• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 146
  • 37
  • 25
  • 24
  • 23
  • 12
  • 8
  • 8
  • 5
  • 5
  • 3
  • 2
  • 2
  • 2
  • 1
  • Tagged with
  • 350
  • 55
  • 42
  • 32
  • 27
  • 26
  • 23
  • 22
  • 22
  • 22
  • 19
  • 19
  • 18
  • 18
  • 15
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
221

Lightweight security protocols for IP-based Wireless Sensor Networks and the Internet of Things / Protocoles de sécurité efficaces pour les réseaux de capteurs IP sans-fil et l'Internet des Objets

Nguyen, Kim Thuat 08 December 2016 (has links)
L'Internet des Objets (IdO) permet à des milliards de dispositifs informatiques embarqués de se connecter les uns aux autres. Les objets concernés couvrent la plupart de nos appareils de la vie quotidienne, tels que les thermostats, les réfrigérateurs, les fours, les machines à laver et les téléviseurs. Il est facile d'imaginer l'ampleur du danger, si ces dispositifs venaient à nous espionner et révélaient nos données personnelles. La situation serait encore pire si les applications critiques IdO, par exemple, le système de contrôle des réacteurs nucléaires, le système de sécurité du véhicule ou les dispositifs médicaux, étaient compromis. Afin de garantir la sécurité et lutter contre des menaces de sécurité dans l'IdO, des solutions de sécurité robustes doivent être considérées. Cependant, les appareils pour l’IdO sont limités en mémoire, capacités de calcul et énergie, et disposent de moyens de communication peu fiables, ce qui les rend vulnérables à des attaques variées. Dans ce contexte, nous nous concentrons sur deux défis majeurs, à savoir des protocoles de sécurité légers en termes de calculs et d’infrastructure, et des mécanismes d'établissement de clés légers, les solutions existantes actuellement étant beaucoup trop coûteuses pour les dispositifs IdO. En réponse au premier défi, nous avons, d'une part, proposé ECKSS - un nouveau schéma de signcryption léger qui évite l'utilisation de PKI. Cette proposition permet de chiffrer et signer simultanément des messages en garantissant la confidentialité et la non-falsification du canal de communication. De plus, les échanges de message sont authentifiés sans recourir à des certificats. Par ailleurs, nous avons aussi proposé OEABE qui est un mécanisme de délégation pour le chiffrement à base d’attributs CP-ABE (Ciphertext-Policy Attribute-Based Encryption). CP-ABE est un schéma de chiffrement par attributs qui permet aux utilisateurs de préciser au moment du chiffrement qui pourra déchiffrer leurs données. Notre solution, OEABE, permet à un dispositif contraint en ressources de générer rapidement un chiffré CP-ABE tout en précisant les droits d’accès à ses données. Cette solution est d’autant plus utile que le volume de données générées par les dispositifs IdO est en augmentation exponentielle chaque année. Quant au deuxième défi, nous avons proposé tout d'abord deux modes de distribution de clés pour le protocole standard de gestion de clés MIKEY. Ils s’appuient sur notre schéma de signcryption ECKSS et héritent ainsi de la légèreté d'ECKSS à la fois en termes de calculs et de dispensent d'utilisation de PKI. Les résultats expérimentaux, obtenus à partir d’une plateforme de capteurs Openmote, ont prouvé l'efficacité de nos solutions comparativement aux autres méthodes de MIKEY. Nous avons aussi proposé un schéma d'échange de clés, appelé AKAPR qui est très adapté dans le cas où les deux parties qui participent à la négociation de clés sont très contraintes en ressources / The Internet of Things (IoT) enables billions of embedded computing devices to connect to each other. The smart things cover our everyday friendly devices, such as, thermostats, fridges, ovens, washing machines, and TV sets. It is easy to imagine how bad it would be, if these devices were spying on us and revealing our personal information. It would be even worse if critical IoT applications, for instance, the control system in nuclear reactors, the vehicle safety system or the connected medical devices in health-care, were compromised. To counteract these security threats in the IoT, robust security solutions must be considered. However, IoT devices are limited in terms of memory, computation and energy capacities, in addition to the lack of communication reliability. All these inconvenients make them vulnerable to various attacks, as they become the weakest links of our information system. In this context, we seek for effective security mechanisms in order to establish secure communications between unknown IoT devices, while taking into account the security requirements and the resource constraints of these devices. To do so, we focus on two major challenges, namely, lightweight security protocols in terms of processing and infrastructure and lightweight key establishment mechanisms, as existing solutions are too much resource consuming. To address this first challenge, we first propose ECKSS - a new lightweight signcryption scheme which does not rely on a PKI. This proposal enables to encrypt and sign messages simultaneously while ensuring the confidentiality and unforgeability of the communication channels. In addition, the message exchanges are authenticated without relying on certificates. Moreover, we also propose OEABE which is a delegation-based mechanism for the encryption of the Ciphertext-Policy Attribute-Based Encryption (CP-ABE). CP-ABE is anattribute-based public key encryption scheme that gives users the flexibility to determine who can decrypt their data at runtime. Our solution enables a resource-constrained device to generate rapidly a CP-ABE ciphertext with authorization access rights to its data. This solution is particularly useful as the volume of data issued from IoT devices grows exponentially every year. To solve the second challenge, we first propose two new key distribution modes for the standard key management protocol MIKEY, based on our signcryption scheme ECKSS. These modes inherit the lightness of ECKSS and avoid the use of PKI. The experimental results, conducted in the Openmote sensor platform, have proven the efficiency of our solutions compared with other existing methods of MIKEY. Then, we propose a new key agreement scheme, named AKAPR. In case the two communicating parties are involved in the key negotiation procedure, AKAPR is very suitable in the context of IoT. As such, it can operate even if the two communicating parties are highly resource-constrained
222

