• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 461
  • 55
  • 44
  • 37
  • 25
  • 24
  • 14
  • 7
  • 5
  • 5
  • 5
  • 4
  • 4
  • 3
  • 3
  • Tagged with
  • 810
  • 408
  • 350
  • 320
  • 293
  • 232
  • 93
  • 91
  • 91
  • 85
  • 83
  • 78
  • 76
  • 73
  • 68
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
91

A secure steganographic file system with non-duplicating properties

Ellefsen, Ian David 11 September 2012 (has links)
M.Sc. / This dissertation investigates the possibility of a steganographic file system which does not have to duplicate hidden data in order to avoid "collisions" between the hidden and non-hidden data. This will ensure the consistency of the hidden data, and avoid unnecessary data duplication while at the same time providing an acceptable level of information security. The dissertation will critically analyse a number of existing steganographic file systems in order to determine the problems which are faced by this field. These problems will then be addressed, which will allow for the definition of a possible solution. In order to provide a more complete understanding of the implementation discussed in the latter part of this dissertation, a number of background concepts are discussed. This includes a discussion of file systems, cryptography, and steganography, each of which contributes to the body of knowledge required for later chapters. The latter part of this dissertation outlines the Secure Steganographic File System (SSFS). This implementation will attempt to effectively manage the storage of hidden data which is embedded within a host file system. The dissertation will outline how SSFS will allow fragments of hidden data to exist in any physical location on a storage device, while still maintaining a consistent file system structure. The dissertation will then critically analyse the impact of such a system, by examining the impact on the host file system's performance. This will allow the feasibility of such a system to be demonstrated.
92

Bezpečená komunikace mezi data loggerem a databazovým serverem / Secure communication between data logger and database server

Ferek, Matúš January 2011 (has links)
This work is aimed to analyze security risks of data transfer in Internet network and to design couple of possible solutions for securing communication between data logger and server for data processing. As a result, solution of securing this data communication by SSL layer was designed.
93

Zabezpečení VoIP sítí a jejich testování / Protection of VoIP networks and their testing

Ulický, Ivan January 2013 (has links)
Main goal of creating this diploma thesis is existence of increasingly amount of potential threats against IP voice networks (VoIP). The thesis is devoted to testing of various types of attacks and provides some possible solutions for this systems as well. The work points out to a various types of current attacks against either insecure or very little secure structures. The theoretical part is dedicated to analyse and description of wide spectrum of VoIP protocols including signaling protocols (SIP, IAX2), transport protocols (RTP, RTCP) and security protocols (SRTP, ZRTP, IPsec, SDES). Further attention is dedicated to the one of possible open source IP PBX solutions called Asterisk. There is shown a variety of possible attacks against this system due to its openness, because open systems always tend to be more susceptible for various attacks as they need an advanced administration and endless need for searching of new trends in area of security. The last block of the theoretical part is focused on common threats and types of attacks against VoIP networks. The practical part is about design and creation of web application called ,,VoIP Hacks using PHP” written in PHP scripting language and ist main task is to execute three basic attacks: eavesdropping, call drop and call flood. There is also a possibility of port scanning of selected network which is added as supplementary part of this application. The application can be comfortably managed from web browser user interface. All captured data can be displayed directly into the web browser. Tests of the application were performed on Google Chrome and Mozzila Firefox browsers. There is an accent placed on cooperation between the application and terminal linux programmes such as Tshark, BYE Teardown, INVITE flooder or Nmap, which all accept commands from web interface and interpret gained output values back to the web browser.
94

Ransomware

Greinsmark, Carl January 2020 (has links)
This thesis researches different ransomwares, how we can stop them and how their threat vectors work. It is important to notice that when solving one ransomware doesn’t solve the next incoming one. In this thesis we investigate six different ransomwares that spread between 2016-2019. We investigate the encryption methods, the different threat vectors, infection spreading and how to prevent from them by doing a theoretical and practical study. The results show that after infection of a ransomware, it encrypts the data instantaneously on the system. Fortunately, to keep information safe there are few prevention methods such as anti-virus software and a few prototypes created that is not currently released one is called PayBreak for Windows 7 and tests to find a solution through flash memory.
95

