• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 2
  • Tagged with
  • 4
  • 4
  • 2
  • 2
  • 1
  • 1
  • 1
  • 1
  • 1
  • 1
  • 1
  • 1
  • 1
  • 1
  • 1
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
1

Supporting Transparent Distributed Messaging for Dataflow Applications in Power Electronics Control Systems

Mody, Parool K. 12 January 2004 (has links)
This thesis presents the design and implementation of a transparent messaging protocol for distributed communication between processors. The processors are designed using dataflow architecture. The protocol ensures transparent asynchronous communication between distributed processes. The protocol is designed such that an application can run without change in virtually any kind of distributed configuration, where configuration is the number of controllers used in the system plus the processor allocation strategy used. It also enables an automated processor allocation strategy to transparently configure an application for any number of processor nodes without requiring any changes or recompilation. The protocol works well even for single-controller applications and for a pre-defined allocation of processors to controllers. The thesis further includes an analysis of the time required for one complete cycle of inter-processor communication. / Master of Science
2

On secure messaging

Cohn-Gordon, Katriel January 2018 (has links)
What formal guarantees should a secure messaging application provide? Do the most widely-used protocols provide them? Can we do better? In this thesis we answer these questions and with them give a formal study of modern secure messaging protocols, which encrypt the personal messages of billions of users. We give definitions and analyses of two protocols: one existing (Signal) and one new (ART). For Signal, we begin by extending and generalising classic computational models, in order to apply them to its complex ratcheting key derivations. With a threat model in mind we also define a security property, capturing strong secrecy and authentication guarantees including a new one which we call "post-compromise security". We instantiate Signal as a protocol in our model, stating its security theorem and sketching a computational reduction. Signal only supports encrypting messages between two devices, and so most implementers have built custom protocols on top of it to support group conversations. These protocols usually provide weaker security guarantees, and in particular usually do not have post-compromise security. We propose a new protocol called ART, whose goal is to bring Signal's strong security properties to conversations with multiple users and devices. We give a design rationale and a precise definition of ART, and again generalise existing computational models in order to formally specify its security properties and sketch a security reduction. ART has enjoyed widespread interest from industry, and we aim to turn it into an open standard for secure messaging. To that end, we have brought it to the IETF and formed a working group called Messaging Layer Security, with representatives from academia as well as Facebook, Google, Twitter, Wire, Cisco and more. Through MLS, we hope to bring ART's strong guarantees to practical implementations across industry. After concluding our analyses we pause for a moment, and start looking towards the future. We argue that for complex protocols like Signal and ART we are reaching the limits of computational methods, and that the future for their analysis lies with symbolic verification tools. To that end we return to the symbolic model and give a number of case studies, in each one showing how a traditional limitation of symbolic models can in fact be seen as a modelling artefact.
3

Astronomy Software Integration with OpenSpace

Bihi, Aniisa, Granström, Johanna January 2020 (has links)
This thesis aimed to create a messaging protocol for OpenSpace to interoperate with other astronomy software. The goal was to create a messaging standard that was not language-dependent and could be implemented by any astronomy software. To establish an asynchronous communication between OpenSpace and connected software, the Transmission Control Protocol (TCP), threading, and Peer-To-Peer (P2P) were the techniques mainly used. TCP was used to achieve reliable communication between software connected to the network. The enabling of two-way communication was solved by threading. P2P was used as a network communication architecture to share resources between the connected software. By using Unicode characters expressed through UTF-8, the Unicode Standard was used to encode messages sent. The messages are structured by combinations of different sizes of bytes and are sent and received as binary strings. All messages contain a header and the data being sent. Different message types were created to specify which type of data is sent. The protocol works primarily between OpenSpace and Glue but is not limited to these software. The implementation serves as the basis of the messaging protocol for OpenSpace, where Glue represents future software integrations.
4

An Open and Nonproprietary Decentralized Messaging Protocol : Operating Entirely on the Internet Computer Blockchain / Ett Öppet och Icke-proprietärt Decentraliserat Meddelandeprotokoll : Fullständigt Baserad på Blockkedjan Internet Computer

