• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 462
  • 55
  • 44
  • 37
  • 25
  • 24
  • 14
  • 7
  • 5
  • 5
  • 5
  • 4
  • 4
  • 3
  • 3
  • Tagged with
  • 811
  • 409
  • 351
  • 321
  • 294
  • 232
  • 93
  • 91
  • 91
  • 85
  • 83
  • 78
  • 76
  • 73
  • 68
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
241

Parametric Prediction Model for Perceived Voice Quality in Secure VoIP / Parameter Baserad Prediktionsmodell för Upplevd Talkvalité i Säker VoIP trafik

Andersson, Martin January 2016 (has links)
More and more sensitive information is communicated digitally and with thatcomes the demand for security and privacy on the services being used. An accurateQoS metric for these services are of interest both for the customer and theservice provider. This thesis has investigated the impact of different parameterson the perceived voice quality for encrypted VoIP using a PESQ score as referencevalue. Based on this investigation a parametric prediction model has been developedwhich outputs a R-value, comparable to that of the widely used E-modelfrom ITU. This thesis can further be seen as a template for how to construct modelsof other equipments or codecs than those evaluated here since they effect theresult but are hard to parametrise. The results of the investigation are consistent with previous studies regarding theimpact of packet loss, the impact of jitter is shown to be significant over 40 ms.The results from three different packetizers are presented which illustrates theneed to take such aspects into consideration when constructing a model to predictvoice quality. The model derived from the investigation performs well withno mean error and a standard deviation of the error of a mere 1:45 R-value unitswhen validated in conditions to be expected in GSM networks. When validatedagainst an emulated 3G network the standard deviation is even lower.v
242

Towards Practical Inner Product Functional Encryption / 実用的な内積関数型暗号に向けて

Tomida, Junichi 24 May 2021 (has links)
京都大学 / 新制・論文博士 / 博士(情報学) / 乙第13425号 / 論情博第96号 / 新制||情||131(附属図書館) / (主査)教授 神田 崇行, 教授 吉川 正俊, 教授 湊 真一, 阿部 正幸 / 学位規則第4条第2項該当 / Doctor of Informatics / Kyoto University / DFAM
243

Hardware Realization of Chaos Based Symmetric Image Encryption

Barakat, Mohamed L. 06 1900 (has links)
This thesis presents a novel work on hardware realization of symmetric image encryption utilizing chaos based continuous systems as pseudo random number generators. Digital implementation of chaotic systems results in serious degradations in the dynamics of the system. Such defects are illuminated through a new technique of generalized post proceeding with very low hardware cost. The thesis further discusses two encryption algorithms designed and implemented as a block cipher and a stream cipher. The security of both systems is thoroughly analyzed and the performance is compared with other reported systems showing a superior results. Both systems are realized on Xilinx Vetrix-4 FPGA with a hardware and throughput performance surpassing known encryption systems.
244

Interaktivní aplikace pro DVB-MHP / DVB-MHP Interactive Application

Kasal, Petr January 2009 (has links)
This Master Thesis is engaged in Interactive TV standard. In the first chapter a general digital TV question and it's benefits are adumbrated. Next chapter deals with Interactivity for digital TV itself. More on possibilities of data security and protection during the transmission throught the reversal channel are discussed. The main part of the Thesis deals with developing an application enabling to obtain a statistical data from televiewers throught a set-top box connected to the Internet. The application is conceived as an universal enquiry, that obtains it's data via a reversal channel and is able to present the gained data in an attractive way. Java and PHP programming languages were applied to create the application and MySQL database with easy edit system is used to store the needed data. Specially designed security libraries based on XTEA cipher are used to enable protected communication.
245

Program pro testování rychlosti šifrovacích algoritmů / Program for testing speed of cryptographic algorithms

Volf, Lukáš January 2010 (has links)
Program for testing of speed of encryption algorithms is project aimed to build a program, which will be able to test specific properties of each single encryption algorithm protocol and results of testing will be saved for later statistical analysis. Program is going to be build in C# program language. In statistical analysis part all data and results from testing of each single algorithm will be processed and reviewed in transparent reports.
246

