• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 428
  • 49
  • 43
  • 27
  • 23
  • 19
  • 8
  • 5
  • 3
  • 3
  • 3
  • 3
  • 3
  • 3
  • 2
  • Tagged with
  • 768
  • 234
  • 166
  • 159
  • 154
  • 141
  • 131
  • 89
  • 82
  • 81
  • 80
  • 78
  • 75
  • 74
  • 72
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
471

Fluxo de ataque DPA/DEMA baseado na energia dos traços para neutralizar contramedidas por desalinhamento temporal em criptosistemas

Lellis, Rodrigo Nuevo 23 February 2017 (has links)
Submitted by Aline Batista (alinehb.ufpel@gmail.com) on 2018-04-19T14:01:22Z No. of bitstreams: 2 license_rdf: 0 bytes, checksum: d41d8cd98f00b204e9800998ecf8427e (MD5) Dissertacao_Rodrigo_Nuevo_Lellis.pdf: 1982046 bytes, checksum: 64712cc3d5117bfeff36f5d57b2f6054 (MD5) / Approved for entry into archive by Aline Batista (alinehb.ufpel@gmail.com) on 2018-04-19T14:41:57Z (GMT) No. of bitstreams: 2 license_rdf: 0 bytes, checksum: d41d8cd98f00b204e9800998ecf8427e (MD5) Dissertacao_Rodrigo_Nuevo_Lellis.pdf: 1982046 bytes, checksum: 64712cc3d5117bfeff36f5d57b2f6054 (MD5) / Made available in DSpace on 2018-04-19T14:45:19Z (GMT). No. of bitstreams: 2 license_rdf: 0 bytes, checksum: d41d8cd98f00b204e9800998ecf8427e (MD5) Dissertacao_Rodrigo_Nuevo_Lellis.pdf: 1982046 bytes, checksum: 64712cc3d5117bfeff36f5d57b2f6054 (MD5) Previous issue date: 2017-02-23 / Sem bolsa / Nas últimas décadas uma das grandes preocupações de projetistas de hardware dedicado a aplicações que exigem segurança e sigilo de informações tais como smart cards são os ataques a canais laterais (em inglês Side Channel Attacks – SCAs). Estes ataques permitem relacionar os dados processados em dispositivos eletrônicos com grandezas físicas tais como a potência, a emissão de radiação eletromagnética ou o tempo de processamento. Isto se torna crítico quando, por exemplo, algoritmos criptográficos são executados e a chave criptográfica pode ser revelada pelo ataque. Dentre estes ataques, os baseados nos traços de potência, conhecidos como ataque por Análise Diferencial de Potência (em inglês Differential Power Analysis – DPA) e na emissão de radiação eletromagnética, denominados de Análise Diferencial Eletromagnética (em inglês Differential Electromagnetic Analysis - DEMA) são os mais populares, e por não serem invasivos, serem eficientes e não deixarem rastros no dispositivo atacado. Por outro lado, estes ataques exigem que a aquisição dos traços de potência ou radiação eletromagnética, sejam alinhados no tempo a fim de comparar e avaliar estatisticamente as amostras relativas a execução de operações com diferentes dados. Na literatura, existem diversas contramedidas visando evitar a ação destes ataques através da inserção de aleatoriedade de execução de operações, seja através da adição de atrasos aleatórios até a execução com diferentes frequências de relógio. Da mesma forma, existem propostas de estratégias baseadas em processamento de sinais aplicadas aos traços a fim de extrair informações vazadas pela arquitetura, métodos como correlação de fase (em inglês, Phase Only Correlation - POC), deformação dinâmica de tempo (do inglês, Dynamic Time Warping - DTW) e filtros digitais são usados em fluxos de ataques para estabelecer o realinhamento de traços antes da realização de ataques. Apesar disso, estes métodos são restritos a traços processados com sinal de relógio de mesma frequência ou com pequenas variações, o que por consequência exigem um grande número de traços e seus agrupamentos por frequência de operação. Este trabalho propõe um fluxo de ataque baseado no cálculo da energia dos traços a fim de permitir o realinhamento dos traços independentemente da frequência de operação e assim potencializar a ação dos ataques DPA em arquiteturas protegidas por contramedidas com inserção de aleatoriedade no processamento. Os resultados obtidos destacam que os ataques DPA são mais efetivos quando o cálculo da energia ocorre com segmentos de tamanho aproximado a metade do ciclo médio das frequências de operação dos traços atacados. Em comparação com trabalhos anteriores, o fluxo permite uma redução, no melhor caso, de aproximadamente 93% traços para um ataque bem-sucedido, motivando o uso do fluxo proposto. / In recent decades one of the major concerns of hardware designers dedicated to applications requiring security and secrecy of information such as smart cards are Side Channel Attacks (SCAs). These attacks allow you to relate processed data to electronic devices with physical quantities such as power consumption, electromagnetic radiation emission or processing time. This becomes critical when, for example, cryptographic algorithms are executed and the cryptographic key can be revealed by the attack. Among these attacks, by power consumption and emission of electromagnetic radiation are the most popular, known as Differential Power Analysis (DPA) and Differential Electromagnetic Analysis (DEMA). Since they are not invasive, efficient and leave no traces on the attacked device. These attacks require that the acquisition of traces of power consumption or electromagnetic radiation relating to the execution of cryptographic algorithms be time aligned in order to statistically compare and evaluate consumption or radiation samples for the execution of operations with different data. In the literature there are several countermeasures of these attacks through the randomization of execution operations either by adding random delays to the by changing clock frequencies. Similarly, there are proposals for strategies based on signal processing applied to the traces in order to extract information leaked by the architecture. Methods such as phase correlation (POC), dynamic time warping (DTW) and digital filters are used to realign traces before attacks. Nevertheless, these methods are restricted to traces processed with clock signal of the same frequency or with small variations, and require a large number of traces or their clustering frequency. This work proposes an attack flow based on the calculation of the trace energy in order to allow the realignment independently of the frequency of operation and thus enable the action of the DPA attacks in architectures with countermeasures based on processing randomization. Results show that DPA attacks are more effective when the energy is calculated in segments of approximately half the average cycle of the frequencies of operation of the traces attacked. Compared to previous works, the flow allows a reduction, in the best case, of approximately 93% traces for a successful attack, motivating the use of the proposed flow.
472

