This collection includes most of the ASU Theses and Dissertations from 2011 to present. ASU Theses and Dissertations are available in downloadable PDF format; however, a small percentage of items are under embargo. Information about the dissertations/theses includes degree information, committee members, an abstract, supporting data or media.

In addition to the electronic theses found in the ASU Digital Repository, ASU Theses and Dissertations can be found in the ASU Library Catalog.

Dissertations and Theses granted by Arizona State University are archived and made available through a joint effort of the ASU Graduate College and the ASU Libraries. For more information or questions about this collection contact or visit the Digital Repository ETD Library Guide or contact the ASU Graduate College at gradformat@asu.edu.

Displaying 1 - 10 of 203
Filtering by

Clear all filters

149707-Thumbnail Image.png
Description
Emission of CO2 into the atmosphere has become an increasingly concerning issue as we progress into the 21st century Flue gas from coal-burning power plants accounts for 40% of all carbon dioxide emissions. The key to successful separation and sequestration is to separate CO2 directly from flue gas

Emission of CO2 into the atmosphere has become an increasingly concerning issue as we progress into the 21st century Flue gas from coal-burning power plants accounts for 40% of all carbon dioxide emissions. The key to successful separation and sequestration is to separate CO2 directly from flue gas (10-15% CO2, 70% N2), which can range from a few hundred to as high as 1000°C. Conventional microporous membranes (carbons/silicas/zeolites) are capable of separating CO2 from N2 at low temperatures, but cannot achieve separation above 200°C. To overcome the limitations of microporous membranes, a novel ceramic-carbonate dual-phase membrane for high temperature CO2 separation was proposed. The membrane was synthesized from porous La0.6Sr0.4Co0.8Fe0.2O3-d (LSCF) supports and infiltrated with molten carbonate (Li2CO3/Na2CO3/K2CO3). The CO2 permeation mechanism involves a reaction between CO2 (gas phase) and O= (solid phase) to form CO3=, which is then transported through the molten carbonate (liquid phase) to achieve separation. The effects of membrane thickness, temperature and CO2 partial pressure were studied. Decreasing thickness from 3.0 to 0.375 mm led to higher fluxes at 900°C, ranging from 0.186 to 0.322 mL.min-1.cm-2 respectively. CO2 flux increased with temperature from 700 to 900°C. Activation energy for permeation was similar to that for oxygen ion conduction in LSCF. For partial pressures above 0.05 atm, the membrane exhibited a nearly constant flux. From these observations, it was determined that oxygen ion conductivity limits CO2 permeation and that the equilibrium oxygen vacancy concentration in LSCF is dependent on the partial pressure of CO2 in the gas phase. Finally, the dual-phase membrane was used as a membrane reactor. Separation at high temperatures can produce warm, highly concentrated streams of CO2 that could be used as a chemical feedstock for the synthesis of syngas (H2 + CO). Towards this, three different membrane reactor configurations were examined: 1) blank system, 2) LSCF catalyst and 3) 10% Ni/y-alumina catalyst. Performance increased in the order of blank system < LSCF catalyst < Ni/y-alumina catalyst. Favorable conditions for syngas production were high temperature (850°C), low sweep gas flow rate (10 mL.min-1) and high methane concentration (50%) using the Ni/y-alumina catalyst.
ContributorsAnderson, Matthew Brandon (Author) / Lin, Jerry (Thesis advisor) / Alford, Terry (Committee member) / Rege, Kaushal (Committee member) / Anderson, James (Committee member) / Rivera, Daniel (Committee member) / Arizona State University (Publisher)
Created2011
150382-Thumbnail Image.png
Description
This thesis proposed a novel approach to establish the trust model in a social network scenario based on users' emails. Email is one of the most important social connections nowadays. By analyzing email exchange activities among users, a social network trust model can be established to judge the trust rate

