• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 207
  • 30
  • 28
  • 28
  • 22
  • 20
  • 6
  • 6
  • 6
  • 5
  • 5
  • 4
  • 3
  • 2
  • 2
  • Tagged with
  • 475
  • 138
  • 114
  • 63
  • 58
  • 55
  • 50
  • 49
  • 49
  • 48
  • 41
  • 39
  • 38
  • 36
  • 36
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
81

Secure Delivery System : Traditional Approach and Comparison to the Blockchain Model

Khamrakulov, Maxim January 2018 (has links)
Blockchain technologies have gradually gained popularity since the beginning of 2010. As of 2018, many companies and financial institutions are redesigning and building new sys-tems with blockchain technologies as major foundation. On paper, the blockchain has nu-merous advantages over the traditional centralized approach, however, this study showed, that there are some large drawbacks, which are associated with usage of blockchain. Themost significant downsides are blockchain’s low performance, enormous cost and highenvironmental impact, compared to traditional client-server based systems. Therefore, the overall goal of this study was to highlight the importance of consider-ing these drawbacks and discuss, how performing of a detailed feature analysis during the design phase, might guide application developers to the correct path, during theimplementation phase of a system, when blockchain is considered being an alternativeto the traditional client-server approach. As the result of this study, it turned out, thatboth client-server and blockchain based approaches do have their respective use casesand disadvantages. A conclusion was drawn, that the best approach would be eitherto use a mix of both technologies, or to use the blockchain as a verification mechanismbehind a client-server backend, in order to improve its data integrity and persistencequality attributes.
82

Secure MAC protocols for cognitive radio networks

Alhakami, Wajdi January 2016 (has links)
With the rapid increase in wireless devices, an effective improvement in the demand of efficient spectrum utilisation for gaining better connectivity is needed. Cognitive Radio (CR) is an emerging technology that exploits the inefficient utilisation of the unused spectrum dynamically. Since spectrum sharing is responsible for coordinating channels’ access for Cognitive Users (CUs), the Common Control Channel (CCC) is one of the existing methods used to exchange the control information between CUs. However, the unique characteristics and parameters of Cognitive Radio Networks (CRNs) present several possible threats targeting spectrum sensing, spectrum management, spectrum sharing, and spectrum mobility leading to the deterioration of the network performance. Thus, protection and detection security mechanisms are essential to maintaining the CRNs. This thesis presents a novel decentralised CR MAC protocol that successfully utilises the unused portion of the licensed band. The protocol achieves improved performance; communication time and throughput when compared to two benchmark protocols. Less communication time and higher throughput are accomplished by the protocol due to performing fast switching to the selected available data channel for initiating data transmission. The proposed protocol is then extended to two different versions based on two authentication approaches applied to it; one using Digital Signature and another is based on Shared-Key. The two proposed secure protocols address the security requirements in CRNs leading to subsequent secure communication among CUs. The protocols function effectively in providing defence against several attacks related to the MAC layer such as; Spectrum Sensing Data Manipulation/Falsification, Data Tempering and Modification, Jamming attacks, Eavesdropping, Forgery and Fake control information attacks, MAC address spoofing, and unauthorised access attacks. The associated security algorithms ensure the successful secure communication between CUs in a cooperative approach. Moreover, the security protocols are investigated and analysed in terms of security flows by launching unauthorised access and modification attacks on the transmitted information. The testing results demonstrated that two protocols perform successful detection of threats and ensure secure communication in CRNs.
83

(In)Secure Communities: Assessing the Impacts of Secure Communities on Immigrant Participation in Los Angeles Health Clinics