Dostupná řešení pro clustrování serverů / Available Solutions for Server Clustering

Bílek, Václav January 2008 (has links)
The goal of this master thesis is to analyze Open Source resources for loadbalancing and high availability, with aim on areas of its typical usage. These areas are particularly solutions of network infrastructure (routers, loadbalancers), generally network and internet services and parallel filesystems. Next part of this thesis is analysis of design, implementation and plans of subsequent advancement of an fast growing Internet project. The effect of this growth is necessity of solving scalability on all levels. The last part is performance analysis of individual loadbalancing methods in the Linux Virtual Server project.
223

Modulární architektura distribuovaných aplikací / Modular Architecture of Distributed Applications

Musil, Jiří January 2007 (has links)
Traditional architectures of software systems are in heterogenous environment of today's computer networks too heavy-footed. One of principles, which tries to solve this problem is service-oriented architecture (SOA). Practical way of its implementation is represented by web services (WS) built upon protocols like SOAP or XML-RPC. This diploma thesis focuses problem of providing contextual information to mobile devices and its solution based on SOA principles. The thesis introduces design and implementation of web service providing contextual information to mobile devices and prototype of modular inverse SOAP proxy server allowing its effective monitoring and management.
224

Computergestützte Entwurfsmethoden auf gekrümmten Oberflächen

Kühnert, Tom 04 March 2015 (has links)
Im Fokus dieser Arbeit steht die Entwicklung und Realisierung einer Nutzerschnittstelle für die computergestützte Bearbeitung von Oberflächen dreidimensionaler Designobjekte, die durch herkömmliche CAD-Systeme nur unzureichend unterstützt werden können. Es werden Methoden und Algorithmen erarbeitet, um die Interaktion des Benutzers direkt auf Basis der für das Design relevanten 3D Objektoberflächen zu ermöglichen. Den Ausgangspunkt bildet das Proxy-Konzept des Forschungsfeldes zur Mensch-Maschine-Interaktion, in welchem physische Stellvertreterobjekte zur Manipulation virtueller Objekte genutzt werden. Im ersten Teil der Arbeit wird dieses Konzept um eine auf die Oberfläche des bearbeiteten Objektes bezogene Interaktion und Designfunktionalität erweitert. Dazu wird das Konzept eines CAD-Proxys entwickelt und verschiedene Umsetzungen und Anwendungen erläutert. Dabei werden die CAD-Proxys in drei Typen unterschieden. Der exakte CAD-Proxy ermöglicht es, ein virtuelles Objekt mit einem formgleichen, physischen Gegenstück zu bearbeiten. Beim abstrakten CAD-Proxy wird gezeigt, wie auch ein anders geformtes Gegenstück zum Einsatz kommen kann. Der augmentierte CAD-Proxy erlaubt die Anzeige des Designs direkt auf dem physischen Gegenstück. Nutzerstudien belegen, dass die CAD-Proxys zur Erstellung eines Designs auf einer Oberfläche deutlich besser geeignet sind als eine klassische Nutzerschnittstelle. Dies gilt insbesondere für anspruchsvolle Designaufgaben, etwa im künstlerischen Design. Im zweiten Teil der Arbeit wird die Verarbeitung von Linienzügen im Gestaltungsprozess eingeführt, welche das Konzept der aktiven Konturen auf Oberflächen erweitern. Diese Linienzüge werden auf die Form der Oberfläche bezogen verarbeitet und beachten gleichzeitig wichtige Merkmale, wie bspw. die Kanten des Objektes. Es wird ein neues Verfahren vorgestellt, mit dem aktive Konturen auch auf schlecht vernetzten Oberflächen eingesetzt werden können und gleichzeitig Formen flexibler repräsentieren können als bisherige Ansätze. Für den Bezug der Designlinien zur Oberfläche wird eine neue Datenstruktur eingeführt, die ein geometrisches Nachbarschaftsproblem löst. Es wird gezeigt, dass diese Struktur auf den getesteten Objekten mindestens um Faktor 14 schneller ist als alternative Ansätze und auch direkt auf andere Problemstellungen anwendbar ist. Der dritte Teil enthält die Betrachtungen zum Formverständnis der Designobjekte, welche für die Designlinien und die Modellierung der Designobjekte benötigt werden. Dabei kommt die Krümmungsberechnung als etabliertes Werkzeug derartiger Analysen zum Einsatz. Hier wird eine neue Betrachtung erarbeitet, die den Einfluss unterschiedlicher Faktoren auf die Genauigkeit der Krümmungsschätzung und auf die Eignung verschiedener Schätzungsverfahren erstmals umfassend untersucht. Durch die Kombination existierender Verfahren kann das Verfahren der Shape Operator Approximation entwickelt werden, welches Eigenschaften wie Schätzungsgenauigkeit, Performanz und eine einfache Formulierung bekannter Verfahren vereint.
225

Web-based prototype for protecting controllers from existing cyber-attacks in an industrial control system / Webbaserad prototyp för att skydda styrsystem från förekommande cyberattacker i ett industriellt kontrollsystem

