• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 372
  • 40
  • 38
  • 26
  • 23
  • 12
  • 8
  • 8
  • 7
  • 7
  • 3
  • 3
  • 3
  • 2
  • 2
  • Tagged with
  • 697
  • 697
  • 298
  • 274
  • 156
  • 147
  • 112
  • 108
  • 107
  • 104
  • 100
  • 100
  • 87
  • 86
  • 82
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
91

Media access control for MIMO ad hoc network.

January 2007 (has links)
Ke, Bingwen. / Thesis (M.Phil.)--Chinese University of Hong Kong, 2007. / Includes bibliographical references (p. 52-54). / Abstracts in Chinese and English. / Abstract --- p.3 / Acknowledgement --- p.5 / Content --- p.6 / Table of Figures --- p.8 / Chapter Chapter 1 --- Introduction --- p.9 / Chapter 1.1 --- Motivations and Contributions --- p.9 / Chapter 1.2 --- Organization of the Thesis --- p.11 / Chapter Chapter 2 --- Background --- p.12 / Chapter 2.1 --- Multiple-Input-Multiple-Output (MIMO) System --- p.12 / Chapter 2.1.1 --- Basic MIMO Structure --- p.12 / Chapter 2.1.2 --- Multiple User Detection (MUD) in MIMO Networks --- p.14 / Chapter 2.2 --- IEEE 802.11 --- p.16 / Chapter 2.2.1 --- CSMA/CA in 802.11 --- p.16 / Chapter 2.2.2 --- CSMA/CA(k) in 802.1 In --- p.18 / Chapter 2.2.3 --- Co-channel Transmission in MIMO WLAN --- p.19 / Chapter Chapter 3 --- Channel Correlation in MIMO Ad Hoc Networks --- p.20 / Chapter 3.1 --- Introduction of Channel Correlation --- p.20 / Chapter 3.2 --- Channel Correlation Threshold --- p.25 / Chapter Chapter 4 --- MAC with SINR Threshold --- p.28 / Chapter Chapter 5 --- Performance Evaluation of MWST in Fully-Connected Networks --- p.33 / Chapter Chapter 6 --- MAC with SINR Threshold (MWST) in Partially-Connected Networks --- p.38 / Chapter 6.1 --- Hidden Link Problem in Partially-Connected Networks --- p.38 / Chapter Chapter 7 --- Performance Evaluation in Partially-Connected Networks --- p.42 / Chapter 7.1 --- Fairness Issues in CSMA/CA(k) --- p.42 / Chapter 7.2 --- Fairness Performance of MWST --- p.45 / Conclusion --- p.50 / References --- p.52
92

CSMA/VTR: a new high-performance medium access control protocol for wireless LANs.

January 2007 (has links)
Chan, Hing Pan. / Thesis (M.Phil.)--Chinese University of Hong Kong, 2007. / Includes bibliographical references (leaves 107-109). / Abstracts in English and Chinese. / Chapter Chapter 1 - --- Introduction --- p.1 / Chapter Chapter 2 - --- Background --- p.3 / Chapter 2.1 --- IEEE 802.11 MAC Protocol --- p.3 / Chapter 2.2 --- Related Work --- p.5 / Chapter Chapter 3 - --- Design Principles --- p.8 / Chapter Chapter 4 - --- Load-Adaptive Transmission Scheduling --- p.11 / Chapter 4.1 --- Contention Period (CP) --- p.14 / Chapter 4.2 --- Service Period (SP) --- p.22 / Chapter Chapter 5 - --- Synchronization --- p.27 / Chapter 5.1 --- Slot Boundary Detection --- p.27 / Chapter 5.2 --- Period Boundary Detection --- p.29 / Chapter 5.3 --- Period Identification --- p.30 / Chapter 5.4 --- Exception Handling --- p.62 / Chapter Chapter 6 - --- Performance Analysis --- p.70 / Chapter Chapter 7 - --- Performance Evaluations --- p.73 / Chapter 7.1 --- Parameter Tuning --- p.75 / Chapter 7.2 --- CBR UDP Traffic --- p.82 / Chapter 7.3 --- TCP Traffic --- p.94 / Chapter 7.4 --- Performance in Multi-hop Networks --- p.101 / Chapter Chapter 8 - --- Conclusions --- p.105 / Bibliography --- p.107
93

