Добірка наукової літератури з теми "SECRET SHARING SYSTEM"

Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями

Оберіть тип джерела:

Ознайомтеся зі списками актуальних статей, книг, дисертацій, тез та інших наукових джерел на тему "SECRET SHARING SYSTEM".

Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.

Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.

Статті в журналах з теми "SECRET SHARING SYSTEM"

1

Errahmani, Hichem Bouchakour, and Hind Ikni. "A New Approach to Verifying and Sharing a Secret QR Code using Elliptic Curves." Malaysian Journal of Computing and Applied Mathematics 3, no. 1 (June 30, 2020): 55–65. http://dx.doi.org/10.37231/myjcam.2020.3.1.44.

Повний текст джерела
Анотація:
One of the modern applications of cryptography is the sharing of secrets in occurrence keys. Indeed, the need to establish a shared secret key in a multi-user system clearly remains a major problem of trust between users. Therefore, one solution is to share this secret key between users seamlessly. New technologies embedded systems such as sensor networks provide an ideal platform for sharing secrets. In addition, elliptic curves offer an adequate solution for reducing the size of keys, which is suitable for embedded systems. In this article, we propose an approach for sharing a secret leaked in a QR code adapted for a multiuser system, where each user has the ability to verify its share by an access structure. The system allows a recovery without loss of data in this case the QR code used.
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Choudhary, Shipra PraveenKumar, Apeksha Katarni, Shweta Manjrekar, Mrs Vidyullata Devmane, and Mrs Vaishali Hirlekar. "Secret Sharing Approach in Multi-database System." INTERNATIONAL JOURNAL OF COMPUTERS & TECHNOLOGY 15, no. 6 (April 20, 2016): 6819–23. http://dx.doi.org/10.24297/ijct.v15i6.1606.

Повний текст джерела
Анотація:
Secret sharing schemes are ideal for storing highly sensitive data. A secret is divided into many parts and every participant gets his unique part. If we combine all of these parts and try regenerating the secret then it might be impractical, and therefore the threshold scheme is used. Shamir’s secret sharing scheme supports the same. Here, some of the parts or all of them are required to reconstruct the secret. Any threshold number of parts are sufficient to reconstruct the original secret. The Admin has a set of files which are confidentiality and availability of data. Whenever a Client requests to access the files, the Admin performs authentication of the user through an encrypted and stored on multiple databases so as to achieve Authentication module, who makes use if Shamir's secret sharing concept. This is similar to the One Time Password (OTP) mechanism. If the Client is authentic, Admin grants him the decryption key and the Client can access the file. In this paper, we shall discuss all this in detail using which we can provide security, replication of data and authentication.Â
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Alahmadi, Adel, Alaa Altassan, Ahmad AlKenani, Selda Çalkavur, Hatoon Shoaib, and Patrick Solé. "A Multisecret-Sharing Scheme Based on LCD Codes." Mathematics 8, no. 2 (February 18, 2020): 272. http://dx.doi.org/10.3390/math8020272.

Повний текст джерела
Анотація:
Secret sharing is one of the most important cryptographic protocols. Secret sharing schemes (SSS) have been created to that end. This protocol requires a dealer and several participants. The dealer divides the secret into several pieces ( the shares), and one share is given to each participant. The secret can be recovered once a subset of the participants (a coalition) shares their information. In this paper, we present a new multisecret-sharing scheme inspired by Blakley’s method based on hyperplanes intersection but adapted to a coding theoretic situation. Unique recovery requires the use of linear complementary (LCD) codes, that is, codes in which intersection with their duals is trivial. For a given code length and dimension, our system allows dealing with larger secrets and more users than other code-based schemes.
Стилі APA, Harvard, Vancouver, ISO та ін.
4

S.Patil, Rupali, Sonali Patil, and Sudeep D. Thepade. "Secret Sharing based Secure Authentication System." International Journal of Computer Applications 118, no. 22 (May 20, 2015): 8–11. http://dx.doi.org/10.5120/20875-3613.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Miyamoto, Toshiyuki, Shinji Doi, Hiroki Nogawa, and Sadatoshi Kumagai. "Autonomous distributed secret sharing storage system." Systems and Computers in Japan 37, no. 6 (2006): 55–63. http://dx.doi.org/10.1002/scj.20388.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Errahmani, Hichem Bouchakour, and Hind Ikni. "Verifiable Self-Selecting Secret Sharing Based on Elliptic Curves." International Journal of Software Innovation 8, no. 3 (July 2020): 51–68. http://dx.doi.org/10.4018/ijsi.2020070104.

Повний текст джерела
Анотація:
In distributed systems, as any network architecture, cryptography has a vital role in communication security, and sharing a secret represents a jump in this field where the secret depends on a group instead of a single person. In this article, the authors propose a method to share a multi secrets matrix represented by an image, that could be reconstructed without any loss by an access structure over a distributed system. The presented approach has a verifiable property, where each candidate possesses the advantage to verify the validity of his shadow. The security level of the scheme is based on elliptic curve discrete logarithm problem and the opportunity of allowing each side to generate a private sub-secret key for the sharing. The benefit of this method is justified by the absence of information loss and a lower timing results.
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Hashim, Ashwaq T., and Suhad A. Ali. "Reversible Multiple Image Secret Sharing Using Discrete Haar Wavelet Transform." International Journal of Electrical and Computer Engineering (IJECE) 8, no. 6 (December 1, 2018): 5004. http://dx.doi.org/10.11591/ijece.v8i6.pp5004-5013.

Повний текст джерела
Анотація:
<p>Multiple Secret Image Sharing scheme is a protected approach to transmit more than one secret image over a communication channel. Conventionally, only single secret image is shared over a channel at a time. But as technology grew up, there is a need to share more than one secret image. A fast (r, n) multiple secret image sharing scheme based on discrete haar wavelet transform has been proposed to encrypt m secret images into n noisy images that are stored over different servers. To recover m secret images r noise images are required. Haar Discrete Wavelet Transform (DWT) is employed as reduction process of each secret image to its quarter size (i.e., LL subband). The LL subbands for all secrets have been combined in one secret that will be split later into r subblocks randomly using proposed high pseudo random generator. Finally, a developed (r, n) threshold multiple image secret sharing based one linear system has been used to generate unrelated shares. The experimental results showed that the generated shares are more secure and unrelated. The size reductions of generated shares were 1:4r of the size of each of original image. Also, the randomness test shows a good degree of randomness and security.</p>
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Li, Ying, Hong Min Jiang, and Tao Hu. "A Study on Distributed License Authorization System Based on Threshold Secret Sharing." Applied Mechanics and Materials 380-384 (August 2013): 2749–52. http://dx.doi.org/10.4028/www.scientific.net/amm.380-384.2749.

