Dissertations / Theses on the topic 'Computer networks – Access control'

To see the other types of publications on this topic, follow the link: Computer networks – Access control.

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 dissertations / theses for your research on the topic 'Computer networks – Access control.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse dissertations / theses on a wide variety of disciplines and organise your bibliography correctly.

1

Withrow, Gary W. "An access control middleware application." [Denver, Colo.] : Regis University, 2006. http://165.236.235.140/lib/GWithrow2006.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Fisher, Craig. "Network access control disruptive technology? /." [Denver, Colo.] : Regis University, 2008. http://165.236.235.140/lib/JFisher2007.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Nayak, Ankur Kumar. "Flexible access control for campus and enterprise networks." Thesis, Georgia Institute of Technology, 2010. http://hdl.handle.net/1853/33813.

Full text
Abstract:
We consider the problem of designing enterprise network security systems which are easy to manage, robust and flexible. This problem is challenging. Today, most approaches rely on host security, middleboxes, and complex interactions between many protocols. To solve this problem, we explore how new programmable networking paradigms can facilitate fine-grained network control. We present Resonance, a system for securing enterprise networks , where the network elements themselves en- force dynamic access control policies through state changes based on both flow-level information and real-time alerts. Resonance uses programmable switches to manipulate traffic at lower layers; these switches take actions (e.g., dropping or redirecting traffic) to enforce high-level security policies based on input from both higher-level security boxes and distributed monitoring and inference systems. Using our approach, administrators can create security applications by first identifying a state machine to represent different policy changes and then, translating these states into actual network policies. Earlier approaches in this direction (e.g., Ethane, Sane) have remained low-level requiring policies to be written in languages which are too detailed and are difficult for regular users and administrators to comprehend. As a result, significant effort is needed to package policies, events and network devices into a high-level application. Resonance abstracts out all the details through its state-machine based policy specification framework and presents security functions which are close to the end system and hence, more tractable. To demonstrate how well Resonance can be applied to existing systems, we consider two use cases. First relates to "Network Admission Control" problem. Georgia Tech dormitories currently use a system called START (Scanning Technology for Automated Registration, Repair, and Response Tasks) to authenticate and secure new hosts entering the network [23]. START uses a VLAN-based approach to isolate new hosts from authenticated hosts, along with a series of network device interactions. VLANs are notoriously difficult to use, requiring much hand-holding and manual configuration. Our interactions with the dorm network administrators have revealed that this existing system is not only difficult to manage and scale but also inflexible, allowing only coarse-grained access control. We implemented START by expressing its functions in the Resonance framework. The current system is deployed across three buildings in Georgia Tech with both wired as well as wireless connectivities. We present an evaluation of our system's scalability and performance. We consider dynamic rate limiting as the second use case for Resonance. We show how a network policy that relies on rate limiting and traffic shaping can easily be implemented using only a few state transitions. We plan to expand our deployment to more users and buildings and support more complex policies as an extension to our ongoing work. Main contributions of this thesis include design and implementation of a flexible access control model, evaluation studies of our system's scalability and performance, and a campus-wide testbed setup with a working version of Resonance running. Our preliminary evaluations suggest that Resonance is scalable and can be potentially deployed in production networks. Our work can provide a good platform for more advanced and powerful security techniques for enterprise networks.
APA, Harvard, Vancouver, ISO, and other styles
4

Duff, Kevin Craig. "Network-layer reservation TDM for ad-hoc 802.11 networks." Thesis, Rhodes University, 2008. http://eprints.ru.ac.za/1146/.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Zhang, Zhixiong. "Scalable role & organization based access control and its administration." Fairfax, VA : George Mason University, 2008. http://hdl.handle.net/1920/3110.

Full text
Abstract:
Thesis (Ph.D.)--George Mason University, 2008.
Vita: p. 121. Thesis directors: Ravi S. Sandhu, Daniel Menascé. Submitted in partial fulfillment of the requirements for the degree of Doctor of Philosophy in Information Technology. Title from PDF t.p. (viewed July 7, 2008). Includes bibliographical references (p. 113-120). Also issued in print.
APA, Harvard, Vancouver, ISO, and other styles
6

Manian, Vijay. "Access control model for Distributed Conferencing System." [Gainesville, Fla.] : University of Florida, 2002. http://purl.fcla.edu/fcla/etd/UFE0000570.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Villegas, Wilfred. "A trust-based access control scheme for social networks." Thesis, McGill University, 2008. http://digitool.Library.McGill.CA:80/R/?func=dbin-jump-full&object_id=22020.

Full text
Abstract:
The personal data being published on online social networks is presenting new challenges in sharing of this digital content. This thesis proposes an access control scheme called Personal Data Access Control, or PDAC, which allows users to share data among their friends, using a trust computation to determine which friends should be given access. This trust computation uses previous interactions among a user's friends to classify his or her peers into one of three protection zones, which determine whether that peer gains access to the user's data. Additionally, the user may designate certain friends as attesters who will aid the user in determining which peers are trustworthy enough to be given access to his or her data. Simulations of the PDAC scheme were performed to evaluate its effectiveness in enforcing data access privileges. The results show that PDAC preserves confidentiality by exploiting the trust that is captured in existing social networks.
Les données personnelles publiées sur internet par l'entremise des nouveaux réseaux sociaux virtuels présentent des défis considérables en ce qui attrait à l'échange numérique. Cette thèse propose un système de contrôle d'accès appelé Personal Data Access Control, ou PDAC, qui permet aux utilisateurs d'échanger leurs données personnelles avec leurs amis de façon mesurée, en utilisant un calcul de confiance. Ce calcul de confiance utilise comme critères d'évaluation les interactions antérieures entre l'utilisateur et chacun de ses amis afin de classer chacune de ses connaissances dans une de trois zones de protection. Ces zones délimitent le niveau d'accès accordé aux données de l'utilisateur. De plus, l'utilisateur peut assigner certains amis come vérificateurs qui donnent leur approbation et ainsi détermine en toute confidentialité qui devrait avoir accès a ses données. Nos résultats d'analyse démontrent que le PDAC accorde privilèges d'accès aux données de façon efficace. Ces simulations démontrent aussi que le PDAC préserve la confidentialité en saisissant les niveaux de confiance qui existe dans les réseaux sociaux virtuels d'aujourd'hui actuels.
APA, Harvard, Vancouver, ISO, and other styles
8

Kohagura, Monique Sachie. "Local coordination medium access control for wireless sensor networks." Online access for everyone, 2008. http://www.dissertations.wsu.edu/Thesis/Summer2008/m_kohagura_050808.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Fu, Kevin E. (Kevin Edward) 1976. "Integrity and access control in untrusted content distribution networks." Thesis, Massachusetts Institute of Technology, 2005. http://hdl.handle.net/1721.1/34464.

