient g^((2))>2π×400 MHz/nm^2, and a two phonon to single-photon optomechanical coupling rate Δω_0>2π×16 Hz. This coupling relies on strong phonon-photon interactions in a structure whose optical mode spectrum is highly non-degenerate. Simulations indicate that nonlinear optomechanical readout of thermally driven motion in these devices should be observable for T>50 mK and that measurement of phonon shot noise is achievable.Item Open Access Continuous-Variable Ramp Quantum Secret Sharing with Gaussian States and Operations(2019-04-26) Habibi Davijani, Masoud; Sanders, Barry C.; Feder, David L.; Simon, Ch M.; Safavi-Naini, Reihaneh S.Our aim is to formulate continuous-variable quantum secret-sharing as a continuous-variable ramp quantum secret-sharing protocol, provide a certification procedure for it and explain the criteria for the certification. Here we introduce a technique for certifying continuous-variable ramp quantum secret-sharing schemes in the framework of quantum interactive-proof systems. We devise pseudocodes in order to represent the sequence of steps taken to solve the certification problem. Furthermore, we derive the expression for quantum mutual information between the quantum secret extracted by any multi-player structure and the share held by the referee corresponding to the Tyc-Rowe-Sanders continuous-variable quantum secret-sharing scheme. We solve by converting the Tyc-Rowe-Sanders position representation for the state into a Wigner function from which the covariance matrix can be found, then insert the covariance matrix into the standard formula for continuous-variable quantum mutual information to obtain quantum mutual information in terms of squeezing. Our quantum mutual information result quantifies the leakage of the ramp quantum secret-sharing schemes.Item Open Access DTLS with Post Quantum Security for Origin Authentication and Integrity(2020-09-24) Parveen, Simpy; Safavi-Naini, Reihaneh S.; Ghaderi, Majid; Yanushkevich, Svetlana N.; Safavi-Naini, Reihaneh S.All public-key cryptography algorithms that are in use today, including RSA (Rivest–Shamir- Adleman) cryptosystem, DSA (Digital Signature Algorithm), and DH (Diffie-Hellman) key agreement, will be broken if quantum computers become a reality. Hence, applications and protocols must be transitioned to quantum-resistant designs. We consider post-quantum security of DTLS (Datagram Transport Layer Security) for source authentication and message integrity. These are essential security requirements for control plane communications in 5G networks. To provide message integrity while avoiding costly post-quantum secure key exchange protocols that rely on unproven computational assumptions, we will use TESLA (Timed Efficient Stream Loss-tolerant Authentication) protocol. TESLA is a data stream authentication protocol that uses symmetric-key cryptographic primitives and a digital signature scheme to achieve security. We first replace the digital signature in TESLA with a hash-based one to achieve post-quantum security, and then carefully revise the DTLS handshake and record layer protocol to include the new TESLA protocol such that it delivers the same properties for DTLS. We argue our design’s security and show our model’s feasibility using an efficient implementation for an open-source DTLS library, called TinyDTLS. Finally, we provide performance measurements for PQ-DTLS compared with original DTLS in authentication and integrity only mode.Item Open Access Efficient Multiparty Computation from Lossy Threshold Encryption(2019-09-26) Nargis, Isheeta; Eberly, Wayne; Jacobson, Michael S.; Safavi-Naini, Reihaneh S.; Fong, Philip W. L.; Reardon, Joel; Yadid-Pecht, Orly; Wei, RuizhongThis dissertation includes four contributions concerning secure multiparty computation. The first contribution is a new lossy threshold encryption scheme. This is the first encryption scheme that is both a lossy and a threshold encryption scheme. The second contribution is a new oblivious transfer protocol secure against erasure-free one-sided active adaptive adversaries. The third contribution is a new two-party computation protocol for the evaluation of boolean circuits that is secure against erasure-free one-sided active adaptive adversaries. As a building block of this protocol, a new cut-and-choose oblivious transfer protocol is designed. The fourth contribution is a new multiparty computation protocol for the evaluation of arithmetic circuits that is secure against covert adversaries. Protocols that are part of the second, third and fourth contributions improve the communication complexity, the number of public key encryption operations and the number of exponentiation operations over existing protocols for the same problems that provide the same or higher levels of security.Item Open Access Latency-aware Job Dispatching in Fog-cloud Computing Systems(2019-12) Zhang, Yining; Li, Zongpeng; Magid, Ghaderi; Safavi-Naini, Reihaneh S.; Fapojuwo, Abraham O.As demand grows for low latency services, fog computing is envisioned as a complementary technology to cloud computing, for provisioning distributed computing resources close to end users. The resource limitation at fog servers and the relatively high latency to cloud servers raise the importance of efficient job dispatching strategies. In this thesis, we consider a latency-aware model for fog-cloud computing systems, where jobs arrive in an online fashion, and request services for a period of time with varying resource demands. We take into account separable jobs that can be split into multiple parallel