Sanyang, Pa January 2020 (has links)
Industrial control system or ICS is a critical part of the infrastructure in society. An example of ICS is the rail networks or energy plants like the nuclear plant. SCADA is an ICS system following a hierarchical structure. Due to the fact that a control system can be very large, monitoring remote through networks is an effective way to do so. But because of digitalization ICS or SCADA systems are vulnerable to cyber attacks that can hijack or intercept network traffic or deny legitimate user services. SCADA protocols (e.g. Modbus, DNP3) that are prone to get attacks due to not being a secure protocol make a SCADA system even more vulnerable to attacks. The paper focuses on how to best protect the network traffic between an HMI as the client and a different controller as the server from attacks. The proposed solution, the prototype, is based on the reverse proxy server setup to protect controllers from the external network traffic. Only the reverse proxy server, or gateway server, can forward a client request to the intended controller. The gateway server, a web-based solution, will be the additional security layer that encrypts the payload in the application layer using TLS version 1.2 by using HTTPS protocol, thereby protect from usual security threats. The prototype went through a penetration testing of MITM (Based on ARP-poisoning), SYN flooding, slow HTTP POST attacks. And the result indicated that the prototype was vulnerable to SYN flooding and the network traffic was intercepted by the MITM. But from the Confidentiality-Integrity-Availability (C.I.A) criteria, the prototype did uphold the integrity and confidentiality due to the TLS security and successful mitigation of certain attacks. The results and suggestions on how to improve the gateway server security were discussed, including that the testing was not comprehensive but that the result is still valuable. In conclusion, more testing in the future would most likely showcase different results, but that will only mean to better the security of the gateway server, the network that the client and gateway server runs in and the physical security of the location where the client and gateway server is located. / Industrial Control System (ICS, sve. Industriella Kontrollsystem) är en kritisk del av infrastrukturen i samhället. Ett exempel på ICS är järnvägsnät eller energianläggningar som kärnkraftverket. SCADA är ett ICS-system som följer en hierarkisk struktur. Eftersom ett kontrollsystem kan täcka stora ytor är fjärrövervakning och fjärrstyrning via nätverk ett effektivt sätt att göra det på. Men på grund av digitalisering är ICS- eller SCADA-system sårbara för cyberattacker som kan kapa nätverkstrafik eller förneka legitima användare från att nå vissa tjänster. SCADA-protokoll (t.ex. Modbus, DNP3) som är benägna att få attacker på grund av att de inte är ett säkert protokoll gör SCADA-system ännu mer sårbart för attacker. Uppsatsen fokuserar huvudsakligen på hur man bäst skyddar nätverkstrafiken mellan en HMI som klient och en annan controller som servern från attacker. Den föreslagna lösningen, prototypen, är baserad på hur en reverse proxy server är uppsatt för att skydda styrenheter från den externa nätverkstrafiken. Endast reverse proxy servern eller gateway-servern kan vidarebefordra en begäran från en klient till den avsedda styrenheten. Gateway-servern, en webbaserad lösning, kommer att vara det extra säkerhetslagret som krypterar nyttolasten (eng. payload) i applikationslagret med TLS version 1.2 med hjä lp av protokollet HTTPS, och därmed skyddar mot de mest förekommande säkerhetshot som vill se och påverka skyddad information. Prototypen genomgick en penetrationstestning av MITM (Baserat på ARP-poisoning), SYN-flooding, slow HTTP POST-attacker. Och resultatet indikerade att prototypen var sårbar för SYN-flooding och nätverkstrafiken avlyssnades genom MITM. Men baserad på kriterierna för C.I.A (sve. Konfidentialitet, Integritet och Tillgänglighet) upprätthöllprototypen integriteten och konfidentialiteten på grund av säkerhetsprotokollen TLSv1.2 och framgångsrika minskningar av vissa attacker. Resultaten och förslag på hur man kan förbättra prototypen diskuterades, inklusive att testningen inte var omfattande men att resultatet fortfarande är värdefullt. Sammanfattningsvis skulle fler tester i framtiden sannolikt visa ett helt annat resultat, men det kommer bara att innebära att förbättra säkerheten för gateway-servern, nätverket som klienten och gateway-servern kör i och den fysiska säkerheten för platsen där klienten och gateway-servern befinner sig inom.
226

Methane Sulphonic Acid in East Antarctic Coastal Firn and Ice Cores and Its Relationship with Chlorophyll-a and Sea Ice Extent in the Southern Ocean / Metansulfonsyra i kustnära firn- och iskärnor från Östra Antarktis, och dess förhållande till klorofyll-a och havsisutbredning i Antarktiska Oceanen

