Dissertations / Theses on the topic 'Fingerprinting'

To see the other types of publications on this topic, follow the link: Fingerprinting.

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 dissertations / theses for your research on the topic 'Fingerprinting.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse dissertations / theses on a wide variety of disciplines and organise your bibliography correctly.

1

Strobel, Cornelia. "Fuzzy Fingerprinting." Universitätsbibliothek Chemnitz, 2005. http://nbn-resolving.de/urn:nbn:de:swb:ch1-200500106.

Full text
Abstract:
Fingerprints play an important role in biometrics and cryptography. Their creation might be based on one-way hash functions, which should usually also be collision-resistant. But users tend to draw less attention at those fingerprints - so an attacker might hand out a similar fingerprint in order to spoof identity. The main ideas for creating such 'fuzzy fingerprints' and the creation algorithm itself are discussed in this lecture. The demonstration of the tool, that produces fuzzy fingerprints shows the practical background of this technique
Fingerabdrücke besitzen sowohl in der Kryptographie als auch in der Biometrie eine große Bedeutung. In kryptographischen Anwendungen werden diese durch Einweg-Hash-Verfahren erzeugt, die für bestimmte Anwendungen auch kollisionsresitent sein müssen. In der Praxis schenken Benutzer diesen Fingerprints weit weniger Aufmerksamkeit - oft genügt es nur hinreichend ähnliche Fingerprints auszugeben, um die Nutzer zu täuschen Die Kriterien, die dabei erfüllt sein müssen und die Erzeugung dieser "Fuzzy Fingerprints" sind Hauptbestandteil dieses Vortrags. Durch die Demonstration eines Tools im praktischen Einsatz wird dieser abgeschlossen
APA, Harvard, Vancouver, ISO, and other styles
2

Kristoffer, Frisell. "FINGERPRINTING AV HÅRDVARULIKA ENHETER : Precisionsmätning med fingerprinting på mobila enheter." Thesis, Högskolan i Skövde, Institutionen för informationsteknologi, 2014. http://urn.kb.se/resolve?urn=urn:nbn:se:his:diva-10052.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Ellch, Jonathan P. "Fingerprinting 802.11 devices." Thesis, Monterey, Calif. : Springfield, Va. : Naval Postgraduate School ; Available from National Technical Information Service, 2006. http://library.nps.navy.mil/uhtbin/hyperion/06Sep%5FEllch.pdf.

Full text
Abstract:
Thesis (M.S. in Computer Science)--Naval Postgraduate School, September 2006.
Thesis Advisor(s): Dennis Volpano and Chris Eagle. "September 2006." Includes bibliographical references (p. 67). Also available in print.
APA, Harvard, Vancouver, ISO, and other styles
4

Kim, Joonsoo. "Reliable SRAM Fingerprinting." Thesis, The University of Texas at Austin, 2013. http://pqdtopen.proquest.com/#viewpdf?dispub=3572874.

Full text
Abstract:

Device identification, as human identification has been, has become critical to mitigate growing security problems. In the era of ubiquitous computing, it is important to ensure universal device identities that are versatile in number of ways, for example, to enhance computer security or to enable large-scale data capture, management and analysis. For device identities, simple labeling works only if they are properly managed under a highly controlled environment. We can also impose hard-coded serial numbers into non-volatile memories but it is well known that this is expensive and vulnerable to security attacks. Hence, it is desirable to develop reliable and secure device identification methods using fingerprint-like characteristics of the electronic devices.

As technology scales, process variation has become the most critical barrier to overcome for modern chip development. Ironically, there are some research works to exploit the aggressive process variation for the identification of individual devices. They find measurable physical characteristics that are unique to each integrated circuit. Among them, device identification using initial power-up values of SRAM cells, called SRAM fingerprints, has been emphasized lately in part due to the abundant availability of SRAM cells in modern microprocessors. More importantly, since the cross-coupled inverter structure of each SRAM cell amplifies even the small mismatches between two inverter nodes, it is thus very sensitive to and maximizes the effect of random process variation, making SRAM fingerprints to acquire great features as a naturally inherent device ID.

Therefore, this work focuses on achieving reliable device identification using SRAM fingerprints. As of date, this dissertation shows the most comprehensive feature characterization of SRAM fingerprints based on the large datasets measured from the real devices under various environmental conditions. SRAM fingerprints in three different process technologies—IBM 32nm SOI technology, IBM 65nm bulk technology, and TSMC 90nm low-k dielectric technology—have been investigated across different temperatures or voltages. By using formal statistical tools, the required features for SRAM fingerprints necessary to be usable as device IDs—uniqueness, randomness, independence, reproducibility, etc.—have been empirically proven.

As some of the previous works mentioned, there is an inherent unreliability of the initial states of SRAM cells so that there is always some chance of errors during identification process. It is observed that, under environmental variations, the instability aggravates even more. Most of the previous work, however, ignores the temperature dependence of the SRAM power-up values, which turns out to be critical against our past speculations and becomes a real challenge in realizing a reliable SRAM-based device identification. Note that temperature variation will not be negligible in many situations, for example, authentication of widely distributed sensors.

We show that it is possible to achieve SRAM-based device identification system that reliably operates under a wide range of temperatures. The proposed system is composed of three major steps: enrollment, system evaluation, and matching. During the enrollment process, power-up samples of SRAM fingerprints are captured from each manufactured device and the feature information or characterization identifier (CID) is characterized to generate a representative fingerprint value associated with the product device. By collecting the samples and the CIDs, system database gets constructed before distributing devices to the field. During the matching process, we take a single sample fingerprint of a power-cycle experiment, the field identifier (FID), and perform a match against a repository of CID’s of all manufactured devices. There is an additional monitoring subsystem, called system evaluation, that estimates the system accuracy with the system database. It controls the system parameters while maintaining the system accuracy requirement.

This work delivers a total-package statistical framework that raises design issues of each step and provides systematic solutions to deal with these inter-related issues. We provide statistical methods to determine sample size for the enrollment of chip identities, to generate the representative fingerprint features with the limited number of test samples, and to estimate the system performance along with the proposed system parameter values and the confidence interval of the estimation. A novel matching scheme is proposed to improve the system accuracy and increase population coverage under environmental variations, especially temperature variation. Several advanced mechanisms to exploit the instability for our benefit is also discussed along with supporting state-of-the-art circuit technologies. All these pioneering theoretical frameworks have been validated by the comprehensive empirical analysis based on the real SRAM fingerprint datasets introduced earlier.

The main contribution here is that this work provides a comprehensive interdisciplinary framework to enable reliable SRAM fingerprinting, even if the fingerprint, depending on ambient conditions, exhibits nondeterministic behaviors. Furthermore, the interdisciplinary bases introduced in our work are expected to provide generic fundamental methodologies that apply to device fingerprints in general, not just to SRAM fingerprints. (Abstract shortened by UMI.)

APA, Harvard, Vancouver, ISO, and other styles
5

MA, DAN. "Magnetic Resonance Fingerprinting." Case Western Reserve University School of Graduate Studies / OhioLINK, 2015. http://rave.ohiolink.edu/etdc/view?acc_num=case1426170542.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Liu, Hui Qing 1957. "Fingerprinting biological materials." Thesis, The University of Arizona, 1992. http://hdl.handle.net/10150/291369.