Liveness Detection in Fingerprint Recognition Systems / Detektering av Artificiella Fingeravtryck vid Användarautentisering

Sandström, Marie January 2004 (has links)
Biometrics deals with identifying individuals with help of their biological data. Fingerprint scanning is the most common method of the biometric methods available today. The security of fingerprint scanners has however been questioned and previous studies have shown that fingerprint scanners can be fooled with artificial fingerprints, i.e. copies of real fingerprints. The fingerprint recognition systems are evolving and this study will discuss the situation of today. Two approaches have been used to find out how good fingerprint recognition systems are in distinguishing between live fingers and artificial clones. The first approach is a literature study, while the second consists of experiments. A literature study of liveness detection in fingerprint recognition systems has been performed. A description of different liveness detection methods is presented and discussed. Methods requiring extra hardware use temperature, pulse, blood pressure, electric resistance, etc., and methods using already existent information in the system use skin deformation, pores, perspiration, etc. The experiments focus on making artificial fingerprints in gelatin from a latent fingerprint. Nine different systems were tested at the CeBIT trade fair in Germany and all were deceived. Three other different systems were put up against more extensive tests with three different subjects. All systems werecircumvented with all subjects'artificial fingerprints, but with varying results. The results are analyzed and discussed, partly with help of the A/R value defined in this report.
473

