• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 20
  • 15
  • 5
  • 3
  • 3
  • 2
  • 2
  • 2
  • 2
  • 2
  • 1
  • 1
  • 1
  • 1
  • 1
  • Tagged with
  • 182
  • 27
  • 16
  • 15
  • 14
  • 13
  • 13
  • 13
  • 7
  • 7
  • 7
  • 6
  • 6
  • 6
  • 6
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
131

Tinbergian Practice, themes and variations : the field and laboratory methods and practice of the Animal Behaviour Research Group under Nikolaas Tinbergen at Oxford University

Beale, Graeme Robert January 2009 (has links)
This thesis investigates the work of Nikolaas (Niko) Tinbergen and his students, often known as the Tinbergians. Based on extensive archival research, and particularly on intensive study of fieldnotes – a resource largely untouched in previous historical enquiry – I throw new light on the scientific practices both of Tinbergen himself and the practices of individual students of his, including the relationship between research in the field and in the laboratory and the relationship between that research and the Tinbergians representation of their science, both to scientific and lay audiences. Chapter one investigates Tinbergen's own background, and his writings on method and practice. This included a commitment to studying 'natural' behaviour, which led them to be wary of experimental methods that might distort such behaviour. Tinbergen's idea of the 'ethogram' – a complete listing of the behavioural repertoire of a species – is here linked to earlier interest in comparative anatomy as a means of elucidating evolutionary relationships Contrary to the work of Eileen Crist, who argues that ethologist concern to produce mechanomorphic descriptions of behaviour led them to see their animals as machines, I show that the fieldnotes regularly included anthropomorphic description, which only later was excised in writing up scientific publications where mechanistic description and a programmatic rejection of anthropomorphism were the norm. The backgrounds of many of Tinbergen's contemporaries and students was considered in the first half of chapter two, and showed that almost all members of the school had a background in amateur natural history and strong personal and aesthetic affection for the animals they studied. The early fieldwork of the Tinbergians is examined in more detail in the second half of the chapter. This considers the work of two of Tinbergen's students: Robert Hinde and Martin Moynihan. Hinde's work is shown to be transitional between earlier approaches to animal behaviour and the more systematic methodology promoted by Tinbergen, while Moynihan's work instantiated a particularly pure expression of early Tinbergian ideals. Tinbergen's Oxford laboratory is the subject of chapter three, looking in particular at how 'natural' behaviour was studied in an artificial environment. I look at the work of Desmond Morris, Margaret Bastock (later Manning) and J. Michael (Mike) Cullen. Morris's work reproduced field techniques of intensive close observation of behaviour in the laboratory. Bastock's work, largely overlooked by previous historians, showed interest in behaviour genetics. Cullen's work illustrates the difficulties of studying natural behaviour under laboratory conditions, and emphasises the value that Tinbergians placed on direct observation over other possible recording techniques. I then proceed to a more general consideration of the relationship between laboratory and field in the early years of the Tinbergen school. Change over time is the theme of chapter four. Many of the early methodological commitments of the school were subsequently abandoned as the observation-led approach to behaviour gave way to a more explicitly theory-led and interventionist concern with causation, development, evolution and function. This was apparent both in the field and in the laboratory, and even included the occasional adoption of vivisection – a method dramatically at odds with the ethos of the early Tinbergen school. The final chapter investigates how Tinbergen and others of his school communicated their work to amateur audiences, and shows that in some instances the anthropomorphic observations excluded for their scientific writings reappear in these more popular communications. I then link this to the Tinbergen school's longstanding interest in human behaviour. The thesis is supplemented by a conclusion, and two appendices one listing the students studied in the thesis, and the other listing as many of Tinbergen's students as I can identify with surety.
132

The Royal Institution of Great Britain, 1840-1873

Forgan, A. S. January 1977 (has links)
The Royal Institution is generally thought of as an institution devoted solely to scientific research and the Popular exposition of science. In the mid-nineteenth century however it had a wider range of objectives and activities, and should be considered within the framework of the organisation of learning and culture as a whole of which science was still an integral part. In the 1840s it acted as an authority on practical science; it provided both specialised scientific education and what was then termed useful knowledge; it supported experimental scientific research; and it was a literary and philosophical society of an eighteenth-century type, devoted to the cultivation of humane learning in general. As the unity of learning disintegratedv the R. I. was forced to reassess its activities and decide which ought to be its most important function. Formal educative activities were reluctantly abandoned. Prom the early 1850s and more enthusiastically in the 1860s, scientific research was recognized to be its prime function, At the same time its management passed for the first time into the hands of scientific men and any possibility of support from outside interests warded off by a new insistence that research at the Institution must be purely disinterested and independent. Paradoxically however, its nonscientific activities received greater attention than ever before, which may be linked to changes in the Institutionts membership and to ideas of cultivated entertainment. These developments made the 1860s not only a "golden age" of success and popularity, but the decisive decade in fixing the activities and ethos of the Institution for the next hundred years.
133

