• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 426
  • 38
  • 35
  • 29
  • 19
  • 11
  • 8
  • 8
  • 8
  • 8
  • 8
  • 8
  • 7
  • 4
  • 3
  • Tagged with
  • 749
  • 749
  • 457
  • 342
  • 179
  • 179
  • 158
  • 122
  • 112
  • 112
  • 108
  • 103
  • 100
  • 85
  • 84
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
51

Internet payment system--: mechanism, applications & experimentation.

January 2000 (has links)
Ka-Lung Chong. / Thesis (M.Phil.)--Chinese University of Hong Kong, 2000. / Includes bibliographical references (leaves 80-83). / Abstracts in English and Chinese. / Abstract --- p.i / Acknowledgments --- p.iii / Chapter 1 --- Introduction & Motivation --- p.1 / Chapter 1.1 --- Introduction --- p.1 / Chapter 1.2 --- Internet Commerce --- p.3 / Chapter 1.3 --- Motivation --- p.6 / Chapter 1.4 --- Related Work --- p.7 / Chapter 1.4.1 --- Cryptographic Techniques --- p.7 / Chapter 1.4.2 --- Internet Payment Systems --- p.9 / Chapter 1.5 --- Contribution --- p.16 / Chapter 1.6 --- Outline of the Thesis --- p.17 / Chapter 2 --- A New Payment Model --- p.19 / Chapter 2.1 --- Model Description --- p.19 / Chapter 2.2 --- Characteristics of Our Model --- p.22 / Chapter 2.3 --- Model Architecture --- p.24 / Chapter 2.4 --- Comparison --- p.30 / Chapter 2.5 --- System Implementation --- p.30 / Chapter 2.5.1 --- Acquirer Interface --- p.31 / Chapter 2.5.2 --- Issuer Interface --- p.32 / Chapter 2.5.3 --- Merchant Interface --- p.32 / Chapter 2.5.4 --- Payment Gateway Interface --- p.33 / Chapter 2.5.5 --- Payment Cancellation Interface --- p.33 / Chapter 3 --- A E-Commerce Application - TravelNet --- p.35 / Chapter 3.1 --- System Architecture --- p.35 / Chapter 3.2 --- System Features --- p.38 / Chapter 3.3 --- System Snapshots --- p.39 / Chapter 4 --- Simulation --- p.44 / Chapter 4.1 --- Objective --- p.44 / Chapter 4.2 --- Simulation Flow --- p.45 / Chapter 4.3 --- Assumptions --- p.49 / Chapter 4.4 --- Simulation of Payment Systems --- p.50 / Chapter 5 --- Discussion of Security Concerns --- p.54 / Chapter 5.1 --- Threats to Internet Payment --- p.54 / Chapter 5.1.1 --- Eavesdropping --- p.55 / Chapter 5.1.2 --- Masquerading --- p.55 / Chapter 5.1.3 --- Message Tampering --- p.56 / Chapter 5.1.4 --- Replaying --- p.56 / Chapter 5.2 --- Aspects of A Secure Internet Payment System --- p.57 / Chapter 5.2.1 --- Authentication --- p.57 / Chapter 5.2.2 --- Confidentiality --- p.57 / Chapter 5.2.3 --- Integrity --- p.58 / Chapter 5.2.4 --- Non-Repudiation --- p.58 / Chapter 5.3 --- Our System Security --- p.58 / Chapter 5.4 --- TravelNet Application Security --- p.61 / Chapter 6 --- Discussion of Performance Evaluation --- p.64 / Chapter 6.1 --- Performance Concerns --- p.64 / Chapter 6.2 --- Experiments Conducted --- p.65 / Chapter 6.2.1 --- Description --- p.65 / Chapter 6.2.2 --- Analysis on the Results --- p.65 / Chapter 6.3 --- Simulation Analysis --- p.69 / Chapter 7 --- Conclusion & Future Work --- p.72 / Chapter A --- Experiment Specification --- p.74 / Chapter A.1 --- Configuration --- p.74 / Chapter A.2 --- Experiment Results --- p.74 / Chapter B --- Simulation Specification --- p.77 / Chapter B.1 --- Parameter Listing --- p.77 / Chapter B.2 --- Simulation Results --- p.77 / Bibliography --- p.80
52

Distributed and collaborative key agreement protocols with authentication and implementation for dynamic peer groups.

