• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 602
  • 161
  • 87
  • 83
  • 69
  • 61
  • 24
  • 24
  • 13
  • 11
  • 9
  • 9
  • 7
  • 5
  • 4
  • Tagged with
  • 1398
  • 314
  • 249
  • 236
  • 203
  • 169
  • 159
  • 132
  • 100
  • 100
  • 86
  • 86
  • 85
  • 82
  • 73
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
221

The geology of Kelleys Island

Fisher, Mildred January 1922 (has links)
No description available.
222

Electrolytic In Process Dressing (ELID) Applied To Double Side Grinding of Ceramic Materials

Spanu, Cristian E. 25 May 2004 (has links)
No description available.
223

Understanding and Exploiting Design Flaws of AMD Secure Encrypted Virtualization

Li, Mengyuan 29 September 2022 (has links)
No description available.
224

Dataset for Machine Learning Based Cache Timing Attacks and Mitigation

Kalidasan, Vishnu Kumar 05 June 2024 (has links)
Cache side-channel attacks have evolved alongside increasingly complex microprocessor architectural designs. The attacks and their prevention mechanisms, such as cache partitioning, OS kernel isolation, and various hardware/operating system enhancements, have similarly progressed. Nonetheless, side-channel attacks necessitate effective and efficient prevention mechanisms or alterations to hardware architecture. Recently, machine learning (ML) is an emerging method for detecting and defending such attacks. However, The effectiveness of machine learning relies on the dataset it is trained on. The datasets for training these ML models today are not vast enough to enhance the robustness and consistency of the model performance. This thesis aims to enhance the ML method for exploring various cache side-channel attacks and defenses by offering a more reasonable and potentially realistic dataset to distinguish between the attacker and the victim process. The dataset is gathered through a computer system simulation model, which is subsequently utilized to train both the attacker and detector agents of the model. Different ways to collect datasets using the system simulation are explored. A New Dataset for training and detecting cache side-channel attacks is also explored and methodized. Lastly, the effectiveness of the dataset is studied by training a Flush+Reload attacker and detector model performance. / Master of Science / Imagine a spy trying to steal secret information from a computer by listening to its clicks and whirs. That's kind of what a side-channel attack is. The computer uses a special memory called a cache to speed things up, but attackers can spy on this cache to learn bits and pieces of what the computer is working on. Numerous ways to mitigate such attacks have been proposed, but they were either costly to implement in terms of resources or the performance offset of the computer is large. New types of attacks are also being researched and discovered. More recently, Machine learning (ML) models are used for detecting or defending cache side-channel attacks. Currently the training ground truth or the input dataset for the ML models is not vast enough to enhance the robustness and consistency of the model performance. This thesis project aims to enhance the ML approach for exploring and detecting existing and unknown Cache side-channel attacks by offering a more reasonable and potentially realistic training ground (dataset). The dataset is gathered through a computer system simulation model, which is subsequently utilized to train the ML models. Different ways to collect datasets using the computer system simulation are explored. A New Dataset for training and detecting Cache side-channel attacks is also explored and methodised. Lastly, the effectiveness of the dataset is studied by training a Flush+Reload attacker performance.
225

Development of Nitrogen rate Recommendations for No-till Dryland Grain Sorghum in Virginia

Khosla, Rajiv 12 November 1998 (has links)
Little research has been done in the humid mid-Atlantic region to develop full-season N fertilizer recommendations for dryland no-tillage grain sorghum (Sorghum bicolor L. Moench) production. The objectives of this study were: (i) to determine the optimum rate of band-placed starter N fertilizer needed in combination with side-dress N applications to achieve economic grain yields, (ii) to investigate if pre-plant broadcast N applications are as efficient as band-placed plus side-dress N applications, (iii) to evaluate the response of grain sorghum yield to partitioned side-dress N applications, and (iv) to study the influence of residual soil profile mineral-N (nitrate and ammonium) on sorghum response to applied N fertilization. Multi-location field studies were conducted over three years. A range of N treatments of various starter-band and side-dress N rates were applied. The experimental data indicate that an optimum rate of N fertilization depends on residual soil mineral-N. Little or zero starter-band-N in conjunction with side-dress-N applications of 130 kg of N ha-1 for soils testing high in mineral-N ( 50 kg N ha-1 in the top 0.3m of surface soil) at planting, and a starter-band-N supplement of 40 kg N ha-1 in conjunction with 130 kg N ha-1 side-dress N for soils testing low in mineral-N at planting, optimized the grain sorghum yields in these experiments. Broadcast N applications were observed to be as efficient as band placed N applications when followed by rainfall soon after application. Grain sorghum yields did respond to the partitioned side-dress N applications. However, partitioning of side-dress N application again depends on the residual mineral-N level present in the soil. In order to consider residual soil mineral-N in making N fertilizer recommendations "Associated Nitrogen Fertilizer Equivalency" (ANFE) values were calculated. ANFE is the amount of applied N that has potential to produce the same yield as that produced by the residual soil mineral-N. The N fertilizer recommendations based on ANFE values were quite close for two out of four sites as compared to the N rates at which the maximum yields were obtained in this study. / Ph. D.
226