Повний текст джерела
Анотація:
With the rapid popularity of P2P networks, the demand for digital rights management (DRM) in P2P mode is increasing quickly. The research on issuance of digital content licenses is the key issues in DRM. As for the centralized authorization systems, the security and the efficiency have certain defects. An improved distributed license authorization system is presented in this paper. And the nodes in the system are divided into six kinds of roles in accordance with theirs functions and a new non-interactive verifiable secret sharing protocol is introduced. Because of the adoptions of threshold secret sharing mechanism and the independent synthesis peers, the system security is improved in the transmission of digital content license and the burden of nodes is reduced in P2P networks. Each license authorization node gets the correct secret sharing by the non-interactive verifiable secret sharing protocol.
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Lai, Chun-Pong, and Cunsheng Ding. "Several Generalizations of Shamir's Secret Sharing Scheme." International Journal of Foundations of Computer Science 15, no. 02 (April 2004): 445–58. http://dx.doi.org/10.1142/s0129054104002510.

Повний текст джерела
Анотація:
A secret sharing scheme is a system designed to share a piece of information or the secret among a group of people such that only authorized people can reconstruct the secret from their shares. Since Blakley and Shamir proposed threshold secret sharing schemes in 1979 independently, many secret sharing schemes have been constructed. In this paper, we present several threshold schemes that are generalizations of Shamir's secret sharing scheme.
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Xu, Guoai, Jiangtao Yuan, Guosheng Xu, and Xingxing Jia. "A New Multi-stage Secret Sharing Scheme for Hierarchical Access Structure with Existential Quantifier." Information Technology and Control 50, no. 2 (June 17, 2021): 236–46. http://dx.doi.org/10.5755/j01.itc.50.2.27789.

Повний текст джерела
Анотація:
Multi-stage secret sharing scheme is practical in the case that there is a security system with m ordered checkpoints.It is natural to divide the m checkpoints into m different levels. There are m different secrets, and eachof them with a different importance corresponds to a checkpoint/level. The participants are also divided intom disjoint levels as they do in the hierarchical threshold access structure. Hierarchical threshold access structurewith the existential quantifier ( HTAS∃ ) does not cover the common practice that at least a few numbersof high-ranking participants are required to be involved in any recovery of the secret. The popular schemeswith hierarchical access structure were needed to check many matrices for non-singularity. We propose amulti-stage secret sharing scheme for HTAS∃ , and the tools are based on the linear homogeneous recurrencerelations (LHRRs) and one-way functions. We give the HTAS∃ a modification, so that this hierarchical accessstructure can satisfy the common practice. In our scheme, if the participants are divided into m levels, thereusually has m secrets. But before the (j − 1)-th secret is recovered, the j-th secret cannot be recovered. Ourscheme is a computational secure. The proposed scheme requires a share for each participant and the shareis as long as each secret. Our scheme has high efficiency by comparing with the state-of-the-art hierarchicalsecret sharing schemes.
Стилі APA, Harvard, Vancouver, ISO та ін.

Дисертації з теми "SECRET SHARING SYSTEM"

1

Olsson, Fredrik. "A Lab System for Secret Sharing." Thesis, Linköping University, Department of Electrical Engineering, 2004. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-2385.

Повний текст джерела
Анотація:

Finnegan Lab System is a graphical computer program for learning how secret sharing works. With its focus on the algorithms and the data streams, the user does not have to consider machine-specific low-level details. It is highly modularised and is not restricted to secret sharing, but can easily be extended with new functions, such as building blocks for Feistel networks or signal processing.

This thesis describes what secret sharing is, the development of a new lab system designed for secret sharing and how it can be used.

Стилі APA, Harvard, Vancouver, ISO та ін.
2

Al-Adhami, Ayad. "A secure quorum based multi-tag RFID system." Thesis, University of Plymouth, 2018. http://hdl.handle.net/10026.1/12821.

Повний текст джерела
Анотація:
Radio Frequency Identification (RFID) technology has been expanded to be used in different fields that need automatic identifying and verifying of tagged objects without human intervention. RFID technology offers a great advantage in comparison with barcodes by providing accurate information, ease of use and reducing of labour cost. These advantages have been utilised by using passive RFID tags. Although RFID technology can enhance the efficiency of different RFID applications systems, researchers have reported issues regarding the use of RFID technology. These issues are making the technology vulnerable to many threats in terms of security and privacy. Different RFID solutions, based on different cryptography primitives, have been developed. Most of these protocols focus on the use of passive RFID tags. However, due to the computation feasibility in passive RFID tags, these tags might be vulnerable to some of the security and privacy threats. , e.g. unauthorised reader can read the information inside tags, illegitimate tags or cloned tags can be accessed by a reader. Moreover, most consideration of reserchers is focus on single tag authentication and mostly do not consider scenarios that need multi-tag such as supply chain management and healthcare management. Secret sharing schemes have been also proposed to overcome the key management problem in supply chain management. However, secret sharing schemes have some scalability limitations when applied with high numbers of RFID tags. This work is mainly focused on solving the problem of the security and privacy in multi-tag RFID based system. In this work firstly, we studied different RFID protocols such as symmetric key authentication protocols, authentication protocols based on elliptic curve cryptography, secret sharing schemes and multi-tag authentication protocols. Secondly, we consider the significant research into the mutual authentication of passive RFID tags. Therefore, a mutual authentication scheme that is based on zero-knowledge proof have been proposed . The main object of this work is to develop an ECC- RFID based system that enables multi-RFID tags to be authenticated with one reader by using different versions of ECC public key encryption schemes. The protocol are relied on using threshold cryptosystems that operate ECC to generate secret keys then distribute and stored secret keys among multi RFID tags. Finally, we provide performance measurement for the implementation of the proposed protocols.
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Reistad, Tord Ingolf. "A General Framework for Multiparty Computations." Doctoral thesis, Norges teknisk-naturvitenskapelige universitet, Institutt for telematikk, 2012. http://urn.kb.se/resolve?urn=urn:nbn:no:ntnu:diva-16567.

