• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 84
  • 29
  • 22
  • 12
  • 11
  • 9
  • 4
  • 4
  • 3
  • 2
  • 2
  • 2
  • 2
  • 1
  • 1
  • Tagged with
  • 205
  • 52
  • 25
  • 21
  • 20
  • 19
  • 18
  • 18
  • 17
  • 17
  • 17
  • 15
  • 15
  • 15
  • 15
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
131

Conception et analyse d’algorithmes d’approximation dans les réseaux de communication de nouvelle génération / Approximation algorithm design and analysis in next generation communication networks

Wu, Haitao 05 November 2018 (has links)
Avec l’avènement de l’ère intellectuelle et de l’Internet of Everything (IoE), les besoins de la communication mondiale et des applications diverses ont explosé. Cette révolution exige que les futurs réseaux de communication soient plus efficaces, intellectuels, agiles et évolutifs. De nombreuses technologies réseau sont apparues pour répondre à la tendance des réseaux de communication de nouvelle génération tels que les réseaux optiques élastiques (EONs) et la virtualisation de réseau. De nombreux défis apparaissent avec les apparences de la nouvelle architecture et de la nouvelle technologie, telles que le routage et l’allocation de ressource spectrale (RSA) dans les EONs et l’intégration de réseaux virtuels (Virtual Network Embedding ou VNE) dans la virtualisation de réseau.Cette thèse traite la conception et l’analyse d’algorithmes d’approximation dans trois problèmes d’optimation du RSA et du VNE : les impacts de la distribution du trafic et de la topologie du réseau sur le routage tout optique, de l’allocation de ressource spectrale, et du VNE dans les topologies des chemins et cycles. Pour le routage tout optique, le premier sous-problème du RSA, il y a toujours un problème en suspens concernant l’impact de la distribution du trafic et de la topologie EON. Comme le routage tout optique joue un rôle essentiel pour la performance globale de la RSA, cette thèse fournit une analyse approfondi théorique sur ces impacts. Pour le deuxième sous-problème du RSA, l’allocation de ressource spectrale, deux chemins optiques quelconques partageant des fibres optiques communes pourraient devoir être isolés dans le domaine spectral avec une bande de garde appropriée pour empêcher la diaphonie et / ou réduire les menaces de sécurité de la couche physique. Cette thèse considère le scénario dans lequel les exigences de bandes de garde réelles optiques sont différentes pour différentes paires de chemins, et étudie comment affecter les ressources spectrales efficacement dans une telle situation. L’hétérogénéité de la topologie des demandes de réseau virtuel (VNR) est un facteur important qui entrave les performances de la VNE. Cependant, dans de nombreuses applications spécialisées, les VNR ont des caractéristiques structurelles communes par exemple, des chemins et des cycles. Pour obtenir de meilleurs résultats, il est donc essentiel de concevoir des algorithmes dédiés pour ces applications en tenant compte des caractéristiques topologiques. Dans cette thèse, nous prouvons que les problèmes VNE dans les topologies de chemin et de cycle sont NP-difficiles. Afin de les résoudre, nous proposons des algorithmes efficaces également analysons leurs ratios d’approximation / With the coming of intellectual era and Internet of Everything (IoE), the needs of worldwide communication and diverse applications have been explosively growing. This information revolution requires the future communication networks to be more efficient, intellectual, agile and scalable. Many technologies have emerged to meet the requirements of next generation communication networks such as Elastic Optical Networks (EONs) and networking virtualization. However, there are many challenges coming along with them, such as Routing and Spectrum Assignment (RSA) in EONs and Virtual Network Embedding (VNE) in network virtualization. This dissertation addresses the algorithm design and analysis for these challenging problems: the impacts of traffic distribution and network topology on lightpath routing, the distance spectrum assignment and the VNE problem for paths and cycles.For lightpath routing, the first subproblem of the RSA, there is always a pending issue that how the changes of the traffic distribution and EON topology affect it. As the lightpath routing plays a critical role in the overall performance of the RSA, this dissertation provides a thoroughly theoretical analysis on the impacts of the aforementioned two key factors. To this end, we propose two theoretical chains, and derive the optimal routing scheme taking into account two key factors. We then treat the second subproblem of RSA, namely spectrum assignment. Any two lightpaths sharing common fiber links might have to be isolated in the spectrum domain with a proper guard-band to prevent crosstalk and/or reduce physical-layer security threats. We consider the scenario with diverse guard-band sizes, and investigate how to assign the spectrum resources efficiently in such a situation. We provide the upper and lower bounds for the optimal solution of the DSA, and further devise an efficient algorithm which can guarantee approximation ratios in some graph classes.The topology heterogeneity of Virtual Network Requests (VNRs) is one important factor hampering the performance of the VNE. However, in many specialized applications, the VNRs are of some common structural features e.g., paths and cycles. To achieve better outcomes, it is thus critical to design dedicated algorithms for these applications by accounting for topology characteristics. We prove the NP-Harness of path and cycle embeddings. To solve them, we propose some efficient algorithms and analyze their approximation ratios.
132

