• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 219
  • 94
  • 69
  • 67
  • 24
  • 19
  • 11
  • 10
  • 6
  • 6
  • 5
  • 4
  • 4
  • 3
  • 2
  • Tagged with
  • 607
  • 114
  • 88
  • 72
  • 67
  • 57
  • 57
  • 50
  • 43
  • 42
  • 42
  • 41
  • 40
  • 39
  • 38
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
11

Signature-based User Authentication / Signature-based User Authentication

Hámorník, Juraj January 2015 (has links)
This work aims on missing handwritten signature authentication in Windows. Result of this work is standalone software that allow users to log into Windows by writing signature. We focus on security of signature authentification and best overall user experience. We implemented signature authentification service that accept signature and return user access token if signature is genuine. Signature authentification is done by comparing given signature to signature patterns by their similarity. Signatures similarity is calculated by dynamic time warp on dynamic signature features such as speed, acceleration and pressure. User access token is used by our Windows login plugin called signature credential provider to decrypt user credentials and perform log in. Result of this work is solution that allow user log to windows by handwritten signatures, with equal error rate of 4.17\%.
12

Design and Implementation of the Security Mechanism for Electronic Documents

Lin, Yi-Cheng 10 September 2007 (has links)
Information security has been becoming important. Not only play an important role in electronic commerce, but it is essential for communication of information at work or basic data transmission. It has been developed nearly ten years since the W3C announced the standard for XML which make up for HTML defects on data process. And cross-platform property is why it become the file layout standard that is used by variety platform of network to storage and exchange data. Furthermore, the W3C propose the XML Digital Signature and XML Encryption to enhance the security of XML. This study shows how to transform the traditional word format into XML format and apply it to network. Now, we implement a security transmission system of electronic documents from Java in support of Cryptography security and XML. Besides, we also adopt the typing biometrics features as identity authentication mechanisms to increase our system's reliability.
13

The General Self-Concept Prime

Kettle, Keri Lien Unknown Date
No description available.
14

PROGNOSTIC GENE SIGNATURE FOR INTERMEDIATE RISK PROSTATE CANCER

Li, Brian January 2016 (has links)
The Gleason Score (GS) is a powerful predictor of outcome among prostate cancer patients. Patients with tumours graded with a GS of 2 to 6 have a much greater chance of survival compared to those with a GS of 8 to 10. A significant proportion (~40%) of men present with early stage GS 7 tumours (indicating intermediate risk) for whom prognosis is highly variable. Three gene signatures were derived from publicly available gene expression profiles of prostate cancers from the Swedish Watchful Waiting cohort: 1) The Genomic Grade Index consisted of the top 24 genes discriminating between high (8, 9 & 10) and low (≤ 6) GS tumours, 2) The Lethal Gene Score consisted of the top 24 genes discriminating between lethal and indolent disease within GS 7 tumours only, and 3) The network-based gene signature consisted of 88 genes. When these gene signatures were tested in silico on the gene expression profiles of GS 7 patients in both the SWW and the Mayo cohort, patients were stratified into high and low risk for recurrence. These results demonstrate that gene signatures are capable of differentiating low risk and high risk patients within GS 7 tumours. The prognostic capacity of our gene signature will be tested prospectively in a retrospective collection of archived prostate cancer tissue blocks from a phase 3 clinical trial, and it is hypothesized that the patients can be stratified into good and poor outcome groups. NanoString Technology will be used to quantify mRNA values for the signature genes on selected paraffin blocks. Expression values of candidate genes will be correlated with patients’ long-term follow-up information to derive a clinically meaningful signature. Outcome will be defined as biochemical recurrence or metastatic event. The goal of this study is to identify multiple genes whose expression could be formulated into a clinically applicable assay, the implementation of which could serve to better stratify intermediate risk prostate cancer patients for appropriate treatment. / Thesis / Master of Science (MSc) / The over-treatment of prostate cancer patients is a significant concern, as recent clinical trials has shown that it can lead to significant patient morbidity. Although the Gleason Scoring system is a powerful predictor of lethal or indolent disease, a significant proportion of men who present with early stage Gleason Score 7 tumours experience poorer prognosis than expected. The goal of this study is to develop and optimize a gene signature that can be utilized on Gleason Score 7, intermediate risk prostate cancer patients to differentiate them into good and poor outcome groups. We hypothesize that this signature will be able to accurately predict outcome in a separate retrospective cohort of prostate cancer patients. In short, our study hopes to provide proof-of-principle that through the use of gene signatures, it is possible to better differentiate prostate cancer patients into different outcome groups so that they may receive more appropriate treatment specific to their disease type.
15