This thesis proposed a novel approach to establish the trust model in a social network scenario based on users' emails. Email is one of the most important social connections nowadays. By analyzing email exchange activities among users, a social network trust model can be established to judge the trust rate between each two users. The whole trust checking process is divided into two steps: local checking and remote checking. Local checking directly contacts the email server to calculate the trust rate based on user's own email communication history. Remote checking is a distributed computing process to get help from user's social network friends and built the trust rate together. The email-based trust model is built upon a cloud computing framework called MobiCloud. Inside MobiCloud, each user occupies a virtual machine which can directly communicate with others. Based on this feature, the distributed trust model is implemented as a combination of local analysis and remote analysis in the cloud. Experiment results show that the trust evaluation model can give accurate trust rate even in a small scale social network which does not have lots of social connections. With this trust model, the security in both social network services and email communication could be improved.
ContributorsZhong, Yunji (Author) / Huang, Dijiang (Thesis advisor) / Dasgupta, Partha (Committee member) / Syrotiuk, Violet (Committee member) / Arizona State University (Publisher)
Created2011
149803-Thumbnail Image.png
Description
With the advent of technologies such as web services, service oriented architecture and cloud computing, modern organizations have to deal with policies such as Firewall policies to secure the networks, XACML (eXtensible Access Control Markup Language) policies for controlling the access to critical information as well as resources. Management of

With the advent of technologies such as web services, service oriented architecture and cloud computing, modern organizations have to deal with policies such as Firewall policies to secure the networks, XACML (eXtensible Access Control Markup Language) policies for controlling the access to critical information as well as resources. Management of these policies is an extremely important task in order to avoid unintended security leakages via illegal accesses, while maintaining proper access to services for legitimate users. Managing and maintaining access control policies manually over long period of time is an error prone task due to their inherent complex nature. Existing tools and mechanisms for policy management use different approaches for different types of policies. This research thesis represents a generic framework to provide an unified approach for policy analysis and management of different types of policies. Generic approach captures the common semantics and structure of different access control policies with the notion of policy ontology. Policy ontology representation is then utilized for effectively analyzing and managing the policies. This thesis also discusses a proof-of-concept implementation of the proposed generic framework and demonstrates how efficiently this unified approach can be used for analysis and management of different types of access control policies.
ContributorsKulkarni, Ketan (Author) / Ahn, Gail-Joon (Thesis advisor) / Yau, Stephen S. (Committee member) / Huang, Dijiang (Committee member) / Arizona State University (Publisher)
Created2011
149851-Thumbnail Image.png
Description
This research describes software based remote attestation schemes for obtaining the integrity of an executing user application and the Operating System (OS) text section of an untrusted client platform. A trusted external entity issues a challenge to the client platform. The challenge is executable code which the client must execute,

This research describes software based remote attestation schemes for obtaining the integrity of an executing user application and the Operating System (OS) text section of an untrusted client platform. A trusted external entity issues a challenge to the client platform. The challenge is executable code which the client must execute, and the code generates results which are sent to the external entity. These results provide the external entity an assurance as to whether the client application and the OS are in pristine condition. This work also presents a technique where it can be verified that the application which was attested, did not get replaced by a different application after completion of the attestation. The implementation of these three techniques was achieved entirely in software and is backward compatible with legacy machines on the Intel x86 architecture. This research also presents two approaches to incorporating software based "root of trust" using Virtual Machine Monitors (VMMs). The first approach determines the integrity of an executing Guest OS from the Host OS using Linux Kernel-based Virtual Machine (KVM) and qemu emulation software. The second approach implements a small VMM called MIvmm that can be utilized as a trusted codebase to build security applications such as those implemented in this research. MIvmm was conceptualized and implemented without using any existing codebase; its minimal size allows it to be trustworthy. Both the VMM approaches leverage processor support for virtualization in the Intel x86 architecture.
ContributorsSrinivasan, Raghunathan (Author) / Dasgupta, Partha (Thesis advisor) / Colbourn, Charles (Committee member) / Shrivastava, Aviral (Committee member) / Huang, Dijiang (Committee member) / Dewan, Prashant (Committee member) / Arizona State University (Publisher)
Created2011
149858-Thumbnail Image.png
Description
This dissertation is focused on building scalable Attribute Based Security Systems (ABSS), including efficient and privacy-preserving attribute based encryption schemes and applications to group communications and cloud computing. First of all, a Constant Ciphertext Policy Attribute Based Encryption (CCP-ABE) is proposed. Existing Attribute Based Encryption (ABE) schemes usually incur large,

