• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 209
  • 30
  • 30
  • 28
  • 22
  • 20
  • 6
  • 6
  • 6
  • 5
  • 5
  • 4
  • 3
  • 2
  • 2
  • Tagged with
  • 480
  • 140
  • 115
  • 65
  • 59
  • 56
  • 51
  • 51
  • 50
  • 48
  • 42
  • 40
  • 38
  • 37
  • 36
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
351

Särskilda ungdomshem och vårdkedjor : Om ungdomar, kön, klass och etnicitet / Secure units and chains of care : Youth, gender, class and ethnicity

Andersson Vogel, Maria January 2012 (has links)
This thesis follows a group of youths placed in secure unit care who have participated in a chain-of-care project aiming to better plan their discharge and aftercare. The overall aim of the thesis is to link a detailed description of these young people with an analysis of the project they participated in, and to undertake one- and two-year follow-up studies. Analytic focus is on the significance of gender, class and ethnicity. The study is mainly based on structured interviews performed at the secure units upon entry into care, discharge and at a one-year follow up. Data have also been used from criminal records and interviews with project staff. When entering care, these youths exhibited extensive problems in both family conditions and own behaviour. The major problem in boys was criminality while girls reported poor mental health. Professionals judge youth of foreign background as more criminal than youth of Swedish background despite a lack of difference in self-reported data. Some difference is also noticeable regarding class. Analysis of the project shows that out-of-home care was the most frequent intervention after leaving secure unit care, while other interventions were difficult to uphold over time. Few girls received help with their mental health problems. At the one-year follow up, the youths reported an overall better situation, although extensive problems still remained. Above all, girls’ mental health problems remained as before. At the 2-year follow up the study group was compared with a control group in order to investigate effects of the project regarding criminality and recommitment to secure unit care. The comparison shows that the project had no effect. This is discussed in relation to poor organization and the difficulty of adjusting a project like this to the target group, along with the substantial part played by gender, class and ethnicity in how the youth are construed and treated.
352

Secure network programming in wireless sensor networks

Tan, Hailun, Computer Science & Engineering, Faculty of Engineering, UNSW January 2010 (has links)
Network programming is one of the most important applications in Wireless Sensor Networks as It provides an efficient way to update program Images running on sensor nodes without physical access to them. Securing these updates, however, remains a challenging and important issue, given the open deployment environment of sensor nodes. Though several security schemes have been proposed to impose the authenticity and Integrity protection on network programming applications, they are either energy Inefficient as they tend to use digital signature or lacks the data confidentiality. In addition, due to the absence of secure memory management in the current sensor hardware, the attacker could inject malicious code into the program flash by exploiting buffer overflow In the memory despite the secure code dissemination. The contribution of this thesis Is to provide two software-based security protocols and one hardware-based remote attestation protocol for network programming application. Our first protocol deploys multiple one-way key chains for a multi-hop sensor network. The scheme Is shown to be lower In computational, power consumption and communication costs yet still able to secure multi??hop propagation of program images. Our second protocol utilizes an Iterative hash structure to the data packets in network programming application, ensuring the data confidentiality and authenticity. In addition, we Integrated confidentiality and DoS-attack-resistance in a multi??hop code dissemination protocol. Our final solution is a hardware-based remote attestation protocol for verification of running codes on sensor nodes. An additional piece of tamper-proof hardware, Trusted Platform Module (TPM), is imposed into the sensor nodes. It secures the sensitive information (e.g., the session key) from attackers and monitors any platform environment changes with the Internal registers. With these features of TPM, the code Injection attack could be detected and removed when the contaminated nodes are challenged in our remote attestation protocol. We implement the first two software-based protocols with Deluge as the reference network programming protocol in TinyOS, evaluate them with the extensive simulation using TOSSIM and validate the simulation results with experiments using Tmote. We implement the remote attestation protocol on Fleck, a sensor platform developed by CSIRO that Integrates an Atmel TPM chip.
353