Science and technology in Korea; traditional instruments and techniques

January 1974 (has links)
[by] Sang-woon Jeon. / In English. / Based largely on the author's Han'guk kwahak kisul sa (A history of science and technology in Korea), 1966. / Bibliography: p. [316]-357.
134

Picturing knowledge : NASA's Pioneer plaque, Voyager record and the history of interstellar communication, 1957-1977

Macauley, William January 2010 (has links)
In the late twentieth century, science and technology facilitated exploration beyond the Solar System and extended human knowledge through messages comprised of pictures and mathematical symbols, transmitted from radio telescopes and inscribed on material artifacts attached to spacecraft. ‘Interstellar communication’ refers to collective efforts by scientists and co-workers to detect and transmit intelligible messages between humans and supposed extraterrestrial intelligence in remote star systems. Interstellar messages are designed to communicate universal knowledge without recourse to text, human linguistic systems or anthropomorphic content because it is assumed that recipients have no prior knowledge of humankind or the planet we inhabit. In addition to tracing and examining the history of interstellar communication during the period 1957-1977, I present an overview of scientific research on ‘interplanetary communication’ with the supposed inhabitants of Mars and other planets in the Solar System during the first half of the twentieth century. I show that it was not until the late 1950s that space exploration research provided the resources for humans to engage in systematic attempts to contact extraterrestrial civilizations in other star systems. My thesis focuses on two interstellar messages incorporated on specially designed material artifacts –NASA’s Pioneer plaque and Voyager Record—dispatched from Earth on board space probes during the 1970s. I critically examine how scientists designed and mobilized interstellar messages both to convey meaning and simultaneously support rhetorical claims about the universality of science and mathematics. I analyze how situated practices, craft skills and graphical technologies associated with scientific research on interstellar messages were deployed by scientists to produce and disseminate knowledge and support the claim that science and mathematics are universal. I examine the histories of technologies linked to space exploration including radio astronomy, television, communication satellites and space probes, tracing how knowledge practices and discourse associated with these technologies are enmeshed with the history of interstellar communication. In particular, I explain how and why television and other display technologies were appropriated by researchers working on interstellar communication to create visual representations of knowledge. I argue that televisual displays and radio telescopes constitute graphical technologies or ‘inscription devices’ deployed by scientists, media producers and others to translate natural objects, agency and culture into legible forms constituted in and through inscriptions, predominantly pictures and mathematical symbols, that convey knowledge within communication networks.
135

Důvěryhodná proxy v SSL/TLS spojení / Trusted proxy in SSL/TLS connection

Smolík, Jiří January 2017 (has links)
The problem of SSL/TLS interception ("trusted proxy in SSL/TLS connection") has been known for years and many implementations exist. However, all of them share a single technical solution which is based solely on the PKI authentication mechanism and suffers from multiple serious disadvantages. Most importantly, it is not compatible with several aspects or future trends of SSL/TLS and PKI, there's almost no space for improvement and its real use may spawn legal issues. After we analyze technical background and the current solution, we will propose another one, based not only on PKI but SSL/TLS too. Both solutions will be compared and general superiority of the new one will be shown. Basic implementation and analysis will follow, along with deployment requirements and ideas for future development. Powered by TCPDF (www.tcpdf.org)
136

Detekce a analýza přenosů využívajících protokoly SSL/TLS / Traffic detection and analysis using SSL/TLS

Hutar, Jan January 2017 (has links)
This diploma thesis deals with a detection and analysis of secure connections of electro- nic communication through SSL/TLS protocols. The thesis begins with introduction to SSL/TLS protocols. Thereafter, an analysis of messages used to establish secure con- nections using STARTTLS and postal protocols SMTP, POP3, and IMAP was made. Metadata detection and extraction of secured simplex and duplex connections take place using deep packet inspection tools. The tool of choice is the nDPI library from the Ntop project. The library was extended to detect the connections and extract the metadata based on studies and analysis of transmitted messages. Finally, testing is performed on a training data set and a basic analysis of acquired metadata is made.
137

Tradition online: Die Naturwissenschaftliche Gesellschaft ISIS im elektronischen Informationsportal „Wissenschaftskultur“ der Sächsischen Landesbibliothek – Staats- und Universitätsbibliothek Dresden (SLUB)

