Дисертації з теми "Security current"

Щоб переглянути інші типи публікацій з цієї теми, перейдіть за посиланням: Security current.

Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями

Оберіть тип джерела:

Ознайомтеся з топ-50 дисертацій для дослідження на тему "Security current".

Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.

Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.

Переглядайте дисертації для різних дисциплін та оформлюйте правильно вашу бібліографію.

1

Carlsson, Fredrik, and Klas-Göran Eriksson. "Comparison of security level and current consumption of security implementations for MQTT." Thesis, Tekniska Högskolan, Högskolan i Jönköping, JTH, Datateknik och informatik, 2018. http://urn.kb.se/resolve?urn=urn:nbn:se:hj:diva-40760.

Повний текст джерела
Анотація:
IoT is a rapidly growing area with products in the consumer, commercial and industrial market. Collecting data with multiple small and often battery-powered devices sets new challenges for both security and communication. There has been a distinct lack of a IoT specific communication protocols. The industry has had to use bulky interfaces not suitable for resource-constrained devices. MQTT is a standardised communication protocol made for the IoT industry. MQTT does however not have built-in security and it is up to the developers to implement a suitable security countermeasure. To evaluate how different security countermeasures impact MQTT in complexity, current consumption and security the following research questions are answered. How do you derive a measurement from the SEF that can be compared with a current consumption measurement? Which level of security, according to the SEF, will RSA, AES and TLS provide to MQTT when publishing a message to a broker? What level of complexity is added to MQTT when using chosen security countermeasure? Which of the analysed security countermeasure upholds an adequate security level while also having a low current consumption? To answer the above research questions an experiment approach has been used. Implementations of TLS, RSA and AES have been evaluated to measure how they affect the security level and current consumption of an MQTT publication, compared to no security countermeasures at all.Both RSA and AES had the same security level, but the current consumption for RSA was four times higher. The experiment showed that the security level is significantly higher for TLS, while it also has the highest current consumption. The security countermeasure evaluated differs greatly. TLS provides complete protections, while RSA and AES lacks authentication and does not ensure integrity and non-repudiation.Even if the current consumption for TLS is higher, the security it provides make it unreasonable to recommend any of the other security countermeasure implementations.
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Kashfi, Hamid. "Evaluation of Current Practical Attacks Against RFID Technology." Thesis, Linnéuniversitetet, Institutionen för datavetenskap (DV), 2014. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-37766.

Повний текст джерела
Анотація:
Radio Frequency Identification (RFID) is a technology that has been around for three decades now. It is being used in various scenarios in technologically modern societies around the world and becoming a crucial part of our daily life. But we often forget how the inner technology is designed to work, or even if it is as trustable and secure as we think. While the RFID technology and protocols involved with it has been designed with an acceptable level of security in mind, not all implementations and use cases are as secure as consumers believe. A majority of implementations and products that are deployed suffer from known and critical security issues.      This thesis work starts with an introduction to RFID standards and how the technology works. Followed by that a taxonomy of known attacks and threats affecting RFID is presented, which avoids going through too much of technical details but provides references for farther research and study for every part and attack. Then RFID security threats are reviewed from risk management point of view, linking introduced attacks to the security principle they affect. We also review (lack thereof) security standards and guidelines that can help mitigating introduced threats. Finally to demonstrate how practical and serious these threats are, three real-world case studies are presented, in which we break security of widely used RFID implementations. At the end we also review and highlight domains in RFID security that can be researched farther, and what materials we are currently missing, that can be used to raise awareness and increase security of RFID technology for consumers.      The goal of this thesis report is to familiarize readers with all of the publicly documented and known security issues of RFID technology, so that they can get a sense about the security state of their systems. Without getting involved with too much technical details about every attack vector, or going throw tens of different books and papers, readers can use this report as a comprehensive reference to educate themselves about all known attacks against RFID, published to the date of writing this report.
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Gao, Li Li. "Security in VoIP-Current Situation and Necessary Development." Thesis, Linköping University, Department of Electrical Engineering, 2006. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-7921.

Повний текст джерела
Анотація:

Nowadays, VoIP is getting more and more popular. It helps company to reduce cost, extends service to remote area, produce more service opportunities, etc. Besides these advantages, VoIP also put forward security problems.

In this paper, we introduce the popular protocols in VoIP and their security mechanisms, by introducing threats to VoIP, we point out the vulnerabilities with the security mechanisms of each VoIP protocol, and give recommendation for each VoIP protocol. In the conclusion part, we evaluate the vulnerabilities of each protocol, and point out in the future, with better protocol architecture, enhanced security policies, VoIP will has a brighter future.

Стилі APA, Harvard, Vancouver, ISO та ін.
4

Ashenden, D. M. "Information security awareness : improving current research and practice." Thesis, University College London (University of London), 2015. http://discovery.ucl.ac.uk/1469598/.

Повний текст джерела
Анотація:
Large-scale data losses experienced across both public and private sector organisations have led to expectations that organisations will develop a culture that supports information security aims and objectives. Despite the fact that many organisations now run awareness, education and training programmes for their employees, however, information security incidents due to employee misuse of information still keep occurring. This suggests that these programmes are not working. The research presented in this thesis examines ways to better understand employees’ attitudes towards information security with a view to improving current organisational practice. The research explores whether Chief Information Security Officers are delivering organisational change for information security, before moving on to better understand employee’s attitudes and how these are translated into behaviours. The research takes a mixed-methods approach that is not often used in information security research and combines both qualitative and quantitative analytical methods, grounded in the theory of social psychology. Case studies are carried out with Chief Information Security Officers as well as at the Office of Fair Trading and Prudential plc. The research delivers a survey tool that can be used in organisations to better understand how to frame information security messages so that they achieve their aims. An expert panel of users evaluated the survey. The research concluded that end users fall into two groups – the ‘I Can Handle It Group’ and the ‘It’s Out of My Control Group’ and these substantive findings have been validated by a field experiment. By mirroring the attributions of the dominant group the field experiment demonstrates that it is possible to influence employees’ behaviour.
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Zahidi, Salman. "Biometrics - Evaluation of Current Situation." Thesis, Linköpings universitet, Informationskodning, 2011. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-73230.

Повний текст джерела
Анотація:
Information security has always been a topic of concern in the world as an emphasis on new techniques to secure the identity of a legitimate user is regarded as top priority. To counter such an issue, we have a traditional way of authentication factors “what you have” and “what you know” in the form of smart cards or passwords respectively. But biometrics is based on the factor “who are you” by analyzing human physical or behavioral characteristics. Biometrics has always been an efficient way of authorization and is now considered as a $1500 million industry where fingerprints dominate the biometrics while iris is quickly emerging as the most desirable form of biometric technique.The main goal of this thesis is to compare and evaluate different biometrics techniques in terms of their purpose, recognition mechanism, market value and their application areas. Since there are no defined evaluating criteria, my method of evaluation was based on a literature survey from internet, books, IEEE papers and technical surveys. Chapter 3 is focused on different biometrics techniques where I discuss them briefly but in chapter 4, I go deeper into Iris, fingerprints, facial techniques which are prominent in biometrics world. Lastly, I had a general assessment of the biometrics, their future growth and suggested specific techniques for different environment like access controls, e-commerce, national ids, and surveillance.
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Buzdugan, Maria. "Current and emerging air cargo security and facilitation issues." Thesis, McGill University, 2005. http://digitool.Library.McGill.CA:80/R/?func=dbin-jump-full&object_id=99128.

