Tesi sul tema "Security protocol"
Cita una fonte nei formati APA, MLA, Chicago, Harvard e in molti altri stili
Vedi i top-50 saggi (tesi di laurea o di dottorato) per l'attività di ricerca sul tema "Security protocol".
Accanto a ogni fonte nell'elenco di riferimenti c'è un pulsante "Aggiungi alla bibliografia". Premilo e genereremo automaticamente la citazione bibliografica dell'opera scelta nello stile citazionale di cui hai bisogno: APA, MLA, Harvard, Chicago, Vancouver ecc.
Puoi anche scaricare il testo completo della pubblicazione scientifica nel formato .pdf e leggere online l'abstract (il sommario) dell'opera se è presente nei metadati.
Vedi le tesi di molte aree scientifiche e compila una bibliografia corretta.
O'Shea, Nicholas. "Verification and validation of security protocol implementations". Thesis, University of Edinburgh, 2010. http://hdl.handle.net/1842/4753.
Testo completoDowling, Benjamin James. "Provable security of internet protocols". Thesis, Queensland University of Technology, 2017. https://eprints.qut.edu.au/108960/1/Benjamin%20James_Dowling_Thesis.pdf.
Testo completoChoi, H. J. "Security protocol design by composition". Thesis, University of Cambridge, 2006. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.597633.
Testo completoGibson-Robinson, Thomas. "Analysing layered security protocols". Thesis, University of Oxford, 2013. http://ora.ox.ac.uk/objects/uuid:35c9e4e5-6540-4e1d-9fcc-a98f8f60c20a.
Testo completoModesti, Paolo <1966>. "Verified security protocol modeling and implementation with AnBx". Doctoral thesis, Università Ca' Foscari Venezia, 2012. http://hdl.handle.net/10579/1234.
Testo completoAnBx è un'estensione della notazione Alice & Bob per la descrizione di protocolli, ed è utilizzato come linguaggio di specifica per la modellazione puramente dichiarativa dei protocolli distribuiti. AnBx è costituito da un insieme di astrazioni sui dati e sui modi di comunicazione che forniscono il supporto di base per le proprietà di sicurezza ad alto livello, schermando i dettagli della infrastruttura crittografica sottostante. AnBx, essendo implementato sul tool di verifica OFMC, è utilizzabile non solo per specifica e la progettazione ma anche per l'analisi della sicurezza dei protocolli distribuiti. Inoltre il framework consente la generazione automatica del codice Java di protocolli descritti in AnBx, mantenendo separate la logica del protocollo dalla logica dell'applicazione. L'efficacia del nostro approccio è mostrata nella specifica ed nell'analisi di due protocolli di pagamento elettronico usati nel mondo reale, realizzando proprietà di sicurezza più forti e più scalabili rispetto a quelle delle versioni originali. Nella seconda parte della tesi analizziamo in maniera formale il sistema di comunicazione veicolare sicura (SeVeCom) utilizzando il framework AIF, che è basato su una nuova tecnica di set-abstraction. Nel corso del lavoro abbiamo trovato due nuovi attacchi, e verificato che sotto ragionevoli ipotesi il sistema è sicuro.
Dobson, Lucas E. "Security analysis of session initiation protocol". Thesis, Monterey, California : Naval Postgraduate School, 2010. http://edocs.nps.edu/npspubs/scholarly/theses/2010/Jun/10Jun%5FDobson.pdf.
Testo completoThesis Advisor(s): Dinolt, George ; Eagle, Chris. "June 2010." Description based on title screen as viewed on July 13, 2010. Author(s) subject terms: Session initiation protocol, voice over IP, information security, siproxd, linphone, Qutecom, osip, eXosip Includes bibliographical references (p. 77-78). Also available in print.
Araya, Cristian, e Manjinder Singh. "Web API protocol and security analysis". Thesis, KTH, Data- och elektroteknik, 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-208934.