Nilsson, Emma January 2022 (has links)
The seasonal retreat of sea ice in the austral spring and summer around Antarctica has a significant effect on phytoplankton activity, mainly due to light availability, meltwater input of dissolved iron, and surface water stratification. Phytoplankton produce dimethylsulfoniopropionate, the precursor to the climate-cooling gas dimethyl sulphide, which is ventilated to the atmosphere and oxidised to methane sulphonic acid (MSA). MSA is preserved in firn and ice cores from both the Arctic and Antarctica. Attempts to reconstruct sea ice conditions in different regions of Antarctica with the help of MSA records from ice cores have had varying success, highlighting the often-regional relationship between ice core MSA and sea ice. This study uses MSA records from three firn cores and one ice core drilled on Fimbul Ice Shelf in Dronning Maud Land, East Antarctica, to investigate the relationship to satellite-derived sea ice extent (SIE) in five sectors of the Southern Ocean. Chlorophyll-a concentrations, serving as a measure of phytoplankton biomass, are correlated to the MSA records to further test the MSA – SIE relationship. The firn cores are named after the ice rise where they were drilled: Kupol Ciolkovskogo (KC), Kupol Moskovskij (KM), and Blåskimen Island (BI). The ice core is named S100. The results show that there is a significant, yet weak positive correlation between summer MSA in the KM core and winter SIE in the Weddell Sea Sector. There is also a significant, weak positive correlation between summer MSA in the BI core and summer chlorophyll-a concentrations in the Weddell Sea Sector. There are no significant correlations between MSA in the low-accumulation KC or S100 cores and SIE or chlorophyll-a concentrations. Furthermore, the two high-accumulation core sites in this study, BI and KM, do not display the same relationship between MSA and SIE or MSA and chlorophyll-a, which is likely due to very local wind patterns. Surface winds on Fimbul Ice Shelf are easterly or north-easterly which results in a more coastal influence at the KM site compared to the BI site, likely introducing the differences observed when comparing the two MSA records. More research aimed at evaluating the meteorological conditions that prevail at the core sites is needed to further assess the use of the MSA records from the high-accumulation ice rise cores BI and KM as proxies for SIE in the Weddell Sea region, but in their current state these MSA records are not suitable to use for sea ice reconstruction. / Havsisen kring Antarktis smälter årligen under vår- och sommarmånaderna, vilket har en betydande inverkan på fytoplankton eftersom isen reglerar tillgången till solljus, det viktiga näringsämnet järn samt vattenkolumnens stabilitet. Fytoplankton producerar ämnet dimetylsulfid som oxideras till metansulfonsyra (MSA) i atmosfären. MSA kan sedan transporteras till Antarktis där det avsätts och bevaras i snön. Genom att borra upp iskärnor kan man erhålla ett daterat MSA-arkiv, som i flera fall har använts för att försöka rekonstruera havsisens utbredning. Dessa försök har haft varierande framgång, vilket beror på att förhållandet mellan MSA och havsis ofta är regionalt betingat. I den här studien har MSA-arkiven från tre firnkärnor och en iskärna tagna från Fimbulisen i Dronning Maud Land, Östra Antarktis, använts för att undersöka förhållandet till havsisutbredning i Antarktiska Oceanen. Dessutom har klorofyll-a, ett sätt att mäta fytoplanktonens biomassa i havet, också korrelerats till MSA-arkiven för att ytterligare testa förhållandet mellan MSA och havsis. Firnkärnorna är döpta efter platsen de borrades på: Kupol Ciolkovskogo (KC), Kupol Moskovskij (KM) och Blåskimen Island (BI). Iskärnan kallas S100. Resultaten av korrelationsberäkningarna påvisar en signifikant men svagt positiv korrelation mellan sommar-MSA i KM-kärnan och havsisutbredning under vintern i Weddellhavet. Dessutom finns det en signifikant, svag korrelation mellan sommar-MSA i BI-kärnan och klorofyll-a under sommaren i Weddellhavet. Inga signifikanta korrelationer mellan MSA i KC- eller S100-kärnorna och havsis eller klorofyll-a kan påvisas. Det faktum att MSA-arkiven från BI- och KM-kärnorna inte uppvisar samma förhållande till havsisutbredning eller klorofyll-a kan förklaras av de lokala vind- och transportmönstren som är aktiva på olika delar av Fimbulisen. Marknära vindar är ostliga eller nordostliga i det här området vilket resulterar i ett högre inflytande av kustliga vindar vid KM jämfört med vid BI. Detta är förmodligen tillräckligt för att påverka MSA-arkiven att uppvisa olika korrelationsmönster till havsis och klorofyll-a. För att fortsatt utreda lämpligheten av MSA-arkiven från KM och BI för att rekonstruera havsisutbredning i Weddellhavet behövs mer forskning kring de specifika meteorologiska förhållanden som är aktiva på Fimbulisen.
227