Security System for Mobile Messaging Applications

Dashtinejad, Pejman January 2015 (has links)
Instant messaging (IM) applications are one of the most popular applications for smartphones. The IMs have the capability of sending messages or initiating voice calls via Internet which makes it almost cost free for the users to communicate with each other. Unfortunately, like any other type of applications, majority of these applications are vulnerable to malicious attacks and have privacy issues. The motivation for this thesis is the need to identifying security services of an IM application and to design a secure system for any mobile messaging application. This research proposes an E2EE (End-to-End Encryption) approach which provides a secure IM application design which protects its users with better integrity, confidentiality and privacy. To achieve this goal a research is conducted to investigate current security features of popular messaging applications in the mobile market. A list of requirements for good security is generated and based on those requirements an architecture is designed. A demo is also implemented and evaluated.
96

Logic Encryption of Sequential Circuits

Thulasi Raman, Sudheer Ram 01 August 2019 (has links)
No description available.
97

Message Protector: Demonstrating that Manual Encryption Improves Usability

Kim, Nathan I. 14 May 2013 (has links) (PDF)
Billions of people currently use the Internet. Many Internet users share sensitive information through online services. Several secure data sharing tools have been developed to protect this sensitive information. A common practice in the design of usable security is to provide automatic data encryption that is transparent to users. We hypothesize that automatic encryption can decrease usability and comprehensibility, increasing the likelihood that users will unknowingly disclose sensitive information. This thesis presents Message Protector (MP), a novel Internet secure data sharing tool design that through manual encryption, purposely exposes technical details in a usable manner to increase usability and reduce mistakes. We have developed a rapid prototype that we used to evaluate MP usability via cognitive walkthrough and two usability studies. In the studies, we compared the MP prototype with existing secure data sharing tools. The results of the user studies demonstrate that MP design increases usability, user comprehension, and the likelihood of successful use.
98

Deniable Messaging Under Strong Surveillance / Förnekelsebar kommunikation under hård övervakning