Повний текст джерела
Анотація:
Multiparty computation is a computation between multiple players which want to compute a common function based on private input. It was first proposed over 20 years ago and has since matured into a well established science. The goal of this thesis has been to develop efficient protocols for different operations used in multiparty computation and to propose uses for multiparty computation in real world systems. This thesis therefore gives the reader an overview of multiparty computation from the simplest primitives to the current state of software frameworks for multiparty computation, and provides ideas for future applications. Included in this thesis is a proposed model of multiparty computation based on a model of communication complexity. This model provides a good foundation for the included papers and for measuring the efficiency of multiparty computation protocols. In addition to this model, a more practical approach is also included, which examines different secret sharing schemes and how they are used as building blocks for basic multiparty computation operations. This thesis identifies five basic multiparty computation operations: sharing, recombining, addition, multiplication and negation, and shows how these five operations can be used to create more complex operations. In particular two operations “less-than” and “bitwise decomposition” are examined in detail in the included papers. “less-than” performs the “<” operator on two secret shared values with a secret shared result and “bitwise decomposition” takes a secret shared value and transforms it into a vector of secret shared bitwise values. The overall goal of this thesis has been to create efficient methods for multiparty computation so that it might be used for practical applications in the future.
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Goh, Vik Tor. "Intrusion detection framework for encrypted networks." Thesis, Queensland University of Technology, 2010. https://eprints.qut.edu.au/41733/1/Vik_Tor_Goh_Thesis.pdf.

Повний текст джерела
Анотація:
Network-based Intrusion Detection Systems (NIDSs) monitor network traffic for signs of malicious activities that have the potential to disrupt entire network infrastructures and services. NIDS can only operate when the network traffic is available and can be extracted for analysis. However, with the growing use of encrypted networks such as Virtual Private Networks (VPNs) that encrypt and conceal network traffic, a traditional NIDS can no longer access network traffic for analysis. The goal of this research is to address this problem by proposing a detection framework that allows a commercial off-the-shelf NIDS to function normally in a VPN without any modification. One of the features of the proposed framework is that it does not compromise on the confidentiality afforded by the VPN. Our work uses a combination of Shamir’s secret-sharing scheme and randomised network proxies to securely route network traffic to the NIDS for analysis. The detection framework is effective against two general classes of attacks – attacks targeted at the network hosts or attacks targeted at framework itself. We implement the detection framework as a prototype program and evaluate it. Our evaluation shows that the framework does indeed detect these classes of attacks and does not introduce any additional false positives. Despite the increase in network overhead in doing so, the proposed detection framework is able to consistently detect intrusions through encrypted networks.
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Wang, Zhaohong. "Information-Theoretic Secure Outsourced Computation in Distributed Systems." UKnowledge, 2016. http://uknowledge.uky.edu/ece_etds/88.

Повний текст джерела
Анотація:
Secure multi-party computation (secure MPC) has been established as the de facto paradigm for protecting privacy in distributed computation. One of the earliest secure MPC primitives is the Shamir's secret sharing (SSS) scheme. SSS has many advantages over other popular secure MPC primitives like garbled circuits (GC) -- it provides information-theoretic security guarantee, requires no complex long-integer operations, and often leads to more efficient protocols. Nonetheless, SSS receives less attention in the signal processing community because SSS requires a larger number of honest participants, making it prone to collusion attacks. In this dissertation, I propose an agent-based computing framework using SSS to protect privacy in distributed signal processing. There are three main contributions to this dissertation. First, the proposed computing framework is shown to be significantly more efficient than GC. Second, a novel game-theoretical framework is proposed to analyze different types of collusion attacks. Third, using the proposed game-theoretical framework, specific mechanism designs are developed to deter collusion attacks in a fully distributed manner. Specifically, for a collusion attack with known detectors, I analyze it as games between secret owners and show that the attack can be effectively deterred by an explicit retaliation mechanism. For a general attack without detectors, I expand the scope of the game to include the computing agents and provide deterrence through deceptive collusion requests. The correctness and privacy of the protocols are proved under a covert adversarial model. Our experimental results demonstrate the efficiency of SSS-based protocols and the validity of our mechanism design.
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Traverso, Giulia [Verfasser], Johannes [Akademischer Betreuer] Buchmann, and Reihaneh [Akademischer Betreuer] Safavi-Naini. "Long-Term Confidential Secret Sharing-Based Distributed Storage Systems / Giulia Traverso ; Johannes Buchmann, Reihaneh Safavi-Naini." Darmstadt : Universitäts- und Landesbibliothek Darmstadt, 2019. http://d-nb.info/1188410377/34.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Leung, Philip, and Daniel Svensson. "SecuRES: Secure Resource Sharing System : AN INVESTIGATION INTO USE OF PUBLIC LEDGER TECHNOLOGY TO CREATE DECENTRALIZED DIGITAL RESOURCE-SHARING SYSTEMS." Thesis, KTH, Skolan för informations- och kommunikationsteknik (ICT), 2015. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-187348.

