• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 3
  • 2
  • 2
  • 1
  • Tagged with
  • 10
  • 2
  • 2
  • 2
  • 1
  • 1
  • 1
  • 1
  • 1
  • 1
  • 1
  • 1
  • 1
  • 1
  • 1
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
1

Handshake and Circulation Flow Control in Nanaphotonic Interconnects

Jayabalan, Jagadish 2012 August 1900 (has links)
Nanophotonics has been proposed to design low latency and high bandwidth Network-On-Chip (NOC) for future Chip Multi-Processors (CMPs). Recent nanophotonic NOC designs adopt the token-based arbitration coupled with credit-based flow control, which leads to low bandwidth utilization. This thesis proposes two handshake schemes for nanophotonic interconnects in CMPs, Global Handshake (GHS) and Distributed Handshake (DHS), which get rid of the traditional credit-based flow control, reduce the average token waiting time, and finally improve the network throughput. Furthermore, we enhance the basic handshake schemes with setaside buffer and circulation techniques to overcome the Head-Of-Line (HOL) blocking. The evaluations show that the proposed handshake schemes improve network throughput by up to 11x under synthetic workloads. With the extracted trace traffic from real applications, the handshake schemes can reduce the communication delay by up to 55%. The basic handshake schemes add only 0.4% hardware overhead for optical components and negligible power consumption. In addition, the performance of the handshake schemes is independent of on-chip buffer space, which makes them feasible in a large scale nanophotonic interconnect design.
2

Golden Handshakes at Commercial Banks

Dunn, Jessica 01 May 2013 (has links) (PDF)
Compensation systems are designed by boards of directors to encourage manager performance. Severance packages are intended to provide insurance for the CEO's human value. Frequently, however, severance packages are increased upon termination by boards of directors at will. These non-contractual severance payments are called discretionary severance pay. This study investigates discretionary severance pay at financial institutions surrounding the financial crisis. Financial institutions are of particular interest as they faced unique regulations limiting the amount of severance payable to departing CEOs. There is evidence that the boards of directors engaged in regulatory arbitrage by increasing payments for the consulting and non-compete component of severance pay and decreasing payments for other components of discretionary severance pay.
3

Pragmatic requirements communication the handshaking approach

Fricker, Samuel January 2009 (has links)
Zugl.: Zürich, Univ., Diss., 2009
4

Hlasová služba v integrovaných sítích / Voice Service in Integrated Networks

Yeftsifeyeu, Aliaksandr January 2014 (has links)
The master’s thesis presents routing protocols, SIP handshake, describes modern VoIP networks and its features. Thesis is primary focused on networks with integrated MPLS. The most known advantages and disadvantages were described of modern network based on such technology. Further, networks and a router with installed Cisco Call Manager Express 7.1 were configured, which is provided by CISCO. For recreating of fully working telephone network IP PBX10 has been used from SMC Networks. For connection between different phones within these integrated networks, SIP trunk was configured on SMC PBX10 as well as on router, which is connecting three configured Cisco IP phones. Each phone has its own number according to the dial plan. For calls from one network to another the special pattern has been established, so the number of each caller can be easily identified by added digit. On one of the CISCO routers was shown a configuration of MPLS and OSPF protocols. With an analyzer VePAL TX300e, the lab network has been measured to analyze QoS parameters of the network according to standard RFC 2544. Thesis also gives references to lab devices, which have been used accordingly to the work.
5

Held

Diamond, Erika 05 May 2014 (has links)
My work is a symptom of my ongoing quest to achieve immortality. I perpetually attempt to make permanent the traces we leave behind and the impressions we make upon each other. I use the body to portray boundaries – between the skin and the heart, comfort and disquiet, holding and letting go. The objects I make serve both as an agent for physical contact and as the commemoration of an ephemeral interaction. I create personal fossils, revealing the interstices formed when two bodies come into contact with one another. I use materials that reference endurance and longevity to record transient spaces whose edges continuously shift and whose membranes are particularly tenuous. This work is an ongoing catalog of the people in my life and my persistent efforts to hold on to those fleeting connections.
6