Ellebrink, Gabriel January 2022 (has links)
Even when end-to-end encryption is used in centralized messaging services, problems related to security, privacy, availability, and transparency remain. These problems can be avoided or reduced by using a decentralized architecture. The most notable previous attempts at decentralized messaging protocols have been based on peer-to-peer or federated networks. In a federated network, anyone can run servers that clients interact with and that interoperates with other servers in the network, whereas there is no distinction between clients and servers in a peer-to-peer network. Current peer-to-peer messaging protocols lack functionality that users expect from a messaging service, such as multi-device history and asynchronous messaging. These problems are currently being circumvented through centralized components. Current federated messaging protocols can provide most of the functionality that users demand from a messaging service but suffer from other problems. Federated protocols commonly have uncertainty in terms of interoperability in the network. Furthermore, federated messaging protocols require users to trust one node through which they send messages and assume that users have sufficient knowledge to make the correct decision of which node to trust. Users have been shown to become concentrated on one or a few nodes, which leads to many of the problems with a centralized messaging service. This study presents a decentralized messaging protocol that operates on so-called canister smart contracts on the Internet Computer blockchain. The Internet Computer operates on nodes provided by independent data centers with a consensus model that allow up to one-third of the data centers to be faulty or malicious. The presented messaging protocol allows for messages to be sent from one public key to a collection of public keys and stores the messages on the Internet Computer. New canister smart contracts are created once the previous ones are out of memory to provide theoretically infinite scalability. The evaluation of the presented messaging protocol shows that it takes approximately 5 seconds to send a message and less than 1 second to retrieve messages. Furthermore, the cost of sending and storing one million messages with a size of 100 kB for one year is estimated at $4,200. / Centraliserade meddelandetjänster kan förbättras gällande säkerhet och integritet med hjälp av end-to-end-kryptering. Det finns dock fortfarande problem med säkerhet, integritet, tillgänglighet och öppenhet i centraliserade meddelandetjänster. Dessa problem kan undvikas eller minskas genom att använda en decentraliserad arkitektur. De mest anmärkningsvärda tidigare försök på decentraliserade meddelandeprotokoll har baserats på peer-to-peer- eller federerade nätverk. De nuvarande peer-to-peer-protokollen för meddelandehantering saknar funktionalitet som användare förväntar sig av en meddelandetjänst, exempelvis historik på flera enheter och asynkrona meddelanden. Dessa problem kringgås för närvarande genom centraliserade komponenter. De nuvarande federerade meddelandeprotokollen kan tillhandahålla de flesta av de funktioner som användare förväntar sig av en meddelandetjänst, men lider av andra problem. Federerade protokoll är ofta osäkra när det gäller driftskompatibilitet i nätverket. Dessutom kräver federerade meddelandeprotokoll att användarna litar på en nod som de skickar meddelanden genom, och förutsätter att användarna har tillräckligt med kunskap för att fatta rätt beslut om vilken nod de ska lita på. Det har visat sig att användarna samlas på en eller ett fåtal noder, vilket leder till många av de problem som finns i en centraliserad meddelandetjänst. I den här studien presenteras ett decentraliserat meddelandeprotokoll som är uppbyggt av, så kallade, canister smart contracts på blockkedjan Internet Computer. Internet Computer fungerar på noder som tillhandahålls av oberoende datacenter med en konsensusmodell som tillåter att upp till en tredjedel av datacentren kan vara felaktiga eller illvilliga. Det presenterade meddelandeprotokollet gör det möjligt att skicka meddelanden från en offentlig nyckel till en samling offentliga nycklar och lagrar meddelandena på Internet Computer. Nya canister smart contracts skapas när de föregående har slut på minne för uppnå teoretiskt sett oändlig skalbarhet. Utvärderingen av det presenterade meddelandeprotokollet visar att det tar ungefär 5 sekunder att skicka ett meddelande och mindre än 1 sekund att hämta meddelanden. Dessutom uppskattas kostnaden för att skicka och lagra en miljon meddelanden med en storlek på 100 kB i ett år till 4200 dollar.

Page generated in 0.0903 seconds