Дисертації з теми "Car security"

Щоб переглянути інші типи публікацій з цієї теми, перейдіть за посиланням: Car security.

Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями

Оберіть тип джерела:

Ознайомтеся з топ-50 дисертацій для дослідження на тему "Car security".

Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.

Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.

Переглядайте дисертації для різних дисциплін та оформлюйте правильно вашу бібліографію.

1

Svensson, Benjamin, and Kristian Varnai. "Servicing a Connected Car Service." Thesis, Blekinge Tekniska Högskola, Institutionen för datalogi och datorsystemteknik, 2015. http://urn.kb.se/resolve?urn=urn:nbn:se:bth-2453.

Повний текст джерела
Анотація:
Increased wireless connectivity to vehicles invites both existing and new digital methods of attack, requiring the high prioritisation of security throughout the development of not just the vehicle, but also the services provided for it. This report examines such a connected car service used by thousands of customers every day and evaluates it from a security standpoint. The methods used for this evaluation include both direct testing of vulnerabilities, as well as the examination of design choices made which more broadly affect the system as a whole. With the results are included suggestions for solutions where necessary, and in the conclusion, design pitfalls and general considerations for system development are discussed.
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Berner, Madeleine. "Where’s My Car? Ethical Hacking of a Smart Garage." Thesis, KTH, Skolan för elektroteknik och datavetenskap (EECS), 2020. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-280298.

Повний текст джерела
Анотація:
IoT products are breaking new ground into widespread industries and introducing potential attack vectors to unprepared environments. Even the new generation of garage openers, called smart garages, have entered into the world of IoT. They are connected to the Internet, and are delivered with the goal of providing more security by merging features from the home surveillance boom. But do they keep what they promise? This thesis has evaluated the security of one particular smart garage that is being sold worldwide – iSmartgate PRO. Penetration testing was conducted with focus on the web application. A total of eleven vulnerabilities were reported, including a one-click-root attack that combined three of them into providing an unauthenticated remote attacker with a root shell. It was concluded that the product lacked security measures in certain areas.
IoT-produkter bryter ny mark inom spridda branscher, och introducerar potentiella attackvektorer i oförberedda miljöer. Det är inte förvånande att till och med den nya generationen garageöppnare har tagit ett kliv in i världen av IoT. Vilket innebär att garageöppnarna är uppkopplade till Internet, kallas för smarta garage och levereras med målet att bidra till ökad säkerhet med sina nya funktioner tagna från trenden av hemmaövervakning. Men kan de hålla vad de lovar? Det här examensarbetet har utvärderat säkerheten av ett utvalt smart garage som säljs världen över – iSmartgate PRO. Penetrationstestning genomfördes med fokus på webbapplikationen. Totalt sett rapporterades elva sårbarheter, varav en inkluderade en one-click-root-attack som kombinerade tre sårbarheter till att ge en icke autentisierad fjärrangripare ett root-skal. Den dragna slutsatsen var att produkten hade utrymme för att förbättra säkerheten.
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Bouard, Alexandre [Verfasser], Claudia [Akademischer Betreuer] Eckert, and Refik [Akademischer Betreuer] Molva. "Middleware-based Security for Future In-Car Networks / Alexandre Bouard. Gutachter: Claudia Eckert ; Refik Molva. Betreuer: Claudia Eckert." München : Universitätsbibliothek der TU München, 2014. http://d-nb.info/1058214268/34.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Ramquist, Robin. "Proposals For The Secure Use Of IoT Technology In The Car Industry - Proposals on how to use IoT technology in the car industry but avoid its negative security consequences." Thesis, Umeå universitet, Institutionen för datavetenskap, 2016. http://urn.kb.se/resolve?urn=urn:nbn:se:umu:diva-128612.

Повний текст джерела
Анотація:
The Internet Of Things (IoT) is a hotter topic than ever. As devices and our daily life get connected to the IoT, we also put ourselves at risk. IoT security issues get reported on a regular basis, and experts are concerned that we will lose control of the situation. In this thesis, the IoT usage in the car industry is investigated and analyzed, and proposals for security issue mitigations are presented based on existing research. To do this work, existing research is being looked at and interviews with people in the car industry and IT-security are made. Not much research have been done about the security of IoT connected cars in general due to its infancy. Most previous research has been done for not IoT connected cars. This lack of research made security solutions for other IoT devices interesting to take inspiration from and was then used to form security proposals that cover multiple technologies used in the car industry and other industries.
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Semančík, Matej. "Zabezpečení bezklíčových systémů u automobilů." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2019. http://www.nusl.cz/ntk/nusl-400867.

Повний текст джерела
Анотація:
This thesis deals with car remote keyless systems, analysis of these systems and most common attacks on these systems. It also deals with design and realisation of secure car remote keyless system, which should be resistant to said attacks, and with design and realisation of attack against existing car remote keyless system.
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Левченко, Віталій Михайлович. "Пристрій активної безпеки автомобіля". Master's thesis, Київ, 2018. https://ela.kpi.ua/handle/123456789/25876.

Повний текст джерела
Анотація:
Метою магістерської дисертації є покращення параметрів та характеристик активної безпеки автомобіля та розширення її застосування. Задачами дослідження є: аналітичний огляд існуючих систем безпеки автомобіля; розробка пристрою автомобільної безпеки та виконання його моделювання; дослідження та аналіз характеристик спроектованого пристрою. – об’єкт дослідження — пристрій для зменшення вірогідності дорожньо-транспортної пригоди та забезпечення безпеки пасажирам автомобіля. – предмет дослідження — параметри та характеристики пристрою та систем активної безпеки автомобіля на його основі. – методи дослідження: теоретичний розрахунок та експериментальне дослідження параметрів макету пристрою. – наукова новизна одержаних результатів: запропоновано та досліджено використання пристрою автомобільної безпеки з представленим алгоритмом роботи. – апробація результатів дисертації. міжнародна наукова інтернет–конференція «Інформаційне суспільство: технологічні, економічні та технічні аспекти становлення» (Випуск 32, 16 жовтня 2018р).
The purpose of the master's thesis is to improve the parameters and characteristics of active safety of the car and extend its application. The objectives of the study are: an analytical review of existing car security systems; development of the automobile safety device and its simulation; research and analysis of characteristics of the designed device.  the object of research - a device for reducing the probability of road traffic accidents and ensuring the safety of passengers of the car.  subject of research - parameters and characteristics of the device and active safety systems of the car on its basis.  research methods: theoretical calculation and experimental study of parameters of the device layout.  scientific novelty of the obtained results: the use of the device of automobile safety with the presented algorithm of work is offered and researched.  approbation of the results of the dissertation. International Scientific Internet Conference "Information Society: Technological, Economic and Technical Aspects of Formation" (Issue 32, October 16, 2018).
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Pirner, Adam. "Vyprošťování osob z havarovaných vozidel s ohledem na jejich konstrukci." Master's thesis, Vysoké učení technické v Brně. Ústav soudního inženýrství, 2012. http://www.nusl.cz/ntk/nusl-232682.