Varför hälsar du inte? : En studie i några muslimers tankar inför första mötet med en vägledare / Why don´t you greet me? : A study of some Muslim´s thougts about the first meeting whit a counselor

Arizcurinaga, Horea January 2011 (has links)
The study’s purpose is to find out how important cultural competence is for the guidance of people with multicultural backgrounds. I also want to illustrate that what is seen as normal in one culture may mean something different in another culture. The study will also in some extent explore culture clashes and its problems in the guidance context. The method used in the study is qualitative and the five respondents were all practicing Muslims. The theoretical point in the study is the constructivist. The thesis shows that the individuals compromise with their religious beliefs in order to meet their daily needs. A conclusion is that cultural competence is necessary, but also that the counselors approach proved to be of significant importance. / Undersökningens syfte var att ta reda på hur viktig kulturell kompetens är i vägledning av personer med multikulturell bakgrund. Jag vill även belysa att vad som ses som normalt i en kultur kan betyda något helt annat i en annan. Undersökningen går även in på kulturkrockar och dess problematik i samband med vägledning. Metoden som använts i undersökningen är kvalitativ, och de fem respondenter som intervjuades var alla praktiserande muslimer. Den teoretiska utgångspunkten i undersökningen är den konstruktivistiska. Undersökningen visar att individerna på olika sätt kompromissar för att få deras vardag att gå ihop med sin religiösa trosuppfattning. En slutsats som drogs är att kulturell kompetens till viss del är nödvändig, dock är det vägledarens förhållningssätt som är avgörande för om det blir ett lyckat möte.
7

Berörd.. och förförd? : En studie av interpersonell beröring i butiksmiljö / Touched.. and seduced? : A study of interpersonal touch in theretail setting

Johansson, Rickard, Krnjajic, Alexander January 2012 (has links)
Syfte: Syftet med studien är att undersöka hur interpersonell beröring från en anställd, i form av ett handslag, förändrar kundens uppfattning av shoppingupplevelsen. Vidare ämnar studien att väcka intresse för ämnet likväl som att ge rekommendationer för vidare forskning av det taktila sinnets och den interpersonella beröringens betydelse i marknadsföringssammanhang. Metodik: Studien är utförd genom en kvantitativ undersökningsmetod med ett deduktivt angreppssätt. Ett teoretiskt ramverk presenteras, utifrån vilket hypoteser i sin tur har formulerats. För att kunna testa de framtagna hypoteserna har ett fältexperiment utförts på Teknikmagasinet i Kalmar. Utifrån analyser av resultaten har generella slutsatser dragits, vilka ligger till grund för rekommendationer för framtida forskning inom ämnet sinnesmarknadsföring med fokus på det taktila sinnet och interpersonell beröring. Resultat: Studiens resultat visar vidare att interpersonell beröring, i form av ett handslag, påverkar shoppingupplevelsen på ett positivt sätt. Detta har dock ej kunnat säkerställas statistiskt. Resultaten visar vidare att ett handslag är en generellt accepterad form av interpersonell beröring inom social serviceinteraktion. Detta öppnar upp för möjligheten att implementera gesten i detaljhandelssammanhang, särskilt i interaktion mellan individer av manligt kön. / Purpose: The purpose of this study is to examine how interpersonal touch, in the form of a handshake from an employee, changes the customers evaluation of the shopping experience. Furthermore, this study intends to raise an interest for the subject as well as give recommendations for further research on the importance of both the tactile sense and interpersonal touch within the marketing context. Methodology: This study has been conducted through a quantitative research method, with a deductive approach. A theoretical framework is presented, from which hypotheses has been formulated. In order to test the formulated hypotheses, a field experiment has been conducted at Teknikmagasinets store in Kalmar. Based on the analysis of the results, general conclusions were drawn which is the basis of our recommendations for further research within the subject of sensory marketing, focusing on the tactile sense and interpersonal touch. Findings: The results of the study show that interpersonal touch, in the form of a handshake, affects the shopping experience in a positive way, although this is not statistically significant. The results further show that a handshake is a generally accepted form of interpersonal touch in social service interactions. This opens up for the possibility of implementation of the gesture within retail contexts, particularly within interactions between individuals of the male sex.
8