Elektronická podatelna VUT 2 / Electronic Mail Room of the BUT

Beran, Martin January 2007 (has links)
This dissertation thesis attends to problems of electronic registry for VUT. It deals with the principal of electronic registry functioning, electronic signature and it compares offer of the commercial registries. It goes in for the proposal and implementation of the electronic registry for VUT. Since the using of the e- registry on all public service Office was legalized the people can avoid long queues and the employees are avoided from the stress before dead lines. By the communication through the electronic registry is very important the electronical signature. It is almost a full-valued and lawful alternative to the physical signature. For its safety and utility this system employes asymmetric codes and hash algorithm. Presently in many states, where the electronical signature is legalized it is used together with standard X 509 which defines the format of certificates, organization and action of certification authorities. The certification autority ensures safe connection of the person and general key for using of the electronical signature.
133

The implementation of the molecular characterisation of 3-methylcrotonyl-CoA carboxylase deficiency in South Africa / y Lizelle Zandberg

Zandberg, Lizelle January 2006 (has links)
The perception is that inborn errors of metabolism (IEM) are rare, but the reality is that more than 600 lEMs are now recognized. The organic aciduria, 3-methylcrotonyl-CoA carboxylase (MCC) deficiency arises when 3-methylcrotonyl-Coenzyme A (CoA) carboxylase that participates in the fourth step of the leucine catabolism is defective. Tandem mass spectrometry (MS/MS) based screening programmes in North America, Europe and Australia, showed that MCC deficiency is the most frequent organic aciduria detected, with an average frequency of 1:50 000. Therefore MCC deficiency is considered an emerging disease in these regions. The incidence of MCC deficiency in the Republic of South Africa (RSA) is not yet known. However, one 48 year old male Caucasian individual (HGS) was diagnosed suffering from mild MCC deficiency, since elevated levels of 3-hydroxyisovaleric acid, 3- hydroxyisovalerylcarnitine, 3-methylcrotonylglycine was present in his urine. Several groups are currently working on various aspects of this emerging disease with the focus on the molecular characterisation of MCC deficiency. In the RSA no molecular based diagnostic method which complements MS/MS screening programmes have yet been implemented. Therefore, the aim of this study was to implement the necessary techniques for the molecular characterisation of MCC deficiency, the determination of the sequence of the open reading frame (ORF) of mccA and mccB subunits to determine which mutation(s) are present in the South African MCC deficient patient. For the implementation of the molecular characterisation, a two-pronged approached was used to characterize MCC of a MCC non-deficient individual (CFC). This approach included the reverse transcriptase polymerase chain reaction (RT-PCR) amplification of the ORFs of the associated genes [mccA (19 exons) and mccB (17 exons] and the PCR amplification of selected (genomic deoxyribonucleic acid (gDNA) regions (exons mccA8, mccA11 , mccB5, mccB6 and mccB5-intron 5-6 exon 6 (mccB5-6) which have been found to have mutations associated with MCC deficiency in Caucasians. The sequence analyses produced surprising results of the amplified ORFs (CFCmccA and CFCmccB) of the MCC non-deficient individual CFC. A non-synonymous single nucleotide polymorphism (SNP) (1391C→A, H464P) associated with MCC deficiency (Gallardo et al., 2001) was identified in the CFCmccA subunit. Another SNP (1368G→A, A456A) recently listed in GenBank was observed in the amplified CFCmccB ORF. No significant novel variations or described mutations were identified in the amplified genomic regions mccA8, mccA11 ,mccB5, mccB6 and mccB5-6. The implemented molecular approach was used to characterise MCC of our MCC deficient patient (HGS). The patient did not have any mutation in the four selected exons mccA8, mccA11, mccB5, mccB6 or the genomic region mccB5-6. The RT-PCR amplification of both ORFs (HGSmccA and HGSmccB) resulted in multiple amplicons. Gel extracted amplicons of the expected size were sequenced. Of the 36 exons, 34 exons were sequenced. This includes all 19 exons of HGSmccA and 15 of 17 exons of HGSmccB (exons 1-6 and exons 9-17). The non-synonymous SNP (1391C→A, H464P) detected in CFCmccA (MCC non-deficient individual), seems to be present in the HGSmccA subunit of the MCC deficient individual, HGS. The HGSmccB amplicons could not be entirely sequenced. However, the region exon 1-6 and 9-17 was sequenced but no described or novel mutations were identified. The lack of sequence data of region exon 7-8 led to an incomplete molecular characterisation of the MCC deficiency in HGS. In conclusion, the basic methods and techniques for the molecular characterisation of MCC deficient patients have been implemented locally. A few additional sequencing primers need to be designed to cover mccB7 and mccB8 as well as the entire coding and non-coding strands of each MCC gene (mccA and mccB). The primers for RT-PCR of both mccA and mccB need to be further refined to ensure better specificity. / Thesis (M.Sc. (Biochemistry))--North-West University, Potchefstroom Campus, 2007.
134

