• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 109
  • 35
  • 33
  • 16
  • 10
  • 9
  • 8
  • 6
  • 5
  • 4
  • 3
  • 2
  • 2
  • 1
  • Tagged with
  • 263
  • 48
  • 42
  • 42
  • 40
  • 36
  • 36
  • 33
  • 29
  • 23
  • 22
  • 22
  • 21
  • 18
  • 18
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
241

Etude des qualités chimiques et géochimiques du bassin versant de Bouregreg

Bounouira, Hamid 28 April 2007 (has links) (PDF)
En se basant sur une étude détaillée depuis l'été 2003 à l'hiver 2005 sur différentes matrices (roches, sédiments, matière en suspension, phase colloïdale et phase dissoute), on a établi un bilan géochimique (éléments majeurs et traces) sur le bassin versant du Bouregreg au Maroc. L'étude géochimique des eaux et des produits solides ou colloïdaux transportés dans l'ensemble du bassin peut être particulièrement performante pour d'une part comprendre les processus de transport et d'échanges des différentes composantes naturelles et anthropiques (en solution ou adsorbées sur les particules en suspension) et d'autre part évaluer la contribution anthropique au sein du bassin. L'objet de ce travail a été de développer une méthodologie permettant d'établir un bilan géochimique de ce bassin et de mieux comprendre le fonctionnement d'un système naturel, en intégrant les phénomènes de transfert solide-liquide La méthodologie adoptée regroupe ainsi : (i) un échantillonnage semestriel, depuis l'été 2003 jusqu'à l'hiver 2005, des différentes matrices sur l'ensemble du bassin versant du Bouregreg. (ii) un protocole analytique multi-élémentaire couplant l'analyse par activation neutronique instrumentale (INAA), la spectrométrie de masse couplée à un plasma d'argon (ICP-MS) et la spectrométrie d'émission atomique couplée à un plasma d'argon (ICP-AES). (iii) des techniques de traitement des données recueillies (comparaison des moyennes obtenues pour chaque échantillon et des variabilités pour chaque site, diagrammes de normalisation par rapport aux croûtes continentales moyenne et supérieure, comparaison des rapports d'éléments, choix des éléments inertes comme références (exemple Ta ou Yb), et finalement une analyse en composantes principales (ACP)). De l'analyse des roches et des sédiments on en déduit : (i) L'importance de l'héritage géochimique de l'environnement géologique du bassin versant du Bouregreg (comparaison entre sédiments et roches, permanence des distributions le long du fleuve,.....). Cela découle du comportement très compatible et de l'inertie de certains éléments au cours de l'altération (éléments de transitions 3d (Co, Ni, Cr, ...), éléments de transition interne f (lanthanides, Zr, Hf, Nb, Ta,....), (ii) L'homogénéité géochimique du bassin qui traduit à son tour un héritage lors de l'accrétion crustale (magmatisme-métamorphisme-sédimentation), (iii) La typologie de ce domaine continental ; plutôt de type croûte continentale supérieure. L'étude de la chimie des eaux dans les phases dissoute et particulaire a également permis de confirmer la différence de comportement entre les éléments dits solubles, dont les concentrations dans la masse d'eau sont liées à la lithologie du bassin versant, et les autres éléments quasiment insolubles tels que les terres rares. Les concentrations de ces derniers dans la phase dissoute sont davantage liées à la chimie interne du fleuve et à l'existence d'une phase colloïdale. Ceci est notamment mis en évidence lors des très basses-eaux où les concentrations en matières organiques peuvent être importantes. L'influence des activités humaines de type pollution métallique semble par ailleurs très limitée : les facteurs d'enrichissement n'ont pas montré de valeur importante excepté pour Cs, Li, Sb, Pb et As. Ce résultat confirme donc la faiblesse actuelle de la pollution chimique de la rivière Bouregreg.
242

Inductively Coupled Plasma Spectrometry for Speciation Analysis : Development and Applications

