• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 209
  • 30
  • 30
  • 28
  • 22
  • 20
  • 6
  • 6
  • 6
  • 5
  • 5
  • 4
  • 3
  • 2
  • 2
  • Tagged with
  • 480
  • 140
  • 115
  • 65
  • 59
  • 56
  • 51
  • 51
  • 50
  • 48
  • 42
  • 40
  • 38
  • 37
  • 36
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
451

An Efficient and Secure Overlay Network for General Peer-to-Peer Systems

WANG, HONGHAO 22 April 2008 (has links)
No description available.
452

Design and Analysis of QoS-Aware Key Management and Intrusion Detection Protocols for Secure Mobile Group Communications in Wireless Networks

Cho, Jin-Hee 10 December 2008 (has links)
Many mobile applications in wireless networks such as military battlefield, emergency response, and mobile commerce are based on the notion of secure group communications. Unlike traditional security protocols which concern security properties only, in this dissertation research we design and analyze a class of QoS-aware protocols for secure group communications in wireless networks with the goal to satisfy not only security requirements in terms of secrecy, confidentiality, authentication, availability and data integrity, but also performance requirements in terms of latency, network traffic, response time, scalability and reconfigurability. We consider two elements in the dissertation research: design and analysis. The dissertation research has three major contributions. First, we develop three "threshold-based" periodic batch rekeying protocols to reduce the network communication cost caused by rekeying operations to deal with outsider attacks. Instead of individual rekeying, i.e., performing a rekeying operation right after each group membership change event, these protocols perform batch rekeying periodically. We demonstrate that an optimal rekey interval exists that would satisfy an imposed security requirement while minimizing the network communication cost. Second, we propose and analyze QoS-aware intrusion detection protocols for secure group communications in mobile ad hoc networks to deal with insider attacks. We consider a class of intrusion detection protocols including host-based and voting-based protocols for detecting and evicting compromised nodes and examine their effect on the mean time to security failure metric versus the response time metric. Our analysis reveals that there exists an optimal intrusion detection interval under which the system lifetime metric can be best traded off for the response time performance metric, or vice versa. Furthermore, the intrusion detection interval can be dynamically adjusted based on the attacker behaviors to maximize the system lifetime while satisfying a system-imposed response time or network traffic requirement. Third, we propose and analyze a scalable and efficient region-based group key management protocol for managing mobile groups in mobile ad hoc networks. We take a region-based approach by which group members are broken into region-based subgroups, and leaders in subgroups securely communicate with each other to agree on a group key in response to membership change and member mobility events. We identify the optimal regional area size that minimizes the network communication cost while satisfying the application security requirements, allowing mobile groups to react to network partition/merge events for dynamic reconfigurability and survivability. We further investigate the effect of integrating QoS-aware intrusion detection with region-based group key management and identify combined optimal settings in terms of the optimal regional size and the optimal intrusion detection interval under which the security and performance properties of the system can be best optimized. We evaluate the merits of our proposed QoS-aware security protocols for mobile group communications through model-based mathematical analyses with extensive simulation validation. We perform thorough comparative analyses against baseline secure group communication protocols which do not consider security versus performance tradeoffs, including those based on individual rekeying, no intrusion detection, and/or no-region designs. The results obtained show that our proposed QoS-aware security protocols outperform these baseline algorithms. â / Ph. D.
453