Повний текст джерела
Анотація:
This thesis deals with the topic of extrication of people trapped incrashed vehicles regarding the construction of the vehicle. Part of the resources needed for this theses was taken from a literary survey drawn up with the help of the Research and scientific library in Hradec Králové according to the given topic and key phrases. The first part of the thesis deals with specific parts of the constructions of cars. This part is followed by description of road accidents, various kinds of accidents and possible deformations of cars after accidents. The thesis deals with extrication itself made by fire brigades, suitable procedures, kinds of interventions and means of used technical equipment. Another part suggests ways of saving trails and evidence during road accident interventions. Final part of the thesis is focused on overall analysis of the given problem based on personal experience, suggestions, negative aspects of the current situation and differences in training of possible situations with reality at the site of the accident.
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Čtvrtečka, Lukáš. "Podnikatelský plán." Master's thesis, Vysoká škola ekonomická v Praze, 2010. http://www.nusl.cz/ntk/nusl-72730.

Повний текст джерела
Анотація:
The Master's Thesis is divided into two parts. The first part is represented by theoretical part. Theoretical part is focused on business plan, automotive industry and legal forms of business in the Czech Republic. There are described requirements for the structure of a business plan and also recommendation on the writing a business plan. Practical part is based on the theoretical part and is represented by the business plan of a car repair service specializing in electronics and car security. We can also find competitor analysis, environmental analysis and prediction of output. The SWOT analysis is contained here as well.
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Goikoetxea, Yanci Asier. "Smart card security." Thesis, University of Glasgow, 2012. http://theses.gla.ac.uk/3091/.

Повний текст джерела
Анотація:
Smart Card devices are commonly used on many secure applications where there is a need to identify the card holder in order to provide a personalised service. The value of access to locked data and services makes Smart Cards a desirable attack target for hackers of all sorts. The range of attacks a Smart Card and its environment can be subjected to ranges from social engineering to exploiting hardware and software bugs and features. This research has focused on several hardware related attacks and potential threats. Namely, power glitch attack, power analysis, laser attack, the potential effect on security of memory power consumption reduction techniques and using a re-configurable instruction set as method to harden opcode interpretation. A semi-automated simulation environment to test designs against glitch attacks and power analysis has been developed. This simulation environment can be easily integrated within Atmel’s design flow to bring assurance of their designs’ behaviour and permeability to such attacks at an early development stage. Previous power analysis simulation work focused on testing the implementation of part of the cryptographic algorithm. This work focuses on targeting the whole algorithm, allowing the test of a wider range of countermeasures. A common glitch detection approach is monitoring the power supply for abnormal voltage values and fluctuations. This approach can fail to detect some fast glitches. The alternative approach used in this research monitors the effects of a glitch on a mono-stable circuit sensitive to fault injection by glitch attacks. This work has resulted in a patented glitch detector that improves the overall glitch detection range. The use of radiation countermeasures as laser countermeasures and potential sensors has been investigated too. Radiation and laser attacks have similar effects on silicon devices. Whilst several countermeasures against radiation have been developed over the years, almost no explicit mention of laser countermeasures was found. This research has demonstrated the suitability of using some radiation countermeasures as laser countermeasures. Memory partitioning is a static and dynamic power consumption reduction technique successfully used in various devices. The nature of Smart Card devices restricts the applicability of some aspects of this power reduction technique. This research line has resulted in the proposal of a memory partitioning approach suitable to Smart Cards.
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Bengtsson, Robin. "Security creating technology for elderly care." Thesis, Tekniska Högskolan, Jönköping University, JTH, Industridesign, 2020. http://urn.kb.se/resolve?urn=urn:nbn:se:hj:diva-50760.

Повний текст джерела
Анотація:
The aging population is growing and as more elderly need nursing the demand on elderly care is increasing. There is a risk of not having enough staff in an industry that already lacks educated staff. Many of the employees also complain that they are stressed out. This has led to an increasing number of gadgets and tools used within elderly care but not without problems. The technologies have been criticized for being designed to fit the need of the people in control rather than the elderly and the caregivers. This thesis has mapped the situation within todays elderly care and provided a solution to those needs and problems found. The focus has been to make a design that is fit for the elderly and the caregivers. The project has been made with a human centered design approach by letting elderly and caregivers participate in the process. A keystone has been to make the solution emit a sense of coherence for the elderly. The result is a radar unit which scans for blood pressure, respiration, pulse, and falls. The radar can be complimented with a camera to provide even more security. The achieved result can bring a sense of coherence for the elderly but needs to be further tested in order to prove it. This work can be used for future studies.
Стилі APA, Harvard, Vancouver, ISO та ін.
11

Brown, Christine S. H. "Pathways into High Security Psychiatric Care." Thesis, University of Exeter, 2007. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.486662.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
12

Shields, Lisa. "Growing with Care : Building care relationships to plan for food security." Thesis, Linnéuniversitetet, Institutionen för design (DE), 2018. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-75440.

Повний текст джерела
Анотація:
This project “Growing with Care” deals with the complex issues of food security, climate change, and building communities. Food is one of the most important aspects of life, it sustains us, it can bring us together and tears us apart.  This project is addressing the problem of the industrialisation of the agriculture system and the impact it’s had on our environment and society. It’s resulted in a society that’s almost completely disconnected from the food being eaten.  Metadesign will be used throughout the process of this project. Metadesign methods will be used to provide guidance, tools and support for participants to create their own change in the way they interact with their local food systems. It will be used to help participants form food communities in different cities. The solution suggested in this project, is to rebuild care relationships to soil and the natural elements in our food systems. For participants to grow more food in their local areas with embedded care methods and a conscious understanding that we are living in an interconnected world.  The outcome in this project is a toolkit in the form of a blog and booklet. It uses metadesign methods to provide participants with tools to deal with the problems that arose from the industrialisation of agriculture. It encourages the participants to create local change as a community, for a more secure food future.
Стилі APA, Harvard, Vancouver, ISO та ін.
13

Dahabiyeh, Laila Ali. "IS security networks in credit card fraud prevention." Thesis, University of Warwick, 2017. http://wrap.warwick.ac.uk/88609/.

Повний текст джерела
Анотація:
In our increasingly connected world, maintaining the security of information systems is challenging. Today’s interconnected business environment calls for a change in how IS security is achieved to include thinking about the entire networks of relationships involved in preventing threats rather than just focusing on individual organizational security processes. Despite acknowledging the role of distributed and heterogeneous actors in achieving a secure environment, there is a lack of knowledge of how these actors actually prevent security threats. Moreover, the heterogeneity of actors involved gives rise to the issue of incentives needed to align their interests to ensure successful collective security efforts. This PhD thesis addresses these issues by zooming in on security networks, defined as collective efforts pursued by distributed actors to develop and adopt prevention measures to achieve security, to explain how these networks prevent security threats and identify the incentive mechanisms for converging the network’s heterogeneous actors. I challenge equilibrium and linearity assumptions identified in the current literature and argue for the need to adopt different theoretical and methodological approaches to uncover the dynamics in these networks. Through a historical case study of credit card fraud and how its prevention measures evolved over the last 55 years, I develop a process model of prevention encounters in security networks. The model depicts the dynamic and interactive nature of the prevention process and shows how the three proposed prevention mechanisms, namely, proposing solutions, resolving dissonance, and paving the way, interact to achieve prevention. The thesis further proposes three new forms of incentive mechanisms (transformative, preparatory, and captive) that are crucial for the survival of collective security efforts and show how they interact with the three prevention mechanisms. By this, this research complements the current security networks literature by offering a process model that explains how security networks achieve prevention. In addition, the interplay between the three incentive mechanisms reveals that incentives are not only ready-made structures or one-time event as depicted in the current literature but that they should also be seen as a socially dynamic process.
Стилі APA, Harvard, Vancouver, ISO та ін.
14

Thomson, Lindsay D. G. "Patients in special security psychiatric care in Scotland." Thesis, University of Edinburgh, 2000. http://hdl.handle.net/1842/22691.