tasks; and the overall latency of a job is determined by the maximum latency of its tasks. The latency sensitivity and priority of each job are characterized by its utility function, and our goal is to maximize the aggregate utility of all jobs. We design polynomial-time online dispatching algorithms, to dynamically dispatch jobs to geographically distributed servers based on utility functions and resource availability, with proven long-term performance guarantees. We evaluate the proposed algorithms by extensive trace-driven simulations, demonstrating their practical effectiveness.Item Open Access Multi-Mode Multi-Photon Interferometry Applications for Quantum Information Processing(2018-09-21) Khalid, Abdullah; Sanders, Barry C.; Barclay, Paul E.; Gour, Gilad; Safavi-Naini, Reihaneh S.; Sánchez-Soto, Luis L.Quantum information holds enormous potential to achieve communication and computational tasks that are impossible using classical systems. Many quantum information processing tasks can be implemented by exploiting the passive interference of photons. In this thesis, we reports advances towards the analysis, simulation, characterization, and design of passive interferometry experiments for quantum information processing applications. First, we develop a theory of passive optical interferometry experiments that relates coincidence rates at the output of an interferometer to the permutational symmetries of partially distinguishable photons. In our formalism, coincidence rates are elegantly expressed in terms of immanants, which are matrix functions that exhibit permutational symmetries, and the immanants appearing in our coincidence-rate expressions share permutational symmetries with the input state. Our formalism thus provides an intuitive qualitative understanding of how the permutational symmetries of distinguishable photons determine their interference. Our approach can be used to better understand the effect of partial distinguishability in modeling passive interferometry experiments aiming to perform quantum information tasks such as linear optical quantum computing and BosonSampling. By exploiting symmetries, we can also reduce some calculational tasks and provide additional insights into relations between the coincidence rates in various situations. Second, we tackle the problem of characterizing passive interferometers, essential for modelling any passive interferometry experiment. We develop a characterization procedure that uses only one- and two-photon coincidence data, and makes a number of advancements over existing procedures. We estimate the errors in the characterization via bootstrapping, a statistical technique with the advantage of not assuming any particular error model on the experimental data. We also introduce a scattershot approach to reduce the experimental data collection time quadratically in the number of modes of the interferometer. Third, we study a relativistic quantum information task called quantum summoning. We cast quantum summoning as an interactive protocol between a verifier and a possibly dishonest prover. For the prover, we present a protocol and quantum codes to summon in any valid configuration of causal diamonds, and design the encoding and decoding circuits for our code. Our protocol decreases the space complexity for encoding by a factor of two compared to the previous best result and reduces the gate complexity from scaling as the cube to the square of the number of causal diamonds. Within our interactive protocol framework, we construct an operational definition of quantum summoning, and use this definition to present a verification test. We prove that our verification test is sound and complete, thereby showing that quantum summoning can be verified by a resource-limited verifier in an adversarial setting. Our protocol and verification procedures are amenable to implementation by passive interferometry, thereby extending the reach of passive interferometry in the field of relativistic quantum information processing.Item Open Access New Approaches for Secure Distance- Bounding(2018-05-23) Ahmadi Fatlaki, Ahmad; Safavi-Naini, Reihaneh S.; Fong, Philip W. L.; Jacobson, Michael J.; O'Keefe, Kyle P. G.; Valaee, ShahrokhIn this thesis we design and implement three aspects of secure distance-bounding (DB) schemes as a type of authentication scheme that considers distance as an extra verification parameter. By adding this new parameter to authentication schemes, we can prevent certain attacks that are related to distance, such as relay attack. In fact, the attacking scenarios can be much more complex than the simple relay attack, in addition to the classic authentication scheme attacks. In this thesis we consider the most advanced distance-bounding attack scenarios in a variety of authentication models. We consider three authentication models in order to add the distance as an extra authentication factor: public-key and anonymous DB are the main fields of this thesis that consider strong adversary with access to directional antenna, and we consider One-Shot DB as a one-message authentication scheme. Each of these fields make a chapter of this thesis. Public-Key Distance-Bounding. In a public-key DB scheme, a prover who owns a key pair and is located within a distance bound to a verifier, who has access to the public-key of the prover, tries to convince the verifier that it is authentic and located within the distance bound. We provide a formal model and two protocols with security proofs. Anonymous Distance-Bounding. In an anonymous DB scheme, a prover who owns