• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 37
  • 12
  • 8
  • 7
  • 7
  • 2
  • 2
  • 2
  • 2
  • 1
  • 1
  • 1
  • 1
  • 1
  • Tagged with
  • 101
  • 101
  • 37
  • 29
  • 20
  • 19
  • 18
  • 18
  • 16
  • 16
  • 16
  • 15
  • 14
  • 14
  • 13
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
1

Investigation of methods for secure transmission of digital data at high speed

Johnston, B. A. January 1987 (has links)
No description available.
2

Cryptanalysis algortihms for public key cryptosystems

Tabatabaian, Seyed Jalil January 1994 (has links)
No description available.
3

Secure location services: Vulnerability analysis and provision of security in location systems

Pozzobon, O. Unknown Date (has links)
No description available.
4

Elliptic curve cryptosystem over optimal extension fields for computationally constrained devices

Abu Mahfouz, Adnan Mohammed I. January 2004 (has links)
Thesis (M.Sc.)(Computer Science)--University of Pretoria, 2004. / Summaries in English and Afrikaans. Includes bibliographical references.
5

A distributed global-wide security system

Coffey, Thomas January 1994 (has links)
No description available.
6

"Big Data" Management and Security Application to Telemetry Data Products

Kalibjian, Jeff 10 1900 (has links)
ITC/USA 2013 Conference Proceedings / The Forty-Ninth Annual International Telemetering Conference and Technical Exhibition / October 21-24, 2013 / Bally's Hotel & Convention Center, Las Vegas, NV / "Big Data" [1] and the security challenge of managing "Big Data" is a hot topic in the IT world. The term "Big Data" is used to describe very large data sets that cannot be processed by traditional database applications in "tractable" periods of time. Securing data in a conventional database is challenge enough; securing data whose size may exceed hundreds of terabytes or even petabytes is even more daunting! As the size of telemetry product and telemetry post-processed product continues to grow, "Big Data" management techniques and the securing of that data may have ever increasing application in the telemetry realm. After reviewing "Big Data", "Big Data" security and management basics, potential application to telemetry post-processed product will be explored.
7

DeviceGuard: External Device-Assisted System And Data Security

Deng, Yipan 31 May 2011 (has links)
This thesis addresses the threat that personal computer faced from malware when the personal computer is connected to the Internet. Traditional host-based security approaches, such as anti-virus scanning protect the host from virus, worms, Trojans and other malwares. One of the issues of the host-based security approaches is that when the operating system is compromised by the malware, the antivirus software also becomes vulnerable. In this thesis, we present a novel approach through using an external device to enhance the host security by offloading the security solution from the host to the external device. We describe the design of the DeviceGuard framework that separate the security solution from the host and offload it to the external device, a Trusted Device. The architecture of the DeviceGuard consists of two components, the DeviceGuard application on the Trusted Device and a DeviceGuard daemon on the host. Our prototype based on Android Development Phone (ADP) shows the feasibilities and efficiency of our approach to provide security features including system file and user data integrity monitoring, secure signing and secure decryption. We use Bluetooth as the communication protocol between the host and the Trusted Device. Our experiment results indicates a practical Bluetooth throughput at about 2M Bytes per second is sufficient for short range communication between the host and the Trusted Device; Message digest with SHA-512, digital signing with 1024 bits signature and secure decryption with AES 256 bits on the Trusted device takes only the scale of 10? and 10? ms for 1K bytes and 1M bytes respectively which are also shows the feasibility and efficiency of the DeviceGuard solution. We also investigated the use of embedded system as the Trusted Device. Our solution takes advantage of the proliferation of devices, such as Smartphone, for stronger system and data security. / Master of Science
8

THE IMPACT OF XML SECURITY STANDARDS ON MANAGING POST PROCESSED TELEMETRY DATA

Kalibjian, Jeffrey R. 10 1900 (has links)
International Telemetering Conference Proceedings / October 20-23, 2003 / Riviera Hotel and Convention Center, Las Vegas, Nevada / Today many organizations use the Secure Sockets Layer protocol (SSL, now known as TLS, or Transport Layer Security) to secure post processed telemetry data transmitted over internal or external Internet Protocol (IP) networks. While TLS secures data traveling over a network, it does not protect data after it reaches its end point. In the Open Systems Interconnection (OSI) layer model, TLS falls several layers below the application category. This implies that applications utilizing data delivered by TLS have no way of evaluating whether data has been compromised before TLS encryption (from a source), or after TLS decryption (at the destination). This security “gap” can be addressed by adoption of a security infrastructure that allows security operations to be abstracted at an OSI application level.
9

Duomenų apsaugos metodai CD/DVD laikmenoms / Security methods for CD/DVD media

Raižys, Artūras 31 August 2011 (has links)
Šiandieniniame pasaulyje duomenys yra viena vertingiausių prekių. Svarbių ar slaptų duomenų praradimai gali padaryti didelę materialinę žalą. Duomenų apsaugos priemonėms yra išleidžiamos milžiniškos pinigų sumos. Darbo metu analizuojami esami duomenų apsaugos įrankiai ir metodai, gilinantis į duomenų apsaugą pernešamose laikmenose, CD ir DVD diskuose. Analizės metu surinkti duomenys apie duomenų apsaugą nuo kopijavimo ir peržiūrėjimo bei panaudojimo naudojami eksperimente siekiant nustatyti tinkamiausius metodus būsimai programinei įrangai, skirtai duomenims apsaugoti. Vykdant eksperimentą siekiama patikrinti šifravimo algoritmų laiko sąnaudas. Tam tikslui atliekamos šifravimo ir dešifravimo operacijos su 10 MB ir 100 MB failais. Sukurta sistema leidžia apsaugoti duomenis CD ir DVD diskuose nuo neteisėto peržiūrėjimo ar panaudojimo. Sistemos pagalba sukurti apsaugoti duomenų diskai, be jokios papildomos programinės įrangos, yra panaudojami kituose kompiuteriuose, kuriuose įdiegta Windows XP/Vista/Win7 operacinė sistema. / In the current world data is one the most valued items. Loss of relevant and secret data may cause huge material harm. Grant sums of money are spent for data security methods. In the paper the available tools and methods of data security are analyzed, security methods for CD and DVD media are discussed. The information collected on the data copy-protect and cryptography as well as use security is used in an experiment aiming to identify the most fitting methods for software of data security. The implementation of the experiment is aimed at checking the time input for cryptography algorithms. For this purpose the crypt and decrypt operations with 10 MB and100 MB files are performed. The developed system allows to keep data safe from illegal review and use in CD and DVD. Safety data records developed with the help of the system may be used without any extra software in other computers in which Windows XP/Vista/Win7 operation system is installed.
10

The Impact of the Common Data Security Architecture (CDSA) on Telemetry Post Processing Architectures

Kalibjian, Jeffrey R. 10 1900 (has links)
International Telemetering Conference Proceedings / October 25-28, 1999 / Riviera Hotel and Convention Center, Las Vegas, Nevada / It is an increasing requirement that commercial satellite telemetry data product be protected from unauthorized access during transmission to ground stations. While the technology (cryptography) to secure telemetry data product is well known, the software infrastructure to support such security is costly, and very customized. Further, many software packages have difficulty interoperating. The Common Data Security Architecture [1] [2] [3] (originally proposed by the Intel Corporation, and now adopted by the Open Group), is a set of common cryptographic [4] and public key infrastructure (PKI) application programming interfaces (APIs) which will facilitate better cryptographic interoperability as well as making cryptographic resources more readily available in telemetry post processing environments.

Page generated in 0.0706 seconds