Magnetic Signature Estimation Using Neural Networks

Bosack, Matthew James January 2012 (has links)
Ferrous objects in earth's magnetic field cause distortion in the surrounding ambient field. This distortion is a function of the object's material properties and geometry, and is known as the magnetic signature. As a precursor to first principle modeling of the phenomenon and a proof of concept, the goal of this research is to predict offboard magnetic signatures from on-board sensor data using a neural network. This allows magnetic signature analysis in applications where direct field measurements are inaccessible. Simulated magnetic environments are generated using MATLAB's Partial Differential Equation toolbox for a 2D geometry, specifically for a rectangular shell. The resulting data sets are used to train and validate the neural network, which is configured in two layers with ten neurons. Sensor data from within the shell is used as network inputs, and the off-board field values are used as targets. The neural network is trained using the Levenberg-Marquardt algorithm and the back propagation method by comparing the estimated off-board magnetic field intensity to the true value. This research also investigates sensitivity, scalability, and implementation issues of the neural network for signature estimation in a practical environment. / Electrical and Computer Engineering
16

EFFICIENT AND SCALABLE NETWORK SECURITY PROTOCOLS BASED ON LFSR SEQUENCES

Chakrabarti, Saikat 01 January 2008 (has links)
The gap between abstract, mathematics-oriented research in cryptography and the engineering approach of designing practical, network security protocols is widening. Network researchers experiment with well-known cryptographic protocols suitable for different network models. On the other hand, researchers inclined toward theory often design cryptographic schemes without considering the practical network constraints. The goal of this dissertation is to address problems in these two challenging areas: building bridges between practical network security protocols and theoretical cryptography. This dissertation presents techniques for building performance sensitive security protocols, using primitives from linear feedback register sequences (LFSR) sequences, for a variety of challenging networking applications. The significant contributions of this thesis are: 1. A common problem faced by large-scale multicast applications, like real-time news feeds, is collecting authenticated feedback from the intended recipients. We design an efficient, scalable, and fault-tolerant technique for combining multiple signed acknowledgments into a single compact one and observe that most signatures (based on the discrete logarithm problem) used in previous protocols do not result in a scalable solution to the problem. 2. We propose a technique to authenticate on-demand source routing protocols in resource-constrained wireless mobile ad-hoc networks. We develop a single-round multisignature that requires no prior cooperation among nodes to construct the multisignature and supports authentication of cached routes. 3. We propose an efficient and scalable aggregate signature, tailored for applications like building efficient certificate chains, authenticating distributed and adaptive content management systems and securing path-vector routing protocols. 4. We observe that blind signatures could form critical building blocks of privacypreserving accountability systems, where an authority needs to vouch for the legitimacy of a message but the ownership of the message should be kept secret from the authority. We propose an efficient blind signature that can serve as a protocol building block for performance sensitive, accountability systems. All special forms digital signatures—aggregate, multi-, and blind signatures—proposed in this dissertation are the first to be constructed using LFSR sequences. Our detailed cost analysis shows that for a desired level of security, the proposed signatures outperformed existing protocols in computation cost, number of communication rounds and storage overhead.
17

A Novel Authenticity of an Image Using Visual Cryptography

Koshta, Prashant Kumar, Thakur, Shailendra Singh 01 April 2012 (has links)
Information security in the present era is becoming very important in communication and data storage. Data transferred from one party to another over an insecure channel (e.g., Internet) can be protected by cryptography. The encrypting technologies of traditional and modern cryptography are usually used to avoid the message from being disclosed. Public-key cryptography usually uses complex mathematical computations to scramble the message. / A digital signature is an important public-key primitive that performs the function of conventional handwritten signatures for entity authentication, data integrity, and non-repudiation, especially within the electronic commerce environment. Currently, most conventional digital signature schemes are based on mathematical hard problems. These mathematical algorithms require computers to perform the heavy and complex computations to generate and verify the keys and signatures. In 1995, Naor and Shamir proposed a visual cryptography (VC) for binary images. VC has high security and requires simple computations. The purpose of this thesis is to provide an alternative to the current digital signature technology. We introduce a new digital signature scheme based on the concept of a non-expansion visual cryptography. A visual digital signature scheme is a method to enable visual verification of the authenticity of an image in an insecure environment without the need to perform any complex computations. We proposed scheme generates visual shares and manipulates them using the simple Boolean operations OR rather than generating and computing large and long random integer values as in the conventional digital signature schemes currently in use.
18