This dissertation is focused on building scalable Attribute Based Security Systems (ABSS), including efficient and privacy-preserving attribute based encryption schemes and applications to group communications and cloud computing. First of all, a Constant Ciphertext Policy Attribute Based Encryption (CCP-ABE) is proposed. Existing Attribute Based Encryption (ABE) schemes usually incur large, linearly increasing ciphertext. The proposed CCP-ABE dramatically reduces the ciphertext to small, constant size. This is the first existing ABE scheme that achieves constant ciphertext size. Also, the proposed CCP-ABE scheme is fully collusion-resistant such that users can not combine their attributes to elevate their decryption capacity. Next step, efficient ABE schemes are applied to construct optimal group communication schemes and broadcast encryption schemes. An attribute based Optimal Group Key (OGK) management scheme that attains communication-storage optimality without collusion vulnerability is presented. Then, a novel broadcast encryption model: Attribute Based Broadcast Encryption (ABBE) is introduced, which exploits the many-to-many nature of attributes to dramatically reduce the storage complexity from linear to logarithm and enable expressive attribute based access policies. The privacy issues are also considered and addressed in ABSS. Firstly, a hidden policy based ABE schemes is proposed to protect receivers' privacy by hiding the access policy. Secondly,a new concept: Gradual Identity Exposure (GIE) is introduced to address the restrictions of hidden policy based ABE schemes. GIE's approach is to reveal the receivers' information gradually by allowing ciphertext recipients to decrypt the message using their possessed attributes one-by-one. If the receiver does not possess one attribute in this procedure, the rest of attributes are still hidden. Compared to hidden-policy based solutions, GIE provides significant performance improvement in terms of reducing both computation and communication overhead. Last but not least, ABSS are incorporated into the mobile cloud computing scenarios. In the proposed secure mobile cloud data management framework, the light weight mobile devices can securely outsource expensive ABE operations and data storage to untrusted cloud service providers. The reported scheme includes two components: (1) a Cloud-Assisted Attribute-Based Encryption/Decryption (CA-ABE) scheme and (2) An Attribute-Based Data Storage (ABDS) scheme that achieves information theoretical optimality.
ContributorsZhou, Zhibin (Author) / Huang, Dijiang (Thesis advisor) / Yau, Sik-Sang (Committee member) / Ahn, Gail-Joon (Committee member) / Reisslein, Martin (Committee member) / Arizona State University (Publisher)
Created2011
150255-Thumbnail Image.png
Description
Thin films of ever reducing thickness are used in a plethora of applications and their performance is highly dependent on their microstructure. Computer simulations could then play a vital role in predicting the microstructure of thin films as a function of processing conditions. FACET is one such software tool designed

Thin films of ever reducing thickness are used in a plethora of applications and their performance is highly dependent on their microstructure. Computer simulations could then play a vital role in predicting the microstructure of thin films as a function of processing conditions. FACET is one such software tool designed by our research group to model polycrystalline thin film growth, including texture evolution and grain growth of polycrystalline films in 2D. Several modifications to the original FACET code were done to enhance its usability and accuracy. Simulations of sputtered silver thin films are presented here with FACET 2.0 with qualitative and semi-quantitative comparisons with previously published experimental results. Comparisons of grain size, texture and film thickness between simulations and experiments are presented which describe growth modes due to various deposition factors like flux angle and substrate temperature. These simulations provide reasonable agreement with the experimental data over a diverse range of process parameters. Preliminary experiments in depositions of Silver films are also attempted with varying substrates and thickness in order to generate complementary experimental and simulation studies of microstructure evolution. Overall, based on the comparisons, FACET provides interesting insights into thin film growth processes, and the effects of various deposition conditions on thin film structure and microstructure. Lastly, simple molecular dynamics simulations of deposition on bi-crystals are attempted for gaining insight into texture based grain competition during film growth. These simulations predict texture based grain coarsening mechanisms like twinning and grain boundary migration that have been commonly reported in FCC films.
ContributorsRairkar, Asit (Author) / Adams, James B (Thesis advisor) / Krause, Stephen (Committee member) / Alford, Terry (Committee member) / Arizona State University (Publisher)
Created2011
150148-Thumbnail Image.png
Description
In order to catch the smartest criminals in the world, digital forensics examiners need a means of collaborating and sharing information with each other and outside experts that is not prohibitively difficult. However, standard operating procedures and the rules of evidence generally disallow the use of the collaboration software and

