• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 152
  • 87
  • 38
  • 26
  • 13
  • 7
  • 7
  • 5
  • 5
  • 4
  • 3
  • 3
  • 3
  • 2
  • 1
  • Tagged with
  • 391
  • 86
  • 55
  • 53
  • 44
  • 39
  • 38
  • 38
  • 32
  • 32
  • 32
  • 32
  • 31
  • 30
  • 30
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
21

Certificate Revocation Table: Leveraging Locality of Reference in Web Requests to Improve TLS Certificate Revocation

Dickinson, Luke Austin 01 October 2018 (has links)
X.509 certificate revocation defends against man-in-the-middle attacks involving a compromised certificate. Certificate revocation strategies face scalability, effectiveness, and deployment challenges as HTTPS adoption rates have soared. We propose Certificate Revocation Table (CRT), a new revocation strategy that is competitive with or exceeds alternative state-of-the-art solutions in effectiveness, efficiency, certificate growth scalability, mass revocation event scalability, revocation timeliness, privacy, and deployment requirements. The CRT periodically checks the revocation status of X.509 certificates recently used by an organization, such as clients on a university's private network. By prechecking the revocation status of each certificate the client is likely to use, the client can avoid the security problems of on-demand certificate revocation checking. To validate both the effectiveness and efficiency of using a CRT, we used 60 days of TLS traffic logs from Brigham Young University to measure the effects of actively refreshing certificates for various certificate working set window lengths. Using a certificate working set window size of 45 days, an average of 99.86% of the TLS handshakes from BYU would have revocation information cached in advance using our approach. Revocation status information can be initially downloaded by clients with a 6.7 MB file and then subsequently updated using only 205.1 KB of bandwidth daily. Updates to this CRT that only include revoked certificates require just 215 bytes of bandwidth per day.
22

Towards Efficient Certificate Revocation Status Validation in Vehicular Ad Hoc Networks with Data Mining

Zhang, Qingwei 26 November 2012 (has links)
Vehicular Ad hoc Networks (VANETs) are emerging as a promising approach to improving traffic safety and providing a wide range of wireless applications for drivers and passengers. To perform reliable and trusted vehicular communications, one prerequisite is to ensure a peer vehicle’s credibility by means of digital certificates validation from messages that are sent out by other vehicles. However, in vehicular communication systems, certificates validation is more time consuming than in traditional networks, due to the fact that each vehicle receives a large number of messages in a short period of time. Another issue that needs to be addressed is the unsuccessful delivery of information between vehicles and other entities on the road as a result of their high mobility rate. For these reasons, we need new solutions to accelerate the process of certificates validation. In this thesis, we propose a certificate revocation status validation scheme using the concept of clustering; based on data mining practices, which can meet the aforementioned requirements. We employ the technique of k -means clustering to boost the efficiency of certificates validation, thereby enhancing the security of a vehicular ad hoc network. Additionally, a comprehensive analysis of the security of the proposed scheme is presented. The analytical results demonstrate that this scheme can effectively improve the validation of certificates and thus secure the vehicular communication in vehicular networks.
23

Towards Efficient Certificate Revocation Status Validation in Vehicular Ad Hoc Networks with Data Mining

Zhang, Qingwei January 2012 (has links)
Vehicular Ad hoc Networks (VANETs) are emerging as a promising approach to improving traffic safety and providing a wide range of wireless applications for drivers and passengers. To perform reliable and trusted vehicular communications, one prerequisite is to ensure a peer vehicle’s credibility by means of digital certificates validation from messages that are sent out by other vehicles. However, in vehicular communication systems, certificates validation is more time consuming than in traditional networks, due to the fact that each vehicle receives a large number of messages in a short period of time. Another issue that needs to be addressed is the unsuccessful delivery of information between vehicles and other entities on the road as a result of their high mobility rate. For these reasons, we need new solutions to accelerate the process of certificates validation. In this thesis, we propose a certificate revocation status validation scheme using the concept of clustering; based on data mining practices, which can meet the aforementioned requirements. We employ the technique of k -means clustering to boost the efficiency of certificates validation, thereby enhancing the security of a vehicular ad hoc network. Additionally, a comprehensive analysis of the security of the proposed scheme is presented. The analytical results demonstrate that this scheme can effectively improve the validation of certificates and thus secure the vehicular communication in vehicular networks.
24

Longitudinal analysis of the certificate chains of big tech company domains / Longitudinell analys av certifikatkedjor till domäner tillhörande stora teknikföretag