Multi-Agent Designated Proxy Re-Signature Scheme

Lin, I-Shu 28 August 2012 (has links)
With the convenience and development of digital signature and network technologies, several companies are beginning to transmit documents and messages over networks.This is expected to reduce costs and improve the efficiency of the working process. Based on the typical digital signature technique over public key infrastructure, each company can apply for its own certificate from the certificate authority to enable people to verify whether a message is signed by the company through the public key within the certificate. Generally, a general manager is responsible for signing a message to be published. However, the general manager is not always available; hence, the proxy signature scheme can be an efficient solution to this problem. In the typical proxy signature scheme, the delegator will delegate a proxy agent with the power of signing. The proxy agent can sign and produce the signature of the company on behalf of the general manager. A malicious proxy agent involved in the signing process may cause substantial damage to the company because of misbehaviors, such as signature forgery. Therefore, we propose a provably secure multi-agent designated proxy re-signature scheme. In the proposed scheme, the general manager designates several agents as delegatees. Each delegatee signs the message and send her/his signature to the proxy. The proxy can re-sign the message to form the signature of the company only when the proxy has obtained signatures from all delegatees. In addition, security definitions and formal proofs are provided in our scheme.
19

CONSTRUCTION OF EFFICIENT AUTHENTICATION SCHEMES USING TRAPDOOR HASH FUNCTIONS

Chandrasekhar, Santosh 01 January 2011 (has links)
In large-scale distributed systems, where adversarial attacks can have widespread impact, authentication provides protection from threats involving impersonation of entities and tampering of data. Practical solutions to authentication problems in distributed systems must meet specific constraints of the target system, and provide a reasonable balance between security and cost. The goal of this dissertation is to address the problem of building practical and efficient authentication mechanisms to secure distributed applications. This dissertation presents techniques to construct efficient digital signature schemes using trapdoor hash functions for various distributed applications. Trapdoor hash functions are collision-resistant hash functions associated with a secret trapdoor key that allows the key-holder to find collisions between hashes of different messages. The main contributions of this dissertation are as follows: 1. A common problem with conventional trapdoor hash functions is that revealing a collision producing message pair allows an entity to compute additional collisions without knowledge of the trapdoor key. To overcome this problem, we design an efficient trapdoor hash function that prevents all entities except the trapdoor key-holder from computing collisions regardless of whether collision producing message pairs are revealed by the key-holder. 2. We design a technique to construct efficient proxy signatures using trapdoor hash functions to authenticate and authorize agents acting on behalf of users in agent-based computing systems. Our technique provides agent authentication, assurance of agreement between delegator and agent, security without relying on secure communication channels and control over an agent’s capabilities. 3. We develop a trapdoor hash-based signature amortization technique for authenticating real-time, delay-sensitive streams. Our technique provides independent verifiability of blocks comprising a stream, minimizes sender-side and receiver-side delays, minimizes communication overhead, and avoids transmission of redundant information. 4. We demonstrate the practical efficacy of our trapdoor hash-based techniques for signature amortization and proxy signature construction by presenting discrete log-based instantiations of the generic techniques that are efficient to compute, and produce short signatures. Our detailed performance analyses demonstrate that the proposed schemes outperform existing schemes in computation cost and signature size. We also present proofs for security of the proposed discrete-log based instantiations against forgery attacks under the discrete-log assumption.
20

Secure and efficient post-quantum cryptographic digital signature algorithms

Mahmoud, Mahmoud Yehia Ahmed 24 August 2021 (has links)
Cryptographic digital signatures provide authentication to communicating parties over communication networks. They are integral asymmetric primitives in cryptography. The current digital signature infrastructure adopts schemes that rely on the hardness of finding discrete logarithms and factoring in finite groups. Given the recent advances in physics which point towards the eventual construction of large scale quantum computers, these hard problems will be solved in polynomial time using Shor’s algorithm. Hence, there is a clear need to migrate the cryptographic infrastructure to post-quantum secure alternatives. Such an initiative is demonstrated by the PQCRYPTO project and the current Post-Quantum Cryptography (PQC) standardization competition run by the National Institute of Standards and Technology (NIST). This dissertation considers hash-based digital signature schemes. Such algorithms rely on simple security notions such as preimage, and weak and strong collision resistances of hash functions. These notions are well-understood and their security against quantum computers has been well-analyzed. However, existing hash-based signature schemes have large signature sizes and high computational costs. Moreover, the signature size increases with the number of messages to be signed by a key pair. The goal of this work is to develop hash-based digital signature schemes to overcome the aforementioned limitations. First, FORS, the underlying few-time signature scheme of the NIST PQC alternate candidate SPHINCS+ is analyzed against adaptive chosen message attacks, and DFORS, a few-time signature scheme with adaptive chosen message security, is proposed. Second, a new variant of SPHINCS+ is introduced that improves the computational cost and security level. Security analysis for the new variant is presented. In addition, the hash-based group digital signature schemes, Group Merkle (GM) and Dynamic Group Merkle (DGM), are studied and their security is analyzed. Group Merkle Multi-Treem (GMMT) is proposed to solve some of the limitations of the GM and DGM hash-based group signature schemes. / Graduate

Page generated in 0.0446 seconds