Повний текст джерела
Анотація:
In the wake of September 11th and following an overemphasis on passenger air travel security, the air cargo system potentially has become the primary target for terrorists. States have undertaken various regulatory approaches that involve technology and operational measures aimed at addressing the perceived security threats in the air cargo industry. This thesis presents both an overview of the potential risks and best security practices identified within several international, regional and national initiatives, including the "authorized economic operator" and "secure supply chain" mechanisms. The main challenge in designing an adequate security system appears to be ensuring that security improvements are in accord with the time-sensitive realities of air cargo industry and do not unduly interfere with trade flow. It is argued that only an international approach based on best available cargo security practices could adequately and efficiently address the current and emerging air cargo security vulnerabilities.
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Qiang, Hao. "E-book Security: An Analysis of Current Protection Systems." Thesis, Linköping University, Department of Electrical Engineering, 2003. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-1876.

Повний текст джерела
Анотація:

E-books have a wide range of application spheres from rich-media presentations to web site archiving, from writing to financial statement. They make publishing, storing and distributing of information quite simple. As a new publication technique, the main concern with e-books is the copyright infringement. To prevent e-books from free duplication and distribution, different security mechanisms are used in their publishing and distributing processes. By investigating and analyzing Digital Rights Management (DRM) and Electronic Book Exchange (EBX), this thesis presents some security issues that the e-book industry are or should be aware. Various security problems and possible solutions are highlighted by means of two case studies.

Стилі APA, Harvard, Vancouver, ISO та ін.
8

Horvat, Marko. "Formal analysis of modern security protocols in current standards." Thesis, University of Oxford, 2015. https://ora.ox.ac.uk/objects/uuid:64d55401-82e1-4fb9-ad0b-73caf2236595.

Повний текст джерела
Анотація:
While research has been done in the past on evaluating standardised security protocols, most notably TLS, there is still room for improvement. Modern security protocols need to be rigorously and thoroughly analysed, ideally before they are widely deployed, so as to minimise the impact of often creative, powerful adversaries. We explore the potential vulnerabilities of modern security protocols specified in current standards, including TLS 1.2, TLS 1.3, and SSH. We introduce and formalise the threat of Actor Key Compromise (AKC), and show how this threat can and cannot be avoided in the protocol design stage. We find AKC-related and other serious security flaws in protocols from the ISO/IEC 11770 standard, find realistic exploits, and harden the protocols to ensure strong security properties. Based on our work, the ISO/IEC 11770 working group is releasing an updated version of the standard that incorporates our suggested improvements. We analyse the unilaterally and mutually authenticated modes of the TLS 1.3 Handshake and Record protocols according to revision 06 of their specification draft. We verify session key secrecy and perfect forward secrecy in both modes with respect to a powerful symbolic attacker and an unbounded number of threads. Subsequently, we model and verify the standard authenticated key exchange requirements in revision 10. We analyse a proposal for its extension and uncover a flaw in it, which directly impacts the draft of revision 11.
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Hove, Cathrine, and Marte Tårnes. "Information Security Incident Management : An Empirical Study of Current Practice." Thesis, Norges teknisk-naturvitenskapelige universitet, Institutt for telematikk, 2013. http://urn.kb.se/resolve?urn=urn:nbn:no:ntnu:diva-22651.

Повний текст джерела
Анотація:
An increasing use of digital solutions suggests that organizations today are more exposed to attacks than before. Recent reports show that attacks get more advanced and that attackers choose their targets more wisely. Despite preventive measures being implemented, incidents occur occasionally. This calls for effective and efficient information security incident management. Several standards and guidelines addressing incident management exist. However, few studies of current practices have been conducted. In this thesis an empirical study was conducted where organizations' incident management practices were studied. The research was conducted as a case study of three large Norwegian organizations, where the data collection methods were interviews and document studies. Our findings show that the organizations were relatively compliant with standards and guidelines for incident management, but that there was still room for improvements. We found communication, information dissemination, employee involvement, experience and allocation of responsibilities to be important factors to an effective and efficient incident management process. Finally, we contribute with recommendations for performing successful information security incident management. We recommend organizations to use standards and guidelines as a basis for incident management, conduct regular rehearsals, utilize employees as part of the sensor network in incident detection and to conduct awareness campaigns for employees.
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Yousef, Paul. "GSM-Security: A Survey and Evaluation of the Current Situation." Thesis, Linköping University, Department of Electrical Engineering, 2004. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-2273.

Повний текст джерела
Анотація:

The Global System for Mobile Communications (GSM) is the most widely used cellular technology in the world. Approximately 800 million people around the world are using GSM for different purposes, but mostly for voice communication and SMS. For GSM, like many other widely used systems, security is crucial. The security involves mechanisms used to protect the different shareholders, like subscribers and service providers. The aspects of security that this report covers are mainly anonymity, authentication and confidentiality.

The important aspects of the system that need protection are described, along with the implementation of mechanisms used for the protection. It appears that many of the very valuable aspects of GSM can be attacked.

The anonymity of a GSM user is compromised resulting in the attacker being able to observe the time, rate, length, sources or destinations of e g calls. Even tracking a subscriber’s movements becomes possible. However, a passive attack is not sufficient to perform these attacks. The attacker needs to mount an active attack using equipment offering base station functionality.

Authentication is a crucial aspect of a wireless communication system due to the nature of the medium used, i e the radio link that is available to every one and not only the legitimate entities. Even the authentication mechanisms are attacked. It is possible to clone a subscription either by having physical access to the smart card or over the air interface. Cloning a subscription over the air requires base station functionality.

The most obvious threat against communication systems is eavesdropping on conversations. The privacy of GSM conversations is protected using some version of the A5 algorithm. There are several impressive cryptanalytical attacks against these algorithms, that break the encryption and make it possible to eavesdrop in real-time. Most of these algorithms require, however, extensive computation power and unrealistic quantities of known plaintext, which make it difficult to use them in practice. Difficulties using cryptanalytical attacks to break the confidentiality of GSM calls does not mean that conversations are well protected. Loopholes in the protocols used in GSM make it possible for an outsider, with access to sufficient equipment, to eavesdrop on conversations in real-time.

In the presence of these threats and vulnerabilities it is justified to wonder whether GSM provides sufficient security for users with very valuable information to communicate. These users may be military organisations, senior management personnel in large companies etc. GSM’s current security model does note provide sufficient protection for these entities. An additional layer of security should be added to the current security model.

Стилі APA, Harvard, Vancouver, ISO та ін.
11

Lensing, Daniel Paul. "Social Security: an evaluation of current problems and proposed solutions." Kansas State University, 2014. http://hdl.handle.net/2097/18219.

Повний текст джерела
Анотація:
Master of Arts
Department of Economics
William F. Blankenau
This paper examines several different issues which could make the various Social Security programs insolvent. I evaluate each cause and how it is related to the problems experienced by each program to determine potential policy changes. I draw the majority of my data and information from peer-reviewed scholarly articles, as well as government agencies such as the Social Security Administration, Bureau of Labor Statistics, and the Congressional Research Service. Section 1 of the paper explains the history of the Social Security program and the circumstances creating it. Section 2 goes into greater detail explaining different issues which could make the system insolvent. These areas are: earnings inequality, changes in healthcare, increased life expectancy, changes in the dependency ratio, general trust fund issues, disability trust fund issues, political climate, and recessions/reduced earnings. In Section 3, I evaluate two different proposed plans to fix Social Security. The first plan is an academic plan, the Diamond-Orszag Plan; the second is a plan created by a think-tank, The Heritage Plan. Section 4 gives a conclusion of the implications of the paper and explains the benefits and drawbacks of the two evaluated plans. After evaluating all the problems with Social Security and the two proposed plans, I come to the conclusion that neither plan would be ideal by itself. The Diamond-Orszag Plan is the most politically feasible plan, as it doesn’t change the framework of the current program. A combination of the two plans would be most beneficial, as The Heritage Plan has policy specifically targeting the problems with the Medicare system, where the Diamond-Orszag Plan does not. The three different plans for changing the disability system I evaluate in Section 2.5 are specific, targeted plans and could be a nice addition to a plan such as the Diamond-Orszag Plan. In any case, the sooner politicians finally start taking Social Security’s instability seriously, the better. The longer we wait, the more complex and difficult the problem will become.
Стилі APA, Harvard, Vancouver, ISO та ін.
12

Schmidlin, Marco. "Swiss Armed Forces XXI - the answer to current or future threats." Thesis, Monterey, Calif. : Springfield, Va. : Naval Postgraduate School ; Available from National Technical Information Service, 2004. http://library.nps.navy.mil/uhtbin/hyperion/04Jun%5FSchmidlin.pdf.