Enhanced Prediction of Network Attacks Using Incomplete Data

Arthur, Jacob D. 01 January 2017 (has links)
For years, intrusion detection has been considered a key component of many organizations’ network defense capabilities. Although a number of approaches to intrusion detection have been tried, few have been capable of providing security personnel responsible for the protection of a network with sufficient information to make adjustments and respond to attacks in real-time. Because intrusion detection systems rarely have complete information, false negatives and false positives are extremely common, and thus valuable resources are wasted responding to irrelevant events. In order to provide better actionable information for security personnel, a mechanism for quantifying the confidence level in predictions is needed. This work presents an approach which seeks to combine a primary prediction model with a novel secondary confidence level model which provides a measurement of the confidence in a given attack prediction being made. The ability to accurately identify an attack and quantify the confidence level in the prediction could serve as the basis for a new generation of intrusion detection devices, devices that provide earlier and better alerts for administrators and allow more proactive response to events as they are occurring.
474

Kärleken övervinner hatet : En kritisk diskursanalys av nyhetsrapporteringen om offer, förövare och samhället från terrorattentatet i Stockholm / Love overcomes hatred : A critical discourse analysis of the news report about the victims, perpetrator and the society from the terrorist attack in Stockholm

Nilsson Lopez, Marisol, Johansson, Natalia January 2017 (has links)
This study aims at covering the perpetrators, victims and Sweden's society. The main issue is to examine how these categorization portrayed in the biggest newspaper in Sweden, Aftonbladet. To conduct the survey we have used a critical discourse analysis. The empirical material consists of 55 strategically selected news articles and 127 images related to the analyzed articles. In order to identify discourses we chose to use the following analytical concepts: We, they, include, exclude, ideal offender, ideal victim, the victims who survived and the ideal society to apply the investigation. With these concepts, we were able to identify five discourses and analyse how the perpetrators, victims, survivors and society were represented in the articles. In our conclousion, we found out that Sweden's society gets the largest space in the news texts. The representation of the perpetrator is depicted on the basis of different time aspects. In the first insight, the suspected perpetrator is presented as a father of four children who lived in Sweden to support his family, who remained in their homeland. In the second insight he is conceived as a stranger and a insane human.  As far as the victims are concerned, they are usually reflected as saints and they are rewarded by loveful words.
475

Nätverkssäkerhet med IPS : Förbättrad nätverkssäkerhet med Intrusion Prevention Systems

Dubell, Michael, Johansson, David January 2013 (has links)
Att skydda sin IT-miljö mot olika typer av intrång och attacker som till exempel trojaner,skadliga Java applets eller DoS attacker med hjälp av brandväggar och antivirusprogramär två viktiga lager i skalskyddet. I den här uppsatsen undersöks hur väl ett Intrusion Prevention System skulle kunna fungera som ett ytterligare lager i skalskyddet. Fokus ligger på hur väl IPS-systemet klarar av att avvärja attacker, hur mycket tid som går åt till konfigurering och drift för att få ett fungerande IPS samt hur prestandan i nätverket påverkas av implementationen. För att mäta hur väl IPS systemet klarar av att upptäcka och blockera attacker utförs två experiment där ett mindre nätverk attackeras på olika sätt. I det första experimentet skyddas infrastrukturen av en brandvägg och klienterna är utrustade med antivirusprogram. I det andra experimentet genomförs samma attacker igen fast med ett Snort IPS implementerat i nätverket. Resultatet av de genomförda experimenten visar att en IPS klarar att blockera ca 87% av attackerna, men nätverksprestandan påverkas negativt. Slutsatsen är att endast brandväggar och antivirusprogram inte ger ett fullgott skydd.
476

Bilance zahraniční a bezpečnostní politiky 43. amerického prezidenta / Assessment of the Foreign and Security Policy of the 43rd American President