Повний текст джерела
Анотація:
The project aims at solving the problem of non-repudiation, integrity and confidentiality of data when digitally exchanging sensitive resources between parties that need to be able to trust each other without the need for a trusted third party. This is done in the framework of answering to what extent digital resources can be shared securely in a decentralized public ledger-based system compared to trust-based alternatives. A background of existing resource sharing solutions is explored which shows an abundance third party trust-based systems, but also an interest in public ledger solutions in the form of the Storj network which uses such technology, but focuses on storage rather than sharing. The proposed solution, called SecuRES, is a communication protocol based on public ledger technology which acts similar to Bitcoin. A prototype based on the protocol has been implemented which proves the ability to share encrypted files with one or several recipients through a decentralized public ledger-based network. It was concluded that the SecuRES solution could do away with the requirement of trust in third parties for all but some optional operations using external authentication services. This is done while still maintaining data integrity of a similar or greater degree to trust-based solutions and offers the additional benefits of non-repudiation, high confidentiality and high transparency from the ability to make source code and protocol documentation openly available without endangering the system. Further research is needed to investigate whether the system can scale up for widespread adoption while maintaining security and reasonable performance requirements.
Projektet ämnar lösa problemen med oförnekbarhet, integritet och konfidentialitet när man delar känsligt data mellan parter som behöver lita på varandra utan inblanding av betrodd tredje part. Detta diskuteras för att besvara till vilken omfattning digitala resurser kan delas säkert i ett decentraliserat system baserat på publika liggare jämfört med existerande tillitsbaserade alternativ. En undersökning av nuvarande resursdelningslösningar visar att det existerar många tillitsbaserade system men även en växande andel lösningar baserade på publika liggare. En intressant lösning som lyfts fram är Storj som använder sådan teknologi men fokuserar på resurslagring mer är delning. Projektets föreslagna lösning, kallad SecuRES, är ett kommunikationsprotokoll baserat på en publik liggare likt Bitcoin. En prototyp baserad på protokollet har tagits fram som visar att det är möjligt att dela krypterade filer med en eller flera mottagare genom ett decentraliserat nätverk baserat på publika liggare. Slutsatsen som dras är att SecuRES klarar sig utan betrodda tredje parter för att dela resurser medan vissa operationer kan göras mer användarvänliga genom externa autentiseringstjänster. Själva lösningen garanterar integritet av data och medför ytterligare fördelar såsom oförnekbarhet, konfidentialitet och hög transparens då man kan göra källkoden och protocoldokumentation fritt läsbar utan att utsätta systemet för fara. Vidare forskning behövs för att undersöka om systemet kan skalas upp för allmän användning och alltjämt bibehålla säkerhets- samt prestandakrav.
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Subbiah, Arun. "Efficient Proactive Security for Sensitive Data Storage." Diss., Georgia Institute of Technology, 2007. http://hdl.handle.net/1853/19719.

Повний текст джерела
Анотація:
Fault tolerant and secure distributed data storage systems typically require that only up to a threshold of storage nodes can ever be compromised or fail. In proactively-secure systems, this requirement is modified to hold only in a time interval (also called epoch), resulting in increased security. An attacker or adversary could compromise distinct sets of nodes in any two time intervals. This attack model is also called the mobile adversary model. Proactively-secure systems require all nodes to "refresh" themselves periodically to a clean state to maintain the availability, integrity, and confidentiality properties of the data storage service. This dissertation investigates the design of a proactively-secure distributed data storage system. Data can be stored at storage servers using encoding schemes called secret sharing, or encryption-with-replication. The primary challenge is that the protocols that the servers run periodically to maintain integrity and confidentiality must scale with large amounts of stored data. Determining how much data can be proactively-secured in practical settings is an important objective of this dissertation. The protocol for maintain the confidentiality of stored data is developed in the context of data storage using secret sharing. We propose a new technique called the GridSharing framework that uses a combination of XOR secret sharing and replication for storing data efficiently. We experimentally show that the algorithm can secure several hundred GBs of data. We give distributed protocols run periodically by the servers for maintaining the integrity of replicated data under the mobile adversary model. This protocol is integrated into a document repository to make it proactively-secure. The proactively-secure document repository is implemented and evaluated on the Emulab cluster (http://www.emulab.net). The experimental evaluation shows that several 100 GBs of data can be proactively-secured. This dissertation also includes work on fault and intrusion detection - a necessary component in any secure system. We give a novel Byzantine-fault detection algorithm for quorum systems, and experimentally evaluate its performance using simulations and by deploying it in the AgileFS distributed file system.
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Timilsina, Santosh. "Physical Layer Security in Training-Based Single-Hop/Dual-Hop Massive MIMO Systems." OpenSIUC, 2018. https://opensiuc.lib.siu.edu/theses/2376.

Повний текст джерела
Анотація:
The broadcast nature of wireless medium has made information security as one of the most important and critical issues in wireless systems. Physical layer security, which is based on information-theoretic secrecy concepts, can be used to secure the wireless channels by exploiting the noisiness and imperfections of the channels. Massive multiple-input multiple-output (MIMO) systems, which are equipped with very large antenna arrays at the base stations, have a great potential to boost the physical layer security by generating the artificial noise (AN) with the exploitation of excess degrees-of-freedom available at the base stations. In this thesis, we investigate physical layer security provisions in the presence of passive/active eavesdroppers for single-hop massive MIMO, dual-hop relay-assisted massive MIMO and underlay spectrum-sharing massive MIMO systems. The performance of the proposed security provisions is investigated by deriving the achievable rates at the user nodes, the information rate leaked into the eavesdroppers, and the achievable secrecy rates. Moreover, the effects of active pilot contamination attacks, imperfect channel state information (CSI) acquisition at the base-stations, and the availability of statistical CSI at the user nodes are quantified. The secrecy rate/performance gap between two AN precoders, namely the random AN precoder and the null-space based AN precoder, is investigated. The performance of hybrid analog/digital precoding is compared with the full-dimensional digital precoding. Furthermore, the physical layer security breaches in underlay spectrum-sharing massive MIMO systems are investigated, and thereby, security provisions are designed/analyzed against active pilot contamination attacks during the channel estimation phase. A power-ratio based active pilot attack detection scheme is investigated, and thereby, the probability of detection is derived. Thereby, the vulnerability of uplink channel estimation based on the pilots transmitted by the user nodes in time division duplexing based massive MIMO systems is revealed, and the fundamental trade-offs among physical layer security provisions, implementation complexity and performance gains are discussed.
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Хіцко, Яна Володимирівна. "Математичне моделювання задач криптографії та обробки сигналів з використанням неканонічних гіперкомплексних числових систем". Thesis, НТУУ "КПІ", 2016. https://ela.kpi.ua/handle/123456789/15092.