Full text
Abstract:
A study for non-destructive measurement and analysis of agricultural products was undertaken. Some enhancements were made to a spectrophotometer, DK-2A to meet the requirements of low uniform error band when using the factor analysis method. The instrument was modified by adding an integrating sphere, optical transducer, and electronic interface linked to a computer. The instrument was calibrated using targets traceable to NITS standards of BaSO₄ with mixtures of Carbon Black. This gave a range of known reflectance and provided consistent and reproducible data every 5 nm wavelengths between 350 nm and 800 nm. The spectral wavelength bands of the different biological materials were studied with target factor analysis. Target factors were applied in biological materials to characterize the important spectral properties. Pigment of foods, chlorophyll, carotenoid and myoglobin were separated from the spectral response of oranges, apples and meat. Their respective spectral signatures were determined.
APA, Harvard, Vancouver, ISO, and other styles
7

Karlsson, Anna. "Device Sensor Fingerprinting : Mobile Device Sensor Fingerprinting With A Biometric Approach." Thesis, Linköpings universitet, Informationskodning, 2015. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-119341.

Full text
Abstract:
The number of connected devices connected to the Internet is growing rapidly. When talking about devices it also covers the ones not having any contact with humans. This type of devices are the ones that are expected to increase the most. That is why the field of device fingerprinting is an area that requires further investigation. This thesis measures and evaluates the accelerometer, camera and gyroscope sensor of a mobile device to the use as device fingerprinting. The method used is based on previous research in sensor identification together with methods used for designing a biometric system. The combination with long-proven methods in the biometric area with new research of sensor identification is a new approach of looking at device fingerprinting.
APA, Harvard, Vancouver, ISO, and other styles
8

Löfvenberg, Jacob. "Codes for digital fingerprinting /." Linköping : Univ, 2001. http://www.bibl.liu.se/liupubl/disp/disp2001/tek722s.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Lindkvist, Tina. "Fingerprinting of digital documents /." Linköping : Univ, 2001. http://www.bibl.liu.se/liupubl/disp/disp2001/tek706s.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Porter, Alastair. "Evaluating musical fingerprinting systems." Thesis, McGill University, 2013. http://digitool.Library.McGill.CA:80/R/?func=dbin-jump-full&object_id=117191.

Full text
Abstract:
Audio fingerprinting is a process that uses computers to analyse small clips of music recordings to answer a common question that people who listen to music often ask : "What is the name of that song I hear ?" Audio fingerprinting systems identify musical content in audio and search a reference database for recordings that contain the same musical features. These systems can find matching recordings even when the query has been recorded in a public space and contains added noise. Different audio fingerprinting algorithms are better at identifying different types of queries, for example, queries that are short, or have a large amount of noise present in the signal. There are few comprehensive comparisons of fingerprinting systems available in the literature that compare the retrieval accuracy offingerprinting systems with a wide range of querys.This thesis presents an overview of the historical developments in audio fingerprinting, including an analysis of three state-of-the-art audio fingerprinting algorithms. The thesis introduces factors that must be considered when performing a comparative evaluation of many fingerprinting algorithms, and presents a new evaluation framework that has been developed to address these factors. The thesis contributes the results of a large-scale comparison between three audio fingerprinting algorithms, with an analysis recommending which algorithms should be used to identify music queries recorded in different situations.
Le système d'empreinte audio est un procédé qui analyse de courts extraits de musique avec un ordinateur pour répondre à une question courante: « Quelle est le nom de cette chanson que j'écoute? ». Les systèmes d'empreintes audio identifient le contenu musical d'un enregistrement et cherchent des documents sonores possédant les même traits musicaux au sein d'une base de données de référence. Ces systèmes sont capables de fonctionner même si les requêtes qui leur sont transmises sont enregistrées dans un espace public, avec de nombreuses sources de bruit extérieur. Les différents algorithmes d'empreinte audio se distinguent par le type de requête qu'ils peuvent traiter: certains se concentrent sur des requêtes de courte durée, d'autres sont optimisés pour pouvoir être performant même dans des conditions de bruit très défavorables. Dans la littérature, il existe peu d'études comparatives poussées traitant spécifiquement des performances des systèmes de reconnaissance par empreinte audio dans un large éventail de cas.Cette thèse présente une vue d'ensemble de l'histoire du développement des systèmes d'empreinte audio. Cette thèse introduit en suite des facteurs qui doivent être pris en compte lors de l'évaluation comparative de plusieurs algorithmes pour la reconnaissance par empreinte audio. De plus, ce travail présente un nouveau cadre d'évaluation développé afin d'incorporer ces facteurs. Cette thèse combine les résultats d'une comparaison à grande échelle de trois algorithmes d'identification d'empreinte audio avec une analyse recommandant lequel de ces algorithmes est le plus efficace pour identifier la plus grande variété d'extraits audio.
APA, Harvard, Vancouver, ISO, and other styles
11

Berg, Alfred, and Norton Lamberg. "Automatic fingerprinting of websites." Thesis, KTH, Hälsoinformatik och logistik, 2020. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-278052.

Full text
Abstract:
Abstract Fingerprinting a website is the process of identifying what technologies a websiteuses, such as their used web applications and JavaScript frameworks. Currentfingerprinting methods use manually created fingerprints for each technology itlooks for. These fingerprints consist of multiple text strings that are matchedagainst an HTTP response from a website. Creating these fingerprints for eachtechnology can be time-consuming, which limits what technologies fingerprints canbe built for. This thesis presents a potential solution by utilizing unsupervisedmachine learning techniques to cluster websites by their used web application andJavaScript frameworks, without requiring manually created fingerprints. Oursolution uses multiple bag-of-words models combined with the dimensionalityreduction technique t-SNE and clustering algorithm OPTICS. Results show thatsome technologies, for example, Drupal, achieve a precision of 0.731 and recall of0.485 without any training data. These results lead to the conclusion that theproposed solution could plausibly be used to cluster websites by their webapplication and JavaScript frameworks in use. However, further work is needed toincrease the precision and recall of the results. Keywords Clustering, fingerprinting, OPTICS, t-SNE, headless browser, bag-of-words,unsupervised machine learning
SammanfattningAtt ta fingeravtryck av en hemsida innebär att identifiera vilka teknologier som enhemsida använder, såsom dess webbapplikationer och JavaScript-ramverk.Nuvarande metoder för att göra fingeravtryckningar av hemsidor använder sig avmanuellt skapade fingeravtryck för varje teknologi som de letar efter. Dessafingeravtryck består av flera textsträngar som matchas mot HTTP-svar frånhemsidor. Att skapa fingeravtryck kan vara en tidskrävande process vilketbegränsar vilka teknologier som fingeravtryck kan skapas för. Den här rapportenpresenterar en potentiell lösning genom att utnyttja oövervakademaskininlärningstekniker för att klustra hemsidor efter vilka webbapplikationeroch JavaScript-ramverk som används, utan att manuellt skapa fingeravtryck. Dettauppnås genom att använda flera ordvektormodeller tillsammans meddimensionalitetreducerings-tekniken t-SNE och klustringsalgoritmen OPTICS.Resultatet visar att vissa teknologier, till exempel Drupal, får en precision på 0,731och en recall på 0,485 utan någon träningsdata. Detta leder till slutsatsen att denföreslagna lösningen möjligtvis kan användas för att klustra hemsidor efter dewebbapplikationer och JavaScript-ramverk som används. Men mera arbete behövsför att öka precision och recall av resultaten.NyckelordKlustring, fingeravtryckning, OPTICS, t-SNE, huvudlös webbläsare, ordvektor,oövervakad maskininlärnin g
APA, Harvard, Vancouver, ISO, and other styles
12

Izadinia, Vafa Dario. "Fingerprinting Encrypted Tunnel Endpoints." Diss., University of Pretoria, 2005. http://hdl.handle.net/2263/25351.