Hardwarová akcelerace šifrování síťového provozu / Hardware Accelerated Encryption of Network Traffic

Novotňák, Jiří January 2010 (has links)
The aim of this thesis is to draft and implement high-speed encryptor of network trafic with throughput 10Gb/s in one way. It has been implementated for FPGA Xilinx Virtex5vlx155t placed on card COMBOv2-LXT. The encryption is based on AES algorithm using 128 bit key length. The security protokol is ESP in version for protokol IPv4. Design is fully synthesizable with tool Xilinx ISE 11.3, however it is not tested on real hardware. Tests in simulation works fine.
247

Data aggregation using homomorphic encryption in wireless sensor networks

Ramotsoela, Tsotsope Daniel January 2015 (has links)
Wireless sensor networks have become increasingly popular in many applications such as environment monitoring and law enforcement. Data aggregation is a method used to reduce network traffic but cannot be used together with conventional encryption schemes because it is not secure and introduces extra overhead. Homomorphic encryption is an encryption scheme that allows data processing on encrypted data as opposed to plaintext. It has the benefit that each intermediate node does not have to decrypt each packet, but the resulting cyphertext is usually much larger than the original plaintext. This could negatively affect system performance because the energy consumption of each node is directly proportional to the amount of data it transmits. This study investigates the benefits and drawback of using homomorphic encryption in the aggregation process particularly in the context of scalable networks. It was found that conventional encryption outperforms the homomorphic encryption for smaller networks, but as the network size grows, homomorphic encryption starts outperforming conventional encryption. It was also found that the homomorphic encryption scheme does significantly reduce the performance of plaintext aggregation. This performance reduction will however be acceptable for most applications where security is a concern. / Draadlose sensornetwerke raak toenemend meer gewild vir heelwat verskillende toepassings, soos byvoorbeeld opgewingsmonitering en wetstoepassing. Data-aggregasie is n metode wat gebruik word om netwerkverkeer te verminder, maar kan nie gebruik word saam met konvensionele enkripsie-skemas nie, omdat dit nie veilig is nie en oorhoofse koste verhoog. Homomorfiese enkripsie is n enkripsie-skema wat dataverwerking toelaat op geënkripteerde in teenstelling met gewone-teks. Dit het die voordeel dat elke intermediêre nie nodig het om elke pakkie te dekripteer nie, maar die resulterende kodeteks is gewoonlik heelwat groter as die gewone-teks. Dit kan die stelselgedrag negatief beÏnvloed omdat die energieverbruik van elke node eweredig is aan die hoeveelheid data wat dit versend. Hierdie studie ondersoek die voor- en nadele van homomorfiese enkripsie in die aggregasieproses, veral in die konteks van skaleerbare netwerke. Daar is gevind dat konvensionele enkripsie beter vaar as homomorfies enkripsie in kleiner netwerke. Die omgekeerde is waar vir groter netwerke. Dit is ook gevind dat homomorfiese enkripsie gewone-teks-aggregasie negatief beÏnvloed, maar dit word as aanvaarbaar beskou vir toepassings waar sekuriteit belangrik is. / Dissertation (MEng)--University of Pretoria, 2015. / Electrical, Electronic and Computer Engineering / Meng / Unrestricted
248

Smartphone application architecture and security for patient vital signs sensors and indicators