Повний текст джерела
Анотація:
Дисертація присвячена математичному моделюванню задач криптографії та обробки сигналів з використанням неканонічних гіперкомплексних числових систем, застосування яких зменшує кількість обчислень при функціонуванні таких моделей та дозволяє оптимізувати їх за окремими характеристиками. Результати моделювання задачі розділення секрету показали, що застосування неканонічних гіперкомплексних числових систем, починаючи з вимірності 4, зменшує кількість потрібних обчислень у порівнянні із застосуванням канонічних гіперкомплексних числових систем. Розроблено методи побудови структур неканонічних гіперкомплексних числових систем, що задовольняють критеріям побудови цифрового фільтра. Побудовано цифровий фільтр з коефіцієнтами у неканонічних гіперкомплексних числових системах та проведена його оптимізація за параметричною чутливістю.
The thesis is devoted to mathematical modeling of cryptography and signal problems using non-canonical hypercomplex numerical systems, which reduces the calculations amount during these models functioning and allows their optimization by individual characteristics. The modelling results of secret sharing scheme have shown that the use of non-canonical hypercomplex numerical systems starting from dimension 4 reduces the computation amount required in comparison with the use of canonical hypercomplex numerical systems. The methods for synthesis the noncanonical hypercomplex numerical system structures that satisfy the criteria for building a digital filter are developed. The digital filter is developed with the coefficients in noncanonical hypercomplex numerical systems and optimized by the parametric sensitivity.
Диссертация посвящена математическому моделированию задач криптографии и обработки сигналов с использованием неканонических гиперкомплексных числовых систем (ГЧС). Разработаны методы и способы представления и обработки данных в неканонических ГЧС, применение которых упрощает вид математических моделей, уменьшает количество вычислений при их функционировании и позволяет производить их оптимизацию по отдельным признакам. Анализ результатов работ последнего десятилетия по применению гиперкомплексных числовых систем в решении задач криптографии и обработки сигналов показал следущее: 1) применение канонических ГЧС к задаче разделения секрета повышает криптографическую стойкость, но вместе с тем увеличивает количество операций, требуемых для реализации такой задачи. Применение неканонических ГЧС дает возможность минимизировать количество вычислений за счет меньшей размерности системы; 2) синтез цифрового фильтра с использованием канонических ГЧС дает результаты по оптимизации его параметрической чувствительности, но поскольку выбор таких систем ограничен, неканонические ГЧС дают большие возможности по оптимизации чувствительности. В работе совершенствуются методы построения структур ГЧС заданной размерности, в том числе получения множества структур неканонических ГЧС, заданных в общем виде и неканонических гиперкомплексных числовых систем, изоморфных диагональной системе. Эти методы учитывают заданные ограничения представления данных в неканонических ГЧС для моделирования практических задач. Предлагается метод построения некоторых классов изоморфизма для неканонических ГЧС размерности 2. Изоморфные системы используются для минимизации вычислений при таком представления данных. В работе совершенствуются методы определения единичного элемента, нормы, сопряжения и делителей нуля для неканонических гиперкомплексных числовых систем; методы выполнения операций в таких системах. Впервые предлагается метод вычисления вычетов в неканонических ГЧС, который применяется в моделировании задачи разделения секрета и учитывает структурные особенности неканонических гиперкомплексных числовых систем. Предлагается модификация модулярной схемы разделения секрета, которая отличается от существующей представлением информации остатками в неканонических ГЧС по совокупности неканонических гиперкомплексных модулей. Реализована компьютерная модель задачи разделения секрета для неканонических ГЧС третьей и четвертой размерности в системе символьных вычислений MAPLE. Приведены результаты работы такой модели и сравнительные характеристики количества операций в части преобразования данных, непосредственно разделения секрета и восстановления данных. Анализ полученных результатов показал, что в целом, применение неканонических ГЧС к данной модели позволяет использовать меньшую размерность в зависимости от выбора констант при структурных единицах в таблице умножения системы, для обеспечения такой же криптостойкости, как и с использованием канонических ГЧС. Использование неканонической ГЧС размерности 3 для обеспечения такой же криптостойкости, как и при использовании канонической ГЧС размерности 4, не дает нужного эффекта для уменьшения количества вычислений, так как среднее количество операций увеличивается на 92%. Но уже при использовании неканонической ГЧС размерности 4 с 9-ю составными ячейками в таблице умножения с целыми коэффициентами из диапазона {-4,4}, для обеспечения такой же криптостойкости, как и при использовании канонической ГЧС размерности 6, количество требуемых вычислений уменьшается в среднем на 44%. Для успешного восстановления секрета, необходимо использовать числовые системы без делителей нуля и обладающих свойством мультипликативности нормы. В диссертационной работе впервые предлагается метод синтеза неканонических ГЧС, которые могут быть использованы при построении цифрового фильтра. Создана математическая модель рекурсивного цифрового фильтра с гиперкомплексными коэффициентами в полученных неканонических ГЧС третьей размерности. Впервые предлагается метод оптимизации суммарной параметрической чувствительности фильтра, построенного с использованием неканонических ГЧС который позволяет существенно уменьшить параметрическую чувствительность эквивалентного фильтра с вещественными коэффициентами (до ~50%) и существующих фильтров с гиперкомплексными коэффициентами (до ~40%). В работе описано расширение аналитически-программного инструментария в системе символьных вычислений MAPLE, который реализует предложенные модели и методы с учетом структурных особенностей неканонических ГЧС, а именно: определение основных свойств и выполнение операций над неканоническими гиперкомплексными числами; выполнение модулярных операций над неканоническими гиперкомплексными числами; построение структур неканонических ГЧС согласно заданным критериям, в том числе, критерию построения цифрового фильтра; реализация модели задачи разделения секрета в неканонических ГЧС и метода оптимизации параметрической чувствительности цифрового фильтра. Листинги кода приведены в приложениях.
Стилі APA, Harvard, Vancouver, ISO та ін.

Книги з теми "SECRET SHARING SYSTEM"

1

Visual cryptography and secret image sharing. Boca Raton, FL: Taylor & Francis, 2011.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Cimato, Stelvio, and Ching-Nung Yang. Visual Cryptography and Secret Image Sharing. Taylor & Francis Group, 2017.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Cimato, Stelvio, and Ching-Nung Yang. Visual Cryptography and Secret Image Sharing. Taylor & Francis Group, 2017.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Cimato, Stelvio, and Ching-Nung Yang. Visual Cryptography and Secret Image Sharing. Taylor & Francis Group, 2017.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Cimato, Stelvio, and Ching-Nung Yang. Visual Cryptography and Secret Image Sharing. Taylor & Francis Group, 2017.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Cimato, Stelvio, and Ching-Nung Yang. Visual Cryptography and Secret Image Sharing. Taylor & Francis Group, 2011.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Cimato, Stelvio, and Ching-Nung Yang. Visual Cryptography and Secret Image Sharing. Taylor & Francis Group, 2017.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Laderman, Charlie. Sharing the Burden. Oxford University Press, 2019. http://dx.doi.org/10.1093/oso/9780190618605.001.0001.