Testo completoDet finns ett problem i dagens samhälle gällande att varje företag har sin egen kundportal. Detta problem kan lösas genom att skapa en plattform som samlar alla kundportaler på samma plats. För en sådan plattform krävs det ett web API protokoll som är snabb, säker och har kapacitet för många användare. Därför har en undersökning om olika web API protokolls prestanda samt säkerhetstester gjorts. Arbetet gick ut på att ta reda på vilket web API protokoll som erbjuder hög säkerhet och hög prestanda i form av svarstid både vid låg och hög belastning. Det ingick också i arbetet att göra en undersökning av tidigare arbeten för att ta reda på om eventuella protokoll kunde uteslutas. Under arbetet utvecklades också plattformens backend som implementerade de olika web API protokollen för att sedan kunna utföra tester på dessa. Testerna som utfördes var svarstid både med och utan belastning, uppkopplingstid samt belastning. Resultaten analyserades och visade att protokollen hade både för- och nackdelar. Avslutningsvis valdes ett protokoll som var lämpad för plattformen eftersom den hade hög säkerhet samt snabbast uppkopplingstid. Dessutom påverkades inte servern negativt av antalet uppkopplingar. Reactive REST valdes som web API protokoll för denna plattform.
Jones, Benjamin Edward. "Improving security in the FDDI protocol". Thesis, Monterey, California. Naval Postgraduate School, 1992. http://hdl.handle.net/10945/23700.
Testo completoHsu, Yating. "Formal Analysis of Network Protocol Security". The Ohio State University, 2011. http://rave.ohiolink.edu/etdc/view?acc_num=osu1317230784.
Testo completoHanna, Youssef. "Verifying sensor network security protocol implementations". [Ames, Iowa : Iowa State University], 2008.
Cerca il testo completoFiring, Tia Helene. "Analysis of the Transport Layer Security protocol". Thesis, Norwegian University of Science and Technology, Department of Mathematical Sciences, 2010. http://urn.kb.se/resolve?urn=urn:nbn:no:ntnu:diva-10025.
Testo completoIn this master thesis we have presented a security analysis of the TLS protocol with particular emphasis on the recently discovered renegotiation attack. From our security proof we get that the Handshake protocol with renegotiation, including the fix from IETF, is secure, and hence not vulnerable to the renegotiation attack anymore. We have also analysed the Handshake protocol with session resumption, and the Application data protocol together with the Record protocol. Both of these protocols were deemed secure as well. All the security proofs are based on the UC (Universal Composability) security framework.
Stergiou, Theodore. "Protocol security for third generation telecommunication systems". Thesis, University of Warwick, 2003. http://wrap.warwick.ac.uk/3023/.
Testo completoToth, David. "The Byzantine Agreement Protocol applied to security". Link to electronic thesis, 2005. http://www.wpi.edu/Pubs/ETD/Available/etd-01125-135622/.
Testo completoAl, Shahri Aied Fayez. "SNAP : a distributed authentication protocol". Thesis, University of Strathclyde, 2003. http://oleg.lib.strath.ac.uk:80/R/?func=dbin-jump-full&object_id=21375.
Testo completoBengtsson, Filip, e Matteo Madrusan. "Near Field Communication Security concerns & applicable security in Android". Thesis, Högskolan Kristianstad, Fakulteten för naturvetenskap, 2020. http://urn.kb.se/resolve?urn=urn:nbn:se:hkr:diva-20996.
Testo completoKullenwall, Jonas. "Study of security aspects for Session Initiation Protocol". Thesis, Linköping University, Department of Electrical Engineering, 2002. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-1164.
Testo completoThe objective with this thesis is to describe security mechanisms that are inte-grated or are proposed to be integrated with the Session Initiation Protocol (SIP). SIP is used for establishing, modifying, and terminating multimedia ses-sions over the IP network. This thesis is divided into two main parts, where the first part describes the implemented security mechanisms in SIP and the second part describes a number of proposed security mechanisms that may be implemented in SIP. At the end of the report there is a section that presents the scripts and results from different security tests that were performed on two implementations of SIP. Apart from describing different security mechanisms in the first part of this thesis, this section also contains an analysis on how possible security threats against SIP may be used to launch different attacks. The analysis also describes how these attacks may be prevented, if possible, by using the secu-rity mechanisms provided by SIP. The second part also contains an analysis section, which is focusing on finding the advantages and disadvantages of using a specific security mechanism compared to a similar security mechanism that is currently used or has been used in SIP. In the last section of this thesis I present my conclusions and a summary of the results.