Повний текст джерела
Анотація:
Patients were on average 34 years of age and had spent 9 years in psychiatric hospitals. Seventy percent had a diagnosis of schizophrenia and a quarter had a primary or secondary diagnosis of antisocial personality disorder. Approximately half were admitted following an offence and over 80% had a history of criminal activity. Physical health problems were present in more than 50% of patients. Many had experienced adverse events in childhood. Psychotic symptoms, seriously disturbed behaviour and instances of self-harm continued to occur in many patients despite extensive treatment. Over half were said not to require the full security of the State Hospital and lack of adequate local facilities was the commonest reason given for failure to transfer them elsewhere. Predictive factors for admission to the State Hospital for patients with schizophrenia at the time of their first psychiatric admission included male gender, younger age at first hospital admission, greater chronic physical ill health, poorer educational attainment and more substance abuse in first degree realties. A greater criminological history, poorer educational attainment, longer hospital stays but fewer admissions, and more lifetime symptoms of psychosis were predictive factors at the time of admission. Predictors of admission to the State Hospital for people with learning disability were substance abuse, previous self-harm and single martial status. For the co-morbid learning disability and schizophrenic cohort these were earlier age of first hospital admission, no family history of either condition, a history of cerebral insult, and male gender. The State Hospital population increased from 200 patients in 1993 to 242 in 1998. A comparison of the trends seen in the mental health and criminal justice systems with trends in the State Hospital population indicates a relationship between the two, particularly changes in the number of drug related crimes and in the number of available psychiatric beds.
Стилі APA, Harvard, Vancouver, ISO та ін.
15

Athanasopoulos, Vasileios D. "Design and development of a web-based DOD PKI common access card (CAC) instruction tool." Thesis, Monterey, California. Naval Postgraduate School, 2004. http://hdl.handle.net/10945/1714.

Повний текст джерела
Анотація:
Approved for public release; distribution is unlimited
Public key cryptography and the infrastructure that has been designed to successfully implement it: Public Key Infrastructure (PKI) is a very promising computer security technology. As a significant enhancement to this infrastructure, the DoD is now issuing smart card tokens, in the form of the Common Access Card (CAC), to its service members. This card is a relatively complex cryptographic device that contains its user's private keys, digital certificates, and other personal/administrative information. Service personnel are being issued these cards with little or no training regarding what they are or how they function. Such an omission detracts from the infrastructure's overall security. This thesis presents an introductory-level description of public key cryptography and its supporting infrastructure (PKI). The thesis then goes on to develop a web-based training tool that could provide all DoD CAC holders with the rudimentary knowledge of how their CAC fits into the broader infrastructure. The training tool will require no instructor, and will present a validation test to each user. DoD commands could utilize this tool to provide basic CAC training to their members.
Стилі APA, Harvard, Vancouver, ISO та ін.
16

Pham, Thi Van Anh. "Security of NFC applications." Thesis, KTH, Radio Systems Laboratory (RS Lab), 2013. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-124368.

Повний текст джерела
Анотація:
Near Field Communication (NFC) refers to a communication technology that enables an effortless connection and data transfers between two devices by putting them in a close proximity. Besides contactless payment and ticketing applications, which were the original key drivers of this technology, a large number of novel use cases can benefit from this rapidly developing technology, as has been illustrated in various NFC-enabled application proposals and pilot trials. Typical NFC-enabled systems combine NFC tags, NFC-enabled mobile phones, and online servers. This thesis explores the trust relationships, security requirements, and security protocol design in these complex systems. We study how to apply the security features of different types of NFC tags to secure NFC applications. We first examine potential weaknesses and problems in some novel use cases where NFC can be employed. Thereafter, we analyze the requirements and propose our system design to secure each use case. In addition, we developed proof-of-concept implementations for two of our proposed protocols: an NFCenabled security-guard monitoring system and an NFC-enabled restaurant menu. For the former use case, we also formally verified our proposed security protocol.  Our analysis shows that among the discussed tags, the NFC tags based on secure memory cards have the least capability and flexibility. Their built-in three-pass mutual authentication can be used to prove the freshness of the event when the tag is tapped. The programmable contactless smart cards are more flexible because they can be programmed to implement new security protocols. In addition, they are able to keep track of a sequence number and can be used in systems that do not require application-specific software on the mobile phone. The sequence number enforces the order of events, thus providing a certain level of replay prevention. The most powerful type of tag is the emulated card since it provides a clock, greater computational capacity, and possibly its own Internet connection, naturally at higher cost of deployment.
Near Field Communication (NFC) hänvisar till en kommunikationsteknik som möjliggör en enkel anslutning och dataöverföring mellan två enheter genom att sätta dem i en närhet. Förutom kontaktlös betalning och biljetthantering ansökningar, vilket var den ursprungliga viktiga drivkrafter för denna teknik, kan ett stort antal nya användningsfall dra nytta av denna snabbt växande teknik, som har visats i olika NFC-aktiverade program förslag och pilotförsök. Typiska NFC-applikationer kombinerar NFC-taggar, NFC-kompatibla mobiltelefoner och online-servrar. Denna avhandling utforskar förtroenderelationer, säkerhetskrav och säkerhetsprotokoll utformning i dessa komplexa system. Vi studerar hur man kan tillämpa de säkerhetsfunktioner för olika typer av NFC-taggar för att säkra NFC-applikationer. Vi undersöker först potentiella svagheter och problem i vissa nya användningsfall där NFC kan användas.  Därefter analyserar vi de krav och föreslå vårt system design för att säkra varje användningsfall. Dessutom utvecklade vi proof-of-concept implementationer för två av våra föreslagna protokoll: en NFC-aktiverad säkerhet-guard övervakningssystem och en NFC-aktiverad restaurang meny. Dessutom, för fd bruk fallet, kontrollerade vi formellt vår föreslagna säkerhetsprotokoll. Vår analys visar att bland de diskuterade taggar, NFC taggar som baseras på säkra minneskort har minst kapacitet och dlexibilitet. Deras inbyggda trepass ömsesidig autentisering kan användas för att bevisa färskhet av händelsen när taggen tappas. De programmerbara beröringsfria smarta kort är mer flexibla eftersom de kan programmeras för att genomföra nya säkerhetsprotokoll.  Dessutom kan de hålla reda på ett löpnummer och kan användas i system som inte kräver ansökan-specik mjukvara på mobiltelefonen. Sekvensnumret framtvingar ordning av händelser, vilket ger en viss nivå av replay förebyggande. Den mest kraftfulla typen av taggen är den emulerade kortet eftersom det ger en klocka, större beräkningskapacitet, och möjligen sin egen Internet-anslutning, naturligtvis till högre kostnad för utplacering.
Стилі APA, Harvard, Vancouver, ISO та ін.
17

Zhang, Shaorong. "Essays on security issuance /." free to MU campus, to others for purchase, 2004. http://wwwlib.umi.com/cr/mo/fullcit?p3144472.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
18

Toms, Anders. "Information Security when Integrating Actors in Health Care Processes." Thesis, University of Skövde, Department of Computer Science, 2003. http://urn.kb.se/resolve?urn=urn:nbn:se:his:diva-825.