Parent's use of strategies to monitor children's activities online

Maserumule, Ngwanadira Tebogo January 2017 (has links)
Thesis (M.Com. (Information Systems))--University of the Witwatersrand, Faculty of Commerce, Law and Management, School of Economic and Business Sciences, 2017 / Although studies have been conducted on the effectiveness of different types of filtering software, limited knowledge is available on parents’ use of strategies to monitor their children’s activities online. Thus, identifying understanding parents’ use of strategies to monitor children’s activities online and the extent in which parents use content filtering software will contribute to the body of knowledge. The purpose of this study is to understand parent’s use of strategies to monitor children’s activities online and the extent in which they use content filtering software in Gauteng Province, South Africa. The study adopted a Social Cognitive Theory to develop a conceptual framework and identify existing theoretical concepts. The conceptual framework adapted Bandura’s (2001) framework to inform data analysis. Data were collected through semi-structured interviews and qualitative, thematic content analysis was used for data analyses. The results of the study indicated that parents do use various strategies to monitor children’s activities online and further apply knowledge, experience, and social support as a rationale for using those strategies. The study further revealed that there is a gap between parents, technology industry and government regarding the use of content filtering software. Thus, the study recommends parents, industry and government work together to protecting children online through various strategies and address the concerns regarding the use of content filtering software. Parents’ need to understand the importance of content filtering software and discuss this with their children to be able to protect them online without restricting access to relevant information. Keywords: Harmful content, blocking, strategies, filtering, online content, software, use, non-use, strategies / GR2018
94

Easing the Transition from Inspiration to Implementation: A Rapid Prototyping Platform for Wireless Medium Access Control Protocols

Armstrong, Dean Andrew January 2007 (has links)
Packet broadcast networks are in widespread use in modern wireless communication systems. Medium access control is a key functionality within such technologies. A substantial research effort has been and continues to be invested into the study of existing protocols and the development of new and specialised ones. Academic researchers are restricted in their studies by an absence of suitable wireless MAC protocol development methods. This thesis describes an environment which allows rapid prototyping and evaluation of wireless medium access control protocols. The proposed design flow allows specification of the protocol using the specification and description language (SDL) formal description technique. A tool is presented to convert the SDL protocol description into a C++ model suitable for integration into both simulation and implementation environments. Simulations at various levels of abstraction are shown to be relevant at different stages of protocol design. Environments based on the Cinderella SDL simulator and the ns-2 network simulator have been developed which allow early functional verification, along with detailed and accurate performance analysis of protocols under development. A hardware platform is presented which allows implementation of protocols with flexibility in the hardware/software trade-off. Measurement facilities are integral to the hardware framework, and provide a means for accurate real-world feedback on protocol performance.
95

Secure information flow for inter-organisational collaborative environments

Bracher, Shane Unknown Date (has links)
Collaborative environments allow users to share and access data across networks spanning multiple administrative domains and beyond organisational boundaries. This poses several security concerns such as data confidentiality, data privacy and threats to improper data usage. Traditional access control mechanisms focus on centralised systems and implicitly assume that all resources reside in the one domain. This serves as a critical limitation for inter-organisational collaborative environments, which are characteristically decentralised, distributed and heterogeneous. A consequence of the lack of suitable access control mechanisms for inter-organisational collaborative environments is that data owners relinquish all control over data they release. In these environments, we can reasonably consider more complex cases where documents may have multiple contributors, all with differing access control requirements. Facilitating such cases, as well as maintaining control over the document’s content, its structure and its flow path as it circulates through multiple administrative domains, is a non-trival issue. This thesis proposes an architecture model for specifying and enforcing access control restrictions on sensitive data that follows a pre-defined inter-organisational workflow. Our approach is to embed access control enforcement within the workflow object (e.g. the circulating document containing sensitive data) as opposed to relying on each administrative domain to enforce the access control policies. The architecture model achieves this using cryptographic access control – a concept that relies on cryptography to enforce access control policies.
96

An Extended Role-based Access Control Model for Enterprise Systems and Web Services

Shi, Wei, wshi2001@yahoo.com.au January 2006 (has links)
This thesis intends to develop application-level access control models to address several major security issues in enterprise environments. The first goal is to provide simple and efficient authorization specifications to reduce the complexity of security management. The second goal is to provide dynamic access control for Web service applications. The third goal is to provide an access control framework for Semantic Web services. In this thesis, an Authorization-Function-Based Role-based Access Control (FB-RBAC) model is proposed for controlling enterprise systems at the application level. The unique features of the proposed model are authorization-function-based access control and constraint-based finegrained access control. This model significantly simplifies the management of an access control system by adopting roles and authorization-functions in authorization specifications. An extension of FB-RBAC, Extended FB-RBAC (ERBAC), is applied to Web service applications. New features such as credential-based access control and dynamic role assignment are added to FB-RBAC in order to address user heterogeneity and dynamicity in the Web environment. The proposed ERBAC model is then extended to support Semantic Web services. Each component of the ERBAC model is described by security ontologies. These correlated security ontologies are integrated with Semantic Web services to form a complete ontology network. Ontology-based role assignment is facilitated so that security information can be queries and discovered through a network of ontologies.
97

