• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 53
  • 9
  • 8
  • 7
  • 6
  • 5
  • 2
  • 2
  • 2
  • 2
  • 1
  • Tagged with
  • 120
  • 26
  • 26
  • 25
  • 24
  • 24
  • 18
  • 16
  • 15
  • 13
  • 11
  • 10
  • 10
  • 10
  • 9
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
91

Accelerating Reverse Engineering Image Processing Using FPGA

Harris, Matthew Joshua 10 May 2019 (has links)
No description available.
92

A Security Framework for Logic Locking Through Local and Global Structural Analysis

Taylor, Christopher P. 28 September 2020 (has links)
No description available.
93

Hardware Security through Design Obfuscation

Chakraborty, Rajat Subhra 04 May 2010 (has links)
No description available.
94

Unsupervised Learning Trojan

Geigel, Arturo 04 November 2014 (has links)
This work presents a proof of concept of an Unsupervised Learning Trojan. The Unsupervised Learning Trojan presents new challenges over previous work on the Neural network Trojan, since the attacker does not control most of the environment. The current work will presented an analysis of how the attack can be successful by proposing new assumptions under which the attack can become a viable one. A general analysis of how the compromise can be theoretically supported is presented, providing enough background for practical implementation development. The analysis was carried out using 3 selected algorithms that can cover a wide variety of circumstances of unsupervised learning. A selection of 4 encoding schemes on 4 datasets were chosen to represent actual scenarios under which the Trojan compromise might be targeted. A detailed procedure is presented to demonstrate the attack's viability under assumed circumstances. Two tests of hypothesis concerning the experimental setup were carried out which yielded acceptance of the null hypothesis. Further discussion is contemplated on various aspects of actual implementation issues and real world scenarios where this attack might be contemplated.
95

Quantum cryptography and quantum cryptanalysis

Makarov, Vadim January 2007 (has links)
<p>This doctoral thesis summarizes research in quantum cryptography done at the Department of Electronics and Telecommunications at the Norwegian University of Science and Technology (NTNU) from 1998 through 2007.</p><p>The opening parts contain a brief introduction into quantum cryptography as well as an overview of all existing single photon detection techniques for visible and near infrared light. Then, our implementation of a fiber optic quantum key distribution (QKD) system is described. We employ a one-way phase coding scheme with a 1310 nm attenuated laser source and a polarization-maintaining Mach-Zehnder interferometer. A feature of our scheme is that it tracks phase drift in the interferometer at the single photon level instead of employing hardware phase control measures. An optimal phase tracking algorithm has been developed, implemented and tested. Phase tracking accuracy of +-10 degrees is achieved when approximately 200 photon counts are collected in each cycle of adjustment. Another feature of our QKD system is that it uses a single photon detector based on a germanium avalanche photodiode gated at 20 MHz. To make possible this relatively high gating rate, we have developed, implemented and tested an afterpulse blocking technique, when a number of gating pulses is blocked after each registered avalanche. This technique allows to increase the key generation rate nearly proportionally to the increase of the gating rate. QKD has been demonstrated in the laboratory setting with only a very limited success: by the time of the thesis completion we had malfunctioning components in the setup, and the quantum bit error rate remained unstable with its lowest registered value of about 4%.</p><p>More than half of the thesis is devoted to various security aspects of QKD. We have studied several attacks that exploit component imperfections and loopholes in optical schemes. In a large pulse attack, settings of modulators inside Alice's and Bob's setups are read out by external interrogating light pulses, without interacting with quantum states and without raising security alarms. An external measurement of phase shift at Alice's phase modulator in our setup has been demonstrated experimentally. In a faked states attack, Eve intercepts Alice's qubits and then utilizes various optical imperfections in Bob's scheme to construct and resend light pulses in such a way that Bob does not distinguish his detection results from normal, whereas they give Bob the basis and bit value chosen at Eve's discretion. Construction of such faked states using several different imperfections is discussed. Also, we sketch a practical workflow of breaking into a running quantum cryptolink for the two abovementioned classes of attacks. A special attention is paid to a common imperfection when sensitivity of Bob's two detectors relative to one another can be controlled by Eve via an external parameter, for example via the timing of the incoming pulse. This imperfection is illustrated by measurements on two different single photon detectors. Quantitative results for a faked states attack on the Bennett-Brassard 1984 (BB84) and the Scarani-Acin-Ribordy-Gisin 2004 (SARG04) protocols using this imperfection are obtained. It is shown how faked states can in principle be constructed for quantum cryptosystems that use a phase-time encoding, the differential phase shift keying (DPSK) and the Ekert protocols. Furthermore we have attempted to integrate this imperfection of detectors into the general security proof for the BB84 protocol. For all attacks, their applicability to and implications for various known QKD schemes are considered, and countermeasures against the attacks are proposed.</p><p>The thesis incorporates published papers [J. Mod. Opt. 48, 2023 (2001)], [Appl. Opt. 43, 4385 (2004)], [J. Mod. Opt. 52, 691 (2005)], [Phys. Rev. A 74, 022313 (2006)], and [quant-ph/0702262].</p>
96