Повний текст джерела
Анотація:

There is a growing interest within organisations today to focus on the core processes, i.e. the processes that create value for the intended customer, in order to stay compatible within the ever-fiercer competition. To have full control of the key processes may be a great step forward towards a more lean and effective organisation, not only for profit seeking companies but also for public welfare institutions like health care. Software aimed at supporting a process focus is continuously being developed and one such family of programs is commonly referred to as process managers.

A process manager lets the people in an organisation who have complete knowledge of the processes model these without requiring them to have expert knowledge of computers and programming. Once a process has been defined graphically according to a predefined modelling language, it can be deployed and monitored. The process manager software takes care of the routing of messages between actors, both human as well as non-human (e.g. other applications), and it drives the individual errand forward according to how the process flow has been defined in the model. However, applying a process manager approach in health care processes requires a certain amount of caution. Messages sent between actors in health care organisations are often of a delicate nature since they may contain sensitive information, such as illness, mental state, family situation and similar, that is related to an identifiable individual. There are also other aspects of security that need to be addressed besides the confidentiality aspect. For example, it must be guaranteed that the information is correct and not altered during transfer, the information must be available when needed and it should be possible to trace a message to its sender, among other things.

This work identifies a set of security requirements from the literature that need to be fulfilled in health care organisations when applying a process manager approach. With these requirements as a basis, a process manager system is evaluated with regards to security and the conclusion is that future versions need improvement on some points. Future work is also suggested that could help to explore the area further.

Стилі APA, Harvard, Vancouver, ISO та ін.
19

Dagdelen, Özgür. "The Cryptographic Security of the German Electronic Identity Card." Phd thesis, tuprints, 2013. https://tuprints.ulb.tu-darmstadt.de/3538/7/%C3%96zg%C3%BCrDagdelen-Thesis.pdf.

Повний текст джерела
Анотація:
In November 2010, the German government started to issue the new electronic identity card (eID) to its citizens. Besides its original utilization as a ’visual’ identification document, the eID card can be used by the cardholder to prove one’s identity at border control and to enhance security of authentication processes over the Internet, with the eID card serving as a token to reliably transmit personal data to service providers or terminals, respectively. To this end, the German Federal Office for Information Security (BSI) proposed several cryptographic protocols now deployed on the eID card. The Password Authenticated Connection Establishment (PACE) protocol secures the wireless communication between the eID card and the user’s local card reader, based on a cryptographically weak password like the PIN chosen by the card owner. Subsequently, the Extended Access Control (EAC) protocol is executed by the chip and the service provider to mutually authenticate and agree on a shared secret session key. This key is then used in the secure channel protocol, called Secure Messaging (SM). Finally, an optional protocol, called Restricted Identification (RI), provides a method to use pseudonyms such that they can be linked by individual service providers, but not across different service providers (even not by malicious ones). This thesis consists of two parts. First, we present the above protocols and provide a rigorous analysis on their security from a cryptographic point of view. We show that the Germen eID card provides reasonable security for authentication and exchange of sensitive information allaying concerns regarding its usage. In the second part of this thesis, we introduce two possible modifications to enhance the security of these protocols even further. Namely, we show how to (a) add to PACE an additional efficient chip authentication step, and (b) augment RI to allow also for signatures under pseudonyms.
Стилі APA, Harvard, Vancouver, ISO та ін.
20

Oldfield, Georgina F. "The adequacy of foster care allowances." Thesis, University of York, 1994. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.241079.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
21

Di, Crescenzo Giovanni. "Security amplification of cryptographic primitives /." Diss., Connect to a 24 p. preview or request complete full text in PDF format. Access restricted to UC campuses, 1999. http://wwwlib.umi.com/cr/ucsd/fullcit?p9952653.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
22

Petersen, Kimberly Ann. "The Affordable Care Act: a prescription for homeland security preparedness?" Thesis, Monterey, California: Naval Postgraduate School, 2014. http://hdl.handle.net/10945/43979.

Повний текст джерела
Анотація:
Approved for public release; distribution is unlimited
CHDS State/Local
Prior to implementation of the Affordable Care Act (ACA), tens of millions of U.S. citizens were without health insurance coverage. Without health insurance, health care can be unaffordable or inaccessible, or both. Our ability to obtain health care is part of the homeland security preparedness puzzle. If the Affordable Care Act increases health insurance coverage and helps to control costs as promised, it has enormous potential to bolster homeland security simultaneously. This thesis asks, How will the implementation of the Affordable Care Act positively impact homeland security in its efforts to achieve its all-hazards preparedness goal? This thesis first draws the links between health insurance coverage, health care and homeland security. Using empirical evidence and deductive analysis, it then forward-maps the positive impacts ACA implementation is likely have on homeland security in the areas of health and economic security. Recommendations aimed at enhancing the positive effects of the ACA are provided, including expanding ACA access and benefits to immigrants, better educating the public on the ACA tax penalty, and utilizing grants to encourage state participation.
Стилі APA, Harvard, Vancouver, ISO та ін.
23

Mutsuddi, Monoreet. "Smart card enabled security services to support secure telemedicine applications." Morgantown, W. Va. : [West Virginia University Libraries], 2000. http://etd.wvu.edu/templates/showETD.cfm?recnum=1213.

Повний текст джерела
Анотація:
Thesis (M.S.)--West Virginia University, 2000.
Title from document title page. Document formatted into pages; contains vi, 70 p. : ill. (some col.). Includes abstract. Includes bibliographical references (p. 70-71).
Стилі APA, Harvard, Vancouver, ISO та ін.
24

Puvaneswaran, A. (Amirthan). "Network security for augmented reality application in health care sector." Master's thesis, University of Oulu, 2019. http://jultika.oulu.fi/Record/nbnfioulu-201908152766.

Повний текст джерела
Анотація:
Abstract. The recent advances in mobile devices and wireless communication sector transformed Mobile Augmented Reality (MAR) from science fiction to a reality. Incorporating this MAR technology in health care sector elevates the quality of diagnosis and treatment for the patients. However, due to the highly sensitive nature of the data being circulated in this process, it is also highly vulnerable to the security threats. In the thesis, an architecture is proposed for a MAR health care application based on Multi-access Edge Computing (MEC). This includes key features such as displaying augmented view of patient information on the mobile device, augmenting the X-ray or scan image on top of the patient’s actual body parts to assist the doctor, and enabling the doctor to interact with an expert and get real time consultancy. Based on the proposed architecture, all the possible network security threats are analyzed. Furthermore, a secure key management scheme is proposed for registration and authentication phases to establish a secure end-to-end communication between the participating entities in the system. The security features of the proposed scheme are formally verified by using Automated Validation of Internet Security Protocols and Applications (AIVSPA) tool, Moreover, an informal verification is provided to discuss the protection against other possible attacks. It has justified that the proposed scheme is able to provide the required level of security for the system.
Стилі APA, Harvard, Vancouver, ISO та ін.
25

Furnell, Steven Marcus. "Data security in European healthcare information systems." Thesis, University of Plymouth, 1995. http://hdl.handle.net/10026.1/411.