Full text
Abstract:
Operating System fingerprinting is a reconnaissance method used by Whitehats and Blackhats alike. Current techniques for fingerprinting do not take into account tunneling protocols, such as IPSec, SSL/TLS, and SSH, which effectively `wrap` network traffic in a ciphertext mantle, thus potentially rendering passive monitoring ineffectual. Whether encryption makes VPN tunnel endpoints immune to fingerprinting, or yields the encrypted contents of the VPN tunnel entirely indistinguishable, is a topic that has received modest coverage in academic literature. This study addresses these question by targeting two tunnelling protocols: IPSec and SSL/TLS. A new fingerprinting methodology is presented, several fingerprinting discriminants are identified, and test results are set forth, showing that endpoint identities can be uncovered, and that some of the contents of encrypted VPN tunnels can in fact be discerned.
Dissertation (MSc (Computer Science))--University of Pretoria, 2005.
Computer Science
unrestricted
APA, Harvard, Vancouver, ISO, and other styles
13

Strömbom, Johannes. "Natural Fingerprinting of Steel." Thesis, Luleå tekniska universitet, Institutionen för system- och rymdteknik, 2021. http://urn.kb.se/resolve?urn=urn:nbn:se:ltu:diva-85531.

Full text
Abstract:
A cornerstone in the industry's ongoing digital revolution, which is sometimes referred to as Industry 4.0, is the ability to trace products not only within the own production line but also throughout the remaining lifetime of the products. Traditionally, this is done by labeling products with, for instance, bar codes or radio-frequency identification (RFID) tags. In recent years, using the structure of the product itself as a unique identifier, a "fingerprint", has become a popular area of research. The purpose of this work was to develop software for an identification system using laser speckles as a unique identifier of steel components. Laser speckles, or simply speckles, are generated by illuminating a rough surface with coherent light, typically laser light. As the light is reflected, the granular pattern known as speckles can be seen by an observer. The complex nature of a speckle pattern together with its sensitivity to changes in the setup makes it robust against false-positive identifications and almost impossible to counterfeit. Because of this, speckles are suitable to be used as unique identifiers. In this work, three different identification algorithms have been tested in both simulations and experiments. The tested algorithms included one correlation-based, one method based on local feature extraction, and one method based on global feature extraction. The results showed that the correlation-based identification is most robust against speckle decorrelation, i.e changes in the speckle pattern, while being quite computationally expensive. The local feature-based method was shown to be unfit for this current application due to its sensitivity to speckle decorrelation and erroneous results. The global feature extraction method achieved high accuracy and fast computational speed when combined with a clustering method based on overlapping speckle patterns and a k-nearest neighbours (k-NN) search. In all the investigated methods, parallel calculations can be utilized to increase the computational speed.
APA, Harvard, Vancouver, ISO, and other styles
14

Höglund, Salomon. "Informing Users About Fingerprinting." Thesis, Södertörns högskola, Medieteknik, 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:sh:diva-38592.

Full text
Abstract:
In peoples hyperconnected lives, a price to pay is their internet privacy and the different risks it faces the second their browser connects to the web. One such risk comes from how web tracking collect and analyze users information. This paper explores an approach to how web browsers can inform its users about the web tracking technique Fingerprinting, and through the concept presentation of this approach see: what key key aspects of visual aesthetics that affects the users experience when being informed; and to what extent differences in technological interest and knowledge affect users reception of Fingerprinting information, and the implementation implications the differences leads to. For this purpose a high fidelity prototype was created to: represent the concept of web browsers having integrated educational pages meant to inform its users on topics such as Fingerprinting, and to; be used in a user test. The results showed: a lack of knowledge on the existence of Fingerprinting; that differences in technological interest and knowledge among users affected what aspects of visual aesthetics they valued; and that those with less technological interest and knowledge to a higher degree had their attitudes towards Internet Privacy affected by the prototype’s information. It also showed that the differences affects users approach and interactions with software, and that the design implications this brings are to be considered for future browser functionality implementations.

Självständigt Examensarbete (Forskningsartikel)

APA, Harvard, Vancouver, ISO, and other styles
15

Toonstra, Jason Paul. "A radio transmitter fingerprinting system." Thesis, National Library of Canada = Bibliothèque nationale du Canada, 1997. http://www.collectionscanada.ca/obj/s4/f2/dsk2/ftp04/mq23529.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
16

Radhakrishnan, Sakthi Vignesh. "A framework for system fingerprinting." Thesis, Georgia Institute of Technology, 2013. http://hdl.handle.net/1853/47609.

Full text
Abstract:
The primary objective of the proposed research is to develop a framework for smart and robust fingerprinting of networked systems. Many fingerprinting techniques have been proposed in the past, however most of these techniques are designed for a specific purpose, such as Operating System (OS) fingerprinting, Access Point (AP) fingerprinting, etc. Such standalone techniques often have limitations which render them dysfunctional in certain scenarios or against certain counter measures. In order to overcome such limitations, we propose a fingerprinting framework that can combine multiple fingerprinting techniques in a smart manner, using a centralized decision making engine. We believe that any given scenario or a counter measure is less likely to circumvent a group of diverse fingerprinting techniques, which serves as the primary motivation behind the aforementioned method of attack. Another major portion of the thesis concentrates on the design and development of a device and device type fingerprinting sub-module (GTID) that has been integrated into the proposed framework. This sub-module used statistical analysis of packet inter arrival times (IATs) to identify the type of device that is generating the traffic. This work also analyzes the performance of the identification technique on a real campus network and propose modifications that use pattern recognition neural networks to improve the overall performance. Additionally, we impart capabilities to the fingerprinting technique to enable the identification of 'Unknown' devices (i.e., devices for which no signature is stored), and also show that it can be extended to perform both device and device type identification.
APA, Harvard, Vancouver, ISO, and other styles
17

Roring, Solvig Mary Margaret. "DNA fingerprinting of Mycobacterium bovis." Thesis, Queen's University Belfast, 1998. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.287426.

Full text
APA, Harvard, Vancouver, ISO, and other styles
18

Luangmaneerote, Sakchan. "Defences against browser fingerprinting techniques." Thesis, University of Southampton, 2018. https://eprints.soton.ac.uk/427361/.