Quantum cryptography and quantum cryptanalysis

Makarov, Vadim January 2007 (has links)
This doctoral thesis summarizes research in quantum cryptography done at the Department of Electronics and Telecommunications at the Norwegian University of Science and Technology (NTNU) from 1998 through 2007. The opening parts contain a brief introduction into quantum cryptography as well as an overview of all existing single photon detection techniques for visible and near infrared light. Then, our implementation of a fiber optic quantum key distribution (QKD) system is described. We employ a one-way phase coding scheme with a 1310 nm attenuated laser source and a polarization-maintaining Mach-Zehnder interferometer. A feature of our scheme is that it tracks phase drift in the interferometer at the single photon level instead of employing hardware phase control measures. An optimal phase tracking algorithm has been developed, implemented and tested. Phase tracking accuracy of +-10 degrees is achieved when approximately 200 photon counts are collected in each cycle of adjustment. Another feature of our QKD system is that it uses a single photon detector based on a germanium avalanche photodiode gated at 20 MHz. To make possible this relatively high gating rate, we have developed, implemented and tested an afterpulse blocking technique, when a number of gating pulses is blocked after each registered avalanche. This technique allows to increase the key generation rate nearly proportionally to the increase of the gating rate. QKD has been demonstrated in the laboratory setting with only a very limited success: by the time of the thesis completion we had malfunctioning components in the setup, and the quantum bit error rate remained unstable with its lowest registered value of about 4%. More than half of the thesis is devoted to various security aspects of QKD. We have studied several attacks that exploit component imperfections and loopholes in optical schemes. In a large pulse attack, settings of modulators inside Alice's and Bob's setups are read out by external interrogating light pulses, without interacting with quantum states and without raising security alarms. An external measurement of phase shift at Alice's phase modulator in our setup has been demonstrated experimentally. In a faked states attack, Eve intercepts Alice's qubits and then utilizes various optical imperfections in Bob's scheme to construct and resend light pulses in such a way that Bob does not distinguish his detection results from normal, whereas they give Bob the basis and bit value chosen at Eve's discretion. Construction of such faked states using several different imperfections is discussed. Also, we sketch a practical workflow of breaking into a running quantum cryptolink for the two abovementioned classes of attacks. A special attention is paid to a common imperfection when sensitivity of Bob's two detectors relative to one another can be controlled by Eve via an external parameter, for example via the timing of the incoming pulse. This imperfection is illustrated by measurements on two different single photon detectors. Quantitative results for a faked states attack on the Bennett-Brassard 1984 (BB84) and the Scarani-Acin-Ribordy-Gisin 2004 (SARG04) protocols using this imperfection are obtained. It is shown how faked states can in principle be constructed for quantum cryptosystems that use a phase-time encoding, the differential phase shift keying (DPSK) and the Ekert protocols. Furthermore we have attempted to integrate this imperfection of detectors into the general security proof for the BB84 protocol. For all attacks, their applicability to and implications for various known QKD schemes are considered, and countermeasures against the attacks are proposed. The thesis incorporates published papers [J. Mod. Opt. 48, 2023 (2001)], [Appl. Opt. 43, 4385 (2004)], [J. Mod. Opt. 52, 691 (2005)], [Phys. Rev. A 74, 022313 (2006)], and [quant-ph/0702262].
97

IL TEMA DELLO SCONTRO CULTURALE E DELL'ESILIO NELLA RIPRESA CONTEMPORANEA DELLE MITOGRAFIE DELLA GRECIA CLASSICA: IL CASO DELLE TROIANE / The theme of Cultural Clash and Exile in Present-Day Renewal of Ancient Greek Myths: the Case of Trojan Women

CASTAGNA, DONATELLA 14 March 2008 (has links)
La tesi si concentra sull'analisi interpretativa e sul confronto culturale tra diverse riprese di un dramma antico sulla scena moderna. L'opera classica scelta è Troiane nella versione euripidea, soggetta a una notevole ripresa d'interesse da parte di registi e drammaturghi nel XX e XXI secolo. Si è inteso concentrare l'attenzione sui più significativi spettacoli e drammaturgie contemporanei (quindi apparsi sulle scene mondiali e, in particolare, italiane del secondo dopoguerra) che tematizzino a diversi livelli la questione del disagio, della violenza e delle forme dell'esclusione e dell'esodo dovuti a uno scontro fra culture antagoniste. Volutamente, sono stati studiati spettacoli poco noti alla critica e al grande pubblico. Il metodo di lavoro seguito è stato adattato alle caratteristiche di ogni allestimento e alla particolarità delle fonti. Infine, ho fornito una valutazione critica della riuscita artistica degli spettacoli e ho confrontato le diverse traduzioni impiegate dai registi. / The thesis deals with an interpretation and a cultural comparison among many different contemporary plays based on classic drama. In particular, I examined Trojan Women by Euripides, a tragedy that today is often present on the stage. The thesis presents an account on the most important present-day shows and writings from Italy and other countries about loneliness, violence and exile due to fights between different cultures. On purpose, I studied not generally known shows and plays. The study method has been adapted to every show features and to its evidences. Finally, I valued how and if a show succeeded and made a comparison among different translations of Euripides' trojan women.
98

Amoebae as Hosts and Vectors for Spread of Campylobacter jejuni

Olofsson, Jenny January 2015 (has links)
Campylobacter jejuni is the leading bacterial cause of gastrointestinal diarrheal disease in humans worldwide. This zoonotic pathogen has a complex epidemiology due to its presence in many different host organisms. The overall aim of this thesis was to explore the role of amoebae of the genus Acanthamoeba as an intermediate host and vector for survival and dissemination of C. jejuni. Earlier studies have shown that C. jejuni can enter, survive and replicate within Acanthamoebae spp. In this thesis, I have shown that C. jejuni actively invades Acanthamoeba polyphaga. Once inside, C. jejuni could survive within the amoebae by avoiding localization to degradative lysosomes. We also found that A. polyphaga could protect C. jejuni in acid environments with pH levels far below the range in which the bacterium normally survives. Furthermore, low pH triggered C. jejuni motility and invasion of A. polyphaga. In an applied study I found that A. polyphaga also could increase the survival of C. jejuni in milk and juice both at room temperature and at +4ºC, but not during heating to recommended pasteurization temperatures. In the last study we found that forty environmental C. jejuni isolates with low bacterial concentrations could be successfully enriched using the Acanthamoeba-Campylobacter coculture (ACC) method. Molecular genetic analysis using multilocus sequence typing (MLST) and sequencing of the flaA gene, showed no genetic changes during coculture. The results of this thesis have increased our knowledge on the mechanisms behind C. jejuni invasion and intracellular survival in amoebae of the genus Acanthamoeba. By protecting C. jejuni from acid environments, Acanthamoebae could serve as important reservoirs for C. jejuni e.g. during acid sanitation of chicken stables and possibly as vectors during passage through the stomach of host animals. Furthermore, Acanthamoeba spp. could serve as a vehicle and reservoir introducing and protecting C. jejuni in beverages such as milk and juice. Validation of the ACC method suggests that it is robust and could be used even in outbreak investigations where genetic fingerprints are compared between isolates. In conclusion, Acanthamoeba spp. are good candidates for being natural hosts and vectors of C. jejuni.
99