Pospíšil, Tomáš January 2010 (has links)
The main aim of the final thesis is to assess American foreign and security policy during 2001 -- 2008 using concepts of security and strategic culture. Security and strategic culture (SSC) are rather new concepts in IR, but always more attention is paid to them. Poststructuralist conception was chosen as to be the main approach towards these concepts, since it enables to work with discursive actions of strategic and security elites. On the theoretical plane, concepts of SSC are elaborated and theoretically separated. The practical level scrutinizes how the SSC influenced the key decisions within examined period and what impact strategic and security elites had on changes of SSC. The last, assessing level, analyzes how the changes of the SSC identified on practical level, influenced American foreign and security policy and also main doctrinal documents. The main focus is on the attacks of 9/11 which had a great impact on such turbulent times, wars in Afghanistan and Iraq, which were fought in response to the above mentioned attacks, and changes of the foreign and security policy of the USA in the light of the unsuccessful Global War on Terror.
477

Age and Responses to the Events of September 11, 2001

Holmes, D. Nicole 12 1900 (has links)
Following the terrorist attacks on the United States on September 11, 2001, many turned to the field of psychology for greater understanding of the impact of such events and guidance in supporting our citizens. This study sought to gain greater understanding of the differential impact of the September 11th attack on individuals by investigating the influence of age, psychological hardiness, and repression versus sensitization as forms of coping behavior on psychological health. Both an initial cross-sectional sample (172 young adults & 231older adults) and a short-term longitudinal follow-up (39 young adults & 58 older adults) were included in the study. Older age, psychological hardiness and the use of a repressing coping style were found to each individually relate to greater resilience/less dysfunction at both time one and two. For young adults, high hardy repressors faired best, followed by high hardy sensitizers. Low hardy young adults demonstrated similar levels of dysfunction regardless of coping style (repressions/sensitization). For older adults, coping style impacted both high and low hardy individuals equally, with high hardy repressors demonstrating greater functioning. This study attempted to gain greater insight into explanations for these and previous findings of greater resilience among older adults. In explaining the greater resilience of older adults, it seems that coping style is highly important, while hardiness and the impact of history-graded events does not explain the resilience of older adults.
478

Reconstrução da chave secreta do RSA multi-primo / Reconstructing the secret key of RSA multi-prime

Reynaldo Caceres Villena 23 September 2013 (has links)
Em 2009, N. Heninger e H. Shacham apresentaram um algoritmo de reconstrução que permite recuperar a chave secreta sk do criptossistema RSA básico em tempo polinomial tendo em forma aleatória 27 % dos seus bits. Sabemos que podemos obter uma versão com erros (bits modicados) da chave secreta RSA graças aos ataques cold boot. O algoritmo apresentado por Heninger-Shacham corrige esses erros fazendo uso das relações matemáticas que existe entre as chaves pública e secreta do criptossistema RSA básico. O objetivo deste trabalho é estudar esse algoritmo para implementar e analisar seu análogo para o criptossistema RSA multi-primo. Os resultados obtidos mostram que para reconstruir a chave secreta sk do criptossistema RSA u-primos é preciso ter uma fração de bits corretos maior a 2 - 2^((u+2)/(2u+1)), mostrando assim que a segurança oferecida pelo criptossistema RSA multi-primo (u>/ 3) é maior com relação ao criptossistema RSA básico (u = 2). / In 2009, N. Heninger and H. Shacham presented an algoritm for reconstructing the secret key sk of the basic RSA cryptosystem in polynomial time With a fraction of random bits greater or equal to 0.27 of its bits. We know that secret key with errors sk can be obtained from DRAM using cold-boot attacks. The Heninger and Shacham\'s algorithm xes these errors using the redundancy of secret and public key of basic RSA cryptosystem. In this work, the topic is to study this algoritm to implement and analyze its analogous for the multi-prime RSA cryptosystem. Our obtained results show the secret key sk of multi-prime RSA cryptosystem can be Reconstructed having a fraction equal or greater than 2 - 2^((u+2)/(2u+1)) of random bits. therefore the security of multi-prime RSA cryptosystem (u >/ 3) is greater than basic RSA cryptosystem (u = 2).
479