Bonte, Achim, Hermann, Konstantin 04 May 2009 (has links)
Die naturwissenschaftliche Gesellschaft ISIS, die im März 2009 ihr 175jähriges Bestehen feiern konnte, gab mit ihrer Vereinszeitschrift ein wichtiges naturwissenschaftliches Periodikum heraus. Der Wert dieser Abhandlungen ist sowohl durch die berühmten Autoren als auch durch die zahlreichen Artikel, die sich als erstes mit bestimmten Themen beschäftigen, noch heute hoch. Im Zuge des Ausbaus der SLUB als Digitalisierungszentrum mit dem Portal Sachsen.digital wurde das Portal Wissenschaftskultur geschaffen, das wissenschaftliche Zeitschriften und Schriftenreihen gelehrter Gesellschaften und Vereine im digitalen Volltext anbietet.
138

Die Sternstunde der Naturwissenschaften: Die späteren Nobelpreislaureaten Spemann – Hevesy – Krebs – Staudinger und ihr politisch-soziales Umfeld

Niese, Siegfried January 2007 (has links)
Es wird gezeigt, wie das Zusammentreffen hervorragender Wissenschaftler mit breitem Wissen und Fähigkeiten zur interdisziplinären Kooperation im letzten Jahrzehnt vor der Machtergreifung der Nationalsozialisten zu einer Glanzzeit naturwissenschaftlicher Forschung an der Freiburger Universität führte. / It is demonstrated, how the coincidence of excellent scientists with broad knowledge und ability for interdisciplinary cooperation led to a height of scientific research at the Freiburg University.
139

Migration of Signing Algorithms : An investigation in migration of signing algorithms used in certificate authorities. / Migration av signeringsalgoritmer : Undersökning av migration av signeringsalgoritmer som används av certifkatauktoriteter.

Hassan, Yusuf January 2019 (has links)
The migration of signing algorithms is a process which can be used to move from signing algorithms which are regarded as less safe to algorithms which are regarded as safer. The safety of cryptographic algorithms has been compromised before, algorithms such as SHA-1 has been proven to be broken. The goal of this study was to find criteria that could define a successful migration as well as evaluating a method to perform a migration. The criteria were found by evaluating related works found in an RFC document as well as in a Springer conference paper. The criteria that was found was the following: backwards compatibility, no downtime, no need for mass revocation, no need for strict scheduling and no extra overhead. The evaluated method utilized a construct called a multiple key certificate; it was chosen because it conformed to most of the found criteria. The multiple key certificate utilized two different key pairs, one generated from a conventional algorithm and the other using an alternative algorithm, it also conformed to the x.509 standard. The alternative algorithm could be chosen to be a post quantum algorithm. The prototype was tested for time overhead, memory overhead and backward compatibility. The results of testing to sign and verify 10 000 certificates as well as examining the file size of the certificate showed that the choice of alternative algorithm heavily affects the time overhead of the prototype certificate. The multiple key certificate also proved to be backwards compatible with widely used applications. This solution has proven itself to act in accordance to all the newly established criterion except for the criterion regarding overhead however, alternative algorithms could be strategically chosen to minimize overhead. The multiple key certificate seems to be a successful way to migrate signing algorithms. / Migration av signeringsalgoritmer som används i certifikat är en process som kan behövas när en signeringsalgoritm som är mindre säker ska ersättas med en som är mer säker. Säkerheten som återfinns hos kryptografiska algoritmer har brutits förut, algoritmer såsom SHA-1 har bevisats vara osäkra. Målet med denna studie var att ta fram kriterier som kan definiera en lyckad migration samt evaluera en metod som kan användas för att utföra en migration. Kriterierna togs fram genom att studera tidigare arbeten inom migration av signeringsalgoritmer, dessa arbeten återfinns hos RFC dokument samt konferensrapporter från Springer. Kriterierna som togs fram var följande: kompatibilitet med äldre system, ingen nertid, inget behov av massrevokering, inget behov av strikta tidsscheman samt ingen extra omkostnad. Metoden som utvärderades kallas för flernyckels certifikat. Den valdes för att den följde flest av de nyfunna kriterierna. Lösningen utnyttjar två olika nyckelpar, nämligen ett nyckelpar som har genererats med en konventionell algoritm samt ett nyckelpar som har genererats med en alternativ algoritm. Lösningen följer även x.509 standarden. Den alternativa algoritmen kan väljas så att den är postkvantum. Prototypen testades för omkostnad i tid samt minne genom att signera och verifiera 10 000 certifikat samt att titta på certifikatens filstorlek. Prototypen testades även för kompatibilitet med kända applikationer. Resultaten visade att valet av alternativa algoritmer hade stor påverkan på omkostnaderna. Tester visade att prototypen var kompatibel med applikationer som används i stor utsträckning. Lösningen verkade följa alla nyfunna kriterier förutom kriteriet angående omkostnad men den alternativa algoritmen kan strategiskt väljas för att minimera omkostnaden. Prototypen verkar vara ett lyckat sätt att migrera signeringsalgoritmer.
140