Klasson, Sebastian, Lindström, Nina January 2021 (has links)
The internet is one of the most widely used mediums for communication in modern society and it has become an everyday necessity for many. It is therefore of utmost importance that it remains as secure as possible. SSL and TLS are the backbones of internet security and an integral part of these technologies are the certificates used. Certificate authorities (CAs) can issue certificates that validate that domains are who they claim to be. If a user trusts a CA they can in turn also trust domains that have been validated by them. CAs can in turn trust other CAs and this, in turn, creates a chain of trust called a certificate chain. In this thesis, the structure of these certificate chains is analysed and a longitudinal dataset is created. The analysis looks at how the certificate chains have changed over time and puts extra focus on the domains of big tech companies. The dataset created can also be used for further analysis in the future and will be a useful tool in the examination of historical certificate chains. Our findings show that the certificate chains of the domains studied do change over time; both their structure and the lengths of them vary noticeably. Most of the observed domains show a decrease in average chain length between the years of 2013 and 2020 and the structure of the chains vary significantly over the years.
25

RESEARCH AND IMPLEMENTATION OF MOBILE BANK BASED ON SSL

Meihong, Li, Qishan, Zhang, Jun, Wang 10 1900 (has links)
International Telemetering Conference Proceedings / October 20-23, 2003 / Riviera Hotel and Convention Center, Las Vegas, Nevada / SSL protocol is one industrial standard to protect data transferred securely on Internet. Firstly SSL is analyzed, according to its characteristics, one solution plan on mobile bank based on SSL is proposed and presented, in which GPRS technology is adopted and elliptic curve algorithm is used for the session key, finally several functional modules of mobile bank are designed in details and its security is analyzed.
26

Double Loss: The Economics of Death

Falkner, Amber 01 January 2016 (has links)
This paper analyzes the deathcare services industry in terms of its economic impact on young widows. I examine the financial impact of a husband’s sudden death by studying funeral services purchased on an atneed basis. Then, I assess how prolonged death due to illness alters the bereavement process of and financial impacts on young widows. I find that the mode of death is a predictor of the cost of the deathcare services incurred by the newly widowed.
27

Contribuição para apuração e evidenciação dos resultados das instituições de ensino superior com certificado de entidade beneficente de assistência social. / Contribution to verifying and disclosing the income obtained through the Higher Education Institutions with a Philanthropy Certificate.

Lima, Emanoel Marcos 28 July 2003 (has links)
O objetivo deste trabalho é contribuir com o aperfeiçoamento das informações contábeis para a gestão das Instituições de Ensino Superior com Certificado de Entidade Beneficente de Assistência Social - IESCEBAS, por meio da proposição de um modelo de apuração e evidenciação do resultado com o Certificado de Entidade Beneficente de Assistência Social. O estudo desenvolve-se a partir da análise dos seguintes aspectos: caracterização e definição de uma IESCEBAS, processo de gestão e sistemas de informações com base numa abordagem sistêmica. Os gestores, governo e sociedade necessitam de informações úteis e confiáveis sobre os resultados com o CEBAS para a tomada de decisões. Porém, conforme se constatou pela pesquisa de campo realizada por meio de questionários e análises das demonstrações contábeis, que a prática adotada pelas instituições objeto de estudo e também a norma editada pelo Conselho Federal de Contabilidade, não são adequadas para fornecer informações que subsidiem os gestores, governo e sociedade na tomada de decisões. Ao discorrer sobre os conceitos de receitas, custos, ativos, passivos e custo de oportunidade, conclui-se que o CEBAS gera impactos patrimoniais e econômicos que devem ser apurados e evidenciados pela contabilidade. Contudo, verificou-se pela análise dos resultados da pesquisa de campo, que não existe clareza quanto aos procedimentos contábeis e à legislação aplicáveis na apuração e evidenciação desses impactos pela contabilidade. A partir desta constatação, é proposto um modelo de apuração e evidenciação dos resultados com o certificado das IESCEBAS, de modo a subsidiar os gestores, governo e sociedade na tomada de decisões. Ao final, o modelo proposto é aplicado ao caso de duas IESCEBAS, com a finalidade de verificar sua utilidade. / This study aims to contribute to the improvement of accounting information for administering Higher Education Institutions with a Philanthropy Certificate - IESCEBAS, through the proposal of a model for verifying and disclosing the income obtained through the Philanthropy Certificate. The study is based on the analysis of the following aspects: characterization and definition of an IESCEBAS, management process and information systems on the basis of a systemic approach. The managers, government and society need useful and trustworthy information about the results obtained through the Philanthropy Certificate with a view to decision-making. Nevertheless, as we observed from the field research held by means of questionnaires and from the analysis of the financial statements, the practice adopted by the institutions in this study as well as the norm issued by the Brazilian Federal Accounting Council are not adequate to supply information that assists the managers, government and society in decision-making. Our discussion of the revenues, costs, assets, liabilities and opportunity cost concepts leads us to the conclusion that the Philanthropy Certificate generates equity and economic impacts that have to be verified and disclosed by accounting. However, we observed from the analysis of the field research results that there are uncertainties with respect to the accounting procedures and legislation that should be applied in the verification and disclosure of these impacts by accounting. On the basis of this observation, we propose a model for verifying and disclosing the income obtained through the Philanthropy Certificate, so as to assist the managers, government and society in making decisions. Finally, the proposed model is applied to two IESCEBAS, with a view to verifying its usefulness.
28