Full text
Abstract:
Thesis (Ph. D.)--Massachusetts Institute of Technology, Dept. of Electrical Engineering and Computer Science, 2005.
Vita.
Includes bibliographical references (p. 129-142).
A content distribution network (CDN) makes a publisher's content highly available to readers through replication on remote computers. Content stored on untrusted servers is susceptible to attack, but a reader should have confidence that content originated from the publisher and that the content is unmodified. This thesis presents the SFS read-only file system (SFSRO) and key regression in the Chefs file system for secure, efficient content distribution using untrusted servers for public and private content respectively. SFSRO ensures integrity, authenticity, and freshness of single-writer, many-reader content. A publisher creates a digitally-signed database representing the contents of a source file system. Untrusted servers replicate the database for high availability. Chefs extends SFSRO with key regression to support decentralized access control of private content protected by encryption. Key regression allows a client to derive past versions of a key, reducing the number of keys a client must fetch from the publisher. Thus, key regression reduces the bandwidth requirements of publisher to make keys available to many clients.
(cont.) Contributions of this thesis include the design and implementation of SFSRO and Chefs; a concrete definition of security, provably-secure constructions, and an implementation of key regression; and a performance evaluation of SFSRO and Chefs confirming that latency for individual clients remains low, and a single server can support many simultaneous clients.
by Kevin E. Fu.
Ph.D.
APA, Harvard, Vancouver, ISO, and other styles
10

Yu, Fan. "Self organization in medium access control for wireless ad hoc and sensor networks." Diss., Connect to online resource - MSU authorized users, 2008.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
11

Wang, Xudong. "Medium access control protocols for next generation wireless networks." Diss., Georgia Institute of Technology, 2003. http://hdl.handle.net/1853/13267.

Full text
APA, Harvard, Vancouver, ISO, and other styles
12

Sanders, Derek T. Hamilton John A. "An adaptive single-hop medium access control layer for noisy channels." Auburn, Ala, 2009. http://hdl.handle.net/10415/1720.

Full text
APA, Harvard, Vancouver, ISO, and other styles
13

Rubio, Medrano Carlos Ernesto. "A formal approach to specifying access control security features of Java modules." To access this resource online via ProQuest Dissertations and Theses @ UTEP, 2008. http://0-proquest.umi.com.lib.utep.edu/login?COPT=REJTPTU0YmImSU5UPTAmVkVSPTI=&clientId=2515.

Full text
APA, Harvard, Vancouver, ISO, and other styles
14

Sundaresan, Karthikeyan. "Medium access control for ad hoc networks with switched-beam antennas." Thesis, Georgia Institute of Technology, 2003. http://hdl.handle.net/1853/13320.

Full text
APA, Harvard, Vancouver, ISO, and other styles
15

Coetzee, Marijke. "WSACT - a model for Web Services Access Control incorporating Trust." Thesis, Pretoria : [s.n.], 2006. http://upetd.up.ac.za/thesis/available/etd-07102008-075251.

Full text
APA, Harvard, Vancouver, ISO, and other styles
16

Saraireh, Mohammad Suleiman Abdul-Qader. "Medium access control mechanisms for quality of service in wireless computer networks." Thesis, Sheffield Hallam University, 2006. http://shura.shu.ac.uk/20325/.

Full text
Abstract:
The fast growth and development of wireless computer networks and multimedia applications means it is essential that these applications can be transmitted over the standard IEEE 802.11 Medium Access Control (MAC) protocol with high Quality of Service (QoS). The lack of QoS in the standard IEEE 802.11 Distributed Coordination Function (DCF) results in applications with considerably different QoS requirements receiving similar network services. This means, the performance of time-sensitive applications with stringent delay, jitter, and packet loss requirements will not be met. Even time-insensitive applications will be treated unfairly because access to the medium is on a random basis. Therefore, the main aims of this thesis are: (i) to investigate the limitations and performance of the IEEE 802.11 DCF, (ii) to develop a comprehensive solution that provides effective and efficient QoS provisioning in IEEE 802.11 DCF scheme in a fair, scalable, and robust manner. The latter is achieved by developing novel MAC mechanisms for providing QoS in the IEEE 802.11 DCF for multimedia transmission. The scarcity of channel capacity, unfairness and hidden terminal problems, multiple hops, and other conditions and parameters that affect QoS in a wireless network are issues which require in depth investigations and analysis. In this thesis, extensive investigations using the network simulator 2 (NS-2) package were carried out to examine the impact of these issues on the main QoS parameters (throughput, delay, jitter, packet loss and collision). The findings revealed that the IEEE 802.11 DCF protocol performed inadequately when transmitting various applications due to the limitations inherent in its operation. The performance of the IEEE 802.11 DCF protocol was also investigated by studying the impact of varying the values of minimum Contention Window (CW[min]) and the Distributed Inter Frame Space (DIFS). The study shows that inappropriate values of CW[min] and DIFS resulted in significant network performance degradations and demonstrated that it was important to select an appropriate set of MAC protocol transmission parameters in order to provide improved QoS.Artificial Intelligence (AI) techniques using fuzzy logic and Genetic Algorithms (GAs) for assessing and optimising MAC protocol transmission parameters were developed and their effectiveness evaluated. The study confirmed that the application of AI techniques significantly improved the QoS for audio and video applications by more than 50% and fairly shared the channel access among the contending stations as compared to the standard IEEE 802.11 DCF scheme. Ratio based and Collision Rate Variation (CRV) schemes were developed to dynamically adjust the CW and DIFS values according to the current and past network conditions. Using these schemes significant improvements with service differentiation were achieved in an Independent Basic Service Set (IBSS). A queue status monitoring technique was devised for the intermediate stations. This provided QoS differentiation at the MAC layer for multi-hop networks. Autoregressive (AR) models that accurately predicted the network parameters were also developed. These enabled the MAC protocol transmission parameters to be adjusted in an improved manner. Using these models, average QoS was improved by more than 60%; average delay, packet loss and collision were reduced by more than 50% compared to IEEE 802.11 DCF scheme. This led to the development of novel MAC mechanisms to provide QoS in IEEE 802.11 MAC protocol. The mechanisms support multiple QoS metrics and consider traffic history and predict future network conditions. The schemes also are characterised by the simplicity, robustness, and ease of implementation. The contribution of this thesis is the development of a comprehensive solution to provide effective and efficient QoS differentiation in IEEE 802.11 DCF scheme for multimedia transmission in a distributed, fair, scalable, and robust manner. Furthermore, through the use of these approaches, the findings of this study provide a framework that also contributes to the knowledge concerning the QoS over the IEEE 802.11 MAC protocol.
APA, Harvard, Vancouver, ISO, and other styles
17

Stucki, Eric Thomas. "Medium Access Control and Networking Protocols for the Intra-Body Network." Diss., CLICK HERE for online access, 2006. http://contentdm.lib.byu.edu/ETD/image/etd1182.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
18

Hsu, Chilo Gerald 1959. "CRYPTOGRAPHIC PROTECTION IN A TYPE 10BASE5 LOCAL AREA NETWORK INTERFACE." Thesis, The University of Arizona, 1986. http://hdl.handle.net/10150/277192.