Forsgard, Niklas January 2007 (has links)
In analytical chemistry the main goal is normally to determine the identity and/or concentration of one or more species in a sample. The samples analyzed are often natural samples, containing numerous different species in a complex matrix and the choice of technique for multi-elemental detection is in general inductively coupled plasma spectrometry. The chemical forms of an element can affect many of its characteristics e.g. toxicity, which makes speciation analysis important. Therefore, determination of the identity and quantity of an element is still important, but for many applications measurements of total element concentration provides insufficient information. To be able to perform speciation analysis, separation, identification and/or characterization of the various forms of elements in the sample has to be accomplished. Speciation analysis has been employed in a wide range of disciplines, including for example environmental science, biology and clinical chemistry. This thesis describes work to improve and understand the elemental speciation analysis with liquid chromatography coupled to plasma spectrometry and also highlights the importance and potential of the synergy between atomic spectrometry and molecular mass spectrometry. The combination of the matrix tolerant, robust and very sensitive plasma spectrometry used together with molecular mass spectrometry, which provides structural information and the possibility to identify unknown species, is demonstrated to be a very powerful tool for speciation analysis. In this thesis methods are developed for on-line sample clean-up and pre-concentration coupled to liquid chromatography and plasma spectrometry, which makes handling of small sample volumes easier and also decreases the risk of contamination. The problems associated with organic modifiers in plasma spectrometry are also addressed. Applications of speciation analysis are exemplified by analysis of aluminium-chelated siderophores in field-soil solutions and organic phosphorous species in aquatic sediments. The possibility to analyze un-dissolved samples as slurries with minimal sample preparation is also discussed.
243

Aqueous Solutions as seen through an Electron Spectrometer : Surface Structure, Hydration Motifs and Ultrafast Charge Delocalization Dynamics

Ottosson, Niklas January 2011 (has links)
In spite of their high abundance and importance, aqueous systems are enigmatic on the microscopic scale. In order to obtain information about their geometrical and electronic structure, simple aqueous solutions have been studied experimentally by photo- and Auger electron spectroscopy using the novel liquid micro-jet technique in conjunction with synchrotron radiation. The thesis is thematically divided into three parts. In the first part we utilize the surface sensitivity of photoelectron spectroscopy to probe the distributions of solutes near the water surface. In agreement with recent theoretical predictions we find that large polarizable anions, such as I- and ClO4-, display enhanced surface propensities compared to smaller rigid ions. Surface effects arising from ion-ion interactions at higher electrolyte concentrations and as function of pH are investigated. Studies of linear mono-carboxylic acids and benzoic acid show that the neutral molecular forms of such weak acids are better stabilized at the water surface than their respective conjugate base forms. The second part examines what type of information core-electron spectra can yield about the chemical state and hydration structure of small organic molecules in water. We demonstrate that the method is sensitive to the protonation state of titratable functional groups and that core-level lineshapes are dependent on local water hydration configurations. Using a combination of photoelectron and X-ray absorption spectroscopy we also show that the electronic re-arrangement upon hydrolysis of aldehydes yields characteristic fingerprints in core-level spectra. In the last part of this thesis we study ultrafast charge delocalization dynamics in aqueous solutions using resonant and off-resonant Auger spectroscopy. Intermolecular Coulombic decay (ICD) is found to occur in a number of core-excited solutions where excess energy is transferred between the solvent and the solute. The rate of ultrafast electron delocalization between hydrogen bonded water molecules upon oxygen 1s resonant core-excitation is found to decrease upon solvation of inorganic ions. The presented work is illustrative of how core-level photoelectron spectroscopy can be valuable in the study of fundamental phenomena in aqueous solutions.
244

Projeto, implementação e desempenho dos algoritmos criptográficos AES, PRESENT e CLEFIA em FPGA / Design, implementation and performance of cryptographic AES, PRESENT e CLEFIA in FPGA

