• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 46
  • 12
  • 8
  • 6
  • 2
  • 1
  • 1
  • 1
  • 1
  • Tagged with
  • 85
  • 19
  • 14
  • 14
  • 13
  • 11
  • 11
  • 10
  • 9
  • 8
  • 8
  • 8
  • 8
  • 7
  • 7
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
11

Framework for Anonymous Secure Data Transfer in Vehicular Ad-Hoc Networks

Stegall, Jabari 17 December 2018 (has links)
With the increasing number of Vehicular Autonomous Network (VANET) architectures and applications, user privacy must be addressed and protected. Internet of Things (IoT) and their applications take care of everyday mundane task in order to increase user convenience and productivity. However, studies have shown that IoT architectures can be a weak spot in network security, including data being sent plain text. In this thesis, a VANET architecture is proposed that is capable of securing anonymous data collection from a distributed set of autonomous vehicles. The proposed architecture features a hybrid combination of centralized and decentralized routing concepts. Unlike other VANET implementations, our proposed architecture provides anonymity to users in the network. Lower latency can be achieved by merging data from live short-range ad-hoc routing methods with the data collected from a pseudo-live long range centralized routing methods. The proposed architecture guarantees user anonymity within the VANET framework. Most VANET models assume users do not value the privacy of their identity. We assume that each vehicle is equipped with a VANET computer capable of storing data, performing calculations, and both sending and receiving data wirelessly. Therefore vehicles can communicate directly with each other and exchange data within short distances as well as communicate with long-range wireless infrastructure. Simulation results show the implementation is equipped to handle diverse traffic scenarios as well as deter adversaries to the network from maliciously trying to manipulate collected data.
12

Att hindra en Notpetya- och WannaCry-attack : Redogörelse med förebyggande metoder och tekniker

Nilsson, Anton January 2018 (has links)
WannaCry och NotPetya är två ransomware-program som använder sig av National Security Agency (NSA) läckta penetreringsverktyg EternalBlue för att få operativsystemsbehörighet över ett Windowssystem som tillåter kommunikation med dess Service Message Block (SMB) server. WannaCry och NotPetya utnyttjar detta genom att söka igenom systemets alla lagringsmedier efter användarfiler och krypterar sedan dessa med både symmetriska och asymmetriska krypteringsalgoritmer. För att få tillgång till den nyckel som används för att dekryptera filerna krävs det att offret betalar förövaren en specifik summa, vanligtvis i Bitcoin. Det finns ingen garanti att filerna återfås efter betalning utan endast förövarens ord, uttryckt i ett utpressningsmeddelande som först uppenbarar sig efter att alla filer krypterats. Det finns flera metoder och tekniker som kan användas för att bygga ett försvar mot att ransomware infekterar eller kryptera data. En metod för att förhindra att NotPetya och WannaCry infektera ett system är att blockera all kommunikation med Windows-systemets SMB-server. Eftersom detta förhindrar alla program från att kommunicera med systemet genom SMB protokollet utgör denna metod endast ett alternativ om systemet inte är beroende av funktioner så som fil och skrivardelning. En metod för att förhindra att data försvinner vid en eventuell infektion är att kontinuerligt säkerhetskopiera sina filer till externa lagringsmedier så som till CD-skivor, USB-minnen och hårddiskar. Detta gör det möjligt att återfå data efter en infektion och offret behöver därför inte att förlita sig på förövaren för att få tillbaka sina filer.
13

Crypto-processor – architecture, programming and evaluation of the security / Crypto-processeur – architecture, programmation et évaluation de la sécurité