In order to catch the smartest criminals in the world, digital forensics examiners need a means of collaborating and sharing information with each other and outside experts that is not prohibitively difficult. However, standard operating procedures and the rules of evidence generally disallow the use of the collaboration software and techniques that are currently available because they do not fully adhere to the dictated procedures for the handling, analysis, and disclosure of items relating to cases. The aim of this work is to conceive and design a framework that provides a completely new architecture that 1) can perform fundamental functions that are common and necessary to forensic analyses, and 2) is structured such that it is possible to include collaboration-facilitating components without changing the way users interact with the system sans collaboration. This framework is called the Collaborative Forensic Framework (CUFF). CUFF is constructed from four main components: Cuff Link, Storage, Web Interface, and Analysis Block. With the Cuff Link acting as a mediator between components, CUFF is flexible in both the method of deployment and the technologies used in implementation. The details of a realization of CUFF are given, which uses a combination of Java, the Google Web Toolkit, Django with Apache for a RESTful web service, and an Ubuntu Enterprise Cloud using Eucalyptus. The functionality of CUFF's components is demonstrated by the integration of an acquisition script designed for Android OS-based mobile devices that use the YAFFS2 file system. While this work has obvious application to examination labs which work under the mandate of judicial or investigative bodies, security officers at any organization would benefit from the improved ability to cooperate in electronic discovery efforts and internal investigations.
ContributorsMabey, Michael Kent (Author) / Ahn, Gail-Joon (Thesis advisor) / Yau, Stephen S. (Committee member) / Huang, Dijiang (Committee member) / Arizona State University (Publisher)
Created2011
152302-Thumbnail Image.png
Description
The energy consumption of data centers is increasing steadily along with the associ- ated power-density. Approximately half of such energy consumption is attributed to the cooling energy, as a result of which reducing cooling energy along with reducing servers energy consumption in data centers is becoming imperative so as to

The energy consumption of data centers is increasing steadily along with the associ- ated power-density. Approximately half of such energy consumption is attributed to the cooling energy, as a result of which reducing cooling energy along with reducing servers energy consumption in data centers is becoming imperative so as to achieve greening of the data centers. This thesis deals with cooling energy management in data centers running data-processing frameworks. In particular, we propose ther- mal aware scheduling for MapReduce framework and its Hadoop implementation to reduce cooling energy in data centers. Data-processing frameworks run many low- priority batch processing jobs, such as background log analysis, that do not have strict completion time requirements; they can be delayed by a bounded amount of time. Cooling energy savings are possible by being able to temporally spread the workload, and assign it to the computing equipments which reduce the heat recirculation in data center room and therefore the load on the cooling systems. We implement our scheme in Hadoop and performs some experiments using both CPU-intensive and I/O-intensive workload benchmarks in order to evaluate the efficiency of our scheme. The evaluation results highlight that our thermal aware scheduling reduces hot-spots and makes uniform temperature distribution within the data center possible. Sum- marizing the contribution, we incorporated thermal awareness in Hadoop MapReduce framework by enhancing the native scheduler to make it thermally aware, compare the Thermal Aware Scheduler(TAS) with the Hadoop scheduler (FCFS) by running PageRank and TeraSort benchmarks in the BlueTool data center of Impact lab and show that there is reduction in peak temperature and decrease in cooling power using TAS over FCFS scheduler.
ContributorsKole, Sayan (Author) / Gupta, Sandeep (Thesis advisor) / Huang, Dijiang (Committee member) / Varsamopoulos, Georgios (Committee member) / Arizona State University (Publisher)
Created2013
151596-Thumbnail Image.png
Description
Carrier lifetime is one of the few parameters which can give information about the low defect densities in today's semiconductors. In principle there is no lower limit to the defect density determined by lifetime measurements. No other technique can easily detect defect densities as low as 10-9 - 10-10 cm-3

