Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Mats Näslund is active.

Publication


Featured researches published by Mats Näslund.


ieee international conference on cloud computing technology and science | 2011

A Quantitative Analysis of Current Security Concerns and Solutions for Cloud Computing

Nelson Mimura Gonzalez; Charles Christian Miers; Fernando F. Redigolo; Tereza Cristina M. B. Carvalho; Marcos A. Simplício; Mats Näslund; Makan Pourzandi

The development of cloud computing services is speeding up the rate in which the organizations outsource their computational services or sell their idle computational resources. Even though migrating to the cloud remains a tempting trend from a financial perspective, there are several other aspects that must be taken into account by companies before they decide to do so. One of the most important aspect refers to security: while some cloud computing security issues are inherited from the solutions adopted to create such services, many new security questions that are particular to these solutions also arise, including those related to how the services are organized and which kind of service/data can be placed in the cloud. Aiming to give a better understanding of this complex scenario, in this article we identify and classify the main security concerns and solutions in cloud computing, and propose a taxonomy of security in cloud computing, giving an overview of the current status of security in this emerging technology.


International Journal of Medical Informatics | 2013

Mobile health in emerging countries: A survey of research initiatives in Brazil

Leonardo H. Iwaya; Marco A. L. Gomes; Marcos A. Simplício; Tereza Cristina M. B. Carvalho; Cristina K. Dominicini; Rony R. M. Sakuragui; M.S. Rebelo; Marco Antonio Gutierrez; Mats Näslund; Peter Håkansson

OBJECTIVE To conduct a comprehensive survey of mobile health (mHealth) research initiatives in Brazil, discussing current challenges, gaps, opportunities and tendencies. METHODS Systematic review of publicly available electronic documents related to mHealth, including scientific publications, technical reports and descriptions of commercial products. Specifically, 42 projects are analyzed and classified according to their goals. This analysis considers aspects such as security features provided (if any), the health condition that are focus of attention, the main providers involved in the projects development and deployment, types of devices used, target users, where the projects are tested and/or deployed, among others. RESULTS The study shows a large number (86%) of mHealth solutions focused on the following categories: health surveys, surveillance, patient records and monitoring. Meanwhile, treatment compliance, awareness raising and decision support systems are less explored. The main providers of solutions are the universities (56%) and health units (32%), with considerable cooperation between such entities. Most applications have physicians (55%) and Community Health Agents (CHAs) (33%) as targeted users, the latter being important elements in nation-wide governmental health programs. Projects focused on health managers, however, are a minority (5%). The majority of projects do not focus on specific diseases but rather general health (57%), although solutions for hearth conditions are reasonably numerous (21%). Finally, the lack of security mechanisms in the majority of the surveyed solutions (52%) may hinder their deployment in the field due to the lack of compliance with general regulations for medical data handling. CONCLUSION There are currently many mHealth initiatives in Brazil, but some areas have not been much explored, such as solutions for treatment compliance and awareness raising, as well as decision support systems. Another research trend worth exploring refers to creating interoperable security mechanisms, especially for widely explored mHealth categories such as health surveys, patient records and monitoring. Challenges for the expansion of mHealth solutions, both in number and coverage, include the further involvement of health managers in the deployment of such solutions and in coordinating efforts among health and research institutions interested in the mHealth trend, possibly exploring the widespread presence of CHAs around the country as users of such technology.


foundations of computer science | 1998

The security of individual RSA bits

Johan Håstad; Mats Näslund

We study the security of individual bits in an RSA encrypted message E/sub N/(X). We show that given E/sub N/(X), predicting any single bit in x with only a non-negligible advantage over the trivial guessing strategy is (through a polynomial time reduction) as hard as breaking RSA. We briefly discuss a related result for bit security of the discrete logarithm.


Journal of the ACM | 2004

The security of all RSA and discrete log bits

Johan Håstad; Mats Näslund

We study the security of individual bits in an RSA encrypted message <i>E</i><sub><i>N</i></sub>(<i>x</i>). We show that given <i>E</i><sub><i>N</i></sub>(<i>x</i>), predicting any single bit in <i>x</i> with only a nonnegligible advantage over the trivial guessing strategy, is (through a polynomial-time reduction) as hard as breaking RSA. Moreover, we prove that blocks of <i>O</i>(log log <i>N</i>) bits of <i>x</i> are computationally indistinguishable from random bits. The results carry over to the Rabin encryption scheme.Considering the discrete exponentiation function <i>g</i><sup><i>x</i></sup> modulo <i>p</i>, with probability 1 − <i>o</i>(1) over random choices of the prime <i>p</i>, the analog results are demonstrated. The results do not rely on group representation, and therefore applies to general cyclic groups as well. Finally, we prove that the bits of <i>ax</i> + <i>b</i> modulo <i>p</i> give hard core predicates for any one-way function <i>f</i>.All our results follow from a general result on the <i>chosen multiplier hidden number problem:</i> given an integer <i>N</i>, and access to an algorithm <i>P</i><sub><i>x</i></sub> that on input a random <i>a</i> ∈ Z<sub><i>N</i></sub>, returns a guess of the <i>i</i>th bit of <i>ax</i> mod <i>N</i>, recover <i>x</i>. We show that for any <i>i</i>, if P<sub>x</sub> has at least a nonnegligible advantage in predicting the <i>i</i>th bit, we either recover <i>x</i>, or, obtain a nontrivial factor of <i>N</i> in polynomial time. The result also extends to prove the results about simultaneous security of blocks of <i>O</i>(log log <i>N</i>) bits.