January 2003 (has links)
Lee, Pak-Ching. / Thesis (M.Phil.)--Chinese University of Hong Kong, 2003. / Includes bibliographical references (leaves 80-83). / Abstracts in English and Chinese. / Chapter 1 --- Introduction --- p.1 / Chapter 2 --- Related Work --- p.5 / Chapter 3 --- Tree-Based Group Diffie-Hellman --- p.9 / Chapter 4 --- Interval-Based Distributed Rekeying Algorithms --- p.14 / Chapter 4.1 --- Rebuild Algorithm --- p.15 / Chapter 4.2 --- Batch Algorithm --- p.16 / Chapter 4.3 --- Queue-batch Algorithm --- p.19 / Chapter 5 --- Performance Evaluation --- p.22 / Chapter 5.1 --- Mathematical Analysis --- p.22 / Chapter 5.1.1 --- Analysis of the Rebuild Algorithm --- p.24 / Chapter 5.1.2 --- Analysis of the Batch Algorithm --- p.25 / Chapter 5.1.3 --- Analysis of the Queue-batch Algorithm --- p.30 / Chapter 5.2 --- Experiments --- p.31 / Chapter 5.3 --- Discussion of the experimental results --- p.35 / Chapter 6 --- Authenticated Tree-Based Group Diffie-Hellman --- p.43 / Chapter 6.1 --- Description of A-TGDH --- p.44 / Chapter 6.2 --- Security Analysis --- p.47 / Chapter 7 --- Implementation and Applications --- p.50 / Chapter 7.1 --- Leader and Sponsors --- p.51 / Chapter 7.1.1 --- Leader --- p.51 / Chapter 7.1.2 --- Sponsors --- p.53 / Chapter 7.1.3 --- Rekeying Operation --- p.56 / Chapter 7.2 --- System Architecture --- p.57 / Chapter 7.2.1 --- System Preliminaries --- p.57 / Chapter 7.2.2 --- System Components --- p.58 / Chapter 7.2.3 --- Implementation Considerations --- p.64 / Chapter 7.3 --- SGCL API --- p.65 / Chapter 7.4 --- Experiments --- p.67 / Chapter 7.5 --- Applications --- p.72 / Chapter 7.6 --- Future Extensions --- p.75 / Chapter 8 --- Conclusions and Future Directions --- p.76 / Chapter 8.1 --- Conclusions --- p.76 / Chapter 8.2 --- Future Directions --- p.77 / Chapter 8.2.1 --- Construction of a Hybrid Key Tree with the Physical and Logical Properties --- p.77 / Chapter 8.2.2 --- Extended Implementation --- p.79 / Bibliography --- p.80
53

Multiplexing high speed quantum key distribution with conventional data on a single optical fibre

Patel, Ketaki Animesh January 2015 (has links)
No description available.
54

An innovative algebraic approach for IP traceback.

January 2004 (has links)
Chen Zhaole. / Thesis submitted in: Aug 2003. / Thesis (M.Phil.)--Chinese University of Hong Kong, 2004. / Includes bibliographical references (leaves 54-56). / Abstracts in English and Chinese. / Abstract / Acknowledgement / Chapter 1 --- Introduction --- p.1 / Chapter 1.1. --- Motivation --- p.2 / Chapter 1.2. --- The Problem --- p.2 / Chapter 1.3. --- Project Introduction --- p.3 / Chapter 1.4. --- Thesis Outline --- p.4 / Chapter 2 --- Denial-of-Service Attacks --- p.5 / Chapter 2.1 --- Introduction --- p.6 / Chapter 2.2 --- Denial-of-Service Attacks --- p.7 / Chapter 2.2.1 --- Direct DoS Attacks --- p.7 / Chapter 2.2.2 --- Reflector DoS Attacks --- p.11 / Chapter 3 --- Related Work --- p.14 / Chapter 3.1 --- Introduction --- p.15 / Chapter 3.2 --- Link Testing --- p.15 / Chapter 3.3 --- Probabilistic Marking Scheme --- p.16 / Chapter 3.4 --- ICMP Traceback --- p.17 / Chapter 3.5 --- Algebraic Marking Scheme --- p.18 / Chapter 3.6 --- Advanced and Authenticated Marking Scheme --- p.19 / Chapter 4 --- An Innovative Algebraic Approach for IP Traceback --- p.21 / Chapter 4.1 --- Introduction --- p.22 / Chapter 4.2 --- Background --- p.23 / Chapter 4.2.1 --- Definitions --- p.23 / Chapter 4.2.2 --- Assumptions --- p.24 / Chapter 4.2.3 --- Basic Principles --- p.25 / Chapter 4.3 --- Marking Schemes for Tracing DoS Attacks --- p.26 / Chapter 4.3.1 --- Simplified Algebraic Marking Scheme --- p.26 / Chapter 4.3.2 --- Reflective Algebraic Marking Scheme --- p.31 / Chapter 5 --- Feasibility and Performance Analysis --- p.35 / Chapter 5.1 --- Backward Compatibility --- p.36 / Chapter 5.2 --- Number of False Positives --- p.37 / Chapter 5.3 --- Minimum Number of Packets for Reconstruction --- p.38 / Chapter 5.4 --- Multiple Attacks --- p.38 / Chapter 5.5 --- Reconstruction Time --- p.39 / Chapter 5.6 --- Router Performance --- p.39 / Chapter 6 --- Experiment Results --- p.40 / Chapter 6.1 --- Experiments of Simplified Marking Scheme --- p.41 / Chapter 6.2 --- Experiments of Reflective Marking Scheme --- p.44 / Chapter 7 --- Conclusions and future work --- p.47 / Chapter 7.1 --- Conclusions --- p.47 / Chapter 7.2 --- Future Work --- p.48 / Bibliography --- p.50
55