Tobler, Benjamin. "A Structured Approach to Network Security Protocol Implementation". Thesis, University of Cape Town, 2005. http://pubs.cs.uct.ac.za/archive/00000281/.
Testo completoChen, Hao. "A Search-Based Framework for Security Protocol Synthesis". Thesis, University of York, 2007. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.495440.
Testo completoLasorso, Daniel. "Watershed Security Telemetry Network Protocol for Reliability Assurance". University of Cincinnati / OhioLINK, 2009. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1258576929.
Testo completoOzan, Orhan. "Denial of service attacks on 802.1X security protocol". Thesis, Monterey, Calif. : Springfield, Va. : Naval Postgraduate School ; Available from National Technical Information Service, 2004. http://library.nps.navy.mil/uhtbin/hyperion/04Mar%5FOzan.pdf.
Testo completoMuhammad, Shahabuddin. "EXTENDING DISTRIBUTED TEMPORAL PROTOCOL LOGIC TO A PROOF BASED FRAMEWORK FOR AUTHENTICATION PROTOCOLS". Doctoral diss., University of Central Florida, 2007. http://digital.library.ucf.edu/cdm/ref/collection/ETD/id/3086.
Testo completoPh.D.
School of Electrical Engineering and Computer Science
Engineering and Computer Science
Computer Science PhD
SINIGAGLIA, FEDERICO. "Security Analysis of Multi-Factor Authentication Security Protocols". Doctoral thesis, Università degli studi di Genova, 2020. http://hdl.handle.net/11567/1010670.
Testo completoKhan, Moazzam. "Security metric based risk assessment". Diss., Georgia Institute of Technology, 2013. http://hdl.handle.net/1853/47527.
Testo completoGiancecchi, Nicola. "Analysis and Implementation of the Messaging Layer Security Protocol". Master's thesis, Alma Mater Studiorum - Università di Bologna, 2019. http://amslaurea.unibo.it/18467/.
Testo completoWerstén, Bengt. "Implementing the Transport Layer Security Protocol for Embedded Systems". Thesis, Linköping University, Department of Electrical Engineering, 2007. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-8767.
Testo completoWeb servers are increasingly being used in embedded devices as a communication medium. As more systems connect to the Internet, the need for security is increasing. The Transport Layer Protocol (TLS) is the successor of Secure Socket Layer (SSL) and provides security in almost all secure Internet transactions. This thesis aims to investigate if TLS can be adapted to embedded systems without sacrificing much of the system resources available.
A literature study and an implementation of TLS have been performed. The literature study determined resource intense parts of TLS, hardware support as well as export laws applicable to TLS. The different parts of the implementation are evaluated on an ARM7-core to determine the execution times. The results for the symmetric ciphers AES and 3DES are compared when measuring execution times using both software and hardware solutions. The size of the implementation is also measured.
TLS was shown to be able to integrate on embedded systems. Practical issues such as certificates and keys can be solved in different ways to suite the target environment. The largest remaining issue is the execution time for asymmetric algorithms. The results that are provided clearly illustrates that the RSA used for key exchange is very time consuming. Alternative solutions to gain better performance are discussed.
Al-Jaljouli, Raja Computer Science & Engineering Faculty of Engineering UNSW. "A proposed security protocol for data gathering mobile agents". Awarded by:University of New South Wales. School of Computer Science and Engineering, 2006. http://handle.unsw.edu.au/1959.4/23999.
Testo completoHoernecke, Andrew Todd. "Security Integrated Messaging a protocol for secure electronic mail /". [Ames, Iowa : Iowa State University], 2007.
Cerca il testo completoAmoah, Raphael. "Formal security analysis of the DNP3-Secure Authentication Protocol". Thesis, Queensland University of Technology, 2016. https://eprints.qut.edu.au/93798/1/Raphael_Amoah_Thesis.pdf.
Testo completoLaValley, Jason. "Next Generation RFID Randomization Protocol". Thèse, Université d'Ottawa / University of Ottawa, 2011. http://hdl.handle.net/10393/20471.
Testo completoNinet, Tristan. "Formal verification of the Internet Key Exchange (IKEv2) security protocol". Thesis, Rennes 1, 2020. http://www.theses.fr/2020REN1S002.
