• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 54
  • 9
  • 5
  • 4
  • 4
  • 3
  • 1
  • Tagged with
  • 101
  • 101
  • 37
  • 37
  • 25
  • 22
  • 21
  • 20
  • 18
  • 15
  • 14
  • 12
  • 12
  • 11
  • 10
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
81

An ethnographic case study of the agendas, participation and influence of stakeholders at an urban government primary school in Tigray, Ethiopia

Mitchell, Rafael January 2017 (has links)
This study provides an account of the agendas, participation and influence of management, teachers, students and parents at a primary school in Tigray, Ethiopia. A literature review revealed gaps in the knowledge of these stakeholders’ involvement in school leadership structures in the current national policy context. A broader review of the major traditions of school research informed the design of this ethnographic case study. Fieldwork at ‘Ketema School’ took place over an eight-month period in 2014, and involved participant observation, informant-led interviews, and the collection of institutional documents. Data collection focused on the meetings of various bodies, and the activities of a single class in Grade 6 and 7. Inductive analysis of the case data was supported by Atlas.ti. The study reveals a convergence of understandings about the purposes and processes of the school consistent with the state-authorised model of schooling for national development. Structures and processes of surveillance and control incentivise and normalise compliance with government directives. These include positions of distributed leadership and mechanisms of mutual surveillance and internal accountability through which teachers and students share responsibility for supervising peers and colleagues. For example, the student leaders of the ‘one-to-five’ networks perform an academic support and behavioural control function in relation to their peers; and gim gima is a practice of public critique used for exposing misconduct. Meetings and other participative spaces enable members of the school community to share their views on conditions in school according to their interests and priorities; however, these forums are dominated by management agendas, and school-level decisions are restricted by a strong external policy context. This study extends knowledge of school leadership practices in Ethiopia and informs wider debates around community participation, accountability and school autonomy in developing countries. Recommendations are made for sharing and strengthening democratic practices and for future research.
82

Power efficient and power attacks resistant system design and analysis using aggressive scaling with timing speculation

Rathnala, Prasanthi January 2017 (has links)
Growing usage of smart and portable electronic devices demands embedded system designers to provide solutions with better performance and reduced power consumption. Due to the new development of IoT and embedded systems usage, not only power and performance of these devices but also security of them is becoming an important design constraint. In this work, a novel aggressive scaling based on timing speculation is proposed to overcome the drawbacks of traditional DVFS and provide security from power analysis attacks at the same time. Dynamic voltage and frequency scaling (DVFS) is proven to be the most suitable technique for power efficiency in processor designs. Due to its promising benefits, the technique is still getting researchers attention to trade off power and performance of modern processor designs. The issues of traditional DVFS are: 1) Due to its pre-calculated operating points, the system is not able to suit to modern process variations. 2) Since Process Voltage and Temperature (PVT) variations are not considered, large timing margins are added to guarantee a safe operation in the presence of variations. The research work presented here addresses these issues by employing aggressive scaling mechanisms to achieve more power savings with increased performance. This approach uses in-situ timing error monitoring and recovering mechanisms to reduce extra timing margins and to account for process variations. A novel timing error detection and correction mechanism, to achieve more power savings or high performance, is presented. This novel technique has also been shown to improve security of processors against differential power analysis attacks technique. Differential power analysis attacks can extract secret information from embedded systems without knowing much details about the internal architecture of the device. Simulated and experimental data show that the novel technique can provide a performance improvement of 24% or power savings of 44% while occupying less area and power overhead. Overall, the proposed aggressive scaling technique provides an improvement in power consumption and performance while increasing the security of processors from power analysis attacks.
83

Flexibilitetens paradox : En makt- och professionsteoretisk studie om grundlärare i fritidshems yrkesidentitet / The paradox of flexibility : A power- and professional theory oriented study about primary school teachers in leisure centers professional identity