Útok na WiFi síť s využitím ESP32/8266 / WiFi Attacks Using ESP32/8266

Stehlík, Richard January 2021 (has links)
The goal of this thesis is an exploration of the possibilities of Espressif's ESP32 chips in combination with Espressif IoT Development Framework with intention of implementing well-known Wi-Fi attacks on this platform. In this work, multiple implementation proposals were done for deauthentication attack in two variants followed by WPA/WPA2 handshake capture, attack on PMKID, creation of rogue MitM access point, or brute-force attack on WPS PIN, and more. A universal penetration tool ESP32 Wi-Fi Penetration Tool was proposed and implemented, including deauthentication attacks with WPA/WPA2 handshake capture. This tool provides an easy way to configure and run malicious Wi-Fi attacks without any domain knowledge required from the user. The outcome of this work opens new attack vectors for the attacker, thanks to cheap, ultra-low powered, and lightweight ESP32 chips.
9

EU-kommuner? : En fallstudie om EU-handslaget / EU-municipalities? : A case study about the EU-handshake

Escobar Barzola, Karla January 2020 (has links)
In 2014 the Swedish government concluded from an investigation that Swedish insights into the EU were lacking. Therefore, in 2016 the EU-handshake was an initiative from the government to strengthen the relationship between the local level and the EU. The EU handshake was non-mandatory and where municipalities joined. In 2018 the Swedish Association of Local Authorities and Regions (SALAR) analysed the results of the municipalities and regions with the EU-handshake and concluded that 90 percent of the work was done in collaboration with actors from vertical-and horizontal levels. The study from SALAR did not however discuss how different actors from different levels made it possible for the municipalities to carry out their EU-handshake, and there is also no discussion on why the results of the EU-handshake differs. This study is going to concern itself with these knowledge gaps and investigate using a multilevel-governance theory as well as interviews with six municipalities´ from the south of Sweden. This study also provides new insights into municipalities role in EU-related work. The conclusion that can be drawn from this study is that: the relationship to EU has been strengthened through the execution of the municipalities´ EU-handshake with actors from the regional and local level.
10

On the security of authentication protocols on the web / La sécurité des protocoles d’authentification sur leWeb

