To see the other types of publications on this topic, follow the link: Computer viruses.

Dissertations / Theses on the topic 'Computer viruses'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 dissertations / theses for your research on the topic 'Computer viruses.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse dissertations / theses on a wide variety of disciplines and organise your bibliography correctly.

1

Luke, James Steven. "Detecting previously unseen computer viruses." Thesis, University of Southampton, 2002. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.274015.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Szeto, Wai-chi. "Computer virus prevention and control in Hong Kong /." [Hong Kong] : University of Hong Kong, 1993. http://sunzi.lib.hku.hk/hkuto/record.jsp?B13302371.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Posluszny, Frank S. "Overcoming limitations in computer worm models." Link to electronic thesis, 2005. http://www.wpi.edu/Pubs/ETD/Available/etd-01315-115046.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Weideman, Melius. "A critical evaluation of the destructive impact of computer viruses on files stored by personal computer users." Thesis, Cape Technikon, 1994. http://hdl.handle.net/20.500.11838/1363.

Full text
Abstract:
Thesis (Masters Diploma (Information Technology))--Cape Technikon, Cape Town, 1994<br>Computer virus programs are generally perceived to be a threat to the information stored by computer users. This research evaluated the impact computer viruses have on information stored by computer users. The emphasis was on the effects of computer viruses rather than on the detail of their operation. The main hypotheses involved the question of whether or not computer viruses do pose a threat to the information stored by computer users. The effect of computer viruses on the information of users in
APA, Harvard, Vancouver, ISO, and other styles
5

Schultz, John S. "Offline forensic analysis of Microsoft Windows XP physical memory." Thesis, Monterey, Calif. : Springfield, Va. : Naval Postgraduate School ; Available from National Technical Information Service, 2006. http://library.nps.navy.mil/uhtbin/hyperion/06Sep%5FSchultz.pdf.

Full text
Abstract:
Thesis (M.S. in Computer Science)--Naval Postgraduate School, September 2006.<br>Thesis Advisor(s): Chris Eagle. "September 2006." Includes bibliographical references (p. 73-74). Also available in print.
APA, Harvard, Vancouver, ISO, and other styles
6

Li, Xin. "Computer viruses: The threat today and the expected future." Thesis, Linköping University, Department of Electrical Engineering, 2003. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-1998.

Full text
Abstract:
<p>This Master’s Thesis within the area computer security concerns ”Computer viruses: The threat today and the expected future”. </p><p>Firstly, the definitions of computer virus and the related threats are presented; Secondly, current situation of computer viruses are discussed, the working and spreading mechanisms of computer viruses are reviewed in details, simplistic attitude of computer world in computer virus defence is analyzed; Thirdly, today’s influencing factors for near future computer virus epidemics are explained, then it further predicts new possible types of computer viruses in
APA, Harvard, Vancouver, ISO, and other styles
7

Posluszny, III Frank S. "Overcoming Limitations in Computer Worm Models." Digital WPI, 2005. https://digitalcommons.wpi.edu/etd-theses/151.

Full text
Abstract:
In less than two decades, destruction and abuse caused by computer viruses and worms have grown from an anomaly to an everyday occurrence. In recent years, the Computer Emergency Response Team (CERT) has recorded a steady increase in software defects and vulnerabilities, similar to those exploited by the Slammer and Code Red worms. In response to such a threat, the academic community has started a set of research projects seeking to understand worm behavior through creation of highly theoretical and generalized models. Staniford et. al. created a model to explain the propagation behaviors of
APA, Harvard, Vancouver, ISO, and other styles
8

Webster, Matthew Paul. "Formal models of reproduction : from computer viruses to artificial life." Thesis, University of Liverpool, 2008. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.501590.

Full text
Abstract:
In this thesis we describe novel approaches to the formal description of systems which reproduce, and show that the resulting models have explanatory power and practical applications, particularly in the domain of computer virology. We start by generating a formal description of computer viruses based on formal methods and notations developed for software engineering. We then prove that our model can be used to detect metamorphic computer viruses, which are designed specifically to avoid well-established signature-based detection methods. Next, we move away from the specific case of reproducin
APA, Harvard, Vancouver, ISO, and other styles
9

林衛華 and Wai-wa Lam. "Multi-agent based human immune system." Thesis, The University of Hong Kong (Pokfulam, Hong Kong), 1999. http://hub.hku.hk/bib/B31221117.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Lam, Wai-wa. "Multi-agent based human immune system /." Hong Kong : University of Hong Kong, 1999. http://sunzi.lib.hku.hk/hkuto/record.jsp?B2093337X.

Full text
APA, Harvard, Vancouver, ISO, and other styles
11

Szeto, Wai-chi, and 司徒偉慈. "Computer virus prevention and control in Hong Kong." Thesis, The University of Hong Kong (Pokfulam, Hong Kong), 1992. http://hub.hku.hk/bib/B31265479.

Full text
APA, Harvard, Vancouver, ISO, and other styles
12

Lin, Meng-jang. "The impact of population mixing rules on epidemic communication /." Digital version accessible at:, 1999. http://wwwlib.umi.com/cr/utexas/main.

