• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 84
  • 29
  • 22
  • 12
  • 11
  • 9
  • 4
  • 4
  • 3
  • 2
  • 2
  • 2
  • 2
  • 1
  • 1
  • Tagged with
  • 205
  • 52
  • 25
  • 21
  • 20
  • 19
  • 18
  • 18
  • 17
  • 17
  • 17
  • 15
  • 15
  • 15
  • 15
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
141

Entwicklung eines Funkfernwirkkonzeptes mit erhöhtem Sicherheitsprofil

Gommel, Christoph 04 December 2012 (has links) (PDF)
Die Öffnung von Toren mit Funkfernbedienungen ist bequem und daher weit verbreitet. Gäbe es eine Sicherheitslücke, die sich bei vielen Toren ausnutzen ließe, dann würde dies ein Risiko für eine Vielzahl von Personen und Gütern darstellen. Funkfernbediente Tore gibt es schon seit vielen Jahren. Es liegt daher die Vermutung nahe, dass zumindest ältere Systeme einem Angriff mit moderner Technik nicht standhalten. Dass sich Meldungen über geknackte Funkfernbedienungen in Grenzen halten, darf hierbei kein Indiz für deren Sicherheit sein. Gerade die jüngere Vergangenheit hat gezeigt, dass Kriminelle auch hohe technische Hürden meistern. Wurde noch vor wenigen Jahren das Ausrüsten von Geldautomaten mit Skimming-Kameras oder das Manipulieren von EC-Terminals mit Spionagehardware für akademisch gehalten, sind diese Angriffsszenarien heute leider zur alltäglichen Realität geworden. In dieser Arbeit wird die Sicherheit bestehender Funkfernbediensysteme analysiert. Aus dem Ergebnis dieser Analyse werden Anforderungen an ein besseres System abgeleitet. Schließlich wird ein Konzept und die prototypische Umsetzung einer Funkfernbedienung mit erhöhtem Sicherheitsprofil vorgestellt. Durch die Kombination preiswert verfügbarer elektronischer Komponenten und erprobter Verschlüsselungsalgorithmen wird ein abgesichertes System vorgestellt, dass bei gleichem Nutzungskomfort wie bestehende Systeme deutlich erhöhte Sicherheit gegen unbefugten Zugang bietet. Die Arbeit führt zunächst in die Grundlagen der verwendeten Funk- und Kryptografieverfahren ein. Im anschließenden Kapitel werden exemplarisch verschiedenartige Systeme hinsichtlich ihrer Sicherheit analysiert. Aus den analysierten Stärken und Schwächen werden die Anforderungen an ein neues System abgeleitet. Es wird ein konkretes Konzept für ein neues System vorgestellt. Das darauf folgende Kapitel beschreibt die praktische Umsetzung des zuvor erarbeiteten Konzepts in Form eines Prototyps. Die Arbeit schließt mit einem Fazit zur Sicherheit bestehender Systeme und des neu konzeptionierten Systems. Es werden weitere Verwendungsmöglichkeiten vorgestellt und schließlich die Praxistauglichkeit und Serienüberführbarkeit dargelegt.
142

Simulation de la diffraction par des réseaux lamellaires 1D par la méthode modale en différences finies et la méthode des moments en coordonnées paramétriques

Andriamanampisoa, Lala Bakonirina 17 December 2010 (has links) (PDF)
Ce manuscrit est consacré à l'amélioration des deux méthodes numériques : MMDF et Méthode des Moments avec la technique de la RSA. Dans un premier temps, on présente les outils théoriques sur l'étude du problème de la diffraction par des réseaux lamellaires, éclairée sous incidence classique et les outils de simulation pour résoudre les équations de Maxwell. On choisit comme fonctions de base et de test, les fonctions triangles. On introduit par la suite, la technique de la RSA afin d'améliorer la vitesse de convergence de calcul. Les résultats obtenus sont comparés à ceux de la méthode MMFE et la méthode MMDF de "Lalanne et al". Une étude numérique de la stabilité et de la convergence de la méthode est effectuée. Enfin, on présente une extension de la Méthode des Moments basée sur l'hypothèse de Galerkin au cas de l'incidence conique. Le détail de la résolution des équations Maxwell est décrit. L'application numérique est traitée dans le cas du réseau diélectrique pour mettre au point les influences de l'état de la polarisation et les paramètres physiques.
143

