• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 42
  • 28
  • 11
  • 6
  • 4
  • 4
  • 3
  • 1
  • 1
  • 1
  • Tagged with
  • 110
  • 40
  • 29
  • 27
  • 19
  • 19
  • 18
  • 15
  • 14
  • 13
  • 13
  • 13
  • 11
  • 10
  • 10
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
31

Selling Telemetry Data Over the Internet Using SET

Kalibjian, Jeffrey R. 10 1900 (has links)
International Telemetering Conference Proceedings / October 26-29, 1998 / Town & Country Resort Hotel and Convention Center, San Diego, California / Over the past two years the design and implementation of secure Internet based data sharing tools which could enable geographically remote contractor teams to access flight and test telemetry data securely over the Internet were presented [1] [2]. Key technologies facilitating these capabilities were the Hypertext Transfer (HTTP) protocol , the Secure Sockets Layer (SSL) protocol, and the Secure Multipurpose Internet Mail Extension (S/MIME) specification . This year we discuss utilizing the Secure Electronic Transaction (SET) specification in tandem with HTTP, SSL, and S/MIME to deploy a system for securely selling telemetry data over the Internet.
32

SPP Secure Payment Protocol: Protocol Analysis, Implementation and Extensions

Kovan, Gerry January 2005 (has links)
Internet commerce continues to grow rapidly. Over 60% of US households use the internet to shop online. A secure payment protocol is required to support this rapid growth. A new payment protocol was recently invented at IBM. We refer to the protocol as SPP or Secure Payment Protocol. This thesis presents a protocol analysis of SPP. It is essential that a thorough security analysis be done on any new payment protocol so that we can better understand its security properties. We first develop a method for analyzing payment protocols. This method includes a list of desirable security features and a list of proofs that should be satisfied. We then present the results of the analysis. These results validate that the protocol does contain many security features and properties. They also help understand the security properties and identify areas where the protocol can be further secured. This led us to extend the design of the protocol to enhance its security. This thesis also presents a prototype implementation of SPP. Three software components were implemented. They are the Electronic Wallet component, the merchant software component and the Trusted Third Party component. The architecture and technologies that are required for implementation are discussed. The prototype is then used in performance measurement experiments. Results on system performance as a function of key size are presented. Finally, this thesis presents an extension of SPP to support a two buyer scenario. In this scenario one buyer makes an order while another buyer makes the payment. This scenario enables additional commerce services.
33

The State of Man-in-the-Middle TLS Proxies: Prevalence and User Attitudes

ONeill, Mark Thomas 01 October 2016 (has links)
We measure the prevalence and uses of Man-in-the-Middle TLS proxies using a Flash tool deployed with a Google AdWords campaign. We generate 15.2 million certificate tests across two large-scale measurement studies and find that 1 in 250 TLS connections are intercepted by proxies. The majority of these proxies appear to be benevolent, however we identify over 3,600 cases where eight malware products are using this technology nefariously. We also find thousands of instances of negligent, duplicitous, and suspicious behavior, some of which degrade security for users without their knowledge. Distinguishing these types of practices is challenging in practice, indicating a need for transparency and user awareness. We also report the results of a survey of 1,976 individuals regarding their opinions of TLS proxies. Responses indicate that participants hold nuanced opinions on security and privacy trade-offs, with most recognizing legitimate uses for the practice, but also concerned about threats from hackers or government surveillance. There is strong support for notification and consent when a system is intercepting their encrypted traffic, although this support varies depending on the situation. A significant concern about malicious uses of TLS inspection is identity theft, and many would react negatively and some would change their behavior if they discovered inspection occurring without their knowledge. We also find that a small but significant number of participants are jaded by the current state of affairs and have lost any expectation of privacy.
34