Benutting van Gestaltgroepwerk met verhoorafwagtende jeugdiges

Grundlingh, Juliana 05 February 2004 (has links)
Text in Afrikaans / In this study Gestalttechniques within a group work-program as intervention was used to bring awaiting-trail youth in detention in contact with themselves and to broaden their awareness. The goal of the research is to determine if the Gestalt groupworkprogram have a influence on the self-image and general satisfaction of the awaiting-trail adolescent. To reach the above goal the researcher used applied research. Standardised measure-instruments as well as observation was used. Gestaltgroupwork can be implemented with great success in residential institutions like secure care facilities for children. / In hierdie studie is Gestalttegnieke binne 'n groepwerkprogram benut as intervensie, om die verhoorafwagtende jeugdige in aanhouding weer in kontak te bring met homself en om sy bewustheidskontinuum te vergroot. Die doel van die navorsing was om te bepaal of die Gestaltgroepwerkprogram 'n invloed sal he op die selfbeeld en algemene tevredenheid van die verhoorafwagtende adolessent. Om bogenoemde te bereik het die navorser toegepaste navorsing onderneem en het van sowel waarneming as gestandaardiseerde meetinstrumente gebruik gemaak. Die teoretiese onderbou van die behandelingsprogram wat gebruik is spruit uit die Gestaltterapie en kan met groot sukses geimplementeer word in residensiele inrigtings soos bewaarsorgsentrums vir kinders. / Social Work / M.Diac. (Spelterapie)
454

公務人員撫卹制度之研究:正義的觀點 / The research on the pension system of civil service from the point of justice

呂明泰, Lu, Ming-Tai Unknown Date (has links)
撫卹的本意不在於造就一個創造更多財富的家庭,當然也不僅在於用來濟助貧困遺族的生活所需;其真實用意係期藉諸合理的撫卹給與及相關配套措施,俾一則讓在職死亡公務人員的遺族得以感受政府對於死亡公務人員的仰慰之意;二則用以協助當事公務人員的遺族能渡過一段艱困的時期;至其最終目的則希望能建構出自由安全的社會;而這種本於自由安全社會理念所建構的撫卹措施亦才是一個有正義的社會所應秉持的建設理念。因此,撫卹制度之是否能審慎地規劃出適當的法制,自來就是倡議具有正義理念的社會安全理論者所重視的最主要課題之一。 然而,隨著社會安全理論的典範移轉,本於「正義」的普世價值來建構出「人人各得其所,各遂其生」的理想生活型態,已然是秉持憲政民主理念以治事的民主法治國家所堅持的基本目標之一。準此而言,當我們本於正義概念所強調的意涵從新來檢視我國現行公務人員撫卹法制所規範的種種機制的時候,我們乃不得不對於「我國現行公務人員撫卹法制之是否能發展成符合正義價值的良善制度」,投注更多的關心與努力。因此本項研究乃以「我國公務人員撫卹法制的綜合意涵為「經」,並以「實質公平正義的概念為「緯」作為研究的架構,進行交互論證,並期超越單向度的線性思考選輯,本諸「守」與「變」的互動模式,來論究「我國公務人員撫卹制度的重建」方案,俾能對我國公務人員撫卹法制的發展有所助益。 因此,本項研究文乃先就「公務人員撫卹措施」與「社會安全」的相容性,導論出「撫卹必須要能融入社會安全之思維,進而本諸正義概念所期於體現的實質意涵。以建構出「均無貧、和無寡、安無傾」的自由安全社會」的論結(第貳章第一節);而後再就倫理及行政法理的層面,導出「正義概念」在學理上所應重視的「正當程序」、「公平原則」、「秉道執中」及「公益維護」等四大意涵(第貳章第二節);其後則以「我國公務人員撫卹法制的綜合意涵為「經」,並以「實質公平正義的概念為「緯」作為研究的架構(第貳章第三節),再檢閱世界先進國家(美、英、日等國)及我國現行公務人員撫卹法制的內涵)第參、肆章),並依據上開所導出的正義意涵,深入檢討分析我國現行公務人員撫卹法制之是否吻合於「正義的意涵」(第伍章);最後再循「典範移轉」的啟示,跳脫傳統線性思考的選輯,提出本頊研究的發現,進而本於上揭「正義的四大意涵」,研提出若干重新建構我國公務人員撫卹制度的具體建言(第陸章)。 重要名詞:1.「正當程序」、2.「公平原則」、3.「秉道執中」4.「公益維護」5.「憲政民主」、6.「公民社會」、7.「自由安全社會」 / Pension is not meant to create more wealth for a family, nor remedies to the survivals in poverty for an affordable life. The genuine intent of pension serves two purposes. One is for the government to express to the survivals its appreciation and condolences of a civil service died in the course of performing duties and the other is to help the survival to pull through a certain period of hardship. The ultimate objective of pension is to seek building up a free and secure society. Pension measures based on the idea of establishing a free and secure society shall be the ideas for the efforts of reconstruction of a society of justice to stick to. Therefore, whether an appropriate legal framework can be carefully mapped out for a pension system has been one of the key topics highly regarded by those fundamentals who promote a social security with justice. However, to cope with the "Paradigm Shift" of social security theories, justice-based popular value to realize an idealistic living style wherein every one enjoys justified living means and social status has become one of the basic objectives held fast in any democratic nation practicing constitutionalism. Accordingly, we have to invest more concerns and efforts to focus on the issue that "if the existing pension system of civil service of our country is sufficient to be developed into a system of good faith that meets the value of justice" while we are refreshing out review of various mechanisms set forth in the existing pension system of civil service in the point of justice. This paper, with the attempt to help in the development of the pension system of civil service, is constructed by having "the general context of the pension system of civil service of the Republic of China" as a weft, and by having the "the concept of substantial fair and justice" as the waft as the framework to proceed cross arguents in the hope of going beyond the one dimension of linear logic of thinking to challenge the option of "Reconstruction of Pension System of Civil Service of the Republic of China" according to the interaction modes between being conservative and revolutionary. In this paper, the compatibility between "pension measures" and "social security" is first touched for the inference of the conclusion that "the pension must be incorporated with the thoughts of social security for the construction of a free and secure society that "shares common wealth without poverty, common peace without misfortune and common security without instability" by following the substantial context realized from the point of justice (Sec.1,Chap.Ⅱ); followed by angling at the aspects of ethics and administration legal principles, four major areas of context, respectively, "justice procedure", "fair principle", "impartial practice" and "maintenance of public interest" that should be taken serious in the scientific theory of "the concept of justice" are inferred (Sec.2,Chap.Ⅱ); then intervened with "the general context of the pension system of the Republic of China" as the weft and "the concept of substantial justice and fair" as the waft for the framework of the research (Sec.3,Chap.Ⅲ), those pension systems currently and respectively adopted in advanced nations (UK, USA and Japan) and in our country are examined (Chap.Ⅲ and Chap.Ⅳ); later based on the "context of justice" as inferred, an in-depth review is made to analyze the compliance of the existing pension system of our country with such context of justice (Chapter V); and finally, by following the teachings revealed in the "Paradigm Shift" to take a leap from the conventional logic of linear thinking for presenting the findings of the research, and further to make feasible proposals for the reconstruction of the pension system of civil service based on those four major contexts of justice as disclosed above (Chap.Ⅳ). Keyword: 1.justice procedure 2 .fair principal 3. impartial practice 4. maintenance of public interes 5. constitutional democracy 5. civil society 6. free and secure society
455

Single parent attachment styles and its relationship with teenage pregnancy in Namibia

Nwagboso, Lilian Ngozi 11 1900 (has links)
Text in English / Teenage pregnancy is a growing social concern in Namibia. In 2013, 19% of teenagers fell pregnant (MoHSS, 2014). Implications are enormous including economic, social and health issues. Attachment between parents and children is important in child development and enduring through life. The study aims to examine whether attachment styles of single parents increase the risk of teenage pregnancy in their daughters. The research used a quantitative method with a sample of 100 teenage girls in Windhoek, Namibia, completing the IPPA and Questionnaire to measure attachment and biographical data. Results analysis in this study suggests that teenagers from two-parents families are more likely to be securely attached (65%) and less likely to get pregnant as teenagers. On the other hand teenagers from single parent families are more likely to be insecurely attached (44%) and are more likely to get pregnant as teenagers. Thus, the attachment style predicted teenage pregnancy, particularly in single parent families where insecure attachment was more prominent. Recommendations for future research and for the government and other stake holders were provided. / Psychology / M.A. (Psychology)
456

Key establishment : proofs and refutations

Choo, Kim-Kwang Raymond January 2006 (has links)
We study the problem of secure key establishment. We critically examine the security models of Bellare and Rogaway (1993) and Canetti and Krawczyk (2001) in the computational complexity approach, as these models are central in the understanding of the provable security paradigm. We show that the partnership definition used in the three-party key distribution (3PKD) protocol of Bellare and Rogaway (1995) is flawed, which invalidates the proof for the 3PKD protocol. We present an improved protocol with a new proof of security. We identify several variants of the key sharing requirement (i.e., two entities who have completed matching sessions, partners, are required to accept the same session key). We then present a brief discussion about the key sharing requirement. We identify several variants of the Bellare and Rogaway (1993) model. We present a comparative study of the relative strengths of security notions between the several variants of the Bellare-Rogaway model and the Canetti-Krawczyk model. In our comparative study, we reveal a drawback in the Bellare, Pointcheval, and Rogaway (2000) model with the protocol of Abdalla and Pointcheval (2005) as a case study. We prove a revised protocol of Boyd (1996) secure in the Bellare-Rogaway model. We then extend the model in order to allow more realistic adversary capabilities by incorporating the notion of resetting the long-term compromised key of some entity. This allows us to detect a known weakness of the protocol that cannot be captured in the original model. We also present an alternative protocol that is efficient in both messages and rounds. We prove the protocol secure in the extended model. We point out previously unknown flaws in several published protocols and a message authenticator of Bellare, Canetti, and Krawczyk (1998) by refuting claimed proofs of security. We also point out corresponding flaws in their existing proofs. We propose fixes to these protocols and their proofs. In some cases, we present new protocols with full proofs of security. We examine the role of session key construction in key establishment protocols, and demonstrate that a small change to the way that session keys are constructed can have significant benefits. Protocols that were proven secure in a restricted Bellare-Rogaway model can then be proven secure in the full model. We present a brief discussion on ways to construct session keys in key establishment protocols and also prove the protocol of Chen and Kudla (2003) secure in a less restrictive Bellare-Rogaway model. To complement the computational complexity approach, we provide a formal specification and machine analysis of the Bellare-Pointcheval-Rogaway model using an automated model checker, Simple Homomorphism Verification Tool (SHVT). We demonstrate that structural flaws in protocols can be revealed using our framework. We reveal previously unknown flaws in the unpublished preproceedings version of the protocol due to Jakobsson and Pointcheval (2001) and several published protocols with only heuristic security arguments. We conclude this thesis with a listing of some open problems that were encountered in the study.
457

Secure electronic tendering

Du, Rong January 2007 (has links)
Tendering is a method for entering into a sales contract. Numerous electronic tendering systems have been established with the intent of improving the efficiency of the tendering process. Although providing adequate security services is a desired feature in an e-tendering system, current e-tendering systems are usually designed with little consideration of security and legal compliance. This research focuses on designing secure protocols for e-tendering systems. It involves developing methodologies for establishing security requirements, constructing security protocols and using formal methods in protocol security verification. The implication is that it may prove suitable for developing secure protocols in other electronic business domains. In depth investigations are conducted into a range of issues in relation to establishing generic security requirements for e-tendering systems. The outcomes are presented in a form of basic and advanced security requirements for e-tendering process. This analysis shows that advanced security services are required to secure e-tender negotiation integrity and the submission process. Two generic issues discovered in the course of this research, functional difference and functional limitations, are fundamental in constructing secure protocols for tender negotiation and submission processes. Functional difference identification derives advanced security requirements. Functional limitation assessment defines how the logic of generic security mechanisms should be constructed. These principles form a proactive analysis applied prior to the construction of security protocols. Security protocols have been successfully constructed using generic cryptographic security mechanisms. These protocols are secure e-tender negotiation integrity protocol suite, and secure e-tender submission protocols. Their security has been verified progressively during the design. Verification results show that protocols are secure against common threat scenarios. The primary contribution of this stage are the procedures developed for the complex e-business protocol analysis using formal methods. The research shows that proactive analysis has made this formal security verification possible and practical for complex protocols. These primary outcomes have raised awareness of security issues in e-tendering. The security solutions proposed in the protocol format are the first in e-tendering with verifiable security against common threat scenarios, and which are also practical for implementation. The procedures developed for securing the e-tendering process are generic and can be applied to other business domains. The study has made improvements in: establishing adequate security for a business process; applying proactive analysis prior to secure protocol construction; and verifying security of complex e-business protocols using tool aided formal methods.
458

Benutting van Gestaltgroepwerk met verhoorafwagtende jeugdiges

Grundlingh, Juliana 05 February 2004 (has links)
Text in Afrikaans / In this study Gestalttechniques within a group work-program as intervention was used to bring awaiting-trail youth in detention in contact with themselves and to broaden their awareness. The goal of the research is to determine if the Gestalt groupworkprogram have a influence on the self-image and general satisfaction of the awaiting-trail adolescent. To reach the above goal the researcher used applied research. Standardised measure-instruments as well as observation was used. Gestaltgroupwork can be implemented with great success in residential institutions like secure care facilities for children. / In hierdie studie is Gestalttegnieke binne 'n groepwerkprogram benut as intervensie, om die verhoorafwagtende jeugdige in aanhouding weer in kontak te bring met homself en om sy bewustheidskontinuum te vergroot. Die doel van die navorsing was om te bepaal of die Gestaltgroepwerkprogram 'n invloed sal he op die selfbeeld en algemene tevredenheid van die verhoorafwagtende adolessent. Om bogenoemde te bereik het die navorser toegepaste navorsing onderneem en het van sowel waarneming as gestandaardiseerde meetinstrumente gebruik gemaak. Die teoretiese onderbou van die behandelingsprogram wat gebruik is spruit uit die Gestaltterapie en kan met groot sukses geimplementeer word in residensiele inrigtings soos bewaarsorgsentrums vir kinders. / Social Work / M.Diac. (Spelterapie)
459

Evaluation of industrial wireless communications systems’ security

Soderi, S. (Simone) 07 June 2016 (has links)
Abstract The worldwide success of wireless communications was originally fueled by the possibility to replace existing cables with wireless solutions. This phenomenon imposed the development of security engineering as a multidisciplinary field. Although wireless solutions can reduce installation costs and allow introducing new services, the end–users expect it to have the same level of security as they would normally have with wired solutions. Secure communications is an important part of the overall security of industrial wireless communications systems (IWCS). The aim of this thesis is to develop new security engineering methodologies for IWCS. The author develops countermeasures against confidentiality and integrity attacks and carries out a security analysis covering the protocol, electromagnetic and physical layer. In the first part of the thesis, Host Identity Protocol (HIP) is utilized to secure communication in an intra–vehicular network. Simulations and measurement campaigns are also conducted to evaluate the impact of the overhead on security in a tunnel, considering line–of–sight (LOS) and non–LOS (NLOS) scenarios. Electromagnetic analysis (EMA) is an important step in the development of safety–related systems. Today, the increasing usage of smaller integrated circuit also increases the susceptibility to electromagnetic (EM) interference. From near–field (NF) to far–field (FF) transformation, a method for the evaluation of the emissions leakage is investigated. The virtual EM (VEM) interface of the device–under–test (DUT) is studied, and it is described how an adversary can exploit it for denial of service (DoS) attacks. An effective jamming attack model is studied, and the theoretical calculations are validated with experiment–based results. Finally, focusing attention on physical layer security, two algorithms are developed. Active radio frequency fingerprinting (RFF) implements the exchange of a public key during the setup of secure communication. Afterwards, utilizing a jamming receiver in conjunction with the spread spectrum (SS) watermarking technique, the watermark–based blind physical layer security (WBPLSec) protocol is presented. The analysis and results indicate how the WBPLSec seems to be a valuable technique for deploying physical layer security by creating a secure region around the receiver. / Tiivistelmä Langattoman tietoliikenteen maailmanlaajuista suosiota kiihdytti alun perin mahdollisuus korvata tietoliikennejärjestelmissä käytetyt kaapelit langattomilla ratkaisuilla. Ilmiö lisäsi myös tarvetta kehittää alan turvatekniikkaa monialaisen tutkimuksen pohjalta. Vaikka langattomat ratkaisut merkitsevät pienempiä asennuskustannuksia ja tarjoavat mahdollisuuksia luoda uudenlaisia palveluja, järjestelmien loppukäyttäjät edellyttävät kuitenkin niiden turvallisuuden olevan vastaavalla tasolla kuin langallisissa verkoissa. Myös teollisuuden langattomien tietoliikennejärjestelmen turvallisuus riippuu pitkälti viestintäkanavien turvallisuudesta. Väitöksen tavoitteena on kehittää uusia menetelmiä, joilla teollisuuden langattomat tietoliikennejärjestelmät voitaisiin turvata. Väitöksessä kehitetään toimenpiteitä tietoliikennejärjestelmien luottamuksellisuuteen ja koskemattomuuteen kohdistuvia hyökkäyksiä vastaan ja toteutetaan turvallisuusarviointi, joka kattaa järjestelmän protokollakerroksen sekä sähkömagneettisen ja fyysisen kerroksen. Väitöksen ensimmäisessä osassa hyödynnetään HIP–protokollaa (Host Identity Protocol) liikennevälineen sisäisen tietoliikennejärjestelmän turvallisuuden varmistamisessa. Lisäksi siinä kuvataan simulaatiot ja mittaushankkeet, joiden tavoitteena on arvioida käytetyn protokollan turvallisuusvaikutuksia esteettömän (line–of–sight, LOS) ja esteellisen (non–line–of–sight, NLOS) näköyhteyden tapauksissa. Sähkömagneettinen analyysi on tärkeä vaihe turvajärjestelmien kehitysprosessissa. Järjestelmissä käytetään yhä enemmän pieniä integroituja piirejä, mikä voi myös altistaa ne sähkömagneettisille (electromagnetic, EM) häiriöille. Väitöksessä tutkitaan lähikenttä–kaukokenttä -muunnokseen perustuvan arviointimenetelmän avulla sähkömagneettisen vuotosäteilyn tasoa. Lisäksi perehdytään testattavan laitteen (device under test, DUT) virtuaaliseen EM–liitäntään ja kuvataan, miten vastaavaa liitäntää voidaan hyödyntää palvelunestohyökkäyksissä. Väitöksessä tutkitaan myös tehokasta häirintämallia ja validoidaan teoreettisten laskelmien tulokset kokeellisesti. Lopuksi väitöksessä keskitytään tietoliikennejärjestelmän fyysisen kerroksen turvallisuuteen ja kehitetään kaksi algoritmia. Aktiivisen radiotaajuisen tunnistusmenetelmän avulla voidaan vaihtaa julkisia avaimia turvallista tietoliikenneyhteyttä muodostettaessa. Lisäksi esitellään vesileimausmenetelmään perustuva fyysisen kerroksen salausmenetelmä, WBPLSec. WBPLSec luo vastaanottimen ympärille suoja–alueen, minkä ansiosta se vaikuttaa analyysin ja tutkimustulosten perusteella olevan tehokas menetelmä toteuttaa fyysisen kerroksen suojaus.
460

Resource Allocation in Wireless Networks for Secure Transmission and Utility Maximization

Sarma, Siddhartha January 2016 (has links) (PDF)
Resource allocation in wireless networks is one of the most studied class of problems. Generally, these problems are formulated as utility maximization problems under relevant constraints. The challenges posed by these problems vary widely depending on the nature of the utility function under consideration. Recently, the widespread prevalence of wireless devices prompted researchers and engineers to delve into the security issues of wireless communication. As compared to the wired medium, ensuring security for the wireless medium is more challenging mainly due to the broadcast nature of the transmission. But the ongoing research on physical layer security promises robust and reliable security schemes for wireless communication. Contrary to conventional cryptographic schemes, physical layer security techniques are impregnable as the security is ensured by the inherent randomness present in the wireless medium. In this thesis, we consider several wireless scenarios and propose secrecy enhancing resource allocation schemes for them in the first few chapters. We initially address the problem of secure transmission by following the conventional approach in the secrecy literature|secrecy rate maximization. Needless to say, in these chapters, secrecy rate is the utility function and the constraints are posed by the available power budget. Then we consider a pragmatic approach where we target the signal-to-noise ratio (SNR) of participating nodes and ensure information secrecy by appropriately constraining the SNRs of those nodes. In those SNR based formulations, SNR at the destination is the utility function and we are interested in maximizing it. In the last two chapters, we study two scenarios in a non-secrecy setting. In one of them, end-to-end data rate is the utility, whereas, in the other one, two utility functions|based on revenue generated|are defined for two rational agents in a game-theoretic setting. In the second chapter, we study parallel independent Gaussian channels with imperfect channel state information (CSI) for the eavesdropper. Firstly, we evaluate the probability of zero secrecy rate in this system for (i) given instantaneous channel conditions and (ii) a Rayleigh fading scenario. Secondly, when non-zero secrecy is achievable in the low SNR regime, we aim to solve a robust power allocation problem which minimizes the outage probability at a target secrecy rate. In the third, fourth and fifth chapters, we consider scenarios where the source node transmits a message to the destination using M parallel amplify-and-forward (AF) relays in the presence of a single or multiple eavesdroppers. The third chapter addresses the problem of the maximum achievable secrecy rate for two specific network models: (a) degraded eavesdropper channel with complex channel gain and (b) scaled eavesdropper channel with real-valued channel gains. In the fourth chapter, we consider the SNR based approach and address two problems: (i) SNR maximization at the destination and (ii) Total relay power minimization. In the fifth chapter, we assume that the relay nodes are untrusted and to counter them, we deliberately introduce artificial noise in the source message. For this model, we propose and solve SNR maximization problems for the following two scenarios: (i) Total power constraint on all the relay nodes and (ii) Individual power constraints on each of the relay nodes. In the sixth chapter, we address the problem of passive eavesdroppers in multi-hop wire-less networks using the technique of friendly jamming. Assuming decode-and-forward (DF) relaying, we consider a scheduling and power allocation (PA) problem for a multiple-source multiple-sink scenario so that eavesdroppers are jammed, and source-destination throughput targets are met. When channel state information (CSI) of all the node are available, we intend to minimize the total power consumption of all the transmitting nodes. In the absence of eavesdroppers CSI, we minimize vulnerability region of the network. In chapter seven, the problem of cooperative beamforming for maximizing the achievable data rate of two-hop amplify-and-forward (AF) network (in the absence of eavesdropper(s)) is considered. Along with an individual power constraint on each of the relay nodes, we consider a weighted sum power constraint. To solve this problem, we propose a novel algorithm based on the Quadratic Eigenvalue Problem (QEP) and discuss its convergence. In chapter eight, we study a Stackelberg game between a base station and a multi-antenna power beacon for wireless energy harvesting in a multiple sensor node scenario. Assuming imperfect CSI between the sensor nodes and the power beacon, we propose a utility function that is based on throughput non-outage probability at the base station. We find the optimal strategies for the base station and the power beacon that maximize their respective utility functions.

Page generated in 0.0411 seconds