• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 46
  • 12
  • 8
  • 6
  • 2
  • 1
  • 1
  • 1
  • 1
  • Tagged with
  • 85
  • 19
  • 14
  • 14
  • 13
  • 11
  • 11
  • 10
  • 9
  • 8
  • 8
  • 8
  • 8
  • 7
  • 7
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
21

Implementation and Evaluation of the Decentralized Fund Protocol : Creating a decentralized asset management system / Implementation och utvärdering av Decentralized Fund Protocol : utformning av ett decentraliserat tillgångsförvaltningssystem

Svanholm, Fredrik January 2024 (has links)
The Decentralized Fund Protocol is a novel decentralized finance protocol that enables the creation of completely decentralized funds. This paper proposes practical implementation solutions to the Fund Recalibration System, in particular the recalibration and depositing of assets into the fund to alter and shift the underlying asset backing of the fund. These proposed solutions are partially implemented and transaction fees, also known as gas costs are evaluated with Hardhat and ethers.js. Additionally security test are performed with the Smartbugs solidity test suite to ensure that the prototype has no obvious security issues. The thesis finds that the favourable implementation of the Fund Recalibration System is a solution that allows the fund move assets into the fund with the same cost independent of the number of participants in the system. This is achieved by utilizing an asset pool which participants manually pool assets into, paying for their own participation. The fund can consequently move all assets in the pool all at once into the fund and can thus perform the same computations independent of how many participants that contributed to the pool. / Protokollet Decentralized Fund Protocol är ett nytt decentraliserat finansprotokoll som gör det möjligt att skapa helt decentraliserade fonder. Detta arbete föreslår praktiska implementeringslösningar för fondrekalibrationssystemet (Fund Recalibration System), i synnerhet rekalibreringen och insättning av tillgångar i fonden för att förändra och skifta fondens underliggande tillgångar. Dessa föreslagna lösningar är delvis implementerade, och i samband med detta utvärderas transaktionsavgifter, även kända som gaskostnader, med Hardhat och ethers.js. Dessutom utförs säkerhetstest med Smartbugs solidity test suite för att säkerställa att prototypen inte har några uppenbara säkerhetsproblem. Raporten finner att den mest gynnsamma implementeringen av fondförvaltningssystemet är en lösning som tillåter fonden att slå samman tillgångar i fonden med samma kostnad oberoende av antalet deltagare i systemet. Detta uppnås genom att använda en tillgångspool som deltagarna manuellt samlar tillgångar till och betalar för sitt eget deltagande. Fonden kan följaktligen flytta alla tillgångar i poolen på en gång till fonden och kan därmed utföra samma beräkningar oberoende av hur många deltagare som bidragit till poolen.
22

OECD’s Proposed Crypto-Asset Reporting Framework (CARF): A Critique

Moylan, Christopher Ignatius January 2022 (has links)
In March 2022, OECD published a public consultation document entitled Crypto-Asset Reporting Framework and Amendments to the Common Repoting Standard (CARF). This doucment proposed new and amended requirements covering reporting and exchange of information of crypto-assets as well as containing broader revisions to the existing Common Reporting Standard (CRS) for the automatic exhange of informaiton (AEOI) between countries. In recent years, there has been a mass adoption of crypt-assets for a range of invesment and financial activities. OECD believes that the use of crypto-assets threatens the Common Reporting Standard (CRS) since crypto-assets can be easily transferred without a central administrator and held inaccessbile crypto "wallets." In reponse, OECD drafted CARF in an attempt to retrofit regulations made for traditional financial institutions, a regulatory "choke point model," onto the nascent and quickly developing crypto-asset space. The thesis argues that CARF is flawed in several ways. First, the CARF's requirements deviate from CRS for unexplained reasons created extra costs and administrative burden for cryto-asset service providers (CASPs). Second, as crypto-assets are more in the nature of moveable assets, CARF's inartful attempt to retrofit CRS is onto the crypto-asset space is likely stifle innovation and technological development, especially critical for the developing world and shifting power away from banks and other large financial institutions back to individual consumers and merchants. Finally, CARF may not even materially meet its goal of increasing tax revenues and ensuring tax compliance.
23

Enhancing information security and privacy by combining biometrics with cryptography / La crypto-biométrie, une solution pour une meilleure sécurité tout en protégeant notre vie privée