Reckers, Grace 01 January 2018 (has links)
The United States Department of Homeland Security launched Secure Communities in 2009, expanding Immigration and Customs Enforcement’s (ICE) jurisdiction and establishing partnerships between federal immigration officers and municipal law enforcement agencies (LEAs) across the country. The effects of Secure Communities have been numerous. While rates of deportations had been rising annually for decades, the program granted ICE with even more power to detain and deport undocumented immigrants and dramatically increased federal collaboration with LEAs. Secure Communities was terminated by then Secretary of Homeland Security Jeh Johnson in 2014; replaced by the comparable, but lesser known, Priority Enforcement Program (PEP); and reinstated in January of 2017 immediately following the inauguration of Donald Trump. This thesis focuses on the greater implications Secure Communities has on immigrant sense of safety and more generally on public health. As anti-immigrant rhetoric and fear of deportations are on the rise, there have been noticeable disengagements of immigrant populations from public services. I investigate the impacts of Trump’s anti-immigrant platform in 2016 and reinstatement of Secure Communities in 2017 on how immigrant communities in South Central Los Angeles make use of health clinics.
84

Crypto-processor – architecture, programming and evaluation of the security / Crypto-processeur – architecture, programmation et évaluation de la sécurité

Gaspar, Lubos 16 November 2012 (has links)
Les architectures des processeurs et coprocesseurs cryptographiques se montrent fréquemment vulnérables aux différents types d’attaques ; en particulier, celles qui ciblent une révélation des clés chiffrées. Il est bien connu qu’une manipulation des clés confidentielles comme des données standards par un processeur peut être considérée comme une menace. Ceci a lieu par exemple lors d’un changement du code logiciel (malintentionné ou involontaire) qui peut provoquer que la clé confidentielle sorte en clair de la zone sécurisée. En conséquence, la sécurité de tout le système serait irréparablement menacée. L’objectif que nous nous sommes fixé dans le travail présenté, était la recherche d’architectures matérielles reconfigurables qui peuvent fournir une sécurité élevée des clés confidentielles pendant leur génération, leur enregistrement et leur échanges en implantant des modes cryptographiques de clés symétriques et des protocoles. La première partie de ce travail est destinée à introduire les connaissances de base de la cryptographie appliquée ainsi que de l’électronique pour assurer une bonne compréhension des chapitres suivants. Deuxièmement, nous présentons un état de l’art des menaces sur la confidentialité des clés secrètes dans le cas où ces dernières sont stockées et traitées dans un système embarqué. Pour lutter contre les menaces mentionnées, nous proposons alors de nouvelles règles au niveau du design de l’architecture qui peuvent augmenter la résistance des processeurs et coprocesseurs cryptographiques contre les attaques logicielles. Ces règles prévoient une séparation des registres dédiés à l’enregistrement de clés et ceux dédiés à l’enregistrement de données : nous proposons de diviser le système en zones : de données, du chiffreur et des clés et à isoler ces zones les unes des autres au niveau du protocole, du système, de l’architecture et au niveau physique. Ensuite, nous présentons un nouveau crypto-processeur intitulé HCrypt, qui intègre ces règles de séparation et qui assure ainsi une gestion sécurisée des clés. Mises à part les instructions relatives à la gestion sécurisée de clés, quelques instructions supplémentaires sont dédiées à une réalisation simple des modes de chiffrement et des protocoles cryptographiques. Dans les chapitres suivants, nous explicitons le fait que les règles de séparation suggérées, peuvent également être étendues à l’architecture d’un processeur généraliste et coprocesseur. Nous proposons ainsi un crypto-coprocesseur sécurisé qui est en mesure d’être utilisé en relation avec d’autres processeurs généralistes. Afin de démontrer sa flexibilité, le crypto-coprocesseur est interconnecté avec les processeurs soft-cores de NIOS II, de MicroBlaze et de Cortex M1. Par la suite, la résistance du crypto-processeur par rapport aux attaques DPA est testée. Sur la base de ces analyses, l’architecture du processeur HCrypt est modifiée afin de simplifier sa protection contre les attaques par canaux cachés (SCA) et les attaques par injection de fautes (FIA). Nous expliquons aussi le fait qu’une réorganisation des blocs au niveau macroarchitecture du processeur HCrypt, augmente la résistance du nouveau processeur HCrypt2 par rapport aux attaques de type DPA et FIA. Nous étudions ensuite les possibilités pour pouvoir reconfigurer dynamiquement les parties sélectionnées de l’architecture du processeur – crypto-coprocesseur. La reconfiguration dynamique