• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 433
  • 38
  • 35
  • 29
  • 19
  • 11
  • 8
  • 8
  • 8
  • 8
  • 8
  • 8
  • 7
  • 4
  • 4
  • Tagged with
  • 757
  • 757
  • 464
  • 347
  • 184
  • 182
  • 159
  • 122
  • 112
  • 112
  • 108
  • 103
  • 100
  • 86
  • 84
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
501

Validity and accuracy issues in electronic commerce with specific reference to VPN's

13 August 2012 (has links)
M.Comm. / Business have traditionally relied on private leased lines to link remote office together so that distant workers could share information over a Wide Area Network (WAN). However, while providing a high degree of privacy, leased lines are expensive to set up and maintain. The Internet is fast becoming a requirement for supporting business operations in the global economy. The major concern in using a public network, like the Internet, for data exchange is the lack of security. The Internet was designed to be an "open" network, accessible to anyone with low or none security consideration. Virtual Private Networks (VPN) using Point-to-Point Tunneling Protocol (PPTP) has emerged as a relatively inexpensive way to solve this problem. The primary objective of this dissertation is to evaluate validity and accuracy issues in electronic commerce using VPN as a secure medium for data communication and transport over the Internet. The inherent control features of PPTP were mapped to data communication control objectives and the control models show how these address validity, completeness and accuracy. After analysing and evaluating the inherent control features of PPTP, the overall result is that: PPTP enables a valid communication link to be established with restricted access (validity); the PPTP communication link remains private for the full time of the connection (validity); data can be sent accurately and completely over the PPTP connection and remains accurate during transmission (accuracy); and all data sent is completely received by the receiver (accuracy). By deploying a Point-to-Point Tunneling Protocol for virtual private networking, management can mitigate the risk of transmitting private company and business data over the Internet. The PPTP analysis and evaluation models developed intend to give the auditor a control framework to apply in practice. If the auditor needs to perform a data communication review and finds that a virtual private network has been established using PPTP, the control models can assist in providing knowledge and audit evidence regarding validity and accuracy issues. The auditor should however, not review PPTP in isolation. Validity and accuracy control features inherent to TCP/IP and PPP should also be considered as well as controls on higher levels, e.g. built-in application controls.
502

Enabling access for mobile devices to the web services resource framework

Unknown Date (has links)
The increasing availability of Web services and grid computing has made easier the access and reuse of different types of services. Web services provide network accessible interfaces to application functionality in a platform-independent manner. Developments in grid computing have led to the efficient distribution of computing resources and power through the use of stateful web services. At the same time, mobile devices as a platform of computing have become a ubiquitous, inexpensive, and powerful computing resource. Concepts such as cloud computing has pushed the trend towards using grid concepts in the internet domain and are ideally suited for internet-supported mobile devices. Currently, there are a few complete implementations that leverage mobile devices as a member of a grid or virtual organization. This thesis presents a framework that enables the use of mobile devices to access stateful Web services on a Globus-based grid. To illustrate the presented framework, a user-friendly mobile application has been created that utilizes the framework libraries do to demonstrate the various functionalities that are accessible from any mobile device that supports Java ME. / by Jan Christian Mangs. / Thesis (M.S.C.S.)--Florida Atlantic University, 2008. / Includes bibliography. / Electronic reproduction. Boca Raton, Fla., 2008. Mode of access: World Wide Web.
503

A Study on Partially Homomorphic Encryption Schemes

Unknown Date (has links)
High processing time and implementation complexity of the fully homomorphic encryption schemes intrigued cryptographers to extend partially homomorphic encryption schemes to allow homomorphic computation for larger classes of polynomials. In this thesis, we study several public key and partially homomorphic schemes and discuss a recent technique for boosting linearly homomorphic encryption schemes. Further, we implement this boosting technique on CGS linearly homomorphic encryption scheme to allow one single multiplication as well as arbitrary number of additions on encrypted plaintexts. We provide MAGMA source codes for the implementation of the CGS scheme along with the boosted CGS scheme. / Includes bibliography. / Thesis (M.S.)--Florida Atlantic University, 2017. / FAU Electronic Theses and Dissertations Collection
504