Delignat-Lavaud, Antoine 14 March 2016 (has links)
Est-il possible de démontrer un théorème prouvant que l’accès aux données confidentielles d’un utilisateur d’un service Web (tel que GMail) nécessite la connaissance de son mot de passe, en supposant certaines hypothèses sur ce qu’un attaquant est incapable de faire (par exemple, casser des primitives cryptographiques ou accéder directement aux bases de données de Google), sans toutefois le restreindre au point d’exclure des attaques possibles en pratique?Il existe plusieurs facteurs spécifiques aux protocoles du Web qui rendent impossible une application directe des méthodes et outils existants issus du domaine de l’analyse des protocoles cryptographiques.Tout d’abord, les capacités d’un attaquant sur le Web vont largement au-delà de la simple manipulation des messages échangés entre le client et le serveur sur le réseau. Par exemple, il est tout à fait possible (et même fréquent en pratique) que l’utilisateur ait dans son navigateur un onglet contenant un site contrôlé par l’adversaire pendant qu’il se connecte à sa messagerie (par exemple, via une bannière publicitaire) ; cet onglet est, comme n’importe quel autre site, capable de provoquer l’envoi de requêtes arbitraires vers le serveur de GMail, bien que la politique d’isolation des pages du navigateur empêche la lecture directe de la réponse à ces requêtes. De plus, la procédure pour se connecter à GMail implique un empilement complexe de protocoles : tout d’abord, un canal chiffré, et dont le serveur est authentifié, est établi avec le protocole TLS ; puis, une session HTTP est créée en utilisant un cookie ; enfin, le navigateur exécute le code JavaScript retourné par le client, qui se charge de demander son mot de passe à l’utilisateur.Enfin, même en imaginant que la conception de ce système soit sûre, il suffit d’une erreur minime de programmation (par exemple, une simple instruction goto mal placée) pour que la sécurité de l’ensemble de l’édifice s’effondre.Le but de cette thèse est de bâtir un ensemble d’outils et de librairies permettant de programmer et d’analyser formellement de manière compositionelle la sécurité d’applicationsWeb confrontées à un modère plausible des capacités actuelles d’un attaquant sur le Web. Dans cette optique, nous étudions la conception des divers protocoles utilisés à chaque niveau de l’infrastructure du Web (TLS, X.509, HTTP, HTML, JavaScript) et évaluons leurs compositions respectives. Nous nous intéressons aussi aux implémentations existantes et en créons de nouvelles que nous prouvons correctes afin de servir de référence lors de comparaisons. Nos travaux mettent au jour un grand nombre de vulnérabilités aussi bien dans les protocoles que dans leurs implémentations, ainsi que dans les navigateurs, serveurs, et sites internet ; plusieurs de ces failles ont été reconnues d’importance critiques. Enfin, ces découvertes ont eu une influence sur les versions actuelles et futures du protocole TLS. / As ever more private user data gets stored on the Web, ensuring proper protection of this data (in particular when it transits through untrusted networks, or when it is accessed by the user from her browser) becomes increasingly critical. However, in order to formally prove that, for instance, email from GMail can only be accessed by knowing the user’s password, assuming some reasonable set of assumptions about what an attacker cannot do (e.g. he cannot break AES encryption), one must precisely understand the security properties of many complex protocols and standards (including DNS, TLS, X.509, HTTP, HTML,JavaScript), and more importantly, the composite security goals of the complete Web stack.In addition to this compositional security challenge, onemust account for the powerful additional attacker capabilities that are specific to the Web, besides the usual tampering of network messages. For instance, a user may browse a malicious pages while keeping an active GMail session in a tab; this page is allowed to trigger arbitrary, implicitly authenticated requests to GMail using JavaScript (even though the isolation policy of the browser may prevent it from reading the response). An attacker may also inject himself into honest page (for instance, as a malicious advertising script, or exploiting a data sanitization flaw), get the user to click bad links, or try to impersonate other pages.Besides the attacker, the protocols and applications are themselves a lot more complex than typical examples from the protocol analysis literature. Logging into GMail already requires multiple TLS sessions and HTTP requests between (at least) three principals, representing dozens of atomic messages. Hence, ad hoc models and hand written proofs do not scale to the complexity of Web protocols, mandating the use of advanced verification automation and modeling tools.Lastly, even assuming that the design of GMail is indeed secure against such an attacker, any single programming bug may completely undermine the security of the whole system. Therefore, in addition to modeling protocols based on their specification, it is necessary to evaluate implementations in order to achieve practical security.The goal of this thesis is to develop new tools and methods that can serve as the foundation towards an extensive compositional Web security analysis framework that could be used to implement and formally verify applications against a reasonably extensive model of attacker capabilities on the Web. To this end, we investigate the design of Web protocols at various levels (TLS, HTTP, HTML, JavaScript) and evaluate their composition using a broad range of formal methods, including symbolic protocol models, type systems, model extraction, and type-based program verification. We also analyze current implementations and develop some new verified versions to run tests against. We uncover a broad range of vulnerabilities in protocols and their implementations, and propose countermeasures that we formally verify, some of which have been implemented in browsers and by various websites. For instance, the Triple Handshake attack we discovered required a protocol fix (RFC 7627), and influenced the design of the new version 1.3 of the TLS protocol.

Page generated in 0.0417 seconds