peut être très utile lorsque l’algorithme de chiffrement ou ses implantations doivent être changés en raison de l’apparition d’une vulnérabilité Finalement, la dernière partie de ces travaux de thèse, est destinée à l’exécution des tests de fonctionnalité et des optimisations stricts des deux versions du cryptoprocesseur HCrypt / Architectures of cryptographic processors and coprocessors are often vulnerable to different kinds of attacks, especially those targeting the disclosure of encryption keys. It is well known that manipulating confidential keys by the processor as ordinary data can represent a threat: a change in the program code (malicious or unintentional) can cause the unencrypted confidential key to leave the security area. This way, the security of the whole system would be irrecoverably compromised. The aim of our work was to search for flexible and reconfigurable hardware architectures, which can provide high security of confidential keys during their generation, storage and exchange while implementing common symmetric key cryptographic modes and protocols. In the first part of the manuscript, we introduce the bases of applied cryptography and of reconfigurable computing that are necessary for better understanding of the work. Second, we present threats to security of confidential keys when stored and processed within an embedded system. To counteract these threats, novel design rules increasing robustness of cryptographic processors and coprocessors against software attacks are presented. The rules suggest separating registers dedicated to key storage from those dedicated to data storage: we propose to partition the system into the data, cipher and key zone and to isolate the zones from each other at protocol, system, architectural and physical levels. Next, we present a novel HCrypt crypto-processor complying with the separation rules and thus ensuring secure key management. Besides instructions dedicated to secure key management, some additional instructions are dedicated to easy realization of block cipher modes and cryptographic protocols in general. In the next part of the manuscript, we show that the proposed separation principles can be extended also to a processor-coprocessor architecture. We propose a secure crypto-coprocessor, which can be used in conjunction with any general-purpose processor. To demonstrate its flexibility, the crypto-coprocessor is interconnected with the NIOS II, MicroBlaze and Cortex M1 soft-core processors. In the following part of the work, we examine the resistance of the HCrypt cryptoprocessor to differential power analysis (DPA) attacks. Following this analysis, we modify the architecture of the HCrypt processor in order to simplify its protection against side channel attacks (SCA) and fault injection attacks (FIA). We show that by rearranging blocks of the HCrypt processor at macroarchitecture level, the new HCrypt2 processor becomes natively more robust to DPA and FIA. Next, we study possibilities of dynamically reconfiguring selected parts of the processor - crypto-coprocessor architecture. The dynamic reconfiguration feature can be very useful when the cipher algorithm or its implementation must be changed in response to appearance of some vulnerability. Finally, the last part of the manuscript is dedicated to thorough testing and optimizations of both versions of the HCrypt crypto-processor. Architectures of crypto-processors and crypto-coprocessors are often vulnerable to software attacks targeting the disclosure of encryption keys. The thesis introduces separation rules enabling crypto-processor/coprocessors to support secure key management. Separation rules are implemented on novel HCrypt crypto-processor resistant to software attacks targetting the disclosure of encryption keys
85

Trusted memory acquisition using UEFI

Markanovic, Michel, Persson, Simeon January 2014 (has links)
Context. For computer forensic investigations, the necessity of unmodified data content is of vital essence. The solution presented in this paper is based on a trusted chain of execution, that ensures that only authorized software can run. In the study, the proposed application operates in an UEFI environment where it has a direct access to physical memory, which can be extracted and stored on a secondary storage medium for further analysis. Objectives. The aim is to perform this task while being sheltered from influence from a potentially contaminated operating system. Methods. By identifying key components and establishing the foundation for a trusted environment where the memory imaging tool can, unhindered, operate and produce a reliable result Results. Three distinct states where trust can be determined has been identified and a method for entering and traversing them is presented. Conclusions. Tools that does not follow the trusted model might be subjected to subversion, thus they might be considered inadequate when performing memory extraction for forensic purposes.
86

Secure Scrum During the Development of a Configuration Tool for Generic Workflow

Paulsson, Joel, Westberg, Charlotta January 2010 (has links)
Secure Scrum is a framework that integrates security into Scrum. In this thesis Secure Scrum has been evaluated in the development environment at Medius. An aim for the thesis was to implement a configuration tool for the module Generic Workflow in Medius’ product MediusFlowTM. In order to evaluate Secure Scrum, this framework has been used during the development of the configuration tool. Before this thesis began a configuration tool existed but it was Medius’ wish that this configuration tool was redesigned and rewritten. The requirements for the configuration tool were to meet the functionality with the previous configuration tool and add some new functionality. The new implementation of the configuration tool fulfills these requirements successfully. The results of the evaluation of Secure Scrum is that the usage of it during development of the configuration tool went smoothly, and the conclusion of this is that Secure Scrum is a flexible framework that was easily adapted to a smaller development team and a project lifetime of a few months.
87

Secure Routing in Structured P2P Overlay : Simulating Secure Routing on Chord DHT

Kassahun, Mebratu January 2015 (has links)
Fully distributed systems offer the highest level of freedom for the users. For this reason, in today’s Internet, it is recorded that more than 50% of the packets moving in and out belong to this type of network. Huge networks of this kind are built on the top of DHTs, which follow a more structured communication compared to the other small peer-to-peer networks. Although nature always favors freedom and independ-ence, security issues force consumers to set up their network in a cen-trally controlled manner. One of security threats posed on such net-works is lookup attacks. A lookup attacks are kind of attacks which targets on disrupting the healthy routing process of the DHTs. Even though the freedom of peer-to-peer networks comes at the cost of securi-ty, it is quite attainable to make the network more secure, especially, it is quite achievable to gain performance on this level of attack according to the experiments carried out in this thesis. The secure routing techniques introduced have been found to outperform those without the techniques under investigation. The simulation performed for default Chord overly and the modified Chord, yielded interesting results, for dropper nodes, random lookup routs and colluding sub-ring attacks.
88

Behind closed doors : towards developing a greater understanding of suicidality in restricted settings

Harrison, Kirsty Anne January 2013 (has links)
Suicide is a prevalent and international problem which has substantive economic and psychological consequences. This has led to governments placing prevention of suicide as a priority on healthcare agendas. Recognition has been given to vulnerable groups in society that have been identified as being at particularly high risk of self-harm and suicide. This includes those in contact with mental health and forensic services. There is a great deal of literature that has considered the risk factors, processes and mechanisms associated with suicide. Comparatively only a small amount of literature has looked at the concept of suicidality within restricted samples such as psychiatric inpatients and prisoners. This may be as a consequence of extensive ethical and procedural processes that are involved in conducting research in such settings. This results in it being necessary to continually make generalisations from community based literature, meaning that factors relating specifically to such settings may be overlooked or underestimated. In the first paper, the initial sections consider existing risk assessments and models of suicidality. Predominantly being structured around static risk factors, means they are often criticised for lacking predictive utility and specificity. Literature examining dynamic psychosocial factors of suicidality in restricted samples was reviewed and 20 articles were identified. A wide range of dynamic correlates are presented. These form a theoretical model of suicidality specific to restricted samples. The clinical and theoretical implications are discussed in terms of risk assessment procedures and adapting and shaping interventions in accordance with the findings. Developing risk assessments around more dynamic factors will allow for greater sensitivity and prediction of those at greatest risk of imminent harm. The second, empirical paper supports the promotion of recovery focused practice and explores the relationship between suicidality and perceived personal agency in patients in secure mental health settings; Personal agency having previously been suggested as conferring resilience to suicidality. Psychometric measures and experience sampling methodology were utilised to examine the relationship. Perceptions of personal agency were found to confer resilience against suicidality. Change in perceptions of personal agency was not associated with suicidality but the overall level of personal agency was. Implications for service delivery are discussed with emphasis given to fostering perceptions of agency, control and self-efficacy and promoting inclusion, empowerment and person centred care. The final paper provides a personal and a critical reflection on the research process. It highlights and discusses clinical and theoretical strengths and limitations of the two papers and considers the methodological processes of both papers in more detail. Further reflections on how practice could be adapted in line with the findings are given. Future directions for research within secure settings are considered, in the hope of maintaining the drive for research with this vulnerable and often overlooked population.
89

A Secure Gateway Localization and Communication System for Vehicular Ad Hoc Networks

Wang, Yan January 2013 (has links)
Intelligent Transport System (ITS) has become a hot research topic over the past decades. ITS is a system that applies the following technologies to the whole transportation management system efficiently, including information technique, wireless communication, sensor networks, control technique, and computer engineering. ITS provides an accurate, real time and synthetically efficient transportation management system. Obviously, Vehicular Ad Hoc NETworks (VANETs) attract growing attention from both the research community and industry all over the world. This is because a large amount of applications are enabled by VANETs, such as safety related applications, traffic management, commercial applications and general applications. When connecting to the internet or communicating with different networks in order to access a variety of services using VANETs, drivers and passengers in different cars need to be able to exchange messages with gateways from their vehicles. A secure gateway discovery process is therefore critical, because vehicles should not be subject to security attacks while they are communicating; however, currently there is no existing protocol focusing on secure gateway discovery. In this thesis, we first analyze and compare current existing secure service discovery protocols and then we propose a Secure Gateway Localization and Communication System for Vehicular Ad Hoc Networks (SEGAL), which concentrates on the security issue in gateway discovery. We focus on the authentication aspect by proposing secure cluster based VANETs, that can ensure the gateway discovery messages exchanged through secure clusters. We present the principle and specific process of our SEGAL protocol and analyze its performance to guarantee its outstanding practical applicability.
90

Defense Against Node Compromise in Sensor Network Security

Chen, Xiangqian 15 November 2007 (has links)
Recent advances in electronic and computer technologies lead to wide-spread deployment of wireless sensor networks (WSNs). WSNs have wide range applications, including military sensing and tracking, environment monitoring, smart environments, etc. Many WSNs have mission-critical tasks, such as military applications. Thus, the security issues in WSNs are kept in the foreground among research areas. Compared with other wireless networks, such as ad hoc, and cellular networks, security in WSNs is more complicated due to the constrained capabilities of sensor nodes and the properties of the deployment, such as large scale, hostile environment, etc. Security issues mainly come from attacks. In general, the attacks in WSNs can be classified as external attacks and internal attacks. In an external attack, the attacking node is not an authorized participant of the sensor network. Cryptography and other security methods can prevent some of external attacks. However, node compromise, the major and unique problem that leads to internal attacks, will eliminate all the efforts to prevent attacks. Knowing the probability of node compromise will help systems to detect and defend against it. Although there are some approaches that can be used to detect and defend against node compromise, few of them have the ability to estimate the probability of node compromise. Hence, we develop basic uniform, basic gradient, intelligent uniform and intelligent gradient models for node compromise distribution in order to adapt to different application environments by using probability theory. These models allow systems to estimate the probability of node compromise. Applying these models in system security designs can improve system security and decrease the overheads nearly in every security area. Moreover, based on these models, we design a novel secure routing algorithm to defend against the routing security issue that comes from the nodes that have already been compromised but have not been detected by the node compromise detecting mechanism. The routing paths in our algorithm detour those nodes which have already been detected as compromised nodes or have larger probabilities of being compromised. Simulation results show that our algorithm is effective to protect routing paths from node compromise whether detected or not.

Page generated in 0.0407 seconds