Maia, William Pedrosa 24 August 2017 (has links)
The development of dedicated cryptography systems for applications requiring low cost and consumption has been the current focus of research. This work addresses the design and performance analysis of cryptographic algorithms AES-128 (NIST standard), PRESENT-80 and CLEFIA-128 (ISO/IEC standard for Lightweight Cryptography), im-plemented in FPGA (Basys 3 Artix-7 - 28 nm technology) using VHDL. Performance metrics were analyzed and compared: occupied area in the FPGA, throughput (Mbps), efficiency (Mbps/slice), energy efficiency (Ws/bit) and current consumption. The metrics were obtained through the synthesis and implementation tool in FPGA, Vivado Design Suites (Xilinx), and by means of a current measurement prototype, which uses the Ada-fruit INA219 sensor board (Sensor from Texas Instruments) and microcontroller Arduino Uno (Atmega328 - Atmel). We also analyzed the graphical representation of current con-sumption through the mathematical model based on the Welch periodogram, applied on the current consumption variables during the data encryption process. The results show current curves that facilitate the identification and comparison of the algorithms. The data of area consumption, processing speed and efficiency in the FPGA obtained satisfactory performance in comparison with other implementations existing in the literature, besides providing relevant information to choose an algorithm of encryption. / O desenvolvimento de sistemas dedicados de criptografia, para aplicações que exigem baixo custo e consumo tem sido enfoque atual de pesquisas. Este trabalho aborda o projeto e análise de desempenho dos algoritmos de criptografia AES-128 (padrão NIST), PRESENT-80 e CLEFIA-128 (padrão ISO/IEC para Criptografia Leve), implementados em FPGA (Basys 3 Artix-7 – tecnologia de 28 nm), utilizando VHDL. Foram analisadas e comparadas as métricas de desempenho: área ocupada no FPGA, velocidade de proces-samento (Mbps), eficiência (Mbps/slice), eficiência energética (Ws/bit) e consumo de corrente. As métricas foram obtidas através da ferramenta de síntese e implementação em FPGA, Vivado Design Suites (Xilinx), e por meio de um protótipo de medição de corrente, que utiliza a placa sensor Adafruit INA219 (sensor da Texas Instruments) e microcontro-lador Arduino Uno (Atmega328 - Atmel). Foram analisadas também a representação grá-fica do consumo de corrente através do modelo matemático baseado no periodograma de Welch, aplicado sobre as variáveis de consumo de corrente durante o processo de encrip-tação de dados. Os resultados mostram curvas de corrente que facilitam a identificação e comparação dos algoritmos. Os dados de consumo de área, velocidade processamento e eficiência no FPGA obtiveram desempenho satisfatório, em comparação com outras im-plementações existentes na literatura, além de fornecer informação relevante para escolha de um algoritmo de criptografia.
245

Zabezpečení bezdrátových sítí / Wireless Network Security

Sedlák, Břetislav January 2009 (has links)
Master thesis focuses on wireless network security. The thesis is divided in two parts. First part describes today’s used standards and their components, topology and security methods as stealth SSID, MAC addresses filtration, WEP, WPA and WPA2. The last three methods are described in detail. In second part there are realized attacks on above described methods of security. There are described attacks on WEP as KoreK chopchop attack, fragment attack, attack FMS, KoreK and attack PTW. Then is described the dictionary attack on passphrase by WPA/WPA2 with PreShared Key authentication obtaining, precomputed hash tables for faster passphrase finding and for using more core procesors during dictionary browsing. The last attack describes obtaining of keystream used for encrypting of frames by WPATKIP and then sending custom data to client. It is described how to carry out each attack and how to protect against them.
246

Moderní kryptoanalýza / Modern cryptanalysis

Petřík, Tomáš January 2011 (has links)
Issues of this thesis are focused on side-channel cryptanalysis. Particularly attention is paid to differential power analysis, when is simulated an attack on the cryptographic module for different conditions and for different structural features of this module. As the cryptographic module is used a PIC microcontroller, which is operating with AES symmetric encryption algorithm. For this purpose, a design of experimental printed circuit board was created. Then, this PCB was equipped only with the necessary components for the function of the cryptographic module. Cryptanalysis is aimed on current consumption of crypto module that is caused by execution of AddRoundKey instructions. Power consumption of PIC microcontroller is measured in depending on the size of power supply voltage, size of serial resistor, size of bypass capacitor, and this thesis also examines the influence of ambient temperature on power consumption of PIC. The measured values are graphically presented and then discussed.
247