Secure network programming in wireless sensor networks

Tan, Hailun, Computer Science & Engineering, Faculty of Engineering, UNSW January 2010 (has links)
Network programming is one of the most important applications in Wireless Sensor Networks as It provides an efficient way to update program Images running on sensor nodes without physical access to them. Securing these updates, however, remains a challenging and important issue, given the open deployment environment of sensor nodes. Though several security schemes have been proposed to impose the authenticity and Integrity protection on network programming applications, they are either energy Inefficient as they tend to use digital signature or lacks the data confidentiality. In addition, due to the absence of secure memory management in the current sensor hardware, the attacker could inject malicious code into the program flash by exploiting buffer overflow In the memory despite the secure code dissemination. The contribution of this thesis Is to provide two software-based security protocols and one hardware-based remote attestation protocol for network programming application. Our first protocol deploys multiple one-way key chains for a multi-hop sensor network. The scheme Is shown to be lower In computational, power consumption and communication costs yet still able to secure multi??hop propagation of program images. Our second protocol utilizes an Iterative hash structure to the data packets in network programming application, ensuring the data confidentiality and authenticity. In addition, we Integrated confidentiality and DoS-attack-resistance in a multi??hop code dissemination protocol. Our final solution is a hardware-based remote attestation protocol for verification of running codes on sensor nodes. An additional piece of tamper-proof hardware, Trusted Platform Module (TPM), is imposed into the sensor nodes. It secures the sensitive information (e.g., the session key) from attackers and monitors any platform environment changes with the Internal registers. With these features of TPM, the code Injection attack could be detected and removed when the contaminated nodes are challenged in our remote attestation protocol. We implement the first two software-based protocols with Deluge as the reference network programming protocol in TinyOS, evaluate them with the extensive simulation using TOSSIM and validate the simulation results with experiments using Tmote. We implement the remote attestation protocol on Fleck, a sensor platform developed by CSIRO that Integrates an Atmel TPM chip.
354

[en] RISK CONTROL MODELS FOR BRAZILIAN HYDROPOWER INVESTMENTS: A PROPOSAL / [pt] MODELOS DE CONTROLE DE RISCO PARA INVESTIMENTOS EM ENERGIA HIDRELÉTRICA NO BRASIL: UMA PROPOSTA

GLAUCIA FERNANDES 09 April 2018 (has links)
[pt] Esta tese estuda as consequências do risco hidrológico para os geradores hidrelétricos no Brasil e propõe o desenvolvimento de quatro modelos para mitigar esse risco. Na primeira parte, um modelo é desenvolvido considerando o redesenho de contratos de energia hidrelétrica para que os geradores possam vender parte da energia por disponibilidade. Esta solução permite que a liquidação financeira das contas espelhe a operação do sistema, em que as fontes de energia podem ser alternadas entre usinas hidrelétricas e térmicas, dependendo da disponibilidade de água. Na segunda parte, são desenvolvidos três derivativos de opções, denominados swap, collar e collar por diferença. No swap, os geradores definem um nível de proteção a partir do qual trocam energia com os consumidores através de um fator de entrega de energia. No collar, os geradores definem um piso de geração para se proteger de perdas financeiras no mercado de energia e a partir do qual eles estão comprados em um preço teto de mercado. Neste caso, os geradores também definem um teto de geração no qual eles estão vendidos a um preço piso. O collar por diferença é formado por dois agentes distintos por meio de um comerciante. Neste caso, os geradores definem uma opção e um valor de exercício, enquanto que os clientes definem uma posição contrária com o mesmo valor de exercício com o comerciante. Para testar a eficiência desses quatro modelos, foram geradas duas mil simulações mensais de preço e geração de energia para o ano de 2016. Os resultados indicam que ao adicionar flexibilidade às regras de contratação, o risco hidrológico é mitigado. Os resultados também sugerem que os geradores com contratos existentes de energia podem optar respectivamente pelos derivativos swap, collar por diferença e collar, enquanto que geradores com energia nova optariam por vender parte da energia em contratos por disponibilidade. No longo prazo as tarifas de energia diminuiriam devido a redução do risco de geração sob esses modelos. / [en] This thesis studies the consequences of hydrological risk for hydropower generators in Brazil and proposes four models to mitigate this risk. In the first part, a model is developed considering the redesigning of hydro energy contracts so that the generators are allowed to sell part of their energy per availability. This solution allows the financial settlement of the accounts to more closely mimic the operation of the system, where energy sources can be optimally switched between hydro and thermal plants depending on water availability. In the second part, three derivative options, namely swap, collar and collar by difference are developed. In the swap model, the generators define a protection level and from that level they exchange energy with the consumers through a power delivery factor. In the collar model, the generators define a generation floor to protect themselves against financial losses in the market in such way they would be long at a high spot price. Also, the generators define a generation cap from which they would be short at a low price. The collar by difference is a collar formed by two distinct agents through a trader. In this case, the generators set an option with an exercise value, while the customers set an opposite position with that same exercise with the trader. To test the efficiency of these four models, two thousand monthly simulations of energy price and power generation for 2016 were generated. The results indicate that by adding flexibility to the contracting rules, hydrological risk is mitigated. Also, the results suggest that the generators with existing contracts may respectively opt for the swap, collar by difference and collar derivatives, while the generators with new energy would opt to sell a portion of their energy in contracts by availability. In the long-term energy tariffs may decrease in future energy auctions due to the reduction in the risk to hydropower generators under these models.
355