Privacy-Preserving Public Verification via Homomorphic Encryption

Becher, Kilian 07 February 2024 (has links)
Nachhaltige und ethisch vertretbare Beschaffung und Produktion gehören zu den großen Herausforderungen, die aus dem rasanten Klimawandel und der wachsenden Weltbevölkerung resultieren. Die Erneuerbare-Energien-Richtlinie II der EU und das deutsche Lieferkettensorgfaltspflichtengesetz sind nur zwei Beispiele für die Vielzahl von Gesetzen und Vorschriften, die Standards für nachhaltige und ethisch vertretbare Beschaffung und Produktion vorgeben. Sie implizieren einen Bedarf an Transparenz, Rückverfolgbarkeit und Verifizierbarkeit von Lieferketten und Transaktionen. Öffentliche Verifikationen von Transaktionen entlang von Lieferketten ermöglichen es Dritten, die Einhaltung von Standards und Richtlinien und den Wahrheitsgehalt von Nachhaltigkeitsversprechen zu überprüfen. Folglich kann die öffentliche Überprüfbarkeit Kunden, öffentlichen Stellen und Nichtregierungsorganisationen dabei helfen, Verstöße und Betrug in Lieferketten aufzudecken. Dies wiederum kann dazu beitragen, den Druck zur Einhaltung geltender Standards und Vorschriften zu erhöhen. Transaktionen in Lieferketten basieren oft auf vertraulichen Informationen, wie beispielsweise Mengen und Preise. Die Transparenz derartiger Daten könnte auf Geschäftsgeheimnisse schließen lassen, was direkten Einfluss auf die Wettbewerbsvorteile der beteiligten Firmen hätte. Die Vereinbarkeit von Transparenz und Vertraulichkeit scheint jedoch auf den ersten Blick widersprüchlich zu sein. Diese Dissertation stellt sich der Herausforderung, die öffentliche Verifizierbarkeit von Transaktionen in Lieferketten unter Wahrung der Vertraulichkeit zu ermöglichen. Ausgehend von zwei Fallbeispielen für Lieferketten-Verifikationen werden zunächst Anforderungen an Lösungen untersucht und fünf Forschungsfragen abgeleitet. Anschließend wird eine universelle Lösung entworfen, welche Transparenz und Vertraulichkeit in Einklang bringt. Das vorgestellte Systemmodell ermöglicht sichere öffentliche Verifikationen durch den Einsatz von Fully Homomorphic Encryption (FHE) und Proxy Re-Encryption (PRE). Um die Eignung des Systemmodells für eine Vielzahl realer Szenarien zu verdeutlichen, werden in dieser Dissertation Protokolle für verschiedene Verifikationsfunktionen entworfen. Dies umfasst die Verifikation von Bilanzen, motiviert durch den Handel mit nachhaltigem Palmöl, sowie die Verifikation von Verhältnissen, veranschaulicht durch die Verarbeitung verschiedener Arten von Kobalt. Durch theoretische und empirische Untersuchungen wird nachgewiesen, dass die Protokolle sichere öffentliche Verifikationen für realitätsnahe Szenarien in praktikabler Zeit ermöglichen. Im Weiteren werden die Sicherheitseigenschaften und -implikationen des vorgeschlagenen Systemmodells und der Protokolle untersucht. Dies beinhaltet eine formale Analyse des Risikos, vertrauliche Informationen im Falle wiederholter, gleicher Verifikationen preiszugeben. Aufgrund der Anfälligkeit gegenüber derartigen Angriffen beim Verwenden probabilistischer Output Obfuscation, wird das Paradigma der Data-Dependent Deterministic Obfuscation (D3O) vorgestellt. D3O ist ein universelles