Full text
APA, Harvard, Vancouver, ISO, and other styles
13

Saw, Tee Huu. "Evaluation of a multi-agent system for simulation and analysis of distributed denial-of-service attacks." Thesis, Monterey, Calif. : Springfield, Va. : Naval Postgraduate School ; Available from National Technical Information Service, 2003. http://library.nps.navy.mil/uhtbin/hyperion-image/03Dec%5FSaw.pdf.

Full text
Abstract:
Thesis (M.S. in Computer Science)--Naval Postgraduate School, December 2003.<br>Thesis advisor(s): James B. Michael, Mikhail Auguston. Includes bibliographical references (p. 52-54). Also available online.
APA, Harvard, Vancouver, ISO, and other styles
14

Pande, Rishikesh A. "Using Plant Epidemiological Methods to Track Computer Network Worms." Thesis, Virginia Tech, 2004. http://hdl.handle.net/10919/9943.

Full text
Abstract:
Network worms that scan random computers have caused billions of dollars in damage to enterprises across the Internet. Earlier research has concentrated on using epidemiological models to predict the number of computers a worm will infect and how long it takes to do so. In this research, one possible approach is outlined for predicting the spatial flow of a worm within the local area network (LAN). The approach in this research is based on the application of mathematical models and variables inherent in plant epidemiology. In particular, spatial autocorrelation has been identified as a candid
APA, Harvard, Vancouver, ISO, and other styles
15

Yelimeli, Guruprasad Arun. "Computer Virus Spread Containment Using Feedback Control." Thesis, University of North Texas, 2004. https://digital.library.unt.edu/ark:/67531/metadc4675/.

Full text
Abstract:
In this research, a security architecture based on the feedback control theory has been proposed. The first loop has been designed, developed and tested. The architecture proposes a feedback model with many controllers located at different stages of network. The controller at each stage gives feedback to the one at higher level and a decision about network security is taken. The first loop implemented in this thesis detects one important anomaly of virus attack, rate of outgoing connection. Though there are other anomalies of a virus attack, rate of outgoing connection is an important one to c
APA, Harvard, Vancouver, ISO, and other styles
16

Twardus, Jesse. "The use of heuristics in identifying self-propagating malicious mobile code." Morgantown, W. Va. : [West Virginia University Libraries], 2005. https://eidr.wvu.edu/etd/documentdata.eTD?documentid=4195.

Full text
Abstract:
Thesis (M.S.)--West Virginia University, 2005.<br>Title from document title page. Document formatted into pages; contains viii, 104 p. : ill. (some col.). Includes abstract. Includes bibliographical references (p. 89-92).
APA, Harvard, Vancouver, ISO, and other styles
17

Dai, Jianyong. "Detecting malicious software by dynamic execution." Orlando, Fla. : University of Central Florida, 2009. http://purl.fcla.edu/fcla/etd/CFE0002798.

Full text
APA, Harvard, Vancouver, ISO, and other styles
18

White, Dominic Stjohn Dolin. "Limiting vulnerability exposure through effective patch management: threat mitigation through vulnerability remediation." Thesis, Rhodes University, 2007. http://hdl.handle.net/10962/d1006510.

Full text
Abstract:
This document aims to provide a complete discussion on vulnerability and patch management. The first chapters look at the trends relating to vulnerabilities, exploits, attacks and patches. These trends describe the drivers of patch and vulnerability management and situate the discussion in the current security climate. The following chapters then aim to present both policy and technical solutions to the problem. The policies described lay out a comprehensive set of steps that can be followed by any organisation to implement their own patch management policy, including practical advice on integ
APA, Harvard, Vancouver, ISO, and other styles
19

Khayam, Syed Ali. "Wireless channel modeling and malware detection using statistical and information-theoretic tools." Diss., Connect to online resource - MSU authorized users, 2006.

Find full text
Abstract:
Thesis (Ph. D.)--Michigan State University. Dept. of Electrical and Computer Engineering, 2006.<br>Title from PDF t.p. (viewed on June 19, 2009) Includes bibliographic references. Also issued in print.
APA, Harvard, Vancouver, ISO, and other styles
20

Volynkin, Alexander S. "Advanced methods for detection of malicious software." Diss., Online access via UMI:, 2007.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
21

Lobo, Desmond. "Rapid identification of rootkit infections using data mining." Thesis, University of Ballarat, 2010. http://researchonline.federation.edu.au/vital/access/HandleResolver/1959.17/44308.

Full text
Abstract:
"The main part of this thesis presents a new approach to the topic of conjugation, with applications to various optimization problems. It does so by introducing (what we call) G-coupling functions."<br>Doctor of Philsophy
APA, Harvard, Vancouver, ISO, and other styles
22

Al, Amro Sulaiman. "Behaviour-based virus analysis and detection." Thesis, De Montfort University, 2013. http://hdl.handle.net/2086/9488.