Full text
Abstract:
When users interact with a web page, it is often straightforward to extract user data which can then be used to create a profile of that user and even to establish the identity of the user. This identity can be used to collect the behaviour of that individual user while surfing the web. In the past, users have been tracked by small files stored on their computers (e.g., web cookies, flash cookies or supercookies). These small files stored on the user's computer are designed to be a reliable mechanism for websites to recall stateful information, but can also record the user's browsing activity. If any users desire to prevent this tracking, they can select tracking-prevention features provided on all modern web browsers. However, the problem of the user privacy does not seem to be easily alleviated. The technique of browser fingerprinting has recently emerged as a novel technique which is fundamentally different from the cookie approach, in particular no files need to be stored on the user computer. The inability to observe tracking files on the user computer means that the tracking is essentially invisible and has raised considerable concern about user privacy on the Internet. This invisible tracking then can become a major problem for users who do not realise that they are being tracked by somebody without their consent. The main inspiration for this thesis is the limited provision of existing countermeasures to assist users who wish to avoid fingerprint tracking. This research proposes a new browser fingerprinting countermeasure, called 'FP-prevention'. The primary function of FP-prevention is to obfuscate the monitoring undertaken by websites using fingerprinting algorithms by changing the user identity on every request from the web browser to the web server. Changing the user identity using this new approach will not only assist users to avoid fingerprint tracking but also provides a significant benefit for users: when users are surfing websites, the 'look and feel' is similar to using the unmodified browser. In part of the overall evaluation, FP-prevention is assessed on four aspects. At first, FP-prevention is measured on the web browser performance through three JavaScript benchmarks. The result suggests that FP-prevention shows trivial side effects on the web browser performance compared with an unmodified web browser. In terms of efficiency of fingerprinting prevention, FP-prevention is measured on the effectiveness of fingerprinting prevention by observing fingerprinting ID provided by three fingerprinters. The result suggests that FP-prevention is the third most effective countermeasure compared with three countermeasures. Then, FP-prevention is measured on the information paradox by observing the change of browser's attributes during a visit to the fingerprint website multiple times. The result suggests that FP-prevention shows negligible side effects on the problem of information paradox. Finally, FP-prevention is measured on the user satisfaction by conducting the survey. The result suggests that FP-prevention yields the highest score in all metrics related to the user satisfaction. With all obtained results, the research considers whether the proposed countermeasure (FP-prevention) is sufficiently robust to prevent fingerprinting tracking efficiently in combination with introducing only limited side effects to the web browsing experience.
APA, Harvard, Vancouver, ISO, and other styles
19

Mohamed, Azmin Nor Fadhillah. "Fingerprinting of complex bioprocess data." Thesis, University of Newcastle upon Tyne, 2013. http://hdl.handle.net/10443/2079.

Full text
Abstract:
The focus of the research is on the analysis of complex bioprocess datasets with the ultimate goal of forming a link between the data and its underlying biological patterns. The challenges associated with investigating complex bioprocess data include the high dimensionality of the underlying measurements, the limited number of “observations”, and the complexity of selecting meaningful features to characterise the data. Contained within these data is a wealth of information that can contribute to inferring process outcomes and providing insight into improving productivity and process efficiency. To address these challenges, there is a real need for techniques to analyse and extract knowledge from the data. This thesis investigates an integrated discrete wavelet transform (DWT) and multiway principal components analysis (MPCA) approach to extract meaningful information from different types of bioprocess data. The integrated methodology is demonstrated by application to two types of bioprocess data: a near infrared (NIR) dataset collected from an industrial monoclonal antibodies (MAb) process, and an electrospray ionisation mass spectrometry (ESI-MS) dataset generated during the development of recombinant mammalian cell lines. The objective of the thesis was to develop a methodology that enabled the extraction of information from these two data sets. For the industrial NIR dataset, the genealogy or parent-child relationship of batch process from monoclonal antibodies (MAb) manufacturing was investigated whilst for the ESI-MS dataset goal was to identify characteristics that would enable the differentiation between high and low cell producers. The main challenges of the NIR and ESI-MS data sets lay in the complexity of the spectra. The NIR spectra usually have broad overlapping peaks and baseline shifts. Furthermore, as the NIR spectra used in this thesis were collected from batch process, there is an extra dimension in the data that of batch. On the one hand, the extra dimension provides extra information but on the other, it presents a further challenge as the data now is three-dimensional and requires additional pre-processing, including data matrix unfolding and batch alignment. Similar to the NIR spectra, the ESI-MS dataset also faces the problem of baseline shifts along with other complexities including high noise to signal ratio, shifts in the mass-to-charge ratio, and differences in signal intensities. These challenges lead to difficulties in extracting relevant information about the feature of interest. The proposed methodology was proven effective in extracting meaningful information from both data sets. In summary, the proposed method which utilised the integration of discrete wavelet transform and multiway principal component analysis was able to differentiate the distinguished characteristics of the spectra in the datasets thereby providing understanding of the relationships between spectral data and the underlying behaviour of the process.
APA, Harvard, Vancouver, ISO, and other styles
20

Andrews, Seth Dixon. "Extensions to Radio Frequency Fingerprinting." Diss., Virginia Tech, 2019. http://hdl.handle.net/10919/95952.

Full text
Abstract:
Radio frequency fingerprinting, a type of physical layer identification, allows identifying wireless transmitters based on their unique hardware. Every wireless transmitter has slight manufacturing variations and differences due to the layout of components. These are manifested as differences in the signal emitted by the device. A variety of techniques have been proposed for identifying transmitters, at the physical layer, based on these differences. This has been successfully demonstrated on a large variety of transmitters and other devices. However, some situations still pose challenges: Some types of fingerprinting feature are very dependent on the modulated signal, especially features based on the frequency content of a signal. This means that changes in transmitter configuration such as bandwidth or modulation will prevent wireless fingerprinting. Such changes may occur frequently with cognitive radios, and in dynamic spectrum access networks. A method is proposed to transform features to be invariant with respect to changes in transmitter configuration. With the transformed features it is possible to re-identify devices with a high degree of certainty. Next, improving performance with limited data by identifying devices using observations crowdsourced from multiple receivers is examined. Combinations of three types of observations are defined. These are combinations of fingerprinter output, features extracted from multiple signals, and raw observations of multiple signals. Performance is demonstrated, although the best method is dependent on the feature set. Other considerations are considered, including processing power and the amount of data needed. Finally, drift in fingerprinting features caused by changes in temperature is examined. Drift results from gradual changes in the physical layer behavior of transmitters, and can have a substantial negative impact on fingerprinting. Even small changes in temperature are found to cause drift, with the oscillator as the primary source of this drift (and other variation) in the fingerprints used. Various methods are tested to compensate for these changes. It is shown that frequency based features not dependent on the carrier are unaffected by drift, but are not able to distinguish between devices. Several models are examined which can improve performance when drift is present.
Doctor of Philosophy
Radio frequency fingerprinting allows uniquely identifying a transmitter based on characteristics of the signal it emits. In this dissertation several extensions to current fingerprinting techniques are given. Together, these allow identification of transmitters which have changed the signal sent, identifying using different measurement types, and compensating for variation in a transmitter's behavior due to changes in temperature.
APA, Harvard, Vancouver, ISO, and other styles
21

King, Joseph. "Analysis and Fingerprinting of Glycosaminoglycans." VCU Scholars Compass, 2011. http://scholarscompass.vcu.edu/etd/2524.

Full text
Abstract:
Heparin is a complex mixture of sulfated polysaccharides derived from animals and one of the oldest drugs in use. While an efficacious anticoagulant, heparin is beset by side effects and pharmacokinetic difficulties. Low molecular weight heparins (LMWH) are made by depolymerizing unfractionated heparin (UFH) and present improvements in these areas. However, they still retain a phenomenally high level of complexity due to their polydispersity and the introduction of non-native structural features. This makes the structural characterization LMWHs a daunting task. This work details the development of a novel capillary electrophoretic (CE) method for fingerprinting LMWHs. Since their complexity normally results in a nearly featureless electropherogram, polyalkylamines were used as a resolving agents to yield highly resolved and reproducible fingerprints characteristic of the LMWH being investigated. Linear polyamines of resolved LMWH in a manner dependent on chain length and charge density, while cyclic polyamines were incapable of resolution. Longer length glycosaminoglycans such as UFH and chondroitin sulfate were not successfully fingerprinted as they lacked run to run consistency. Further investigation into the mode of polyamine binding showed that they bound to LMWH via a two site binding model, indicating the presence of specific sites on LMWH that tightly bind polyamines. Upon the saturation of these sites, the polyamines continue to interact via general electrostatic binding. Pentaethylenehexamine was also able to separate the known contaminant oversulfated chondroitin sulfate from UFH. In July of 2010, the US food and drug administration approved a generic for the widely used LMWH enoxaparin, a questionable move due to the difficulties of proving the equivalence of such a complex mixture. A comparison of the brand and generic batches of enoxaparin using the fingerprinting method revealed striking similarities, bolstering the generic’s claim of equivalency and providing a protocol for the evaluation of other biosimilar LMWHs. This is the first work utilizing CE in developing high resolution fingerprints of LMWH. It presents a noteworthy method for quality assessment of LMWH and provides the basis for designing other small molecule probes for the analysis of complex glycosaminoglycans.
APA, Harvard, Vancouver, ISO, and other styles
22

Bolin, Tobias. "Device fingerprinting: Conformance test av HTML5." Thesis, Högskolan i Skövde, Institutionen för informationsteknologi, 2015. http://urn.kb.se/resolve?urn=urn:nbn:se:his:diva-11024.

Full text
APA, Harvard, Vancouver, ISO, and other styles
23

Salter, James William Computer Science &amp Engineering Faculty of Engineering UNSW. "802.11 positioning using signal strength fingerprinting." Publisher:University of New South Wales. Computer Science & Engineering, 2008. http://handle.unsw.edu.au/1959.4/43353.

Full text
Abstract:
The effectiveness of location aware applications is dependent on the accuracy of the supporting positioning system. This work evaluates the accuracy of an indoors 802.11 positioning system based on signal strength fingerprinting. The system relies on an empirical survey of signal strength prior to positioning. During this survey, signal strength recordings are made at a set of positions across the environment. These recordings are used as training data for the system during positioning. In this thesis, two surveying methods, five positioning algorithms, and two spatial output averaging methods are trialled. Accuracy is determined by empirical testing in two separate environments: a 100m square domestic house and the 1,333m square third floor of the University of New South Wales Computer Science and Engineering building. In the two environments, the lowest mean distance errors are 1.25m and 2.86m respectively.
APA, Harvard, Vancouver, ISO, and other styles
24

Lee, Kung-Chung. "Localization systems using signal strength fingerprinting." Thesis, University of British Columbia, 2010. http://hdl.handle.net/2429/28750.

Full text
Abstract:
The task of estimating the location of a mobile transceiver using the Received Signal Strength Indication (RSSI) values of radio transmissions to/from other radios is an inference problem. The fingerprinting paradigm is the most promising genre of methods studied in the literature. It constructs deterministic or probabilistic models from data sampled at the site. Probabilistic formulations are popular because they can be used under the Bayesian filter framework. We also categorize fingerprinting methods into regression or classification. The vast majority of existing methods perform regression as they estimate location information in terms of position coordinates. In contrast, the classification approach only estimates a specific region (e.g., kitchen or bedroom). This thesis is a continuation of studies on the fingerprinting paradigm. For the regression approach, we perform a comparison between the Unscentend Kalman Filter (UKF) and the Particle Filter (PF), two suboptimal solutions for the Bayesian filter. The UKF assumes near-linearity and imposes unimodal Gaussian densities while the PF does not. These assumptions are very fragile and we show that the UKF is not a robust solution in practice. For the classification approach, we are intrigued by a simple method we name the Simple Gaussian Classifier (SGC). We ponder if this simple method comes at a cost in terms of classfication errors. We compare the SGC against the K-Nearest Neighbor (KNN) and Support Vector Machine (SVM), two other popular classifiers. Experimental results present evidence that the SGC is very competitive. Furthermore, because the SGC is written in closed-form, it can be used directly under the Bayesian filter framework, which is better known as the Hidden Markov Model (HMM) filter. The fingerprinting paradigm is powerful but it suffers from the fact that conditions may change. We propose extending the Bayesian filter framework by utilizing the filter derivative to realize an online estimation scheme, which tracks the time-varying parameters. Preliminary results show some promise but further work is needed to validate its performance.
APA, Harvard, Vancouver, ISO, and other styles
25

Rochanakul, Penying. "Fingerprinting codes and separating hash families." Thesis, Royal Holloway, University of London, 2013. http://repository.royalholloway.ac.uk/items/464834d6-82c2-e1d2-e15f-92cf228d9704/7/.

Full text
Abstract:
The thesis examines two related combinatorial objects, namely fingerprinting codes and separating hash families. Fingerprinting codes are combinatorial objects that have been studied for more than 15 years due to their applications in digital data copyright protection and their combinatorial interest. Four well-known types of fingerprinting codes are studied in this thesis; traceability, identifiable parent property, secure frameproof and frameproof. Each type of code is named after the security properties it guarantees. However, the power of these four types of fingerprinting codes is limited by a certain condition. The first known attempt to go beyond that came out in the concept of two-level traceability codes, introduced by Anthapadmanabhan and Barg (2009). This thesis extends their work to the other three types of fingerprinting codes, so in this thesis four types of two-level fingerprinting codes are defined. In addition, the relationships between the different types of codes are studied. We propose some first explicit non-trivial con- structions for two-level fingerprinting codes and provide some bounds on the size of these codes. Separating hash families were introduced by Stinson, van Trung, and Wei as a tool for creating an explicit construction for frameproof codes in 1998. In this thesis, we state a new definition of separating hash families, and mainly focus on improving previously known bounds for separating hash families in some special cases that related to fingerprinting codes. We improve upper bounds on the size of frameproof and secure frameproof codes under the language of separating hash families.
APA, Harvard, Vancouver, ISO, and other styles
26

Donaldson, John P. "Source fingerprinting in adobe PDF files." Thesis, Monterey, California: Naval Postgraduate School, 2013. http://hdl.handle.net/10945/38919.