Cyber-Physical Security for Additive Manufacturing Systems

Sturm, Logan Daniel 16 December 2020 (has links)
Additive manufacturing (AM) is a growing section of the advanced manufacturing field and is being used to fabricate an increasing number of critical components, from aerospace components to medical implants. At the same time, cyber-physical attacks targeting manufacturing systems have continued to rise. For this reason, there is a need to research new techniques and methods to ensure the integrity of parts fabricated on AM systems. This work seeks to address this need by first performing a detailed analysis of vulnerabilities in the AM process chain and how these attack vectors could be used to execute malicious part sabotage attacks. This work demonstrated the ability of an internal void attack on the .STL file to reduce the yield load of a tensile specimen by 14% while escaping detection by operators. To mitigate these vulnerabilities, a new impedance-based approach for in situ monitoring of AM systems was created. Two techniques for implementing this approach were investigated, direct embedding of sensors in AM parts, and the use of an instrumented fixture as a build plate. The ability to detect changes in material as small as 1.38% of the printed volume (53.8 mm3) on a material jetting system was demonstrated. For metal laser powder bed fusion systems, a new method was created for representing side-channel meltpool emissions. This method reduces the quantity of data while remaining sensitive enough to detect changes to the toolpath and process parameters caused by malicious attacks. To enable the SCMS to validate part quality during fabrication required a way to receive baseline part quality information across an air-gap. To accomplish this a new process noise tolerant method of cyber-physical hashing for continuous data sets was presented. This method was coupled with new techniques for the storage, transmission, and reconstructing of the baseline quality data was implemented using stacks of "ghost" QR codes stored in the toolpath to transmit information through the laser position. A technique for storing and transmitting quality information in the toolpath files of parts using acoustic emissions was investigated. The ATTACH (additive toolpath transmission of acoustic cyber-physical hash) method used speed modulation of infill roads in a material extrusion system to generate acoustic tones containing quality information about the part. These modulations were able to be inserted without affecting the build time or requiring additional material and did not affect the quality of the part that contained them. Finally, a framework for the design and implementation of a SCMS for protecting AM systems against malicious cyber-physical part sabotage attacks was created. The IDEAS (Identify, Define, Establish, Aggregate, Secure) framework provides a detailed reference for engineers to use to secure AM systems by leveraging the previous work in vulnerability assessment, creation of new side-channel monitoring techniques, concisely representing quality data, and securely transmitting information to air-gapped systems through physical emissions. / Doctor of Philosophy / Additive manufacturing (AM), more widely known as 3D printing, is a growing field of manufacturing where parts are fabricated by building layers of material on top of each other. This layer-based approach allows the production of parts with complex shapes that cannot be made using more traditional approaches such as machining. This capability allows for great freedom in designing parts, but also means that defects can be created inside of parts during fabrication. This work investigates ways that an adversary might seek to sabotage AM parts through a cyber-physical attack. To prevent attacks seeking to sabotage AM parts several new approaches for security are presented. The first approach uses tiny vibrations to detect changes to part shape or material by attaching a small sensor either directly to the parts or to the surface that they are built on. Because an attack that sabotages an AM system (3D printer) could also affect the systems used to detect part defects these systems should be digitally separated from each other. By using a series of QR codes fabricated by the AM system along with the parts, information can be sent from the AM system to the monitoring system through its sensors. This prevents a cyber-attack from jumping from the AM system to the monitoring system. By temporarily turning off the laser power and tracking the movements of the guiding mirrors the QR code information can be sent to the monitoring system without having to actually print the QR code. The information stored in the QR code is compared to the emission generated when fabricating the parts and is used to detect if an attack has occurred since that would change the emissions from the part, but not from the QR code. Another approach for sending information from the AM system using physical emissions is by using sounds generated during part fabrication. Using a desktop scale 3D printer, the speed of certain movements was increased or decreased. The change in speed causes the sound emitted from the printer to change, while not affecting the actual quality of the print. By using a series of tones, similar to Morse code, information can be sent from the printer. Research was performed on the best settings to use to transmit the information as well as how to automatically receive and decode the information using a microphone. The final step in this work is a framework that serves as a guide for designing and implementing monitoring systems that can detect sabotage attacks on AM parts. The framework covers how to evaluate a system for potential vulnerabilities and how to use this information to choose sensors and data processing techniques to reduce the risk of cyber-physical attacks.
227