Повний текст джерела
Анотація:
The destruction of the Armenian community in the Ottoman Empire was an unprecedented tragedy. Theodore Roosevelt was adamant that it was the “greatest crime” of the First World War. The mass killing of approximately one million Armenian Christians was the culmination of a series of massacres that Winston Churchill would recall had roused publics on both sides of the Atlantic and inspired fervent appeals to see the Armenians “righted.” This book explains why the Armenian struggle for survival became so entangled with the debate over the United States’ international role as it rose to world power at the turn of the twentieth century. In doing so, it provides a fresh perspective on the role of humanitarian intervention in US foreign policy, Anglo-American relations and the emergence of a new international order after World War One. The clash over the US responsibility to protect the Armenians encapsulated the nation’s conflict over its global position and was a central preoccupation of both Presidents Theodore Roosevelt and Woodrow Wilson. For American and British leaders, a US intervention in the Near East to secure an independent Armenia was key to establishing a revised international system and to their visions for the new League of Nations. The debate over safeguarding the Armenians reveals the values that animated American society during a pivotal period in its history. In forcing US politicians to grapple for the first time with atrocities on this scale, it also demonstrates dilemmas in humanitarian politics that continue to bedevil policymakers today.
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Davis, Coralynn V. Talking Tools, Femina narrans, and the Irrepressibility of Women. University of Illinois Press, 2017. http://dx.doi.org/10.5406/illinois/9780252038426.003.0008.

Повний текст джерела
Анотація:
This concluding chapter looks at what happens in Maithil women's folktales when stories of women's suffering at the hands of other women are first suppressed and later overheard by men who have the power to alleviate such suffering. Maithil women are structurally pitted against one another in their pursuit of security and resources in the context of patriarchal, patrilineal, and patrilocal formations. It is these oppositions that account for the storied abuse meted out by co-wives, mothers-in-law, and the mistresses of servants. However, the solidarities women nonetheless form—in part through sharing stories together, as well as through keeping each other's secrets—serve to mitigate their suffering and maintain a counter-system of ideational patterns and practices.
Стилі APA, Harvard, Vancouver, ISO та ін.

Частини книг з теми "SECRET SHARING SYSTEM"

1

Hedabou, Mustapha. "Cloud Key Management Based on Verifiable Secret Sharing." In Network and System Security, 289–303. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-92708-0_18.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Liu, Yan-Xiao, and Ching-Nung Yang. "Enhanced Secret Image Sharing Using POB Number System." In Security with Intelligent Computing and Big-data Services, 94–102. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-16946-6_8.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Chaudhury, Shion Samadder, Sabyasachi Dutta, and Kouichi Sakurai. "$$AC^0$$ Constructions of Secret Sharing Schemes – Accommodating New Parties." In Network and System Security, 292–308. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-65745-1_17.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Nallabothu, Shivakrishna, N. Rukmarekha, and Y. V. Subbarao. "Generalized Secret Sharing Scheme Based on MDS Codes." In ICICCT 2019 – System Reliability, Quality Control, Safety, Maintenance and Management, 369–78. Singapore: Springer Singapore, 2019. http://dx.doi.org/10.1007/978-981-13-8461-5_41.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Wang, Ming-Ming, Lu-Ting Tian, and Zhi-Guo Qu. "Efficient Multiparty Quantum Secret Sharing Scheme in High-Dimensional System." In Cloud Computing and Security, 23–31. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-030-00012-7_3.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Shi, Ronghua, Ye Kang, and Zhaoyuan Zhang. "Quantum Secret Sharing Based on Chinese Remainder Theorem in Hyperchaotic System." In Cyberspace Safety and Security, 417–28. Cham: Springer International Publishing, 2013. http://dx.doi.org/10.1007/978-3-319-03584-0_31.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Sanyasi Naidu, P., and Reena Kharat. "Secure Authentication in Online Voting System Using Multiple Image Secret Sharing." In Communications in Computer and Information Science, 336–43. Singapore: Springer Singapore, 2016. http://dx.doi.org/10.1007/978-981-10-2738-3_29.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Perera, Maharage Nisansala Sevwandi, Toru Nakamura, Takashi Matsunaka, Hiroyuki Yokoyama, and Kouichi Sakurai. "Group Oriented Attribute-Based Encryption Scheme from Lattices with the Employment of Shamir’s Secret Sharing Scheme." In Network and System Security, 155–76. Cham: Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-39828-5_9.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Aditya Kumar, K., and Suresh Pabboju. "Text Steganography: Design and Implementation of a Secure and Secret Message Sharing System." In Learning and Analytics in Intelligent Systems, 470–79. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-24322-7_58.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Cachin, Christian. "Multi-Party Threshold Cryptography." In Trends in Data Protection and Encryption Technologies, 65–69. Cham: Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-33386-6_13.

Повний текст джерела
Анотація:
AbstractIn a threshold cryptosystem, the private key is typically distributed among parties that constitute the system using cryptographically secure secret sharing. Particular focus must be placed on generating the private key held jointly by the parties. Up to F of the parties might be faulty and leak their key shares, but F + 1 must cooperate in executing a cryptographic operation. Standards for threshold cryptography and the corresponding open-source implementations are expected to emerge because of the multi-year efforts driven by governmental or private-sector standardization agencies. For building secure distributed systems that can survive a partial corruption of their components, multi-party threshold cryptography plays an important role.
Стилі APA, Harvard, Vancouver, ISO та ін.

Тези доповідей конференцій з теми "SECRET SHARING SYSTEM"

1

Liu, Guangliang, Lingyun Li, Shengxian Xie, and Junqing Li. "Secret Sharing System and Secret Sharing Matrix." In 2009 International Conference on Computational Intelligence and Security. IEEE, 2009. http://dx.doi.org/10.1109/cis.2009.230.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Babenko, M., A. Tchernykh, E. Golimblevskaia, H. N. Viet, and V. Chaurasiya. "Computationally secure threshold secret sharing scheme with minimal redundancy." In The International Workshop on Information, Computation, and Control Systems for Distributed Environments. Crossref, 2020. http://dx.doi.org/10.47350/iccs-de.2020.02.