Повний текст джерела
Анотація:
This thesis considers the current requirements for data security in European healthcare systems and establishments. Information technology is being increasingly used in all areas of healthcare operation, from administration to direct care delivery, with a resulting dependence upon it by healthcare staff. Systems routinely store and communicate a wide variety of potentially sensitive data, much of which may also be critical to patient safety. There is consequently a significant requirement for protection in many cases. The thesis presents an assessment of healthcare security requirements at the European level, with a critical examination of how the issue has been addressed to date in operational systems. It is recognised that many systems were originally implemented without security needs being properly addressed, with a consequence that protection is often weak and inconsistent between establishments. The overall aim of the research has been to determine appropriate means by which security may be added or enhanced in these cases. The realisation of this objective has included the development of a common baseline standard for security in healthcare systems and environments. The underlying guidelines in this approach cover all of the principal protection issues, from physical and environmental measures to logical system access controls. Further to this, the work has encompassed the development of a new protection methodology by which establishments may determine their additional security requirements (by classifying aspects of their systems, environments and data). Both the guidelines and the methodology represent work submitted to the Commission of European Communities SEISMED (Secure Environment for Information Systems in MEDicine) project, with which the research programme was closely linked. The thesis also establishes that healthcare systems can present significant targets for both internal and external abuse, highlighting a requirement for improved logical controls. However, it is also shown that the issues of easy integration and convenience are of paramount importance if security is to be accepted and viable in practice. Unfortunately, many traditional methods do not offer these advantages, necessitating the need for a different approach. To this end, the conceptual design for a new intrusion monitoring system was developed, combining the key aspects of authentication and auditing into an advanced framework for real-time user supervision. A principal feature of the approach is the use of behaviour profiles, against which user activities may be continuously compared to determine potential system intrusions and anomalous events. The effectiveness of real-time monitoring was evaluated in an experimental study of keystroke analysis -a behavioural biometric technique that allows an assessment of user identity from their typing style. This technique was found to have significant potential for discriminating between impostors and legitimate users and was subsequently incorporated into a fully functional security system, which demonstrated further aspects of the conceptual design and showed how transparent supervision could be realised in practice. The thesis also examines how the intrusion monitoring concept may be integrated into a wider security architecture, allowing more comprehensive protection within both the local healthcare establishment and between remote domains.
Стилі APA, Harvard, Vancouver, ISO та ін.
26

Liang, Xiaoli. "Three essays on Social Security and retirement." Related electronic resource: Current Research at SU : database of SU dissertations, recent titles available full text, 2005. http://wwwlib.umi.com/cr/syr/main.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
27

Wong, Chung Kei. "Network security services for flows and multicasts /." Digital version accessible at:, 1999. http://wwwlib.umi.com/cr/utexas/main.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
28

Mityagin, Anton. "Protocols and security proofs for data authentication." Connect to a 24 p. preview or request complete full text in PDF format. Access restricted to UC campuses, 2006. http://wwwlib.umi.com/cr/ucsd/fullcit?p3211929.

Повний текст джерела
Анотація:
Thesis (Ph. D.)--University of California, San Diego, 2006.
Title from first page of PDF file (viewed June 21, 2006). Available via ProQuest Digital Dissertations. Vita. Includes bibliographical references (p. 116-121).
Стилі APA, Harvard, Vancouver, ISO та ін.
29

Desai, Anand. "Encryption schemes : security notions, designs and analyses /." Diss., Connect to a 24 p. preview or request complete full text in PDF format. Access restricted to UC campuses, 2000. http://wwwlib.umi.com/cr/ucsd/fullcit?p9988320.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
30

Glass, Thomas Westbrook. "Essays on the distributional aspects of Social Security /." Digital version accessible at:, 1999. http://wwwlib.umi.com/cr/utexas/main.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
31

Langenbach, Andreas. "Shared identity and reconciliation: can a future security framework in Northeast Asia draw from experiences of the North Atlantic security cooperation?" Monterey, California: Naval Postgraduate School, 2013. http://hdl.handle.net/10945/34694.

Повний текст джерела
Анотація:
Approved for public release; distribution is unlimited
In the wake of the deteriorating relations between the former Allies of the Second World War, several European countries, the United States of America, and Canada came together to provide for their security and in 1949 formed a unique security alliance, the North Atlantic Treaty Organization. In addition to its collective defense function, the creators of NATO also paid attention to community building among the alliance members. After reconciliation with its former enemies, the re-armed Germany was allowed to join this community even though it had caused the Second World War. These observations lead to the question of the importance of community and reconciliation for the creation and success of NATO. On the other hand, Northeast Asia, which had also been severely affected by Japanese colonialism and the Pacific War, did not evolve into an area of peace and security. This situation might be even more surprising given the number of existing forums dealing with security issues. This thesis examines the possibility of NATO-like security cooperation in Northeast Asia that features community building aspects and reconciliation, both of which are assumed to be normative prerequisites of a security community.
Стилі APA, Harvard, Vancouver, ISO та ін.
32

Herd, Pamela. "Crediting care, citizenship or marriage? Gender, race, class, and Social Security reform." Related electronic resource: Current Research at SU : database of SU dissertations, recent titles available full text, 2002. http://wwwlib.umi.com/cr/syr/main.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
33

Grundström, Niklas. "A Security Analysis of a Credit Card Payment System for Bitcoin Transactions." Thesis, Linköpings universitet, Programvara och system, 2018. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-148230.

Повний текст джерела
Анотація:
Cryptocurrencies has become a very hot topic recently, with Bitcoin being the most popular. The increase in interest has led to an incentive to create payment systems for the currency that makes it easier to use for day-to-day shopping. A lot of companies are inves- tigating possible solutions for credit cards that are used for cryptocurrencies. This thesis aims to present and perform a security analysis on an already created concept of a credit card payment system for Bitcoin. The security analysis is done in a systematical approach where the modules were analyzed with predetermined restrictions and assumptions. The restricitons and assumptions are then removed one-by-one to find potential threats in the system. The outcome of the analysis is then evaluated in an attempt to find possible im- plementation methods that would mitigate or prevent the discovered threats. The possible implementations are also evaluated in terms of how they would affect the system.
Стилі APA, Harvard, Vancouver, ISO та ін.
34

Galal, Daria, and Martin Tillberg. "Security Test of iZettle's Reader 2 : A card terminal for safe payments?" Thesis, KTH, Skolan för elektroteknik och datavetenskap (EECS), 2020. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-277913.