Kanade, Sanjay Ganesh 20 October 2010 (has links)
La sécurité est un enjeu majeur de notre société numérique. En règle générale, les techniques cryptographiques sont utilisées pour sécuriser l'information avec des clés cryptographiques. Un inconvénient majeur de ces systèmes est le faible lien entre les clés et l’utilisateur. Avec la biométrie on a une preuve plus forte de la présence physique d’un individu, mais ces systèmes possèdent aussi leurs inconvénients, tels que la non-révocabilité ainsi que le potentiel de compromettre notre vie privée. Un axe de recherche multidisciplinaire se profile depuis 1998, la crypto-biométrie. Dans cette thèse des solutions innovantes sont proposées pour améliorer la sécurité tout en protégeant notre vie privée. Plusieurs systèmes crypto-biométriques sont proposés, tels que la biométrie révocable, des systèmes de régénérations de clés crypto-biométriques, ainsi qu’une proposition pratique d’un protocole d'authentification. Ces systèmes sont évaluées sur des bases de données publiques d'images de visage et d'iris / Securing information during its storage and transmission is an important and widely addressed issue. Generally, cryptographic techniques are used for information security. Cryptography requires long keys which need to be kept secret in order to protect the information. The drawback of cryptography is that these keys are not strongly linked to the user identity. In order to strengthen the link between the user's identity and his cryptographic keys, biometrics is combined with cryptography. In this thesis, we present various methods to combine biometrics with cryptography. With this combination, we also address the privacy issue of biometric systems: revocability, template diversity, and privacy protection are added to the biometric verification systems. Finally, we also present a protocol for generating and sharing biometrics based crypto-biometric session keys. These systems are evaluated on publicly available iris and face databases
24

Crypto-processor - architecture, programming and evaluation of the security

Gaspar, Lubos 16 November 2012 (has links) (PDF)
Architectures of cryptographic processors and coprocessors are often vulnerable to different kinds of attacks, especially those targeting the disclosure of encryption keys. It is well known that manipulating confidential keys by the processor as ordinary data can represent a threat: a change in the program code (malicious or unintentional) can cause the unencrypted confidential key to leave the security area. This way, the security of the whole system would be irrecoverably compromised. The aim of our work was to search for flexible and reconfigurable hardware architectures, which can provide high security of confidential keys during their generation, storage and exchange while implementing common symmetric key cryptographic modes and protocols. In the first part of the manuscript, we introduce the bases of applied cryptography and of reconfigurable computing that are necessary for better understanding of the work. Second, we present threats to security of confidential keys when stored and processed within an embedded system. To counteract these threats, novel design rules increasing robustness of cryptographic processors and coprocessors against software attacks are presented. The rules suggest separating registers dedicated to key storage from those dedicated to data storage: we propose to partition the system into the data, cipher and key zone and to isolate the zones from each other at protocol, system, architectural and physical levels. Next, we present a novel HCrypt crypto-processor complying with the separation rules and thus ensuring secure key management. Besides instructions dedicated to secure key management, some additional instructions are dedicated to easy realization of block cipher modes and cryptographic protocols in general. In the next part of the manuscript, we show that the proposed separation principles can be extended also to a processor-coprocessor architecture. We propose a secure crypto-coprocessor, which can be used in conjunction with any general-purpose processor. To demonstrate its flexibility, the crypto-coprocessor is interconnected with the NIOS II, MicroBlaze and Cortex M1 soft-core processors. In the following part of the work, we examine the resistance of the HCrypt cryptoprocessor to differential power analysis (DPA) attacks. Following this analysis, we modify the architecture of the HCrypt processor in order to simplify its protection against side channel attacks (SCA) and fault injection attacks (FIA). We show that by rearranging blocks of the HCrypt processor at macroarchitecture level, the new HCrypt2 processor becomes natively more robust to DPA and FIA. Next, we study possibilities of dynamically reconfiguring selected parts of the processor - crypto-coprocessor architecture. The dynamic reconfiguration feature can be very useful when the cipher algorithm or its implementation must be changed in response to appearance of some vulnerability. Finally, the last part of the manuscript is dedicated to thorough testing and optimizations of both versions of the HCrypt crypto-processor. Architectures of crypto-processors and crypto-coprocessors are often vulnerable to software attacks targeting the disclosure of encryption keys. The thesis introduces separation rules enabling crypto-processor/coprocessors to support secure key management. Separation rules are implemented on novel HCrypt crypto-processor resistant to software attacks targetting the disclosure of encryption keys
25