Gaspar, Lubos 16 November 2012 (has links)
Les architectures des processeurs et coprocesseurs cryptographiques se montrent fréquemment vulnérables aux différents types d’attaques ; en particulier, celles qui ciblent une révélation des clés chiffrées. Il est bien connu qu’une manipulation des clés confidentielles comme des données standards par un processeur peut être considérée comme une menace. Ceci a lieu par exemple lors d’un changement du code logiciel (malintentionné ou involontaire) qui peut provoquer que la clé confidentielle sorte en clair de la zone sécurisée. En conséquence, la sécurité de tout le système serait irréparablement menacée. L’objectif que nous nous sommes fixé dans le travail présenté, était la recherche d’architectures matérielles reconfigurables qui peuvent fournir une sécurité élevée des clés confidentielles pendant leur génération, leur enregistrement et leur échanges en implantant des modes cryptographiques de clés symétriques et des protocoles. La première partie de ce travail est destinée à introduire les connaissances de base de la cryptographie appliquée ainsi que de l’électronique pour assurer une bonne compréhension des chapitres suivants. Deuxièmement, nous présentons un état de l’art des menaces sur la confidentialité des clés secrètes dans le cas où ces dernières sont stockées et traitées dans un système embarqué. Pour lutter contre les menaces mentionnées, nous proposons alors de nouvelles règles au niveau du design de l’architecture qui peuvent augmenter la résistance des processeurs et coprocesseurs cryptographiques contre les attaques logicielles. Ces règles prévoient une séparation des registres dédiés à l’enregistrement de clés et ceux dédiés à l’enregistrement de données : nous proposons de diviser le système en zones : de données, du chiffreur et des clés et à isoler ces zones les unes des autres au niveau du protocole, du système, de l’architecture et au niveau physique. Ensuite, nous présentons un nouveau crypto-processeur intitulé HCrypt, qui intègre ces règles de séparation et qui assure ainsi une gestion sécurisée des clés. Mises à part les instructions relatives à la gestion sécurisée de clés, quelques instructions supplémentaires sont dédiées à une réalisation simple des modes de chiffrement et des protocoles cryptographiques. Dans les chapitres suivants, nous explicitons le fait que les règles de séparation suggérées, peuvent également être étendues à l’architecture d’un processeur généraliste et coprocesseur. Nous proposons ainsi un crypto-coprocesseur sécurisé qui est en mesure d’être utilisé en relation avec d’autres processeurs généralistes. Afin de démontrer sa flexibilité, le crypto-coprocesseur est interconnecté avec les processeurs soft-cores de NIOS II, de MicroBlaze et de Cortex M1. Par la suite, la résistance du crypto-processeur par rapport aux attaques DPA est testée. Sur la base de ces analyses, l’architecture du processeur HCrypt est modifiée afin de simplifier sa protection contre les attaques par canaux cachés (SCA) et les attaques par injection de fautes (FIA). Nous expliquons aussi le fait qu’une réorganisation des blocs au niveau macroarchitecture du processeur HCrypt, augmente la résistance du nouveau processeur HCrypt2 par rapport aux attaques de type DPA et FIA. Nous étudions ensuite les possibilités pour pouvoir reconfigurer dynamiquement les parties sélectionnées de l’architecture du processeur – crypto-coprocesseur. La reconfiguration dynamique peut être très utile lorsque l’algorithme de chiffrement ou ses implantations doivent être changés en raison de l’apparition d’une vulnérabilité Finalement, la dernière partie de ces travaux de thèse, est destinée à l’exécution des tests de fonctionnalité et des optimisations stricts des deux versions du cryptoprocesseur HCrypt / Architectures of cryptographic processors and coprocessors are often vulnerable to different kinds of attacks, especially those targeting the disclosure of encryption keys. It is well known that manipulating confidential keys by the processor as ordinary data can represent a threat: a change in the program code (malicious or unintentional) can cause the unencrypted confidential key to leave the security area. This way, the security of the whole system would be irrecoverably compromised. The aim of our work was to search for flexible and reconfigurable hardware architectures, which can provide high security of confidential keys during their generation, storage and exchange while implementing common symmetric key cryptographic modes and protocols. In the first part of the manuscript, we introduce the bases of applied cryptography and of reconfigurable computing that are necessary for better understanding of the work. Second, we present threats to security of confidential keys when stored and processed within an embedded system. To counteract these threats, novel design rules increasing robustness of cryptographic processors and coprocessors against software attacks are presented. The rules suggest separating registers dedicated to key storage from those dedicated to data storage: we propose to partition the system into the data, cipher and key zone and to isolate the zones from each other at protocol, system, architectural and physical levels. Next, we present a novel HCrypt crypto-processor complying with the separation rules and thus ensuring secure key management. Besides instructions dedicated to secure key management, some additional instructions are dedicated to easy realization of block cipher modes and cryptographic protocols in general. In the next part of the manuscript, we show that the proposed separation principles can be extended also to a processor-coprocessor architecture. We propose a secure crypto-coprocessor, which can be used in conjunction with any general-purpose processor. To demonstrate its flexibility, the crypto-coprocessor is interconnected with the NIOS II, MicroBlaze and Cortex M1 soft-core processors. In the following part of the work, we examine the resistance of the HCrypt cryptoprocessor to differential power analysis (DPA) attacks. Following this analysis, we modify the architecture of the HCrypt processor in order to simplify its protection against side channel attacks (SCA) and fault injection attacks (FIA). We show that by rearranging blocks of the HCrypt processor at macroarchitecture level, the new HCrypt2 processor becomes natively more robust to DPA and FIA. Next, we study possibilities of dynamically reconfiguring selected parts of the processor - crypto-coprocessor architecture. The dynamic reconfiguration feature can be very useful when the cipher algorithm or its implementation must be changed in response to appearance of some vulnerability. Finally, the last part of the manuscript is dedicated to thorough testing and optimizations of both versions of the HCrypt crypto-processor. Architectures of crypto-processors and crypto-coprocessors are often vulnerable to software attacks targeting the disclosure of encryption keys. The thesis introduces separation rules enabling crypto-processor/coprocessors to support secure key management. Separation rules are implemented on novel HCrypt crypto-processor resistant to software attacks targetting the disclosure of encryption keys
14