An agent-based Bayesian method for network intrusion detection

Pikoulas, John January 2003 (has links)
Security is one of the major issues in any network and on the Internet. It encapsulates many different areas, such as protecting individual users against intruders, protecting corporate systems against damage, and protecting data from intrusion. It is obviously impossible to make a network totally secure, as there are so many areas that must be protected. This thesis includes an evaluation of current techniques for internal misuse of computer systems, and tries to propose a new way of dealing with this problem. This thesis proposes that it is impossible to fully protect a computer network from intrusion, and shows how different methods are applied at differing levels of the OSI model. Most systems are now protected at the network and transport layer, with systems such as firewalls and secure sockets. A weakness, though, exists in the session layer that is responsible for user logon and their associated password. It is thus important for any highly secure system to be able to continually monitor a user, even after they have successfully logged into the system. This is because once an intruder has successfully logged into a system, they can use it as a stepping-stone to gain full access (often right up to the system administrator level). This type of login identifies another weakness of current intrusion detection systems, in that they are mainly focused on detecting external intrusion, whereas a great deal of research identifies that one of the main problems is from internal intruders, and from staff within an organisation. Fraudulent activities can often he identified by changes in user behaviour. While this type of behaviour monitoring might not be suited to most networks, it could be applied to high secure installations, such as in government, and military organisations. Computer networks are now one of the most rapidly changing and vulnerable systems, where security is now a major issue. A dynamic approach, with the capacity to deal with and adapt to abrupt changes, and be simple, will provide an effective modelling toolkit. Analysts must be able to understand how it works and be able to apply it without the aid of an expert. Such models do exist in the statistical world, and it is the purpose of this thesis to introduce them and to explain their basic notions and structure. One weakness identified is the centralisation and complex implementation of intrusion detection. The thesis proposes an agent-based approach to monitor the user behaviour of each user. It also proposes that many intrusion detection systems cannot cope with new types of intrusion. It thus applies Bayesian statistics to evaluate user behaviour, and predict the future behaviour of the user. The model developed is a unique application of Bayesian statistics, and the results show that it can improve future behaviour prediction than existing ARIMA models. The thesis argues that the accuracy of long-term forecasting questionable, especially in systems that have a rapid and often unexpected evolution and behaviour. Many of the existing models for prediction use long-term forecasting, which may not be the optimal type for intrusion detection systems. The experiments conducted have varied the number of users and the time interval used for monitoring user behaviour. These results have been compared with ARIMA, and an increased accuracy has been observed. The thesis also shows that the new model can better predict changes in user behaviour, which is a key factor in identifying intrusion detection. The thesis concludes with recommendations for future work, including how the statistical model could be improved. This includes research into changing the specification of the design vector for Bayesian. Another interesting area is the integration of standard agent communication agents, which will make the security agents more social in their approach and be able to gather information from other agents
356