Konzept und damit unabhängig vom Anwendungsfall der Lieferketten-Verifikation. Daher kann es in einer Vielzahl weiterer Protokolle für sichere Berechnungen eingesetzt werden, um das Abfließen vertraulicher Informationen zu reduzieren. / Sustainable and ethical sourcing and production are major challenges that arise from rapid climate change and our growing world population. The EU's Renewable Energy Directive II and the German Supply Chain Act are just two examples of the multitude of laws and regulations that define standards for sustainable and ethical sourcing and production. They imply a need for supply chain transparency, traceability, and verification. Public verification of supply chain transactions gives any third-party verifier the chance to evaluate compliance and the correctness of claims based on supply chain transaction details. Therefore, public verification can help customers, buyers, regulators, and non-governmental organizations uncover non-compliance and fraud committed by supply chain actors. This, in turn, can help increase the pressure to comply with applicable standards and regulations. Supply chain transactions often involve confidential data like amounts or prices. Transparency of such data could leak trade secrets and affect companies' competitive advantages. However, reconciling transparency with confidentiality seems contradictory at first glance. This thesis takes up the challenge of enabling privacy-preserving public verification of confidential supply chain transactions. Given two exemplary real-world use cases for supply chain verification, the thesis first investigates requirements for valid solutions and infers five research questions. It then designs a universal solution that combines transparency with confidentiality. The proposed system model achieves privacy-preserving public verification by employing the cryptographic techniques of fully homomorphic encryption (FHE) and proxy re-encryption (PRE). To demonstrate the suitability of the system model for a large variety of lifelike supply chain verification scenarios, the thesis designs privacy-preserving protocols for different verification functions. This includes the verification of balances, using the trade in sustainable palm oil as an example, as well as the verification of ratios, motivated by different forms of cobalt sourcing. These protocols are evaluated both theoretically and empirically. Through extensive empirical evaluation, the proposed protocols prove to enable privacy-preserving public verification for the mentioned supply chain scenarios in practical time. Additionally, this thesis investigates the security implications of the proposed system model and protocols and formally analyzes the risk of leaking information through repeated similar verifications. Based on the identified vulnerability to such attacks in the case of probabilistically obfuscated protocol outputs, the thesis introduces and investigates the paradigm of data-dependent deterministic obfuscation (D3O). D3O is a universal concept that is independent of the field of supply chain verification. It can reduce the leakage of confidential information in a large class of privacy-preserving protocols.
228