Search for the R(3520) crypto-exotic state at BABAR

Sherwood, Daniel January 2008 (has links)
Motivated by the recent discoveries of exotic and possible crypto-exotic states, presented in this thesis is an inclusive search for the production of a crypto-exotic baryon state called R(3520) with hidden charm in e+e− interactions at a centre of mass energy of 10.58 GeV in the data collected at the energy Υ(4S) resonance with the BABAR detector using a data set of 228 fb−1. Hints about the existence of the R(3520) state were reported in an analysis of data from a 2m hydrogen bubble chamber experiment at CERN. Two decay modes of the R(3520) resonance were investigated in this thesis R(3520) → pK+π−π−K0 S and R(3520) → pK+π−K∗−. The invariant mass spectra of the two final states were analysed and no evidence for the state was observed. Therefore, Upper limits were set on the differential cross section for the production of the R(3520) as a function of the momentum in the centre of mass frame. Using these differential cross sections the total cross sections were calculated with two different hypotheses for the width of the resonance, 1MeV/c2 and 7MeV/c2, with the additional assumption that the momentum spectrum for the production of state is flat. The upper limits for the total cross section production of the R(3520) for the decay mode p π− π− K+ K0 S were calculated to be 32 fb/GeV/c (48 fb GeV/c) with the 1MeV/c2 (7 MeV/c2) width. For the decay mode p π− K+ K∗− the upper limits on the total cross section were 62 fb/ GeV/c (93 fb/ GeV/c) for the 1MeV/c2 (7 MeV/c2) width hypotheses. The studies were repeated with the additional requirement that there was an additional antiproton in the event. The invariant mass spectra were analysed and no evidence for the state was found. Therefore, upper limits were calculated on the differential cross sections and the total cross sections for the production of this state. The upper limits for the total cross section production of the R(3520) for the decay mode p π− π− K+ K0 S were calculated to be 25 fb/GeV (36 fb/ GeV) with the 1 MeV/c2 (7 MeV/c2) width. For the decay mode p π− K+ K∗− the upper limits on the total cross section were 62 fb/GeV/c (83 fb/ GeV/c) for the 1MeV/c2 (7 MeV/c2) width hypotheses. This shows that the nonobservance of the state was unaffected by the condition that the baryon number was conserved in the event. The thesis also investigates the feasibility of using a new evolutionary algorithm, Gene Expression Programming, for an event selection problem relevant for the physics analysis presented here. The new methods allowed automatic identification of selection criteria similar to those based on cuts applied on event variables. This showed the feasibility of the new method.
26

The Role of Mediums in Distributed Learning

January 2019 (has links)
abstract: The advancement of technology has transformed information consumption into an accessible and flexible process. The open learning ecosystem that exists online relies on self-direction. Learners are able to effectively fulfill personal learning goals with preferred content forms, specifically by utilizing Massive Open Online Courses (MOOC). It is essential to investigate the role of mediums in distributed learning to initiate human-centric design changes that best support the learner. This study provides insight into how choice influences self-learning and highlights the major engagement difficulties of MOOCs. Significant attrition was experienced while issuing text and audio material to participants for three weeks. Although this prevented valid statistical tests from being run, it was clear that text was the most desirable and effective medium. Students that read exhibited the highest comprehension levels and selected it as their de-facto consumption method even if audio was made available. Since this study involved complex topics, this supported the transient information effect. Future studies should focus deeply on the structure of online courses by implementing personable engagement features that improve overall participation rate. / Dissertation/Thesis / Masters Thesis Defense Presentation / Masters Thesis Human Systems Engineering 2019
27