Workflow management systems, their security and access control mechanisms

Chehrazi, Golriz January 2007 (has links)
<p>This paper gives an overview of workflow management systems (WfMSs) and their security requirements with focus on access mechanisms. It is a descriptive paper in which we examine the state of the art of workflow systems, describe what security risks affect WfMSs in particular, and how these can be diminiuished.</p><p>WfMSs manage, illustrate and support business processes. They contribute to the performance, automation and optimization of processes, which is important in the global economy today. The security of process flows is important, since the sensitive business data need to be protected to inhibit illegal activities, such as blackmailing, imitation and fraud and to provide for good customer service.</p><p>This paper focuses on access mechanisms, because they are basic security mechanisms used by WfMSs assuring that only authorized users are provided access to data and resources. Also because of the unsecurity of the Internet, which is commonly used as infrastructure of Workflow systems, additional security mechanisms, such as PKIs, digital signatures and SSL have to be used to provide secure workflows.</p><p>Depending on the particular requirements in workflow systems, different extensional access control (AC) mechanisms have been developed to maintain security. But when it comes to commercially used WfMSs, the availability of the system is of utmost importance. It is the prerequisite for the system to be employed by companies. The problem is that there is always a trade-off between availability of the system and security. Because this trade off is generally solved in favor of availability, a major part of the developed AC mechanisms are not used in commercially used WfMS.</p><p>After the first part of this paper which is rather theoretical, we examine a commercial WfMS, namely IBM's MQ Workflow , and its security mechanisms. We show vulnerabilities of the system that could be abused by attackers. Afterwards, we show which security mechanisms, in particular, AC mechanisms are provided to secure against threats. We conclude with a summary, which highlights the difference between security concepts developed in the research area and those really implemented by the commercially used WfMS.</p>
98

Flexible role-handling in command and control systems

Landberg, Fredrik January 2006 (has links)
<p>In organizations the permissions a member has is not decided by their person, but by their functions within the organization. This is also the approach taken within military command and control systems. Military operations are often characterized by frictions and uncontrollable factors. People being absent when needed are one such problem.</p><p>This thesis has examined how roles are handled in three Swedish command and control systems. The result is a model for handling vacant roles with the possibility, in some situations, to override ordinary rules.</p>
99

Effective Power Consumption in MAC Protocols for Wireless Sensor Networks

Augustin, Angelika January 2006 (has links)
<p>Wireless sensor networks offer easy implementation, flexibility and mobility of hand held </p><p>devices. Sensors consist of an internal power source, which is the great limitation for </p><p>the life time and the usage of sensor networks. To increase the life time, sensors should </p><p>stay in energy saving sleep mode as long as possible, because in sleep mode the radio is </p><p>either shut down or working with less energy. Better energy handling is implemented in </p><p>different power saving mechanism of common Medium Access Control protocols, which are </p><p>evaluated and analyzed and further extensions and ideas to improve the energy efficiency </p><p>are presented. Slotted PSM is simulated with the NS2 and compared to the WLAN 802.11 </p><p>PSM technology and the results show that energy efficiency and power consumption are </p><p>much better implemented and life time increases with the use of Slotted PSM.</p>
100

Efficient key management protocols for mobile ad hoc networks

Erdem, Özkan M. 18 March 2005 (has links)
In this thesis, novel solutions are proposed for key management issues in mobile ad hoc networks. Presented Hierarchical Binary Tree (HBT) based model is distributed, self-organizing, scalable and does not employ online key distribution authority or group manager. Two different group authentication and group key establishment protocols are proposed for the users who form an ad hoc group with distributed trust model. Initially proposed protocols are based on public key cryptography and do not use specific algorithm. However, members can establish the keys faster with proposed customized hybrid scheme which combines elliptic curve cryptography, modular squaring operations and secret key encryption algorithm. Proposed HBT based model provides complete backward and forward security in case of modification in membership and it has comparable efficiency to the other HBT based schemes which employ real time key distribution authority. Mutual authentication and link encryption can be achieved in wireless sensor network only with public key cryptography if there are no pre-distributed keys. However, constraints in resources make fully public key operations not affordable on sensor. Three different authenticated key establishment protocols are proposed with an objective of being respectful to constraints. Sensor needs to make only modular or cyclic convolution multiplications, and expensive public key decryption operation is executed at the data processing station side. Schemes require small size of code and achieve the least sensor processing time in comparison with fully public key cryptography based protocols. / Graduation date: 2005

Page generated in 0.1675 seconds