Deter

group_project

Visible to the public STARSS: Small: Design of Light-weight RRAM based Hardware Security Primitives for IoT devices

Our society has become increasingly dependent on electronic information exchange between personal devices and the cloud. Unfortunately, the number of identity and secure information leaks is on the rise. Many of the security breaches are due to insecure access channels to the cloud. The security problem is likely to be exacerbated in the Internet-of-Things (IoT) era where billions of devices in our homes, offices and cars are digitally connected.

group_project

Visible to the public Spreading SEEDs: Large-Scale Dissemination of Hands-on Labs for Security Education

This capacity building project seeks to addresses the lack of opportunities for students for experiential learning of Cybersecurity. Although there is no overall shortage of labs anymore, many instructors do not feel comfortable using them in their courses. This project has a potential to help many instructors to provide hands-on learning opportunities to their students. The project is based on the 30 SEED labs, which were developed and tested by the PI over the last ten years and are used by over 150 instructors from 26 countries.

group_project

Visible to the public SHF: Small: Higher-order Contracts for Distributed Applications

Distributed applications (such as web applications and cloud-based applications, where multiple computers cooperate to run the application) are becoming increasingly common. Given the amount of commercial activity and information handled by these distributed applications, it is important that these applications are correct, reliable, and efficient. However, many traditional tools and techniques for programmers cannot be used for distributed applications, making it difficult for programmers to write and debug distributed applications.

group_project

Visible to the public SaTC: Collaborative: Exploiting Spintronics for Security, Trust and Authentication

The Complementary Metal Oxide Semiconductor (CMOS) based security primitives typically suffer from area/power overhead, sensitivity to environmental fluctuations and limited randomness and entropy offered by Silicon substrate. Spintronic circuits can complement the existing CMOS based security and trust infrastructures. This project explores ways to uncover the security specific properties of the magnetic nanowire and capture them in detailed circuit model.

group_project

Visible to the public  SaTC: Collaborative: Exploiting Spintronics for Security, Trust and Authentication

The Complementary Metal Oxide Semiconductor (CMOS) based security primitives typically suffer from area/power overhead, sensitivity to environmental fluctuations and limited randomness and entropy offered by Silicon substrate. Spintronic circuits can complement the existing CMOS based security and trust infrastructures. This project explores ways to uncover the security specific properties of the magnetic nanowire and capture them in detailed circuit model.

group_project

Visible to the public  Preparing Professionals for Cybersecurity in the Government: Scholarships for Service

The new CyberCorps(r): Scholarship for Service (SFS) program offered by Marymount University in Arlington, VA educates undergraduate and graduate students in cybersecurity, preparing them for critical positions in the Federal Government. Students are taught and mentored by full-time faculty, with a research focus, and part-time faculty who are working professionals, including SFS alumni.

group_project

Visible to the public NeTS: Large: Collaborative Research: Measuring and Modeling the Dynamics of IPv4 Address Exhaustion

Today's Internet has some 1.7 billion users, fosters an estimated $1.5 trillion in annual global economic benefits, and is widely agreed to offer a staggering array of societal benefits. The network sees enormous demand---on the order of 40 Tbps of inter-domain traffic and an annual growth rate of 44.5%. Remarkably, in spite of the Internet's importance and rapid growth, the core protocols that support its basic functions (i.e., addressing, naming, routing) have seen little fundamental change over time.

group_project

Visible to the public EAGER: Towards a Traffic Analysis Resistant Internet Architecture

Many nation states restrict citizen access to information over the Internet by analyzing Internet users' traffic and then blocking traffic deemed controversial or antithetical to the views of the nation state. This project explores an alternative end-to-end network architecture that removes the vulnerability of citizens to traffic analysis. The researchers propose alternative Internet architecture and protocol designs, assesses the impact of such designs on Internet stakeholders, and provide assessment methods for correctness, performance, and scalability of the alternative design.

group_project

Visible to the public CRII: SaTC: Towards Non-Intrusive Detection of Resilient Mobile Malware and Botnet using Application Traffic Measurement

The development of the mobile Internet economy has brought numerous benefits to people and society, with the promise of providing ubiquitous computing and communications. Mobile devices have penetrated almost every aspect of our lives and, as a result, are storing a large amount of personal data.

group_project

Visible to the public CRII: SaTC: Automated Proof Construction and Verification for Attribute-based Cryptography

This project develops a comprehensive proof construction and verification framework for a well-defined class of cryptographic protocols: attribute-based cryptosystems. In particular, existing automated proof construction and verification frameworks, such as EasyCrypt and CryptoVerif, are extended to provide support for attribute-based cryptography. The extensions consist of libraries of simple transformations, algebraic manipulations, commonly used abstractions and constructs, and proof strategies, which will help in generation and verification of proofs in attribute-based cryptography.