Modernizing forms at KTH : Using Digital Signatures

Engström, Pontus January 2016 (has links)
Today both government agencies and companies struggle to keep up with the pace of the continuous change of technology. With all new technology there are benefits, but new problems might also occur. Implementing new technology for certain tasks may increase both efficiency and security, resulting in a more sustainable work environment. One technology that is increasingly adopted is digital signatures. Instead of using classical handwritten signatures on documents, a digital signature can be more time efficient and have higher security. In order to implement a digital signature technology some security aspects must be addressed and certain properties ensured. In the document signature process, each time an individual verifies a signature attached onto a document a log entry is created. This log contains information about who verified which document, does it have multiple parts that have been signed, does it need multiple signatures in order to be valid, and at what time and date was the document signed. Logs help to ensure the validity of the document and thereby increase the security provided by the digital signatures. At KTH, a student must sign an application form with a regular ink-written signature to start a thesis project. This process can in most cases delay the start up to two weeks. This study aims to implement digital signatures for one specific form, an application form for a thesis project. The hypothesis at the start of the project was that the use of digital signature would decrease the time of waiting significantly. Personnel at KTH using digital signature would facilitate their work efficiency, due to less printing and archiving of papers as well fewer meetings. This study will provide the reader with the necessary fundamental knowledge of cryptography and how digital signatures use this underlying technology. The methodology used in this study was to identify and modify certain software settings, as well collect data from students and personnel at KTH. The collected data was based on time measurements of digital signature processes from students and a faculty member. The results show digital signatures are faster than the current signing process with traditional ink-written signatures. Additionally, the use of digital signatures is expected to reduce the need for printing, transport, and sorting of paper documents. The resulting reduction in use of physical paper should provide environmental benefits. / Dagens myndigheter och företag har det svårt att ständigt följa den tekniska utvecklingen. Ny teknik skapar oftast nya fördelar och andra förmåner men kan ibland också orsaka problem. Att implementera ny teknik för specifika ändamål kan öka både effektivitet och säkerhet, vilket resulterar i en mer effektiv arbetsplats. En teknik som introduceras allt mer på sistone är digitala signaturer. Istället för att signera dokument med en handskriven signatur kan en digital signatur vara mer tidseffektiv och ha en högre säkerhet. För att implementera tekniken bakom digitala signaturer måste särskilda säkerhetsaspekter adresseras och specifika inställningar säkerställas. I signaturprocessen måste varje individ verifiera signaturen som är bifogad på dokumentet, denna verifiering skapar även en logg. En logg innehåller bland annat information om vem som verifierade dokumentet, om dokumentet har fler än en bifogad signatur, behöver dokumentet fler signaturer för att vara giltigt och vilken tid och datum var dokumentet signerat. En logg säkerställer validiteten av dokumentet och ökar därmed säkerheten för digitala signaturer. På KTH krävs en skriftlig ansökan för att påbörja ett examensarbete. Med nuvarande process kan det i vissa fall leda till en försenad projektstart med upp till två veckor. Den här studien syftar till att implementera digitala signaturer för ett specifikt formulär, en ansökningsblankett för att påbörja ett examensarbete. Hypotesen vid projektstart var att användning av digitala signaturer skulle kunna förminska väntetiden signifikant. Anställda på KTH som utnyttjar digitala signaturer skulle kunna förbättra deras arbetseffektivitet på grund av färre pappersutskrifter, mindre pappersarkivering och färre möten. Den här studien kommer att förse läsaren med de mest nödvändiga kunskaperna av kryptografi och hur digitala signaturer använder krypteringsfenomenet. Metodiken som användes syftade till att identifiera och modifiera specifika mjukvaruinställningar samt samla in data från studenter och personal på KTH. Den insamlade datan baserades på tidsmätningar av digitala signatursprocesser från studenter, studievägledare och handledare. Resultatet från studien visade att digitala signaturer skulle ge en snabbare signeringsprocess än nuvarande formulär. Det kan dessutom förväntas att med digitala signaturer skulle pappersutskrifter, papperstransporter och sortering av dessa dokument reduceras. Resultatet av minskad användning av fysiskt papper kommer att generera arbetsfördelar.

Page generated in 0.0242 seconds