Cyber-security protection techniques to mitigate memory errors exploitation

Marco Gisbert, Héctor 04 November 2016 (has links)
[EN] Practical experience in software engineering has demonstrated that the goal of building totally fault-free software systems, although desirable, is impossible to achieve. Therefore, it is necessary to incorporate mitigation techniques in the deployed software, in order to reduce the impact of latent faults. This thesis makes contributions to three memory corruption mitigation techniques: the stack smashing protector (SSP), address space layout randomisation (ASLR) and automatic software diversification. The SSP is a very effective protection technique used against stack buffer overflows, but it is prone to brute force attacks, particularly the dangerous byte-for-byte attack. A novel modification, named RenewSSP, has been proposed which eliminates brute force attacks, can be used in a completely transparent way with existing software and has negligible overheads. There are two different kinds of application for which RenewSSP is especially beneficial: networking servers (tested in Apache) and application launchers (tested on Android). ASLR is a generic concept with multiple designs and implementations. In this thesis, the two most relevant ASLR implementations of Linux have been analysed (Vanilla Linux and PaX patch), and several weaknesses have been found. Taking into account technological improvements in execution support (compilers and libraries), a new ASLR design has been proposed, named ASLR-NG, which maximises entropy, effectively addresses the fragmentation issue and removes a number of identified weaknesses. Furthermore, ASLR-NG is transparent to applications, in that it preserves binary code compatibility and does not add overheads. ASLR-NG has been implemented as a patch to the Linux kernel 4.1. Software diversification is a technique that covers a wide range of faults, including memory errors. The main problem is how to create variants, i.e. programs which have identical behaviours on normal inputs but where faults manifest differently. A novel form of automatic variant generation has been proposed, using multiple cross-compiler suites and processor emulators. One of the main goals of this thesis is to create applicable results. Therefore, I have placed particular emphasis on the development of real prototypes in parallel with the theoretical study. The results of this thesis are directly applicable to real systems; in fact, some of the results have already been included in real-world products. / [ES] La creación de software supone uno de los retos más complejos para el ser humano ya que requiere un alto grado de abstracción. Aunque se ha avanzado mucho en las metodologías para la prevención de los fallos software, es patente que el software resultante dista mucho de ser confiable, y debemos asumir que el software que se produce no está libre de fallos. Dada la imposibilidad de diseñar o implementar sistemas libres de fallos, es necesario incorporar técnicas de mitigación de errores para mejorar la seguridad. La presente tesis realiza aportaciones en tres de las principales técnicas de mitigación de errores de corrupción de memoria: Stack Smashing Protector (SSP), Address Space Layout Randomisation (ASLR) y Automatic Software Diversification. SSP es una técnica de protección muy efectiva contra ataques de desbordamiento de buffer en pila, pero es sensible a ataques de fuerza bruta, en particular al peligroso ataque denominado byte-for-byte. Se ha propuesto una novedosa modificación del SSP, llamada RenewSSP, la cual elimina los ataques de fuerza bruta. Puede ser usada de manera completamente transparente con los programas existentes sin introducir sobrecarga. El RenewSSP es especialmente beneficioso en dos áreas de aplicación: Servidores de red (probado en Apache) y lanzadores de aplicaciones eficientes (probado en Android). ASLR es un concepto genérico, del cual hay multitud de diseños e implementaciones. Se han analizado las dos implementaciones más relevantes de Linux (Vanilla Linux y PaX patch), encontrándose en ambas tanto debilidades como elementos mejorables. Teniendo en cuenta las mejoras tecnológicas en el soporte a la ejecución (compiladores y librerías), se ha propuesto un nuevo diseño del ASLR, llamado ASLR-NG, el cual: maximiza la entropía, soluciona el problema de la fragmentación y elimina las debilidades encontradas. Al igual que la solución