Resgate de autoria em esquemas de assinatura em anel / Retrieving authorship from ring signature schemes

Antonio Emerson Barros Tomaz 23 May 2014 (has links)
A proposta apresentada nesta dissertaÃÃo representa uma expansÃo do conceito original de assinatura em anel. Um esquema de assinatura em anel permite que um membro de um grupo divulgue uma mensagem anonimamente, de tal forma que cada um dos membros do grupo seja considerado o possÃvel autor da mensagem. A ideia principal de uma assinatura em anel à garantir o anonimato do assinante e ainda garantir a autenticidade da informaÃÃo, mostrando que a mensagem partiu de um dos membros do referido grupo. Esta dissertaÃÃo apresenta um esquema de assinatura em anel baseado no esquema de Rivest et al. (2001), em que o assinante pode, mais tarde, revogar seu anonimato apresentando valores secretos que provam que somente ele seria capaz de gerar tal assinatura. Esta propriedade serà chamada aqui de resgate de autoria. A principal diferenÃa em relaÃÃo ao trabalho de Rivest et al. (2001) à apresentada antes mesmo de comeÃar a geraÃÃo da assinatura. Os valores utilizados como entrada para a funÃÃo trapdoor serÃo cÃdigos de autenticaÃÃo de mensagem - MACs gerados pelo algoritmo HMAC, um algoritmo de autenticaÃÃo de mensagem baseado em funÃÃo hash resistente à colisÃo. Essa modificaÃÃo simples permitirà que, no futuro, o assinante revele-se como o verdadeiro autor da mensagem apresentando os valores secretos que geraram os MACs. / The proposal presented in this thesis represents an expansion of the original concept of ring signature. A ring signature scheme allows a member of a group to publish a message anonymously, so that each member of the group can be considered the author of the message. The main idea of a ring signature is to guarantee the anonymity of the subscriber also ensure the authenticity of information, showing that the message came from one of the members of that group. This thesis presents a signature scheme based on (RIVEST et al., 2001), where the subscriber can later revoke anonymity presenting secret values that prove that he would only be able to generate such a signature. This property will be referred to here as rescue of authorship. The main difference to the proposal of Rivest et al. (2001) is presented before we even begin signature generation. The values used as input to the trapdoor function are message authentication codes - MACs generated by the HMAC algorithm, an algorithm for message authentication based on hash function collision resistant. This simple modification will allow, in the future, the subscriber to reveal itself as the true author of the message by showing the secret values to generate those MACs.
135

The Evolution of Cryptology

Souza, Gwendolyn Rae 01 June 2016 (has links)
We live in an age when our most private information is becoming exceedingly difficult to keep private. Cryptology allows for the creation of encryptive barriers that protect this information. Though the information is protected, it is not entirely inaccessible. A recipient may be able to access the information by decoding the message. This possible threat has encouraged cryptologists to evolve and complicate their encrypting methods so that future information can remain safe and become more difficult to decode. There are various methods of encryption that demonstrate how cryptology continues to evolve through time. These methods revolve around different areas of mathematics such as arithmetic, number theory, and probability. Another concern that has brought cryptology into everyday use and necessity is user authentication. How does one or a machine know that a user is who they say they are? Living in the age where most of our information is sent and accepted through computers, it is crucial that our information is kept safe, and in the appropriate care.
136

Effecting change through in-service teacher education in Singapore schools : a case study