Повний текст джерела
Анотація:
Thesis (M.A. in Security Studies (Defense Decision Making and Planning))--Naval Postgraduate School, June 2004.
Thesis advisor(s): Donald Abenheim. Includes bibliographical references (p. 107-115). Also available online.
Стилі APA, Harvard, Vancouver, ISO та ін.
13

Komissar, A. "Providing protection of institutions of banks under current conditions." Thesis, Сумський державний університет, 2013. http://essuir.sumdu.edu.ua/handle/123456789/33555.

Повний текст джерела
Анотація:
The research is caused by the spread of malicious attacks on material objects and money banks, as well as the need to find forms and methods of protecting banks and forming them into a safe mode of their activity. Bank security is a state of stable life at which the implementation of basic interests and priorities of the bank, to protect it from internal and external destabilizing factors, regardless of operating conditions. When you are citing the document, use the following link http://essuir.sumdu.edu.ua/handle/123456789/33555
Стилі APA, Harvard, Vancouver, ISO та ін.
14

Iheagwara, Charles M. "The strategic implications of the current Internet design for cyber security." Thesis, Massachusetts Institute of Technology, 2011. http://hdl.handle.net/1721.1/67554.

Повний текст джерела
Анотація:
Thesis (S.M. in Engineering and Management)--Massachusetts Institute of Technology, Engineering Systems Division, System Design and Management Program, 2011.
Cataloged from PDF version of thesis.
Includes bibliographical references (p. 87-89).
In the last two decades, the Internet system has evolved from a collection point of a few networks to a worldwide interconnection of millions of networks and users who connect to transact virtually all kinds of business. The evolved network system is also known as Cyberspace. The use of Cyberspace is now greatly expanded to all fields of human endeavor by far exceeding the original design projection. And even though, the Internet architecture and design has been robust enough to accommodate the extended domains of uses and applications, it has also become a medium used to launch all sorts of Cyber attacks that results into several undesirable consequences to users. This thesis analyzes the current Internet system architecture and design and how their flaws are exploited to launch Cyber attacks; evaluates reports from Internet traffic monitoring activities and research reports from several organizations; provides a mapping of Cyber attacks to Internet architecture and design flaw origin; conducts Internet system stakeholder analysis; derives strategic implications of the impact of Internet system weaknesses on Cyber security; and makes recommendations on the broader issues of developing effective strategies to implement Cyber security in enterprise systems that have increasingly become complex. From a global architectural design perspective, the study conducted demonstrates that although the Internet is a robust design, the lack of any means of authentication on the system is primarily responsible for the host of Cyber security issues and thus has become the bane of the system. Following the analysis, extrapolation of facts and by inferences we conclude that the myriad of Cyber security problems will remain and continue on the current exponential growth path until the Internet and in particular the TCP/IP stack is given the ability to authenticate and that only through a collaborative effort by all stakeholders of the Internet system can the other major Cyber security issues be resolved especially as it relates to envisioning and fashioning new Cyber security centric technologies.
by Charles M. Iheagwara.
S.M.in Engineering and Management
Стилі APA, Harvard, Vancouver, ISO та ін.
15

Gregson-Green, Lucy E. "Resilience, security, and the railway station : a unique case study of the current and future resilience to security threats." Thesis, Loughborough University, 2018. https://dspace.lboro.ac.uk/2134/33411.

Повний текст джерела
Анотація:
Major railway stations in England and Wales are highly networked and open locations, frequently crowded, and are vulnerable to criminal and terrorist activities. Successive Government policies and agendas have sought to lessen this susceptibility, by promoting the understanding of and the application of resilience and security measures. Thus, the complex stakeholders are responsibilised (Garland, 1996) and urged to integrate and merge resilience, crime prevention and counter-terrorism measures into their governance, and operational policies and agendas. The aim of this research is to determine and examine the interdependencies and boundaries of the multiple stakeholders within St Pancras International Railway Station (SPIRS), and to analyse how their governance, operational and legislative requirements, and agendas influence current and future resilience of complex Category A railway stations to human malign security threats. Through a unique single case study of SPIRS, qualitative data was collected from thirty-two stakeholder participants, sampled for their expert opinion and experience. Data was also collected via documents and observations. SPIRS interconnected and complex stakeholders were represented using stakeholder analysis and mapping to create an original and innovative map highlighting those who can influence and impact the resilience of the space to human malign security threats. From the thematic analysis of the data, the overarching themes exposed the resilience within SPIRS operates in an uncertain legal space, competing with disparate institutional processes creating a gulf between reality and rhetoric of the responsibilisation of resilience and security strategies. The blurred boundaries of responsibility and understanding of the resilience and security agendas within SPIRS created tension between the national and local level stakeholders. The research adds an original and novel contribution to knowledge, as through contemporary empirical evidence it has established the political rhetoric of responsibilisation (Garland, 1996) for resilience and security policies are inconsistent and contradictory with the reality of how these transpire in an ambiguous operational and legal space such as SPIRS. Regardless of the mapped interdependencies between the multiple stakeholders and their interconnecting operational and legislative obligations, there is a definite absence of a clear and united approach to resilience, with concerns being dealt with by multiple stakeholders and policies. The research has revealed the complications and disparities the complex and multiple stakeholders face implementing policy and subsequently institutional changes in a cohesive manner. The findings of the research necessitate transformations in established organisational procedures, thus ensuring these interdependencies are dealt with now to make certain the effectual incorporation and integration of agendas and strategies are unified, and which maintain the resilience of Category A railway stations and SPIRS for future generations.
Стилі APA, Harvard, Vancouver, ISO та ін.
16

Nilsson, Sebastian. "The Current State of DDoS Defense." Thesis, Blekinge Tekniska Högskola, Institutionen för programvaruteknik, 2014. http://urn.kb.se/resolve?urn=urn:nbn:se:bth-3933.

Повний текст джерела
Анотація:
A DDoS attack is an attempt to bring down a machine connected to the Internet. This is done by having multiple computers repeatedly sending requests to tie up a server making it unable to answer legitimate requests. DDoS attacks are currently one of the biggest security threats on the internet according to security experts. We used a qualitative interview with experts in IT security to gather data to our research. We found that most companies are lacking both in knowledge and in their protection against DDoS attacks. The best way to minimize this threat would be to build a system with redundancy, do a risk analysis and revise security policies. Most of the technologies reviewed were found ineffective because of the massive amount of data amplification attacks can generate. Ingress filtering showed promising results in preventing DDoS attacks by blocking packages with spoofed IP addresses thus preventing amplification attacks.
Стилі APA, Harvard, Vancouver, ISO та ін.
17

Whalen, Timothy J. "Human factors in Coast Guard Computer Security - an analysis of current awareness and potential techniques to improve security program viability." Thesis, Monterey, Calif. : Springfield, Va. : Naval Postgraduate School ; Available from National Technical Information Service, 2001. http://handle.dtic.mil/100.2/ADA397600.