Full text
Abstract:
Approved for public release; distribution is unlimited.
Adobe Portable Document Format (PDF) documents are increasingly used as a vector for targeted attacks. Although there exist a number of tools and methodologies for performing content-level analysis to identify unwanted or malicious behavior or characteristics in these documents, these forms of analysis are hampered by increasingly complex obfuscation techniques and usually require execution of potentially malicious code. This thesis proposes a static analysis method that uses structural elements of PDF documents to identify the tools used to generate them. This method may be used to attribute malicious PDFs to particular toolkits.
APA, Harvard, Vancouver, ISO, and other styles
27

Zhu, Jiahui. "DNA fingerprinting in Oryza sativa L." Thesis, University of East Anglia, 1996. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.338095.

Full text
APA, Harvard, Vancouver, ISO, and other styles
28

Kara, Danielle Christine. "Understanding Error in Magnetic Resonance Fingerprinting." Case Western Reserve University School of Graduate Studies / OhioLINK, 2018. http://rave.ohiolink.edu/etdc/view?acc_num=case1521406087127691.

Full text
APA, Harvard, Vancouver, ISO, and other styles
29

Andriamilanto, Tompoariniaina Nampoina. "Leveraging browser fingerprinting for web authentication." Thesis, Rennes 1, 2020. http://www.theses.fr/2020REN1S045.

Full text
Abstract:
L'authentification web consiste à vérifier que le visiteur d'un site web est bien le détenteur d'un compte. Pour ce faire, plusieurs informations peuvent servir de preuve de détention, dont les empreintes de navigateur. Celles-ci sont des propriétés collectées à partir d'un navigateur permettant d'en constituer une empreinte potentiellement unique. Au travers de cette thèse, nous proposons deux contributions. Nous étudions l'adéquation des empreintes de navigateur pour de l'authentification. Nous faisons le lien entre les empreintes digitales et celles des navigateurs afin d'évaluer ces dernières selon des propriétés d'informations biométriques. Nous basons notre étude sur l'analyse de quatre jeux de données d'empreintes de navigateur, dont un comprenant presque deux millions de navigateurs. Nous proposons FPSelect, un outil de sélection d'attributs tels qu'ils satisfassent un niveau de sécurité et réduisent les contraintes d'utilisation. Le niveau de sécurité est mesuré selon la proportion d'utilisateurs usurpés étant donné les attributs utilisés, une population de navigateurs, et un attaquant modélisé. Les contraintes sur l'utilisation sont mesurées selon le temps de collecte des empreintes, leur taille, et leur instabilité. Nous comparons les résultats de FPSelect avec des méthodes usuelles de sélection d'attributs sur deux jeux de données
Web authentication is the verification that a visitor claiming an account legitimately owns this account. Several authentication factors were proposed such that each one provides a supplementary security barrier. Browser fingerprints notably came out as a promising candidate. They are the aggregation of properties collected from a web browser, which compose a potentially unique fingerprint. In this thesis, we provide two contributions. We investigate the adequacy of browser fingerprints for web authentication. We make the link between the digital fingerprints that distinguish browsers, and the biological fingerprints that distinguish Humans, to evaluate browser fingerprints according to properties inspired by biometric authentication factors. We assess these properties on four real-life browser fingerprint datasets, which include one of nearly two million browsers. We propose FPSelect, an attribute selection framework to find the attribute set that satisfies a security requirement and reduces the usability cost. The security is measured as the proportion of impersonated users given a fingerprinting probe, a user population, and a modeled attacker. The usability is quantified by the collection time of browser fingerprints, their size, and their instability. We compare our framework with common baselines using on two real-life fingerprint datasets
APA, Harvard, Vancouver, ISO, and other styles
30

Reyes, Omar Costilla. "Dynamic WIFI Fingerprinting Indoor Positioning System." Thesis, University of North Texas, 2014. https://digital.library.unt.edu/ark:/67531/metadc699843/.

Full text
Abstract:
A technique is proposed to improve the accuracy of indoor positioning systems based on WIFI radio-frequency signals by using dynamic access points and fingerprints (DAFs). Moreover, an indoor position system that relies solely in DAFs is proposed. The walking pattern of indoor users is classified as dynamic or static for indoor positioning purposes. I demonstrate that the performance of a conventional indoor positioning system that uses static fingerprints can be enhanced by considering dynamic fingerprints and access points. The accuracy of the system is evaluated using four positioning algorithms and two random access point selection strategies. The system facilitates the location of people where there is no wireless local area network (WLAN) infrastructure deployed or where the WLAN infrastructure has been drastically affected, for example by natural disasters. The system can be used for search and rescue operations and for expanding the coverage of an indoor positioning system.
APA, Harvard, Vancouver, ISO, and other styles
31

Morgan, Matthew Philip. "Immune fingerprinting in acute severe sepsis." Thesis, Cardiff University, 2014. http://orca.cf.ac.uk/70408/.

Full text
Abstract:
Sepsis kills more people than car accidents, breast cancer, and bowel cancer combined. The key areas integral for ensuring improvements in the care of sepsis patients include improved risk stratification, better microorganism identification techniques, and a reduction in the burden of second-hit nosocomial infections. This work addresses each of these key areas in turn, with the ultimate aim of improving patient care through applied translation research. Firstly, this work will combine small-scale yet complex immunological data with new statistical modelling techniques to form a new approach to microbe identification based on “immune fingerprints”. This new approach will allow discrimination between Grampositive and Gram-negative infecting organisms using a small set of immune markers suitable for development into point-of-care technology. These immune fingerprints will also be used to improve the diagnosis of sepsis and provide risk stratification models. Secondly, this thesis will offer new insights into immunosuppression that may impact upon current and future clinical trials. Specifically, it will suggest that aminobisphosphonates may help in the treatment of sepsis related-immunosuppression and that sepsis neutrophils gain the ability to act as antigen presenting cells.
APA, Harvard, Vancouver, ISO, and other styles
32

Derksen, Linda Anne. "Agency and structure in the history of DNA profiling : the stabilization and standardization of a new technology /." Diss., Connect to a 24 p. preview or request complete full text in PDF format. Access restricted to UC IP addresses, 2003. http://wwwlib.umi.com/cr/ucsd/fullcit?p3083460.

Full text
APA, Harvard, Vancouver, ISO, and other styles
33

Kaltenbach, Hans-Michael. "Statistics and algorithms for peptide mass fingerprinting." [S.l.] : [s.n.], 2007. http://deposit.ddb.de/cgi-bin/dokserv?idn=983903395.

Full text
APA, Harvard, Vancouver, ISO, and other styles
34

Zhao, Hong. "Multimedia fingerprinting for multiuser forensics and security." College Park, Md. : University of Maryland, 2004. http://hdl.handle.net/1903/2068.

Full text
Abstract:
Thesis (Ph. D.) -- University of Maryland, College Park, 2004.
Thesis research directed by: Electrical Engineering. Title from t.p. of PDF. Includes bibliographical references. Published by UMI Dissertation Services, Ann Arbor, Mich. Also available in paper.
APA, Harvard, Vancouver, ISO, and other styles
35

Hou, Shuhui. "Anti-Collusion Fingerprinting for Multimedia Content Protection." 京都大学 (Kyoto University), 2009. http://hdl.handle.net/2433/123841.