mobile and wireless communication networks | 2002

Conversational IP multimedia security

Rolf Blom; Elisabetta Carrara; Fredrik Lindholm; Karl Norrman; Mats Näslund

With the introduction of 3G systems multimedia applications over wireless will become widely available to the general public. One such application will be peer-to-peer conversational multimedia communication in which voice, video, still pictures and other media can be used simultaneously and in an interactive way. However, in an all IP environment it is important to have high quality and efficient security services to protect the traffic against eavesdropping and manipulations. In particular, end-to-end security is considered attractive. This paper investigates the security requirements that emerge from conversational IP multimedia applications in heterogeneous environments, with special emphasis on the requirements stemming from the wireless access. The design and the design goals of both SRTP, a security protocol for protection of media traffic, and multimedia Internet keying (MIKEY), a key management protocol specially developed for those environments, are also described.


international cryptology conference | 2002

Hidden Number Problem with the Trace and Bit Security of XTR and LUC

Wen-Ching Winnie Li; Mats Näslund; Igor E. Shparlinski

We consider a certain generalization of the hidden number problem introduced by Boneh and Venkatesan in 1996. Considering the XTR variation of Diffie-Hellman, we apply our results to show security of the log1/2p most significant bits of the secret, in analogy to the results known for the classical Diffie-Hellman scheme. Our method is based on bounds of exponential sums which were introduced by Deligne in 1977. We proceed to show that the results are also applicable to the LUC scheme. Here, assuming the LUC function is one-way, we can in addition show that each single bit of the argument is a hard-core bit.


ad hoc networks | 2013

Survey and comparison of message authentication solutions on wireless sensor networks

Marcos A. Simplício; Bruno Trevizan de Oliveira; Cintia B. Margi; Paulo S. L. M. Barreto; Tereza Cristina M. B. Carvalho; Mats Näslund

Security is an important concern in any modern network. This also applies to Wireless Sensor Networks (WSNs), especially those used in applications that monitor sensitive information (e.g., health care applications). However, the highly constrained nature of sensors imposes a difficult challenge: their reduced availability of memory, processing power and energy hinders the deployment of many modern cryptographic algorithms considered secure. For this reason, the choice of the most memory-, processing- and energy-efficient security solutions is of vital importance in WSNs. To date, a number of extensive analyses comparing different encryption algorithms and key management schemes have been developed, while very little attention has been given to message authentication solutions. In this paper, aiming to close this gap, we identify cipher-based Message Authentication Codes (MACs) and Authenticated Encryption with Associated Data (AEAD) schemes suitable for WSNs and then evaluate their features and performance on a real platform (TelosB). As a result of this analysis, we identify the recommended choices depending on the characteristics of the target network and available hardware.


international workshop on security | 2005

Enhancing privacy with shared Pseudo random sequences

Jari Arkko; Pekka Nikander; Mats Näslund

Protecting users’ privacy is essential for turning networks and services into trustworthy friends. Many privacy enhancing techniques, such as anonymous e-cash and mix-nets, have been proposed to make users more comfortable in their network usage. These techniques, in turn, usually rely on very basic security mechanisms, e.g., confidentiality protection, for their realization. But these mechanisms are also used for other security


Archive | 2001

A Survey of Hard Core Functions

Maria Isabel Gonzalez Vasco; Mats Näslund

The security of public key protocols relies nowadays on the use of one-way functions. However, even assuming a certain function f(x) is hard enough to invert, we should always keep in mind the fact that some information may leak through. A function b(x) that does not leak in this way is said to be a hard core for f; given f(x), b(x) cannot even be computationally distinguished from a random string. In this survey, we review what is known in this area, both from a more theoretical point of view and also for ‘practical’ choices of f such as RSA.


theory and application of cryptographic techniques | 1995

Universal hash functions & hard core bits

Mats Näslund

In this paper we consider the bit-security of two types of universal hash functions: linear functions on GF[2n] and linear functions on the integers modulo a prime. We show individual security for all bits in the first case and for the O(log n) least significant bits in the second case. Both types of functions are shown to have O(log n) simultaneous secure bits. For the second type of functions, primes of length Ω(n) are needed. Together with the Goldreich-Levin theorem, this shows that all the common types of universal hash functions provide so called hard-core bits.

Collaboration


Dive into the Mats Näslund's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Elena Dubrova

Royal Institute of Technology

View shared research outputs
Researchain Logo
Decentralizing Knowledge