Towards IP traceback based defense against DDoS attacks.

January 2004 (has links)
Lau Nga Sin. / Thesis (M.Phil.)--Chinese University of Hong Kong, 2004. / Includes bibliographical references (leaves 101-110). / Abstracts in English and Chinese. / Abstract --- p.i / Acknowledgement --- p.iv / Chapter 1 --- Introduction --- p.1 / Chapter 1.1 --- Research Motivation --- p.2 / Chapter 1.2 --- Problem Statement --- p.3 / Chapter 1.3 --- Research Objectives --- p.4 / Chapter 1.4 --- Structure of the Thesis --- p.6 / Chapter 2 --- Background Study on DDoS Attacks --- p.8 / Chapter 2.1 --- Distributed Denial of Service Attacks --- p.8 / Chapter 2.1.1 --- DDoS Attack Architecture --- p.9 / Chapter 2.1.2 --- DDoS Attack Taxonomy --- p.11 / Chapter 2.1.3 --- DDoS Tools --- p.19 / Chapter 2.1.4 --- DDoS Detection --- p.21 / Chapter 2.2 --- DDoS Countermeasure: Attack Source Traceback --- p.23 / Chapter 2.2.1 --- Link Testing --- p.23 / Chapter 2.2.2 --- Logging --- p.24 / Chapter 2.2.3 --- ICMP-based traceback --- p.26 / Chapter 2.2.4 --- Packet marking --- p.28 / Chapter 2.2.5 --- Comparison of various IP Traceback Schemes --- p.31 / Chapter 2.3 --- DDoS Countermeasure: Packet Filtering --- p.33 / Chapter 2.3.1 --- Ingress Filtering --- p.33 / Chapter 2.3.2 --- Egress Filtering --- p.34 / Chapter 2.3.3 --- Route-based Packet Filtering --- p.35 / Chapter 2.3.4 --- IP Traceback-based Packet Filtering --- p.36 / Chapter 2.3.5 --- Router-based Pushback --- p.37 / Chapter 3 --- Domain-based IP Traceback Scheme --- p.40 / Chapter 3.1 --- Overview of our IP Traceback Scheme --- p.41 / Chapter 3.2 --- Assumptions --- p.44 / Chapter 3.3 --- Proposed Packet Marking Scheme --- p.45 / Chapter 3.3.1 --- IP Markings with Edge Sampling --- p.46 / Chapter 3.3.2 --- Domain-based Design Motivation --- p.48 / Chapter 3.3.3 --- Mathematical Principle --- p.49 / Chapter 3.3.4 --- Marking Mechanism --- p.51 / Chapter 3.3.5 --- Storage Space of the Marking Fields --- p.56 / Chapter 3.3.6 --- Packet Marking Integrity --- p.57 / Chapter 3.3.7 --- Path Reconstruction --- p.58 / Chapter 4 --- Route-based Packet Filtering Scheme --- p.62 / Chapter 4.1 --- Placement of Filters --- p.63 / Chapter 4.1.1 --- At Sources' Networks --- p.64 / Chapter 4.1.2 --- At Victim's Network --- p.64 / Chapter 4.2 --- Proposed Packet Filtering Scheme --- p.65 / Chapter 4.2.1 --- Classification of Packets --- p.66 / Chapter 4.2.2 --- Filtering Mechanism --- p.67 / Chapter 5 --- Performance Evaluation --- p.70 / Chapter 5.1 --- Simulation Setup --- p.70 / Chapter 5.2 --- Experiments on IP Traceback Scheme --- p.72 / Chapter 5.2.1 --- Performance Metrics --- p.72 / Chapter 5.2.2 --- Choice of Marking Probabilities --- p.73 / Chapter 5.2.3 --- Experimental Results --- p.75 / Chapter 5.3 --- Experiments on Packet Filtering Scheme --- p.82 / Chapter 5.3.1 --- Performance Metrics --- p.82 / Chapter 5.3.2 --- Choices of Filtering Probabilities --- p.84 / Chapter 5.3.3 --- Experimental Results --- p.85 / Chapter 5.4 --- Deployment Issues --- p.91 / Chapter 5.4.1 --- Backward Compatibility --- p.91 / Chapter 5.4.2 --- Processing Overheads to the Routers and Network --- p.93 / Chapter 5.5 --- Evaluations --- p.95 / Chapter 6 --- Conclusion --- p.96 / Chapter 6.1 --- Contributions --- p.96 / Chapter 6.2 --- Discussions and future work --- p.99 / Bibliography --- p.110
56