Johansson, Betina, Juntunen, Karolina January 2021 (has links)
Synen på professionen grundlärare i fritidshem undersöks genom en kvantitativ undersökning där platsannonser med tjänster riktade mot lärare i fritidshem studeras. Vidare görs även en kvalitativ undersökning där rektorer intervjuas för att få ett skolledarperspektiv på fritidshemmet och lärarna som arbetar där. Studien syftar till att undersöka om en välavgränsad och sammanhållen yrkesidentitet är görlig utifrån de förväntningar som finns och de förutsättningar som ges och diskuterar hur betydelsen av dessa möjligheter och hinder kan tolkas utifrån relevanta makt- och professionsstudier. Trots alla försök till flexibilitet genom att försöka hitta sin plats i organisationens olika delar är det uppenbart svårt att skapa en välavgränsad och sammanhållen yrkesidentitet när många av arbetsuppgifterna inte kommer organiskt, sprungna ur ett fritidspedagogiskt perspektiv på lärande. Istället är de pålagor där den obligatoriska skolundervisningen är norm vilket innebär att fritidshemslärarna hamnar i underläge. / The view of the profession of primary school teachers in leisure centers is examined through a quantitative study in which job advertisements with services aimed at teachers in leisure centers are studied. Furthermore, a qualitative study is also conducted where principals are interviewed to get a school leader perspective on the leisure center and the teachers who work there. The study aims to investigate whether a well-defined and cohesive professional identity is feasible based on the expectations that exist and the conditions that are given and discusses how the significance of these opportunities and obstacles can be interpreted based on relevant power- and professional studies. Despite all attempts at flexibility by trying to find their place in the different parts of the organization, it is obviously difficult to create a well-defined and cohesive professional identity when many of the tasks do not come organically, sprung from a leisure pedagogical perspective on learning. Instead, they are levies where compulsory schooling is the norm which means that the primary school teachers in leisure centers ends up at a disadvantage.
84

Útoky postranními kanály na čipové karty / Side channel attacks on chip cards

Matějka, Jiří January 2010 (has links)
This master thesis deals about the issues of chip cards’ side channels. Side channels are new method in cryptanalysis. Unlike classical cryptanalysis, which looks for weaknesses of mathematical structure of algorithms, side channel’s analysis use weaknesses of physical implementation of these algorithms. First part describes chip cards, their usage a security. There is mentioned the issue of cryptographic algorithms and their implementation on smart cards. There are described well-known side channels and examples of their abuse. Practical part of this thesis is focused on a proposal of a laboratory task, which demonstrates power-based side channel attack on smart card. There is designed laboratory workplace for this task, software for measurement and analysis is implemented in development tool LabVIEW. In the last part is this attack realized, the target of this attack is a standard SIM card.
85

Kryptoanalýza moderních kryptografických modulů / Cryptanalysis of modern cryptographic devices

Fördős, András January 2015 (has links)
The thesis focuses on power analysis of modern cryptographic modules. The first part contains a brief introduction to the topic of the power side channel and basic methods of analyzes. The text describes the process of comparison of modules and a short description of devices found. In the practical part two modules has been selected for the implementation of the encryption algorithm AES-128. The first module was the chip card Gemalto .NET v2 and the second one was the Raspberry Pi. A workplace has been created for these modules which allowed to measure the power consumption of the algorithm AES. Differential Power Analysis has been made using the captured results. In its conclusion the work presents the results in tables and samples of source codes. Graphs were made from the results captured on the Raspberry Pi and from the results of the Differential Power Analysis.
86

Klasifikátory proudových otisků / Classifiers of power patterns

Zapletal, Ondřej January 2014 (has links)
Over the last several years side-channel analysis has emerged as a major threat to securing sensitive information in cryptographic devices. Several side-channels have been discovered and used to break implementations of all major cryptographic algorithms (AES, DES, RSA). This thesis is focused on power analysis attacks. A variety of power analysis methods has been developed to perform these attacks. These methods include simple power analysis (SPA), differential power analysis (DPA), template attacks, etc. This work provides comprehensive survey of mentioned methods and also investigates the application of a machine learning techniques in power analysis. The considered learning techniques are neural networks and support vector machines. The final part of this thesis is dedicated to implemenation of the attack against protected software AES implementation which is used in the DPA Contest.
87

Energiövervakning och styrning av snarta hem / Energy monitoring and controlling of smart homes