Повний текст джерела
Анотація:
When designing and using distributed storage systems with cloud technology, the security issues become crucial. One of the promising mechanisms is the computationally secure threshold secret sharing scheme. We propose a computationally secure secret sharing scheme based on the minimally redundant modular code. It reduces the computational complexity of data encoding and decoding and reduce data redundancy. We show that it is computationally secure and provides data redundancy equivalent to the redundancy of the Rabin system. We demonstrate that the minimally redundant modular code does not satisfy the criterion of compactness of a sequence, but it can be used as an asymptotically ideal secret sharing scheme.
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Patel, Kinjal. "Secure multiparty computation using secret sharing." In 2016 International conference on Signal Processing, Communication, Power and Embedded System (SCOPES). IEEE, 2016. http://dx.doi.org/10.1109/scopes.2016.7955564.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Wu, Wen-Chuan, Ke-Chung Cheng, and Shang-Chian Yang. "Secret digital images over cloud computing using meaningful secret sharing technique." In 2017 International Conference on Applied System Innovation (ICASI). IEEE, 2017. http://dx.doi.org/10.1109/icasi.2017.7988579.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Braun, Johannes, Alexander Wiesmaier, and Johannes Buchmann. "On the Security of Encrypted Secret Sharing." In 2013 46th Hawaii International Conference on System Sciences (HICSS). IEEE, 2013. http://dx.doi.org/10.1109/hicss.2013.426.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Arora, Shakti, Dinesh Chander Verma, and Vijay Anant Athavale. "A secured automated Attendance Management System implemented with Secret Sharing Algorithm." In 2020 Sixth International Conference on Parallel, Distributed and Grid Computing (PDGC). IEEE, 2020. http://dx.doi.org/10.1109/pdgc50313.2020.9315854.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

James, Ann Jisna, and Reena Kharat. "POB Number System Based Multi-Image Secret Sharing." In 2018 Fourth International Conference on Computing Communication Control and Automation (ICCUBEA). IEEE, 2018. http://dx.doi.org/10.1109/iccubea.2018.8697546.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Teramura, Keisuke, and Hiroyuki Inaba. "Secret sharing database system for preventing frequency analysis." In 2017 IEEE 6th Global Conference on Consumer Electronics (GCCE). IEEE, 2017. http://dx.doi.org/10.1109/gcce.2017.8229228.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Jiang, Hongmin, and Ying Li. "Improved Threshold Secret Sharing Distributed License Authorization System." In 2nd International Conference on Computer Science and Electronics Engineering (ICCSEE 2013). Paris, France: Atlantis Press, 2013. http://dx.doi.org/10.2991/iccsee.2013.166.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Hazu, Ryohei, Yusuke Kozawa, and Hiromasa Habuchi. "Visual Secret Sharing Based RGB Parallel Transmission System." In 2021 24th International Symposium on Wireless Personal Multimedia Communications (WPMC). IEEE, 2021. http://dx.doi.org/10.1109/wpmc52694.2021.9700429.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.

Звіти організацій з теми "SECRET SHARING SYSTEM"

1

Raja, Rameez Ali, Vidushi Toshniwal, and Rodrigo Salgado. GIS-Based Geotechnical Database for Collaborative GIS. Purdue University, 2023. http://dx.doi.org/10.5703/1288284317637.

Повний текст джерела
Анотація:
INDOT spends at least 8 million dollars annually on geotechnical site investigations, not including the amounts spent by contractors. The laborious and costly job of data collection in geotechnical practice requires the efficient storing and organizing of this valuable data to develop correlations and trends in spatially varying geotechnical data. INDOT currently uses gINT software for managing geotechnical data and ArcGIS for storing boring logs and geotechnical reports. The INDOT geotechnical office is pursuing means to improve the efficiency of their operations by developing a GIS-based geotechnical database for secure storage, easy retrieval, and flexible sharing of geotechnical data to enhance decision making. SPR-4616 is the first step towards the development of a geotechnical data management system in which important decisions on the components and structure of the database were made. The report presents a detailed conceptual layout for the development of a geotechnical database following an object-oriented programming approach. The report discusses in detail the geotechnical applications, the field, laboratory, and verification tests that will be included in the database. The geotechnical variables required to perform the engineering analysis in designing specific applications are logically linked with the geotechnical tests from which they are obtained. Lastly, a detailed layout of the proposed database structure and a user workflow example is provided in the report and can serve as a guide during the development of the database system.
Стилі APA, Harvard, Vancouver, ISO та ін.
2

African Open Science Platform Part 1: Landscape Study. Academy of Science of South Africa (ASSAf), 2019. http://dx.doi.org/10.17159/assaf.2019/0047.