Full text
APA, Harvard, Vancouver, ISO, and other styles
19

Xiao, Chunpeng. "Advanced link and transport control protocols for broadband optical access networks." Diss., Available online, Georgia Institute of Technology, 2006, 2006. http://etd.gatech.edu/theses/available/etd-11082006-183908/.

Full text
Abstract:
Thesis (Ph. D.)--Electrical and Computer Engineering, Georgia Institute of Technology, 2007.
Chang, Gee-Kung, Committee Chair ; Zhou, G.Tong, Committee Member ; Copeland, John, Committee Member ; Riley, George, Committee Member ; Ingram, Mary Ann, Committee Member ; Ammar, Mostafa, Committee Member.
APA, Harvard, Vancouver, ISO, and other styles
20

Kuntz, Romain. "Medium Access Control Facing the Dynamics of Wireless Sensor Networks." Phd thesis, Université de Strasbourg, 2010. http://tel.archives-ouvertes.fr/tel-00521389.

Full text
Abstract:
Un réseau de capteurs sans fil (Wireless Sensor Network, WSN) consiste en une distribution spatiale d'équipements embarqués autonomes, qui coopèrent de manière à surveiller l'environnement de manière non-intrusive. Les données collectées par chaque capteur (tels que la température, des vibrations, des sons, des mouvements etc.) sont remontées de proche en proche vers un puits de collecte en utilisant des technologies de communication sans fil. Voilà une décennie que les contraintes inhérentes à ces réseaux attirent l'attention de la communauté scientifique. Ainsi, de nombreuses améliorations à différents niveaux de la pile de communication ont été proposées afin de relever les défis en termes d'économie d'énergie, de capacité de calcul et de contrainte mémoire imposés par l'utilisation d'équipements embarqués. Plusieurs déploiements couronnés de succès démontrent l'intérêt grandissant pour cette technologie. Les récentes avancées en termes d'intégration d'équipements et de protocoles de communication ont permis d'élaborer de nouveaux scénarios plus complexes. Ils mettent en scène des réseaux denses et dynamiques par l'utilisation de capteurs mobiles ou de différentes méthodes de collection de données. Par exemple, l'intérêt de la mobilité dans les WSN est multiple dans la mesure où les capteurs mobiles peuvent notamment permettre d'étendre la couverture d'un réseau, d'améliorer ses performances de routage ou sa connexité globale. Toutefois, ces scénarios apportent de nouveaux défis dans la conception de protocoles de communication. Ces travaux de thèse s'intéressent donc à la problématique de la dynamique des WSN, et plus particulièrement à ce que cela implique au niveau du contrôle de l'accès au médium (Medium Access Control, MAC). Nous avons tout d'abord étudié l'impact de la mobilité et défini deux nouvelles méthodes d'accès au médium (Machiavel et X-Machiavel) qui permettent d'améliorer les conditions d'accès au canal pour les capteurs mobiles dans les réseaux denses. Notre deuxième contribution est un algorithme d'auto-adaptation destiné aux protocoles par échantillonnage. Il vise à minimiser la consommation énergétique globale dans les réseaux caractérisés par des modèles de trafic antagonistes, en obtenant une configuration optimale sur chaque capteur. Ce mécanisme est particulièrement efficace en énergie pendant les transmissions par rafales qui peuvent survenir dans de tels réseaux dynamiques.
APA, Harvard, Vancouver, ISO, and other styles
21

Chen, Shi. "An energy-efficient media access control protocol for wireless sensor networks /." View abstract or full-text, 2006. http://library.ust.hk/cgi/db/thesis.pl?COMP%202006%20CHEN.

Full text
APA, Harvard, Vancouver, ISO, and other styles
22

Kockan, Sinem. "Admission control and profitability analysis in dynamic spectrum access data networks." Thesis, Boston University, 2013. https://hdl.handle.net/2144/21194.

Full text
Abstract:
Thesis (M.Sc.Eng.) PLEASE NOTE: Boston University Libraries did not receive an Authorization To Manage form for this thesis or dissertation. It is therefore not openly accessible, though it may be available by request. If you are the author or principal advisor of this work and would like to request open access for it, please contact us at open-help@bu.edu. Thank you.
Recent regulations by the Federal Communication Commission (FCC) enable network service providers to lease their spectrum to short-term leased secondary users for opportunistic usage. Driven by earlier studies on spectrum leasing for voice and streaming traffic, this thesis derives optimal policies for the admission control of secondary users carrying data traffic. Additionally, it establishes profitability conditions of spectrum leasing. We consider a processor sharing network where bandwidth is equally shared among all users with no partitioning. We further consider homogeneous and elastic data traffic: All the users have the same traffic characteristics and adjust their access rate to the available bandwidth in the network. The contributions of this thesis are the following: First, we analyze the joint problem of bandwidth allocation and admission control of secondary users. Under the assumption of Poisson session arrivals and balanced bandwidth allocations, we show that the steady state distributions of the number of active users in the network are insensitive to track characteristics beyond their means. This result holds for arbitrary occupancy-based admission control policies. Next, we prove that the optimal occupancy-based admission control policy of secondary users is of threshold type, which means that secondary user arrivals are accepted when the total number of active users in the network is below a certain threshold; otherwise, they are rejected. Finally, under optimal occupancy-based admission control, we characterize profitable prices. We show that profitability is insensitive to the secondary demand function. We identify a price, referred to as the break-even price, that makes opening the network for secondary spectrum access profitable. Thus, we show that admitting secondary users when the network is empty is profitable for any price greater than the break-even price. Remarkably, all of our results hold for realistic data traffic models assuming Poisson session arrivals and general flow size distributions.
2031-01-01
APA, Harvard, Vancouver, ISO, and other styles
23

Deas, Matthew Burns. "Towards a user centric model for identity and access management within the online environment." Thesis, Nelson Mandela Metropolitan University, 2008. http://hdl.handle.net/10948/775.