Ancient plant cuticle chemistry: preservation and characterization of organic matter as biomarker of past UV-B radiation / Kemin i fossila löv: bevaring och karakterisering av organiskt material som biomarkör för forntida UV-B-strålning

Lopes Cavalcante, Larissa January 2021 (has links)
Biologiska processer hos olika organismer påverkas av ultraviolett-B-strålning (UV-B). Kunskapen om förändringar i UV-B-flödet som nått planetens yta under det geologiska tidsspann sedan flercelligt liv uppstod är dock begränsad. Följaktligen har olika biologiska proxies använts som ett sätt att försöka rekonstruera UV-B-flödet som når jordens yta. Växter reagerar på fluktuationen av UV-B genom att variera produktionen av fenolföreningar såsom parakumarsyra (pCA) och ferulinsyra, och därför kan dessa beståndsdelar användas som UV-B-proxys. UV-B-absorberande föreningar (UAC) finns i växternas yttersta skikt, den så kallade kutikulan men även i pollen och sporer, vilka oftaär välbevarade i det geologiska arkivet. Ändå är användningen av kutikula som UV-B-proxy inte lika undersökt. Därför syftar denna magisteruppsats till att analysera kemiska förändringar i fossila växters från trias – jura-gränsen (c. 200 miljoner år gamla)  och deras potential som UV-B-proxys. Eftersom de fossila löven behövde rengöras från sediment och från förkolnat mesofyll, gjordes också en analys av de kemiska förändringarna som orsakades av de olika rengöringsstegen. Icke-destruktiva tekniker, som mikro-FTIR och konfokalt Raman-mikroskop, användes för analysen. Försöken visade att analysen endast kunde utföras med mikro-FTIR på grund av den höga auto-fluorescensen hos de fossila bladen  vilketförhindrade analys med Raman. Signifikanta förändringar orsakades då Schulzes reagens användes för borttagning av mesofyllet, vilket ledde till nitrering av kutikulan. Ett mindre aggressivt och mer hållbart alternativ till denna process har visat sig vara väteperoxid, vilket orsakade mindre förändringar av den fossila kutikulans kemiska sammansättning. Dessutom upptäcktes indikation på förekomst av UAC endast i Ginkgoites regnellii, vilket indikerar att eventuell nedbrytning av dessa föreningar inträffade under diagenesen av de andra analyserade fossilerna. / Biological processes of different organisms are impacted by ultraviolet-B radiation (UV-B). However, knowledge about alterations in the UV-B flux reaching the planet’s surface during the geological past is limited. Consequently, different biological proxies have been used as an approach to attempt reconstructing the UV-B flux reaching Earth’s surface. Plants respond to the fluctuation of UV-B by varying the production of phenolic compounds such as p-coumaric acid (pCA) and ferulic acid, and therefore these constituents can be used as UV-B proxies. UV-B-absorbing compounds (UACs) can be found in the cuticle, pollen, and spores, which are all well-preserved in the geological record. Nevertheless, the use of cuticles as UV-B proxy is not as explored. Hence, this Master’s thesis aimed to analyse chemical changes in the plant cuticles from the Triassic–Jurassic boundary and their potential as UV-B proxies. Moreover, as the cuticles needed to be cleaned from rocks and isolated from coalified mesophyll, an analysis of the chemical changes caused by the cleaning steps was also done. Non-destructive techniques, as micro-FTIR and confocal Raman microscope, were used for the analysis.  Yet, the analysis could only be conducted with micro-FTIR due to auto-fluorescence of the leaves preventing success with Raman. Main changes during the cleaning steps were caused using Schulze’s reagent, which led to nitration of the cuticles. A less aggressive and more sustainable alternative to this process is shown to be hydrogen peroxide, which caused minor alteration of the fossil cuticle’s chemical composition.  Moreover, indication of the presence of UACs was detected only in Ginkgoites regnellii, indicating that possible degradation of these compounds occurred during diagenesis of the other fossils analysed.
229