Subramaniam, N., n/a January 1984 (has links)
In order to examine the factors that impinge on an on-going change, this Field Study involved a consideration of the first two Royal Society of Arts Courses In The Teaching of English in Singapore Schools (RSA TESL). These were part-time courses offered to graduate teachers to enable them to further improve their skills in English Language teaching. The study was based on a questionnaire that incorporated the following components: the general background of the teacher the school climate the level of attainment in relation to the competencies identified the level of sharing the methods of dissemination Of the teachers from courses one and two who were invited to attend a feedback session, forty-eight responded. The questionnaire was designed to elicit responses from the participants in relation to the main factors mentioned above. The results of the study were subjected to three main types of analyses viz, comparisons based on raw data co-relations of the different factors using the Pearson's Product Moment Co-efficient Chi-square and T-score analyses of means of the different factors to ascertain degrees of relationship. Since the course had a task-based emphasis, it was not surprising that the study revealed a high level of attainment of the teachers in relation to the main competencies developed in the course. This in turn was shown to have a significant effect on the confidence of the teachers to share their knowledge and skills with other teachers. Another factor that was significant in terms of the levels of sharing achieved by the teachers was the position held by them. It was found that a greater degree of sharing of skills and knowledge was achieved by the senior subject teachers than those who were not. This was also confirmed when a comparison of courses one and two was made. The degree of sharing achieved by the course one participants was higher because there were more senior subject teachers among them. Furthermore, this difference in sharing in relation to position was marked in both schools that had a good climate or those that had a poor climate. The school climate also significantly affected the relative level of sharing of skills and knowledge achieved by the teachers. Even among the senior subject teachers, the level of sharing was greater in schools with a good climate than in those with a poor climate. Finally, in terms of the method of dissemination, it was found that the senior subject teachers used both the formal (demonstrations, workshops) and informal methods of dissemination while the ordinary teachers used mainly the informal (discussions etc) methods of dissemination. The four main findings arising from the study have had a significant impact on the future developments in relation to the RSA TESL course as well as other in-service courses where a transfer of knowledge/skills is expected on completion of the course.
137

ARTSY : A Reproduction Transaction System

Björk, Mårten, Max, Sofia January 2003 (has links)
<p>A Transaction Reproduction System (ARTSY) is a distributed system that enables secure transactions and reproductions of digital content over an insecure network. A field of application is reproductions of visual arts: A print workshop could for example use ARTSY to print a digital image that is located at a remote museum. The purpose of this master thesis project was to propose a specification for ARTSY and to show that it is technically feasible to implement it. </p><p>An analysis of the security threats in the ARTSY context was performed and a security model was developed. The security model was approved by a leading computer security expert. The security mechanisms that were chosen for the model were: Asymmetric cryptology, digital signatures, symmetric cryptology and a public key registry. A Software Requirements Specification was developed. It contains extra directives for image reproduction systems but it is possible to use it for an arbitrary type of reproduction system. A prototype of ARTSY was implemented using the Java programming language. The prototype uses XML to manage information and Java RMI to enable remote communication between its components. It was built as a platform independent system and it has been tested and proven to be operational on the Sun Solaris platform as well as the Win32 platform.</p>
138

Issues in Implementation of Public Key Cryptosystems

Chung, Jaewook January 2006 (has links)
A new class of moduli called the low-weight polynomial form integers (LWPFIs) is introduced. LWPFIs are expressed in a low-weight, monic polynomial form, <em>p</em> = <em>f</em>(<em>t</em>). While the generalized Mersenne numbers (GMNs) proposed by Solinas allow only powers of two for <em>t</em>, LWPFIs allow any positive integers. In our first proposal of LWPFIs, we limit the coefficients of <em>f</em>(<em>t</em>) to be 0 and ±1, but later we extend LWPFIs to allow any integer of less than <em>t</em> for the coefficients of <em>f</em>(<em>t</em>). Modular multiplication using LWPFIs is performed in two phases: 1) polynomial multiplication in Z[<em>t</em>]/<em>f</em>(<em>t</em>) and 2) coefficient reduction. We present an efficient coefficient reduction algorithm based on a division algorithm derived from the Barrett reduction algorithm. We also show a coefficient reduction algorithm based on the Montgomery reduction algorithm. We give analysis and experimental results on modular multiplication using LWPFIs. <br /><br /> New three, four and five-way squaring formulae based on the Toom-Cook multiplication algorithm are presented. All previously known squaring algorithms are symmetric in the sense that the point-wise multiplication step involves only squarings. However, our squaring algorithms are asymmetric and use at least one multiplication in the point-wise multiplication step. Since squaring can be performed faster than multiplication, our asymmetric squaring algorithms are not expected to be faster than other symmetric squaring algorithms for large operand sizes. However, our algorithms have much less overhead and do not require any nontrivial divisions. Hence, for moderately small and medium size operands, our algorithms can potentially be faster than other squaring algorithms. Experimental results confirm that one of our three-way squaring algorithms outperforms the squaring function in GNU multiprecision library (GMP) v4. 2. 1 for certain range of input size. Moreover, for degree-two squaring in Z[<em>x</em>], our algorithms are much faster than any other squaring algorithms for small operands. <br /><br /> We present a side channel attack on XTR cryptosystems. We analyze the statistical behavior of simultaneous XTR double exponentiation algorithm and determine what information to gather to reconstruct the two input exponents. Our analysis and experimental results show that it takes <em>U</em><sup>1. 25</sup> tries, where <em>U</em> = max(<em>a</em>,<em>b</em>) on average to find the correct exponent pair (<em>a</em>,<em>b</em>). Using this result, we conclude that an adversary is expected to make <em>U</em><sup>0. 625</sup> tries on average until he/she finds the correct secret key used in XTR single exponentiation algorithm, which is based on the simultaneous XTR double exponentiation algorithm.
139