Assessing Negative Side Effects in Virtual Environments

McGee, Michael K. 11 February 1998 (has links)
Virtual environment (VE) systems have been touted as exciting new technologies with many varied applications. Today VEs are used in telerobotics, training, simulation, medicine, architecture, and entertainment. The future use of VEs seems limited only by the creativity of its designers. However, as with any developing technology, some difficulties need to be overcome. Certain users of VEs experience negative side effects from being immersed into the graphically rendered virtual worlds. Some side effects that have been observed include: disorientation, headaches, and difficulties with vision. These negative side effects threaten the safety and effectiveness of VE systems. Negative side effects have been found to develop in a variety of environments. The research focus on VE side effects thus far has been on the symptoms and not the causes. The main goals of this research is fourfold: 1) to compare a new measure for side effects with established ones; 2) begin analyzing the causes of side effects with an analysis of head-tracking; 3) to examine any adaptation that may occur within a session and between days of a session; and, 4) to examine possible predictors for users who may experience side effects. An experiment was conducted using two different VEs with either head-tracking on or head-tracking off over four days. A questionnaire, a balance test, a vision test, and magnitude estimations of side effects were used to assess the incidence and severity of sickness experienced in the VEs. Other assessments, including a mental rotation test, perceptual style, and a questionnaire on pre-existing susceptibility to motion sickness were administered. All factors were analyzed to determine what their relationships were with the incidence and severity of negative side effects that result from immersion into the VEs. Results showed that head-tracking induces more negative side effects than no head-tracking. The maze task environment induces more negative side effects than the office task environment. Adaptation did not occur from day to day throughout the four testing sessions. The incidence and severity of negative side effects increased at a constant rate throughout the 30 minute immersive VE sessions, but did not show any significant changes from day to day. No evidence was found for a predictor that would foretell who might be susceptible to motion sickness in VEs. / Master of Science
228

Advances in the Side-Channel Analysis of Symmetric Cryptography

Taha, Mostafa Mohamed Ibrahim 10 June 2014 (has links)
Side-Channel Analysis (SCA) is an implementation attack where an adversary exploits unintentional outputs of a cryptographic module to reveal secret information. Unintentional outputs, also called side-channel outputs, include power consumption, electromagnetic radiation, execution time, photonic emissions, acoustic waves and many more. The real threat of SCA lies in the ability to mount attacks over small parts of the key and to aggregate information over many different traces. The cryptographic community acknowledges that SCA can break any security module if the adequate protection is not implemented. In this dissertation, we propose several advances in side-channel attacks and countermeasures. We focus on symmetric cryptographic primitives, namely: block-ciphers and hashing functions. In the first part, we focus on improving side-channel attacks. First, we propose a new method to profile highly parallel cryptographic modules. Profiling, in the context of SCA, characterizes the power consumption of a fully-controlled module to extract power signatures. Then, the power signatures are used to attack a similar module. Parallel designs show excessive algorithmic-noise in the power trace. Hence, we propose a novel attack that takes design parallelism into consideration, which results in a more powerful attack. Also, we propose the first comprehensive SCA of the new secure hashing function mbox{SHA-3}. Although the main application of mbox{SHA-3} is hashing, there are other keyed applications including Message Authentication Codes (MACs), where protection against SCA is required. We study the SCA properties of all the operations involved in mbox{SHA-3}. We also study the effect of changing the key-length on the difficulty of mounting attacks. Indeed, changing the key-length changes the attack methodology. Hence, we propose complete attacks against five different case studies, and propose a systematic algorithm to choose an attack methodology based on the key-length. In the second part, we propose different techniques for protection against SCA. Indeed, the threat of SCA can be mitigated if the secret key changes before every execution. Although many contributions, in the domain of leakage resilient cryptography, tried to achieve this goal, the proposed solutions were inefficient and required very high implementation cost. Hence, we highlight a generic framework for efficient leakage resiliency through lightweight key-updating. Then, we propose two complete solutions for protecting AES modes of operation. One uses a dedicated circuit for key-updating, while the other uses the underlying AES block cipher itself. The first one requires small area (for the additional circuit) but achieves negligible performance overhead. The second one has no area overhead but requires small performance overhead. Also, we address the problem of executing all the applications of hashing functions, e.g. the unkeyed application of regular hashing and the keyed application of generating MACs, on the same core. We observe that, running unkeyed application on an SCA-protected core will involve a huge loss of performance (3x to 4x). Hence, we propose a novel SCA-protected core for hashing. Our core has no overhead in unkeyed applications, and negligible overhead in keyed ones. Our research provides a better understanding of side-channel analysis and supports the cryptographic community with lightweight and efficient countermeasures. / Ph. D.
229