Užití techniky lámání hesel u komprimačních formátů RAR, ZIP a 7z a extrakce hesel z samorozbalovacích archivů / Analysis of the Possibility of Password Break through for RAR, ZIP and 7z Formats

Prustoměrský, Milan January 2013 (has links)
This Thesis deals with analysis of the possiblity of password breakthrough for common compression formats and password extraction from self-extraction archives used for malicious software. Structure of compression programs, ciphers and connection between cipher and archives is described. Common and specialized attacks on archives and ciphers are described. Structure of self-extracting archives and password location is used to create extractor of passwords in self-extracting archives.
248

Phosphorus recovery from sewage sludge fluidized bed gasification processes

Hannl, Thomas Karl January 2020 (has links)
One of the most sustainable pathways of sewage sludge treatment in recent years has been thermal conversion. The benefits of thermal treatment of sewage sludge are the recovery of energy or valuable chemical products, the destruction of harmful organic compounds, the separation of heavy metals from the P-rich coarse ash fraction, and the decreased and sanitized ash volume. The ashes created by these thermal conversion processes of sewage sludge are often rich in P that is mostly present in minerals with low plant-availability such as apatite. Due to the enrichment of P in the created ashes, a variety of post-processing steps have been developed to recover P from sewage sludge ashes. One proven way for the sus-tainable recovery of P from such ashes is thermal post-processing with alkaline salts, e.g., Na2SO4 or K2CO3, which was able to transform less plant-available phosphates in the sewage sludge into more plant-available alkali-bearing phos-phates. Based on these results, one could facilitate creating these phosphates with enhanced plant-availability by providing the chemical potential to form them already during the thermal conversion process of sewage sludge.   This thesis aims to increase the current knowledge about the ash transformation processes of P and to suggest suitable process parameters for the alteration of the phosphate speciation in sewage sludge ashes by co-conversion with alkaline-rich agricultural residues. More specifically, the possibility of incorporating K derived from agricultural residues in phosphate structures derived from sewage sludge was evaluated with respect to the influence of the process temperature, the conver-sion atmosphere, and the fuel mixture. The studied parameters were chosen to generate knowledge relevant for fluidized bed gasification processes, with a spe-cial focus on dual fluidized bed (DFB) gasification systems. The applicability of feldspar bed materials in fluidized bed gasification systems was investigated to enable the substitution of the commonly used olivine, which often contains heavy metals (potentially contaminating recovered ashes), and quartz, which is very reactive towards fuel-derived K and potentially leads to bed material fragmentation and bed agglomeration (Paper I & II). Subsequently, the thermodynamic potential for the alteration of the P-species in sewage sludge ash during co-combustion and co-gasification processes with agricultural residues was investigated (Paper III). Thereafter, an experimental evaluation of the ash transformation chemistry in thermal conversion processes of sewage sludge with different types of alkali-rich agricultural residues in temperatures relevant for flu-idized bed technology was conducted (Paper IV & V). The methodology employed was chosen with respect to the state of technology of the specific investigated process. Paper I & II applied SEM, EDS, XRD, and thermodynamic equilibrium modeling for bed material samples derived from an industrial indirect gasifier. Paper III applied thermodynamic equilibrium calcula-tions to theoretically evaluate ash compositions resulting from co-conversion of sewage sludge and agricultural residues. Paper IV & V employed SEM, EDS, ICP-AES/MS, XRD, and thermochemical modeling on ash samples derived from single pellet lab-scale experiments. The results obtained by analysis of bed material from indirect wood gasification showed the difference in interaction mechanism for K-feldspar and Na-feldspar, most notably the enhanced disintegration of Na-feldspar by K originating from the fuel (Paper I & II). Thermodynamic models employed for fuel mixtures of sewage sludge and agricultural residues showed the thermodynamic preference for the formation of the desired alkali-bearing phosphates (Paper III). Experi-ments conducted with these fuel mixtures (Paper IV & V) supported the theo-retical findings, and the influence of temperature and process conditions could be obtained. However, practical investigations also showed that attainment of the desired ash composition is subject to significant restrictions. Derived from the elaborated results and discussions, it was possible to assess the critical process and fuel parameters for the development of up-scaled gasification processes focusing on the conversion of sewage sludge with the aim of creating improved phosphate formation in the ash. The selection of a suitable bed material in fluidized bed conversion and the transformation mechanisms defining the ash chemistry were found to be of vital importance for future applications. The pur-suit of the predefined aims in reference to P-recovery from sewage sludge has led to a multitude of suggestions for suitable process parameters that must be ad-dressed in future bench- and pilot-scale experimental runs.
249

