• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 208
  • 30
  • 30
  • 28
  • 22
  • 20
  • 6
  • 6
  • 6
  • 5
  • 5
  • 4
  • 3
  • 2
  • 2
  • Tagged with
  • 478
  • 140
  • 114
  • 64
  • 58
  • 56
  • 51
  • 50
  • 50
  • 48
  • 42
  • 40
  • 38
  • 37
  • 36
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
121

Selling Telemetry Data Over the Internet Using SET

Kalibjian, Jeffrey R. 10 1900 (has links)
International Telemetering Conference Proceedings / October 26-29, 1998 / Town & Country Resort Hotel and Convention Center, San Diego, California / Over the past two years the design and implementation of secure Internet based data sharing tools which could enable geographically remote contractor teams to access flight and test telemetry data securely over the Internet were presented [1] [2]. Key technologies facilitating these capabilities were the Hypertext Transfer (HTTP) protocol , the Secure Sockets Layer (SSL) protocol, and the Secure Multipurpose Internet Mail Extension (S/MIME) specification . This year we discuss utilizing the Secure Electronic Transaction (SET) specification in tandem with HTTP, SSL, and S/MIME to deploy a system for securely selling telemetry data over the Internet.
122

Secure Mobile Deployment of NFL Training Materials

Corris, Alexander R 26 September 2014 (has links)
The problem addressed is the lack of empirical research describing the delivery of individualized learning material in a secure and mobile manner. The goal was to investigate the effectiveness of deploying training materials to National Football League (NFL) players during a recent NFL season. Over the past few seasons, NFL teams have started to deliver player training material to mobile devices. The training material is sensitive and includes planning documents for upcoming games. An effort was made to survey a representative at each of the 32 NFL teams in order to gain insight on effectiveness, security, and process. Nearly half of the league responded with 14 of the 32 franchises reporting back. The results demonstrate that mobile devices can be an effective means to distribute educational materials to individuals in secure manner. The iPad was identified as a suitable platform for delivery of instructional material. Security elements such as encryption and using mobile security products should be strongly considered. The results are discussed in detail. A set of standards and guidelines were created based on the responses provided by club employees.
123

Telemetry Data Sharing Using S/MIME

Kalibjian, Jeffrey R. 10 1900 (has links)
International Telemetering Conference Proceedings / October 27-30, 1997 / Riviera Hotel and Convention Center, Las Vegas, Nevada / Last year the design and implementation of a secure World Wide Web based data sharing tool which could enable geographically remote contractor teams to access flight and test telemetry data securely over the Internet was presented [1]. Key technologies facilitating this capability were the Hypertext Transfer Protocol (HTTP) and the Secure Sockets Layer (SSL) capable web browsers and web servers. This year the applicability of the Secure Multipurpose Internet Mail Extension (S/MIME) specification is being evaluated for the transport of telemetry data via secure E-mail.
124

Group Telemetry Analysis Using the World Wide Web

Kalibjian, Jeffrey R. 10 1900 (has links)
International Telemetering Conference Proceedings / October 28-31, 1996 / Town and Country Hotel and Convention Center, San Diego, California / Today it is not uncommon to have large contractor teams involved in the design and deployment of even small satellite systems. The larger (and more geographically remote) the team members, the more difficult it becomes to efficiently manage the disbursement of telemetry data for evaluation and analysis. Further complications are introduced if some of the telemetry data is sensitive. An application is described which can facilitate telemetry data sharing utilizing the National Information Infrastructure (Internet).
125

Efficient techniques for secure multiparty computation on mobile devices

Carter, Henry Lee 07 January 2016 (has links)
Smartphones are rapidly becoming a widespread computation platform, with many users relying on their mobile devices as their primary computing device. This popularity has brought about a plethora of mobile applications and services which are designed to efficiently make these limited devices a viable source of entertainment and productivity. This is commonly accomplished by moving the critical application computation to a Cloud or application server managed by the application developer. Unfortunately, the significant number of breaches experienced by mobile application infrastructure and the accompanying loss of private user data indicates the need for stronger security and privacy guarantees before this model of computation can become ubiquitous. The cryptographic community has developed the field of secure multiparty computation (SMC) to allow applications to perform computation over encrypted data. Such a protocol would allow mobile users to keep their private information encrypted while still enjoying the convenience of their Cloud based applications. However, while SMC protocols have seen significant advances in efficiency on desktop and server class machines, they currently require more computation power and memory than is available on commodity smartphones. Furthermore, even as smartphone computational power increases, the mobile-specific limitations of network bandwidth and power usage will always stand as barriers to efficiently executing SMC protocols. This dissertation develops techniques for outsourcing the costly operations in garbled circuit SMC protocols to an untrusted Cloud to allow resource-constrained devices to use this cryptographic primitive. By providing the mobile device with a third party Cloud provider, we show that it is possible for a mobile device to execute a garbled circuit with an application server at approximately the same efficiency as the same computation run between two server class machines. We first show two protocols for outsourcing the garbled circuit evaluation and generation. We develop a novel outsourced oblivious transfer (OOT) protocol to make this type of outsourcing possible. Second, we develop a black box technique for outsourcing any two-party SMC protocol, and show that the overhead incurred by outsourcing is minimal. Finally, we develop a protocol for outsourcing SMC that pro- vides both input privacy and circuit privacy, preventing the assisting Cloud from learning anything about the computation besides the fact that it took place. Through the protocols and the empirical evaluations in this dissertation, we show that executing SMC protocols on mobile devices can be done with comparable efficiency to the desktop platform, and provide techniques to allow for such computation using the latest developments in secure computation.
126

Privacy Preserving Distributed Data Mining

Lin, Zhenmin 01 January 2012 (has links)
Privacy preserving distributed data mining aims to design secure protocols which allow multiple parties to conduct collaborative data mining while protecting the data privacy. My research focuses on the design and implementation of privacy preserving two-party protocols based on homomorphic encryption. I present new results in this area, including new secure protocols for basic operations and two fundamental privacy preserving data mining protocols. I propose a number of secure protocols for basic operations in the additive secret-sharing scheme based on homomorphic encryption. I derive a basic relationship between a secret number and its shares, with which we develop efficient secure comparison and secure division with public divisor protocols. I also design a secure inverse square root protocol based on Newton's iterative method and hence propose a solution for the secure square root problem. In addition, we propose a secure exponential protocol based on Taylor series expansions. All these protocols are implemented using secure multiplication and can be used to develop privacy preserving distributed data mining protocols. In particular, I develop efficient privacy preserving protocols for two fundamental data mining tasks: multiple linear regression and EM clustering. Both protocols work for arbitrarily partitioned datasets. The two-party privacy preserving linear regression protocol is provably secure in the semi-honest model, and the EM clustering protocol discloses only the number of iterations. I provide a proof-of-concept implementation of these protocols in C++, based on the Paillier cryptosystem.
127

SPP Secure Payment Protocol: Protocol Analysis, Implementation and Extensions

Kovan, Gerry January 2005 (has links)
Internet commerce continues to grow rapidly. Over 60% of US households use the internet to shop online. A secure payment protocol is required to support this rapid growth. A new payment protocol was recently invented at IBM. We refer to the protocol as SPP or Secure Payment Protocol. This thesis presents a protocol analysis of SPP. It is essential that a thorough security analysis be done on any new payment protocol so that we can better understand its security properties. We first develop a method for analyzing payment protocols. This method includes a list of desirable security features and a list of proofs that should be satisfied. We then present the results of the analysis. These results validate that the protocol does contain many security features and properties. They also help understand the security properties and identify areas where the protocol can be further secured. This led us to extend the design of the protocol to enhance its security. This thesis also presents a prototype implementation of SPP. Three software components were implemented. They are the Electronic Wallet component, the merchant software component and the Trusted Third Party component. The architecture and technologies that are required for implementation are discussed. The prototype is then used in performance measurement experiments. Results on system performance as a function of key size are presented. Finally, this thesis presents an extension of SPP to support a two buyer scenario. In this scenario one buyer makes an order while another buyer makes the payment. This scenario enables additional commerce services.
128

Fingerprinting codes and separating hash families

Rochanakul, Penying January 2013 (has links)
The thesis examines two related combinatorial objects, namely fingerprinting codes and separating hash families. Fingerprinting codes are combinatorial objects that have been studied for more than 15 years due to their applications in digital data copyright protection and their combinatorial interest. Four well-known types of fingerprinting codes are studied in this thesis; traceability, identifiable parent property, secure frameproof and frameproof. Each type of code is named after the security properties it guarantees. However, the power of these four types of fingerprinting codes is limited by a certain condition. The first known attempt to go beyond that came out in the concept of two-level traceability codes, introduced by Anthapadmanabhan and Barg (2009). This thesis extends their work to the other three types of fingerprinting codes, so in this thesis four types of two-level fingerprinting codes are defined. In addition, the relationships between the different types of codes are studied. We propose some first explicit non-trivial con- structions for two-level fingerprinting codes and provide some bounds on the size of these codes. Separating hash families were introduced by Stinson, van Trung, and Wei as a tool for creating an explicit construction for frameproof codes in 1998. In this thesis, we state a new definition of separating hash families, and mainly focus on improving previously known bounds for separating hash families in some special cases that related to fingerprinting codes. We improve upper bounds on the size of frameproof and secure frameproof codes under the language of separating hash families.
129

On the specification and analysis of secure transport layers

Dilloway, Christopher January 2008 (has links)
The world is becoming strongly dependent on computers, and on distributed communication between computers. As a result of this, communication security is important, sometimes critically so, to many day-to-day activities. Finding strategies for discovering attacks against security protocols and for proving security protocols correct is an important area of research. An increasingly popular technique that is used to simplify the design of security protocols is to rely on a secure transport layer to protect messages on the network, and to provide protection against attackers. In order to make the right decision about which secure transport layer protocols to use, and to compare and contrast different secure transport protocols, it is important that we have a good understanding of the properties that they can provide. To do this, we require a means to specify these properties precisely. The aim of this thesis is to improve our understanding of the security guarantees that can be provided by secure transport protocols. We define a framework in which one can capture security properties. We describe a simulation relation over specifications based on the events performed by honest agents. This simulation relation allows us to compare channels; it also allows us to specify the same property in different ways, and to conclude that the specifications are equivalent. We describe a hierarchy of confidentiality, authentication, session and stream properties. We present example protocols that we believe satisfy these specifications, and we describe which properties we believe that the various modes of TLS satisfy. We investigate the effects of chaining our channel properties through a trusted third party, and we prove an invariance theorem for the secure channel properties. We describe how one can build abstract CSP models of the secure transport protocol properties. We use these models to analyse two single sign-on protocols for the internet that rely on SSL and TLS connections to function securely. We present a new methodology for designing security protocols which is based on our secure channel properties. This new approach to protocol design simplifies the design process and results in a simpler protocol.
130

JOINT DETECTION-STATE ESTIMATION AND SECURE SIGNAL PROCESSING

Ren, Mengqi 01 January 2016 (has links)
In this dissertation, joint detection-state estimation and secure signal processing are studied. Detection and state estimation are two important research topics in surveillance systems. The detection problems investigated in this dissertation include object detection and fault detection. The goal of object detection is to determine the presence or absence of an object under measurement uncertainty. The aim of fault detection is to determine whether or not the measurements are provided by faulty sensors. State estimation is to estimate the states of moving objects from measurements with random measurement noise or disturbance, which typically consist of their positions and velocities over time. Detection and state estimation are typically implemented separately and state estimation is usually performed after the decision is made. In this two-stage approach, missed detection and false alarms in detection stage decrease accuracy of state estimation. In this dissertation, several joint detection and state estimation algorithms are proposed. Secure signal processing is indispensable in dynamic systems especially when an adversary exists. In this dissertation, the developed joint fault detection and state estimation approach is used to detect attacks launched by an adversary on the system and improve state estimation accuracy. The security problem in satellite communication systems is studied and a minimax anti-jammer is designed in a frequency hopping spread spectrum (FHSS)/quadrature phase-shift keying (QPSK) satellite communication system.

Page generated in 0.0426 seconds