Full text
APA, Harvard, Vancouver, ISO, and other styles
36

Mucsi-Nagy, Agnes. "Digital fingerprinting for sharing of confidential data." Thesis, University of Ottawa (Canada), 2006. http://hdl.handle.net/10393/27275.

Full text
Abstract:
Currently, there are three approaches to limit disclosure of databases containing confidential data: (1) altering data before disclosure; (2) learning results without revealing data; and (3) watermarking to prove ownership over a database. This thesis describes a symmetric fingerprinting scheme that can be considered as a fourth approach or a complement to the three existing approaches. The proposed scheme uses fingerprinting to identity the entity who received confidential data and consists of a fingerprint (mark uniquely identifying each recipient), encoder (fingerprint insertion algorithm), decoder (fingerprint extraction algorithm) and a detection algorithm (algorithm to detect fingerprint in data). The scheme distinguishes between trusted and distrusted recipients of data. Trusted recipients have a decoder to fully or partially restore data whereas distrusted recipients don't have a decoder. Scheme requirements including algorithm performance, and attacks including collusion attacks, are analyzed. Proof of concept results are also provided.
APA, Harvard, Vancouver, ISO, and other styles
37

Venkataraman, Aravind. "802.11 Fingerprinting to Detect Wireless Stealth Attacks." Digital Archive @ GSU, 2008. http://digitalarchive.gsu.edu/cs_theses/57.

Full text
Abstract:
We propose a simple, passive and deployable approach for fingerprinting traffic on the wired side as a solution for three critical stealth attacks in wireless networks. We focus on extracting traces of the 802.11 medium access control (MAC) protocol from the temporal arrival patterns of incoming traffic streams as seen on the wired side, to identify attacker behavior. Attacks addressed include unauthorized access points, selfish behavior at the MAC layer and MAC layer covert timing channels. We employ the Bayesian binning technique as a means of classifying between delay distributions. The scheme requires no change to the 802.11 nodes or protocol, exhibits minimal computational overhead and offers a single point of discovery. We evaluate our model using experiments and simulations.
APA, Harvard, Vancouver, ISO, and other styles
38

Kennedy, Bobbie-Jo. "DNA fingerprinting of Native American skeletal remains." Virtual Press, 1995. http://liblink.bsu.edu/uhtbin/catkey/958779.

Full text
Abstract:
The purpose of this project was to determine if the human skeletal remains of two distinct Native American cemeteries, found in close geographic proximity, represent the same population. These archaeological sites are similar in location and artifacts. Burial practices, however, vary between the sites. These differences may represent class distinction or a difference in the times the cemeteries were used. Radiocarbon techniques have given dates of AD 230±300 and AD 635±105 for these two sites. Several methods of DNA isolation were compared for their ability to yield PCR amplifiable DNA. DNA isolation using a combination of CTAB and phenol/chloroform/isoamyl alcohol (24:24:1) provided the best results and yielded amplifiable DNA form two individuals, Hn I (8F-410) and Hn 10 ( 27F-8-14 b). Purification of the DNA by extraction from low melting agarose gel was required prior to PCR, and PCR conditions were optimized to maximize the DNA yields. Regions of the mitochondrial DNA (mtDNA) genome of isolated DNA were amplified by PCR using primers which are specific for the HincII region of the mtDNA genome. Inability of restriction enzyme HincII to digest the amplified DNA of these two individuals suggested that they belong to the Native American mtDNA lineage C characterized by the loss of this restriction site.
Department of Anthropology
APA, Harvard, Vancouver, ISO, and other styles
39

Meng, Anming. "DNA fingerprinting and minisatellite variation of swans." Thesis, University of Nottingham, 1990. http://eprints.nottingham.ac.uk/13889/.

Full text
Abstract:
Genetic variation in natural populations of four species of swans (Cygnus bewickii, Cygnus olor, Cygnus buccinator and Cygnus cygnus) has been investigated by examining minisatellite loci using human DNA fingerprinting probes pSPT19.6 and pSPT18.15. It has been found that swan minisatellites are highly variable. However, the degree of variation depends on the population structure and species. Bewick's Swans at Slimbridge have the highest degree of minisatellite variation, Whooper Swans at Caerlaverock come second, and then Mute Swans, and Trumpeter Swans in Montana. Comparative study of DNA fingerprints among populations and among species suggested that swan minisatellites are subject to specific as well as population differentiation, although the function of minisatellites remains an unsolved mystery. Hypervariable minisatellites of swans that are detected by DNA fingerprinting are stably inherited as codominant markers. DNA fingerprinting has been used to study mating behaviour of Mute and Whooper Swans in the wild The results showed that the Whooper swans were almost strictly monogamous and Mute Swans exhibited an adaptable reproductive system. A genomic library from Cygnus olor was constructed and dozens of minisatellites were isolated. Most of the cloned swan minisatellites were variable, some showed specific variation, and one (pcoMS6.1) detected RFLPs in PstI digests of Trumpeter Swans.
APA, Harvard, Vancouver, ISO, and other styles
40

Carter, Royston Edwin. "Development adaptations & applications of DNA fingerprinting." Thesis, University of Nottingham, 1992. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.336944.

Full text
APA, Harvard, Vancouver, ISO, and other styles
41

Panoui, Anastasia. "Wide-sense fingerprinting codes and honeycomb arrays." Thesis, Royal Holloway, University of London, 2012. http://repository.royalholloway.ac.uk/items/0069d024-bc20-0d25-c1ab-ce87655766f0/8/.

Full text
APA, Harvard, Vancouver, ISO, and other styles
42

Deshmane, Anagha Vishwas. "Partial Volume Quantification Using Magnetic Resonance Fingerprinting." Case Western Reserve University School of Graduate Studies / OhioLINK, 2017. http://rave.ohiolink.edu/etdc/view?acc_num=case1491572611420032.

Full text
APA, Harvard, Vancouver, ISO, and other styles
43

Beecroft, Alexander J. "Passive fingerprinting of computer network reconnaissance tools." Thesis, Monterey, California : Naval Postgraduate School, 2009. http://edocs.nps.edu/npspubs/scholarly/theses/2009/Sep/09Sep%5FBeecroft.pdf.

Full text
Abstract:
Thesis (M.S. in Information Warfare Systems Engineering)--Naval Postgraduate School, September 2009.
Thesis Advisor(s): Michael, James B. "September 2009." Description based on title screen as viewed on November 04, 2009. Author(s) subject terms: Cyberspace defense, network defense, passive fingerprinting, computer network reconnaissance, network scanning, port scanning Includes bibliographical references (p. 67-69). Also available in print.
APA, Harvard, Vancouver, ISO, and other styles
44

Lutz, Steven S. "Hokua – A Wavelet Method for Audio Fingerprinting." Diss., CLICK HERE for online access, 2009. http://contentdm.lib.byu.edu/ETD/image/etd3247.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
45

Li, Baoping. "Elemental and isotopic fingerprinting of Chinese archaeological ceramics /." [St. Lucia, Qld.], 2006. http://www.library.uq.edu.au/pdfserve.php?image=thesisabs/absthe19207.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
46

Grönlund, Fredrik. "Positional Quality of Service using Dynamic Collection Fingerprinting." Thesis, Luleå tekniska universitet, Datavetenskap, 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:ltu:diva-66744.

