• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 280
  • 142
  • 56
  • 9
  • 4
  • 1
  • Tagged with
  • 489
  • 297
  • 197
  • 197
  • 197
  • 98
  • 95
  • 74
  • 55
  • 50
  • 45
  • 39
  • 39
  • 37
  • 35
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
291

Social Resilience and Adaptation in Urban Areas of the United States Facing Financially Insecure Aging

Rakhimova, Nelya 23 May 2017 (has links) (PDF)
As the baby boomer generation reaches retirement age in the coming decades, American metropolitan areas face the serious problem of an increased demand for supportive services. This situation is complicated by the fact that many of the elderly will have limited financial resources, leading to a growing number of seniors struggling with poverty and financial insecurity. At the same time, federal funding for social services is shrinking, and local organizations will play a key role in supporting the low-income elderly in American metropolitan areas. The concept of social resilience offers a useful starting point for understanding the mechanisms that hinder or enable local communities and individuals, in order to recognize and cope with the slow, continuous changes that these demographic changes present. A resilient metropolitan area is one in which markets, local political structures, communities, and individuals continually adapt to changing conditions. This research focuses on the adaptive resilience of the Phoenix metropolitan area through the ability of systems to support low-income seniors to age in place, independently, for as long as possible. Phoenix is an attractive retirement location, and the case study aims to understand if and how the metropolitan area is preparing for the impending demographic changes, viewed as a lasting disturbance. The research uses a descriptive quantitative approach based on triangulation of an online survey of local governments, expert interviews with representatives of local organizations working with the aging population, and document analysis. The major findings for the research period from 2012 to 2014 show that local level actors of public and nonprofit sectors demonstrated involvement in the network of support for the aging population, where nonprofit actors are mainly dependent on the decisions and funding of the public sector and rely increasingly on volunteer support. The current study found that only a few of the participating actors from the public sector expressed clear recognition of the extent of financial insecurity among seniors. Research also revealed an understanding of poverty as predominantly focusing on the personal faults of members of society, which does not require any proactive action from the government. The existing network of services is targeted to reactive support services, which promotes individual resilience and responsibilization. Community services, which can provide prolonged independent aging in place, are less developed or in the early stages of development; operation of these services anticipates significant involvement of volunteers as well. Funding shortages challenge the ability of the public and nonprofit sectors to maintain the existing level of support services for a growing population, and actors need to compensate through local partnerships and innovations. From a theoretical perspective, the research results show that adaptation to the growing number of aging people is emerging in the Phoenix metropolitan area, while financial insecurity is widely considered the personal responsibility of seniors. A reliance on public engagement also refers to individual resilience and can be seen as the next step of a responsibilization process in American society. Thus, the role of individual resilience is growing in American society compared to the role of social or community resilience. A balance should be found that recognizes the power of and limits to both individual and social resilience in creating a social realm that benefits all citizens.
292

Preclinical good laboratory practice-compliant safety study to evaluate biodistribution and tumorigenicity of a cartilage advanced therapy medicinal product (ATMP)

Zscharnack, Matthias, Krause, Christoph, Aust, Gabriela, Thümmler, Christian, Peinemann, Frank, Keller, Thomas, Smink, Jeske J., Holland, Heidrun, Somerson, Jeremy S., Knauer, Jens, Schulz, Ronny M., Lehmann, Jörg January 2015 (has links)
Background: The clinical development of advanced therapy medicinal products (ATMPs), a new class of drugs, requires initial safety studies that deviate from standard non-clinical safety protocols. The study provides a strategy to address the safety aspects of biodistribution and tumorigenicity of ATMPs under good laboratory practice (GLP) conditions avoiding cell product manipulation. Moreover, the strategy was applied on a human ATMP for cartilage repair.
293

IP Security für Linux

Parthey, Mirko 19 January 2001 (has links)
Die Nutzung des Internet für sicherheitskritische Anwendungen erfordert kryptographische Schutzmechanismen. IP Security (IPsec) definiert dafür geeignete Protokolle. Diese Arbeit gibt einen Überblick über IPsec. Eine IPsec-Implementierung für Linux (FreeS/WAN) wird auf Erweiterbarkeit und Praxistauglichkeit untersucht. / Using the Internet in security-critical areas requires cryptographic protection, for which IP Security (IPsec) defines suitable protocols. This paper gives an overview of IPsec. A Linux implementation of IPsec is examined under the aspects of extendability and usability.
294

How safe is safe?: Dam safety from the viewpoint of downstream communities

Pohl, Reinhard January 2011 (has links)
Reservoirs and dams are often situated in the mountains upstream of cities and towns. This implies a theoretical but difficult to evaluate hazard potential for downstream communities. This paper reflects experiences of the related safety analysis practice including the steps from the breach estimation towards the drawing of special hazard maps.
295

Improving System Security Through TCB Reduction

Kauer, Bernhard 15 December 2014 (has links)
The OS (operating system) is the primary target of todays attacks. A single exploitable defect can be sufficient to break the security of the system and give fully control over all the software on the machine. Because current operating systems are too large to be defect free, the best approach to improve the system security is to reduce their code to more manageable levels. This work shows how the security-critical part of the OS, the so called TCB (Trusted Computing Base), can be reduced from millions to less than hundred thousand lines of code to achieve these security goals. Shrinking the software stack by more than an order of magnitude is an open challenge since no single technique can currently achieve this. We therefore followed a holistic approach and improved the design as well as implementation of several system layers starting with a new OS called NOVA. NOVA provides a small TCB for both newly written applications but also for legacy code running inside virtual machines. Virtualization is thereby the key technique to ensure that compatibility requirements will not increase the minimal TCB of our system. The main contribution of this work is to show how the virtual machine monitor for NOVA was implemented with significantly less lines of code without affecting the performance of its guest OS. To reduce the overall TCB of our system, other parts had to be improved as well. Additional contributions are the simplification of the OS debugging interface, the reduction of the boot stack and a new programming language called B1 that can be more easily compiled.
296

Secure Virtualization of Latency-Constrained Systems

Lackorzynski, Adam 06 February 2015 (has links)
Virtualization is a mature technology in server and desktop environments where multiple systems are consolidate onto a single physical hardware platform, increasing the utilization of todays multi-core systems as well as saving resources such as energy, space and costs compared to multiple single systems. Looking at embedded environments reveals that many systems use multiple separate computing systems inside, including requirements for real-time and isolation properties. For example, modern high-comfort cars use up to a hundred embedded computing systems. Consolidating such diverse configurations promises to save resources such as energy and weight. In my work I propose a secure software architecture that allows consolidating multiple embedded software systems with timing constraints. The base of the architecture builds a microkernel-based operating system that supports a variety of different virtualization approaches through a generic interface, supporting hardware-assisted virtualization and paravirtualization as well as multiple architectures. Studying guest systems with latency constraints with regards to virtualization showed that standard techniques such as high-frequency time-slicing are not a viable approach. Generally, guest systems are a combination of best-effort and real-time work and thus form a mixed-criticality system. Further analysis showed that such systems need to export relevant internal scheduling information to the hypervisor to support multiple guests with latency constraints. I propose a mechanism to export those relevant events that is secure, flexible, has good performance and is easy to use. The thesis concludes with an evaluation covering the virtualization approach on the ARM and x86 architectures and two guest operating systems, Linux and FreeRTOS, as well as evaluating the export mechanism.
297

Virtualized Reconfigurable Resources and Their Secured Provision in an Untrusted Cloud Environment

Genßler, Paul R. 29 November 2017 (has links)
The cloud computing business grows year after year. To keep up with increasing demand and to offer more services, data center providers are always searching for novel architectures. One of them are FPGAs, reconfigurable hardware with high compute power and energy efficiency. But some clients cannot make use of the remote processing capabilities. Not every involved party is trustworthy and the complex management software has potential security flaws. Hence, clients’ sensitive data or algorithms cannot be sufficiently protected. In this thesis state-of-the-art hardware, cloud and security concepts are analyzed and com- bined. On one side are reconfigurable virtual FPGAs. They are a flexible resource and fulfill the cloud characteristics at the price of security. But on the other side is a strong requirement for said security. To provide it, an immutable controller is embedded enabling a direct, confidential and secure transfer of clients’ configurations. This establishes a trustworthy compute space inside an untrusted cloud environment. Clients can securely transfer their sensitive data and algorithms without involving vulnerable software or a data center provider. This concept is implemented as a prototype. Based on it, necessary changes to current FPGAs are analyzed. To fully enable reconfigurable yet secure hardware in the cloud, a new hybrid architecture is required. / Das Geschäft mit dem Cloud Computing wächst Jahr für Jahr. Um mit der steigenden Nachfrage mitzuhalten und neue Angebote zu bieten, sind Betreiber von Rechenzentren immer auf der Suche nach neuen Architekturen. Eine davon sind FPGAs, rekonfigurierbare Hardware mit hoher Rechenleistung und Energieeffizienz. Aber manche Kunden können die ausgelagerten Rechenkapazitäten nicht nutzen. Nicht alle Beteiligten sind vertrauenswürdig und die komplexe Verwaltungssoftware ist anfällig für Sicherheitslücken. Daher können die sensiblen Daten dieser Kunden nicht ausreichend geschützt werden. In dieser Arbeit werden modernste Hardware, Cloud und Sicherheitskonzept analysiert und kombiniert. Auf der einen Seite sind virtuelle FPGAs. Sie sind eine flexible Ressource und haben Cloud Charakteristiken zum Preis der Sicherheit. Aber auf der anderen Seite steht ein hohes Sicherheitsbedürfnis. Um dieses zu bieten ist ein unveränderlicher Controller eingebettet und ermöglicht eine direkte, vertrauliche und sichere Übertragung der Konfigurationen der Kunden. Das etabliert eine vertrauenswürdige Rechenumgebung in einer nicht vertrauenswürdigen Cloud Umgebung. Kunden können sicher ihre sensiblen Daten und Algorithmen übertragen ohne verwundbare Software zu nutzen oder den Betreiber des Rechenzentrums einzubeziehen. Dieses Konzept ist als Prototyp implementiert. Darauf basierend werden nötige Änderungen von modernen FPGAs analysiert. Um in vollem Umfang eine rekonfigurierbare aber dennoch sichere Hardware in der Cloud zu ermöglichen, wird eine neue hybride Architektur benötigt.
298

Unser Plan für Sachsen: Zusammenhalt festigen - Bildung sichern - Neue Wege gehen

02 September 2020 (has links)
„Sachsen soll ein Land sein, in dem wir gern miteinander leben und füreinander da sind. Sachsen soll ein Land sein, in dem es sich lohnt, zu arbeiten und zu investieren. Nach Sachsen sollen die Menschen gerne kommen, gerne zurückkommen und sie sollen hier gerne bleiben. Sachsen soll eine gute Heimat sein. Für diese Ziele soll unsere Politik den Rahmen bilden. Wir sind uns der Verantwortung für das Land und seine Menschen bewusst. Gemeinsam wollen wir Sachsen voranbringen.“ Michael Kretschmer, Ministerpräsident des Freistaates Sachsen Redaktionsschluss: 15.03.2018
299

Safe Template Processing of XML Documents

Hartmann, Falk 01 July 2011 (has links)
Templates sind eine etablierte Technik zur Zusammenführung verschiedener Datenquellen, welche zum Zwecke der Separation of Concerns getrennt gehalten werden sollen. Bei der Benutzung bestehender Ansätze tritt das Problem auf, dass zur Zeit der Erstellung eines Templates keine Aussagen über die Ergebnisse der Ausprägung des Templates gemacht werden können. Die Arbeit konzipiert einen alternativen Template-Ansatz und setzt diesen für XML-basierte Zielsprachen um. Die dadurch ermöglichte sichere templategestützte Verarbeitung von XML-Dokumenten zeichnet sich durch dadurch aus, das bereits zur Erstellungszeit eines Templates Aussagen über das Ergebnis der Template-Ausprägung getroffen werden können. Darüber hinaus adressiert der neue Ansatz weitere Fehlerquellen, welche typischerweise bei der Ausprägung von Templates auftreten.
300

Communication Overhead of Network Coding Schemes Secure against Pollution Attacks

Franz, Elke, Pfennig, Stefan, Fischer, André 01 August 2012 (has links)
Network coding is a promising approach for increasing performance of multicast data transmission and reducing energy costs. Of course, it is essential to consider security aspects to ensure a reliable data transmission. Particularly, pollution attacks may have serious impacts in network coding since a single attacker can jam large parts of the network. Therefore, various approaches have been introduced to secure network coding against this type of attack. However, introducing security increases costs. Even though there are some performance analysis of secure schemes, to our knowledge there are no details whether these schemes are worthwhile to replace routing under the facet of efficiency. Thus, we discuss in this report parameters to assess the efficiency of secure network coding schemes. Using three network graphs, we evaluate parameters focusing on communication overhead for selected schemes. Our results show that there are still benefits in comparison to routing depending on the network topology.

Page generated in 0.0884 seconds