Digital video watermarking techniques for secure multimedia creation and delivery.

January 2004 (has links)
Chan Pik-Wah. / Thesis (M.Phil.)--Chinese University of Hong Kong, 2004. / Includes bibliographical references (leaves 111-130). / Abstracts in English and Chinese. / Abstract --- p.i / Acknowledgement --- p.iv / Chapter 1 --- Introduction --- p.1 / Chapter 1.1 --- Background --- p.1 / Chapter 1.2 --- Research Objective --- p.3 / Chapter 1.3 --- Contributions --- p.4 / Chapter 1.4 --- The Structure of this Thesis --- p.6 / Chapter 2 --- Literature Review --- p.7 / Chapter 2.1 --- Security in Multimedia Communications --- p.8 / Chapter 2.2 --- Cryptography --- p.11 / Chapter 2.3 --- Digital Watermarking --- p.14 / Chapter 2.4 --- Essential Ingredients for Video Watermarking --- p.16 / Chapter 2.4.1 --- Fidelity --- p.16 / Chapter 2.4.2 --- Robustness --- p.17 / Chapter 2.4.3 --- Use of Keys --- p.19 / Chapter 2.4.4 --- Blind Detection --- p.20 / Chapter 2.4.5 --- Capacity and Speed --- p.20 / Chapter 2.4.6 --- Statistical Imperceptibility --- p.21 / Chapter 2.4.7 --- Low Error Probability --- p.21 / Chapter 2.4.8 --- Real-time Detector Complexity --- p.21 / Chapter 2.5 --- Review on Video Watermarking Techniques --- p.22 / Chapter 2.5.1 --- Video Watermarking --- p.25 / Chapter 2.5.2 --- Spatial Domain Watermarks --- p.26 / Chapter 2.5.3 --- Frequency Domain Watermarks --- p.30 / Chapter 2.5.4 --- Watermarks Based on MPEG Coding Struc- tures --- p.35 / Chapter 2.6 --- Comparison between Different Watermarking Schemes --- p.38 / Chapter 3 --- Novel Watermarking Schemes --- p.42 / Chapter 3.1 --- A Scene-based Video Watermarking Scheme --- p.42 / Chapter 3.1.1 --- Watermark Preprocess --- p.44 / Chapter 3.1.2 --- Video Preprocess --- p.46 / Chapter 3.1.3 --- Watermark Embedding --- p.48 / Chapter 3.1.4 --- Watermark Detection --- p.50 / Chapter 3.2 --- Theoretical Analysis --- p.52 / Chapter 3.2.1 --- Performance --- p.52 / Chapter 3.2.2 --- Capacity --- p.56 / Chapter 3.3 --- A Hybrid Watermarking Scheme --- p.60 / Chapter 3.3.1 --- Visual-audio Hybrid Watermarking --- p.61 / Chapter 3.3.2 --- Hybrid Approach with Different Water- marking Schemes --- p.69 / Chapter 3.4 --- A Genetic Algorithm-based Video Watermarking Scheme --- p.73 / Chapter 3.4.1 --- Watermarking Scheme --- p.75 / Chapter 3.4.2 --- Problem Modelling --- p.76 / Chapter 3.4.3 --- Chromosome Encoding --- p.79 / Chapter 3.4.4 --- Genetic Operators --- p.80 / Chapter 4 --- Experimental Results --- p.85 / Chapter 4.1 --- Test on Robustness --- p.85 / Chapter 4.1.1 --- Experiment with Frame Dropping --- p.87 / Chapter 4.1.2 --- Experiment with Frame Averaging and Sta- tistical Analysis --- p.89 / Chapter 4.1.3 --- Experiment with Lossy Compression --- p.90 / Chapter 4.1.4 --- Test of Robustness with StirMark 4.0 --- p.92 / Chapter 4.1.5 --- Overall Comparison --- p.98 / Chapter 4.2 --- Test on Fidelity --- p.100 / Chapter 4.2.1 --- Parameter(s) Setting --- p.101 / Chapter 4.2.2 --- Evaluate with PSNR --- p.101 / Chapter 4.2.3 --- Evaluate with MAD --- p.102 / Chapter 4.3 --- Other Features of the Scheme --- p.105 / Chapter 4.4 --- Conclusion --- p.106 / Chapter 5 --- Conclusion --- p.108 / Bibliography --- p.110
57