Повний текст джерела
Анотація:
Ethical hacking and penetration testing are two methods often used when organizations and companies want to measure their level of information security, and find out if there are additional steps that can be taken in order to increase the security. This report describes a security test of the card terminal iZettle Reader 2, with the intention to examine its level of security based on the device’s frequent appearance in the society. The implementation is divided into three phases: prestudy and threat modelling, penetration testing and evaluation and conclusion of the security. The threat model was created using the two established models STRIDE & DREAD, which purpose is to identify the device’s various threats and attack vectors. From the threat model, a couple of attack vectors were selected to be penetration tested. By using conventional models and obtaining knowledge of common attacks such as Man-in-the-middle, Spoofing and Replay, the device and the payment solution could be tested with a systematical and reliable approach. A selection was made of the most prominent attack vectors, of which these were later tested; Man-in-the-middle of Bluetooth and HTTPS, and Reverse Engineering of the associated mobile application "iZettle Go". The result of the penetration tests indicated that the security around the device and surrounding systems is strong, but that it can be further supplemented with a couple of actions like certificate pinning and mutual authentication when communicating with TLS, as well as a more tamperproof software regarding the mobile application.
Etisk hackning och penetrationstestning är två metoder som ofta tillämpas i sammanhang när organisationer och företag vill mäta sin nivå av informationssäkerhet, samt även ta reda på om eventuella åtgärder kan tas för att stärka säkerheten. Denna rapport beskriver ett säkerhetstest av kortterminalen iZettle Reader 2, med syftet att undersöka dess nivå av säkerhet grundat på enhetens frekventa uppträdande i samhället. Genomförandet är uppdelat i tre faser: förstudie och hotmodellering, penetrationstestning samt utvärdering och avgörande av säkerheten. Hotmodellen skapades med hjälp av de två vedertagna modellerna STRIDE & DREAD, vars syfte är att identifiera enhetens olika hot och attackvektorer. Utifrån hotmodellen valdes några attackvektorer som sedan penetrationstestades. Genom att använda etablerade modeller samt erhålla kännedom om konventionella attacker såsom Man-in-the-middle, Spoofing och Replay, kunde man testa enheten och betallösningen med ett systematiskt och pålitligt tillvägagångssätt. Ett urval gjordes av de mest lovande attackvektorerna, varav dessa senare testades; Man-in-the-middle av Bluetooth och Wi-Fi samt Reverse Engineering av den tillhörande mobilapplikationen "iZettle Go". Resultatet av testerna påvisade en stark säkerhet gällande enheten och dess omgivande system, men att säkerheten kan kompletteras ytterligare med ett par olika åtgärder som certificate pinning och mutual authentication vid kommunikation med TLS, samt manipuleringssäker mjukvara med avseende på mobilapplikationen.
Стилі APA, Harvard, Vancouver, ISO та ін.
35

Beek, Mary. "Security and permanence in longterm foster care : family relationships and professional systems." Thesis, University of East Anglia, 2014. https://ueaeprints.uea.ac.uk/49839/.

Повний текст джерела
Анотація:
This is a submission for the degree of PhD by Publication. The submission presents five linked research studies concerned with long-term foster care, and their associated publications. There is a three-part commentary on the research and publications. Part 1 of the commentary reviews the literature relevant to the research and publications. Firstly, the policy background to the studies is outlined. Then, the literature concerned with the family processes and outcomes of long-term foster care is considered. Placement stability and developmental outcomes are included, and also the risk and protective factors that contribute to these processes and outcomes. Literature concerning foster and birth family membership is then highlighted, and also that which addresses the professionalisation of foster care, and the implications of this for long-term foster care. This is followed by a summary of some relevant attachment based research and, finally, there is reference to the literature concerning professional systems associated with longterm foster care in England and Wales. Part 2 of the commentary provides an outline of each of the research studies undertaken and summarises their aims, methods, findings and methodological issues. The studies spanned a period of fifteen years, between 1997 and 2011. They explored the experiences and meanings of building a family life within the context of foster care systems in England and Wales. These two closely interwoven discourses - the relationships that are formed in long-term foster families and the professional systems that surround them - were of central importance in the body of work and form the core of this submission. Part 3 of the commentary covers the contribution that the research and publications have made to knowledge in the field of long-term foster care. Firstly, from the exploration of family processes in long-term foster care, key aspects of caregiving that appear to create a sense of security and permanence for long-term foster children are identified. These are: secure base caregiving, bonding and commitment, flexible role identities and managing the child’s dual family membership. Each of these aspects of caregiving, as illuminated by the research and publications, is explored in turn. Secondly, there is a summary of the contribution that the body of work has made to identifying iii the extent of regulation and the nature of practice that is required to safeguard longterm foster children, whilst at the same time promoting their sense of security and permanence in their foster families. The commentary concludes with an overview of the implications of the research and publications for social work practice and some suggestions for further research. At Appendix A is a statement from Professor Gillian Schofield, lead investigator of one of the studies, co-investigator of two of the studies, and lead author of ten of the publications. Appendix B contains a collection of the published works (articles and a book chapter) that represent the studies. The books and a research report are presented separately.
Стилі APA, Harvard, Vancouver, ISO та ін.
36

Lee, Seung-won. "Exploring security implications of the AMD STREAM PROCESSOR." Diss., Connect to a 24 p. preview or request complete full text in PDF format. Access restricted to UC campuses, 2008. http://wwwlib.umi.com/cr/ucsd/fullcit?p1457287.

Повний текст джерела
Анотація:
Thesis (M.S.)--University of California, San Diego, 2008.
Title from first page of PDF file (viewed November 14, 2008). Available via ProQuest Digital Dissertations. Includes bibliographical references (p. 51-53).
Стилі APA, Harvard, Vancouver, ISO та ін.
37

Wald, Susanne. "Homelessness among young women leaving care - an exploratory study." Thesis, Cranfield University, 1997. http://hdl.handle.net/1826/3544.

Повний текст джерела
Анотація:
This study began in 1989 and is about leaving care and youth homelessness among young women. Little was known about young women leaving care, the early transitions of finding and maintaining independent housing, becoming a parent and managing an independent income. The research was exploratory and conducted in two parts. The first part was an 18 month longitudinal study of a cohort of female care leavers in two local authority areas, following their progress from the age of 17 until almost 19. The outcome of the first part was a typology of care leavers. The second part of the PhD consisted of a test of the typology on a larger sample by surveying a group of professionals through a mailed questionnaire. There were differences in the way the sample managed the transition to adulthood. Those who coped with the transition to adulthood more successfully, moved into independence later and in a planned way. They had good personal skills and resilience which was not adversely affected by the framework of existing social policies. Those who struggled with the transition to adulthood experienced homelessness, debts and problems in caring for their children. They had fewer personal skills, less stable support and were affected by existing social policies. Broadly, the typology was confirmed by the questionnaire sample. The study makes recommendations which affect social policies in housing, social security and employment and training and suggests ways in which the typology may assist social work practice in working with young women in care and leaving care.
Стилі APA, Harvard, Vancouver, ISO та ін.
38

Karray, Khaled. "Cyber-security of connected vehicles : contributions to enhance the risk analysis and security of in-vehicle communications." Thesis, Université Paris-Saclay (ComUE), 2019. http://www.theses.fr/2019SACLT023.

Повний текст джерела
Анотація:
Au cours de la dernière décennie, les progrès technologiques ont rendu la voiture de plus en plus autonome et connectée au monde extérieur. D'un autre côté, cette transformation technologique a soumis les véhicules modernes à des cyber-attaques avancées. Les architectures cyber-physiques des systèmes automobiles n'ont pas été conçues dans un souci de sécurité. Avec l'intégration de plates-formes connectées dans ces systèmes cyber-physiques, le paysage des menaces a radicalement changé. Dernièrement, plusieurs atteintes à la sécurité visant différents constructeurs automobiles ont été signalées principalement par la communauté scientifique. Cela fait de la sécurité une préoccupation essentielle, avec un impact important, en particulier sur la future conduite autonome. Afin de remédier à cela, une ingénierie de sécurité rigoureuse doit être intégrée au processus de conception d'un système automobile et de nouvelles méthodes de protections adaptées aux spécificités des systèmes véhiculaire doivent être introduites. La modélisation des menaces et l'analyse des risques sont des éléments essentiels de ce processus. Pour ce faire, les arbres d’attaque se sont avérés un moyen raisonnable de modéliser les étapes d’attaque et d’aider le concepteur à évaluer les risques. Néanmoins, étant donné la diversité des architectures, élaborer des arbres d’attaque pour toutes les architectures peut rapidement devenir un fardeau. Cette thèse aborde la problématique de la sécurité des véhicules connectés. L'approche présentée consiste à améliorer la méthodologie d'évaluation de la sécurité par la génération automatique d'arbres d'attaques pour assister à l'étape d'analyse de risques. On propose aussi de nouvelle méthodes de protections des réseaux internes véhiculaires capables de faire face aux attaques cyberphysiques existantes
During the last decade, technological advances have made the car more and more connected to the outside world. On the flip side, thistechnological transformation has made modern vehicles subject to advanced cyber attacks. The cyber-physical architectures of automotive systems were not designed with security in mind. With the integration of connected platforms into these cyberphysical systems, the threat landscape has radically changed. Lately, multiple security breaches targeting different car manufacturers have been reported mainly by the scientific community. This makes security a critical concern, with a high impact especially on future autonomous driving. In order to address this gap, rigorous security engineering needs to be integrated into the design process of an automotive system and new protection methods adapted to the specificities of the vehicle systems must be introduced. Threat modeling and risk analysis are essential building blocks of this process. In this context, attack trees proved to be a reasonably good way to model attack steps. Nevertheless, given the diversity of architectures, it can quickly become a burden to draw attack trees for all architectures. This thesis tackles the issues of security of connected vehicles. The proposed approach allows enhancing the threat analysis with the automated generation of attack tree used to assist in the risk assessment step. We also propose novel and efficient protection mechanisms for in-vehicle communication networks capable of coping with existing cyber-physical attacks
Стилі APA, Harvard, Vancouver, ISO та ін.
39