Klint, Simon, Laveskog, Magnus January 2014 (has links)
Energimätning och övervakning kan bidra till minskad energiförbrukning genom att hjälpa en användare att ta beslut över energianvändandet. Valet av examensarbete gjordes p.g.a. behovet att ge användarna möjlighet att påverka sin energiförbrukning och övervaka sina elprodukter. Ett koncept togs fram där toppvärden på spänning och ström, effektfaktor, spänning-ens vågform, aktiv, reaktiv och skenbar effekt mättes. Samtliga värden skickades till en server som lagrade informationen och innehöll en hem-sida för presentation. Användaren kunde därefter ta beslut om att stänga av eller på produkterna via hemsidan. Systemet kompletterades även med möjligheten att öka övervakningen med hjälp av externa sensorer. Ett re-sultat av arbetet blev en prototyp som demonstrerar konceptet, ett annat resultat var flertalet möjliga förbättringar som kan göras för vidareutveckl-ing av konceptet. / Energy monitoring can lead to lowering energy consumption. This infor-mation would help the user to make decisions in regards to the power us-age. The measurements can also give the user the possibility to study the power quality to find bad loads and minimize the effects on the power grid. The choice of thesis was done to give the users the possibility to affect and monitor their environmental effect in a way that is otherwise not possible. A concept was developed that measure the voltage and current peak, the voltage and current RMS, power factor and the voltage waveform. The measurements are then sent to a server that is also containing a website. With the website the user can monitor their power usage and turn on or off the power consumers on the website. Added to the system is also the pos-sibility to add external sensors to increase the monitoring. The result of the project is a functioning concept to demonstrate. Another big result is the amount of improvements discovered to make it a really good base to con-tinue developing on.
88

Electric sustainability analysis for concrete 3D printing machine

Ramírez Jiménez, Guillermo January 2019 (has links)
Nowadays, manufacturing technologies become more and more aware of efficiency and sustainability. One of them is the so called 3D printing. While 3D printing is often linked to plastic, the truth is there are many other materials that are being tested which could have several improvements over plastics.One of these options is stone or concrete, which is more suitable the architecture and artistic fields. However, due to its nature, this new technology involves the use of new techniques when compared to the more commonly used 3D printers. This implies that it could interesting to know how much energy efficient these techniques are and how can they be improved in future revisions.This thesis is an attempt to disclose and analyze the different devices that make up one of these printers and with this information, build a model that accurately describes its behavior.For this purpose, the power is measured at many points and later it is analyzed and fitted to a predefined function. After the fitting has been done, an error is calculated to show how accurate the model is when compared to the original data.It was found that many of these devices produce power spikes due to its nonlinear behavior. This behavior is usually related to switching, and can avoided with different devices.Finally, some advice is given focused on future research and revisions, which could be helpful for safety, efficiency and quality. / Numera blir tillverkningstekniken alltmer medveten om effektivitet och hållbarhet. En av dem är den så kallade 3D­utskriften. Medan 3D­utskrift ofta är kopplad till plast, är verkligheten att det finns många andra material som testas, vilket kan ha flera förbättringar över plast.Ett av dessa alternativ är sten eller betong, vilket är mer lämpligt inom arkitektur och konstnärliga fält. På grund av sin natur inbegriper denna nya teknik användningen av nya tekniker jämfört med de vanligare 3D­skrivarna. Detta innebär att det kan vara intressant att veta hur mycket mer energieffektiva dessa tekniker är och hur de kan förbättras i framtida revisioner.Denna avhandling är ett försök att studera och analysera de olika enheter som utgör en av dessa skrivare och med denna information, bygga en modell som exakt beskriver dess beteende.För detta ändamål mäts effekten på många punkter och senare analyseras och anpassas den till en fördefinierad funktion. Efter anpassning har gjorts beräknas felet för att visa hur exakt modellen är jämfört med originaldata.Det visade sig att många av dessa enheter producerar spännings­spikar på grund av dess olinjära beteende. Detta beteende är vanligtvis relaterat till omkoppling och kan undvikas med olika enheter.Slutligen ges några råd om framtida forskning och revideringar, vilket kan vara till hjälp för säkerhet, effektivitet och kvalitet.
89

A Side Channel Attack on a Higher-Order Masked Software Implementation of Saber / En Sidokanalsattack på en Högre-Ordnings Maskad Mjukvaruimplementation av Saber