Orrie, Orika January 2016 (has links)
South Africa is a developing country with great potential to be leaders in technology and research, especially in the medical field. Rural areas in many countries do not have access to basic healthcare services due to the distance and inaccessibility of these services. Currently people living in the rural areas in South Africa are required to rely on the people within the area, who may not be trained; on doctors who make house calls, who may not be able to access the patient in time or on finding transport to the nearest hospital, which may be hundreds of kilometres away. This leads to many rural residents not seeking aid for aliments thereby often lowering life expectancy. South Africa has many world-renowned medical practitioners who would be able to assist the residents in these areas if there were methods for observation and recording of health statuses without the need for either party to travel. This dissertation studied and developed a method to assist not only the residents in rural areas, but also urban residents to record their vital signs without the assistance of a licenced medical practitioner, to upload the data to a database and to then allow the data to be viewable by the medical practitioner who may be situated elsewhere in South Africa or the world. This system allows for the elimination of human error when recording vital sign data as recording is not done through human intervention. Through the use of communications technologies such as Bluetooth, NFC and Wi-Fi a system was designed which ensures that a patient can record medical data without the presence of a medical practitioner, the patient can access previous health records and readings and the patient can give a new medical practitioner a full medical history. The patient's data has been secured using AES and RSA encryption as well as verification through hash values at all points of transfer and access is granted to the patients' medical data only through the patient or a licenced medical practitioner. The data recording and transfer has been completed taking into consideration all the medical legislation and laws in South Africa. This system allows the South African medical health sector to service all South Africa residents, including the residents in rural areas. / Dissertation (MEng)--University of Pretoria, 2016. / Electrical, Electronic and Computer Engineering / MEng / Unrestricted
249

Synchronization of chaotic circuits through real channels

Barnes, Wayne 30 March 2010 (has links)
Chaotic encryption is currently a popular topic in technical journals. A number of articles have been written proposing novel methods of encrypting data using chaotic signals. Most of the encryption schemes rely on the ability of chaotic systems to be synchronized. Pecora and Carroll, the noted experts on this topic, have published a number of papers describing the theory and presenting simulations of synchronized circuits. Their papers are most often cited as the source of synchronization theory. However, no tests have been performed exploring synchronization across anything but ideal channels. This paper presents a brief background of chaotic signals. The basic theory of synchronizing chaotic signals is covered next. Finally a series of experiments are performed testing the ability of a chaotic signal to synchronize over various audio grade channels, the most often used medium for encrypted information. The experiments show that there are considerable problems getting chaotic circuits to synchronize over non-ideal channels. The failure to synchronize is discussed with respect to each channel tested. A number of additional research opportunities are presented. / Master of Science
250

CHAOS-BASED ADVANCED ENCRYPTION STANDARD

Abdulwahed, Naif B. 05 1900 (has links)
This thesis introduces a new chaos-based Advanced Encryption Standard (AES). The AES is a well-known encryption algorithm that was standardized by U.S National Institute of Standard and Technology (NIST) in 2001. The thesis investigates and explores the behavior of the AES algorithm by replacing two of its original modules, namely the S-Box and the Key Schedule, with two other chaos- based modules. Three chaos systems are considered in designing the new modules which are Lorenz system with multiplication nonlinearity, Chen system with sign modules nonlinearity, and 1D multiscroll system with stair case nonlinearity. The three systems are evaluated on their sensitivity to initial conditions and as Pseudo Random Number Generators (PRNG) after applying a post-processing technique to their output then performing NIST SP. 800-22 statistical tests. The thesis presents a hardware implementation of dynamic S-Boxes for AES that are populated using the three chaos systems. Moreover, a full MATLAB package to analyze the chaos generated S-Boxes based on graphical analysis, Walsh-Hadamard spectrum analysis, and image encryption analysis is developed. Although these S-Boxes are dynamic, meaning they are regenerated whenever the encryption key is changed, the analysis results show that such S-Boxes exhibit good properties like the Strict Avalanche Criterion (SAC) and the nonlinearity and in the application of image encryption. Furthermore, the thesis presents a new Lorenz-chaos-based key expansion for the AES. Many researchers have pointed out that there are some defects in the original key expansion of AES and thus have motivated such chaos-based key expansion proposal. The new proposed key schedule is analyzed and assessed in terms of confusion and diffusion by performing the frequency and SAC test respectively. The obtained results show that the new proposed design is more secure than the original AES key schedule and other proposed designs in the literature. The proposed design is then enhanced to increase the operating speed using the divide- and-conquer concept. Such enhancement, did not only make the AES algorithm more secure, but also enabled the AES to be faster, as it can now operate on higher frequencies, and more area-efficient.

Page generated in 0.016 seconds