Повний текст джерела
Анотація:
This report maps the African landscape of Open Science – with a focus on Open Data as a sub-set of Open Science. Data to inform the landscape study were collected through a variety of methods, including surveys, desk research, engagement with a community of practice, networking with stakeholders, participation in conferences, case study presentations, and workshops hosted. Although the majority of African countries (35 of 54) demonstrates commitment to science through its investment in research and development (R&D), academies of science, ministries of science and technology, policies, recognition of research, and participation in the Science Granting Councils Initiative (SGCI), the following countries demonstrate the highest commitment and political willingness to invest in science: Botswana, Ethiopia, Kenya, Senegal, South Africa, Tanzania, and Uganda. In addition to existing policies in Science, Technology and Innovation (STI), the following countries have made progress towards Open Data policies: Botswana, Kenya, Madagascar, Mauritius, South Africa and Uganda. Only two African countries (Kenya and South Africa) at this stage contribute 0.8% of its GDP (Gross Domestic Product) to R&D (Research and Development), which is the closest to the AU’s (African Union’s) suggested 1%. Countries such as Lesotho and Madagascar ranked as 0%, while the R&D expenditure for 24 African countries is unknown. In addition to this, science globally has become fully dependent on stable ICT (Information and Communication Technologies) infrastructure, which includes connectivity/bandwidth, high performance computing facilities and data services. This is especially applicable since countries globally are finding themselves in the midst of the 4th Industrial Revolution (4IR), which is not only “about” data, but which “is” data. According to an article1 by Alan Marcus (2015) (Senior Director, Head of Information Technology and Telecommunications Industries, World Economic Forum), “At its core, data represents a post-industrial opportunity. Its uses have unprecedented complexity, velocity and global reach. As digital communications become ubiquitous, data will rule in a world where nearly everyone and everything is connected in real time. That will require a highly reliable, secure and available infrastructure at its core, and innovation at the edge.” Every industry is affected as part of this revolution – also science. An important component of the digital transformation is “trust” – people must be able to trust that governments and all other industries (including the science sector), adequately handle and protect their data. This requires accountability on a global level, and digital industries must embrace the change and go for a higher standard of protection. “This will reassure consumers and citizens, benefitting the whole digital economy”, says Marcus. A stable and secure information and communication technologies (ICT) infrastructure – currently provided by the National Research and Education Networks (NRENs) – is key to advance collaboration in science. The AfricaConnect2 project (AfricaConnect (2012–2014) and AfricaConnect2 (2016–2018)) through establishing connectivity between National Research and Education Networks (NRENs), is planning to roll out AfricaConnect3 by the end of 2019. The concern however is that selected African governments (with the exception of a few countries such as South Africa, Mozambique, Ethiopia and others) have low awareness of the impact the Internet has today on all societal levels, how much ICT (and the 4th Industrial Revolution) have affected research, and the added value an NREN can bring to higher education and research in addressing the respective needs, which is far more complex than simply providing connectivity. Apart from more commitment and investment in R&D, African governments – to become and remain part of the 4th Industrial Revolution – have no option other than to acknowledge and commit to the role NRENs play in advancing science towards addressing the SDG (Sustainable Development Goals). For successful collaboration and direction, it is fundamental that policies within one country are aligned with one another. Alignment on continental level is crucial for the future Pan-African African Open Science Platform to be successful. Both the HIPSSA ((Harmonization of ICT Policies in Sub-Saharan Africa)3 project and WATRA (the West Africa Telecommunications Regulators Assembly)4, have made progress towards the regulation of the telecom sector, and in particular of bottlenecks which curb the development of competition among ISPs. A study under HIPSSA identified potential bottlenecks in access at an affordable price to the international capacity of submarine cables and suggested means and tools used by regulators to remedy them. Work on the recommended measures and making them operational continues in collaboration with WATRA. In addition to sufficient bandwidth and connectivity, high-performance computing facilities and services in support of data sharing are also required. The South African National Integrated Cyberinfrastructure System5 (NICIS) has made great progress in planning and setting up a cyberinfrastructure ecosystem in support of collaborative science and data sharing. The regional Southern African Development Community6 (SADC) Cyber-infrastructure Framework provides a valuable roadmap towards high-speed Internet, developing human capacity and skills in ICT technologies, high- performance computing and more. The following countries have been identified as having high-performance computing facilities, some as a result of the Square Kilometre Array7 (SKA) partnership: Botswana, Ghana, Kenya, Madagascar, Mozambique, Mauritius, Namibia, South Africa, Tunisia, and Zambia. More and more NRENs – especially the Level 6 NRENs 8 (Algeria, Egypt, Kenya, South Africa, and recently Zambia) – are exploring offering additional services; also in support of data sharing and transfer. The following NRENs already allow for running data-intensive applications and sharing of high-end computing assets, bio-modelling and computation on high-performance/ supercomputers: KENET (Kenya), TENET (South Africa), RENU (Uganda), ZAMREN (Zambia), EUN (Egypt) and ARN (Algeria). Fifteen higher education training institutions from eight African countries (Botswana, Benin, Kenya, Nigeria, Rwanda, South Africa, Sudan, and Tanzania) have been identified as offering formal courses on data science. In addition to formal degrees, a number of international short courses have been developed and free international online courses are also available as an option to build capacity and integrate as part of curricula. The small number of higher education or research intensive institutions offering data science is however insufficient, and there is a desperate need for more training in data science. The CODATA-RDA Schools of Research Data Science aim at addressing the continental need for foundational data skills across all disciplines, along with training conducted by The Carpentries 9 programme (specifically Data Carpentry 10 ). Thus far, CODATA-RDA schools in collaboration with AOSP, integrating content from Data Carpentry, were presented in Rwanda (in 2018), and during17-29 June 2019, in Ethiopia. Awareness regarding Open Science (including Open Data) is evident through the 12 Open Science-related Open Access/Open Data/Open Science declarations and agreements endorsed or signed by African governments; 200 Open Access journals from Africa registered on the Directory of Open Access Journals (DOAJ); 174 Open Access institutional research repositories registered on openDOAR (Directory of Open Access Repositories); 33 Open Access/Open Science policies registered on ROARMAP (Registry of Open Access Repository Mandates and Policies); 24 data repositories registered with the Registry of Data Repositories (re3data.org) (although the pilot project identified 66 research data repositories); and one data repository assigned the CoreTrustSeal. Although this is a start, far more needs to be done to align African data curation and research practices with global standards. Funding to conduct research remains a challenge. African researchers mostly fund their own research, and there are little incentives for them to make their research and accompanying data sets openly accessible. Funding and peer recognition, along with an enabling research environment conducive for research, are regarded as major incentives. The landscape report concludes with a number of concerns towards sharing research data openly, as well as challenges in terms of Open Data policy, ICT infrastructure supportive of data sharing, capacity building, lack of skills, and the need for incentives. Although great progress has been made in terms of Open Science and Open Data practices, more awareness needs to be created and further advocacy efforts are required for buy-in from African governments. A federated African Open Science Platform (AOSP) will not only encourage more collaboration among researchers in addressing the SDGs, but it will also benefit the many stakeholders identified as part of the pilot phase. The time is now, for governments in Africa, to acknowledge the important role of science in general, but specifically Open Science and Open Data, through developing and aligning the relevant policies, investing in an ICT infrastructure conducive for data sharing through committing funding to making NRENs financially sustainable, incentivising open research practices by scientists, and creating opportunities for more scientists and stakeholders across all disciplines to be trained in data management.
Стилі APA, Harvard, Vancouver, ISO та ін.
Ми пропонуємо знижки на всі преміум-плани для авторів, чиї праці увійшли до тематичних добірок літератури. Зв'яжіться з нами, щоб отримати унікальний промокод!

До бібліографії