Quantitative determination of selenite transformation by <i>Enterobacter</i> sp. YSU and <i>Stenotrophomonas maltophilia</i> OR02

Shaik, Nabeel A. January 2011 (has links)
No description available.
250

Digital-Friendly EM/Power Side-Channel Attack Resilience for Legacy and Post-Quantum Crypto

Archisman Ghosh (8428161) 08 August 2024 (has links)
<p dir="ltr">The proliferation of internet-connected embedded devices in contemporary computing environments has raised significant concerns regarding data security and confidentiality. Most embedded devices rely on computationally secure cryptographic algorithms to address these imperatives. However, despite the mathematical assurances, the physical implementation of these algorithms introduces vulnerabilities. Specifically, side-channel analysis (SCA) attacks exploit information leakage through various channels, including power consumption, electromagnetic (EM) radiation, timing, cache hits and misses, and other observable characteristics. </p><p dir="ltr">Previous research has introduced the concept of attenuating information-sensitive signatures using an analog cascoded current source for power delivery, coupled with an analog biased PMOS-based local negative feedback mechanism to stabilize the internal node. While this approach achieves robust signature suppression, resulting in higher minimum traces to disclosure (MTD) and enhanced security, it remains limited by its analog nature, making it less adaptable across different technology nodes. This thesis proposes a digital-friendly signature suppression technique that employs a digital cascoded current source and leverages a Ring-oscillator-based bleed path. These digital countermeasures can be further enhanced through time-domain obfuscation techniques. Our work demonstrates a state-of-the-art MTD of 1.25 billion traces for an AES-256 implementation. However, these countermeasures lack provable security guarantees, so continuous stress testing is essential for widespread deployment. Different intelligent attacks can be exploited on these physical countermeasures. Notably, this thesis also presents an intelligent attack on signature attenuation-based physical countermeasures and introduces an attack detector. Developing an intelligent attack detector is an integral part of the commercial adoption of physical countermeasures. </p><p dir="ltr">Next, generic physical countermeasures are often deployed in the $V_{DD}$ port as power side channel analysis is carried out through the $V_{DD}$ port. However, any digital circuit has two standard ports, namely $V_{DD}$ and clock port, and countermeasure through the clock port is mainly unexplored except for the system-level clock randomization technique. Even the clock-randomization technique is rendered ineffective in the presence of post-processing techniques. This thesis introduces a side channel resilience technique by introducing a larger slew at the clock, thereby improving MTD by $100\times$.</p><p dir="ltr">Next, these physical countermeasures do not come with any provable security guarantee. Hence, it is important to stress-test the countermeasures. This thesis does so and finds an exploitable point to reduce MTD by 1000$\times$. An attack detector of such an attack is also proposed.</p><p dir="ltr">Further, an attack detection strategy against side-channel analysis (SCA) or fault injection attacks (FIA) is also required. A detection and mitigation approach often gives us the option of duty-cycled countermeasures, hence reducing the energy overhead. This thesis proposes and analyzes a self-aware inductive loop-based attack detection strategy to detect SCA and FIA and enhance the signature attenuation countermeasures. </p><p dir="ltr">Finally, we explore opportunities for integrating these lightweight generic techniques into recently standardized Post-Quantum Cryptographic (PQC) cores. Specifically, we present an optimized implementation of the Saber PQC core, a NIST standardization finalist, achieving the lowest area and energy consumption. Future work could involve deploying lightweight PQC cores with synthesizable physical countermeasures to enhance security against quantum algorithms and physical side-channel attacks.</p>

Page generated in 0.0281 seconds