• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 219
  • 80
  • 36
  • 26
  • 26
  • 10
  • 9
  • 9
  • 7
  • 3
  • 3
  • 2
  • 2
  • 1
  • 1
  • Tagged with
  • 513
  • 160
  • 150
  • 70
  • 57
  • 52
  • 44
  • 43
  • 40
  • 37
  • 37
  • 36
  • 35
  • 35
  • 34
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
291

Um algoritmo de criptografia de chave pública semanticamente seguro baseado em curvas elípticas / A semantically secure public key algorithm based on elliptic curves

Araujo Neto, Afonso Comba de January 2006 (has links)
Esta dissertação apresenta o desenvolvimento de um novo algoritmo de criptografia de chave pública. Este algoritmo apresenta duas características que o tornam único, e que foram tomadas como guia para a sua concepção. A primeira característica é que ele é semanticamente seguro. Isto significa que nenhum adversário limitado polinomialmente consegue obter qualquer informação parcial sobre o conteúdo que foi cifrado, nem mesmo decidir se duas cifrações distintas correspondem ou não a um mesmo conteúdo. A segunda característica é que ele depende, para qualquer tamanho de texto claro, de uma única premissa de segurança: que o logaritmo no grupo formado pelos pontos de uma curva elíptica de ordem prima seja computacionalmente intratável. Isto é obtido garantindo-se que todas as diferentes partes do algoritmo sejam redutíveis a este problema. É apresentada também uma forma simples de estendê-lo a fim de que ele apresente segurança contra atacantes ativos, em especial, contra ataques de texto cifrado adaptativos. Para tanto, e a fim de manter a premissa de que a segurança do algoritmo seja unicamente dependente do logaritmo elíptico, é apresentada uma nova função de resumo criptográfico (hash) cuja segurança é baseada no mesmo problema. / This dissertation presents the development of a new public key algorithm. This algorithm has two key features, which were taken to be a goal from the start. The first feature is that it is semantically secure. That means that no polynomially bounded adversary can extract any partial information about the plaintext from the ciphertext, not even decide if two different ciphertexts correspond to the same plaintext. The second feature of the algorithm is that it depends on only one security assumption: that it is computationally unfeasible to calculate the logarithm on the group formed by the points of a prime order elliptic curve. That is achieved by ensuring that all parts of the algorithm are reducible to that problem. Also, it is presented a way to extend the algorithm so that it the resists attacks of an active adversary, in special, against an adaptive chosen-ciphertext attack. In order to do that, and attain to the assumption that only the assumption of the logarithm is necessary, it is introduced a new hash function with strength based of the same problem.
292

DIFFERENTIAL CODE SHIFTED REFERENCE IMPULSE-BASED COOPERATIVE UWB COMMUNICATION SYSTEM

Amjad, Shoaib, Malhi, Rohail Khan, Burhan, Muhammad January 2013 (has links)
Cooperative Impulse Response – Ultra Wideband (IR-UWB) communication is a radio technology very popular for short range communication systems as it enables single-antenna mobiles in a multi-user environment to share their antennas by creating virtual MIMO to achieve transmit diversity. In order to improve the cooperative IR-UWB system performance, we are going to use Differential Code Shifted Reference (DCSR). The simulations are used to compute Bit Error Rate (BER) of DCSR in cooperative IR-UWB system using different numbers of Decode and Forward relays while changing the distance between the source node and destination nodes. The results suggest that when compared to Code Shifted Reference (CSR) cooperative IR-UWB communication system; the DCSR cooperative IR-UWB communication system performs better in terms of BER, power efficiency and channel capacity. The simulations are performed for both non-line of sight (N-LOS) and line of sight (LOS) conditions and the results confirm that system has better performance under LOS channel environment. The simulation results also show that performance improves as we increase the number of relay nodes to a sufficiently large number. / +923214674079 , +923234155044
293

Design and implementation of a STANAG 5066 data rate change algorithm for high data rate autobaud waveforms

Schulze, Stephan 24 January 2006 (has links)
HF communication has been used for more than a century and to this day still fulfils an important function in communications networks. In order to interface with modern communications protocols, solutions have to be designed to facilitate data communication over HF (High Frequency). STANAG 5066 is one such solution which provides an application independent ARQ (Automatic Repeat Request) bearer service for client applications. A need exists within the STANAG 5066 specification for a DRC algorithm. The objective of such an algorithm is to select the optimum data rate and interleaver size, based upon current HF channel conditions, to maximise the data throughput over the HF link. In this dissertation previous implementations of DRC algorithms were studied and evaluated. In literature it was found that algorithm implementations used the FER and no channel information to make a data rate choice. This resulted in algorithms that tended to oscillate between data rate choices, and was very slow to react to changes in the HF channel. A new DRC algorithm was designed and simulated that uses the SNR (Signal-to-Noise Ratio) and the BER estimate to make a data rate choice. The DRC algorithm was implemented in a commercial STANAG 5066 system and tested using HF data modems and a simulated HF channel. The results of the implementation and testing show that the designed DRC algorithm gives a better performance, is quicker to adapt and is more robust than previous DRC algorithms. This is also the first DRC algorithm that has been designed to use channel information, such as the SNR and BER, to make a data rate choice. / Dissertation (MEng)--University of Pretoria, 2007. / Electrical, Electronic and Computer Engineering / unrestricted
294

Dynamique Zénon quantique en électrodynamique quantique avec circuit / Quantum Zeno Dynamics in 3D Circuit-QED

Júlíusson, Kristinn 15 September 2016 (has links)
Cette thèse présente le travail expérimental effectué pour observer la dynamique quantique de Zénon (QZD) dans une architecture 'circuit-QED' tridimentionnelle fonctionnant à très basse température. Dans cette architecture, un circuit supraconducteur de type transmon, jouant le rôle d'un atome artificiel, est couplé au champ électromagnétique d'une cavité microonde. Les niveaux d'énergie de l'atome et de la cavité sont alignés d'une nouvelle manière, afin de manipuler les états de Fock individuels de la cavité, tout en minimisant sa non-linearité Kerr induite par le transmon. La dynamique Zénon est obtenue en pilotant classiquement le champ de la cavité, tout en excitant fortement une transition inter-niveaux d'énergie du transmon, conditionnée à un état de Fock particulier. Ce forcage maintient la population de l'état de Fock à zéro, et conduit à la dynamique Zeno. Cette dynamique est observée par mesure de sa fonction de Wigner à intervalles de temps réguliers, soit par tomographie de Wigner, soit par tomographie quantique standard et reconstruction de la matrice densité. Nous observons trois exemples de QZD, et analysons la décohérence observée à l'aide simulations quantiques du système. / This thesis presents experimental work aimed at observing the quantum Zeno dynamics (QZD) in 3D circuit-QED, where an artificial atom, consisting of a superconducting circuit called a transmon, is coupled to the electric field of a microwave cavity resonator. The transmon and resonator energy levels are aligned in a novel way enabling the manipulation of individual Fock states of the cavity, while minimizing its transmon-induced Kerr non-linearity. We induce the QZD by displacing classically the cavity field while continuously driving strongly a transmon transition specific to a particular Fock state, which keeps this Fock state population at zero. The QZD is then observed by measuring the Wigner function of the fields at regular time intervals, either by Wigner tomography or standard quantum tomography and reconstruction of the density matrix. We observe three examples of QZD, and analyze the observed decoherence with the help of quantum simulations of the system.
295

Modelling data storage in nano-island magnetic materials

Kalezhi, Josephat January 2011 (has links)
Data storage in current hard disk drives is limited by three factors. These are thermal stability of recorded data, the ability to store data, and the ability to read back the stored data. An attempt to alleviate one factor can affect others. This ultimately limits magnetic recording densities that can be achieved using traditional forms of data storage. In order to advance magnetic recording and postpone these inhibiting factors, new approaches are required. One approach is recording on Bit Patterned Media (BPM) where the medium is patterned into nanometer-sized magnetic islands where each stores a binary digit.This thesis presents a statistical model of write errors in BPM composed of single domain islands. The model includes thermal activation in a calculation of write errors without resorting to time consuming micromagnetic simulations of huge populations of islands. The model incorporates distributions of position, magnetic and geometric properties of islands. In order to study the impact of island geometry variations on the recording performance of BPM systems, the magnetometric demagnetising factors for a truncated elliptic cone, a generalised geometry that reasonably describe most proposed island shapes, were derived analytically.The inclusion of thermal activation was enabled by an analytic derivation of the energy barrier for a single domain island. The energy barrier is used in a calculation of transition rates that enable the calculation of error rates. The model has been used to study write-error performance of BPM systems having distributions of position, geometric and magnetic property variations. Results showed that island intrinsic anisotropy and position variations have a larger impact on write-error performance than geometric variations.The model was also used to study thermally activated Adjacent Track Erasure (ATE) for a specific write head. The write head had a rectangular main pole of 13 by 40 nm (cross-track x down-track) with pole trailing shield gap of 5 nm and pole side shield gap of 10 nm. The distance from the pole to the top surface of the medium was 5 nm, the medium was 10 nm thick and there was a 2 nm interlayer between the soft underlayer (SUL) and the medium, making a total SUL to pole spacing of 17 nm. The results showed that ATE would be a major problem and that cross-track head field gradients need to be more tightly controlled than down-track. With the write head used, recording at 1 Tb/in² would be possible on single domain islands.
296

Friction Bit Joining of Dissimilar Combinations of DP 980 Steel and AA 7075

Peterson, Rebecca Hilary 01 June 2015 (has links)
Friction Bit Joining (FBJ) is a new technology that allows lightweight metals to be joined to advanced high-strength steels (AHSS). Joining of dissimilar metals is especially beneficial to the automotive industry because of the desire to use materials such as aluminum and AHSS in order to reduce weight and increase fuel efficiency. In this study, FBJ was used to join 7075 aluminum and DP980 ultra-high-strength steel. FBJ is a two-stage process using a consumable bit. In the first stage, the bit cuts through the top material (aluminum), and in the second stage the bit is friction welded to the base material (steel). The purpose of the research was to examine the impact a solid head bit design would have on joint strength, manufacturability, and ease of automation. The solid head design was driven externally. This design was compared to a previous internally driven head design. Joint strength was assessed according to an automotive standard established by Honda. Joints were mechanically tested in lap-shear tension, cross-tension, and peel configurations. Joints were also fatigue tested, cycling between loads of 100 N and 750 N. The failure modes that joints could experience during testing include: head, nugget, material, or interfacial failure. All tested specimens in this research experienced interfacial failure. Welds were also created and examined under a microscope in order to validate a simulation model of the FBJ process. The simulation model predicted a similar weld shape and bond length with 5 percent accuracy. Joints made with external bits demonstrated comparable joint strength to internal bits in lap-shear tension and cross-tension testing. Only external bits were tested after lap-shear tension, because it was determined that external bits would perform comparably to internal bits. Joints made with external bits also exceeded the standard for failure during fatigue testing. Peel tested specimens did not meet the required strength for the automotive standard. Examining specimens under a microscope revealed micro-cracks in the weld. These defects have been shown to decrease joint strength. Joint strength, especially during peel testing, could be increased by reducing the presence of micro-cracks. The external bit design is an improvement from the internal bits for manufacturability and ability to be automated, because of the less-expensive processes used to form the bit heads and the design that lends to ease of alignment.
297

Ukrainian Investors’ Extraterritorial Crimean Quagmire : How to Overcome Jurisdictional Hurdles, Litigation Tactics, and Non-Voluntary Compliance Presented by Russia

Holovan, Yelyzaveta January 2021 (has links)
In 2014 Russia took control over Crimea, and significant numbers of Ukrainian investors pursued investment claims against Russia regarding investments in Crimea made prior to the annexation.Thus, a fundamental concern is the applicability of the Ukraine-Russia BIT to such investments.The BIT empowers Ukrainian investors to initiate arbitration for compensation if Russia expropriates any Ukrainian investments on its territory. In order for the investors’ capital in Crimea to qualify as “investments” under the BIT, the tribunals had to determine whether Crimea constituted a part of the Russian “territory”. Even though Crimea was de facto controlled byRussia, de jure the Russian sovereignty over it had been questioned. As of time of the Thesis at least 10 cases were initiated and in seven of which decisions on responsibility and compensation were made. Investors are now enforcing the decisions in different jurisdictions facing jurisdictional challenges from Russia`s side. In 2019, Russia changed the strategy deciding to actively participate in the cases, which may play a decisive role on further developments of the disputes. The paper will examine whether investment tribunals in the Crimean cases have authority to hear them and the award to stand during set-aside/enforcement proceedings from the perspective of different enforcing jurisdictions, as well various litigation tactics and strategies presented by Russia.
298