Wireless LAN security.

January 2005 (has links)
Chan Pak To Patrick. / Thesis (M.Phil.)--Chinese University of Hong Kong, 2005. / Includes bibliographical references (leaves 82-86). / Abstracts in English and Chinese. / Abstract --- p.i / Acknowledgement --- p.iii / Contents --- p.iv / List of Figures --- p.vii / List of Tables --- p.viii / Chapter 1 --- Introduction --- p.1 / Chapter 1.1 --- Motivation --- p.1 / Chapter 1.2 --- The Problems --- p.3 / Chapter 1.3 --- My Contribution --- p.4 / Chapter 1.4 --- Thesis Organization --- p.5 / Chapter 2 --- Wireless LAN Security Model --- p.6 / Chapter 2.1 --- Preliminary Definitions on WLAN --- p.6 / Chapter 2.2 --- Security Model --- p.7 / Chapter 2.2.1 --- Security Attributes --- p.7 / Chapter 2.2.2 --- Security Threats in WLAN --- p.8 / Chapter 2.2.3 --- Attacks on Authentication Scheme --- p.10 / Chapter 2.2.4 --- Attacks on Keys --- p.10 / Chapter 2.3 --- Desired Properties of WLAN Authentication --- p.11 / Chapter 2.3.1 --- Security Requirements of WLAN Authentication --- p.11 / Chapter 2.3.2 --- Security Requirements of Session Keys --- p.12 / Chapter 2.3.3 --- Other Desired Properties of WLAN Authentication --- p.12 / Chapter 3 --- Cryptography --- p.14 / Chapter 3.1 --- Overview on Cryptography --- p.14 / Chapter 3.2 --- Symmetric-key Encryption --- p.15 / Chapter 3.2.1 --- Data Encryption Standard (DES) --- p.15 / Chapter 3.2.2 --- Advanced Encryption Standard (AES) --- p.15 / Chapter 3.2.3 --- RC4 --- p.16 / Chapter 3.3 --- Public-key Cryptography --- p.16 / Chapter 3.3.1 --- RSA Problem and Related Encryption Schemes --- p.17 / Chapter 3.3.2 --- Discrete Logarithm Problem and Related Encryption Schemes --- p.18 / Chapter 3.3.3 --- Elliptic Curve Cryptosystems --- p.19 / Chapter 3.3.4 --- Digital Signature --- p.19 / Chapter 3.4 --- Public Key Infrastructure --- p.20 / Chapter 3.5 --- Hash Functions and Message Authentication Code --- p.21 / Chapter 3.5.1 --- SHA-256 --- p.22 / Chapter 3.5.2 --- Message Authentication Code --- p.22 / Chapter 3.6 --- Entity Authentication --- p.23 / Chapter 3.6.1 --- ISO/IEC 9798-4 Three-pass Mutual --- p.23 / Chapter 3.6.2 --- ISO/IEC 9798-4 One-pass Unilateral --- p.24 / Chapter 3.7 --- Key Establishment --- p.24 / Chapter 3.7.1 --- Diffie-Hellman Key Exchange --- p.24 / Chapter 3.7.2 --- Station-to-Station Protocol --- p.25 / Chapter 3.8 --- Identity-Based Cryptography --- p.25 / Chapter 3.8.1 --- The Boneh-Franklin Encryption Scheme --- p.26 / Chapter 3.8.2 --- Au and Wei's Identification Scheme and Signature Scheme --- p.27 / Chapter 4 --- Basics of WLAN Security