Повний текст джерела
Анотація:
Thesis (M.S. in Information Technology Management) Naval Postgraduate School, June 2001.
Thesis advisor(s): Irvine, Cynthia E. ; Brinkley, Douglas E. "June 2001". Includes bibliographical references (p. 103-104). Also available online.
Стилі APA, Harvard, Vancouver, ISO та ін.
18

Довга, Любов Вікторівна, Любовь Викторовна Довга, and Liubov Viktorivna Dovha. "Current trends and management features of the regions ecologicaly safe development." Thesis, Sumy State University, 2016. http://essuir.sumdu.edu.ua/handle/123456789/45312.

Повний текст джерела
Анотація:
The current state of the environment, without exception, all regions of Ukraine is characterized by accelerated industrial growth, deterioration of the natural environment, rapid consumption of resources reproducible excess capacity of natural systems of the Earth, lack of financial resources and a relatively small set of methods of financing ecologically events. That is why the analysis of international experience of economics incentives construction is necessary for ecologically activities.
Стилі APA, Harvard, Vancouver, ISO та ін.
19

Graham, Janice M. "Current development and prospects for the future : French security policy in a changing world." Thesis, Monterey, California. Naval Postgraduate School, 1991. http://hdl.handle.net/10945/28087.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
20

Azhar, Mahmood Javed. "Duty-Cycle Based Physical Unclonable Functions (PUFs) for Hardware Security Applications." Scholar Commons, 2018. https://scholarcommons.usf.edu/etd/7470.

Повний текст джерела
Анотація:
Duty cycle and frequency are important characteristics of periodic signals that are exploited to develop a variety of application circuits in IC design. Controlling the duty cycle and frequency provides a method to develop adaptable circuits for a variety of applications. These applications range from stable on-chip clock generation circuits, on-chip voltage regulation circuits, and Physical unclonable functions for hardware security applications. Ring oscillator circuits that are developed with CMOS inverter circuits provide a simple, versatile flexible method to generated periodic signals on an IC chip. A digitally controlled ring oscillator circuit can be adapted to control its duty cycle and frequency. This work describes a novel current starved ring oscillator, with digitally controlled current source based headers and footers, that is used to provide a versatile duty cycle and a precise frequency control. Using this novel circuit, the duty cycle and frequency can be adapted to a wide range of values. The proposed circuit achieves i) a controlled duty cycle that can vary between 20% and 90% with a high granularity and ii) a compensation circuit that guarantees a constant duty cycle under process, voltage, and temperature (PVT) variations. A novel application of the proposed PWM circuit is the design and demonstration of a reliable and reconfigurable Duty-cycle based Physical unclonable function (PUF). The proposed PWM based PUF circuit is demonstrated to work in a reliable and stable operation for a variety of process, voltage and temperature conditions with circuit implementations using 22nm and 32nm CMOS technologies. A comparative presentation of the duty cycle based PUF are provided using standard PUF figures of merits.
Стилі APA, Harvard, Vancouver, ISO та ін.
21

Lundberg, Karl Johan. "Investigating the current state of securityfor small sized web applications." Thesis, Linköpings universitet, Databas och informationsteknik, 2012. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-89160.

Повний текст джерела
Анотація:
It is not uncommon to read about hacker attacks in the newspaper today. The hackers are targeting governments and enterprises, and motives vary. It may be political or economic reasons, or just to gain reputation. News about smaller systems is, unsurprisingly, not as common. Does this mean that security is less relevant of smaller systems? This report investigates the threat model of smaller web applications, to answer that very question.Different attacks are described in the detail needed for explaining their threat but the intention is not to teach the reader to write secure code. The report does, however, provide the reader with a rich source of references for that purpose. After describing some of the worst threats, the general cloud threat model is analyzed. This is followed by a practical analysis of a cloud system, and the report is closed with general strategies for countering threats.The severe destruction that a successful attack may cause and the high prevalence of those attacks motivates some security practices to be performed whenever software is produced. Attacks against smaller companies are more common now than ever before
Стилі APA, Harvard, Vancouver, ISO та ін.
22

Wählisch, Matthias [Verfasser]. "Measuring and Implementing Internet Backbone Security : Current Challenges, Upcoming Deployment, and Future Trends / Matthias Wählisch." Berlin : Freie Universität Berlin, 2016. http://d-nb.info/1084634392/34.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
23

Rosenberg, Magdalena. "Survival Time : A Survey on the Current Survival Time for an Unprotected Public System." Thesis, Högskolan i Halmstad, Sektionen för Informationsvetenskap, Data– och Elektroteknik (IDE), 2013. http://urn.kb.se/resolve?urn=urn:nbn:se:hh:diva-23199.

Повний текст джерела
Анотація:
Survival Time, what exactly does the term imply and what is the best method to measure it? Several experts within the field of Internet security have used the term; some has gone further and presented statistical facts on the survival time throughout the years. This bachelor thesis aim to present a universal definition of the term and further on measure the current survival time for a given unprotected system. By the deployment of a decoy, data will be captured and collected through port monitoring. Mainly focus will lie on building a time curve presenting the estimated time for an unprotected public system to get detected on the Internet and the elapsed time hence the system gets attacked.
Стилі APA, Harvard, Vancouver, ISO та ін.
24

Kozicka, Marta [Verfasser]. "Policies for Food Security in India: An Assessment of Current Policies and Reform Options / Marta Kozicka." Bonn : Universitäts- und Landesbibliothek Bonn, 2016. http://d-nb.info/1118720881/34.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
25

Schreck, Thomas [Verfasser], and Felix [Gutachter] Freiling. "IT Security Incident Response: Current State, Emerging Problems, and New Approaches / Thomas Schreck ; Gutachter: Felix Freiling." Erlangen : Friedrich-Alexander-Universität Erlangen-Nürnberg (FAU), 2018. http://d-nb.info/1150966696/34.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
26

McClellan, Kevin K. "Are the U.S. Navy's current procedures for responding to homeland defense and security tasking adequately designed?" Thesis, Monterey, California : Naval Postgraduate School, 2009. http://edocs.nps.edu/npspubs/scholarly/theses/2009/Dec/09Dec%5FMcClellan.pdf.

Повний текст джерела
Анотація:
Thesis (M. A. in Security Studies (Homeland Security and Defense))--Naval Postgraduate School, December 2009.
Thesis Advisor(s): McMaster, Michael T. ; Dahl, Erik. "December 2009." Description based on title screen as viewed on January 27, 2010. Author(s) subject terms: Homeland defense, Homeland Security, maritime homeland defense, Maritime Homeland Security, joint, Navy, command and control, Northern Command, NORTHCOM, defense support of civil authorities. Includes bibliographical references (p. 69-74). Also available in print.
Стилі APA, Harvard, Vancouver, ISO та ін.
27

Neibaur, Elena E. "Sustainability Analysis of Domestic Rainwater Harvesting Systems for Current and Future Water Security in Rural Mexico." FIU Digital Commons, 2015. http://digitalcommons.fiu.edu/etd/2245.

Повний текст джерела
Анотація:
Rainwater harvesting, the act of capturing and storing rain, is an ancient practice that is increasingly utilized today by communities to address water supply needs. This thesis examines whether domestic rainwater harvesting systems (DRWHS) can be a sustainable solution as defined by social, water quality, and technical feasibility for water security in semi-arid, rural environments. For this study, 50 surveys and 17 stored rainwater analyses were conducted in San Jose Xacxamayo, Mexico, in conjunction with my Peace Corps work of implementing 82 DRWHS. Results showed that all DRWHS were socially feasible because of cultural acceptance and local capacity. Water quality analyses showed that four DRWHS contained coliform bacteria; deeming water unfit for human consumption. Technical feasibility, examined through climate analyses, showed an average year-round reliability of 20-30% under current and future rainfall regime. The DRWHS can be a sustainable water supply option with roof expansion and treatment prior to consumption.
Стилі APA, Harvard, Vancouver, ISO та ін.
28

Rubio, Castro Ana María. "Current challenges in legal and political thought." Derecho & Sociedad, 2017. http://repositorio.pucp.edu.pe/index/handle/123456789/118447.