Evaluation de la confiance dans les architectures de sécurité / Trust evaluation in security architectures

Orfila, Jean-Baptiste 03 July 2018 (has links)
Dans un monde de plus en plus connecté, la question de la confiance dans les sys-tèmes d’information qui nous entourent devient primordiale, et amène naturellement à des interrogations quant à leur sécurité. Les enjeux de cette dernière concernent autant la confidentialité des données individuelles que la protection des architectures critiques, notamment déployées dans le domaine de l’énergie et du transport. Dans cette thèse, nous abordons trois problématiques liées aux architectures de sécurité des systèmes d’information. Tout d’abord, nous proposons une architecture pour un module de rupture protocolaire, fournissant une protection face aux attaques utilisant le réseau comme vecteur. Grâce à l’isolation et le filtrage des échanges qu’il réalise, nous montrons que ce nouvel équipement est particulièrement adapté à la sécurisation des systèmes de contrôle-commandes. Nous abordons ensuite le thème de la sécurité des utilisateurs finaux ou objets connectés, par la définition d’une Infrastructure de Gestion de Clefs (IGC) centrée sur ces derniers, dénommée LocalPKI. Elle repose sur l’utilisation de certificats auto-signés, et son objectif est d’allier la simplicité des IGC pair-à-pair avec la sécurité des IGC hiérarchiques.Enfin, nous nous intéressons à l’amélioration du mécanisme des ancres de confiance pour les autorités de certification, utilisé par exemple dans PKIX et LocalPKI. A cet égard, nous commençons par définir des protocoles multi-parties permettant de calculer des produits scalaires et matriciels, préservant la confidentialité des données. Nous montrons finalement comment les appliquer dans le cadre de l’agrégation de confiance, et par conséquent à la réputation des autorités de certification / In a increasingly connected world, trust in information systems is essential. Thus, many questions about their security arise. Topics of these questions include individual data confidentiality as well as protection of Industrial Critical Systems(ICS). For instance, ICS are deployed in sectors including energy or transportation where security is of high importance. In this thesis, we address three problems related to the security architecture of information systems. We first propose an architecture for a protocol splitting device. This provides protection against networkattacks by isolating and filtering data exchanges. We show that this new security equipment is well suited for ICS. Then, we focus on end-user security. We define a user-centric Public Key Infrastructure (PKI) called LocalPKI. By using self-signed certificates, this infrastructure combines the user-friendliness of PGP-based PKI and the security of hierarchical PKI. Finally, we improve the trust anchormechanism. It is employed by Certification Authorities (CA) and especially used in PKIX or LocalPKI. In that respect, we first define multi-party protocols to securely compute dot and matrix products. Then, we explain how to apply them on trust aggregations and thus on the reputation of certification authorities.
357