and WEP --- p.29 / Chapter 4.1 --- Basics of WLAN Security --- p.29 / Chapter 4.1.1 --- "Overview on ""Old"" WLAN Security" --- p.29 / Chapter 4.1.2 --- Some Basic Security Measures --- p.29 / Chapter 4.1.3 --- Virtual Private Network (VPN) --- p.30 / Chapter 4.2 --- WEP --- p.31 / Chapter 4.2.1 --- Overview on Wired Equivalent Privacy (WEP) --- p.31 / Chapter 4.2.2 --- Security Analysis on WEP --- p.33 / Chapter 5 --- IEEE 802.11i --- p.38 / Chapter 5.1 --- Overview on IEEE 802.11i and RSN --- p.38 / Chapter 5.2 --- IEEE 802.1X Access Control in IEEE 802.11i --- p.39 / Chapter 5.2.1 --- Participants --- p.39 / Chapter 5.2.2 --- Port-based Access Control --- p.40 / Chapter 5.2.3 --- EAP and EAPOL --- p.40 / Chapter 5.2.4 --- RADIUS --- p.41 / Chapter 5.2.5 --- Authentication Message Exchange --- p.41 / Chapter 5.2.6 --- Security Analysis --- p.41 / Chapter 5.3 --- RSN Key Management --- p.43 / Chapter 5.3.1 --- RSN Pairwise Key Hierarchy --- p.43 / Chapter 5.3.2 --- RSN Group Key Hierarchy --- p.43 / Chapter 5.3.3 --- Four-way Handshake and Group Key Handshake --- p.44 / Chapter 5.4 --- RSN Encryption and Data Integrity --- p.45 / Chapter 5.4.1 --- TKIP --- p.45 / Chapter 5.4.2 --- CCMP --- p.46 / Chapter 5.5 --- Upper Layer Authentication Protocols --- p.47 / Chapter 5.5.1 --- Overview on the Upper Layer Authentication --- p.47 / Chapter 5.5.2 --- EAP-TLS --- p.48 / Chapter 5.5.3 --- Other Popular ULA Protocols --- p.50 / Chapter 6 --- Proposed IEEE 802.11i Authentication Scheme --- p.52 / Chapter 6.1 --- Proposed Protocol --- p.52 / Chapter 6.1.1 --- Overview --- p.52 / Chapter 6.1.2 --- The AUTHENTICATE Protocol --- p.56 / Chapter 6.1.3 --- The RECONNECT Protocol --- p.59 / Chapter 6.1.4 --- Packet Format --- p.61 / Chapter 6.1.5 --- Ciphersuites Negotiation --- p.64 / Chapter 6.1.6 --- Delegation --- p.64 / Chapter 6.1.7 --- Identity Privacy --- p.68 / Chapter 6.2 --- Security Considerations --- p.68 / Chapter 6.2.1 --- Security of the AUTHENTICATE protocol --- p.68 / Chapter 6.2.2 --- Security of the RECONNECT protocol --- p.69 / Chapter 6.2.3 --- Security of Key Derivation --- p.70 / Chapter 6.2.4 --- EAP Security Claims and EAP Methods Requirements --- p.72 / Chapter 6.3 --- Efficiency Analysis --- p.76 / Chapter 6.3.1 --- Overview --- p.76 / Chapter 6.3.2 --- Bandwidth Performance --- p.76 / Chapter 6.3.3 --- Computation Speed --- p.76 / Chapter 7 --- Conclusion --- p.79 / Chapter 7.1 --- Summary --- p.79 / Chapter 7.2 --- Future Work --- p.80 / Bibliography --- p.82
58

DeRef: a privacy-preserving defense mechanism against request forgery attacks.