The implementation of the molecular characterisation of 3-methylcrotonyl-CoA carboxylase deficiency in South Africa / y Lizelle Zandberg

Zandberg, Lizelle January 2006 (has links)
The perception is that inborn errors of metabolism (IEM) are rare, but the reality is that more than 600 lEMs are now recognized. The organic aciduria, 3-methylcrotonyl-CoA carboxylase (MCC) deficiency arises when 3-methylcrotonyl-Coenzyme A (CoA) carboxylase that participates in the fourth step of the leucine catabolism is defective. Tandem mass spectrometry (MS/MS) based screening programmes in North America, Europe and Australia, showed that MCC deficiency is the most frequent organic aciduria detected, with an average frequency of 1:50 000. Therefore MCC deficiency is considered an emerging disease in these regions. The incidence of MCC deficiency in the Republic of South Africa (RSA) is not yet known. However, one 48 year old male Caucasian individual (HGS) was diagnosed suffering from mild MCC deficiency, since elevated levels of 3-hydroxyisovaleric acid, 3- hydroxyisovalerylcarnitine, 3-methylcrotonylglycine was present in his urine. Several groups are currently working on various aspects of this emerging disease with the focus on the molecular characterisation of MCC deficiency. In the RSA no molecular based diagnostic method which complements MS/MS screening programmes have yet been implemented. Therefore, the aim of this study was to implement the necessary techniques for the molecular characterisation of MCC deficiency, the determination of the sequence of the open reading frame (ORF) of mccA and mccB subunits to determine which mutation(s) are present in the South African MCC deficient patient. For the implementation of the molecular characterisation, a two-pronged approached was used to characterize MCC of a MCC non-deficient individual (CFC). This approach included the reverse transcriptase polymerase chain reaction (RT-PCR) amplification of the ORFs of the associated genes [mccA (19 exons) and mccB (17 exons] and the PCR amplification of selected (genomic deoxyribonucleic acid (gDNA) regions (exons mccA8, mccA11 , mccB5, mccB6 and mccB5-intron 5-6 exon 6 (mccB5-6) which have been found to have mutations associated with MCC deficiency in Caucasians. The sequence analyses produced surprising results of the amplified ORFs (CFCmccA and CFCmccB) of the MCC non-deficient individual CFC. A non-synonymous single nucleotide polymorphism (SNP) (1391C→A, H464P) associated with MCC deficiency (Gallardo et al., 2001) was identified in the CFCmccA subunit. Another SNP (1368G→A, A456A) recently listed in GenBank was observed in the amplified CFCmccB ORF. No significant novel variations or described mutations were identified in the amplified genomic regions mccA8, mccA11 ,mccB5, mccB6 and mccB5-6. The implemented molecular approach was used to characterise MCC of our MCC deficient patient (HGS). The patient did not have any mutation in the four selected exons mccA8, mccA11, mccB5, mccB6 or the genomic region mccB5-6. The RT-PCR amplification of both ORFs (HGSmccA and HGSmccB) resulted in multiple amplicons. Gel extracted amplicons of the expected size were sequenced. Of the 36 exons, 34 exons were sequenced. This includes all 19 exons of HGSmccA and 15 of 17 exons of HGSmccB (exons 1-6 and exons 9-17). The non-synonymous SNP (1391C→A, H464P) detected in CFCmccA (MCC non-deficient individual), seems to be present in the HGSmccA subunit of the MCC deficient individual, HGS. The HGSmccB amplicons could not be entirely sequenced. However, the region exon 1-6 and 9-17 was sequenced but no described or novel mutations were identified. The lack of sequence data of region exon 7-8 led to an incomplete molecular characterisation of the MCC deficiency in HGS. In conclusion, the basic methods and techniques for the molecular characterisation of MCC deficient patients have been implemented locally. A few additional sequencing primers need to be designed to cover mccB7 and mccB8 as well as the entire coding and non-coding strands of each MCC gene (mccA and mccB). The primers for RT-PCR of both mccA and mccB need to be further refined to ensure better specificity. / Thesis (M.Sc. (Biochemistry))--North-West University, Potchefstroom Campus, 2007.
144

Secure public-key encryption from factorisation-related problems

Brown, Jaimee January 2007 (has links)
Public key encryption plays a vital role in securing sensitive data in practical applications. The security of many encryption schemes relies on mathematical problems related to the difficulty of factoring large integers. In particular, subgroup problems in composite order groups are a general class of problems widely used in the construction of secure public-key encryption schemes. This thesis studies public-key encryption schemes that are provably secure based on the difficulty of subgroup or other integer factorisation related problems in the standard model. Firstly, a number of new public-key encryption schemes are presented which are secure in the sense of indistinguishability against chosen-ciphertext attack in the standard model. These schemes are obtained by instantiating the two previous paradigms for chosen-ciphertext security by Cramer and Shoup, and Kurosawa and Desmedt, with three previously studied subgroup membership problems. The resulting schemes are very efficient, and are comparable if not superior in terms of efficiency when compared to previously presented instantiations. Secondly, a new approach is presented for constructing RSA-related public key encryption schemes secure in the sense of indistinguishability against chosenciphertext attack without random oracles. This new approach requires a new set of assumptions, called the Oracle RSA-type assumptions. The motivating observation is that RSA-based encryption schemes can be viewed as tag-based encryption schemes, and as a result can be used as a building block in a previous technique for obtaining chosen-ciphertext security. Two example encryption schemes are additionally presented, each of which is of comparable efficiency to other public key schemes of similar security. Finally, the notion of self-escrowed public-key infrastructures is revisited, and a security model is defined for self-escrowed encryption schemes. The security definitions proposed consider adversarial models which reflect an attacker's ability to recover private keys corresponding to public keys of the attacker's choice. General constructions for secure self-escrowed versions of ElGamal, RSA, Cramer-Shoup and Kurosawa-Desmedt encryption schemes are also presented, and efficient instantiations are provided. In particular, one instantiation solves the 'key doubling problem' observed in all previous self-escrowed encryption schemes. Also, for another instantiation a mechanism is described for distributing key recovery amongst a number of authorities.
145

Network Security for Embedded Systems

Lessner, Dirk Unknown Date (has links)
It is widely recognised that security is a concern in the design of a wide range of embedded systems. However, security for embedded systems remains an unsolved problem, which could create greater challenges in the future than security for mainstream computers today. The promise of universal connectivity for embedded systems creates increased possibilities for malicious users to gain unauthorised access to sensitive information. All modern security protocols use private-key and public-key algorithms. This thesis investigates three important cryptography algorithms (RC4, AES, and RSA) and their relevance to networked embedded systems. Limitations in processing power, battery life, communication bandwidth, memory and costs constrain the applicability of existing cryptography standards for small embedded devices. A mismatch between wide arithmetic for security (32 bit word operations) and embedded data bus widths (often only 8 or 16 bits) combined with a lack of certain operations (e. g., multi precision arithmetic) highlight a gap in the domain of networked embedded systems security. The aim of this thesis is to find feasible security solutions for networked embedded system applications. The above mentioned cryptography algorithms have been ported to three hardware platforms (Rabbit RCM3000, Xilinx Virtex 4 FPGA with MicroBlaze softcore, and a Linux desktop machine) in order to simulate several real world scenarios. Three applications – bidirectional transmission with encryption and decryption for various payload length, unidirectional transmission with very short payload, and encrypted data streaming – were developed to meet the simulation requirements. Several timing results were collected and used for calculating the achieved throughput. The Rabbit hardware platform, which represents the lower end in this thesis, was able to perform the RC4 crypto algorithm with a throughput of about 155 kbit/s. Thus the RC4 crypto algorithm was proven to outperform the AES crypto algorithm by a factor of 5, with AES achieving a throughput of about 32 kbit/s with the same hardware platform. The throughput was similar with the streaming application and UDP data transport. Without performing a cryto algorithm, the streaming application was able to process up to 1.5 Mbit/s. RSA was not implemented on the Rabbit hardware platform. The MicroBlaze hardware platform outperformed the Rabbit system by a factor of 5 – 10. It reached a throughput up to 1.5 Mbit/s with RC4 and up to 130 kbit/s with AES. The RSA algorithm reached up to 0.8 kbit/s on this hardware platform, showing that public-key ciphers are only suitable for short payload data, such as the exchange of a session key. The Linux machine was included in this test only to provide a reference to a non embedded system. The Linux performance was better than the MicroBlaze system by a factor of between 67 – 770, and better than the Rabbit platform by a factor of between 645 – 3125. Both the RC4 and the AES crypto algorithm reached a throughput of up to 100 Mbit/s on the Linux machine, with a throughput of up to 130 kbit/s reached with RSA. Hence, the Rabbit platform combined with the RC4 algorithm is suitable, for example, for MP3 streams with up to 150 kbit/s. The Rabbit platform with the AES algorithm could be used for low quality audio streams, for example for speech announcements. If a higher throughput is required, for example for video streams, the MicroBlaze could be an appropriate platform with throughput of up to 1.5 Mbit/s. Low cost embedded systems like Atmel AVR are not suitable for processing cipher algorithms developed in C. It is widely recommended that assembly language is used to develop such platforms.
146

Υλοποίηση της μεθόδου παραγοντοποίησης ακεραίων αριθμών number field sieve σε παράλληλο υπολογιστικό περιβάλλον / Implementation of the integer factorization algorithm number field sieve (NFS) on parallel computers

Μπακογιάννης, Χρήστος 21 September 2010 (has links)
Η διείσδυση των υπολογιστών, τόσο στα σπίτια μας, όσο και κυρίως στις επιχειρήσεις, κατά τα τελευταία χρόνια, καθώς επίσης και ο συνεχώς αυξανόμενος ρυθμός χρήσης του διαδικτύου, έχουν καταστήσει την ανάγκη για ασφαλείς ηλεκτρονικές επικοινωνίες και συναλλαγές κάτι παραπάνω από επιτακτική. Ένα από τα κυρίαρχα, σήμερα, συστήματα ασφαλούς ανταλλαγής δεδομένων είναι ο αλγόριθμος RSA, η ασφάλεια του οποίου βασίζεται στο γεγονός ότι είναι πολύ δύσκολο να παραγοντοποιήσουμε έναν «μεγάλο» αριθμό στους πρώτους παράγοντές του. Ο RSA αλγόριθμος θεωρείται αρκετά ασφαλής, αν βέβαια χρησιμοποιούμε κατάλληλο, για τα σημερινά δεδομένα, μέγεθος κλειδιού. Παρόλα αυτά, σε περίπτωση που βρεθεί κάποιος αποδοτικός αλγόριθμος που να μπορεί σε «λογικό» χρόνο να παραγοντοποιήσει οποιονδήποτε μεγάλο ακέραιο, τότε αυτομάτως η ασφάλεια του αλγορίθμου αυτού έχει παραβιαστεί και θα πρέπει να στραφούμε σε εναλλακτικές μεθόδους προστασίας της πληροφορίας. Ο πιο αποδοτικός σήμερα αλγόριθμος παραγοντοποίησης μεγάλων ακεραίων είναι ο Number Field Sieve. Η έρευνα που έχει γίνει πάνω σε αυτόν τον αλγόριθμο, έχει οδηγήσει σε σημαντική πρόοδο και έχει καταστήσει, πλέον, εφικτή την παραγοντοποίηση ακεραίων που υπό άλλες προϋποθέσεις θα απαιτούσε χιλιάδες χρόνια από cpu time σε supercomputers. Αν και ακόμη και σήμερα υπάρχουν αρκετά σημεία που θα μπορούσαν να βελτιωθούν στον αλγόριθμο, κάνοντάς τον ακόμη πιο αποδοτικό, ωστόσο η πολυπλοκότητά του αποτρέπει αρκετούς να ασχοληθούν με την βελτίωσή του. Με την εργασία αυτή θα προσπαθήσουμε αρχικά να διασαφηνίσουμε όλες τις πληροφορίες που απαιτούνται για την σωστή κατανόηση της λειτουργίας του αλγορίθμου. Θα γίνει λεπτομερής περιγραφή των διαφόρων βημάτων του αλγορίθμου και θα δοθεί αναλυτικό παράδειγμα παραγοντοποίησης. Τέλος, θα παρουσιαστεί η παράλληλη υλοποίησή του αλγορίθμου, η οποία μπορεί να εκτελεστεί τόσο σε supercomputer, όσο και σε cluster υπολογιστών που επικοινωνούν μεταξύ τους με χρήση του MPI. / The recent advances in computer science, in combination with the proliferation of computers in home and businesses and the explosive growth rate of the internet transactions, have increased the needs for secure electronic communications. One of the dominant systems of secure data transactions is the RSA algorithm. RSA’ s security relies on the fact that it is computationally difficult to factor a “large” integer into its component prime integers. RSA is considered secure as long as we use proper key length. However, if an efficient algorithm is developed that can factor any arbitrarily large integer in a “reasonable” amount of time, then the whole security of the algorithm will be broken, and we will have to use alternative methods to secure our systems. Today, the fastest known method for factoring large integers is the General Number Field Sieve algorithm. Research and development of the algorithm has enabled the factorization of integers that were once thought to require thousands of years of CPU time to accomplish. While there are still many possible optimizations that could increase the algorithm’s efficiency, however the complexity of the algorithm prevents many researchers from attempting to improve it. In this master thesis we present the information needed to understand the principles upon which the algorithm is based. The discrete steps of the algorithm are described in full detail, as well as a detailed factorization example, in order to enlighten the way each step works. Finally a parallel implementation is presented, able to be executed on a supercomputer or a computer cluster, with the use of MPI.
147

Criptografia RSA e a Teoria dos Números

Lima, Roberval da Costa 13 August 2013 (has links)
Submitted by Viviane Lima da Cunha (viviane@biblioteca.ufpb.br) on 2015-05-27T15:49:59Z No. of bitstreams: 1 arquivototal.pdf: 791381 bytes, checksum: 38dd57e91539c2f7bfdaf6d1092eff37 (MD5) / Approved for entry into archive by Leonardo Americo (leonardo@sti.ufpb.br) on 2015-05-27T17:33:15Z (GMT) No. of bitstreams: 1 arquivototal.pdf: 791381 bytes, checksum: 38dd57e91539c2f7bfdaf6d1092eff37 (MD5) / Made available in DSpace on 2015-05-27T17:33:15Z (GMT). No. of bitstreams: 1 arquivototal.pdf: 791381 bytes, checksum: 38dd57e91539c2f7bfdaf6d1092eff37 (MD5) Previous issue date: 2013-08-13 / In this work we present the concept of cryptography, highlighting the differences between symmetric encryption and asymmetric encryption. We also show how RSA encryption works. Moreover, we study the main mathematical results that justify the operation of this cryptosystem and its security, such as: congruences, Euler's theorem, Fermat's Little Theorem, Wilson's Theorem, Euler's criterion for quadratic residues, Law of Quadratic Reciprocity and primality tests. / Neste trabalho apresentamos o conceito de criptografia, diferenciamos a criptogra fia simétrica da criptografia assimétrica e mostramos como funciona a criptografia RSA. Além disso, destacamos os principais resultados matemáticos que justificam o funcionamento desse criptossistema e sua segurança, tais como: congruências, Teorema de Euler, Pequeno Teorema de Fermat, Teorema de Wilson, Critério de Euler para resíduos quadráticos, Lei de Reciprocidade Quadrática e testes de primalidade.
148

Agricultural development in the North-West Province of South Africa through the application of comprehensive project planning and appraisal methodologies

Verschoor, Aart-Jan 27 May 2005 (has links)
Please read the abstract in the section 00front of this document / Thesis (PhD (Rural Development Planning))--University of Pretoria, 2005. / Agricultural Economics, Extension and Rural Development / unrestricted
149

Zabezpečený přenos dat pomocí čarových kódů / Secure data transmition using bar codes

Kratochvíl, Martin January 2011 (has links)
The goal of this thesis was to create a system for visual data transmition using bar codes. It focuses mainly on the protection of the system against abuse. A mechanism was designed for the data transmition itself and the various security concepts. The most appropriate bar code for data transmition was selected on the basis of the analysis.
150

Méthodes algébriques pour l'analyse de sécurité des implantations d'algorithmes cryptographiques / Algebraic methods for security analysis of cryptographic algorithms implementations

Zeitoun, Rina 16 July 2015 (has links)
Le 10ème problème de Hilbert, consistant à trouver les solutions entières d'équations polynomiales est un problème crucial en cryptanalyse. Si ce dernier a été prouvé indécidable, Coppersmith publia en 1996 une méthode basée sur la réduction de réseaux permettant de trouver efficacement l'ensemble des petites solutions de certaines équations polynomiales. De nombreuses applications de cette méthode ont vu le jour dans le domaine de la cryptanalyse à clé publique, notamment lorsque le cryptosystème est exécuté sur un système embarqué et qu'une partie de la clé secrète est dévoilée par la réalisation d'attaques physiques sur le dispositif. Dans ce contexte, nous proposons une attaque physique sur le schéma de signature RSA en mode CRT où une application de la méthode de Coppersmith permet de compléter l'information obtenue par l'attaque physique. Nous proposons également un nouvel algorithme déterministe basé sur la méthode de Coppersmith pour factoriser les entiers de la forme $N=p^rq^s$ en temps polynomial lorsque $r$ ou $s$ sont suffisamment grands. Enfin, si les applications de la méthode de Coppersmith sont nombreuses, en pratique, du fait que les réseaux à réduire soient gigantesques, les petites solutions ne peuvent être retrouvées que jusqu'à une borne qui est plus petite que la borne théorique annoncée. Aussi, une autre contribution de cette thèse consiste en la proposition de deux méthodes permettant une accélération du temps d'exécution de l'algorithme de Coppersmith. Lorsque les deux méthodes sont combinées, le nouvel algorithme s'effectue des centaines de fois plus rapidement pour des paramètres typiques, permettant ainsi dans de nombreux cas d'atteindre la borne théorique. / The 10th Hilbert problem, which consists in finding integer solutions to polynomial equations is a crucial problem in cryptanalysis, which has been proven to be undecidable. However, Coppersmith published in 1996 a method based on lattice reduction, which allows to efficiently find all small solutions to some polynomial equations. Many applications of this method have risen in public key cryptanalysis, especially when the cryptosystem is executed on embedded systems and part of the secret key is revealed through physical attacks performed on the device. In this context, we propose in this thesis a physical attack on the RSA signature scheme when the CRT mode is used, where an application of Coppersmith's method allows to complete the information previously obtained by the physical attack. We also propose a new deterministic algorithm based on Coppersmith's method for factoring integers of the form $N=p^rq^s$ in polynomial time, under the condition that $r$ and/or $s$ are sufficiently large.Finally, if the applications of Coppersmith's method are numerous, in practice, since the lattices to be reduced are huge, the small solutions can only be recovered until a bound which is smaller than the enounced theoretical bound. Thus, another contribution of this thesis lies in the proposition of two methods which allow to speed up the execution time of Coppersmith's algorithm. When both speedups are combined, the new algorithm performs hundreds of times faster for typical parameters, which allows to reach the theoretical bound in many cases.

Page generated in 0.0277 seconds