Joyce, Nola. "Can you lead me now? leading in the complex world of Homeland Security." Thesis, Monterey, Calif. : Naval Postgraduate School, 2007. http://bosun.nps.edu/uhtbin/hyperion-image.exe/07Sep%5FJoyce.pdf.

Повний текст джерела
Анотація:
Thesis (M.A. in Security Studies (Homeland Security and Defense))--Naval Postgraduate School, September 2007.
Thesis Advisor(s): Bellavita, Christopher ; Bach, Robert. "September 2007." Description based on title screen as viewed on October 23, 2007. Includes bibliographical references (p.79-83). Also available in print.
Стилі APA, Harvard, Vancouver, ISO та ін.
40

Kanyongolo, Ngeyi Ruth. "Social security and women in Malawi : a legal discourse on solidarity of care." Thesis, University of Warwick, 2007. http://wrap.warwick.ac.uk/1152/.

Повний текст джерела
Анотація:
Increasing levels of poverty and social exclusion in Africa, and Malawi in particular, have heightened interest in social security with varying proposals for refonn. Feminist scholarship highlights how women experience social security differently. However, debates on refonn have not fully engaged with how social security can reflect the needs of women in a context of plural and competing legal discourses, nonns and values. This thesis investigates the interplay between nonns and values and the lived realities of women in social security from a feminist and radical legal pluralist perspective. It uses predominantly qualitative data from a case study of women in Zomba, Malawi, based on grounded theory complemented by discourse analysis and appreciative inquiry. This study found that women's specific risks and the disproportionately adverse impact of general risks on women are in the majority of cases marginalised due to struggles for resources and power. Plural social responses at family, community, market and state levels reflect this marginalisation. Dominant legal discourses in these institutions devalue non - material disruptions of life mainly related to care practices. This weakens solidarity and results in social insecurity for the majority of women. The marginalisation is further reinforced by dominant conceptions of umunthu and human rights which obscure the disparities in solidarity and care. At the same time, there is practical resistance to the dominant discourse using idioms of jenda and substantive complementarity being generated within the same or modified regulatory institutions. These practices are creating a gap which IS precipitating the changes aspired by women. The changes include increased access to both material and non-material resources and sharing of care within and between the family, community, market and the state. This reflects solidarity of care. The thesis argues that, social security systems should be underpinned by a legal discourse of solidarity of care in order to improve women's social security.
Стилі APA, Harvard, Vancouver, ISO та ін.
41

Kalkan, Kutay. "A critical look at payment card industry data security standards implementation in restaurants." Access to citation, abstract and download form provided by ProQuest Information and Learning Company; downloadable PDF file, 110 p, 2009. http://proquest.umi.com/pqdweb?did=1885544321&sid=4&Fmt=2&clientId=8331&RQT=309&VName=PQD.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
42

Hopma, Justa. ""No-one can solve this problem but God" : counter discourses of food security." Thesis, Aberystwyth University, 2017. http://hdl.handle.net/2160/0120070a-90e9-40d7-8b86-86fb312f16c9.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
43

Huff, Patrick D. "China Study| Emerging Challenges in Social Security, Health Care, and Leadership| Volume I." Thesis, Pepperdine University, 2019. http://pqdtopen.proquest.com/#viewpdf?dispub=13807532.

Повний текст джерела
Анотація:

China is poised to introduce sweeping innovation and disruptive social change onto their national stage. As China’s leadership, economic power, and authority increase the country will be subject to increasing internal and external challenges. This study seeks to identify the significant internal social challenges China is most likely to confront along its path to global leadership. The purpose is to explore and discover the social challenges that are likely to face China and to predict the direction the country’s leadership will take over the next decade. The study approaches the problem by undertaking an initial 9-step process of investigating 6 environmental categories as influencers or drivers of change. This approach utilizes Schmieder and Mallette’s SPELIT Matrix Model; Saldana’s Themeing and Coding technique; and, Turoff’s Real-time Policy Delphi Method to identify these influential environmental categories and factors. The study then focuses on examining cultural ideologies, leadership, and organizational behavior as they converge to influence China’s social priorities. This study’s design and approach places emphasis on developing an extensive background and investigation into China’s historic, present, and future leadership ideologies as they are likely to drive the country’s social security and health care reforms. As a means of identifying critical themes and determining a valid focus, the study combines complex algorithmic analysis with a relevant Policy Delphi study to discover and confirm a set of valid policy reform predictions. This study assumes that China’s future challenges will be shaped by the country’s global growth, internal social environmental, transitioning ethnological, and intercultural ideologies as it shifts to a position of global superiority. This study’s findings and recommendations are significant in the context of assisting leaders, scholars, and analysts frame a subsequent narrative toward shaping policy decisions by addressing China’s present and future internal tensions due to a social security and health care crisis.

Стилі APA, Harvard, Vancouver, ISO та ін.
44

Huff, Patrick D. "China Study| Emerging Challenges in Social Security, Health Care, and Leadership| Volume II." Thesis, Pepperdine University, 2019. http://pqdtopen.proquest.com/#viewpdf?dispub=13812642.

Повний текст джерела
Анотація:

China is poised to introduce sweeping innovation and disruptive social change onto their national stage. As China’s leadership, economic power, and authority increase the country will be subject to increasing internal and external challenges. This study seeks to identify the significant internal social challenges China is most likely to confront along its path to global leadership. The purpose is to explore and discover the social challenges that are likely to face China and to predict the direction the country’s leadership will take over the next decade. The study approaches the problem by undertaking an initial 9-step process of investigating 6 environmental categories as influencers or drivers of change. This approach utilizes Schmieder and Mallette’s SPELIT Matrix Model; Saldana’s Themeing and Coding technique; and, Turoff’s Real-time Policy Delphi Method to identify these influential environmental categories and factors. The study then focuses on examining cultural ideologies, leadership, and organizational behavior as they converge to influence China’s social priorities. This study’s design and approach places emphasis on developing an extensive background and investigation into China’s historic, present, and future leadership ideologies as they are likely to drive the country’s social security and health care reforms. As a means of identifying critical themes and determining a valid focus, the study combines complex algorithmic analysis with a relevant Policy Delphi study to discover and confirm a set of valid policy reform predictions. This study assumes that China’s future challenges will be shaped by the country’s global growth, internal social environmental, transitioning ethnological, and intercultural ideologies as it shifts to a position of global superiority. This study’s findings and recommendations are significant in the context of assisting leaders, scholars, and analysts frame a subsequent narrative toward shaping policy decisions by addressing China’s present and future internal tensions due to a social security and health care crisis.