[pt] CONTROLE PREDITIVO COM APRENDIZADO POR REFORÇO PARA PRODUÇÃO DE ÓLEO EM POÇOS INTELIGENTES / [en] PREDICTIVE CONTROL WITH REINFORCEMENT LEARNING FOR OIL PRODUCTION IN SMART WELLS

ALVARO GUSTAVO TALAVERA LOPEZ 11 March 2020 (has links)
[pt] Este trabalho apresenta a modelagem e o desenvolvimento de uma metodologia baseada em Controle com Modelo Preditivo (MPC) aplicada ao controle da produção de óleo em um reservatório de petróleo com poços produtores e injetores já existentes. A estratégia MPC utiliza um modelo de aprendizado de máquina, baseado em Aprendizado por Reforço (Reinforcement Learning), como método de busca da política ótima de controle. Os experimentos se realizaram em um reservatório petrolífero sintético com atuadores que são 3 válvulas de injeção de água. Assim, a atuação é realizada através das taxas de injeção de água para determinados intervalos de tempo. As variáveis de saída do campo são: Pressão média do reservatório, taxa diária de produção de óleo, gás, água e water cut na produção. A previsão dessas variáveis é realizada mediante a utilização de uma proxy, a qual é um modelo identificado da planta implementado utilizando redes neurais. Os resultados obtidos indicam que o modelo proposto é capaz de controlar a produção de óleo mesmo com perturbações no poço produtor, para diferentes valores de referência de produção de óleo. / [en] This work presents the modeling and development of a methodology based on Model Predictive Control with (MPC) applied to the control of oil production in an oil reservoir with existing production and injection wells. The MPC strategy is based on a machine learning model - Reinforcement Learning (Reinforcement Learning) - as the method of searching the optimal control policy. The experiments were carried out in an oil reservoir with synthetic valve actuators that are 3 water injections. Therefore, the action is performed by injecting water rates for certain time intervals. The output variables of the field are: average pressure of the reservoir, the daily production of oil, gas, water and water cut. The forecast of these variables is accomplished by a proxy, which is a model identification og the plant implemented by neural networks. The results indicate that the proposed model is capable of controlling oil production even with disturbances in the producing well, for different reference values for oil production.
230

Developmental and demographic differences in youth self-efficacy for fruit and vegetable consumption and proxy efficacy for fruit and vegetable availability

Geller, Karly Scott-Hillis January 1900 (has links)
Doctor of Philosophy / Department of Human Nutrition / David A. Dzewaltowski / Consumption of fruits and vegetables (FV) contributes to healthy growth and development among youth. For effective intervention development, an understanding of the underlying casual influences on consumption is needed. The current dissertation is intended to identify whether influences on youth fruit and vegetable consumption (FVC) vary by age, gender, ethnicity and socioeconomic status (SES). The series of four chapters focus on self-efficacy for FVC and proxy efficacy to influence other adults to provide supportive FV environments. Chapter One reviews studies examining the influences on youth FVC. Consistently across studies, FV preferences and FV availability influenced youth FVC. Chapter Two and Chapter Three report studies documenting that children's confidence (proxy efficacy) to influence parents to make FV available and to influence other adults (after-school staff) to make FV available are independent but related constructs to self-efficacy to eat fruits and self-efficacy to eat vegetables. Differences were found in these constructs according to school demographic variables and youth demographic variables. Chapter Two reports that youth attending elementary schools with lower concentrations of racial/ethnic diversity and higher concentrations of high SES were more confident in influencing their parents to make FV available than youth attending schools with higher concentrations of racial/ethnic diversity and higher concentrations of low SES. Although analyses of cross sectional data collected on elementary-aged youth presented in Chapter 3 showed no demographic differences at the school level, Chapter Four examined longitudinal data across sixth-, seventh- and eighth-grade and found demographic differences using youth level variables. Across the middle school years, youth declined in proxy efficacy and racial/ethnic minority youth declined at a significantly faster rate than white youth. Each year, male and lower SES youth were significantly lower in proxy efficacy than females and higher SES youth, respectively. Thus, school or youth demographic differences in self-efficacy and proxy efficacy may contribute to the understanding of why males and lower SES youth eat less FV than females and higher SES youth.

Page generated in 0.0319 seconds