Anpassning av gammalt till äldre / Adaptation of old to elderly

Venna, Elin, Lundin, Carolina January 2018 (has links)
Människor lever längre och den äldre generationen är också generellt mer aktiva än tidigare. Det medför att behovet av anpassade bostäder som klarar dessa krav också ökar. Ett exempel på ett sådant boende är trygghetsboende. Det finns regler och krav för hur ett trygghetsboende ska utformas. Det innebär dock inte att boendet automatiskt uppnår syftet det är menat för, alltså ett boende som kan öka livskvaliteten, skapa gemenskap, kännas tryggt och där äldre kan trivas. Syftet med arbetet är att skapa ett trygghetsboende som bidrar till ökad livskvalité och som upplevs trivsamt och tryggt. Målet är att identifiera vilka faktorer som bidrar till detta för att sedan exemplifiera dem i ett gestaltningsförslag. En kvalitativ metod i form av fallstudie med intervjuer genomfördes för att kunna uppnå mål och syfte. Centralt läge och tillgängligt utformad inom- och utomhusmiljö var faktorer som bidrog till trivsel och trygghet medan självständighet, god hälsa, social samvaro och närhet till vänner och familj höjde livskvalitén. Faktorer som bidrar till ökad livskvalité och till vad som är trivsamt och tryggt är väldigt subjektivt. Alla människor är olika och ett tryggt boende kan innebära många skilda ting. Faktorerna som framträdde i resultatet stämmer dock väl överens med vetenskapliga studier som gjorts inom området. Det gör att arbetets resultat kan tillämpas som stöd vid nybyggnation eller ombyggnation av en befintlig byggnad till ett trygghetsboende. / People live longer and the older generation is also generally more active than before. This also increases the need for custom housing that meets these demands. An example of such accommodation is secure housing (trygghetsboende). There are rules and requirements for the design of a secure housing, but it does not automatically mean that the accommodation reaches the purpose it is intended for, an accommodation that can enhance the quality of life, contribute to togetherness, feel safe and an accommodation to enjoy. The purpose of this study is to create a secure housing that contributes to an increased quality of life and is experienced pleasantly and safely. The goal is to identify which factors that contribute to this, and then exemplify it in a design proposal. A qualitative method in the form of a case study with interviews was conducted to answer the goal and purpose behind this study. Central location and accessible designed indoor environment and outdoor environment were factors that contributed to well-being and security while independence, good health, social cohesion and proximity to friends and family raised the quality of life. Factors that contribute to increased quality of life and to what is comfortable and safe are very subjective. All people are different and safe living can mean many different things. However, the factors that emerged in the results are consistent with scientific studies made in the area. This means that the results of this work can be used as support for new construction or conversion to a secure housing.
358

Metableties-eksemplariese deurskouing van die ontheemdingsverskynsel en die agogiese betekenis daarvan

Swanepoel, Johan Isak 06 1900 (has links)
The phenomenon of alienation is closely related to the current morality crisis as it affects the very core of man's being. It appears that this phenomenon is not only a contemporary problem. It is as old as civilization itself, although its manifestation had taken on different forms in different eras. In this study alienation is analysed in time perspective. The following exponents pertaining to this phenomenon are examined closely: Plotinus, Hegel, Feuerbach, Marx, Durkheim, Fromm and the contemporary society. In the contemporary situation alienation manifests in various ways within the family and society. The disintegration of the family is escalating. More children are abused in a childhostile society. The generation gap is widening and suicide amongst teenagers is increasing. Man becomes more lonely and experiences an identity crisis from which he tries to escape by means of narcissism. Possible contributing factors to the above-mentioned are secularisation, nihilism, urbanisation and the negative influence of science and technology. The need of contemporary society cannot be realized without knowledge pertaining to the nature and essential characteristics of alienation. An accountable mode of thought grounded in time and space can be utilised towards bringing man to his senses. In attempting to establish authentic thought and accompaniment the reflective mode of thought can be implemented by the agogoque to take a stand against the degraded view o( man and world. This could result in man regaining a sense of security and could possibly lead to establishing an authentic world-view, mode of thought and accompaniment. / Die aktualiteit van die ontheemdingsverskynsel hang ten nouste met die moraliteitskrisis saam waarin die eietydse beskawing horn bevind, want dit raak die mens in sy diepste wese. Die ontheemdingsverskynsel is egter nie net 'n eietydse probleem nie, maar manifesteer verskillend in verskillende tydperke en dateer sover as die ontstaan van die beskawing self terug. Hierdie studie word vanuit 'n tydsperspektief belig. Die volgende eksponente met betrekking tot hierdie verskynsel sal noukeurig ondersoek word: Plotinus, Hegel, Feuerbach, Marx, Durkheim, Fromm en die eietydse bestel. In die eietyd manifesteer ontheemding op verskeie maniere in die gesin en samelewing. Gesinsverbrokkeling neem toe en kinders word al meer in 'n kind-vyandige samelewing verwerp. Die generasiegaping word groter en tienerselfmoord kom toenemend voor. Die vereensaamde mens beleef 'n identiteitskrisis en soek in narcisme ontvlugting. Moontlike oorsaaklike faktore vir bogenoemde is sekularisasie, nihilisme, verstedeliking en die negatiewe invloed van die wetenskap en tegnologie. Die nood waarin die eietydse samelewing horn bevind, kan nie sonder kennis van die aard en die wese wat kenmerkend van die ontheemdingsverskynsel is, besef word me. 'n Verantwoordbare denkweg wat in die tydlikheid en ruimtelikheid begrond is, hied die moontlikheid om die mens tot besinning te bring. Hierdie besinnende denkweg waarin die agogieker teen die gedegradeerde mens- en wereldbeskouing standpunt inneem, kan as korrektief dien en tot outentieke denke en begeleiding aanleiding gee. Dan sal die ontheemde mens weer die nodige geborgenheid ervaar en sal dit moontlik wees om weer outentiek wereld te konstitueer, te leef, te <link en te begelei. / D.Litt. et Phil. (History of Education)
359