Повний текст джерела
Анотація:
The article analyses the theoretical debates on equality and justice that represent the structural and institutional dimension of politics within the framework of a rigid constitutionality of fundamental rights as well as the changes in process to which law and politics are subject in Spain as a consequence of the globalization of economic production and of culture. The actions carried out by the Spanish government in recent years justify us in speaking about the return of the old socio-economic hierarchies and of the clear obstacles to the development of alternative legal-political thinking. For these reasons, the article defends the need to redefine the collective political subject (to construct a new us) and to develop a new model of the state which gives priority to solidarity against fear and security.
En el artículo se analizan los debates teóricos sobre la igualdad y la justicia que representa la dimensión estructural e institucional de la política en el marco de una constitucionalidad rígida de los derechos fundamentales, así como los cambios en proceso a los que están sometidos el derecho y la política en España como consecuencia de la globalización de la producción económica y de la cultura. Las actuaciones realizadas por el ejecutivo español en los últimos años permiten hablar del retorno de las viejas jerarquías socio-económicas y de claros obstáculos al desarrollo de un pensamiento jurídico-político alternativo. Por estas razones se defiende la necesidad de redefinir el sujeto político colectivo (construir un nuevo nosotros) y de desarrollar un nuevo modelo de Estado en el que prime la solidaridad frente al miedo y la seguridad.
Стилі APA, Harvard, Vancouver, ISO та ін.
29

Kalyani, Radha Padma. "A nonlinear optimization approach for UPFC power flow control and voltage security." Diss., Rolla, Mo. : University of Missouri-Rolla, 2007. http://scholarsmine.mst.edu/thesis/pdf/Kalyani_completeThesis_09007dcc80438f59.pdf.

Повний текст джерела
Анотація:
Thesis (Ph. D.)--University of Missouri--Rolla, 2007.
Vita. The entire thesis text is included in file. Title from title screen of thesis/dissertation PDF file (viewed November 29, 2007) Includes bibliographical references.
Стилі APA, Harvard, Vancouver, ISO та ін.
30

Cruz, Victor F. "Utilizing current commercial-off-the-shelf facial-recognition and public live video streaming to enhance national security." Thesis, Monterey, California: Naval Postgraduate School, 2014. http://hdl.handle.net/10945/43898.

Повний текст джерела
Анотація:
Approved for public release; distribution is unlimited
The nation’s security depends in part on proactive approaches and methods to evolving technologies for identifying persons of interest, enemies of state (foreign and domestic), potential acts of terrorism, and foreign intelligence. Currently, state and federal entities operate passive surveillance technologies with biometrics to identify and curtail national security threats, so as to act within the confines of the Act for Uniting and Strengthening America by Providing Appropriate Tools Required to Intercept and Obstruct Terrorism. However, such surveillance technologies are implemented independently by state and federal agencies, which cause a significant delay in the identification of persons of interest. Consequently, acts of terrorism on U.S. soil as well as U.S. assets abroad that could have otherwise been prevented may occur. This thesis proposes a generic interoperability technology approach that considers the networking of public live video streaming with state and federal surveillance technologies (including traffic cameras integrated with facial recognition technologies) interlinked with the National Criminal Information Center and Federal Terrorist Screening Database. Requirements surrounding data format and transmission protocols were studied, and concerns regarding existing need to know requirements are addressed. The interoperability, or systems of systems approach, and concept of operation is applied to further the enhancement of and fill a capability gap by providing actionable intelligence in real-time using biometrics technologies.
Стилі APA, Harvard, Vancouver, ISO та ін.
31

Skora, Patrick W. "Analysis of security sector reform in post-conflict Sierra Leone a comparison of current versus historical capabilities /." Thesis, Monterey, California : Naval Postgraduate School, 2010. http://edocs.nps.edu/npspubs/scholarly/theses/2010/Mar/10Mar%5FSkora.pdf.

Повний текст джерела
Анотація:
Thesis (M.A. in Security Studies (Middle East, South Asia, Sub-Saharan Africa))--Naval Postgraduate School, March 2010.
Thesis Advisor(s): Lawson, Letitia. Second Reader: Mensch, Eugene M. "March 2010." Description based on title screen as viewed on April 23, 2010. Author(s) subject terms: Sierra Leone, Post-Conflict, Security Sector Reform, SSR, RSLAF, SLP, Police, Sierra Leone military. Includes bibliographical references (p. 49-60). Also available in print.
Стилі APA, Harvard, Vancouver, ISO та ін.
32

Uino, Siiri. "What is the situation in Finland’s and Sweden’s security policy and what are their choices with it? : Analyses of the security policy from the past years in Finland and Sweden and about their current challenges." Thesis, Linnéuniversitetet, Institutionen för statsvetenskap (ST), 2016. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-56280.

Повний текст джерела
Анотація:
The current situation in the world has forced many states to have a look at their security policy in a more demanding way. The instability around the world has become harder to prevent and for the states to protect their citizens, which requires efficient work from the states. Therefore, this paper is going to have a look at the security policy that Finland and Sweden are performing currently, to give us understanding of their current situation. To do that, it is necessary to have a look at their backgrounds as well. The aim of this paper is to understand security policies of these countries, and how that have effected to their choices that are done today. After that, new future possible choices will be analysed based on the given information. Since the instability has also reached these two countries, we shall have look what could be their choices in improving their current policies.   Theories that will be used in this paper, are playing important role in achieving the selected aim of this paper. Throughout this paper, theories are tools for us, guiding us to focus on the arguments that are supported by these theories. These different points of views will be collected from arguments that are presented about the security policy of these countries and are supporting theories Liberalism and/or Realism. Theories are also allowing us to use our method, argument analyse, by working as a great instrument in finding arguments that are relevant for the paper. Since this paper will not aim to give any specific idea of good security policy, the focus is to look the things where Finland and Sweden could improve their policies, and/or to have a look into new possibilities. Since the world is changing rapidly, also the security policies of countries have to keep up with the new challenges.
Стилі APA, Harvard, Vancouver, ISO та ін.
33

Sumner, Kristine. "AIRPORT SECURITY: EXAMINING THE CURRENT STATE OF ACCEPTANCE OF BIOMETRICS AND THE PROPENSITY OF ADOPTING BIOMETRIC TECHNOLOGY FO." Doctoral diss., University of Central Florida, 2007. http://digital.library.ucf.edu/cdm/ref/collection/ETD/id/2475.

Повний текст джерела
Анотація:
The terrorist attacks of September 11, 2001 propelled the issue of aviation security to the forefront of the U.S. domestic agenda. Although hundreds of individual airports exist in the U.S., the travel activities at each of these airports combine to holistically comprise an aviation system that represents a significant portion of the U.S. social and economic infrastructure. Disruption at one airport resulting from a criminal act, such as terrorism, could exert detrimental effects upon the aviation system and U.S national security (9/11 Commission, 2004). Each U.S. airport is individually responsible for various aspects of security including the control of physical access to sensitive and secure areas and facilities (9/11 Commission, 2004). Biometric technology has been examined as one method of enhancing airport access control to mitigate the possibility of criminal acts against airports. However, successful implementation of biometric technology depends largely on how individual security directors at each airport perceive, understand, and accept that technology. Backgrounds, attitudes, and personal characteristics influence individual decisions about technology implementation (Rogers, 1995; Tornatzky and Fleischer, 1990). This study examines the problem of airport access control, as well as, the current trends in biometric technology. Utilizing a survey of airport security directors and security managers, this study draws upon innovation diffusion theory and organizational theories to determine what personal, organizational, and technical variables contribute to the propensity of airport security directors and managers to adopt biometric technology for airport access control.
Ph.D.
Department of Criminal Justice and Legal Studies
Health and Public Affairs
Public Affairs PhD
Стилі APA, Harvard, Vancouver, ISO та ін.
34

Berg, Anthon, and Felicia Svantesson. "Is your electric vehicle plotting against you? : An investigation of the ISO 15118 standard and current security implementations." Thesis, Högskolan i Halmstad, Akademin för informationsteknologi, 2021. http://urn.kb.se/resolve?urn=urn:nbn:se:hh:diva-44918.