a registration certificate and is located within a distance bound to a verifier, who only has access to the public parameters of the system, tries to convince the verifier that it is authentic and located within the distance bound without revealing its identity. We provide a formal model and two secure protocols. One-Shot Distance-Bounding. In an one-shot DB scheme, a prover who owns a secret key and is located within a distance bound to a verifier, who has access to the corresponding key of the prover, tries to convince the verifier that it is authentic and located within the distance bound without receiving any message from the verifier. We provide a formal model and a secure protocol.Item Open Access A Novel Deep CNN-based Tone Mapping Operator and Wide Dynamic Range Imaging Applications(2020-12) Lin, Mengchen; Jacobson, Michael John; Yadid-Pecht, Orly; Dimitrov, Vassil S.; Safavi-Naini, Reihaneh S.This thesis addresses three Wide Dynamic Range (WDR) imaging and application problems. First, we present a novel tone mapping solution using a reformulated Laplacian pyramid and deep learning. The reformulated Laplacian pyramid constantly decomposes a WDR image into two frequency bands where the low-frequency band is global feature-oriented, and the high-frequency band is local feature-oriented. The reformulation preserves the local features in their original resolution and condenses the global features into a low-resolution image. The generated frequency bands are reconstructed and fine-tuned to output the final tone mapped image that can reveal more detail and contrast. Then we discuss the ability of the model to recover and enhance the lost detail of a degraded. We adopt the same theory to build a deep single image enhancer. Our model outperforms the state-of-the-art methods. Next, we propose a WDR dataset for face detection, named WDR FACE, to facilitate and support future face detection research in the WDR field. This dataset contains a total of 398 16-bit megapixel grayscale WDR images collected from 29 subjects and eight selected WDR scenes. The dynamic range of 90\% images surpasses 60,000:1. We also provide the preliminary experimental results of face detection with 25 different tone mapping operators and five different face detectors on this WDR dataset. We provide preliminary results of face detection experiments as a reference for researchers using this data set in the future. Finally, we applied WDR imaging techniques to Magnetic Resonance (MR) imaging to provide better visualization of the images to physicians. We carried out a feasibility study using domain expert observation to show that it is possible to assist physicians' diagnosis of knee lesion injuries via MR image contrast enhancement using different tone mapping algorithms.Item Open Access Smart Home with Resilience Against Cloud Disconnection(2018-09-17) Doan, Tam Thanh; Safavi-Naini, Reihaneh S.; Fong, Philip W. L.; Sharlin, EhudKevin Aston, one who coined the term, described Internet of Things (IoT) as computers that knew everything there was to know about things. Having such computers enable us to use the data to track and count everything, which results in huge reduction of waste and cost. A smart home is equipped with hundreds of sensors that perform measurements, and in combination with other data sources (e.g., third-party data), provides smarts that are used for personalization and automated services, as well as improving efficiency and convenience for its residents. Today's smart home platforms are primarily cloud-based, devices in the home that sense the environment and send the collected data, directly or through a hub, to the cloud. Clouds run various applications and analytics on the collected data and generate commands according to the users' specifications, that are sent to the actuators to control the environment. Focusing on cloud dependency of smart homes, this thesis makes two contributions. Design of a secure event logging system for a host-based smart home, SHEL. A secure and reliable event logging system is an essential component of smart homes with a wide range of applications such as fault detection, forensics, and accounting. We propose a host-based conceptual framework for storing and processing data in smart homes, analyze security requirements of such environments. We give an overview of our implementation of a message (event) logging system for a typical home and present the efficiency evaluation of our cryptographic design. Propose a resilient smart home. We ask the following question: What if the cloud is not available?This can happen not only by accident or natural causes but also due to targeted attacks. The role of the hub in this setup is effectively message passing between the devices and the cloud, while the required analytics, computation, and control are all performed by the cloud. We discuss possible effects of such unavailability on the functionalities that are commonly available in smart homes, including security and safety related services as well as support for health and well-being of home users. We propose the software architecture of RES-Hub, a hub that can provide the required functionalities when the cloud is unavailable. During the normal functioning of the system, RES-Hub will receive regular status updates from the cloud and will use this information to continue to provide the user-specified services when it detects the cloud is down. We describe an IoTivity-based software architecture that is used to implement RES-Hub in a flexible and expendable way and discuss our implementation.