Analysis of Side-Polished Few-Mode Optical Fiber

Ray, Taylor J. 29 April 2019 (has links)
Side-polished fiber allows access to the evanescent field propagating in the cladding of a few-mode fiber. This cladding mode is analyzed and experimentally validated to further the design of a novel class of fiber optic devices. To do this, specific modes are excited in the polished fiber using a phase-only spatial light modulator to determine spatial mode distribution. Each mode is excited and compared to the expected field distribution and to confirm that higher order modes can propagate through side-polished fiber. Based on each mode’s distribution, a side-polished fiber can be designed so that perturbations on the polished portion of the fiber effect each mode independently. By carefully analyzing the effects of identical perturbations on each mode, it is determined that each mode can be isolated based on the geometry of the polished fiber and careful alignment of the mode field. This research has the potential to advance the development of novel fiber-based sensors and communications devices utilizing mode-based interferometry and mode multiplexing. / M.S. / Fiber optic devices have seen significant advancement since the realization of the laser and low-loss optical fiber. Modern day fiber optics are commonly utilized for high-bandwidth communications and specialized sensing applications. Utilizing multiple modes, or wave distributions, in a fiber provides significant advantages towards increasing bandwidth for communications and provides potential for more accurate sensing techniques. Significant research has been conducted in both the sensing and communication field, but mode-domain devices have the capability to significantly advance the field of fiber optic devices. This thesis demonstrates the potential for side-polished fiber geometry to effect each mode independently, thus allowing side-polished fiber to be utilized for realizing novel devices such as multiplexing devices and fiber optic sensors.
230

A Hardware Evaluation of a NIST Lightweight Cryptography Candidate

Coleman, Flora Anne 04 June 2020 (has links)
The continued expansion of the Internet of Things (IoT) in recent years has introduced a myriad of concerns about its security. There have been numerous examples of IoT devices being attacked, demonstrating the need for integrated security. The vulnerability of data transfers in the IoT can be addressed using cryptographic protocols. However, IoT devices are resource-constrained which makes it difficult for them to support existing standards. To address the need for new, standardized lightweight cryptographic algorithms, the National Institute of Standards and Technology (NIST) began a Lightweight Cryptography Standardization Process. This work analyzes the Sparkle (Schwaemm and Esch) submission to the process from a hardware based perspective. Two baseline implementations are created, along with one implementation designed to be resistant to side channel analysis and an incremental implementation included for analysis purposes. The implementations use the Hardware API for Lightweight Cryptography to facilitate an impartial evaluation. The results indicate that the side channel resistant implementation resists leaking data while consuming approximately three times the area of the unprotected, incremental implementation and experiencing a 27% decrease in throughput. This work examines how all of these implementations perform, and additionally provides analysis of how they compare to other works of a similar nature. / Master of Science / In today's society, interactions with connected, data-sharing devices have become common. For example, devices like "smart" watches, remote access home security systems, and even connected vending machines have been adopted into many people's day to day routines. The Internet of Things (IoT) is the term used to describe networks of these interconnected devices. As the number of these connected devices continues to grow, there is an increased focus on the security of the IoT. Depending on the type of IoT application, a variety of different types of data can be transmitted. One way in which these data transfers can be protected is through the use of cryptographic protocols. The use of cryptography can provide assurances during data transfers. For example, it can prevent an attacker from reading the contents of a sensitive message. There are several well studied cryptographic protocols in use today. However, many of these protocols were intended for use in more traditional computing platforms. IoT devices are typically much smaller in size than traditional computing platforms. This makes it difficult for them to support these well studied protocols. Therefore, there have been efforts to investigate and standardize new lightweight cryptographic protocols which are well suited for smaller IoT devices. This work analyzes several hardware implementations of an algorithm which was proposed as a submission to the National Institute of Standards and Technology (NIST) Lightweight Cryptography Standardization Process. The analysis focuses on metrics which can be used to evaluate its suitability for IoT devices.

Page generated in 0.0607 seconds