Literatura Judeochicana: El Reclamo De La Herencia Cripto-judía Sudoesteña

January 2019 (has links)
abstract: ABSTRACTO La identidad y el pluralismo se debaten cuando hablamos de dos escritoras chicanas. Ellas reclaman una herencia judía e indígena en sus obras literarias: María Speaks: Journeys into the Mysteries of the Mother in My Life (2004) de Sarah Amira de la Garza y The Desert Remembers My Name:On Family and Writing (2007) de Kathleen Alcalá. En sus obras se examina el proceso de la construcción de identidad dentro de la comunidad cripto-judía en el suroeste de los Estados Unidos. Dicha comunidad ejemplifica y pone en cuestión la construcción de la identidad en el mundo moderno, deconstruyendo la historia tradicional. Se aplican dos conceptos derivados del estructuralismo para analizar el proceso de integrar una identidad más en identidades ya existentes. Bricolaje, concepto teórico de Claude Lévi-Strauss en su obra: El pensamiento salvaje (1962); bricolaje proporciona el modelo a seguir para entender los diferentes patrones culturales que conforman la construcción de una identidad. Jonglerie de Seth Kunin o la manipulación de las identidades, extraído del artículo: “Juggling Identities Among the Crypto-Jews of the American Southwest” (2001). Acudimos al deconstructivismo de Jacques Derrida y al poscolonialismo de Gloria Anzaldúa y Emma Pérez. Este estudio revela que María Speaks deconstruye una educación católica al haber contradicciones eclesiásticas y cotidianas que producen un agudo sufrimiento en el sujeto femenino, ejerciendo como bricoleur, éste acude a la historia chicana de resistencia, a los mitos aztecas y coloniales, y al conocimiento y creencias judías para construir una nueva identidad chicana que incluye la cara sefardita. En The Desert Remembers my Name, el sujeto femenino, partiendo de una conciencia mexicoamericana de los 1950 y los 1960 donde se dan indicios culturales judíos, deconstruye su temprana identidad chicana y, como bricoleur, emprende investigaciones históricas y de familia para recuperar hechos, figuras, prácticas y símbolos para reconstruir una identidad sefardita y opata como parte de una actualizada identidad chicana. El método teórico aplicado, Bricolaje, Jonglerie, deconstructivismo y el poscolonialismo han sido útiles para recuperar la cara sefardita de la identidad chicana heterogénea. Creemos que este estudio representará un punto de partida para futuros estudios de la literatura judea-chicana. / Dissertation/Thesis / Masters Thesis Spanish 2019
28

Design And Systemc Implementation Of A Crypto Processor For Aes And Des Algorithms

Egemen, Tufan 01 December 2007 (has links) (PDF)
This thesis study presents design and SystemC implementation of a Crypto Processor for Advanced Encryption Standard (AES), Data Encryption Standard (DES) and Triple DES (TDES) algorithms. All of the algorithms are implemented in single architecture instead of using separate architectures for each of the algorithm. There is an Instruction Set Architecture (ISA) implemented for this Crypto Processor and the encryption and decryption of algorithms can be performed by using the proper instructions in the ISA. A permutation module is added to perform bit permutation operations, in addition to some basic structures of general purpose micro processors. Also the Arithmetic Logic Unit (ALU) structure is modified to process some crypto algorithm-specific operations. The design of the proposed architecture is studied using SystemC. The architecture is implemented in modules by using the advantages of SystemC in modular structures. The simulation results from SystemC are analyzed to verify the proposed design. The instruction sets to implement the crypto algorithms are presented and a detailed hardware synthesis study has been carried out using the tool called SystemCrafter.
29

Systèmes de cryptocalculs, compilation et support d’exécution / Cryptocomputing systems, compilation and runtime

Fau, Simon 22 March 2016 (has links)
Notre approche dans cette thèse était d'identifier où le chiffrement complètement homomorphe (FHE) pouvait être utilisé pour le domaine des sciences informatiques et de construire une plate-forme expérimentale qui nous permette de tester des algorithmes de traitement de l'information manipulant des données chiffrées. La première partie de cette thèse est consacrée à l'état de l'art. Nous présentons d'abord les systèmes de chiffrement homomorphes conçus avant 2008, puis nous présentons ceux adressant la problématique du chiffrement complètement homomorphe. Nous décrivons plusieurs méthodes de chiffrement d'intérêt pour cette thèse et discutons de leurs implémentations FHE. Enfin, nous présentons des circuits de Yao car ils peuvent résoudre des problèmes similaires que le FHE et nous parlons brièvement du chiffrement fonctionnel (FE). La deuxième partie de cette thèse présente nos contributions. Nous commençons par expliquer comment le FHE peut être utile dans divers scénarios et décrivons plusieurs cas d'utilisation pratique identifiés au cours de la thèse. Ensuite, nous décrivons notre approche pour effectuer des calculs sur des données chiffrées à l'aide du FHE et expliquons comment nous avons pu développer une plate-forme pour l'exécution dans le domaine chiffré d'une large gamme d'algorithmes en s'appuyant seulement sur l'addition et la multiplication homomorphes. Nous détaillons ensuite notre solution pour effectuer des requêtes privées sur une base de données chiffrées en utilisant le chiffrement homomorphe. Dans un dernier chapitre, nous présentons nos résultats expérimentaux. / Our approach in this thesis was to identify where FHE could be used in computer science and to build an experimental platform that allow us to test real-life algorithm running on homomorphically-encrypted data. The first part of this thesis is dedicated to the state of the art. We first present homomorphic encryption schemes designed before 2008 and then move to the Fully Homomorphic Encryption period. We describe several schemes of interest for this thesis and discuss FHE implementations. Finally, we present Yao’s garbled circuits as they can solve similar problems as FHE and briefly talk about Functional Encryption (FE). The second part of this thesis is for our contributions to the subject. We begin by explaining how FHE can be useful in various scenarios and try to provide practical use cases that we identified during the thesis. Then, we describe our approach to perform computations on encrypted data using FHE and explain how we were able to build on just the homomorphic addition and multiplication a platform for the execution in the encrypted domain of a wide range of algorithms. We then detail our solution for performing private queries on an encrypted database using homomorphic encryption. In a final chapter, we present our experimental results.
30