A Large-Scale Analysis of How OpenSSL Is Used in Open-Source Software

Heidbrink, Scott Jared 01 March 2018 (has links)
As vulnerabilities become more common the security of applications are coming under increased scrutiny. In regards to Internet security, recent work discovers that many vulnerabilities are caused by TLS library misuse. This misuse is attributed to large and confusing APIs and developer misunderstanding of security generally. Due to these problems there is a desire for simplified TLS libraries and security handling. However, as of yet there is no analysis of how the existing APIs are used, beyond how incorrect usage motivates the need to replace them. We provide an analysis of contemporary usage of OpenSSL across 410 popular secure applications. These insights will inform the security community as it addresses TLS library redesign.
35

Implementing the Transport Layer Security Protocol for Embedded Systems / Implementation och anpassning av Transport Layer Security för inbyggda system

Werstén, Bengt January 2007 (has links)
<p>Web servers are increasingly being used in embedded devices as a communication medium. As more systems connect to the Internet, the need for security is increasing. The Transport Layer Protocol (TLS) is the successor of Secure Socket Layer (SSL) and provides security in almost all secure Internet transactions. This thesis aims to investigate if TLS can be adapted to embedded systems without sacrificing much of the system resources available.</p><p>A literature study and an implementation of TLS have been performed. The literature study determined resource intense parts of TLS, hardware support as well as export laws applicable to TLS. The different parts of the implementation are evaluated on an ARM7-core to determine the execution times. The results for the symmetric ciphers AES and 3DES are compared when measuring execution times using both software and hardware solutions. The size of the implementation is also measured.</p><p>TLS was shown to be able to integrate on embedded systems. Practical issues such as certificates and keys can be solved in different ways to suite the target environment. The largest remaining issue is the execution time for asymmetric algorithms. The results that are provided clearly illustrates that the RSA used for key exchange is very time consuming. Alternative solutions to gain better performance are discussed.</p>
36

SPP Secure Payment Protocol: Protocol Analysis, Implementation and Extensions

Kovan, Gerry January 2005 (has links)
Internet commerce continues to grow rapidly. Over 60% of US households use the internet to shop online. A secure payment protocol is required to support this rapid growth. A new payment protocol was recently invented at IBM. We refer to the protocol as SPP or Secure Payment Protocol. This thesis presents a protocol analysis of SPP. It is essential that a thorough security analysis be done on any new payment protocol so that we can better understand its security properties. We first develop a method for analyzing payment protocols. This method includes a list of desirable security features and a list of proofs that should be satisfied. We then present the results of the analysis. These results validate that the protocol does contain many security features and properties. They also help understand the security properties and identify areas where the protocol can be further secured. This led us to extend the design of the protocol to enhance its security. This thesis also presents a prototype implementation of SPP. Three software components were implemented. They are the Electronic Wallet component, the merchant software component and the Trusted Third Party component. The architecture and technologies that are required for implementation are discussed. The prototype is then used in performance measurement experiments. Results on system performance as a function of key size are presented. Finally, this thesis presents an extension of SPP to support a two buyer scenario. In this scenario one buyer makes an order while another buyer makes the payment. This scenario enables additional commerce services.
37

Caso de estudio de comunicaciones seguras sobre redes móviles ad hoc

Rocabado, Sergio 11 March 2014 (has links)
En este trabajo se presenta el estudio de un caso de integración de una MANET, desplegada en una zona remota, a una red de infraestructura. La finalidad principal es la de proporcionar, a los nodos de la red ad hoc, acceso “seguro” a un servidor de la red de infraestructura, sin comprometer recursos como ancho de banda y energía que son limitados en la zona de despliegue. Para ello, se implemento un escenario de pruebas que comprende el despliegue de una MANET en zona remota y la integración de la misma a una red de infraestructura a través de la red celular. Sobre el escenario propuesto se establecieron canales de comunicación extremo a extremo, entre un nodo de la MANET y un servidor de infraestructura. Inicialmente, se realizaron pruebas inyectando tráfico de datos sobre un canal “no seguro” para obtener valores de referencia para latencia, throughput y consumo de energía. Luego, se efectuaron las mismas pruebas utilizando canales de comunicación “seguros” configurados sobre protocolos IPSEC y SSL/TLS. Los resultados obtenidos utilizando canales “seguros” fueron comparados con los valores de referencia para determinar las diferencias de consumo de recursos. Las desviaciones que surgieron de estas comparaciones, permitieron: - Establecer el consumo adicional de recursos generado por el uso de protocolos seguros. - Realizar un estudio comparativo de rendimiento, entre diferentes configuraciones de protocolos de seguridad. - Determinar que protocolo seguro se adapta mejor a este tipo de entornos.
38