Improving Routing Security Using a Decentralized Public Key Distribution Algorithm

Goold, Jeremy C. 13 April 2005 (has links)
Today's society has developed a reliance on networking infrastructures. Health, financial, and many other institutions deploy mission critical and even life critical applications on local networks and the global Internet. The security of this infrastructure has been called into question over the last decade. In particular, the protocols directing traffic through the network have been found to be vulnerable. One such protocol is the Open Shortest Path First (OSPF) protocol. This thesis proposes a security extension to OSPF containing a decentralized certificate authentication scheme (DecentCA) that eliminates the single point of failure/attack present in current OSPF security extensions. An analysis of the security of the DecentCA is performed. Furthermore, an implementation of DecentCA in the Quagga routing software suite is accomplished.
29

ETSU STEM K-12 Education Certificate

Robertson, Laura, Nivens, Ryan Andrew, Courtney, W., Fissel, A., O'Neal, D. 05 December 2017 (has links)
No description available.
30

Energideklarationer i flerbostadshus i Gävle

Ekbergh, Lina, Forss, Jenny January 2010 (has links)
Syfte: Syftet med uppsatsen är att undersöka hur energideklarationen har tagits emot och påverkat fastighetsägares arbete med energifrågor i flerbostadshus i Gävle. Metod: Denna uppsats baseras på kvalitativa intervjuer med fastighetsägare i Gävle. Fastighetsägarna som har medverkat är från den kommunala och privata hyressektorn samt kooperativa bostadsrättsorganisationer och privata bostadsrättsföreningar. Intervjumaterialet har sammanställts i fem olika kategorier i löpande text med förtydligande tabeller och diagram. Resultat och slutsats: Endast tre av de sju tillfrågade fastighetsägarna är helt färdiga med energideklarationerna. Alla respondenter anser att energideklarationen är bra över lag, men det finns även flera saker som de anser är negativt med energideklarationen. Majoriteten av respondenterna anser att de inte har gjort några större förändringar i och med den nya lagen, de jobbade redan med energibesparande åtgärder innan energideklarationerna genomfördes. Förslag till fortsatt forskning: I uppsatsen har vi inte tagit hänsyn till de boende och deras påverkan av energiförbrukningen. Intressant vore att undersöka hur fastighetsägarna kan påverka deras energiförbrukning och hur medvetna de boende är om sina vanor. Uppsatsens bidrag: Uppsatsen har gett en inblick i hur energideklarationen fungerar i verkligheten och hur den har tagits emot av fastighetsägare i Gävle. Vidare har uppsatsen bidragit till en överblick över vad de olika fastighetsägarna fokuserar på när det gäller energifrågor. Nyckelord: Energideklaration, energiförbrukning / Aim: The aim of this paper is to investigate how the Energy Performance Certificate have been received and have affected building owner’s work with energy related issues in residential buildings in Gävle.   Method: This paper is based on qualitative interviews with building owners in Gävle. The property owners who have contributed are from the municipal and private rental sector, co-operative economic associations and private housing cooperatives. The interview material has been put together in five different categories with clarifying tables and diagrams.   Result and conclusions: Only three out of seven building owners have completed the Energy Performance Certificates (EPC). All respondents generally think that the EPC is good, but there are several things that they consider negative about the EPC. The majority of the respondents think that they have not made any major changes with the new legislation; they already worked with energy-saving measures before the EPC was carried out.   Suggestions for future research: In the paper we have not considered the tenants and their influence on the energy consumption. It would be interesting to research how the building owners can affect their energy consumption and how aware they are of their habits.   Contribution of the thesis: The paper gives an insight in how the EPC works in reality and how it has been received by building owners in Gävle. Furthermore, the paper have contributed to a general view of what the building owners focus on when it comes to energy relates issues.   Key words: Energy Performance Certificate, Energy consumption

Page generated in 0.064 seconds