Implementace mikroprocesoru RISC-V s rozšířením pro bitové manipulace / RISC-V microprocessor implementation with bit manipulations instruction set extension

Chovančíková, Lucie January 2020 (has links)
This master thesis deals with the design of a RISC-V processor with bit manipulations instruction set extension. In this work, attention is paid to the description of the RISC-V instruction set and the CodAL language, which is used to describe the instruction sets and the processor architectures. The main goal of this work is to implement a model with a 32-bit address space, RISC-V basic instruction set and bit manipulations instruction set. The processor's design have two models, which one is instruction model and second is RTL model. The resulting parameters of the designed processor are measured using a Genus Synthesis Solution tool. The usability of bit manipulations based on decoder coverage is also included in the measurement.
299

Protecting Sensitive Credential Content during Trust Negotiation

Jarvis, Ryan D. 21 April 2003 (has links)
Keeping sensitive information private in a public world is a common concern to users of digital credentials. A digital credential may contain sensitive attributes certifying characteristics about its owner. X.509v3, the most widely used certificate standard, includes support for certificate extensions that make it possible to bind multiple attributes to a public key contained in the certificate. This feature, although convenient, potentially exploits the certificate holder's private information contained in the certificate. There are currently no privacy considerations in place to protect the disclosure of attributes in a certificate. This thesis focuses on protecting sensitive credential content during trust negotiation and demonstrates, through design and implementation, the privacy benefits achieved through selective disclosure. Selective disclosure of credential content can be achieved using private attributes, a well-known technique that incorporates bit commitment within digital credentials. This technique has not been thoroughly explored or implemented in any prior work. In this thesis, a protocol for issuing and showing credentials containing private attributes is discussed and suggested as a method for concealing and selectively revealing sensitive attributes bound to credentials during trust negotiation. To demonstrate greater privacy control within a credential-based system, private attributes are incorporated into TrustBuilder, an implementation of trust negotiation. With access control at the attribute level, TrustBuilder gives users greater control over their private information and can improve the success rate of negotiations. TrustBuilder also demonstrates how credentials with private attributes can eliminate risks normally associated with exchanging credentials, such as excessive gathering of information that is not germane to the transaction and inadvertently disclosing the value of a sensitive credential attribute.
300

Vliv polarizační disperze na chybovost optického kanálu / The impact of polarization mode dispersion on error-rate of optical fibre link

Dorociak, Petr January 2008 (has links)
Master’s thesis engages in the impact of polarization mode dispersion on optical communication system. Polarization mode dispersion is mathematically described by Stoke’s and Jone’s space and ensure the theoretic causes of the rise of polarization mode dispersion that are divided on the external and internal effects. On the basis of these effects grow up a differential group delay (DGD) which makes causes that individual polarization modes have between them a time delay and limitation of maximum bit rate. Then master´s thesis analyses the influence of the polarization mode dispersion on the pulse enlargement and on the modulation signal. In this work, there are described the most applicated optical modulation formats. Polarization mode dispersion has also influence on the bit error rate of optical fibre link and closing of eye diagram too. Eye diagram is used to view the transmission characteristics and diagnoses the channel errors. Eye diagram is connected with the definitions as a bit error rate (BER) and signal-to-noise ratio (SNR) that are explained in this work too. Following the gained experiences it was designed an useful graphic interface to display the effect of the polarization mode dispersion on the transmitted signal. Realization of the graphic interface is created in the program MATLAB. In Matlab-Simulink are created six models according to the kind of modulations with characteristic AWGN (Additive White Gaussian Noise) channel. Program was tested for a typical values. In all calculations it is counted only with the losses that are caused by the polarization mode dispersion. It is not calculated with the losses that are caused by a chromatic dispersion and attenuation. At the end of this work are evaluated all types of modulation formats depending on the polarization mode dispersion, optical fibre length, price and complexity of the realization. Atteined results of my master’s thesis are compared with two foreign articles.

Page generated in 0.0837 seconds