Unifying the conceptual levels of network security through the use of patterns

Unknown Date (has links)
Network architectures are described by the International Standard for Organization (ISO), which contains seven layers. The internet uses four of these layers, of which three are of interest to us. These layers are Internet Protocol (IP) or Network Layer, Transport Layer and Application Layer. We need to protect against attacks that may come through any of these layers. In the world of network security, systems are plagued by various attacks, internal and external, and could result in Denial of Service (DoS) and/or other damaging effects. Such attacks and loss of service can be devastating for the users of the system. The implementation of security devices such as Firewalls and Intrusion Detection Systems (IDS), the protection of network traffic with Virtual Private Networks (VPNs), and the use of secure protocols for the layers are important to enhance the security at each of these layers.We have done a survey of the existing network security patterns and we have written the missing patterns. We have developed security patterns for abstract IDS, Behavior–based IDS and Rule-based IDS and as well as for Internet Protocol Security (IPSec) and Transport Layer Security (TLS) protocols. We have also identified the need for a VPN pattern and have developed security patterns for abstract VPN, an IPSec VPN and a TLS VPN. We also evaluated these patterns with respect to some aspects to simplify their application by system designers. We have tried to unify the security of the network layers using security patterns by tying in security patterns for network transmission, network protocols and network boundary devices. / Includes bibliography. / Dissertation (Ph.D.)--Florida Atlantic University, 2014. / FAU Electronic Theses and Dissertations Collection
505

Physical Layer Security of Wireless Transmissions Over Fading Channels

Unknown Date (has links)
The open nature of the wireless medium makes the wireless communication susceptible to eavesdropping attacks. In addition, fading and shadowing significantly degrade the performance of the communication system in the wireless networks. A versatile approach to circumvent the issues of eavesdropping attacks while exploiting the physical properties of the wireless channel is the so-called physical layer-security. In this work, we consider a model in which two legitimate users communicate in the presence of an eavesdropper. We investigate the performance of the wireless network at the physical layer that is subject to a variety of fading environments that may be modeled by the Rayleigh, Nakagami-m, and Generalized-K distributions, to mention a few. We use the secrecy outage probability (SOP) as the standard performance metrics to study the performance of the wireless networks. We propose two different approaches to compute the secrecy outage probability, and derive explicit expressions for the secrecy outage probability that allow us to characterize the performance of the wireless networks. Specifically, we use a direct integration approach as well as a Taylor series base approach to evaluate the secrecy outage probability. Finally, we use computer simulations, based on MATLAB, to confirm the analytical results. / Includes bibliography. / Thesis (M.S.)--Florida Atlantic University, 2016. / FAU Electronic Theses and Dissertations Collection
506

Shamir's secret sharing scheme using floating point arithmetic

Unknown Date (has links)
Implementing Shamir's secret sharing scheme using floating point arithmetic would provide a faster and more efficient secret sharing scheme due to the speed in which GPUs perform floating point arithmetic. However, with the loss of a finite field, properties of a perfect secret sharing scheme are not immediately attainable. The goal is to analyze the plausibility of Shamir's secret sharing scheme using floating point arithmetic achieving the properties of a perfect secret sharing scheme and propose improvements to attain these properties. Experiments indicate that property 2 of a perfect secret sharing scheme, "Any k-1 or fewer participants obtain no information regarding the shared secret", is compromised when Shamir's secret sharing scheme is implemented with floating point arithmetic. These experimental results also provide information regarding possible solutions and adjustments. One of which being, selecting randomly generated points from a smaller interval in one of the proposed schemes of this thesis. Further experimental results indicate improvement using the scheme outlined. Possible attacks are run to test the desirable properties of the different schemes and reinforce the improvements observed in prior experiments. / by Timothy Finemore. / Thesis (M.S.)--Florida Atlantic University, 2012. / Includes bibliography. / Electronic reproduction. Boca Raton, Fla., 2012. Mode of access: World Wide Web.
507

Adaptive hierarchical weighted fair queuing scheduling in WiMAX networks

Unknown Date (has links)
The growing demand for faster connection to the Internet service and wireless multimedia applications has motivated the development of broadband wireless access technologies in recent years. WiMAX has enabled convergence of mobile and fixed broadband networks through a common wide-area radio-access technology and flexible network architecture. Scheduling is a fundamental component in resource management in WiMAX networks and plays the main role in meeting QoS requirements such as delay, throughput and packet loss for different classes of service. In this dissertation work, the performance of uplink schedulers at the fixed WiMAX MAC layer has been considered, we proposed an Adaptive Hierarchical Weighted Fair Queuing Scheduling algorithm, the new scheduling algorithm adapts to changes in traffic, at the same time; it is able to heuristically enhance the performance of WiMAX network under most circumstances. The heuristic nature of this scheduling algorithm enables the MAC layer to meet the QoS requirements of the users. The performance of this adaptive WiMAX Uplink algorithm has been evaluated by simulation using MATLAB. Results indicate that the algorithm is efficient in scheduling the Base Stations’ traffic loads, and improves QoS. The utilization of relay stations is studied and simulation results are compared with the case without using relay stations. The results show that the proposed scheduling algorithm improves Quality of Service of WiMAX system. / Includes bibliography. / Dissertation (Ph.D.)--Florida Atlantic University, 2014. / FAU Electronic Theses and Dissertations Collection
508

Elliptic curves: identity-based signing and quantum arithmetic

Unknown Date (has links)
Pairing-friendly curves and elliptic curves with a trapdoor for the discrete logarithm problem are versatile tools in the design of cryptographic protocols. We show that curves having both properties enable a deterministic identity-based signing with “short” signatures in the random oracle model. At PKC 2003, Choon and Cheon proposed an identity-based signature scheme along with a provable security reduction. We propose a modification of their scheme with several performance benefits. In addition to faster signing, for batch signing the signature size can be reduced, and if multiple signatures for the same identity need to be verified, the verification can be accelerated. Neither the signing nor the verification algorithm rely on the availability of a (pseudo)random generator, and we give a provable security reduction in the random oracle model to the (`-)Strong Diffie-Hellman problem. Implementing the group arithmetic is a cost-critical task when designing quantum circuits for Shor’s algorithm to solve the discrete logarithm problem. We introduce a tool for the automatic generation of addition circuits for ordinary binary elliptic curves, a prominent platform group for digital signatures. Our Python software generates circuit descriptions that, without increasing the number of qubits or T-depth, involve less than 39% of the number of T-gates in the best previous construction. The software also optimizes the (CNOT) depth for F2-linear operations by means of suitable graph colorings. / Includes bibliography. / Dissertation (Ph.D.)--Florida Atlantic University, 2014. / FAU Electronic Theses and Dissertations Collection
509

Theft of personal belongings on college campuses

Unknown Date (has links)
With the increasing rate of violent criminal victimization, concerns about safety and prevention have begun to resonate across college campuses throughout the nation. Despite the efforts put forth by institutions of higher education to reduce fear of crime and criminal victimization, college students are subjected to coexist with the probability of crime victimization on campus. The main objective of this thesis was to explore new measures of crime prevention on college campuses. Specifically, the efforts put forth in this study were to focus on understanding the problem of property theft of personal belongings on college campuses. The findings based on Pearson correlations and multiple regression analyses indicate that students’ crime prevention awareness and behavior are highest amongst female and non- victimized students. Crime prevention behavior was best explained by awareness. Furthermore, expanded evaluation of contributing factors may lead to future crime preventive measures such as participation in crime prevention seminars. / Includes bibliography. / Thesis (M.S.)--Florida Atlantic University, 2014. / FAU Electronic Theses and Dissertations Collection
510

Event detection in surveillance video

Unknown Date (has links)
Digital video is being used widely in a variety of applications such as entertainment, surveillance and security. Large amount of video in surveillance and security requires systems capable to processing video to automatically detect and recognize events to alleviate the load on humans and enable preventive actions when events are detected. The main objective of this work is the analysis of computer vision techniques and algorithms used to perform automatic detection of events in video sequences. This thesis presents a surveillance system based on optical flow and background subtraction concepts to detect events based on a motion analysis, using an event probability zone definition. Advantages, limitations, capabilities and possible solution alternatives are also discussed. The result is a system capable of detecting events of objects moving in opposing direction to a predefined condition or running in the scene, with precision greater than 50% and recall greater than 80%. / by Ricardo Augusto Castellanos Jimenez. / Thesis (M.S.C.S.)--Florida Atlantic University, 2010. / Includes bibliography. / Electronic reproduction. Boca Raton, Fla., 2010. Mode of access: World Wide Web.

Page generated in 0.0438 seconds