ARTSY : A Reproduction Transaction System

Björk, Mårten, Max, Sofia January 2003 (has links)
A Transaction Reproduction System (ARTSY) is a distributed system that enables secure transactions and reproductions of digital content over an insecure network. A field of application is reproductions of visual arts: A print workshop could for example use ARTSY to print a digital image that is located at a remote museum. The purpose of this master thesis project was to propose a specification for ARTSY and to show that it is technically feasible to implement it. An analysis of the security threats in the ARTSY context was performed and a security model was developed. The security model was approved by a leading computer security expert. The security mechanisms that were chosen for the model were: Asymmetric cryptology, digital signatures, symmetric cryptology and a public key registry. A Software Requirements Specification was developed. It contains extra directives for image reproduction systems but it is possible to use it for an arbitrary type of reproduction system. A prototype of ARTSY was implemented using the Java programming language. The prototype uses XML to manage information and Java RMI to enable remote communication between its components. It was built as a platform independent system and it has been tested and proven to be operational on the Sun Solaris platform as well as the Win32 platform.
140

Issues in Implementation of Public Key Cryptosystems

Chung, Jaewook January 2006 (has links)
A new class of moduli called the low-weight polynomial form integers (LWPFIs) is introduced. LWPFIs are expressed in a low-weight, monic polynomial form, <em>p</em> = <em>f</em>(<em>t</em>). While the generalized Mersenne numbers (GMNs) proposed by Solinas allow only powers of two for <em>t</em>, LWPFIs allow any positive integers. In our first proposal of LWPFIs, we limit the coefficients of <em>f</em>(<em>t</em>) to be 0 and ±1, but later we extend LWPFIs to allow any integer of less than <em>t</em> for the coefficients of <em>f</em>(<em>t</em>). Modular multiplication using LWPFIs is performed in two phases: 1) polynomial multiplication in Z[<em>t</em>]/<em>f</em>(<em>t</em>) and 2) coefficient reduction. We present an efficient coefficient reduction algorithm based on a division algorithm derived from the Barrett reduction algorithm. We also show a coefficient reduction algorithm based on the Montgomery reduction algorithm. We give analysis and experimental results on modular multiplication using LWPFIs. <br /><br /> New three, four and five-way squaring formulae based on the Toom-Cook multiplication algorithm are presented. All previously known squaring algorithms are symmetric in the sense that the point-wise multiplication step involves only squarings. However, our squaring algorithms are asymmetric and use at least one multiplication in the point-wise multiplication step. Since squaring can be performed faster than multiplication, our asymmetric squaring algorithms are not expected to be faster than other symmetric squaring algorithms for large operand sizes. However, our algorithms have much less overhead and do not require any nontrivial divisions. Hence, for moderately small and medium size operands, our algorithms can potentially be faster than other squaring algorithms. Experimental results confirm that one of our three-way squaring algorithms outperforms the squaring function in GNU multiprecision library (GMP) v4. 2. 1 for certain range of input size. Moreover, for degree-two squaring in Z[<em>x</em>], our algorithms are much faster than any other squaring algorithms for small operands. <br /><br /> We present a side channel attack on XTR cryptosystems. We analyze the statistical behavior of simultaneous XTR double exponentiation algorithm and determine what information to gather to reconstruct the two input exponents. Our analysis and experimental results show that it takes <em>U</em><sup>1. 25</sup> tries, where <em>U</em> = max(<em>a</em>,<em>b</em>) on average to find the correct exponent pair (<em>a</em>,<em>b</em>). Using this result, we conclude that an adversary is expected to make <em>U</em><sup>0. 625</sup> tries on average until he/she finds the correct secret key used in XTR single exponentiation algorithm, which is based on the simultaneous XTR double exponentiation algorithm.

Page generated in 0.0327 seconds