Повний текст джерела
Анотація:
Electric vehicles are revolutionizing the way we travel. Climate change and policies worldwide are pushing the vehicle market towards a more sustainable future through electric vehicles. However, can these solutions be considered safe and secure? Because of the entirely new attack vector that is charging, many new security concerns are present in this new type of vehicle that did not exist in combustion engine vehicles. Here, a literature study of the current situation surrounding electric vehicle charging and the ISO 15118 standard is presented. In addition to this, a risk analysis of currently implemented solutions for electric vehicle charging is also presented. The purpose is to unveil what weaknesses that are present in modern electric vehicle communication standards and how secure electric vehicles on the road today really are. The results indicate that there are vulnerabilities present in electric vehicles today that require radical improvements to the charging security to provide a safer way of traveling for the future. A list of proposed countermeasures to found vulnerabilities as well as verification methods are also presented as part of this paper. The comprehensive study presented here acts as an excellent foundation for future projects but also for organizations to address critical areas within charging security.
Стилі APA, Harvard, Vancouver, ISO та ін.
35

Gamarra, Vílchez Leopoldo. "Balance of the Labor Policy of the Current Government." Derecho & Sociedad, 2017. http://repositorio.pucp.edu.pe/index/handle/123456789/118483.

Повний текст джерела
Анотація:
This paper analyzes the employment policy of the current Peruvian government. We begin with some considerations on the economic and social context of the period 2011-2015 and specifically on the concept of precariousness in employment. Then we analyze the most important changes in labor and social security matters; finally, we will discuss some proposals for concrete measures regarding the search for solution of the problems addressed.
El presente trabajo se propone analizar la política laboral del actual Gobierno peruano. Empezaremos con algunas consideraciones sobre el contexto económico y social del período 2011-2015 y específicamente sobre el concepto de la precariedad en el empleo. Luego, analizaremos los cambios más importantes en materia laboral y previsional; finalmente, expondremos algunas propuestas como medidas concretas respecto a la búsqueda de solución de los problemas tratados.
Стилі APA, Harvard, Vancouver, ISO та ін.
36

Dike, Samuel Chisa. "Legislating security of supply of petroleum resources in Nigeria : current practice, new direction and lessons from Brazil, Norway and the UK." Thesis, University of Aberdeen, 2014. http://digitool.abdn.ac.uk:80/webclient/DeliveryManager?pid=211108.

Повний текст джерела
Анотація:
Security of supply of petroleum is a serious challenge in Nigeria that seems to lack any known legal remedy. It is a paradox that Nigeria is experiencing inadequate supply of petroleum resources for domestic consumption despite the abundance of oil and gas reserves in the country. Past efforts in the search for solutions through which to address this challenge have largely been political, quick fixes and episodic in nature. This research aims to address this challenge by looking for a possible solution towards the direction of the law-Petroleum Act 1969, which fundamentally regulates the industry. This is because the Act has failed to significantly contribute to the availability, reliability, affordability and sustainability of petroleum operation in Nigeria, the factors of which Elkind collectively identifies as elements of ‘energy security'.The research will undertake a critical appraisal of the 1969 Act and this is with a view to evaluating why it has failed to make any significant contribution to the security of supply of petroleum for domestic purposes. In conducting this analysis, the elements of the Petroleum Acts of Brazil, Norway and the UK will be examined. The objective of this approach is to draw specific lessons which will enrich the recommendations to be made towards the reform of the 1969 Act. The research will, in addition, analyse the new Petroleum Industry Bill (PIB) 2012, to see if there are further improvements to or significant departures from the current provisions of the Act regarding the security of supply of petroleum resources. My argument is that the Act has not sufficiently contributed to security of supply and the PIB would make only minimal improvements. Therefore, further radical reform, which needs to build upon the lessons from other jurisdictions considered in this research, is required.
Стилі APA, Harvard, Vancouver, ISO та ін.
37

Papadaki, Evangelia. "What amendments need to be made to the current EU legal framework to better address the security obligations of data controllers?" Thesis, University of Southampton, 2018. https://eprints.soton.ac.uk/421046/.

Повний текст джерела
Анотація:
The overall objective of this thesis is to identify the gaps in the current EU legal framework surrounding the security obligations of data controllers and make recommendations to help advance the discussions around the possible ways of effectively addressing the problem of cyber insecurity. The thesis adopts an interdisciplinary approach to data security, which involves legal analysis enriched with considerations from the fields of Computer Science and Managerial Economics. In response to the rapidly changing landscape of emerging technologies, which challenges the conventional thinking of regulators, the thesis calls for a shift in the data security regulation paradigm. The contribution of the thesis to knowledge in this field lies in reframing the elements that need to be incorporated into the laws regulating the security obligations of data controllers. The thesis proposes a holistic, dynamic, hybrid and layered approach to data security, which systematically tailors the security obligations of data controllers to the level of re-identification risk involved in data processing operations, and suggests security measures depending on the security level required while laying down the security objectives to be achieved. The proposed regulatory model can serve as guidance for regulators on the law-making process concerning the security obligations of data controllers. The proposed model aspires to provide adequate clarity to data controllers in terms of the initial phase of the design of security measures, while abstaining from imposing technology specific security requirements in order to grant flexibility to data controllers to adapt the security mechanisms to their particular business model and the given data environment.
Стилі APA, Harvard, Vancouver, ISO та ін.
38

Meyer, Ross H. "SOF regional engagement : an analysis of the effectiveness of current attempts to shape future battlefields /." Thesis, Monterey, Calif. : Springfield, Va. : Naval Postgraduate School ; Available from National Technical Information Service, 2003. http://library.nps.navy.mil/uhtbin/hyperion-image/03Jun%5FMeyer.pdf.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
39

Bjoerkan, Maren. "International displacement and state compliance with international human rights standards: the current protection of internally displaced persons' right to physical security in Nigeria." Master's thesis, University of Cape Town, 2018. http://hdl.handle.net/11427/28030.

Повний текст джерела
Анотація:
There are approximately 65.3 million forcibly displaced people in the world. A large majority of these people are internally displaced. Of the 40.8 million internally displaced persons' (IDPs) worldwide, Nigeria had a total of 1,955,000 IDPs at the end of 2016. Consequently, Nigeria is among the countries with the highest number of displaced persons globally. A wide range of political, economic, social, and environmental factors, including poverty, corruption, and internal armed conflict, affect the population in Nigeria and contribute to internal instability. Thus, as Nigeria represents a complex and multi-layered situation of internal displacement, it makes for an interesting case study to understand international protection of IDPs. This dissertation asks whether the current protection of IDPs' right to physical security in Nigeria complies with international human rights standards. The current international legal framework in place for the protection of IDPs is relatively extensive, and undergoes continuous development. The United Nations Guiding Principles for the Protection of Internally Displaced People and the African Union Convention for the Protection and Assistance of Internally Displaced Persons in Africa (Kampala Convention), as well as general human rights mechanisms, comprehensively set out the rights and guarantees for the protection of the physical security of IDPs. Although there has been great improvement in recent years relating to the legal protection of and assistance to IDPs, the de facto implementation and enforcement of these frameworks in Nigeria is not in full compliance with international human rights standards.
Стилі APA, Harvard, Vancouver, ISO та ін.
40

Dóša, Vladimír. "Výstavba datových center." Master's thesis, Vysoké učení technické v Brně. Fakulta podnikatelská, 2011. http://www.nusl.cz/ntk/nusl-223046.