Full text
Abstract:
Today, one is expected to remember multiple user names and passwords for different domains when one wants to access on the Internet. Identity management seeks to solve this problem through creating a digital identity that is exchangeable across organisational boundaries. Through the setup of collaboration agreements between multiple domains, users can easily switch across domains without being required to sign in again. However, use of this technology comes with risks of user identity and personal information being compromised. Criminals make use of spoofed websites and social engineering techniques to gain illegal access to user information. Due to this, the need for users to be protected from online threats has increased. Two processes are required to protect the user login information at the time of sign-on. Firstly, user’s information must be protected at the time of sign-on, and secondly, a simple method for the identification of the website is required by the user. This treatise looks at the process for identifying and verifying user information, and how the user can verify the system at sign-in. Three models for identity management are analysed, namely the Microsoft .NET Passport, Liberty Alliance Federated Identity for Single Sign-on and the Mozilla TrustBar for system authentication.
APA, Harvard, Vancouver, ISO, and other styles
24

Srinivas, Preethi. "Private Key Allocation based Access Control Scheme for Social Networks." Miami University / OhioLINK, 2010. http://rave.ohiolink.edu/etdc/view?acc_num=miami1281839737.

Full text
APA, Harvard, Vancouver, ISO, and other styles
25

Manian, Vijay. "Voting enabled role-based access control model for distributed collaboration." [Gainesville, Fla.] : University of Florida, 2005. http://purl.fcla.edu/fcla/etd/UFE0011941.

Full text
APA, Harvard, Vancouver, ISO, and other styles
26

Tang, Wai-hung, and 鄧偉雄. "An anonymity scheme for file retrieval systems." Thesis, The University of Hong Kong (Pokfulam, Hong Kong), 2008. http://hub.hku.hk/bib/B40887972.

Full text
APA, Harvard, Vancouver, ISO, and other styles
27

Levine, David A. "Resource allocation, call admission, and media access control protocols for wireless multimedia networks." Diss., Georgia Institute of Technology, 1996. http://hdl.handle.net/1853/14766.

Full text
APA, Harvard, Vancouver, ISO, and other styles
28

Singh, Arundhati 1978. "SIREN : a SQL-based implementation of role-based access control (RBAC) for enterprise networks." Thesis, Massachusetts Institute of Technology, 2002. http://hdl.handle.net/1721.1/87870.

Full text
Abstract:
Thesis (M.Eng.)--Massachusetts Institute of Technology, Dept. of Electrical Engineering and Computer Science, 2002.
Includes bibliographical references (leaves 69-71).
by Arundhati Singh.
M.Eng.
APA, Harvard, Vancouver, ISO, and other styles
29

LaMore, Robert L. "CyberCIEGE scenario illustrating secrecy issues through mandatory and discretionary access control policies in a multi-level security network." Thesis, Monterey, Calif. : Springfield, Va. : Naval Postgraduate School ; Available from National Technical Information Service, 2004. http://library.nps.navy.mil/uhtbin/hyperion/04Jun%5FLaMore.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
30

Rigby, Simon. "Key management in secure data networks." Thesis, Queensland University of Technology, 1987. https://eprints.qut.edu.au/36825/1/36825_Rigby_1987.pdf.

Full text
Abstract:
Key management is one of the major proolem areas in today's secure data communications networks. Many of the problems may be solved with a device known as a security module. The security module must be designed to meet the requirements of a key management system, and also be capable of preventing abuses of it. It has been discovered that rule-based programming languages are particularly suited to modelling the functionality of security modules and their role in cryptographic key management. In this work automated techniques for analyzing security systems which employ security modules are presented.
APA, Harvard, Vancouver, ISO, and other styles
31

Chan, Kevin Sean. "Towards securing networks of resource constrained devices a study of cryptographic primitives and key distribution schemes /." Diss., Atlanta, Ga. : Georgia Institute of Technology, 2008. http://hdl.handle.net/1853/26651.

Full text
Abstract:
Thesis (Ph.D)--Electrical and Computer Engineering, Georgia Institute of Technology, 2009.
Committee Chair: Fekri, Faramarz; Committee Member: James McClellan; Committee Member: John Copeland; Committee Member: Steven McLaughlin; Committee Member: Yajun Mei. Part of the SMARTech Electronic Thesis and Dissertation Collection.
APA, Harvard, Vancouver, ISO, and other styles
32

Matsson, Carl Philip. "Securing Microsoft Azure : Automatic Access Control List Rule Generation to Secure Microsoft Azure Cloud Networks." Thesis, Karlstads universitet, Institutionen för matematik och datavetenskap, 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:kau:diva-55295.

Full text
APA, Harvard, Vancouver, ISO, and other styles
33

CORDEIRO, CARLOS DE MORAIS. "MEDIUM ACCESS CONTROL PROTOCOLS AND ROUTING STRATEGIES FOR WIRELESS LOCAL AND PERSONAL AREA NETWORKS." University of Cincinnati / OhioLINK, 2003. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1070579302.

Full text
APA, Harvard, Vancouver, ISO, and other styles
34

Almantheri, Hamed. "Computer wireless networks : a design plan for building wireless networks using IEEE 802.11 standard." Thesis, Monterey, Calif. : Springfield, Va. : Naval Postgraduate School ; Available from National Technical Information Service, 2003. http://library.nps.navy.mil/uhtbin/hyperion-image/03Mar%5FAlmantheri.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
35

Bodriagov, Oleksandr. "Social Networks and Privacy." Licentiate thesis, KTH, Teoretisk datalogi, TCS, 2015. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-166818.