propuesta para el SSP, la nueva propuesta de ASLR es transparente para las aplicaciones y compatible a nivel binario sin introducir sobrecarga. ASLR-NG ha sido implementado como un parche del núcleo de Linux para la versión 4.1. La diversificación software es una técnica que cubre una amplia gama de fallos, incluidos los errores de memoria. La principal dificultad para aplicar esta técnica radica en la generación de las "variantes", que son programas que tienen un comportamiento idéntico entre ellos ante entradas normales, pero tienen un comportamiento diferenciado en presencia de entradas anormales. Se ha propuesto una novedosa forma de generar variantes de forma automática a partir de un mismo código fuente, empleando la emulación de sistemas. Una de las máximas de esta investigación ha sido la aplicabilidad de los resultados, por lo que se ha hecho especial hincapié en el desarrollo de prototipos sobre sistemas reales a la par que se llevaba a cabo el estudio teórico. Como resultado, las propuestas de esta tesis son directamente aplicables a sistemas reales, algunas de ellas ya están siendo explotadas en la práctica. / [CAT] La creació de programari suposa un dels reptes més complexos per al ser humà ja que requerix un alt grau d'abstracció. Encara que s'ha avançat molt en les metodologies per a la prevenció de les fallades de programari, és palès que el programari resultant dista molt de ser confiable, i hem d'assumir que el programari que es produïx no està lliure de fallades. Donada la impossibilitat de dissenyar o implementar sistemes lliures de fallades, és necessari incorporar tècniques de mitigació d'errors per a millorar la seguretat. La present tesi realitza aportacions en tres de les principals tècniques de mitigació d'errors de corrupció de memòria: Stack Smashing Protector (SSP), Address Space Layout Randomisation (ASLR) i Automatic Software Diversification. SSP és una tècnica de protecció molt efectiva contra atacs de desbordament de buffer en pila, però és sensible a atacs de força bruta, en particular al perillós atac denominat byte-for-byte. S'ha proposat una nova modificació del SSP, RenewSSP, la qual elimina els atacs de força bruta. Pot ser usada de manera completament transparent amb els programes existents sense introduir sobrecàrrega. El RenewSSP és especialment beneficiós en dos àrees d'aplicació: servidors de xarxa (provat en Apache) i llançadors d'aplicacions eficients (provat en Android). ASLR és un concepte genèric, del qual hi ha multitud de dissenys i implementacions. S'han analitzat les dos implementacions més rellevants de Linux (Vanilla Linux i PaX patch), trobant-se en ambdues tant debilitats com elements millorables. Tenint en compte les millores tecnològiques en el suport a l'execució (compiladors i llibreries), s'ha proposat un nou disseny de l'ASLR: ASLR-NG, el qual, maximitza l'entropia, soluciona el problema de la fragmentació i elimina les debilitats trobades. Igual que la solució proposada per al SSP, la nova proposta d'ASLR és transparent per a les aplicacions i compatible a nivell binari sense introduir sobrecàrrega. ASLR-NG ha sigut implementat com un pedaç del nucli de Linux per a la versió 4.1. La diversificació de programari és una tècnica que cobrix una àmplia gamma de fa\-llades, inclosos els errors de memòria. La principal dificultat per a aplicar esta tècnica radica en la generació de les "variants", que són programes que tenen un comportament idèntic entre ells davant d'entrades normals, però tenen un comportament diferenciat en presència d'entrades anormals. S'ha proposat una nova forma de generar variants de forma automàtica a partir d'un mateix codi font, emprant l'emulació de sistemes. Una de les màximes d'esta investigació ha sigut l'aplicabilitat dels resultats, per la qual cosa s'ha fet especial insistència en el desenrotllament de prototips sobre sistemes reals al mateix temps que es duia a terme l'estudi teòric. Com a resultat, les propostes d'esta tesi són directament aplicables a sistemes reals, algunes d'elles ja estan sent explotades en la pràctica. / Marco Gisbert, H. (2015). Cyber-security protection techniques to mitigate memory errors exploitation [Tesis doctoral no publicada]. Universitat Politècnica de València. https://doi.org/10.4995/Thesis/10251/57806 / TESIS
480

Anxiety, depression, and coping in the elderly

Fairchild-Ollivierre, Sara 01 January 2000 (has links)
No description available.

Page generated in 0.0344 seconds