Medicinos internetinių paslaugų ,realizuotų ASP.NET 2.0 terpėje, saugumo analizė / Analysis of medical web services security, implemented using ASP.NET 2.0

Banaitis, Giedrius 27 May 2005 (has links)
Today's healthcare computer systems rely upon a disparate collection of legacy services, all developed separately and independently for patient records, radiological images, scheduling, billing, and administration. The Web is based on a client-server model. It consists of a set of servers, known as Web servers, which receive one request at a time and respond to that request without preserving state information, and a set of clients, known as Web browsers, which make requests based on user input and present results. Several efforts have been undertaken to address security in the Web, although the primary focus has been at the application level. These efforts have addressed the issue of protecting the privacy, accuracy and authenticity of transactions conducted over the Internet. In this work we will discuss cutting edge security tools in Microsoft’s newest .NET framework version, how to use and witch to choose, how to integrate them in medical environment, will see how they meet today’s medical web services requirements and will propose some methods to make securing of web services easier and more reliable.
39

An Investigation on Detecting Applications Hidden in SSL Streams using Machine Learning Techniques

McCarthy, Curtis 13 August 2010 (has links)
The importance of knowing what type of traffic is flowing through a network is paramount to its success. Traffic shaping, Quality of Service, identifying critical business applications, Intrusion Detection Systems, as well as network administra- tion activities all require the base knowledge of what traffic is flowing over a network before any further steps can be taken. With SSL traffic on the rise due to applica- tions securing or concealing their traffic, the ability to determine what applications are running within a network is getting more and more difficult. Traditional methods of traffic classification through port numbers or deep packet inspection have been deemed inadequate by researchers thus making way for new methods. The purpose of this thesis is to investigate if a machine learning approach can be used with flow features to identify SSL in a given network trace. To this end, different machine learning methods are investigated without the use of port numbers, Internet Protocol addresses, or payload information. Various machine learning models are investigated including AdaBoost, Naive Bayes, RIPPER, and C4.5. The robustness of the results are tested against unseen datasets during training. Moreover, the proposed approach is compared to the Wireshark traffic analysis tool. Results show that the proposed ap- proach is very promising in identifying SSL traffic from a given network trace without using port numbers, Internet protocol addresses, or payload information.
40

EXPERIMENTAL EVALUATION OF MODIFIED PHASE TRANSFORM FOR SOUND SOURCE DETECTION

Ramamurthy, Anand 01 January 2007 (has links)
The detection of sound sources with microphone arrays can be enhanced through processing individual microphone signals prior to the delay and sum operation. One method in particular, the Phase Transform (PHAT) has demonstrated improvement in sound source location images, especially in reverberant and noisy environments. Recent work proposed a modification to the PHAT transform that allows varying degrees of spectral whitening through a single parameter, andamp;acirc;, which has shown positive improvement in target detection in simulation results. This work focuses on experimental evaluation of the modified SRP-PHAT algorithm. Performance results are computed from actual experimental setup of an 8-element perimeter array with a receiver operating characteristic (ROC) analysis for detecting sound sources. The results verified simulation results of PHAT- andamp;acirc; in improving target detection probabilities. The ROC analysis demonstrated the relationships between various target types (narrowband and broadband), room reverberation levels (high and low) and noise levels (different SNR) with respect to optimal andamp;acirc;. Results from experiment strongly agree with those of simulations on the effect of PHAT in significantly improving detection performance for narrowband and broadband signals especially at low SNR and in the presence of high levels of reverberation.

Page generated in 0.0592 seconds