January 2011 (has links)
Fung, Siu Yuen. / Thesis (M.Phil.)--Chinese University of Hong Kong, 2011. / Includes bibliographical references (p. 58-63). / Abstracts in English and Chinese. / Abstract --- p.i / Acknowledgement --- p.iv / Chapter 1 --- Introduction --- p.1 / Chapter 2 --- Background and Related Work --- p.7 / Chapter 2.1 --- Request Forgery Attacks --- p.7 / Chapter 2.2 --- Current Defense Approaches --- p.10 / Chapter 2.3 --- Lessons Learned --- p.13 / Chapter 3 --- Design of DeRef --- p.15 / Chapter 3.1 --- Threat Model --- p.16 / Chapter 3.2 --- Fine-Grained Access Control --- p.18 / Chapter 3.3 --- Two-Phase Privacy-Preserving Checking --- p.24 / Chapter 3.4 --- Putting It All Together --- p.29 / Chapter 3.5 --- Implementation --- p.33 / Chapter 4 --- Deployment Case Studies --- p.36 / Chapter 4.1 --- WordPress --- p.37 / Chapter 4.2 --- Joomla! and Drupal --- p.42 / Chapter 5 --- Evaluation --- p.44 / Chapter 5.1 --- Performance Overhead of DeRef in Real Deployment --- p.45 / Chapter 5.2 --- Performance Overhead of DeRef with Various Configurations --- p.50 / Chapter 6 --- Conclusions --- p.56 / Bibliography --- p.58
59

An effective methodology to traceback DDoS attackers.

January 2003 (has links)
Lam, Kwok Tai. / Thesis (M.Phil.)--Chinese University of Hong Kong, 2003. / Includes bibliographical references (leaves 64-66). / Abstracts in English and Chinese. / Chapter 1 --- Introduction to Network Security via Efficient IP Traceback --- p.10 / Chapter 1.1 --- Motivation --- p.10 / Chapter 1.2 --- DDoS Attacker Traceback Problem --- p.11 / Chapter 1.3 --- Document Roadmap --- p.13 / Chapter 2 --- Background --- p.14 / Chapter 2.1 --- Probabilistic Edge Marking Algorithm --- p.14 / Chapter 2.1.1 --- Probabilistic Edge Marking Procedure --- p.15 / Chapter 2.1.2 --- Attack Graph Construction Procedure --- p.17 / Chapter 2.1.3 --- Advantages and Disadvantages of Algorithm --- p.19 / Chapter 3 --- Attacker Traceback: Linear Topology --- p.22 / Chapter 3.1 --- Determination of Local Traffic Rates --- p.23 / Chapter 3.2 --- Determination of Minimum Stable Time tmin --- p.25 / Chapter 3.3 --- Elimination of Attackers --- p.26 / Chapter 4 --- Attacker Traceback: General Topology --- p.30 / Chapter 4.1 --- Determination of Local Traffic Rates --- p.30 / Chapter 4.2 --- Determination of Minimum Stable Time tmin --- p.33 / Chapter 5 --- Simulations --- p.36 / Chapter 5.1 --- Simulation 1 - Correctness and robustness of estimating the min- imum stable time tmin --- p.37 / Chapter 5.1.1 --- Simulation l.A - Influence on tmin by different packet arrival processes --- p.37 / Chapter 5.1.2 --- Simulation l.B - Influence on tmin by different packet arrival processes under MMPP --- p.38 / Chapter 5.1.3 --- Simulation l.C - Influence on tmin and variance of traffic rate estimation by different pthreshold --- p.39 / Chapter 5.2 --- Simulation 2 - Factors which influence the minimum stable time tmin --- p.40 / Chapter 5.2.1 --- Simulation 2.A - Influence on tmin by different length of the attack path --- p.41 / Chapter 5.2.2 --- Simulation 2.B - Influence on tmin by the relative posi- tions of the attackers --- p.42 / Chapter 5.2.3 --- Simulation 2.C - Influence on tmin by different ATR and different length of the attack path --- p.43 / Chapter 5.3 --- Simulation 3 - Extension to General Network Topology --- p.45 / Chapter 5.3.1 --- Simulation 3.A - Influence on tmin by different ATR and different diameter of the network topology --- p.45 / Chapter 5.3.2 --- Simulation 3.B - Influence on tmin by different number of attackers --- p.46 / Chapter 5.4 --- Simulation 4 - Extension to Internet Topology --- p.47 / Chapter 5.4.1 --- Simulation 4.A - Influence on tminby different diameter of the network topology --- p.49 / Chapter 5.4.2 --- Simulation 4.B - Influence on tmin by different number of attackers --- p.50 / Chapter 6 --- Experiments --- p.51 / Chapter 6.1 --- Experiment 1: Simple DoS Attack --- p.53 / Chapter 6.1.1 --- Experiment l.A - Influence on tmin by different types of DDoS attack --- p.54 / Chapter 6.1.2 --- Experiment l.B - Influence on tmin by different length of the attack path --- p.55 / Chapter 6.2 --- Experiment 2: Coordinated DoS Attack --- p.55 / Chapter 6.2.1 --- Experiment 2.A - Influence on tmin by the relative posi- tions of the attackers --- p.56 / Chapter 6.2.2 --- Experiment 2.B - Influence on tmin by different number of attackers --- p.58 / Chapter 7 --- Related Work --- p.59 / Chapter 8 --- Conclusion --- p.62 / Bibliography --- p.64
60