Carrier lifetime is one of the few parameters which can give information about the low defect densities in today's semiconductors. In principle there is no lower limit to the defect density determined by lifetime measurements. No other technique can easily detect defect densities as low as 10-9 - 10-10 cm-3 in a simple, contactless room temperature measurement. However in practice, recombination lifetime τr measurements such as photoconductance decay (PCD) and surface photovoltage (SPV) that are widely used for characterization of bulk wafers face serious limitations when applied to thin epitaxial layers, where the layer thickness is smaller than the minority carrier diffusion length Ln. Other methods such as microwave photoconductance decay (µ-PCD), photoluminescence (PL), and frequency-dependent SPV, where the generated excess carriers are confined to the epitaxial layer width by using short excitation wavelengths, require complicated configuration and extensive surface passivation processes that make them time-consuming and not suitable for process screening purposes. Generation lifetime τg, typically measured with pulsed MOS capacitors (MOS-C) as test structures, has been shown to be an eminently suitable technique for characterization of thin epitaxial layers. It is for these reasons that the IC community, largely concerned with unipolar MOS devices, uses lifetime measurements as a "process cleanliness monitor." However when dealing with ultraclean epitaxial wafers, the classic MOS-C technique measures an effective generation lifetime τg eff which is dominated by the surface generation and hence cannot be used for screening impurity densities. I have developed a modified pulsed MOS technique for measuring generation lifetime in ultraclean thin p/p+ epitaxial layers which can be used to detect metallic impurities with densities as low as 10-10 cm-3. The widely used classic version has been shown to be unable to effectively detect such low impurity densities due to the domination of surface generation; whereas, the modified version can be used suitably as a metallic impurity density monitoring tool for such cases.
ContributorsElhami Khorasani, Arash (Author) / Alford, Terry (Thesis advisor) / Goryll, Michael (Committee member) / Bertoni, Mariana (Committee member) / Arizona State University (Publisher)
Created2013
151848-Thumbnail Image.png
Description
ABSTRACT Along with the fast development of science and technology, the studied materials are becoming more complicated and smaller. All these achievements have advanced with the fast development of powerful tools currently, such as Scanning electron microscopy (SEM), Focused Ion Beam (FIB), Transmission electron microscopy (TEM), Energy dispersive X-ray spectroscopy

ABSTRACT Along with the fast development of science and technology, the studied materials are becoming more complicated and smaller. All these achievements have advanced with the fast development of powerful tools currently, such as Scanning electron microscopy (SEM), Focused Ion Beam (FIB), Transmission electron microscopy (TEM), Energy dispersive X-ray spectroscopy (EDX), Electron energy loss spectroscopy (EELS) and so on. SiTiO3 thin film, which is grown on Si (100) single crystals, attracts a lot of interest in its structural and electronic properties close to its interface. Valence EELS is used to investigate the Plasmon excitations of the ultrathin SrTiO3 thin film which is sandwiched between amorphous Si and crystalline Si layers. On the other hand, theoretical simulations based on dielectric functions have been done to interpret the experimental results. Our findings demonstrate the value of valence electron energy-loss spectroscopy in detecting a local change in the effective electron mass. Recently it is reported that ZnO-LiYbO2 hybrid phosphor is an efficient UV-infrared convertor for silicon solar cell but the mechanism is still not very clear. The microstructure of Li and Yb co-doped ZnO has been studied by SEM and EDX, and our results suggest that a reaction (or diffusion) zone is very likely to exist between LiYbO2 and ZnO. Such diffusion regions may be responsible for the enhanced infrared emission in the Yb and Li co-doped ZnO. Furthermore, to help us study the diffusion zone under TEM in future, the radiation damage on synthesized LiYbO2 has been studied at first, and then the electronic structure of the synthesized LiYbO2 is compared with Yb2O3 experimentally and theoretically, by EELS and FEFF8 respectively.
ContributorsYang, Bo (Author) / Alford, Terry (Thesis advisor) / Jiang, Nan (Committee member) / Theodore, N. David (Committee member) / Arizona State University (Publisher)
Created2013