• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 52
  • 9
  • 8
  • 7
  • 6
  • 3
  • 1
  • 1
  • 1
  • Tagged with
  • 82
  • 82
  • 22
  • 15
  • 15
  • 13
  • 10
  • 10
  • 9
  • 9
  • 9
  • 9
  • 9
  • 8
  • 8
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
61

Elektronický geocaching / Electronic geocaching

Průcha, Jan January 2013 (has links)
The master’s thesis is focusing on electronization of worldwide known game geocaching. It contains introduction to classic geocashing, analysis of current status and outline of possible solution. The design of electronization is based on smart card Gemalto. Very important part of the thesis is cryptographic security, therefore there is explanation of symetric and asymetric cryptography. The digital signature of transmitted message is realized by RSA algorithm, which is supported by the Gemalto smart card. Due to future expandability, it is appropriate to use general protocol. For this reason was chosen the ACP protocol which the supervisor of thesis adviced. In the following part, there is introduction to smart cards, their types and detailed description of Gemalto smart card. In the chapter 7 starts the solution of this issue and there are described the programmed apps.
62

Použití smart-karet v moderní kryptografii / The use of smart-cards in modern cryptography

Kočíř, Michal January 2013 (has links)
This thesis discusses the general use of smart cards in MULTOS in cryptographic applications. At first is described two types of authentication - the authentication by the subject with focusing on authenticators and the authentication by the knowledge. Furthermore there is the description of the anonymous authentication and attribute authentization. This is followed by a description of smart cards with a focus on MULTOS cards. There is also performed analysis of programmable smart cards .NET, JavaCard and MULTOS. Practical part is focused on the implementation of an authentication scheme, which is being developed at FEEC. The communication of authentication protocol is between the MULTOS card and reader connected to a PC. The protocol is composed of cryptographic functions such as random number generation, hash function, modular exponentiation, modular multiplication and difference of large numbers. It was also implemented the measurement of specific applications.
63

Autentizační protokoly a ochrana soukromí / Authentication Protocols and Privacy Protection

Hajný, Jan January 2012 (has links)
Tato dizertační práce se zabývá kryptografickými prostředky pro autentizaci. Hlavním tématem však nejsou klasické autentizační protokoly, které nabízejí pouze ověření identity, ale tzv. atributové autentizační systémy, pomocí kterých mohou uživatelé prokazovat svoje osobní atributy. Tyto atributy pak mohou představovat jakékoliv osobní informace, např. věk, národnost či místo narození. Atributy mohou být prokazovány anonymně a s podporou mnoha funkcí na ochranu digitální identity. Mezi takové funkce patří např. nespojitelnost autentizačních relací, nesledovatelnost, možnost výběru prokazovaných atributů či efektivní revokace. Atributové autentizační systémy jsou již nyní považovány za nástupce současných systémů v oficiálních strategických plánech USA (NSTIC) či EU (ENISA). Část požadovaných funkcí je již podporována existujícími kryptografickými koncepty jako jsou U-Prove či idemix. V současné době však není známý systém, který by poskytoval všechny potřebné funkce na ochranu digitální identity a zároveň byl prakticky implementovatelný na zařízeních, jako jsou čipové karty. Mezi klíčové slabiny současných systémů patří především chybějící nespojitelnost relací a absence revokace. Není tak možné efektivně zneplatnit zaniklé uživatele, ztracené či ukradené autentizační karty či karty škodlivých uživatelů. Z těchto důvodů je v této práci navrženo kryptografické schéma, které řeší slabiny nalezené při analýze existujících řešení. Výsledné schéma, jehož návrh je založen na ověřených primitivech, jako jsou $\Sigma$-protokoly pro důkazy znalostí, kryptografické závazky či ověřitelné šifrování, pak podporuje všechny požadované vlastnosti pro ochranu soukromí a digitální identity. Zároveň je však návrh snadno implementovatelný v prostředí smart-karet. Tato práce obsahuje plný kryptografický návrh systému, formální ověření klíčových vlastností, matematický model schématu v programu Mathematica pro ověření funkčnosti a výsledky experimentální implementace v prostředí .NET smart-karet. I přesto, že navrhovaný systém obsahuje podporu všech funkcí na ochranu soukromí, včetně těch, které chybí u existujících systémů, jeho výpočetní složitost zůstává stejná či nižší, doba ověření uživatele je tedy kratší než u existujících systémů. Výsledkem je schéma, které může velmi znatelně zvýšit ochranu soukromí uživatelů při jejich ověřování, především při využití v elektronických dokladech, přístupových systémech či Internetových službách.
64

A framework for the implementation of smartcard system for grant payments in rural South Africa.