Testo completoIn this thesis, we analyze the IKEv2 protocol specification using three formal verification tools: Spin, ProVerif and Tamarin. To perform the analysis with Spin, we extend and improve an existing modeling method with a simpler adversary model and a model for common cryptographic primitives and Lowe's authentication properties. As a result we show that the reflection attack, an attack found by a previous analysis, is actually not applicable. Moreover, our analysis using ProVerif and Tamarin provides new results regarding non-injective agreement and injective agreement guaranties of IKEv2 in the unbounded model. We then show that the penultimate authentication flaw, a vulnerability that was considered harmless by previous analyses, actually allows for a new type of Denial-of-Service attack, which works against IKEv2: the Deviation Attack. The Deviation Attack is harder to detect than existing DoS attacks, but is also harder to perform. To concretely demonstrate the attack, we successfully implement it against a popular open-source implementation of IKEv2. Finally, we study the use of existing DoS countermeasures and existing configuration options to defeat the attack, but we only find mitigations or incomplete workarounds. We therefore tackle the problem at a higher level: we propose two possible inexpensive modifications of the protocol, and formally prove that they both prevent the attack
Shahidi, Hamed. "Security Challenges of Communication Protocols in IoT : Comparing security features of ZigBee and Z-Wave communication protocols in IoT devices". Thesis, Högskolan i Halmstad, Akademin för informationsteknologi, 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:hh:diva-40113.
Testo completoŠafář, Jan. "Návrh zero-knowledge protokolů". Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2010. http://www.nusl.cz/ntk/nusl-237255.
Testo completoDarroca, Gregorio G. "Framework for a Link Layer Packet Filtering (LLPF) security protocol". Thesis, Monterey, Calif. : Springfield, Va. : Naval Postgraduate School ; Available from National Technical Information Service, 1998. http://handle.dtic.mil/100.2/ADA355533.
Testo completoThesis advisor(s): Geoffrey Xie, Cynthia Irvine, Rex Buddenberg. "September 1998."-Cover. Includes bibliographical references (p. 181-183). Also available online.
Cambazoglu, Volkan. "Protocol, mobility and adversary models for the verification of security". Licentiate thesis, Uppsala universitet, Avdelningen för datorteknik, 2016. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-202017.
Testo completoQC 20170217
ProFuN
Shu, Guoqiang. "Formal Methods and Tools for Testing Communication Protocol System Security". The Ohio State University, 2008. http://rave.ohiolink.edu/etdc/view?acc_num=osu1211333211.
Testo completoRaffo, Daniele. "Security schemes for the OLSR protocol for ad hoc networks". Paris 6, 2005. http://www.theses.fr/2005PA066241.
Testo completoMaji, Saurav. "Energy-efficient protocol and hardware for security of implantable devices". Thesis, Massachusetts Institute of Technology, 2019. https://hdl.handle.net/1721.1/122701.
Testo completoThesis: S.M., Massachusetts Institute of Technology, Department of Electrical Engineering and Computer Science, 2019
Cataloged from student-submitted PDF version of thesis.
Includes bibliographical references (pages 77-83).
Modern-day bio-electronics has truly revolutionized monitoring, diagnosis, and treatment of disease. The continued development of microelectronic has fueled the development of implantable and wearable devices by enabling them with increased functionality and features. According to the report, global active implantable medical devices (IMDs) market was valued at approximately USD 16.47 billion in 2017 and is expected to generate revenue of around USD 23.33 billion by the end of 2024 [63]. However, the deployment of these devices is limited by their security concerns. Several attacks have been demonstrated on IMDs by exploiting their weaknesses [29, 36, 38, 58, 72]. Although these attacks have been demonstrated for academic investigation, these are enough to confirm that the security of these systems needs to be addressed more aggressively. In this work, we analyze the security concerns in the design of the IMDs and the interactions with the other parties involved. Based on this analysis, we propose a protocol to address some of the shortcomings. Our protocol features a dual-factor authentication system in the IMD that relies on both cryptographic security as well as voluntary human actions before responding to any request. We discuss the merits of the protocol and analyze the trade-offs involved. The proposed protocol is implemented in an energy-efficient integrated circuit-and-system solution to emulate an actual implantable device. The design decisions involved to make the system energy-efficient and to accelerate the cryptographic computation are analyzed in detail. Finally, the impact of the implemented protocol on the entire system is obtained and discussed for various use-cases.