Full text
Abstract:
Centralized online social networks pose a threat to their users’ privacy as social network providers have unlimited access to users’ data. Decentralized social networks address this problem by getting rid of the provider and giving control to the users themselves, meaning that only the end-users themselves should be able to control access of other parties to their data. While there have been several proposals and advances in the development of privacy- preserving decentralized social networks, the goal of secure, efficient, and available social network in a decentralized setting has not been fully achieved. This thesis contributes to the research in the field of security for social networks with focus on decentralized social networks. It studies encryption-based access control and man- agement of cryptographic keys/credentials (required for this access control) via user accounts with password-based login in decentralized social networks. First, this thesis explores the requirements of encryption for decentralized social networks and proposes a list of criteria for evaluation that is then used to assess existing encryption- based access control systems. We find that all of them provide confidentiality guarantees (of the content itself), while privacy (of information about the content or access policies) is either not addressed at all or it is addressed at the expense of system’s performance and flexibility. We highlight the potential of two classes of privacy preserving schemes in the decen- tralized online social network (DOSN) context: broadcast encryption schemes with hidden access structures and predicate encryption (PE) schemes, and propose to use them. Both of these classes contain schemes that exhibit desirable properties and better fulfill the criteria. Second, the thesis analyses predicate encryption and adapts it to the DOSN context as it is too expensive to use out of the box. We propose a univariate polynomial construction for access policies in PE that drastically increases performance of the scheme but leaks some part of the access policy to users with access rights. We utilize Bloom filters as a means of decreasing decryption time and indicate objects that can be decrypted by a particular user. The thesis demonstrates that adapted scheme shows good performance and thus user experience by making a newsfeed assembly experiment. Third, the thesis presents a solution to the problem of management of cryptographic keys for authentication and communication between users in decentralized online social networks. We propose a password-based login procedure for the peer-to-peer (P2P) setting that allows a user who passes authentication to recover a set of cryptographic keys required for the application. In addition to password logins, we also present supporting protocols to provide functionality related to password logins, such as remembered logins, password change, and recovery of the forgotten password. The combination of these protocols allows emulating password logins in centralized systems. The results of performance evaluation indicate that time required for logging in operation is within acceptable bounds.
Centraliserade sociala online nätverk utgör ett hot mot användarnas integritet. Detta eftersom leverantörer av sociala nätverkstjänster har obegränsad tillgång till användarnas information. Decentraliserade sociala nätverk löser integritetsproblemet genom att eliminera leverantörer och ge användarna kontroll över deras data. Innebörden av detta är att användarna själva får bestämma vem som får tillgång till deras data. Även om det finns flera förslag och vissa framsteg i utvecklingen avseende integritetsbevarande decentraliserade sociala nätverk, har målet om säkra, effektiva, och tillgängliga sociala nätverk i en decentraliserad miljö inte uppnåtts fullt ut. Denna avhandling bidrar till forskning inom säkerhet avseende sociala nätverk med fokus på decentraliserade sociala nätverk. Avhandlingen inriktas på krypteringsbaserad åtkomstkontroll och hantering av kryptografiska nycklar (som krävs för denna åtkomstkontroll) med hjälp av användarkonton med lösenordsbaserad inloggning i decentraliserade sociala nätverk. Först undersöker denna avhandling krav på kryptering för decentraliserade sociala nätverk och föreslår utvärderingskriterier. Dessa utvärderingskriterier används sedan för bedömning av befintliga krypteringsbaserade system för åtkomstkontroll. Vår utredning visar att samtliga garanterar sekretess av själva innehållet. Integritet av information om innehållet eller åtkomstprinciper är dock inte skyddat alls, alternativt skyddade på bekostnad av systemets prestanda och flexibilitet. Vi lyfter fram potentialen i två klasser av integritetsbevarande system i DOSN sammanhang: broadcast-krypteringssystem med dolda tillgångsstrukturer och predikat krypteringssystem; vi föreslår användning av dessa system. Båda dessa klasser innehåller system som uppvisar önskvärda egenskaper och uppfyller kriterier på ett bättre sätt. För det andra analyserar avhandlingen predikat kryptering och anpassar denna till DOSN sammanhang, eftersom det är för dyrt att använda som det är. Vi föreslår en ”univariate polynomial construction” för åtkomstprinciper i predikat kryptering som drastiskt ökar systemets prestanda, men läcker någon del av åtkomstprincipen till användare med åtkomsträttigheter. Vi använder Bloom-filter för att minska dekrypteringstiden och indikera objekt som kan dekrypteras av en viss användare. Genom att göra ett experiment med nyhetsflödessammansättning visas att det anpassade systemet ger goda resultat och därmed användarupplevelse. För det tredje presenterar avhandlingen en lösning på problemet avseende hanteringen av kryptografiska nycklar för autentisering och kommunikation mellan användare i decentraliserade sociala online nätverk. Vi föreslår en lösenordsbaserad inloggningsprocedur för peer-to-peer (P2P) miljön, som gör att användaren som passerar autentisering får återvinna en uppsättning kryptografiska nycklar som krävs för applikationen. Förutom lösenordsinloggning presenterar vi också stödprotokoll för att ge relaterat funktionalitet, såsom inloggning med lagrade lösenord, lösenordsbyte, och återställning av bortglömda lösenord. Kombinationen av dessa protokoll tillåter simulera lösenordsinloggning i centraliserade system. Prestandautvärderingen visar att tiden som krävs för inloggning är inom acceptabla gränser.

QC 20150602

APA, Harvard, Vancouver, ISO, and other styles
36

Singh, Aameek. "Secure Management of Networked Storage Services: Models and Techniques." Diss., Available online, Georgia Institute of Technology, 2007, 2007. http://etd.gatech.edu/theses/available/etd-04092007-004039/.

Full text
Abstract:
Thesis (Ph. D.)--Computing, Georgia Institute of Technology, 2008.
Liu, Ling, Committee Chair ; Aberer, Karl, Committee Member ; Ahamad, Mustaque, Committee Member ; Blough, Douglas, Committee Member ; Pu, Calton, Committee Member ; Voruganti, Kaladhar, Committee Member.
APA, Harvard, Vancouver, ISO, and other styles
37

Irwin, Barry Vivian William. "A framework for the application of network telescope sensors in a global IP network." Thesis, Rhodes University, 2011. http://hdl.handle.net/10962/d1004835.

Full text
Abstract:
The use of Network Telescope systems has become increasingly popular amongst security researchers in recent years. This study provides a framework for the utilisation of this data. The research is based on a primary dataset of 40 million events spanning 50 months collected using a small (/24) passive network telescope located in African IP space. This research presents a number of differing ways in which the data can be analysed ranging from low level protocol based analysis to higher level analysis at the geopolitical and network topology level. Anomalous traffic and illustrative anecdotes are explored in detail and highlighted. A discussion relating to bogon traffic observed is also presented. Two novel visualisation tools are presented, which were developed to aid in the analysis of large network telescope datasets. The first is a three-dimensional visualisation tool which allows for live, near-realtime analysis, and the second is a two-dimensional fractal based plotting scheme which allows for plots of the entire IPv4 address space to be produced, and manipulated. Using the techniques and tools developed for the analysis of this dataset, a detailed analysis of traffic recorded as destined for port 445/tcp is presented. This includes the evaluation of traffic surrounding the outbreak of the Conficker worm in November 2008. A number of metrics relating to the description and quantification of network telescope configuration and the resultant traffic captures are described, the use of which it is hoped will facilitate greater and easier collaboration among researchers utilising this network security technology. The research concludes with suggestions relating to other applications of the data and intelligence that can be extracted from network telescopes, and their use as part of an organisation’s integrated network security systems
APA, Harvard, Vancouver, ISO, and other styles
38

Zhang, Zhen. "Delivering mobile services to mobile users in open networks: Quality of service, authentication and trust-based access control." Thesis, University of Ottawa (Canada), 2008. http://hdl.handle.net/10393/27745.

Full text
Abstract:
This thesis describes scenarios in which a mobile user needs various services, such as Internet telephony, secure printing and online data services in a number of places. From these scenarios we summarize the requirements for quality of service control, service discovery, user authentication and authorization, service access control, and user privacy. In order to implement a prototype to support service discovery, we studied different technologies including Bluetooth, Jini, and Web Services. SDPtool from BlueZ was chosen to limit the search range within the user's local area while using minimal power consumption. Also included in the implementation, the Session Initiation Protocol is used to initiate the session and exchange messages while Java Media Framework is used to capture and deliver multimedia data. In the process of adapting Dupre's authentication protocol for user authentication, we found that it is possible for a third party to intercept the messages exchanged between a user and a Foreign Agent, which may lead to denial of service attack and weakens the strength of the user's password. The protocol is then improved by introducing additional message segments and altering the way to verify the server's response. The thesis also deals with trust relationships, which are needed as a basis for communication between the two parties. Shi's probability distribution model is introduced to integrate recommendations from different domains so that a service provider could make better decisions whether a given user should be assigned certain access rights. In the other hand, a user also depends on a trust relationship to make sure that his or her sensitive data will be handled properly. Finally, based on all of the above, a trust-based access control framework for mobile users and services is proposed and choices of implementation are briefly discussed.
APA, Harvard, Vancouver, ISO, and other styles
39

Zhang, Yan. "Secure and Spectrally-Efficient Channel Access in Multi-Channel Wireless Networks." Diss., The University of Arizona, 2015. http://hdl.handle.net/10150/577214.

Full text
Abstract:
Wireless services have become an indispensable part of our social, economic, and everyday activities. They have facilitated and continue to facilitate rapid access to information and have created a highly-interconnected web of users who are untethered to particular locations. In fact, it is expected that in the very near future, the number of users that access the Internet through their mobile devices will surpass those access the Internet from the fixed infrastructure. Aside from mobile Internet access, wireless technologies enable many critical applications such as emergency response, healthcare and implantable medical devices, industrial automation, tactical communications, transportation networks, smart grids, smart homes, navigation, and weather services. The proliferation and wealth of wireless applications has created a soaring demand for ubiquitous broadband wireless access. This demand is further fueled by the richness of the information accessed by users. Low-bit rate voice communications and text have been replaced with graphics, high-definition video, multi-player gaming, and social networking. Meeting the growing traffic demand poses many challenges due to the spectrum scarcity, the cost of deploying additional infrastructure, and the coexistence of several competing technologies. These challenges can be addressed by developing novel wireless technologies, which can efficiently and securely manage multi-user access to the wireless medium. The multi-user access problem deals with the sharing of the wireless resource among contending users in an efficient, secure, and scalable manner. To alleviate contention and interference among the multiple users, contemporary wireless technologies divide the available spectrum to orthogonal frequency bands (channels). The availability of multiple channels has been demonstrated to substantially improve the performance and reliability of wireless networks by alleviating contention and interference. Multi-channel networks, whether cellular, sensor, mesh, cognitive radio, or heterogeneous ones, can potentially achieve higher throughput and lower delay compared to single-channel networks. However, the gains from the existence of orthogonal channels are contingent upon the efficient and secure coordination of channel access. Typically, this coordination is implemented at the medium access control (MAC) layer using a multi-channel MAC (MMAC) protocol. MMAC protocols are significantly more sophisticated than their single-channel counterparts, due to the additional operations of destination discovery, contention management across channels, and load balancing. A significant body of research has been devoted to designing MMAC protocols. The majority of solutions negotiate channel assignment every few packet transmissions on a default control channel. This design has several critical limitations. First, it incurs significant overhead due to the use of in-band or out-of-band control channels. Second, from a security standpoint, operating over a default control channel constitutes a single point of failure. A DoS attack on the control channel(s) would render all channels inoperable. Moreover, MMAC protocols are vulnerable to misbehavior from malicious users who aim at monopolizing the network resources, or degrading the overall network performance. In this dissertation, we improve the security and spectral efficiency of channel access mechanisms in multi-channel wireless networks. In particular, we are concerned with MAC-layer misbehavior in multi-channel wireless networks. We show that selfish users can manipulate MAC-layer protocol parameters to gain an unfair share of network resources, while remaining undetected. We identify possible misbehavior at the MAC-layer, evaluate their impact on network performance, and develop corresponding detection and mitigation schemes that practically eliminate the misbehavior gains. We extend our misbehavior analysis to MAC protocols specifically designed for opportunistic access in cognitive radio networks. Such protocols implement additional tasks such as cooperative spectrum sensing and spectrum management. We then discuss corresponding countermeasures for detecting and mitigating these misbehavior. We further design a low-overhead multi-channel access protocol that enables the distributed coordination of channel access over orthogonal channels for devices using a single transceiver. Compared with prior art, our protocol eliminates inband and out-of-band control signaling, increases spatial channel reuse, and thus achieves significant higher throughput and lowers delay. Furthermore, we investigate DoS attacks launched against the channel access mechanism. We focus on reactive jamming attacks and show that most MMAC protocols are vulnerable to low-effort jamming due to the utilization of a default control channel. We extend our proposed MMAC protocol to combat jamming by implementing cryptographic interleaving at the PHY-layer, random channel switching, and switching according to cryptographically protected channel priority lists. Our results demonstrate that under high load conditions, the new protocol maintains communications despite the jammer's effort. Extensive simulations and experiments are conducted to evaluate the impact of the considered misbehaviors on network performance, and verify the validity of the proposed mechanisms.
APA, Harvard, Vancouver, ISO, and other styles
40

Qazi, Hasham Ud Din. "Comparative Study of Network Access Control Technologies." Thesis, Linköping University, Department of Computer and Information Science, 2007. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-8971.

Full text
Abstract:

This thesis presents a comparative study of four Network Access Control (NAC) technologies; Trusted Network Connect by the Trusted Computing group, Juniper Networks, Inc.’s Unified Access Control, Microsoft Corp.’s Network Access Protection, and Cisco Systems Inc.’s Network Admission Control. NAC is a vision, which utilizes existing solutions and new technologies to provide assurance that any device connecting to a network policy domain is authenticated and is subject to the network’s policy enforcement. Non-compliant devices are isolated until they have been brought back to a complaint status. We compare the NAC technologies in terms of architectural and functional features they provide.

There is a race of NAC solutions in the marketplace, each claiming their own definition and terminology, making it difficult for customers to adopt such a solution, resulting in much uncertainty. The NAC paradigm can be classified into two categories: the first category embraces open standards; the second follows proprietary standards. By selecting these architectures, we cover a representative set of proprietary and open standards-based NAC technologies.

This study concludes that there is a great need for standardization and interoperability of NAC components and that the four major solution proposals that we studied fall short of the desired interoperability. With standards, customers have the choice to adopt solution components from different vendors, selecting, what is commonly referred to as the best of breed. One example for a standard technology that all four NAC technologies that we studied did adopt is the IEEE’s 802.1X port-based access control technology. It is used to control endpoint device access to the network.

One shortcoming that most NAC architectures (with the exception of Trusted Network Connect) have in common, is the lack of a strong root-of-trust. Without it, clients’ compliance measurements cannot be trusted by the policy server whose task is to assess each client’s policy compliance.

APA, Harvard, Vancouver, ISO, and other styles
41

Low, Gregory Norman. "A software licensing framework." Thesis, Queensland University of Technology, 1998.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
42

Burdis, Keith Robert. "Distributed authentication for resource control." Thesis, Rhodes University, 2000. http://hdl.handle.net/10962/d1006512.

Full text
Abstract:
This thesis examines distributed authentication in the process of controlling computing resources. We investigate user sign-on and two of the main authentication technologies that can be used to control a resource through authentication and providing additional security services. The problems with the existing sign-on scenario are that users have too much credential information to manage and are prompted for this information too often. Single Sign-On (SSO) is a viable solution to this problem if physical procedures are introduced to minimise the risks associated with its use. The Generic Security Services API (GSS-API) provides security services in a manner in- dependent of the environment in which these security services are used, encapsulating security functionality and insulating users from changes in security technology. The un- derlying security functionality is provided by GSS-API mechanisms. We developed the Secure Remote Password GSS-API Mechanism (SRPGM) to provide a mechanism that has low infrastructure requirements, is password-based and does not require the use of long-term asymmetric keys. We provide implementations of the Java GSS-API bindings and the LIPKEY and SRPGM GSS-API mechanisms. The Secure Authentication and Security Layer (SASL) provides security to connection- based Internet protocols. After finding deficiencies in existing SASL mechanisms we de- veloped the Secure Remote Password SASL mechanism (SRP-SASL) that provides strong password-based authentication and countermeasures against known attacks, while still be- ing simple and easy to implement. We provide implementations of the Java SASL binding and several SASL mechanisms, including SRP-SASL.
APA, Harvard, Vancouver, ISO, and other styles
43

Looi, Mark H. "Authentication for applications in computer network environments using intelligent tokens." Thesis, Queensland University of Technology, 1995.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
44

Butun, Ismail. "Prevention and Detection of Intrusions in Wireless Sensor Networks." Scholar Commons, 2013. http://scholarcommons.usf.edu/etd/4449.

Full text
Abstract:
Wireless Sensor Networks (WSNs) continue to grow as one of the most exciting and challenging research areas of engineering. They are characterized by severely constrained computational and energy resources and also restricted by the ad-hoc network operational environment. They pose unique challenges, due to limited power supplies, low transmission bandwidth, small memory sizes and limited energy. Therefore, security techniques used in traditional networks cannot be directly adopted. So, new ideas and approaches are needed, in order to increase the overall security of the network. Security applications in such resource constrained WSNs with minimum overhead provides significant challenges, and is the main focus of this dissertation. There is no "one size fits all" solution in defending WSNs against intrusions and attacks. Therefore, intrusions and attacks against WSNs should be carefully examined to reveal specific vulnerabilities associated with them, before beginning the design of any kind of intrusion prevention and detection systems. By following this rationale, the dissertation starts with providing information regarding the WSNs, types of attacks towards WSNs, and the methods on how to prevent and detect them. Then, in order to secure WSNs, a security provisioning plan is provided. In general, the following processes may be involved in securing WSNs: Intrusion Prevention, Intrusion Detection, and Intrusion Mitigation. This dissertation presents solutions (algorithms and schemes) to the first two lines of defenses of the security provisioning plan, namely, Intrusion Prevention and Intrusion Detection. As a first line of defense in securing WSNs, this dissertation presents our proposed algorithm ("Two-Level User Authentication" scheme) as an Intrusion Prevention System (IPS) for WSNs. The algorithm uses two-level authentication between a sensor node and a user. It is designed for heterogeneous WSNs, meaning that the network consists of two components: regular nodes and more powerful cluster heads. The proposed scheme is evaluated both analytically and also in a simulation environment, by comparing it to the current state-of-the-art schemes in the literature. A comprehensive and systematic survey of the state-of-the-art in Intrusion Detection Systems (IDSs) that are proposed for Mobile Ad-Hoc Networks (MANETs) and WSNs is presented. Firstly, detailed information about IDSs is provided. This is followed by the analysis and comparison of each scheme along with their advantages and disadvantages from the perspective of security. Finally, guidelines on IDSs that are potentially applicable to WSNs are provided. Overall, this work would be very helpful to the researchers in developing their own IDSs for their WSNs. Clustering (of the nodes) is very important for WSNs not only in data aggregation, but also in increasing the overall performance of the network, especially in terms of total life-time. Besides, with the help of clustering, complex intrusion prevention and detection algorithms can be implemented. Therefore, background on the clustering algorithms is provided and then a clustering algorithm for WSNs is proposed, that is both power and connectivity aware. The proposed algorithm provides higher energy efficiency and increases the life-time of the network. In evaluating the proposed clustering algorithm (in a simulation environment by comparing its' performance to the previously proposed algorithm, namely Kachirski et al.'s algorithm), it is demonstrated that the proposed algorithm improves energy efficiency in WSNs. Finally, an IDS framework based on multi-level clustering for hierarchical WSNs is proposed. It is based upon (the nodes use our proposed clustering algorithm while forming their clusters) the clustering algorithm that is proposed in this dissertation. The framework provides two types of intrusion detection approaches, namely "Downwards-IDS (D-IDS)" to detect the abnormal behavior (intrusion) of the subordinate (member) nodes and "Upwards-IDS (U-IDS)" to detect the abnormal behavior of the cluster heads. By using analytical calculations, the optimum parameters for the D-IDS (number of maximum hops) and U-IDS (monitoring group size) of the framework are evaluated and presented. Overall, this dissertation research contributes to the first two lines of defenses towards the security of WSNs, namely, IPS and IDS. Furthermore, the final contribution of this dissertation is towards the topology formation of the WSNs (especially for the hierarchical WSNs), namely, clustering; which would be very useful in implementation of the IPS and IDS systems that are presented in this dissertation.
APA, Harvard, Vancouver, ISO, and other styles
45

Brownfield, Michael I. "Energy-efficient Wireless Sensor Network MAC Protocol." Diss., This resource online, 2006. http://scholar.lib.vt.edu/theses/available/etd-04102006-170423/.

Full text
APA, Harvard, Vancouver, ISO, and other styles
46

JAIN, VIVEK. "ON-DEMAND MEDIUM ACCESS IN HETEROGENEOUS MULTIHOP WIRELESS NETWORKS." University of Cincinnati / OhioLINK, 2007. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1177508938.

Full text
APA, Harvard, Vancouver, ISO, and other styles
47

Coelho, Jose Manuel dos Santos. "Underwater Acoustic Networks : evaluation of the impact of Media Access Control on latency, in a delay constrained network /." Thesis, Monterey, Calif. : Springfield, Va. : Naval Postgraduate School ; Available from National Technical Information Service, 2005. http://library.nps.navy.mil/uhtbin/hyperion/05Mar%5FCoehlo.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
48

Galland, Alban. "Distributed data management with access control : social Networks and Data of the Web." Phd thesis, Université Paris Sud - Paris XI, 2011. http://tel.archives-ouvertes.fr/tel-00640725.

Full text
Abstract:
The amount of information on the Web is spreading very rapidly. Users as well as companies bring data to the network and are willing to share with others. They quickly reach a situation where their information is hosted on many machines they own and on a large number of autonomous systems where they have accounts. Management of all this information is rapidly becoming beyond human expertise. We introduce WebdamExchange, a novel distributed knowledge-base model that includes logical statements for specifying information, access control, secrets, distribution, and knowledge about other peers. These statements can be communicated, replicated, queried, and updated, while keeping track of time and provenance. The resulting knowledge guides distributed data management. WebdamExchange model is based on WebdamLog, a new rule-based language for distributed data management that combines in a formal setting deductiverules as in Datalog with negation, (to specify intensional data) and active rules as in Datalog:: (for updates and communications). The model provides a novel setting with a strong emphasis on dynamicity and interactions(in a Web 2.0 style). Because the model is powerful, it provides a clean basis for the specification of complex distributed applications. Because it is simple, it provides a formal framework for studying many facets of the problem such as distribution, concurrency, and expressivity in the context of distributed autonomous peers. We also discuss an implementation of a proof-of-concept system that handles all the components of the knowledge base and experiments with a lighter system designed for smartphones. We believe that these contributions are a good foundation to overcome theproblems of Web data management, in particular with respect to access control.
APA, Harvard, Vancouver, ISO, and other styles
49

Nguyen, Tuan Dung. "Performance evaluation of optical packet switching technology : access control, resource allocation and QoS management for metropolitan and access networks." Phd thesis, Institut National des Télécommunications, 2010. http://tel.archives-ouvertes.fr/tel-00688808.

Full text
Abstract:
The rapid growth in client application demands, in terms of bandwidth and (QoS), has motivated the deployment of the optical technology at Metro Access and Metro Core Networks. More diverse and more intelligent optic devices are required for efficiently management of huge capacity in the network. The explosion in demand for network bandwidth is mainly due to the growth in data traffic whose nature is also becoming more and more complex. In general, most of service-based traffics are transported in networks which are now being dominated by the optical switching technology. Nevertheless, such technology has some drawbacks such as inflexible and non-scalable properties. (OPS), which offers significant benefits in terms of both network efficiency and control scalability, may overcome these limitations. This has motivated the orientation from optical circuit switching to optical packet switching in the future network infrastructure. In reality, optical packet switching ring (OPSR) networks, which combine the packet switching technology with the well-known advantages of ring topology such as fast service restoration in cases of failure and high gain of statistical traffic multiplexing over the ring, appear to be the technology of choice for the next generation of Metro Area Networks. A new OPSR architecture which is based on the all-optical infrastructure that offers intelligent features with lower cost while maximizing processing time and is now considering being replaced existing opto-electronic architectures such as Resilient Packet Ring, have been presented in the scope of the dissertation. The key element of such network is Packet Optical Add/Drop Multiplexer (POADM) which is implemented inside a ring node, allowing the node to exploit the optical transparency. This dissertation hence focuses on the performance evaluation of the new generation of OPSR network. In this dissertation, we have investigated the performance analysis (in terms of packet delay and queue-length distribution of access nodes) of an optical synchronous bus-based metropolitan network supporting fixed-size packets. We have modeled each access node by an embedded discrete time Markov chain (EDTMC). The solution of the EDTMC allows us to compute the approximate probability that access nodes on the bus "see" free slots in the transit line. Using a recursive analysis technique, we approximately outline the mean waiting time of client packets coming from the upper layer as well as an approximate queue-length distribution of local buffers at access nodes in two cases: with and without QoS guarantees. To characterize the performance of an asynchronous OPSR network, we have evaluated the impact of Optical fixed-Size Packet Creation on the network performance without and with different quality of services (QoS) requirements. Performance analysis of such systems has allowed us to identify a reasonable combination of some parameters (timeslot duration, timer expiration values, profile of client traffic and network load) which may be able to improve the bandwidth utilization of the network for a given traffic matrix. The most important point that we have mentioned in the dissertation is the comparison of two architectural approaches: Variable Length - Optical Packet Format (VL-OPF) model supporting empty packets versus Fixed Length - Optical Packet Format (FL-OPF) model. In addition to CoS-Upgrade Mechanism (CUM) which is proposed to improve the filling ratio of the optical container, we have proposed a novel mechanism named Dynamic CoS-Upgrade Mechanism (DCUM) where timers are dynamically changed according to the state of the local buffer of network nodes and the traffic circulating in the network, in order to create containers with a high filling ratio while limiting the time needed for their creation.
APA, Harvard, Vancouver, ISO, and other styles
50

Macdonell, James Patrick. "MiniCA: A web-based certificate authority." CSUSB ScholarWorks, 2007. https://scholarworks.lib.csusb.edu/etd-project/3256.

Full text
Abstract:
The MiniCA project is proposed and developed to address growing demand for inexpensive access to security features such as privacy, strong authentication, and digital signatures. These features are integral to public-key encryption technologies. The audience for whom the software project is intended includes, technical staff requiring certificates for use in SSL applications (i.e. a secure web-site) at California State University, San Bernardino.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography