To see the other types of publications on this topic, follow the link: And forward security.

Dissertations / Theses on the topic 'And forward security'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 31 dissertations / theses for your research on the topic 'And forward security.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse dissertations / theses on a wide variety of disciplines and organise your bibliography correctly.

1

Twarog, Marek B. "Pricing security derivatives under the forward measure." Link to electronic thesis, 2007. http://www.wpi.edu/Pubs/ETD/Available/etd-053007-142223/.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Chow, Sze-ming Sherman. "Forward security from bilinear pairings signcryption and threshold signature /." Click to view the E-thesis via HKUTO, 2004. http://sunzi.lib.hku.hk/hkuto/record/B30679424.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Chow, Sze-ming Sherman, and 周斯明. "Forward security from bilinear pairings: signcryption and threshold signature." Thesis, The University of Hong Kong (Pokfulam, Hong Kong), 2004. http://hub.hku.hk/bib/B30679424.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Go, Hiu-wing, and 吳曉頴. "Forward security and certificate management in mobile AD Hoc networks." Thesis, The University of Hong Kong (Pokfulam, Hong Kong), 2004. http://hub.hku.hk/bib/B30331080.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Kramer, Bryan K. "NATO and forward defense : an analysis of expeditionary capabilities and out-of-area-security /." Thesis, Monterey, Calif. : Springfield, Va. : Naval Postgraduate School ; Available from National Technical Information Service, 2005. http://library.nps.navy.mil/uhtbin/hyperion/05Jun%5FKramer.pdf.

Full text
Abstract:
Thesis (M.A. in National Security Affairs)--Naval Postgraduate School, June 2005.<br>Thesis Advisor(s): Hans-Eberhard Peters, Donald Abenheim. Includes bibliographical references (p. 107-119). Also available online.
APA, Harvard, Vancouver, ISO, and other styles
6

Hülsing, Andreas [Verfasser], Johannes [Akademischer Betreuer] Buchmann, and Tanja [Akademischer Betreuer] Lange. "Practical Forward Secure Signatures using Minimal Security Assumptions / Andreas Hülsing. Betreuer: Johannes Buchmann ; Tanja Lange." Darmstadt : Universitäts- und Landesbibliothek Darmstadt, 2013. http://d-nb.info/1107772389/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Elsaid, Lubna A. "PHYSICAL-LAYER SECURITY WITH FULL-DUPLEX DECODE-AND-FORWARD RELAYING: SECRECY RATES AND POWER ALLOCATION." University of Akron / OhioLINK, 2016. http://rave.ohiolink.edu/etdc/view?acc_num=akron1467375632.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Evans, Daniel T. "Making decisions about U.S.-Japan security relations : toward a limited forward-deployment in the 21st century /." Thesis, Monterey, Calif. : Springfield, Va. : Naval Postgraduate School ; Available from National Technical Information Service, 1998. http://handle.dtic.mil/100.2/ADA359003.

Full text
Abstract:
Thesis (M.A. in National Security Affairs) Naval Postgraduate School, December 1998.<br>"December 1998." Thesis advisor(s): Edward A. Olsen. Includes bibliographical references (p. 75-79). Also available online.
APA, Harvard, Vancouver, ISO, and other styles
9

Marson, Giorgia Azzurra [Verfasser], Marc [Akademischer Betreuer] Fischlin, and Martijn [Akademischer Betreuer] Stam. "Real-World Aspects of Secure Channels: Fragmentation, Causality, and Forward Security / Giorgia Azzurra Marson ; Marc Fischlin, Martijn Stam." Darmstadt : Universitäts- und Landesbibliothek Darmstadt, 2017. http://d-nb.info/112722543X/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Yao, Ming. "A security architecture for protecting dynamic components of mobile agents." Thesis, Queensland University of Technology, 2004. https://eprints.qut.edu.au/15913/1/Ming_Yao_Thesis.pdf.