Modélisation et analyse de la sécurité au niveau système des primitives cryptographique / System-level security modeling and analysis of cryptographic primitives

Sbiaa, Fatma 10 September 2016 (has links)
Le présent travail porte sur la modélisation et l’implémentation un crypto-processeur reconfigurable capable de garantir le niveau de sécurité exigé. L’étude de la résistance du crypto-système étudié aux différents types d’attaques (statistiques, linéaires et différentielles) peut nous mettre sur la trace de possibles failles, d’en extraire les points faibles et de proposer les contres mesures adéquates. C’est ainsi qu’on a pu proposer des approches de correction afin d’améliorer la robustesse de l’algorithme de cryptage symétrique par blocs. Pour cet effet, on a proposé un flot de conception optimisé pour la modélisation, la vérification et la correction des primitives cryptographiques. Mais la contribution majeure du présent travail fût l’exploitation des propriétés de la théorie de chaos. Pour la conception du crypto-processeur proposé, on a fait appel aux avantages de la modélisation à haut niveau. On a proposé d'utiliser les deux niveaux d'abstraction CABA et TLM. L’utilisation simultanée de ces deux niveaux est possible par le biais du niveau ESL, ce qui garantit de minimiser d’une part l’effort permettant de spécifier les fonctionnalités demandées et d’autre part de négliger les détails inutiles au niveau haut de la conception. / Regarding the increasing complexity of cryptographic devices, testing their security level against existing attacks requires a fast simulation environment. The Advanced Encryption Standard (AES) is widely used in embedded systems in order to secure the sensitive data. Still, some issues lie in the used key and the S-BOX. The present work presents a SystemC implementation of a chaos-based crypto-processor for the AES algorithm.The design of the proposed architecture is studied using the SystemC tools. The proposed correction approach exploits the chaos theory properties to cope with the defaulting parameters of the AES algorithm. Detailed experimental results are given in order to evaluate the security level and the performance criteria. In fact, the proposed crypto- system presents numerous interesting features, including a high security level, a pixel distributing uniformity, a sufficiently large key-space with improved key sensitivity, and acceptable speed.
15

A Regulatory Approach to Crypto-Currency in South Africa

Braga, Enrique Vicente Rodrigues January 2020 (has links)
Payment settlement systems are constantly developing, however, the emergence of Bitcoin in 2009 created a whole new ball game for regulators. This new type of currency did not play by the same rules as other currencies, with the crypto-currency being borderless (not created by any country) and transferable almost instantaneously. Further, its users remained anonymous. This currency therefore became a breeding ground for illegal activities and disappointment. Users of the currency could use it as a form of payment system for illegal activities, by completely circumventing financial regulators. Other users took advantage of the lack of knowledge surrounding this new type of currency, running Ponzi schemes and defrauding ignorant users of their crypto-currency. Then there were the unfortunate users who, attracted to the notion of reaping large profits from the volatile nature of the currency, often found themselves disappointed when the volatile nature of the currency resulted in large trading losses. Crypto-currency is not all that bad however. Although many risks exist with this new type of currency, there also exist benefits which conventional fiat currency cannot provide. Regulators are therefore placed in a tricky position in which they must try to regulate this new currency to mitigate the possible risks without completely side-lining the benefits posed by the currency. However, regulators cannot create legislation without first understanding how crypto-currency functions. The ever-growing popularity of crypto-currency requires that regulators act fast but also provides many global regulatory lessons which South African regulators can learn from and use in drafting the appropriate legislation. This dissertation considers the nature of this new currency, the way in which it functions and the risks which it comes burdened with, while looking at other regulatory approaches in order to propose legislation which should be adopted in South Africa. / Mini Dissertation (LLM (Banking))--University of Pretoria, 2020. / Mercantile Law / LLM (Banking) / Unrestricted
16

Kryptoměny a budoucnost finančních trhů / Cryptocurrencies and the Future of Financial Markets

Škapa, Jan January 2017 (has links)
This master’s thesis predicts the development and assesses the potential of cryptocurrencies in the areas of investment, trade and technology based on their technical, economic and legal analysis. Although the thesis deals with cryptocurrencies in general, the key focus is placed on their most prominent representative (Bitcoin) in trying to predict the effects on the future of financial markets from a wide, multidisciplinary perspective.
17

An overview of the regulation and management of cryptocurrency in South African inter vivos and testamentary trusts.

