• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 208
  • 30
  • 30
  • 28
  • 22
  • 20
  • 6
  • 6
  • 6
  • 5
  • 5
  • 4
  • 3
  • 2
  • 2
  • Tagged with
  • 479
  • 140
  • 115
  • 65
  • 58
  • 56
  • 51
  • 50
  • 50
  • 48
  • 42
  • 40
  • 38
  • 37
  • 36
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
391

Improving Cryptocurrency Blockchain Security and Availability Adaptive Security and Partitioning

Hood, Kendric A. 27 July 2020 (has links)
No description available.
392

Guidelines for white box penetration testing wired devices in secure network environments

Le Vandolph, Daniel January 2023 (has links)
As technology is becoming a prevalent and ubiquitous part of society, increasing levels of cybercrime have drawn attention to the need for suitable frameworks for ensuring the security of systems by conducting penetration tests. There are several large and established frameworks for doing so, and they tend to focus on complicated large systems with multiple endpoints, devices, and network layers. The majority of new penetration testing research is also directed toward this scenario, by building automated tools that rely on new research in artificial intelligence.  While it is admirable to see research adapt to address the tendency toward complexity in networks and systems, it has created a research gap in the other direction. There is no specialized type of framework to accurately and efficiently test an important type of scenario where there is a wired network device in a secure environment that is subject to the risk of insider threat. The large established frameworks mostly advocate for testing using a black-box approach and automated tools. This approach is unsuitable for the scenario since it is likely to produce a level of false positives that is too high, and black box testing also contains steps that are slow and unnecessary.  This master thesis project has created a set of specialized penetration testing guidelines that are tailored to handle the scenario. By instead adopting a customized white-box approach and using mostly manual tools, the guidelines are built for accuracy, efficiency, and addressing the dangerous risk of insider threats. They were developed based on a systematic literature review of the scientific field. Further, they were produced using Design Science Research methodology, and evaluated by an expert panel of three professional penetration testers. They were also tested in a real-life scenario at a government agency focused on national security. The tests were able to find three vulnerabilities of the target device, where two of them would have been missed by a black-box approach. Compared to the established frameworks, the developed guidelines are estimated to be at least 20 percent faster.
393

Using ARM TrustZone for Secure Resource Monitoring of IoT Devices Running Contiki-NG / Använda ARM TrustZone för säker resursövervakning av IoT-enheter som kör Contiki-NG

Georgiou, Nikolaos January 2023 (has links)
The rapid development of Internet of Things (IoT) devices has brought unparalleled convenience and efficiency to our daily lives. However, with this exponential growth comes the pressing need to address the critical security challenges posed by these interconnected devices. IoT devices are typically resource-constrained, lacking the robust computing power and memory capacity of traditional computing systems, which often leads to a lack of adequate security mechanisms and leaves them vulnerable to various attacks. This master’s thesis contributes by investigating a secure mechanism that utilizes the hardware isolation provided by the TrustZone technology found in ARM’s Cortex-M processors. TrustZone is a hardware-based security extension in ARM processors that enables a secure, isolated environment for executing sensitive code alongside a regular, non-secure operating system. This thesis uses this mechanism and implements a Trusted Execution Environment (TEE) in the secure environment of TrustZone that monitors the resource usage of applications running in the non-secure operating system. The aim of the TEE is to monitor the network communication and the CPU usage of the applications running on the IoT device, protecting its integrity and detecting any abnormal behavior. The implementation is done inside the Contiki-NG operating system, a well-known operating system designed for constrained IoT devices. The thesis conducts a comprehensive evaluation of the developed security solution through extensive experiments using two micro-benchmarks. It analyzes the impact of the security mechanism on various aspects of the IoT device, such as runtime overhead, energy consumption, and memory requirements, while taking into account the resource constraints. Furthermore, the effectiveness of the security solution in identifying malicious activities and abnormal behaviors is thoroughly assessed. The findings demonstrate that the TrustZone-based security mechanism introduces relatively minimal overhead to the device’s operation, making it a viable option for IoT devices that can accommodate such slight performance impacts. The research sheds light on the critical issue of IoT device security, emphasizing the need for tailored solutions that consider the resource constraints of these devices. It presents an alternative solution that utilizes TrustZone’s hardware isolation to effectively monitor the applications running in IoT devices and opens a new approach to securing such kinds of devices. / Den snabba utvecklingen av Internet of Things (IoT)-enheter har gett oöverträffad bekvämlighet och effektivitet i våra dagliga liv. Men med denna exponentiella tillväxt kommer det trängande behovet att ta itu med de kritiska säkerhetsutmaningarna som dessa sammankopplade enheter utgör. IoT-enheter är vanligtvis resursbegränsade och saknar den robusta datorkraften och minneskapaciteten hos traditionella datorsystem, vilket ofta leder till brist på adekvata säkerhetsmekanismer och gör dem sårbara för olika attacker. Denna rapport bidrar genom att undersöka en säker mekanism som använder hårdvaruisoleringen som tillhandahålls av TrustZone-teknologin som finns i ARMs Cortex-M-processorer. TrustZone är ett hårdvarubaserad säkerhetstillägg i ARM-processorer som möjliggör en säker, isolerad miljö för exekvering av känslig kod tillsammans med ett vanligt, osäkrat operativsystem. Denna rapport använder denna mekanism och implementerar ett Trusted Execution Environment (TEE) i den säkra miljön i TrustZone som övervakar resursanvändningen av applikationer som körs i det osäkra operativsystemet. Syftet med TEE är att övervaka nätverkskommunikationen och CPU-användningen för de applikationer som körs på IoT-enheten, skydda dess integritet och upptäcka eventuellt onormalt beteende. Implementeringen görs i operativsystemet Contiki-NG, ett välkänt operativsystem designat för begränsade IoT-enheter. Rapporten genomför en omfattande utvärdering av den utvecklade säkerhetslösningen genom omfattande experiment med två mikroriktmärken. Den analyserar effekten av säkerhetsmekanismen på olika aspekter av IoTenheten, såsom overhead under drift, energiförbrukning och minneskrav, samtidigt som resursbegränsningarna tas i beaktande. Dessutom utvärderas effektiviteten grundligt hos säkerhetslösningen för att identifiera skadliga aktiviteter och onormala beteenden. Resultaten visar att den TrustZonebaserade säkerhetsmekanismen introducerar relativt minimal overhead för enhetens drift, vilket gör det till ett genomförbart alternativ för IoT-enheter som kan hantera en liten prestandapåverkan. Forskningen belyser den kritiska frågan om IoT-enhetssäkerhet och betonar behovet av skräddarsydda lösningar som tar hänsyn till dessa enheters resursbegränsningar. Den presenterar en alternativ lösning som använder TrustZones hårdvaruisolering för att effektivt övervaka applikationer som körs i IoT-enheter och öppnar ett nytt tillvägagångssätt för att säkra sådana typer av enheter.
394

Architectural Support For Improving Computer Security

Kong, Jingfei 01 January 2010 (has links)
Computer security and privacy are becoming extremely important nowadays. The task of protecting computer systems from malicious attacks and potential subsequent catastrophic losses is, however, challenged by the ever increasing complexity and size of modern hardware and software design. We propose several methods to improve computer security and privacy from architectural point of view. They provide strong protection as well as performance efficiency. In our first approach, we propose a new dynamic information flow method to protect systems from popular software attacks such as buffer overflow and format string attacks. In our second approach, we propose to deploy encryption schemes to protect the privacy of an emerging non-volatile main memory technology - phase change memory (PCM). The negative impact of the encryption schemes on PCM lifetime is evaluated and new methods including a new encryption counter scheme and an efficient error correct code (ECC) management are proposed to improve PCM lifetime. In our third approach, we deconstruct two previously proposed secure cache designs against software data-cache-based side channel attacks and demonstrate their weaknesses. We propose three hardware-software integrated approaches as secure protections against those data cache attacks. Also we propose to apply them to protect instruction caches from similar threats. Furthermore, we propose a simple change to the update policy of Branch Target Buffer (BTB) to defend against BTB attacks. Our experiments show that our proposed schemes are both security effective and performance efficient.
395

Anonymous Opt-Out and Secure Computation in Data Mining

Shepard, Samuel Steven 09 November 2007 (has links)
No description available.
396

Designing Future Low-Power and Secure Processors with Non-Volatile Memory

Pan, Xiang 07 September 2017 (has links)
No description available.
397

Efficiency and security in data-driven applications

Zhang, Kaijin, ZHANG 04 June 2018 (has links)
No description available.
398

SiS mellan tvång och vård : En kontradiktion i utsagor / Institutional Youth Care : A contradiction in statements

Aalsö, Natalia, Julia, Forne January 2021 (has links)
The aim of this thesis is to investigate the self-proclaimed performance of the National Board of Institutional Care, and its specific youth care homes in Sweden (SiS), concerning SiS work with institutionalised children and youth in relation to law of The Care of Young Persons Act (LVU). Special focus is also given to how the SiS self-assessment contrasts with the accounts given by institutionalised youths. We have investigated SiS claims present on their website since it provides ample documentation, information and deeds, and investigated reports by youth in the media, research and news outlets. We have elected to code all collected data and have thus identified key recurring themes present in youth and SiS reports.We have then regarded these findings with respect to our theories that are presented in the results and analysis section along with previous research. In this section we maintain that the description provided by youths at SiS is problematic and often shows a lack of care giving instances or staff that master the tools required to meet the youth in a constructive manner. In the discussion we once again maintain our theories and methodological approach that is based on Discourse analytical grounds that maintain the importance of language and the messages signified through actions.
399

On the application areas of blockchain

Ghaffari, Zahra January 2016 (has links)
The goal of this study is to identify the current application areas and some possible application areas for blockchain; blockchain is a distributed database that is currently most known for being the technology used for storing transaction information of digital currencies such as the Bitcoin. Through a literature review and interviews with domain experts, we identified some current application areas for blockchain, that is, money transactions, decentralized data and privacy protection, and decentralized autonomous organizations (DAO). Within the area of decentralized data and privacy protection, we further identified the two sub-areas of smart contracts and secure identities. In addition, we identified some possible application areas by conducting a second literature review. Some of these application areas are: storing mind files and human intelligence, on-line voting, supply chain management, stock trading, Internet of Things (IoT), and banking. The contribution of this study can be used for further studies through each of the above application areas in order to identify possible advantages and disadvantages.
400

Efficient Group Key Management for Internet of Things

Rizki, Kiki January 2016 (has links)
The Internet of Things has become the next big step of a general Internetevolution, and conveys the assurance of security as one of the biggest challenge.In particular, use cases and application scenarios that adopt groupcommunication schemes need to be properly secured, in order to protect themessage exchange among group members from a number of security attacks.A typical way to achieve secure group communication relies on the adoptionof a symmetric group key shared among all the group members. This in turnrequires to rely on a group key management scheme, which is responsible forrevoking and renewing the group key when nodes join or leave the group.Due to the resource-constrained nature of typical IoT devices, the adoptedgroup key management scheme should be ecient and highly scalable withthe group size.This thesis project has been conducted in collaboration with SICS SwedishICT, a research institute with focus on applied computer science. We haveimplemented an ecient group key management protocol initially proposedand designed by SICS, considering the Contiki operating system and resourceconstrainedIoT platforms. We have also experimentally evaluated the protocolin terms of storage overhead, communication overhead, energy consumptionand total required rekeying time. / Internet of Things har blivit nästa stora steg i en generell utveckling avInternet, där en av de största utmaningarna är att garantera säkerhet.Speciellt användningsfall och applikationsscenarion som använder metoderför gruppkommunikation måste vara ordentligt säkrade, för att kunna skyddautbyte av meddelanden mellan gruppens medlemmar från ett antal attackscenarion.Ett vanligt sätt att uppnå säker gruppkommunikation baseras på användningav en symmetrisk gruppnyckel som delas av alla gruppens medlemmar.Detta i sin tur gör det nödvändigt att förlita sig på ett system för hanteringav gruppnycklar, vilket är ansvarigt för återkallning och förnyelse av nycklarnär noder går med i eller lämnar gruppen.På grund av att typiska IoT enheter har begränsade resurser måste metodensom används för hantering av gruppnycklar vara eektiv och mycketskalbar med gruppstorleken.Denna masteruppsats har utförts i samarbetet med SICS Swedish ICT,ett forskningsinstitut med fokus på applicerad datavetenskap. Vi har implementeratett eektiv protokoll för hantering av gruppnycklar ursprungligenframtaget och designat av SICS, med operativsystemet Contiki och resursbegränsade IoT-plattformar i åtanke. Vi har också experimentellt utvärderatprotokollet med hänsyn till overhead för datalagring, overhead för kommunikation,energikonsumtion och den totala tiden som krävs för förnyelse avnycklar.

Page generated in 0.0377 seconds