Full text
Abstract:
New techniques,languages and paradigms have facilitated the creation of distributed applications in several areas. Perhaps the most promising paradigm is the one that incorporates the mobile agent concept. A mobile agent in a large scale network can be viewed as a software program that travels through a heterogeneous network, crossing various security domains and executing autonomously in its destination. Mobile agent technology extends the traditional network communication model by including mobile processes, which can autonomously migrate to new remote servers. This basic idea results in
APA, Harvard, Vancouver, ISO, and other styles
11

Yao, Ming. "A security architecture for protecting dynamic components of mobile agents." Queensland University of Technology, 2004. http://eprints.qut.edu.au/15913/.

Full text
Abstract:
New techniques,languages and paradigms have facilitated the creation of distributed applications in several areas. Perhaps the most promising paradigm is the one that incorporates the mobile agent concept. A mobile agent in a large scale network can be viewed as a software program that travels through a heterogeneous network, crossing various security domains and executing autonomously in its destination. Mobile agent technology extends the traditional network communication model by including mobile processes, which can autonomously migrate to new remote servers. This basic idea results in
APA, Harvard, Vancouver, ISO, and other styles
12

Garnett, Juneann. "Bridging the Gap between Agricultural Innovations and Implementation: The way Forward for Guyana." Ohio University / OhioLINK, 2015. http://rave.ohiolink.edu/etdc/view?acc_num=ohiou1429807458.

Full text
APA, Harvard, Vancouver, ISO, and other styles
13

Andersson, Marcus, and Alexander Nilsson. "Improving Integrity Assurances of Log Entries From the Perspective of Intermittently Disconnected Devices." Thesis, Blekinge Tekniska Högskola, Institutionen för datalogi och datorsystemteknik, 2014. http://urn.kb.se/resolve?urn=urn:nbn:se:bth-3994.

Full text
Abstract:
It is common today in large corporate environments for system administrators to employ centralized systems for log collection and analysis. The log data can come from any device between smart-phones and large scale server clusters. During an investigation of a system failure or suspected intrusion these logs may contain vital information. However, the trustworthiness of this log data must be confirmed. The objective of this thesis is to evaluate the state of the art and provide practical solutions and suggestions in the field of secure logging. In this thesis we focus on solutions that do not
APA, Harvard, Vancouver, ISO, and other styles
14

Lee-Brown, Troy. "The Sino-Japanese security nexus: Evaluating the theoretical adequacy of exclusively applied IR theories as explanatory devices of empirical case studies and the practicability of an eclectic way forward." Thesis, Lee-Brown, Troy (2014) The Sino-Japanese security nexus: Evaluating the theoretical adequacy of exclusively applied IR theories as explanatory devices of empirical case studies and the practicability of an eclectic way forward. Masters by Coursework thesis, Murdoch University, 2014. https://researchrepository.murdoch.edu.au/id/eprint/24665/.

Full text
Abstract:
Since the beginning of this decade, Sino-Japanese relations have deteriorated to an antagonistic level not seen for half a century. For a region that will be ultimately defined by either cooperation or conflict, the ongoing relationship between these two Northeast Asian powers is pivotal for the international political economy and moreover, ongoing regional and global security. Whilst the three predominant international relations (IR) theories (realism, liberalism and social constructivism) illuminate many crucial insights into the recent breakdown in amicable Sino-Japanese relations, no singl
APA, Harvard, Vancouver, ISO, and other styles
15

Richter, Johannes, Elke Franz, Sabrina Engelmann, Stefan Pfennig, and Eduard A. Jorswieck. "Physical Layer Security vs. Network Layer Secrecy: Who Wins on the Untrusted Two-Way Relay Channel?" Saechsische Landesbibliothek- Staats- und Universitaetsbibliothek Dresden, 2014. http://nbn-resolving.de/urn:nbn:de:bsz:14-qucosa-145086.

Full text
Abstract:
We consider the problem of secure communications in a Gaussian two-way relay network where two nodes exchange confidential messages only via an untrusted relay. The relay is assumed to be honest but curious, i.e., an eavesdropper that conforms to the system rules and applies the intended relaying scheme. We analyze the achievable secrecy rates by applying network coding on the physical layer or the network layer and compare the results in terms of complexity, overhead, and efficiency. Further, we discuss the advantages and disadvantages of the respective approaches.
APA, Harvard, Vancouver, ISO, and other styles
16

Richter, Johannes, Elke Franz, Sabrina Engelmann, Stefan Pfennig, and Eduard A. Jorswieck. "Physical Layer Security vs. Network Layer Secrecy: Who Wins on the Untrusted Two-Way Relay Channel?" Technische Universität Dresden, 2013. https://tud.qucosa.de/id/qucosa%3A28133.

Full text
Abstract:
We consider the problem of secure communications in a Gaussian two-way relay network where two nodes exchange confidential messages only via an untrusted relay. The relay is assumed to be honest but curious, i.e., an eavesdropper that conforms to the system rules and applies the intended relaying scheme. We analyze the achievable secrecy rates by applying network coding on the physical layer or the network layer and compare the results in terms of complexity, overhead, and efficiency. Further, we discuss the advantages and disadvantages of the respective approaches.
APA, Harvard, Vancouver, ISO, and other styles
17

Gorantla, Malakondayya Choudary. "Design and analysis of group key exchange protocols." Thesis, Queensland University of Technology, 2010. https://eprints.qut.edu.au/37664/1/Malakondayya_Gorantla_Thesis.pdf.

Full text
Abstract:
A group key exchange (GKE) protocol allows a set of parties to agree upon a common secret session key over a public network. In this thesis, we focus on designing efficient GKE protocols using public key techniques and appropriately revising security models for GKE protocols. For the purpose of modelling and analysing the security of GKE protocols we apply the widely accepted computational complexity approach. The contributions of the thesis to the area of GKE protocols are manifold. We propose the first GKE protocol that requires only one round of communication and is proven secure in the sta
APA, Harvard, Vancouver, ISO, and other styles
18

Cho, Jin-Hee. "Design and Analysis of QoS-Aware Key Management and Intrusion Detection Protocols for Secure Mobile Group Communications in Wireless Networks." Diss., Virginia Tech, 2008. http://hdl.handle.net/10919/29653.

Full text
Abstract:
Many mobile applications in wireless networks such as military battlefield, emergency response, and mobile commerce are based on the notion of secure group communications. Unlike traditional security protocols which concern security properties only, in this dissertation research we design and analyze a class of QoS-aware protocols for secure group communications in wireless networks with the goal to satisfy not only security requirements in terms of secrecy, confidentiality, authentication, availability and data integrity, but also performance requirements in terms of latency, network traffic,
APA, Harvard, Vancouver, ISO, and other styles
19

Nohrouzian, Hossein. "An Introduction to Modern Pricing of Interest Rate Derivatives." Thesis, Mälardalens högskola, Akademin för utbildning, kultur och kommunikation, 2015. http://urn.kb.se/resolve?urn=urn:nbn:se:mdh:diva-28415.

Full text
Abstract:
This thesis studies interest rates (even negative), interest rate derivatives and term structure of interest rates. We review the different types of interest rates and go through the evaluation of a derivative using risk-neutral and forward-neutral methods. Moreover, the construction of interest rate models (term-structure models), pricing of bonds and interest rate derivatives, using both equilibrium and no-arbitrage approaches are discussed, compared and contrasted. Further, we look at the HJM framework and the LMM model to evaluate and simulate forward curves and find the forward rates as t
APA, Harvard, Vancouver, ISO, and other styles
20

Park, DongGook. "Cryptographic protocols for third generation mobile communication systems." Thesis, Queensland University of Technology, 2001.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
21

Alzaid, Hani Mohammed. "Secure data aggregation in wireless sensor networks." Thesis, Queensland University of Technology, 2011. https://eprints.qut.edu.au/41843/1/Hani_Alzaid_Thesis.pdf.

Full text
Abstract:
A Wireless Sensor Network (WSN) is a set of sensors that are integrated with a physical environment. These sensors are small in size, and capable of sensing physical phenomena and processing them. They communicate in a multihop manner, due to a short radio range, to form an Ad Hoc network capable of reporting network activities to a data collection sink. Recent advances in WSNs have led to several new promising applications, including habitat monitoring, military target tracking, natural disaster relief, and health monitoring. The current version of sensor node, such as MICA2, uses a 16 bit, 8
APA, Harvard, Vancouver, ISO, and other styles
22

Dilag, Bayani C. "Access issues associated with U.S. Military presence in Thailand and the Philippines /." Thesis, Monterey, Calif. : Springfield, Va. : Naval Postgraduate School ; Available from National Technical Information Service, 2005. http://library.nps.navy.mil/uhtbin/hyperion/05Mar%5FDilag.pdf.

Full text
Abstract:
Thesis (M.A. in National Security Affairs)--Naval Postgraduate School, March 2005. Thesis (M.S. in)--Naval Postgraduate School, March 2005.<br>Thesis Advisor(s): Aurel S. Croissant. Thesis Advisor(s). Includes bibliographical references (p. 83-101). Includes bibliographical references. Also available online.
APA, Harvard, Vancouver, ISO, and other styles
23

Raphique, R., and B. Ekka. "Forward Static Program Slicing." Thesis, 2010. http://ethesis.nitrkl.ac.in/1685/1/thesis.pdf.

Full text
Abstract:
Program slicing is a practical disintegration methodology that omits program modules that are irrelevant to a particular computation process based on a criterion known as the slicing criterion. The original program’s semantics is projected through the computation of an executable program formed by the left over modules called a slice. Using this methodology we can automatically determine the relevance of a module in a particular computation. Once such modules are ascertained amongst the program, the testing process takes considerably less effort and time because testing phase generally account
APA, Harvard, Vancouver, ISO, and other styles
24

Hülsing, Andreas. "Practical Forward Secure Signatures using Minimal Security Assumptions." Phd thesis, 2013. https://tuprints.ulb.tu-darmstadt.de/3651/1/Thesis.pdf.

Full text
Abstract:
Digital signatures are one of the most important cryptographic primitives in practice. They are an enabling technology for eCommerce and eGovernment applications and they are used to distribute software updates over the Internet in a secure way. In this work we introduce two new digital signature schemes: XMSS and its extension XMSS^MT. We present security proofs for both schemes in the standard model, analyze their performance, and discuss parameter selection. Both our schemes have certain properties that make them favorable compared to today's signature schemes. Our schemes are forward s
APA, Harvard, Vancouver, ISO, and other styles
25

Subhadarshini(, Sonalin. "An Identity Based Key Exchange Scheme with Perfect Forward Security." Thesis, 2015. http://ethesis.nitrkl.ac.in/7374/1/2015_BT_Sonalin_111CS0446.pdf.

Full text
Abstract:
Identity-based authenticated key exchange protocol(IBAKE) with perfect forward security(PFS) is one of the major advancement in the field of cryptography. This protocol is used to establish secure communication between two parties who are provided with their own unique identities, by establishing their common secret keys without the need of sending and verifying their public key certificates. This scheme involves a key generation centre(KGC) which would provide the two parties involved, with their static key that can be authenticated by the parties. Our protocol can be viewed as a variant of t
APA, Harvard, Vancouver, ISO, and other styles
26

Mohapatra, Ramesh Kumar. "Signcryption Schemes With Forward Secrecy Based on Elliptic Curve Cryptography." Thesis, 2010. http://ethesis.nitrkl.ac.in/2009/1/Thesis_rkm214.pdf.

Full text
Abstract:
In this thesis two efficient signcryption schemes based on elliptic curve cryptosystem are proposed which can effectively combine the functionalities of digital signature and encryption and also take a comparable amount of computational cost and communication overhead. They provide confidentiality, authentication, integrity, unforgeability and nonrepudiation, along with forward secrecy of message confidentiality and public verification. By forward secrecy of message confidentiality function we mean, although the private key of the sender is divulged inattentively, it does not affect the confid
APA, Harvard, Vancouver, ISO, and other styles
27

Sawilla, Reginald Elias. "Ranks and Partial Cuts in Forward Hypergraphs." Thesis, 2011. http://hdl.handle.net/1974/6484.

Full text
Abstract:
Many real-world relations are networks that can be modelled with a kind of directed hypergraph named a forward hypergraph (F-graph). F-graphs capture the semantics of both conjunctive and disjunctive dependency relations. Logic statements are sometimes represented using AND/OR directed graphs and they directly correspond with F-graphs; we provide algorithms to convert between the two types of graph. One problem of interest in networks is determining the degree to which the network, with a priority on certain elements, depends upon individual nodes. We address this problem by providing an alg
APA, Harvard, Vancouver, ISO, and other styles
28

Marson, Giorgia Azzurra. "Real-World Aspects of Secure Channels: Fragmentation, Causality, and Forward Security." Phd thesis, 2017. http://tuprints.ulb.tu-darmstadt.de/6021/1/main.pdf.

Full text
Abstract:
A secure channel is a cryptographic protocol that adds security to unprotected network connections. Prominent examples include the Transport Layer Security (TLS) and the Secure Shell (SSH) protocols. Because of their large-scale deployment, these protocols received a lot of attention from academia. Starting with the seminal work of Bellare, Kohno, and Namprempre (BKN; CCS 2002) on the security of SSH, numerous authors analyzed channel protocols using the same approach of BKN to model a channel as a stateful authenticated encryption scheme. However, deployed protocols such as TLS and SSH are in
APA, Harvard, Vancouver, ISO, and other styles
29

Liao, TeFa, and 廖德發. "A Study of Multi-Layer IP Security and Forward Error Correction Code in Wireless Network." Thesis, 2005. http://ndltd.ncl.edu.tw/handle/43208436801281241776.

Full text
Abstract:
碩士<br>東海大學<br>資訊工程與科學系碩士在職專班<br>93<br>Abstract In 1997, the IEEE adopted IEEE Standard 802.11 as the WLAN standard. This standard defines the Medium Access Control (MAC) and Physical (PHY) layers for a LAN with wireless connectivity. It addresses local area networking where the connected devices communicate over the air to other devices that are close proximity to each other. The industry group Wireless Ethernet Compatibility Alliance (WECA) certifies its members’ equipment as conforming to the 802.11b standard and enables compliant hardware to be certified as Wi-Fi compatible. This is an atte
APA, Harvard, Vancouver, ISO, and other styles
30

Divya, Thatha. "Performance Analysis of Hybrid Decode-Amplify-Forward (HDAF) Relaying for Improving Security in Cooperative Wireless Network." Thesis, 2015. http://ethesis.nitrkl.ac.in/6822/1/Performance_DivyaT_2015.pdf.

Full text
Abstract:
In present communication scenario, security and privacy of data being transmitted is very difficult due to the openness of wireless medium. To secure and protect the confidentiality of data being transmitted, physical layer security offers attractive solutions using cooperative relaying schemes, in which relay assists the transmission of data between source and destination. In this work, we consider a cooperative wireless network in which relay either tries to improve the channel capacity of source to destination link using cooperative relaying protocols or reduce the channel capacity of sourc
APA, Harvard, Vancouver, ISO, and other styles
31

Hsu, Chun-Hsiung, and 許俊雄. "The Taiwanese business people Small scaled and Security industry manufacturer Go forward The Chinese market EnterThe strategy study of relation." Thesis, 2003. http://ndltd.ncl.edu.tw/handle/95292058355605126442.

Full text
Abstract:
碩士<br>國立雲林科技大學<br>企業管理系碩士班<br>92<br>This research main purpose that studies Security industry for medium and small scaled who the study go forward the Mainland China investment Taiwanese business people, it enters the growth strategy study of relation。 Study outside at indetermination risk, internal ability with enter three factors of growth strategy of relation as foundation, match with the Taiwanese business people to draw up into the strategy, of the implement general situation analyzes, further is analytical through the half structure visit, put forward an agrees with Security to defend
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!