Johansson, Fredrik January 2018 (has links)
In today’s society, people are more aware of the need for encryption to keep their private information safe. Therefore chat apps like WhatsApp and Signal are popular since they allow people to talk encrypted over instant messaging. However, normal encryption might not always be enough to keep the data safe. An adversary who can record and keep a transcript of everything a person sends over the Internet, could force the person to reveal the key used for encryption and therefore know what they sent. OTPKX is a protocol that prevents this with the help of deniable encryption, by giving a user the ability to create a fake message and key to show to the adversary. This thesis continues the work to create a protocol that gives deniability against an adversary that can record everything, force both sender and receiver to reveal their keys, and also have access to both devices. The protocol proposed in this thesis uses One Time Pad for encryption and for creating fake keys. A user creates both a real message, a fake message, combines them, and sends them to the receiver. Then both users have access to the fake message and can therefore both create the same fake key. The original key used for encryption is then replaced with the fake key and the fake message is stored on the device. No evidence of the real message or key is stored, and the fake data is the same at the sender and receiver. We find that our protocol is Indistinguishably under Chosen-CiphertextsAttack and provides Integrity of CipherTexts and therefore gives integrity and confidentiality. The protocol also gives users deniability so that they are protected against all attacker models in this thesis. The deniability could fail if an attacker has a keylogger on a users device or if the attacker has access to a device without the user knowing about it. The proof of concept implementation showed that it is possible to implement the protocol and have the same security and deniability at the cost of some performance. The biggest performance cost was replacing the original key with the fake key, which took most of the time when encrypting and decrypting. The total time for sending a message was around 40ms on a new device and around 620ms on an older device, receiving a message also took around 40ms on a new device and around 780ms on an older device. Normal Symmetric encryption takes about 1ms, which is much faster than our implementation. However in practice we do not believe this increase in time to be noticeable. / I dagens samhälle är människor mer medvetna om vikten att använda kryptering för att skydda sin privata information. Därför har chatt-appar som WhatsApp och Signal blivit mer populära eftersom de erbjuder möjligheten att kryptera alla meddelande man skickar. Detta räcker inte alltid dock för att skydda den dataman skickar, en motståndare som har förmågan att spara alla meddelande en användare skickar och som kan tvinga användaren att ge bort nyckeln som använts vid kryptering, då räcker inte alltid normal kryptering. I OTPKX rapporten kom de på ett protokoll som skyddar användaren mot en som motståndare med hjälp av deniable encryption, vilket ger användaren möjligheten att skapa en falsk nyckel vilket gör så att motståndaren ser ett falskt meddelande. Denna rapport bygger vidare på OTPKX protokollet för att skydda användare mot en motståndare som kan spara alla meddelande som skickas, tvinga både skickare och mottagare att ge bort krypteringsnycklarna och har tillgång till bådas enheter. Protokollet i denna rapport använder sig av OTP för kryptering och för att skapa falska nycklar. En användare skapar både ett riktigt och ett falskt meddelande och sätter ihop dem och skickar det tillmottagaren. Då har båda parterna både det riktiga och falskameddelandet och kan därför skapa samma falska nyckel att visamotståndaren. Den orginala krypteringsnyckeln byts ut mot den falska och det falskameddelandet sparas på enheterna. Utifrån resultaten såg vi att våra protokoll ger Indistinguishably under Chosen-CiphertextsAttack och ger Integrity ofCipherTexts, vilket betyder att protokollen ger integritet och konfidentialitet. Protokollen skyddar användare mot motståndaren i rapporten. En användares deniability kan misslyckas om en motståndare skulle installera en key-logger på användarens enhet eller om motståndaren har tillgång till en användares enhet utan att användaren vet om det. Implementationen visade att protokollet går att implementeras och att den fortfarande ger samma säkerhet och deniability i verkligheten på kostnad av prestanda. Att byta ut den orignala nyckeln mot den falska nyckeln var den del som tog mest tid och försämrade prestandan mest.Den totala tiden det tog för att skicka ett meddelande på en ny enhet var ungefär 40ms och tog ungefär 620 på en äldre enhet. Att ta emot ett meddelande tog ungefär 40ms på en ny enhet och ungefär 780ms på en äldre enhet. Normal symmetrisk kryptering tar ungefär 1ms, vilket är mycket snabbare än vår implementation. Men i praktiken så anser vi inte att ökningen i tid för vår implementation är märkbar.
99

3rd Party IP Encryption from Netlist to Bitstream for Xilinx 7-Series FPGAs

Hutchings, Daniel 14 August 2023 (has links) (PDF)
IP vendors need to keep the internal designs of their IP secret from the IP user for security or commercial reasons. The CAD tools provided by FPGA vendors have some built-in functionality to encrypt the IP. However, the IP is consequently decrypted by the CAD tools in order to run the IP through the design flow. An IP user can use APIs provided by the CAD tools to recreate the IP in an unencrypted state. An IP user could also easily learn the internals of a protected IP with the advent of new open-source bitstream to netlist tools. The user can simply generate a bitstream that includes the protected IP and then use the tools to create a netlist of the third party IP, exposing the internals of IP. Any solution to keep IP protected must keep the IP encrypted through the CAD tools and bitstream generation all the way to FPGA configuration. This thesis presents a design methodology, along with a proof-of-concept tool, that demonstrates how IP can remain partially encrypted through the CAD flow and into the bitstream. It shows how this approach can support multiple encryption keys from different vendors, and can be deployed using existing CAD tools and FPGA families. Results are presented that document the benefits and costs of using such an approach to provide much greater protection for 3rd party IP.
100

Anti-Tamper Databases: Querying Encrypted Databases

Chung, Sun S. 09 January 2006 (has links)
No description available.

Page generated in 0.106 seconds