Concevoir des applications temps-réel respectant la vie privée en exploitant les liens entre codes à effacements et les mécanismes de partages de secrets / Enabling private real-time applications by exploiting the links between erasure coding and secret sharing mechanisms

Smith, Guillaume 04 December 2014 (has links)
Une large quantité de données personnelles sont partagées en temps réel par des utilisateurs en ligne, utilisant de plus en plus des terminaux mobiles avec connexion sans-fil. L'industrie s'efforce d'accumuler et d'analyser ces données pour fournir de nouveaux services ou des améliorations. La recherche fournit un effort équivalent pour permettre de traiter ces données de façon sécurisée et protectrice de la vie privée. Les problèmes de performance des communications temps réels sur terminaux mobiles sur un canal sans-fil sont aussi étudiés. Les codes à effacement sont un moyen courant d'améliorer ces performances. Le secret sharing est un mécanisme permettant de partager des données privées, ne les révélant qu'à un groupe d'utilisateur choisi. Dans cette thèse, nous lions théoriquement les secret sharing schemes et les codes à effacement, pour fournir une source plus riche de solutions aux deux problèmes. Notre objectif est de fournir des solutions ayant le niveau de sécurité souhaité, tout en restant efficace et implémentable. Les contributions de cette thèse sont les suivantes. Nous évaluons l'applicabilité d'une nouvelle classe de codes à effacements à Maximum Distance Séparable (MDS) pour transférer du contenu temps réel à des terminaux mobiles, et nous démontrons que le code systématique réduit grandement la complexité d'exécution et la taille nécessaire des tampons en comparaison du code non systématique, faisant de lui un bon candidat pour une application mobile. Nous proposons un nouveau Layered secret sharing scheme pour le partage en temps réel de données sur des réseaux sociaux (OSNs pour Online Social Network). Le procédé permet de partager automatiquement un profile dans un groupe défini dans un OSN, en utilisant un multi-secret sharing scheme formé de multiples couches. Le procédé ne dépend nullement d'un tiers de confiance. Comparé à un partage simple de chaque attributs (pouvant être un texte, une image ou une vidéo), le procédé ne divulgue aucune information à propos de ce qui est partagé, pas même le nombre de ceux-ci, et il induit une augmentation relativement faible du temps de calcul et des données à envoyer. Finalement, nous étudions les liens entre les codes MDS et les secret sharing schemes, ayant pour motivation l'inefficacité du très populaire Shamir secret sharing scheme. Nous établissons les liens théoriques entre les deux domaines et nous proposons une nouvelle construction de strong ramp schemes à partir de codes MDS. Ceci permet d'utiliser les codes MDS existants et efficaces pour des applications de partage de secret et de calculs distribués et sécurisés. Nous évaluons et montrons une réduction significative de temps de calcul et du coût de communication en utilisant un strong ramp scheme, en comparaison avec le procédé de Shamir. / Data from both individuals and companies is increasingly aggregated and analysed to provide new and improved services. There is a corresponding research effort to enable processing of such data in a secure and privacy preserving way, in line with the increasing public concerns and more stringent regulatory requirements for the protection of such data. Secure Multi-Party Computation (MPC) and secret sharing are mechanisms that can enable both secure distribution and computations on private data. In this thesis, we address the inefficiencies of these mechanisms by utilising results from a theoretically related rich area, erasure codes. We derive links between erasure codes and secret sharing, and use Maximum Distance Separable (MDS) codes as a basis to provide real-time applications relying on private user's data, revealing this data only to the selected group (which can be empty). The thesis has three contributions. A new class of erasure code called on-the-fly coding, have been introduced for their improvements in terms of recovery delay and achievable capacity. However little is known about the complexity of the systematic and non-systematic variants of this code, notably for live multicast transmission of multimedia content which is their ideal use case. The evaluation of both variants demonstrate that the systematic code outperforms the non-systematic one in regard to both the buffer sizes and the computation complexity. Then, we propose a new Layered secret sharing scheme and its application to Online Social Network (OSN). In current OSN, access to the user's profile information is managed by the service provider based on a limited set of rules. The proposed scheme enables automated profile sharing in OSN's groups with fine grained privacy control, via a multi-secret sharing scheme comprising of layered shares, without relying on a trusted third party. We evaluate the security of the scheme and the resulting profile's level of protection in an OSN scenario. Finally, after showing that erasure codes are efficient for real-time applications and that the security offered by secret sharing schemes can be applied to real-case applications, we derive the theoretical links between MDS codes and secret sharing to enable the implementation of efficient secret sharing scheme built from MDS codes. To illustrate this efficiency, we implement two of these schemes and evaluate their benefits in regard to computation and communication costs in an MPC application.
360