Стилі APA, Harvard, Vancouver, ISO та ін.
45

Lindgren, Niclas. "How can gamification enable behavior change related to information security : A literature review." Thesis, Högskolan i Skövde, Institutionen för informationsteknologi, 2020. http://urn.kb.se/resolve?urn=urn:nbn:se:his:diva-19115.

Повний текст джерела
Анотація:
During a period between 2011-2014, Gamification was the next big thing. Nowadays, however, Gamification has been established as a legitimate research topic with several dedicated conferences. This report aims to shed light on the existing literature within the area through a literature review and highlight existing gaps. Further, this paper strives towards showcasing some of the effects that Gamification could have on information security awareness to combat the vast amounts of security-related incidents in today's organizations. Moreover, that security incidents are frequent and often expensive, and sometimes occur due to employee negligence gives organizations incentives to educate its workforce in security training and awareness sessions. Existing empirical research within Gamification and information security delivers belief regarding its beneficial aspects to organizations and employees alike. Through training and education, the number of security-related incidents can be limited. However, research on how Gamification can help foster safe behavior in organizations is a path that remains to be explored in full.
Стилі APA, Harvard, Vancouver, ISO та ін.
46

Papakonstantinou, Maria. "e-Prescriptions : Privacy concerns and security risks in Greece’s e-Health care system." Thesis, Linnéuniversitetet, Institutionen för informatik (IK), 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-67143.

Повний текст джерела
Анотація:
The present thesis presents an informed by ethnography research that seeks to explore the privacy concerns and security risks that individuals perceive with regards to the electronic system of handling digital prescriptions. The research takes place in Athens, Greece and the participants are professionals who use daily the e-prescription platform and citizens whose data is being gathered and accessed. The paradiagm within which the research is unfolded is the interpretive one and a methodology of flexible design is followed. Thematic analysis of concepts produced by the data gathered is followed in order to offer an understanding of the concerns that the participants perceive. The methods that were used were interviews with professionals, focus groups with groups of citizens, individual interviews with citizens, observations and thinking aloud in pharmacies. The aim of the thesis is to illuminate those concerns with the aspiration that it be used as a basis for further research on the important issue of privacy of sensitive, medical data and suggest ways that could help ameliorate the identified concerns.
Стилі APA, Harvard, Vancouver, ISO та ін.
47

Chuang, Weihaw. "Maintaining safe memory for security, debugging, and multi-threading." Connect to a 24 p. preview or request complete full text in PDF format. Access restricted to UC campuses, 2006. http://wwwlib.umi.com/cr/ucsd/fullcit?p3223012.

Повний текст джерела
Анотація:
Thesis (Ph. D.)--University of California, San Diego, 2006.
Title from first page of PDF file (viewed September 21, 2006). Available via ProQuest Digital Dissertations. Vita. Includes bibliographical references (p. 164-172).
Стилі APA, Harvard, Vancouver, ISO та ін.
48

Long, Cheri Lanette. "A socio-technical perspective on information security knowledge and attitudes /." Digital version accessible at:, 1999. http://wwwlib.umi.com/cr/utexas/main.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
49

Kunning, Mao. "Strong Authentication Protocol using PIV Card with Mobile Devices." Thesis, KTH, Skolan för informations- och kommunikationsteknik (ICT), 2013. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-128418.

Повний текст джерела
Анотація:
Nowadays weak single-factor authentication mechanisms like passwords or passphrases are commonly used. Static passwords are easy to use, just remember them in mind. However it has many security weaknesses and even strong passwords are not strong enough. For example, strong secrets are difficult to remember, and people tend to share authentication credentials across systems, which reduce the overall security tremendously. Thus, for security sensitive environment we need strong multi-factors authentication. Smart card based certificate strong authentication solution can be used as a replacement for standard password-based schemes. And also a large existing base of deployed smart cards used to provide authentication in other areas can be reused to reduce costs significantly. This master thesis presents a study of how to implement certificate-based strong authentication on mobile devices using PIV smart card. It proposes a strong authentication protocol based on FIPS 201 Personal Identity verification standard, and FIPS 196 entity strong authentication protocol scheme, and describes the implementation of a mobile security application developed on iOS system using a smart card reader. Our solution can provide high level of security services for mobile applications, and can easily protect their confidentiality, integrity and authenticity.
Стилі APA, Harvard, Vancouver, ISO та ін.
50

Akram, Raja. "A user centric security model for tamper-resistant devices." Thesis, Royal Holloway, University of London, 2012. http://repository.royalholloway.ac.uk/items/aca52f8c-6233-4f73-a9da-025d25ab1295/1/.

Повний текст джерела
Анотація:
In this thesis, we propose a ubiquitous and interoperable device based on the smart card architecture to meet the challenges of privacy, trust, and security for traditional and emerging technologies like personal computers, smart phones and tablets. Such a device is referred as User Centric Tamper-Resistant Device (UCTD). To support the smart card architecture for the UCTD initiative, we propose the delegation of smart card ownership from a stringent centralised authority (i.e. the card issuer) to users. This delegation mandated the review of existing smart card mechanisms and their adequate modifications/improvements. Since the inception of smart card technology, the most prevalent ownership model in the smart card industry has been the Issuer Centric Smart Card Ownership Model (ICOM). The ICOM has no doubt played a pivotal role in the proliferation of the technology into various segments of modern life. However, it has been a barrier to the convergence of different services on a smart card. In addition, it might be considered as a hurdle to the adaption of smart card technology into a general-purpose security device. To avoid these issues, we propose citizen ownership of smart cards, referred as the User Centric Smart Card Ownership Model (UCOM). Contrary to the ICOM, it gives the power of decision to install or delete an application on a smart card to its user. The ownership of corresponding applications remains with their respective application providers along with the choice to lease their application to a card or not. In addition, based on the UCOM framework, we also proposed the Coopetitive Architecture for Smart Cards (CASC) that merges the centralised control of card issuers with the provision of application choice to the card user. In the core of the thesis, we analyse the suitability of the existing smart card architectures for the UCOM. This leads to the proposal of three major contributions spanning the smart card architecture, the application management framework, and the execution environment. Furthermore, we propose protocols for the application installation mechanism and the application sharing mechanism (i.e. smart card firewall). In addition to this, we propose a framework for backing-up, migrating, and restoring the smart card contents. Finally, we provide the test implementation results of the proposed protocols along with their performance measures. The protocols are then compared in terms of features and performance with existing smart cards and internet protocols. In order to provide a more detailed analysis of proposed protocols and for the sake of completeness, we performed mechanical formal analysis using the CasperFDR.
Стилі APA, Harvard, Vancouver, ISO та ін.
Ми пропонуємо знижки на всі преміум-плани для авторів, чиї праці увійшли до тематичних добірок літератури. Зв'яжіться з нами, щоб отримати унікальний промокод!

До бібліографії