Segundo as judias costumavam fazer: as Dias-Fernandes e o criptojudaismo feminino no Pernambuco do século XVI

VEIGA, Suzana do Nascimento 17 June 2013 (has links)
Submitted by (lucia.rodrigues@ufrpe.br) on 2016-06-17T12:10:30Z No. of bitstreams: 1 Suzana do Nascimento Veiga.pdf: 1878862 bytes, checksum: 7ed920ff209c1dcacef56c4d0ea4f13e (MD5) / Made available in DSpace on 2016-06-17T12:10:30Z (GMT). No. of bitstreams: 1 Suzana do Nascimento Veiga.pdf: 1878862 bytes, checksum: 7ed920ff209c1dcacef56c4d0ea4f13e (MD5) Previous issue date: 2013-06-17 / Coordenação de Aperfeiçoamento de Pessoal de Nível Superior - CAPES / This paper analyzes the role of the women of the family Dias-Fernandes, who leaded by the matriarch Branca Dias, contributed to the preservation of a clandestine Judaism (Crypto-Judaism) in the province of Pernambuco during the sixteenth century. Regarding then, the social, political, economic and cultural settings which contributed to the formation of new subjects in the Portuguese overseas empire, among them, the New Christians who were the result of forced baptisms of Jews to Roman Catholicism, by a Royal decree in Portugal in the year 1497. With the birth of the New Christians, new forms of practices of a secret Judaism began to be arranged and started to be performed "indoors". Therefore, emerges in Portugal, and later in the Portuguese America, a female leadership of Crypto-Jewish services, since the women were primarily related to domestic religiosity. With this situation, the Church seeks to suppress the Jewish heresy, relying on the action of the Holy Office of the Inquisition, on courts in the Kingdom and on Visitations in the Colony of Brazil. From the inquisitorial persecution towards the Judaizing New Christians arises a documentation ensemble which will provides a construction about the Judaizers practices and the resistance made by the women of Jewish descent in the province of Pernambuco. / Este trabalho analisa a participação das mulheres da família Dias-Fernandes que, encabeçadas pela matriarca Branca Dias, contribuíram para a preservação de um judaísmo clandestino (criptojudaísmo) na Capitania de Pernambuco durante o século XVI. Observando para isso as configurações sociais, políticas e econômicas que contribuíram para a formação de novos sujeitos no império ultramarino português, entre estes os cristãos-novos, Sendo estes últimos, resultado de batismos forçados de judeus ao catolicismo Romano, por parte de decreto vindo do poder Régio em Portugal, no ano de 1497. A partir do nascimento do cristão-novo, começam a se configurar novas formas de práticas de um judaísmo secreto, que passa a ser perpetrado de “portas adentro”. Com isto acontece o surgimento em Portugal e, posteriormente, na América portuguesa, de uma liderança feminina dos cultos criptojudaicos, já que as mulheres estavam basicamente ligadas à religiosidade doméstica. Com essa situação, a Igreja procura agir de forma a reprimir a heresia judaica, contando com a ação do Santo Oficio da Inquisição, de tribunais no Reino e de Visitações à Colônia Brasileira. Com a perseguição inquisitorial aos cristãos-novos, especialmente às mulheres, surge, então, um conjunto de documentação que propiciará uma construção acerca das práticas judaizantes e da resistência feita pelas mulheres de ascendência judaica na Capitania de Pernambuco.

Page generated in 0.0351 seconds