"Analog Devices Fellowship and Analog Devices Inc. for providing financial support during various phases of this project"
by Saurav Maji.
S.M.
S.M. Massachusetts Institute of Technology, Department of Electrical Engineering and Computer Science
Kojovic, Ivana. "An automatic protocol composition checker". Thesis, Norges teknisk-naturvitenskapelige universitet, Institutt for telematikk, 2012. http://urn.kb.se/resolve?urn=urn:nbn:no:ntnu:diva-19105.
Testo completoTalkington, Gregory Joshua. "Shepherding Network Security Protocols as They Transition to New Atmospheres: A New Paradigm in Network Protocol Analysis". Thesis, University of North Texas, 2019. https://digital.library.unt.edu/ark:/67531/metadc1609134/.
Testo completoKhalid, Muhammad Adnan, e Qamar Nazir. "Security Issue of BGP in complex Peering and Transit Networks". Thesis, Halmstad University, School of Information Science, Computer and Electrical Engineering (IDE), 2009. http://urn.kb.se/resolve?urn=urn:nbn:se:hh:diva-2447.
Testo completoBorder Gateway Protocol (BGP) is a critical routing protocol of the internet, used to
exchange routing information between autonomous systems (ASes). BGP is highly
vulnerable to many attacks that can cause routing disturbance on the internet. This
paper describes BGP attacks, misconfigurations, causes of misconfigurations, impact
of these attacks and misconfigurations in BGP and counter measures. Also we
analyze new security architectures for BGP, comparison of these security protocols
and their deployment issues. At the end we propose new security solution that is
Defensive Routing Policy (DRP) to prevent BGP from malicious attacks and
misconfigurations. DRP is operationally deployable and very effective to solve BGP
problems.
Raheem, Ali Hussein. "An integrated security protocol communication scheme for Internet of Things using the Locator/ID Separation Protocol network". Thesis, Middlesex University, 2017. http://eprints.mdx.ac.uk/22173/.
Testo completoVeisllari, Raimena. "Employing Ethernet Multiple Spanning Tree Protocol in an OpMiGua network". Thesis, Norwegian University of Science and Technology, Department of Telematics, 2010. http://urn.kb.se/resolve?urn=urn:nbn:no:ntnu:diva-10913.
Testo completoHellsing, Mattias, e Odervall Albin. "Efficient Multi-Core Implementation of the IPsec Encapsulating Security Payload Protocol for a Single Security Association". Thesis, Linköpings universitet, Programvara och system, 2018. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-151984.
Testo completoLiyanage, M. (Madhusanka). "Enhancing security and scalability of Virtual Private LAN Services". Doctoral thesis, Oulun yliopisto, 2016. http://urn.fi/urn:isbn:9789526213767.