Full text
Abstract:
Positioning in environments where GPS is absent is a field currently under intensive research.Systems are currently being researched or designed for indoor use, often relying on ultra-wideband radio, ultrasound, fingerprinting or Wi-Fi.For underground mining, the problem is magnified, as installation of new equipment is expensive.Mobilaris Mining and Civil Engineering AB supplies a service, Mobilaris Mining Intelligence, using existing Wi-Fi infrastructure present in many mines for communication, and has developed two Wi-Fi-based positioning methods and one hybrid system, using dead reckoning and gyroscope.The first positioning method, Positioning Method 1, positions resources at the location of the strongest access point.The other positioning method, Positioning Method 4, uses signal strength values to construct an area where the tag is likely to be, similar to a Venn diagram. This thesis proposes a Quality of Positioning system to dynamically and select the best of all available positioning systems for every object to be positioned.This should be trained automatically by ``light vehicles'', such as service pickup trucks, equipped with the hybrid positioning system acting as reference values.Testing was done at the Kristineberg Mine in Västerbotten, Sweden, using a pickup truck equipped with the hybrid positioning system and Wi-Fi personnel positioning tags.It was found that the difference between the two positioning methods was not statistically significant, and that the hybrid positioning system was insufficiently accurate to act as a reference value. This thesis further revealed that the architecture of Mobilaris Mining Intelligence makes implementing a dynamic system impractical.Although planned for, the dynamic Quality of Positioning system was not implemented due to being deemed too impractical, complex and time-consuming compared to the benefit it would have provided.A high-level description of such an implementation is however presented, should it be motivated by future studies.
APA, Harvard, Vancouver, ISO, and other styles
47

Meara, Rhian Hedd. "Geochemical fingerprinting of Icelandic silicic Holocene tephra layers." Thesis, University of Edinburgh, 2012. http://hdl.handle.net/1842/5834.

Full text
Abstract:
The overall aim of this research project has been to develop a reference dataset of 19 Holocene silicic Icelandic tephra layers sourced from the Torfajökull, Askja, Katla, Öræfajökull and Hekla volcanic systems. The dataset comprises geochemical data (including major, trace and rare earth element data for bulk and glass phases collected by XRF, electron microprobe, ion probe and laser ablation ICP-MS) and physical data (including sedimentary logs, field photographs, distribution maps and GPS localities of reference sections). Results indicate that Icelandic volcanic systems show unique geochemical signatures which result from the systems proximity to the active rifting zone and the proposed upwelling mantle plume that underlies the island. Within individual volcanic systems, eruptions produce tephra with distinct geochemical characteristics, which allow for the independent confirmation of tephra identity. The identification and discrimination of tephra layers can in some cases be achieved using major element chemistry (e.g. Hekla, H1104 – H5) while other tephra layers can only be discriminated using trace element chemistry (e.g. Torfajökull, Landnám and Gràkolla). Certain tephra layers however show near-identical geochemistry and therefore discrimination is not possible (e.g. Hekla, HA, HB, HC, HM, HN, HX, HY, HZ) without the incorporation of other proxy data. Icelandic micro-tephra horizons are identified in soil, lacustrine and marine sedimentary sequences and are used for dating and correlation in Quaternary studies. Data collected for this project will facilitate reliable data comparison and tephra identification between proximal and distal localities across the North Atlantic region. The data may also contribute to the debate regarding the formation of silicic rocks within Iceland, particularly with regard to the Hekla central volcano. The geochemical data collected for this thesis shows distinct age-dependant geochemical sub-groups suggesting temporal sub-surface relocation of the Hekla magma source.
APA, Harvard, Vancouver, ISO, and other styles
48

Doherty, C. J. "Cystic fibrosis microbiology : molecular fingerprinting of microbial pathogens." Thesis, University of Edinburgh, 2000. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.649603.

Full text
Abstract:
CF lung infections are caused by a surprisingly narrow spectrum of pathogens and include Staphylococcus aureus, non-capsulate Haemophilus influenzae, Pseudomonas aeruginosa and Burkholderia cepacia. Stenotrophomonas maltophila is recovered from respiratory secretions with increasing frequency; however, its pathogenic role remains unclear. The primary aims of this thesis include the development and use of genomic fingerprinting systems to assist epidemiological investigations of CF pathogens, including S. maltophilia. Genomic fingerprinting is based on digestion of total bacterial chromosomal DNA with rare cutting enzymes, chosen on the basis of the bacterium's GC content. Separation of the DNA fragments, is then achieved by pulsed-field gel electrophoresis (PFGE) in an appropriate apparatus such as the Bio-Rad contour clamped homogeneous electric field (CHEF) system. Although a variety of other genomic typing systems are available, the thesis focused on PFGE, potentially the most discriminating system at present. Another major theme of the thesis concerned the epidemiology of B. cepacia. This highly adaptable plant and human pathogen causes great anxiety in the CF community on account of its inherent resistance, transmissibility and association with cepacia syndrome, a rapidly fatal pneumonia affecting approximately 30% of colonised patients. PFGE is technically demanding, time consuming and relatively expensive, thus attempts were made to assess the reliability and potential of other systems, in particular, PCR-ribotyping as a simple and rapid screening system for clonal analyses. The project provided a limited opportunity for fingerprinting and other microbiological studies of the commensal and pathogenic respiratory flora in CF patients participating in the first human trials of CF gene therapy. Specimens were examined before, during and after local nasal administration of a DNA/liposome complex. Although only a Phase 1 study was achieved during the duration of the thesis, microbiological analyses provided interesting results, in particular an unexpected lack of clonal relationship between S. aurens colonising the upper and lower airways.
APA, Harvard, Vancouver, ISO, and other styles
49

Borges, Pinto Lais Izabel. "Alu-polymerase chain reaction genomic fingerprinting in neuroblastoma." Thesis, University of Newcastle Upon Tyne, 2001. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.366679.

Full text
APA, Harvard, Vancouver, ISO, and other styles
50

Ionescu, Dragos Ciprian. "VM and workload fingerprinting for software defined datacenters." Thesis, Massachusetts Institute of Technology, 2013. http://hdl.handle.net/1721.1/85425.

Full text
Abstract:
Thesis: M. Eng., Massachusetts Institute of Technology, Department of Electrical Engineering and Computer Science, 2013.
Cataloged from PDF version of thesis.
Includes bibliographical references (pages 89-90).
In this work we develop strategies for mining telemetry streams in virtualized clusters to automatically discover relationships between sets of virtual machines. Examples of relationships include correlations between virtual machines, similarities in resource consumption patterns or dominant resources, and similarities in metric variations. The main challenge in our approach is to transform the raw captured data consisting of resource usage and VM-related metrics into a meaningful fingerprint that identifies the virtual machine and describes its performance. In our analysis we try to determine which of these metrics are relevant and how they can be expressed as a light-weight and robust fingerprint that offers insight about the status of the machine.
by Dragos Ciprian Ionescu.
M. Eng.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography