• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 119
  • 35
  • 12
  • 8
  • 6
  • 5
  • 5
  • 5
  • 3
  • 2
  • 1
  • 1
  • 1
  • 1
  • 1
  • Tagged with
  • 233
  • 70
  • 51
  • 50
  • 44
  • 42
  • 38
  • 36
  • 30
  • 27
  • 26
  • 25
  • 21
  • 21
  • 21
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
61

Design and Implementation of A Smart Grid System Based on Blockchain Smart Contract Technology

Foo, Xueyuan January 2020 (has links)
Under de senaste åren har blockchain-tekniken fått mer och mer uppmärksamhet. Det har visat speciella fördelar i digital valuta, eftersom det distribueras och dess data inte kan ändras. Med fler länder som presenterar idén om kraftsysteminnovationen har ett stort antal distribuerade kraftkällor dykt upp. Nätanslutningen för dessa distribuerade kraftkällor leder till instabil nätdrift och ökar svårigheten att hantera kraftigt. Därför finns det ett akut behov av en lösning som kan realisera direkt transaktion av distribuerad kraftförsörjning. Denna artikel gör en fördjupad analys av blockchain-tekniken, inklusive hasalgoritm, konsensusmekanism, Merkle-träd, smart kontrakt etc. Och sedan studeras Ethereum och smarta nät. Den här artikeln realiserar automatisering och intelligens för mätning av eltransaktioner genom smart kontraktsteknik som tillhandahålls av Ethereum. En blockchain privat kedja skapas och sedan distribueras det smarta kontraktet i den privata kedjan. Med fördelarna med blockchaintekniken ovan kommer lagring av kraftdata och krafttransaktioner att vara mer trovärdig och mer transparent. Sammantaget designar och bygger detta papper ett smart grid-system baserat på blockchain-smarta teknik. Systemet kan inte bara användas för smarta nätsystem utan även för andra energisystem. Denna artikel ger en referens för tillämpning av blockchain-teknik. / In recent years, blockchain technology has received more and more attention. It has shown special advantages in digital currency, because it is distributed and its data cannot be altered. With more countries put forward the idea of the power system innovation, a large number of distributed power sources have emerged. The grid connection of these distributed power sources will lead to unstable grid operation and greatly increase the difficulty of management. Therefore, there is an urgent need for a solution that can realize direct transaction of distributed power supply. This article makes an in-depth analysis of the blockchain technology, including hash algorithm, consensus mechanism, Merkle tree, smart contract, etc. And then the Ethereum and smart grids are studied. This article realizes automation and intelligence of the electricity transaction measurement through the smart contract technology provided by Ethereum. A blockchain private chain is created and then the smart contract is deployed into the private chain. With the advantages of blockchain technology aforementioned, the storage of power data and the power transactions will be more credible and more transparent. All in all, this paper designs and builds a smart grid system based on the smart contract technology of blockchain. The system can be used not only for smart grid systems but also for other energy trading systems. This article provides a reference for the application of blockchain technology.
62

Prestanda- och användbarhetsanalys av decentraliserad ledger-teknik utvecklad med antingen SQL eller Blockkedja / Performance and utility analysis of decentralized ledger technology developed using either SQL or Blockchain

Asbai, Ali January 2022 (has links)
B-SPORT+ är ett projekt som var intresserat av att utveckla en applikation för tips och vägledning inom fysisk träning anpassad till personer med funktionsnedsättningar. B-SPORT+ identifieradebehovet av en decentraliserad ledger i applikationen. En ledger innebär en digital huvudbok som lagrar data över transaktioner utförda i en applikation. I ett tidigare arbete lyftes Blockkedja fram som en möjlig lösning för applikationen. B-SPORT+ upplevde dock att denna teknik innehöll nackdelar som hög energiförbrukning och dyr implementation. Därför skulle detta arbete undersöka,utveckla och utvärdera ett alternativ till Blockkedja med hjälp av relationsdatabaser. Resultatet blev två prototyper. Den första prototypen efterliknade Blockkedja-teknik genom att horisontellt fragmentera en relationsdatabas som innehöll en tabell för utförda transaktioner. Sedan användes hasning för att validera transaktioner mellan databas fragment. Det utvecklades även en prototyp med hjälp av Blockkedja-teknik, denna prototyp användes för att utvärdera den första prototypen. Utvärderingen visade att SQL-prototypens struktur minskade minnesutnyttjandet i användardatorer samt minskade den transaktioners energikonsumtionen och tid. Denna struktur tillät även moderering utav data i ledgern vilket var vitalt för den applikation B-SPORT+ ville utveckla / B-SPORT+ is a project that was interested in developing an application for advice and guidance in regards to physical exercise adapted for people with disabilities. B-SPORT+ identified the need for a decentralized ledger in the application. A decentralized ledger is a register that stores data on transactions performed in an application. In previous work on the application, a Blockchain was highlighted as a possible solution. However, B-SPORT+ experienced that this technology contained disadvantages such as high energy consumption and expensive implementation. Therefore, this work investigated, developed and evaluated an alternative to Blockchain using relational databases. The result was two prototypes. The first prototype mimicked Blockchain technology by horizontally fragmenting a relational database that stored a table of performed transactions. Then, cryptographic hashing was used to validate transactions between database fragments. A prototype was also developed using Blockchain technology, this prototype was used to evaluate the first prototype. The evaluation showed that the structure of the SQL prototype reduced memory utilization in user computers it also reduced energy consumption and time when performing transactions. This structure also allowed moderation of data in the ledger, which was vital for the application BSPORT + wanted to develop.
63

Stavové zpracování síťových toků / Stateful Processing of Network Flows

Košek, Martin Unknown Date (has links)
Modern network traffic processing became a challenging task as there are increasing demands on network security devices. Packet-level processing is not sufficient for advanced network traffic analysis and it is necessary to design processing over entire network flows. Stateful processing in software does not offer enough performance for high-speed networks over 10 Gbps and therefore acceleration in hardware should be utilized. Currently there exists no universal platform for stateful processing in hardware and this task has to be implemented individually. Utilization of such platform significantly speed-up development of stateful network applications. This master thesis analyzes all aspects of stateful network processing platform design. Component based architecture increases platform flexibility and ability to optimize for chosen network applications.
64

Fault Tolerant Cryptographic Primitives for Space Applications

Juliato, Marcio January 2011 (has links)
Spacecrafts are extensively used by public and private sectors to support a variety of services. Considering the cost and the strategic importance of these spacecrafts, there has been an increasing demand to utilize strong cryptographic primitives to assure their security. Moreover, it is of utmost importance to consider fault tolerance in their designs due to the harsh environment found in space, while keeping low area and power consumption. The problem of recovering spacecrafts from failures or attacks, and bringing them back to an operational and safe state is crucial for reliability. Despite the recent interest in incorporating on-board security, there is limited research in this area. This research proposes a trusted hardware module approach for recovering the spacecrafts subsystems and their cryptographic capabilities after an attack or a major failure has happened. The proposed fault tolerant trusted modules are capable of performing platform restoration as well as recovering the cryptographic capabilities of the spacecraft. This research also proposes efficient fault tolerant architectures for the secure hash (SHA-2) and message authentication code (HMAC) algorithms. The proposed architectures are the first in the literature to detect and correct errors by using Hamming codes to protect the main registers. Furthermore, a quantitative analysis of the probability of failure of the proposed fault tolerance mechanisms is introduced. Based upon an extensive set of experimental results along with probability of failure analysis, it was possible to show that the proposed fault tolerant scheme based on information redundancy leads to a better implementation and provides better SEU resistance than the traditional Triple Modular Redundancy (TMR). The fault tolerant cryptographic primitives introduced in this research are of crucial importance for the implementation of on-board security in spacecrafts.
65

Fault Tolerant Cryptographic Primitives for Space Applications

Juliato, Marcio January 2011 (has links)
Spacecrafts are extensively used by public and private sectors to support a variety of services. Considering the cost and the strategic importance of these spacecrafts, there has been an increasing demand to utilize strong cryptographic primitives to assure their security. Moreover, it is of utmost importance to consider fault tolerance in their designs due to the harsh environment found in space, while keeping low area and power consumption. The problem of recovering spacecrafts from failures or attacks, and bringing them back to an operational and safe state is crucial for reliability. Despite the recent interest in incorporating on-board security, there is limited research in this area. This research proposes a trusted hardware module approach for recovering the spacecrafts subsystems and their cryptographic capabilities after an attack or a major failure has happened. The proposed fault tolerant trusted modules are capable of performing platform restoration as well as recovering the cryptographic capabilities of the spacecraft. This research also proposes efficient fault tolerant architectures for the secure hash (SHA-2) and message authentication code (HMAC) algorithms. The proposed architectures are the first in the literature to detect and correct errors by using Hamming codes to protect the main registers. Furthermore, a quantitative analysis of the probability of failure of the proposed fault tolerance mechanisms is introduced. Based upon an extensive set of experimental results along with probability of failure analysis, it was possible to show that the proposed fault tolerant scheme based on information redundancy leads to a better implementation and provides better SEU resistance than the traditional Triple Modular Redundancy (TMR). The fault tolerant cryptographic primitives introduced in this research are of crucial importance for the implementation of on-board security in spacecrafts.
66

Hashovací funkce - charakteristika, implementace a kolize / Hash functions - characteristics, implementation and collisions

Karásek, Jan January 2009 (has links)
Hash functions belong to elements of modern cryptography. Their task is to transfer the data expected on the entry into a unique bite sequence. Hash functions are used in many application areas, such as message integrity verification, information authentication, and are used in cryptographic protocols, to compare data and other applications. The goal of the master’s thesis is to characterize hash functions to describe their basic characteristics and use. Next task was to focus on one hash function, in particular MD5, and describe it properly. That means, to describe its construction, safety and possible attacks on this function. The last task was to implement this function and collisions. The introductory chapters describe the basic definition of hash function, the properties of the function. The chapters mention the methods preventing collisions and the areas were the hash functions are used. Further chapters are focused on the characteristics of various types of hash functions. These types include basic hash functions built on basic bit operations, perfect hash functions and cryptographic hash functions. After concluding the characteristics of hash functions, I devoted to practical matters. The thesis describes the basic appearance and control of the program and its individual functions which are explained theoretically. The following text describes the function MD5, its construction, safety risks and implementation. The last chapter refers to attacks on hash functions and describes the hash function tunneling method, brute force attack and dictionary attack.
67

BitCoin peněženka pro platformu Windows Phone / BitCoin Wallet for Windows Phone Platform

Prokop, Tomáš Unknown Date (has links)
Master's thesis deals with description of a new trading system known as BitCoin. Bitcoin is a unique type of virtual cash in the current world without the influence of large corporations. The system is protected through the use of cryptographic methods that are discussed in detail.  The work explains the principles of integrity of transactions exchange transactions and the acquisition of new money through so-called miners. Individual miners services are mediated through software clients including a description of mining. The paper focuses on protocols for communication. It analyzes the different types of software purses for platforms Windows, Linux and Android. Examining reengineering of purses for Android. This document in no small part discusses the implementation own wallets for the Windows Phone platform 8th.
68

z-NAF e clipping: two improvements for post-quantum hash-based digital signatures. / z-NAF e clipping: duas melhorias para assinaturas digitais pós-quânticas baseadas em hash.

Zheng, Amós Yi Cong Lu 19 February 2019 (has links)
Hash-based signature schemes are a class of post-quantum algorithms that usually consist of hash-trees built upon OTS solutions. These schemes have small key sizes, eficient processing and are simple to implement, while their security properties rely basically on the pre-image or collision resistance of the their underlying hash function. Despite such advantages, however, they have relatively large signature sizes compared to traditional signature algorithms. One way of tackling this issue is to reduce the sizes of their underlying OTS algorithms. Besides that, in applications where signature verifications are done much more frequently than signature generation (e.g. trusted software distribution), it is desirable that signature verification has less overhead than signature generation. In this work, two contributions are presented to tackle these issues. The first one is a probabilistic technique that, with negligible processing overhead, allows reductions in the underlying OTS signature sizes; namely, up to 12.5% average size reduction can be achieved depending on the w parameter chosen for the signature (however, for w = 4 the reduction is only 0.2%). The second contribution is a novel OTS scheme which has all advantages of W-OTS and W-OTS+ and yet has much faster signature verification times at the cost of slightly slower signature generation times. / Esquemas de assinaturas baseadas em hash são uma classe de algoritmos pós-quânticos que basicamente consistem em árvores de hash construídas em cima de soluções de assinaturas unitárias (OTS). Tais esquemas possuem tamanhos pequenos de chaves, processamento eficiente e são simples de se implementar, enquanto que a segurança desses esquemas baseia-se na resistência à pré-imagem ou à colisão das funções de hash utilizadas. Apesar dessas vantagens, eles possuem tamanhos de assinaturas relativamente grandes comparados aos algoritmos tradicionais de assinatura. Nesse caso, uma forma de lidar com essa questão é reduzir os tamanhos de assinatura das OTS utilizadas. Além disso, em aplicações em que se faz muito mais verificações de assinatura do que gerações de assinatura, é desejável que a vericação seja significativamente mais rápida do que a geração. Nesse trabalho, duas contribuições são apresentadas para mitigar os problemas acima mencionados. A primeira é uma técnica probabilística que permite a redução do tamanho das assinaturas nas OTS utilizadas com custo adicional de processamento desprezível, isto é, pode-se alcançar uma redução média de até 12.5% dependendo do valor de w escolhido para a assinatura (no entanto, para w = 4 a redução é de apenas 0.2%). A segunda contribuição é um esquema inovador de assinatura digital que possui todas as vantagens do W-OTS e do W-OTS+, além de possuir verificação bem mais rápida do que estes em troca de uma geração de assinatura um pouco mais lenta.
69

Hash Families and Cover-Free Families with Cryptographic Applications

Zaverucha, Gregory 22 September 2010 (has links)
This thesis is focused on hash families and cover-free families and their application to problems in cryptography. We present new necessary conditions for generalized separating hash families, and provide new explicit constructions. We then consider three cryptographic applications of hash families and cover-free families. We provide a stronger de nition of anonymity in the context of shared symmetric key primitives and give a new scheme with improved anonymity properties. Second, we observe that nding the invalid signatures in a set of digital signatures that fails batch veri cation is a group testing problem, then apply and compare many group testing algorithms to solve this problem e ciently. In particular, we apply group testing algorithms based on cover-free families. Finally, we construct a one-time signature scheme based on cover-free families with short signatures.
70

Hash Families and Cover-Free Families with Cryptographic Applications

Zaverucha, Gregory 22 September 2010 (has links)
This thesis is focused on hash families and cover-free families and their application to problems in cryptography. We present new necessary conditions for generalized separating hash families, and provide new explicit constructions. We then consider three cryptographic applications of hash families and cover-free families. We provide a stronger de nition of anonymity in the context of shared symmetric key primitives and give a new scheme with improved anonymity properties. Second, we observe that nding the invalid signatures in a set of digital signatures that fails batch veri cation is a group testing problem, then apply and compare many group testing algorithms to solve this problem e ciently. In particular, we apply group testing algorithms based on cover-free families. Finally, we construct a one-time signature scheme based on cover-free families with short signatures.

Page generated in 0.1323 seconds