Testo completoTiivistelmä Ethernet-pohjainen VPLS (Virtual Private LAN Service) on läpinäkyvä, protokollasta riippumaton monipisteverkkomekanismi (Layer 2 Virtual Private Network, L2VPN), jolla yhdistetään asiakkaan etäkohteet IP (Internet Protocol)- tai MPLS (Multiprotocol Label Switching) -yhteyskäytäntöön pohjautuvien palveluntarjoajan verkkojen kautta. VPLS-verkoista on yksinkertaisen protokollasta riippumattoman ja kustannustehokkaan toimintatapansa ansiosta tullut kiinnostavia monien yrityssovellusten kannalta. Tällaisia sovelluksia ovat esimerkiksi DCI (Data Center Interconnect), VoIP (Voice over IP) ja videoneuvottelupalvelut. Uusilta VPLS-sovelluksilta vaaditaan kuitenkin uusia asioita, kuten parempaa tietoturvaa ja skaalautuvuutta, optimaalista verkkoresurssien hyödyntämistä ja käyttökustannusten pienentämistä entisestään. Tämän väitöskirjan tarkoituksena onkin kehittää turvallisia ja skaalautuvia VPLS-arkkitehtuureja tulevaisuuden tietoliikenneverkoille. Ensin väitöskirjassa esitellään skaalautuva ja turvallinen flat-VPLS-arkkitehtuuri, joka perustuu Host Identity Protocol (HIP) -protokollaan. Seuraavaksi käsitellään istuntoavaimiin perustuvaa tietoturvamekanismia ja tehokasta lähetysmekanismia, joka parantaa VPLS-verkkojen edelleenlähetyksen ja tietoturvatason skaalautuvuutta. Tämän jälkeen esitellään turvallinen, hierarkkinen VPLS-arkkitehtuuri, jolla saadaan aikaan ohjaustason skaalautuvuus. Väitöskirjassa kuvataan myös uusi salattu verkkotunnuksiin perustuva tietokehysten edelleenlähetysmekanismi, jolla L2-kehykset siirretään hierarkkisessa VPLS-verkossa. Lisäksi väitöskirjassa ehdotetaan uuden Distributed Spanning Tree Protocol (DSTP) -protokollan käyttämistä vapaan Ethernet-verkkosilmukan ylläpitämiseen VPLS-verkossa. DSTP:n avulla on mahdollista ajaa muokattu STP (Spanning Tree Protocol) -esiintymä jokaisessa VPLS-verkon etäsegmentissä. Väitöskirjassa esitetään myös kaksi Redundancy Identification Mechanism (RIM) -mekanismia, Customer Associated RIM (CARIM) ja Provider Associated RIM (PARIM), joilla pienennetään näkymättömien silmukoiden vaikutusta palveluntarjoajan verkossa. Viimeiseksi ehdotetaan uutta SDN (Software Defined Networking) -pohjaista VPLS-arkkitehtuuria (Soft-VPLS) vanhojen turvallisten VPLS-arkkitehtuurien tunnelinhallintaongelmien poistoon. Näiden lisäksi väitöskirjassa ehdotetaan kolmea uutta mekanismia, joilla voidaan parantaa vanhojen arkkitehtuurien tunnelinhallintatoimintoja: 1) dynaaminen tunnelinluontimekanismi, 2) tunnelin jatkomekanismi ja 3) nopea tiedonsiirtomekanismi. Ehdotetussa arkkitehtuurissa käytetään VPLS-tunnelin luomisen hallintaan keskitettyä ohjainta, joka perustuu reaaliaikaiseen verkon käyttäytymiseen. Tutkimuksen tulokset auttavat suunnittelemaan ja kehittämään turvallisempia, skaalautuvampia ja tehokkaampia VLPS järjestelmiä, sekä auttavat hyödyntämään tehokkaammin verkon resursseja ja madaltamaan verkon operatiivisia kustannuksia
Ondráček, David. "Databáze specifikací bezpečnostních protokolů". Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2008. http://www.nusl.cz/ntk/nusl-235438.
Testo completoSifatullah, Bhuiyan Mohammad. "Securing Mobile Payment Protocol based on EMV Standard". Thesis, KTH, Skolan för informations- och kommunikationsteknik (ICT), 2012. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-121512.
Testo completoGeorgiades, Andrew. "A security protocol for authentication of binding updates in Mobile IPv6". Thesis, Middlesex University, 2011. http://eprints.mdx.ac.uk/7955/.
Testo completoLightfoot, Leonard E. "An energy efficient link-layer security protocol for wireless sensor networks". Diss., Connect to online resource - MSU authorized users, 2006.
Cerca il testo completoTitle from PDF t.p. (viewed on Nov. 20, 2008) Includes bibliographical references (p. 49-55). Also issued in print.
Abdelmajid, Nabih T. "Innovative Location Based Scheme for Internet Security Protocol. A proposed Location Based Scheme N-Kerberos Security Protocol Using Intelligent Logic of Believes, Particularly by Modified BAN Logic". Thesis, University of Bradford, 2010. http://hdl.handle.net/10454/5270.
Testo completoChen, Bangdao. "Using human interactive security protocols to secure payments". Thesis, University of Oxford, 2012. http://ora.ox.ac.uk/objects/uuid:f73a0165-410f-4a69-a56c-b6f004253ba3.
Testo completo