Attack and protection issues in online social networks. / 在線社交網絡上的攻擊與保護問題 / Zai xian she jiao wang luo shang de gong ji yu bao hu wen ti

January 2011 (has links)
Mo, Mingzhen. / Thesis (M.Phil.)--Chinese University of Hong Kong, 2011. / Includes bibliographical references (p. 111-123). / Abstracts in English and Chinese. / Abstract --- p.i / Acknowledgement --- p.v / Chapter 1 --- Introduction --- p.1 / Chapter 1.1 --- Overview --- p.1 / Chapter 1.2 --- Thesis Contributions --- p.5 / Chapter 1.3 --- Problem Description --- p.6 / Chapter 1.4 --- Thesis Organization --- p.8 / Chapter 2 --- Background Study --- p.11 / Chapter 2.1 --- Overview --- p.11 / Chapter 2.2 --- Problem Definitions --- p.12 / Chapter 2.3 --- Privacy in Online Social Networks --- p.14 / Chapter 2.4 --- Attack --- p.17 / Chapter 2.4.1 --- Statistical Learning --- p.18 / Chapter 2.4.2 --- Graph Theory --- p.22 / Chapter 2.5 --- Protection --- p.23 / Chapter 2.5.1 --- Clustering-Based Approach --- p.24 / Chapter 2.5.2 --- Modification-Based Approach --- p.27 / Chapter 3 --- Exploit Social Networks with SSL --- p.30 / Chapter 3.1 --- Overview --- p.31 / Chapter 3.2 --- Semi-Supervised Learning Framework --- p.35 / Chapter 3.2.1 --- Co-Training SSL --- p.36 / Chapter 3.2.2 --- Graph-Based SSL --- p.38 / Chapter 3.2.3 --- Local and Global Consistency Graph-Based SSL --- p.39 / Chapter 3.3 --- Experiment --- p.40 / Chapter 3.3.1 --- Dataset Description --- p.41 / Chapter 3.3.2 --- Data Preprocessing --- p.43 / Chapter 3.3.3 --- Experiment Process --- p.45 / Chapter 3.3.4 --- Experiment Results --- p.47 / Chapter 3.4 --- Conclusion --- p.49 / Chapter 4 --- Exploiting Social Networks with CG SSL --- p.50 / Chapter 4.1 --- Overview --- p.51 / Chapter 4.2 --- Exploit Learning Model and Algorithms --- p.56 / Chapter 4.2.1 --- Exploit Learning Model --- p.57 / Chapter 4.2.2 --- Algorithms --- p.60 / Chapter 4.2.3 --- Community Generation --- p.65 / Chapter 4.3 --- Experiment --- p.66 / Chapter 4.3.1 --- Dataset Description --- p.67 / Chapter 4.3.2 --- Data Preprocessing --- p.70 / Chapter 4.3.3 --- Experiment Process --- p.72 / Chapter 4.3.4 --- Experiment Results --- p.77 / Chapter 4.4 --- Conclusion --- p.82 / Chapter 5 --- APA Comparison Scheme --- p.83 / Chapter 5.1 --- Overview --- p.84 / Chapter 5.2 --- Attack-Protect-Attack (APA) Comparisons Scheme --- p.87 / Chapter 5.2.1 --- Algorithm --- p.87 / Chapter 5.2.2 --- Attack & Protection Approaches --- p.88 / Chapter 5.3 --- Experiment --- p.91 / Chapter 5.3.1 --- Dataset Description --- p.92 / Chapter 5.3.2 --- Data Preprocessing --- p.92 / Chapter 5.3.3 --- Experiment Process --- p.94 / Chapter 5.3.4 --- Experiment Result --- p.95 / Chapter 5.4 --- Conclusion --- p.103 / Chapter 6 --- Conclusion and Future Work --- p.105 / Chapter 6.1 --- Conclusion --- p.105 / Chapter 6.2 --- Future Work --- p.107 / Bibliography --- p.111

Page generated in 0.1151 seconds