Paulsrud, Nils January 2022 (has links)
One of the key security aspects which must be evaluated for cryptosystems is their resistance against side-channel attacks. Masking is a commonly used countermeasure against side-channel attacks, in which the secret to be protected is partitioned into multiple shares using random “masks”. A k-order masked implementation uses k+1 shares. Masked implementations are available for the key encapsulation mechanism of Saber, a finalist in the NIST post-quantum cryptography standardization project. Though Saber has not been selected for standardization, it is similar to the selected CRYSTALS-Kyber, and may therefore have similar leakage. In this thesis, a side-channel attack against a higher-order masked implementation of Saber is attempted. A previous attack on first-order masked Saber using a deep learning-based approach is used as a starting point, though differences in the implementations make the attack not directly applicable to the higher-order case. A byte-wise leakage is found in the higher-order masked implementation, and two different attacks on this leakage point are considered. The first uses the Hamming weights of bytes and is able to recover Hamming weights of individual shares but not the complete message or secret keys from 2nd-order masked Saber. The other uses a method from a different previous side-channel attack in which message bytes are recovered using biased deep learning models. This method successfully recovers all message bytes from 1st-order masked Saber and is shown to successfully recover byte values from 2nd-order masked Saber by training multiple biased models and selecting the best performing models from these, though this also requires a much larger amount of attack data than the 1st-order masking case. This shows that a bytewise leakage in higher-order masked Saber can be exploited using a power analysis side-channel attack, though recovering the complete message and secret keys remains as future work. / En av de främsta säkerhetsaspekterna som måste utvärderas för krypteringsalgoritmer är resistens mot sidokanalsattacker. Maskning är en av de vanligaste åtgärderna för att skydda mot sidokanalsattacker, där känslig information partitioneras i flera delar med hjälp av slumpmässiga värden. En maskning av ordning k använder k+1 delar. Maskade implementationer finns tillgängliga för Saber, en av finalisterna NISTs postkvantkryptografiska standardiseringsprojekt. Saber har inte valts som standard, men har många likheter med den valda standarden CRYSTALS-Kyber och kan därför ha liknande sårbarheter. I detta examensarbete utförs en sidokanalsattack på en högre ordnings maskad implementation av Saber. En tidigare attack på första ordningens maskad Saber används som utgångspunkt, men skillnader i implementationen gör att denna attack inte kan användas direkt. Ett läckage på byte-nivå hittads i den högre ordnings maskade implementationen, och två olika attacker utförs. Den första, som använder Hammingvikten av en byte i meddelandet, kunde erhålla Hammingvikterna för individuella delar av det maskade meddelandet, men inte det ursprungliga meddelandet. Den andra attacken använder en metod från en tidigare sidokanalsattack där meddelanden kunde erhållas med hjälp av partiska djupinlärningsmodeller. Den här metoded kunde användas för att erhålla alla bytevärden från meddelandet med fösta ordningens maskning. Med betydligt mer data och genom att träna ett flertal djupinlärningsmodeller och sedan välja de bästa från bland dessa kunda även vissa bytevärden erhållas från andra ordningens maskning. Detta visar att denna svaghet på byte-nivå kan användas vid en attack på högre ordnings maskad Saber, men det återstår att extrahera hela meddelandet och hemliga nycklar.
90

Power and Electro-Magnetic Side-Channel Attacks : threats and countermeasures / Attaques par Canaux Auxiliaires en Consommation et Electro-Magnétique : menaces et contremesures

Lomne, Victor 07 July 2010 (has links)
En cryptographie classique, un algorithme de chiffrement est considéré comme une boîte noire, et un attaquant n'a accès qu'aux textes clairs et chiffrés. Mais un circuit cryptographique émet aussi des informations sensibles lors d'une opération cryptographique, comme sa consommation de courant ou ses émissions électro-magnétiques. Par conséquent, différentes techniques, appelées attaques par canaux auxiliaires, permettent d'exploiter ces fuites d'informations physiques pour casser des algorithmes cryptographiques avec une complexité très faible en comparaison avec les méthodes de la cryptanalyse classique. Dans ce travail, les attaques par canaux auxiliaires basées sur la consommation de courant ou les émissions électro-magnétiques sont d'abord étudiées d'un point de vue algorithmique, et différentes améliorations sont proposées. Ensuite, une attention particulière est consacrée à l'exploitation du canal auxiliaire électro-magnétique, et un flot de simulation des radiations magnétiques des circuits intégrés est proposé et validé sur deux microcontrôleurs. Finalement, certaines contremesures permettant de protéger les algorithmes de chiffrement contre ces menaces, basées sur des styles de logique équilibrées, sont présentées et évaluées. / In cryptography, a cipher is considered as a black-box, and an attacker has only access to plaintexts and ciphertexts. But a real world cryptographic device leaks additionnal sensitive informations during a cryptographic operation, such as power consumption or electro-magnetic radiations. As a result, several techniques, called Side-Channel Attacks, allow exploiting these physical leakages to break ciphers with a very low complexity in comparison with methods of classical cryptanalysis. In this work, power and electro-magnetic Side-Channel Attacks are firstly studied from an algorithmic point-of-view, and some improvements are proposed. Then, a particular attention is given on the exploitation of the electro-magnetic side-channel, and a simulation flow predicting magnetic radiations of ICs is proposed and validated on two microcontrollers. Finally, some countermeasures allowing to protect ciphers against these threats, based on balanced logic styles, are presented and evaluated.

Page generated in 0.0997 seconds