Sylvester, Brandon January 2021 (has links)
Magister Legum - LLM / Our lives, work, and behaviour have been changed both positively and negatively by the digital presence that has grown tremendously over the last three decades, and with this exponential growth, we cannot predict where we will be, digitally-speaking, in the years to come. As it stands in South Africa and the majority of the world today, we find that the law is yet to catch up to the technological explosion, in particular to the concept of digital assets. Digital material that is produced and purchased form a big part of our daily lives as we continue to consume media online, use social media platforms, and invest in cryptocurrency. The question of whether South African law makes sufficient provision for the incorporation of digital assets and, in particular, cryptocurrency in inter vivos or testamentary trust is yet to be fully established.
18

Fair Voting System for Permissionless Decentralized Autonomous Organizations

Hellström, Erik January 2022 (has links)
The increasingly adapted technology called blockchain can be viewed as a distributed append-only time-stamped data structure which is made possible by a distributed peer-to-peer network. The network uses cryptography and different consensus mechanisms to ensure immutability, security, transparency, and speed in a decentralized fashion. A permissionless decentralized autonomous organization (DAO) is an application deployed on a blockchain that enables people to govern and coordinate themselves in a decentralized manner through self-executing rules where anyone can join. A foundational function of a DAO is the voting system which dictates how the governance of the DAO is conducted. Voting systems in DAOs are currently not well researched and the currently used solutions have flaws, they are either not secure or they have the risk of resulting in unfair outcomes. This is the problem that this project focuses on. The problem was approached by conducting research in the field and through the conclusions of the research a new solution for a voting system was proposed and implemented. The proposed solution can be used to gain inspiration in further studies or be tested and developed to evaluate it in practice.
19

Biodiversity Patterns on an Inshore to Offshore Gradient Using Metabarcoding and Barcoding Molecular Tools

Villalobos Vazquez de la Parra, Rodrigo 12 1900 (has links)
It has been estimated that coral reefs shelter 830 000 species. Well-studied biodiversity patterns provide tools for better representation of species in marine protected areas. A cross-shelf gradient in biodiversity exists for fishes, corals, and macroalgae. Here, an inshore to offshore gradient in biodiversity on the Saudi Arabian coast of the Red Sea was sampled using Autonomous Reef Monitoring Structures (ARMS) with barcoding and metabarcoding techniques. It was hypothesized that differences in community structure would be driven by an increase in habitat area. The difference was attributed to the greater accumulation of sediments close to shore that increases the area habitable for sediment dwelling organisms and favors macroalgal cover. Macroalgae are inhabited by a greater number of species than live coral. Only 10% of the sequences of the barcoded fraction and <1% of the metabarcoded fraction had a BLAST hit on the NCBI database with a previously identified species sequence. In addition, the rarefaction curves for all fractions did not plateau. The ARMS community composition changed from inshore to offshore and was significantly correlated with the percentage of algal and bryozoan plate cover. The differences in community composition were related to changes in habitat but not to sediments retrieved from the ARMS.
20

Crypto-Jewish Identity in the Inquisition of Mexico City

Skinner, Suzanne E. 01 August 2019 (has links)
This thesis studies identity among a group of Roman Catholic converts and accused heretics in Mexico City, called Crypto-Jews. The areas of identity that were examined in depth were, religious identity, gender identity, and racial identity. The records that exist for Crypto-Jews in Mexico City are limited but can be found among the records of the Holy Office of the Inquisition. In order to study the documents of the Office of the Inquisition in Mexico City, I had to travel to the University of California, Berkeley’s Bancroft Library. I was supported in this endeavor by the History Department at Utah State University during the Spring semester of 2017. While there, I found primary sources written by the Holy Office of the Inquisition that contained the Inquisition trial records of many accused Crypto-Jews. This thesis uses five Inquisition documents from the trials of Manuel de Lucena, Isabel de Carvajal, Leonor de Carvajal, Margarita Moreira, and Antonia Núñez. Other primary sources include a translated copy of Luis de Carvajal’s memoir. Through the study of these Inquisition documents, I have concluded that Crypto-Jewish identity was an amalgam of many cultural influences including Spanish, colonial, Roman Catholic, Jewish, and early medieval. The combination of these cultural influences was processed by Crypto-Jews to form a unique identity. This identity was specific to the people whose records I was able to study and is a unique contribution to the historical study of Crypto-Jews.

Page generated in 0.0245 seconds