Повний текст джерела
Анотація:
This thesis presents and describes new global trends among build and operation of datacenters. Further it contains practical application of particular examples, and the theory is supplemented by new findings from given field.
Стилі APA, Harvard, Vancouver, ISO та ін.
41

Šumberák, David. "Přístrojový transformátor proudu 12kV, 4000//5/5A." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2014. http://www.nusl.cz/ntk/nusl-220954.

Повний текст джерела
Анотація:
This master´s thesis describes the development proposal and production of instrument current transformer in one turn primary winding with 4000//5/5 A transfer. The thesis involves a theoretical analysis, a numerical calculation, a developmental 3D model, corresponding simulations and a standard testing of the transformers. There is a complete written description of measuring current transformer cycle from the development to the production. The transformer development and production works were collaborated with the company KPB Intra s.r.o. The company engages in development, production and sale of these kinds of instrument transformers in the Czech Republic and foreign markets.
Стилі APA, Harvard, Vancouver, ISO та ін.
42

Rensema, Dirk-Jan. "The Current State of Progressive Web Apps : A study on the performance, compatibility, consistency, security and privacy, and user and business impact of progressive web apps." Thesis, Karlstads universitet, Handelshögskolan (from 2013), 2020. http://urn.kb.se/resolve?urn=urn:nbn:se:kau:diva-78904.

Повний текст джерела
Анотація:
Since the late 80s the web has been evolving through new standards, added functionality, device performance and improved user experience. Websites evolved from static information to what is now known as web apps in which web technologies started to replace regular native programs and apps, as web apps slowly started offering similar functionality and performance, with the added benefit of being cross-platform. Over time, even more functionality and improvements were added to the web apps which, with the right combination, made them progressively become more like apps. In 2015, this combination got named by Google as Progressive Web Apps (PWA) which allow users to add web apps to their home-screens and use them like native apps. PWAs can support being used offline, give notifications, use the device’s hardware and more. In this thesis, the compatibility, performance, security, privacy, and user/business impact of fundamental elements of PWA are researched through literature review and experimental analysis. Eight browsers are tested on four operating systems for compatibility of the Service Worker, Web App Manifest, add to home-screen ability and offline usage functionality. For performance, tests are done on a website called Fleet Management System (FMS) which is a track and trace system for Inter-Data Europe b.v. who will keep using the implementation and knowledge created from this study. For security, privacy and user/business impact, a literature review is done on past studies, use-cases and discoveries made during the implementation and tests. The results show that most of PWA’s fundamental functionality is supported by most major browsers, especially on Android and on Chromium browsers, with the exception of iOS in which only Safari supports anything to do with PWA. Performance is found to be heavily dependent on implementation strategy but can make a significant difference if implemented correctly. Security is found to allow certain abuse and sensitive data leaks depending on implementation. Furthermore, user reengagement and revenue of major companies are found to increase significantly after implementing PWA.
Стилі APA, Harvard, Vancouver, ISO та ін.
43

Williams, Todd Austin. "Then and now a comparsion of the attacks of December 7, 1941 and September 11, 2001 as seen in the New York Times with an analysis of the construction of the current threat to the National Security /." Ohio : Ohio University, 2003. http://www.ohiolink.edu/etd/view.cgi?ohiou1060033786.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
44

Банникова, Ю. С., та J. S. Bannikova. "Совершенствование государственного аудита в системе финансовой безопасности России на примере Счетной палаты : магистерская диссертация". Master's thesis, б. и, 2020. http://hdl.handle.net/10995/94150.

Повний текст джерела
Анотація:
Магистерская диссертация посвящена направлениям совершенствования государственного аудита в системе финансовой безопасности России на примере Счетной палаты. Выпускная квалификационная работа состоит из введения, трех глав, заключения, списка использованных источников и приложений. В первой главе рассмотрены теоретические аспекты финансовой безопасности государства, выявлены актуальные угрозы. Во второй главе проведен анализ и дана оценка деятельности Счетной палаты за 2017 – 2019 годы. В третьей главе предложены пути повышения эффективности деятельности Счетной палаты.
The master's thesis is devoted to the areas of improvement of state audit in the financial security system of Russia on the example of the accounting chamber. The final qualifying work consists of an introduction, three chapters, conclusion, list of sources used, and appendices. In the first Chapter, the theoretical aspects of the state's financial security are considered, and current threats are identified. The second Chapter analyzes and evaluates the activities of the accounting chamber for 2017-2019. The third Chapter suggests ways to improve the efficiency of the accounting chamber.
Стилі APA, Harvard, Vancouver, ISO та ін.
45

Yehorova, Victoria, and Вікторія Олександрівна Єгорова. "Controllers (PLC) safety (safety relay). Overview. Primary requirements. Features of the application." Thesis, National Aviation University, 2021. https://er.nau.edu.ua/handle/NAU/50754.

Повний текст джерела
Анотація:
1. When to use multi-function safety relays. URL: https://www.controleng.com/articles/when-to-use-multi-function-safety-relays/ (Last accessed: 18.01.2021). 2. Machine Safety Design: Safety Relays Versus a Single Safety Controller. URL: http://www.stitcs.com/en/Safety/Safety_Relay_vs_Safety_Controller.pdf (Last accessed: 18.01.2021). 3. Safety relay versus safety PLC: safety control architecture. URL: http://www.instrumentation.co.za/article.aspx?pklarticleid=2066 . (Last accessed: 18.01.2021). 4. Evolving from safety relays to safety PLCs. URL: https://www.processonline.com.au/content/safety/article/evolving-from-safety-relays-to-safety-plcs-1508069475 (Last accessed: 18.01.2021).
Many machines and robots require safety circuits to stop all or part of an operation in the event of an emergency event. These safety circuits are typically configured using safety relays, or a safety-rated programmable logic controller (PLC) or other safety-rated controller. One or more multi-function safety relays can often be used to replace many basic single-function safety relays, simplifying installations and saving money. In other cases, multi-function safety relays can be used instead of a safety-rated PLC, resulting in substantial savings while streamlining implementation and maintenance. Most safety relay designs have traditionally used safety relays constructed with internal electromechanical, forceguided relays. The key advantage here is voltage flexibility, as nearly any typical control voltage can be switched. Typical voltages include: 5 V DC,12 V DC, 24 V DC, 120 V AC and 230 V AC. The nominal current at 24 V DC is about 6 amps for a resistive-based load. Contrast this with a safety controller. A safety controller is a solid-state device. This means that its outputs are “transistorized” and only designed to switch 24 V DC at a typical maximum of 2 amps. If you plan on controlling a higher power relay or contactor, then these outputs will work fine. However, if you are using a safety relay to control the final load switching using voltages other than 24 V DC, then this is an important consideration. Safety controllers are typically modular, so safety I/O can be added. The safety I/O expansion modules are either solid-state or electromechanical. If safety controller expansion modules are needed, these costs will be an important consideration. Expansion modules can also be added to a safety relay system.
Багато машин і роботів потребують ланцюгів безпеки, щоб зупинити всю або частину операції у випадку надзвичайної події. Ці схеми безпеки зазвичай конфігуруються з використанням реле безпеки, або програмованого логічного контролера (PLC) з оцінкою безпеки або іншого контролера з оцінкою безпеки. Одне або кілька багатофункціональних реле безпеки часто можна використовувати для заміни багатьох основних однофункціональних реле безпеки, спрощуючи монтаж та заощаджуючи гроші. В інших випадках замість ПЛК із рейтингом безпеки можна використовувати багатофункціональні реле безпеки, що призводить до значної економії при спрощенні впровадження та технічного обслуговування. У більшості конструкцій реле безпеки традиційно використовуються реле безпеки, виготовлені з внутрішніми електромеханічними реле, що керуються силою. Ключовою перевагою тут є гнучкість напруги, оскільки майже будь-яка типова керуюча напруга може перемикатися. Типові напруги включають: 5 В постійного струму, 12 В постійного струму, 24 В постійного струму, 120 В змінного струму та 230 В змінного струму. Номінальний струм при 24 В постійного струму становить близько 6 ампер для резистивного навантаження. Порівняйте це з контролером безпеки. Контролер безпеки – це твердотільний пристрій. Це означає, що його виходи “транзисторовані” і призначені лише для перемикання 24 В постійного струму на типовий максимум 2 ампер. Якщо ви плануєте керувати реле або контактором більшої потужності, тоді ці виходи будуть працювати нормально. Однак, якщо ви використовуєте реле безпеки для управління кінцевим перемиканням навантаження з напругою, відмінною від 24 В постійного струму, то це є важливим фактором. Контролери безпеки, як правило, модульні, тому можна додати введення-виведення безпеки. Модулі розширення вводу-виводу безпеки є або твердотільними, або електромеханічними. Якщо потрібні модулі розширення контролера безпеки, ці витрати будуть важливим фактором. Модулі розширення також можуть бути додані до системи реле безпеки.
Стилі APA, Harvard, Vancouver, ISO та ін.
46

Suchomel, Lukáš. "Analýza kritických míst v silniční dopravě v okrese Ústí nad Orlicí." Master's thesis, Vysoké učení technické v Brně. Ústav soudního inženýrství, 2017. http://www.nusl.cz/ntk/nusl-316993.

Повний текст джерела
Анотація:
The aim of this dissertation is to propose adjustments of five chosen locations leading to increase safety and to improve financial requirements. Problematic locations can be found in the region of Ústí nad Orlicí. The work contains three variants to improve every area.
Стилі APA, Harvard, Vancouver, ISO та ін.
47

Hromek, Lukáš. "Posouzení a vyhodnocení bezpečnosti u el. strojů." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2016. http://www.nusl.cz/ntk/nusl-242123.

Повний текст джерела
Анотація:
This thesis is focused on the security and improving of electrical rotating machines service life, especially asynchronous motors. Work includes a description of the most common disorders, short description of the asynchronous motor cage casting, analysis of provided decommissioned motors with photo documentation. The last part of this thesis is focused to vibrodiagnostic of asynchronous motor with simulated imbalance and motor emplacement by laser.
Стилі APA, Harvard, Vancouver, ISO та ін.
48

Cheng, Carol Shaoyu. "A hybrid approach to power system voltage security assessment." Diss., Georgia Institute of Technology, 1991. http://hdl.handle.net/1853/15469.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
49

Hsiao, Chih-Wen, David Turner, and Keith Ross. "A secure lightweight currency service provider." CSUSB ScholarWorks, 2004. https://scholarworks.lib.csusb.edu/etd-project/2594.

Повний текст джерела
Анотація:
The main purpose of this project is to build a bank system that offers a friendly and simple interface to let users easily manage their lightweight currencies. The Lightweight Currency Protocol (LCP) was originally proposed to solve the problem of fairness in resource cooperatives. However, there are other possible applications of the protocol, including the control of spam and as a general purpose medium of exchange for low value transactions. This project investigates the implementation issues of the LCP, and also investigates LCP bank services to provide human interface to currency operations.
Стилі APA, Harvard, Vancouver, ISO та ін.
50

Kounelis, Ioannis. "Secure and Trusted Mobile Commerce System based on Virtual Currencies." Doctoral thesis, KTH, Kommunikationssystem, CoS, 2015. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-166701.

Повний текст джерела
Анотація:
With the widespread usage of mobile devices and their applications, many areas of innovation have created a multitude of opportunities for mobile technologies to be deployed with very interesting effects. One such new area that emerged in the last few years is mobile commerce. It represents a system where various entities create real–life or digital assets, distribute information about them to interested consumers, execute transactions, accept various types of compensation methods, and finally deliver these assets; all of it in a secure and trusted manner, respecting users’ privacy. Since mobile devices are increasingly used for m-commerce, it is important to ensure that users’ data on such devices are kept secure. Mobile devices contain many of our personal and private data and information, since we nowadays use them for all kind of activities, both personal and professional. However, such data and information are not always treated in a secure and privacy friendly way. The goal of this thesis is to identify and provide solutions to security related problems found on mobile devices, such as communications, storage and mobile application design, and with the use of cryptocurrencies to combine the findings in the design of a secure mobile commerce system. As a result, this thesis describes a design and architecture of a secure e-commerce system, called eAgora, primarily exploiting mobile technology. The system is innovative as it treats digital goods, classified and called mobile commerce objects. Based on the attributes and anticipated use of such specific m–commerce objects, different security and privacy measures for each of them are needed and enforced. The goal was to design a system that deals with mobile commerce in a secure and privacy friendly way in all the lifecycle of the transactions. As users are mostly using mobile devices to connect to the proposed services, research first focused on mobile device security and privacy issues, such as insecure storage on the mobile device, insecure handling of user credentials and personal information, and insecure communications. Issues not only coming from the device itself but also from the nature of it; being mobile it is used in a different way that the classical desktop computers. Mobile devices are used in public, in an environment that cannot be controlled, and are interfacing a variety of networks that are not under the mobile device user’s control. Potential attackers’ interest was analysed in different mobile commerce scenarios in order to understand the needs for security enhancements. After having analyzed the possible threats, a methodology for mobile application development that would allow many common development errors to be avoided and security and privacy mechanisms to be considered by design was specified. Moreover, in order to provide secure storage and guard against active and passive intruder attacks, a secure Mobile Crypto Services Provider facility that allows storage of data on the UICC cards was designed and implemented. In order to secure communications, a secure e-mail application was designed and implemented. The application provides a user-friendly way to encrypt and sign e-mails, using the users’ already working e-mail accounts. The security functionality is completely transparent to users and ensures confidentiality and integrity of e-mail exchange. For the mobile commerce system, an architecture that enables exchange of m-commerce objects between different merchants, customers and retailers is proposed. Inthe architecture, policy enforcement and the feature to detect suspicious events that may be illegal and to cooperate with law enforcement was embedded. The newly defined technology of virtual currencies is used as a payment facilitator within the proposed architecture. Many of its innovative features are adopted but some are also extended, such as the secure use of the user wallet files, i.e. the files that link the user with the virtual currencies and enable payment transactions between customers and merchants. Although there is no distinction between different virtual currencies, Bitcoin is used as an example of a market valued trading currency to validate and evaluate the proposed secure e-commerce architecture and the findings have been applied on it. The thesis provides detailed use cases that demonstrate how the proposed architecture of eAgora functions in different complicated e-trading circumstances and how different security related mechanisms are used. The thesis concludes with the analysis of the research results and with proposed directions for future research and development works.

QC 20150521

Стилі APA, Harvard, Vancouver, ISO та ін.
Ми пропонуємо знижки на всі преміум-плани для авторів, чиї праці увійшли до тематичних добірок літератури. Зв'яжіться з нами, щоб отримати унікальний промокод!

До бібліографії