Vulnérabilité, interdépendance et analyse des risques des postes sources et des modes d’exploitation décentralisés des réseaux électriques / Vulnerability, interdependencies and risk analysis of coupled infrastructures : power distribution network and ICT

Sanchez Torres, José Libardo 23 October 2013 (has links)
Au vu de l’utilisation croissante des technologies de l’information et de la communication dans les réseaux électriques, il est indispensable d’étudier l’étroite liaison entre ces infrastructures et d’avoir une vision intégrée du système couplé. Cette thèse porte ainsi sur la modélisation des systèmes multi-infrastructures. Cela inclut les interdépendances et les trajectoires de défaillances de type modes communs, aggravations et cascades. Il est en effet nécessaire d’identifier les points de faiblesse qui peuvent déclencher une ou de multiples défaillance(s), se succéder en cascade au travers de ces infrastructures liées et ainsi entrainer des défaillances inattendues et de plus en plus graves dans des autres infrastructures. Dans cette optique, différents modèles basés sur la théorie des Réseaux Complexes sont développés afin d’identifier les composants les plus importantes, et pourtant critiques, dans le système interconnecté. Un des principaux verrous scientifiques levé dans cette thèse est relatif au développement d'un modèle mathématique « unifié » afin de représenter les comportements des multiples infrastructures non-homogènes qui ont des interdépendances asymétriques. / In view of the increasing use of Information and Communication Technol-ogies in power systems, it is essential to study the interdependencies between these coupled heterogeneous systems. This thesis focuses on the modeling of multi- infrastructure systems. This includes interdependencies and the three major failures families: common mode, escalat-ing and cascading. It is indeed necessary to identify the weaknesses that can trigger one or multiple failure(s) and cascade through these interdependent infrastructures, causing unex-pected and increasingly more serious failures to other infrastructures. In this context, different approaches, based on the theory of Complex Networks, are developed to identify the most critical components in the coupled heterogeneous system. One of the major scientific barriers addressed in this thesis is the development of a unified mathematical model to represent the behavior.

Page generated in 0.0333 seconds