Der Troia-Mythos : Rezeption und Transformation in epischen Geschichtsdarstellungen der Antike /

Jahn, Stefanie. January 2007 (has links)
Univ., Diss. u.d.T.: Jahn, Stefanie: Aeternaque Pergama servas--Düsseldorf, 2006.
100

On iteration-based security flaws in modern hash functions

Kortelainen, T. (Tuomas) 28 November 2014 (has links)
Abstract The design principles proposed independently by both Ralph Merkle and Ivan Damgård in 1989 are applied widely in hash functions that are used in practice. The construction reads the message in one message block at a time and applies iteratively a compression function that, given a single message block and a hash value, outputs a new hash value. This iterative structure has some security weaknesses. It is vulnerable, for instance, to Joux's multicollision attack, herding attack that uses diamond structures and Trojan message attack. Our principal research topic comprises the deficiencies in hash function security induced by the Merkle-Damgård construction. In this work, we present a variant of Joux's multicollision attack. We also develop a new, time-saving algorithm for creating diamond structures. Moreover, two new efficient versions of Trojan message attack are introduced. The main contribution of the thesis is the analysis of generalized iterated hash functions. We study the combinatorial properties of words from a new perspective and develop results that are applied to give a new upper bound for the complexity of multicollision attacks against the so called q-bounded generalized iterated hash functions. / Tiivistelmä Vuonna 1989 Ralph Merkle ja Ivan Damgård ehdottivat toisistaan riippumatta hash-funktioille suunnitteluperiaatteita, joita käytetään tänä päivänä laajasti. Niin kutsuttu Merkle-Damgård -rakenne lukee viestin sisään viestiblokki kerrallaan ja käyttää tiivistefunktiota, joka liittää hash-arvoon ja viestiblokkiin uuden hash-arvon. Tällä iteratiivisella rakenteella on joitakin turvallisuusheikkouksia. Se on haavoittuva esimerkiksi Joux’n monitörmäyshyökkäykselle, timanttirakenteita hyödyntävälle paimennushyökkäykselle ja Troijan viesti -hyökkäykselle. Väitöskirjan pääasiallinen tutkimusaihe on Merkle-Damgård -rakenteen aiheuttamat puutteet tietoturvassa. Tässä työssä esitetään uusi versio Joux’n monitörmäyshyökkäyksestä, luodaan uusi aikaa säästävä algoritmi timanttirakenteiden kehittämiseksi ja kaksi uutta tehokasta versiota Troijan viesti -hyökkäyksestä. Väitöskirjan tärkein kontribuutio on yleistettyjen iteratiivisten hash-funktioiden turvallisuuden analysointi. Sanojen kombinatorisia ominaisuuksia tutkitaan uudesta näkökulmasta, jonka pohjalta kehitettyjä tuloksia soveltamalla luodaan uusi yläraja niin kutsuttujen q-rajoitettujen yleisten iteratiivisten hash-funktioiden monitörmäyshyökkäysten kompleksisuudelle.

Page generated in 0.0237 seconds