Malungana, Lario. January 2015 (has links)
M. Tech. Business Information Systems / The South African government provides grants for social assistance as an income. The Social Grant is paid by South African Social Security Agency (SASSA) using the Smartcard System for distribution of funds to beneficiaries who are classified as: Old Age Grant; Child Grant; War Veteran Grant; Foster Care Grant; Disability Grant; Care Dependency Grant; and Grant-in-Aid. Smartcard System was implemented for the developed countries and developing countries, however, in South Africa, the implementation appears to have some deficiencies. The implementation in the rural areas is not the same as the one in the urban areas due to technical infrastructure and training. The main objective of this study is to determine factors that contribute to successful implementation of Smartcard System and to develop an appropriate framework for the implementation of the Smartcard System in rural South Africa. aim of this research.
65

The impact of the Octopus system on journey-to-work behaviour of bus passengers

Yu, Chi-ming., 余志明. January 1999 (has links)
published_or_final_version / Transport Policy and Planning / Master / Master of Arts
66

Adiabatic clock recovery circuit.

January 2003 (has links)
Yeung Wing-ki. / Thesis (M.Phil.)--Chinese University of Hong Kong, 2003. / Includes bibliographical references (leaves 64-65). / Abstracts in English and Chinese. / Abstracts --- p.i / 摘要 --- p.iii / Acknowledgements --- p.iv / Contents --- p.v / List of Figures --- p.vii / Chapter 1. --- Introduction --- p.1 / Chapter 1.1. --- Low ower Design --- p.1 / Chapter 1.2. --- ower Consumtion in Conventional CMOS Logic --- p.2 / Chapter 1.3. --- Adiabatic Switching --- p.7 / Chapter 1.3.1. --- Varying Suly Voltage --- p.7 / Chapter 1.3.2. --- Charge Recovery --- p.12 / Chapter 2. --- Adiabatic Quasi-static CMOS Logic --- p.13 / Chapter 2.1. --- AqsCMOS Logic Building Block --- p.14 / Chapter 2.2. --- AqsCMOS inverter --- p.17 / Chapter 2.3. --- ower Reduced in Sinusoidal Suly --- p.18 / Chapter 2.4. --- Clocking Scheme --- p.21 / Chapter 3. --- Contactless Smart Card --- p.23 / Chapter 3.1. --- Architecture --- p.23 / Chapter 3.2. --- Standardization --- p.26 / Chapter 3.3. --- Universal Asynchronous Receiver and Transmitter (UART) --- p.30 / Chapter 4. --- Clock Recovery --- p.35 / Chapter 4.1 --- Adiabatic Ring Oscillator --- p.35 / Chapter 4.2. --- Secial Frequencies of AqsCMOS Ring Oscillator --- p.39 / Chapter 4.3. --- ower Extraction --- p.41 / Chapter 5. --- Evaluations and Measurement Results --- p.43 / Chapter 5.1. --- Outut Transitions --- p.43 / Chapter 5.2. --- Ring Oscillator --- p.44 / Chapter 5.3. --- Synchronization --- p.47 / Chapter 5.4. --- ower Consumtion --- p.49 / Chapter 6. --- Conclusion --- p.53 / Aendix --- p.54 / Glossary --- p.62 / Reference --- p.64
67

Specification and verification of security policies for smart cards

Schwan, Matthias 23 May 2008 (has links)
Chipkarten sind ein fester Bestandteil unseres täglichen Lebens, das immer stärker von der Zuverlässigkeit derartiger Sicherheitssysteme abhängt, zum Beispiel Bezahlkarten, elektronische Gesundheitskarten oder Ausweisdokumente. Eine Sicherheitspolitik beschreibt die wichtigsten Sicherheitsziele und Sicherheitsfunktionen eines Systems und bildet die Grundlage für dessen zuverlässige Entwicklung. In der Arbeit konzentrieren wir uns auf multi-applikative Chipkartenbetriebssysteme und betrachten neue zusätzliche Sicherheitsziele, die dem Schutz der Kartenanwendungen dienen. Da die Qualität des Betriebssystems von der umgesetzten Sicherheitspolitik abhängt, ist deren Korrektheit von entscheidender Bedeutung. Mit einer Formalisierung können Zweideutigkeiten in der Interpretation ausgeschlossen und formale Beweistechniken angewendet werden. Bisherige formale Verifikationen von Sicherheitspolitiken beinhalten im allgemeinen den Nachweis von Safety-Eigenschaften. Wir verlangen zusätzlich die Betrachtung von Security-Eigenschaften, wobei aus heutiger Sicht beide Arten von Eigenschaften stets getrennt in unterschiedlichen Formalismen verifiziert werden. Die Arbeit stellt eine gemeinsame Spezifikations- und Verifikationsmethodik mit Hilfe von Observer-Modellen vor, die sowohl den Nachweis von Safety-Eigenschaften in einem TLA-Modell als auch den Nachweis von Security-Eigenschaften kryptografischer Protokolle in einem induktiven Modell erlaubt. Da wir alle Spezifikationen und Verifikationen im Werkzeug VSE-II durchführen, bietet das formale Modell der Sicherheitspolitik nicht nur einen abstrakten Blick auf das System, sondern dient gleichzeitig als abstrakte Systemspezifikation, die es in weiteren Entwicklungsschritten in VSE-II zu verfeinern gilt. Die vorgestellte Methodik der Integration beider Systemmodelle in VSE-II führt somit zu einer erhöhten und nachweisbaren Qualität von Sicherheitspolitiken und von Sicherheitssystemen. / Security systems that use smart cards are nowadays an important part of our daily life, which becomes increasingly dependent on the reliability of such systems, for example cash cards, electronic health cards or identification documents. Since a security policy states both the main security objectives and the security functions of a certain security system, it is the basis for the reliable system development. This work focuses on multi-applicative smart card operating systems and addresses new security objectives regarding the applications running on the card. As the quality of the operating system is determined by the underlying security policy, its correctness is of crucial importance. A formalization of it first provides an unambiguous interpretation and second allows for the analysis with mathematical precision. The formal verification of a security policy generally requires the verification of so-called safety properties; but in the proposed security policy we are additionally confronting security properties. At present, safety and security properties of formal system models are verified separately using different formalisms. In this work we first formalize a security policy in a TLA system specification to analyze safety properties and then separately verify security properties using an inductive model of cryptographic protocols. We provide a framework for combining both models with the help of an observer methodology. Since all specifications and proofs are performed with the tool VSE-II, the verified formal model of the security policy is not just an abstract view on the security system but becomes its high level specification, which shall be refined in further development steps also to be performed with the tool. Hence, the integration of the two approaches within the tool VSE-II leads to a new quality level of security policies and ultimately of the development of security systems.
68

Η εφαρμογή των Τ.Π.Ε. στις σύγχρονες επιχειρήσεις

Μήτσος, Βασίλειος 09 October 2014 (has links)
Σκοπός της εργασίας είναι να παρουσιάσει κάποιες ΤΠΕ που χρησιμοποιούν οι επιχειρήσεις, να εξετάσει κατά πόσο αυτά εφαρμόζονται στις επιχειρήσεις αντιπροσωπείας αυτοκινήτων, στις ξενοδοχειακές επιχειρήσεις και στις μικρές επιχειρήσεις οδικών μεταφορών και να παρουσιάσει προτάσεις για την προώθηση και βελτίωση των ΤΠΕ. Χρησιμοποιήθηκε ποιοτική μέθοδος σε δείγμα 30 επιχειρήσεων με συλλογή πρωτογενών στοιχείων μέσω ερωτηματολογίου. Τα αποτελέσματα αναλύθηκαν με τη χρήση του στατιστικού πακέτου SPSS και έδειξαν ότι οι ΤΠΕ χρησιμοποιούνται σε μεγάλο βαθμό στις επιχειρήσεις αντιπροσωπείας αυτοκινήτων, σε μικρότερο στις ξενοδοχειακές επιχειρήσεις και ακόμη λιγότερο στις επιχειρήσεις οδικών μεταφορών. Η έρευνα αυτή μπορεί να χρησιμοποιηθεί από πωλητές τεχνολογιών πληροφορικής και επικοινωνιών για να εξετάσουν αν υπάρχουν προοπτικές για πωλήσεις στους εξεταζόμενους κλάδους. / This study examines the rate of implementation of ICTs in hotels, in road transports and in automobile dealerships in Aitoloakarnania.
69

The use of a single smart card for transit and non-transit systems : a Singapore case study

Senkodu, Chandra Segaran January 2008 (has links)
Governments around the world are investing heavily in smart card infrastructure to enhance transport services. Studies show that smart card technology can improve reliability, reduce maintenance costs, provide a longer life span, and allow more applications to be incorporated in a transit card. As a result, policy makers and transport owners are interested in extending the use of smart cards from transit to non-transit systems to capitalise on their investment. However, little is known about the conditions under which customers would adopt transit cards for non-transit transactions. In Singapore, a contactless transit smart card (ez-link card) was launched in April 2002 to replace the magnetic stored-value card, which was commissioned in December 1990. The ez-link card was introduced as an integrated public transport card for use both on buses and Mass Rapid Transit (MRT) and Light Rail Transit (LRT) trains. This study was undertaken to evaluate customers' response to the use of the ez-link card for non-transit transactions. As the ez-link card is an information technology (IT) product and the first of its kind in the Singapore public transport system, there is a need to understand and appreciate how customers would respond to the change in its use. Various theories and models such as the Technology Acceptance Model (TAM), Theory of Diffusion (TD), Theory of Reasoned Action (TRA) and Theory of Planned Behavior (TPB) were reviewed for their potential to understand and predict customers' intentions to use the ez-link card for non-transit transactions. After much review, the TPB was adopted for identifying the research model and hypotheses in this study. The TPB was used to develop the research model and hypotheses comprising one dependent variable (intention – INT) and three independent variables (attitude - ATT, subjective norm - SN and perceived behavioral control - PBC). The TPB was also used to design the questionnaire comprising 16 items to collect data from customers using the ez-link card at bus interchanges and train stations located around Singapore. A pilot survey was conducted on 21 respondents using the intercept interview technique. The data were collected and analysed. With slight modifications, the questionnaire was then used with 300 respondents in the final survey. Descriptive and inferential statistics were used to analyse the data collected from 293 respondents (seven were outliers) using the intercept interview technique in the final survey. Regression analysis explained 80% of the variance in the customers' intention to use the ez-link card for non-transit transactions. While the results provided initial support for the TPB, further examination of the data using exploratory factor analysis revealed high correlations between the ATT and SN. This study concluded that a more parsimonious model would only extract two independent variables (Desirability - DES and Perceived Convenience – PEC) to predict customers' intention to use the ez-link card for non-transit transactions. DES and PEC were used to develop a new
70

Superando os riscos da seguran?a baseada em per?metro - Uma abordagem com identifica??o federada atrav?s de certificados digitais A3/ICP-Brasil e SAML

Souza, Wellington Silva de 18 February 2013 (has links)
Made available in DSpace on 2014-12-17T14:56:15Z (GMT). No. of bitstreams: 1 WellingtonSS_DISSERT.pdf: 5097418 bytes, checksum: 0861f0beded3a7d7e387f3b5d7f448ed (MD5) Previous issue date: 2013-02-18 / The traditional perimeter-based approach for computer network security (the castle and the moat model) hinders the progress of enterprise systems and promotes, both in administrators and users, the delusion that systems are protected. To deal with the new range of threats, a new data-safety oriented paradigm, called de-perimeterisation , began to be studied in the last decade. One of the requirements for the implementation of the de-perimeterised model of security is the definition of a safe and effective mechanism for federated identity. This work seeks to fill this gap by presenting the specification, modelling and implementation of a mechanism for federated identity, based on the combination of SAML and X.509 digital certificates stored in smart-cards, following the A3 standard of ICP-Brasil (Brazilian official certificate authority and PKI) / A vis?o tradicional de seguran?a em redes de computadores, baseada em per?metro (modelo do castelo e fosso ), al?m de entravar a evolu??o dos sistemas corporativos, cria, tanto em administradores quanto usu?rios, a falsa ilus?o de prote??o. Para lidar com a nova gama de amea?as, um novo paradigma orientado ? seguran?a intr?nseca dos dados, chamado deperimetriza??o , come?ou a ser estudado na ?ltima d?cada. Um dos requisitos para a implanta??o do modelo deperimetrizado de seguran?a ? a defini??o de um mecanismo seguro e eficaz de identifica??o federada. Este trabalho busca preencher essa lacuna, apresentando a especifica??o, modelagem e implementa??o de um mecanismo de identifica??o federada, baseado na conjun??o do protocolo SAML e certificados digitais X.509 armazenados em cart?es-inteligentes, padr?o A3/ICP-Brasil

Page generated in 0.0545 seconds