Full text
Abstract:
Every day, the growing number of viruses causes major damage to computer systems, which many antivirus products have been developed to protect. Regrettably, existing antivirus products do not provide a full solution to the problems associated with viruses. One of the main reasons for this is that these products typically use signature-based detection, so that the rapid growth in the number of viruses means that many signatures have to be added to their signature databases each day. These signatures then have to be stored in the computer system, where they consume increasing memory space. Moreo
APA, Harvard, Vancouver, ISO, and other styles
23

Schoeman, Adam. "Amber : a aero-interaction honeypot with distributed intelligence." Thesis, Rhodes University, 2015. http://hdl.handle.net/10962/d1017938.

Full text
Abstract:
For the greater part, security controls are based on the principle of Decision through Detection (DtD). The exception to this is a honeypot, which analyses interactions between a third party and itself, while occupying a piece of unused information space. As honeypots are not located on productive information resources, any interaction with it can be assumed to be non-productive. This allows the honeypot to make decisions based simply on the presence of data, rather than on the behaviour of the data. But due to limited resources in human capital, honeypots’ uptake in the South African market h
APA, Harvard, Vancouver, ISO, and other styles
24

Irwin, Barry Vivian William. "A framework for the application of network telescope sensors in a global IP network." Thesis, Rhodes University, 2011. http://hdl.handle.net/10962/d1004835.

Full text
Abstract:
The use of Network Telescope systems has become increasingly popular amongst security researchers in recent years. This study provides a framework for the utilisation of this data. The research is based on a primary dataset of 40 million events spanning 50 months collected using a small (/24) passive network telescope located in African IP space. This research presents a number of differing ways in which the data can be analysed ranging from low level protocol based analysis to higher level analysis at the geopolitical and network topology level. Anomalous traffic and illustrative anecdotes ar
APA, Harvard, Vancouver, ISO, and other styles
25

Boardman, Anelda Philine. "Assessment of genome visualization tools relevant to HIV genome research: development of a genome browser prototype." Thesis, University of the Western Cape, 2004. http://etd.uwc.ac.za/index.php?module=etd&action=viewtitle&id=gen8Srv25Nme4_3632_1185446929.

Full text
Abstract:
<p>Over the past two decades of HIV research, effective vaccine candidates have been elusive. Traditionally viral research has been characterized by a gene -by-gene approach, but in the light of the availability of complete genome sequences and the tractable size of the HIV genome, a genomic approach may improve insight into the biology and epidemiology of this virus. A genomic approach to finding HIV vaccine candidates can be facilitated by the use of genome sequence visualization. Genome browsers have been used extensively by various groups to shed light on the biology and evolution of sever
APA, Harvard, Vancouver, ISO, and other styles
26

Atkison, Travis Levestis. "Using random projections for dimensionality reduction in identifying rogue applications." Diss., Mississippi State : Mississippi State University, 2009. http://library.msstate.edu/etd/show.asp?etd=etd-04032009-133701.

Full text
APA, Harvard, Vancouver, ISO, and other styles
27

Procházka, Ivo. "Analýza ransomwaru GlobeImposter." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2019. http://www.nusl.cz/ntk/nusl-400883.

Full text
Abstract:
The aim of this diploma thesis is to analyze an instance of the GlobeImposter ransomware extracted from an affected device. The first part outlines various types of malware and ransomware and includes a description of encryption mechanisms and key distribution systems. It also discusses possible approaches of static and dynamic analysis of malware samples and requirements for test environments. The practical part describes the source of the malware sample, the physical and virtual test environment and the results of the static and dynamic analysis of the GlobeImposter ransomware. The final par
APA, Harvard, Vancouver, ISO, and other styles
28

Sharif, Monirul Islam. "Robust and efficient malware analysis and host-based monitoring." Diss., Georgia Institute of Technology, 2010. http://hdl.handle.net/1853/37220.

Full text
Abstract:
Today, host-based malware detection approaches such as antivirus programs are severely lagging in terms of defense against malware. Two important aspects that the overall effectiveness of malware detection depend on are the success of extracting information from malware using malware analysis to generate signatures, and then the success of utilizing these signatures on target hosts with appropriate system monitoring techniques. Today's malware employ a vast array of anti-analysis and anti-monitoring techniques to deter analysis and to neutralize antivirus programs, reducing the overall success
APA, Harvard, Vancouver, ISO, and other styles
29

Libuschewski, Pascal [Verfasser], Peter [Akademischer Betreuer] Marwedel, and Heinrich [Gutachter] Müller. "Exploration of cyber-physical systems for GPGPU computer vision-based detection of biological viruses / Pascal Libuschewski ; Gutachter: Heinrich Müller ; Betreuer: Peter Marwedel." Dortmund : Universitätsbibliothek Dortmund, 2017. http://d-nb.info/1129956806/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
30

Libuschewski, Pascal [Verfasser], Peter Akademischer Betreuer] Marwedel, and Heinrich [Gutachter] [Müller. "Exploration of cyber-physical systems for GPGPU computer vision-based detection of biological viruses / Pascal Libuschewski ; Gutachter: Heinrich Müller ; Betreuer: Peter Marwedel." Dortmund : Universitätsbibliothek Dortmund, 2017. http://nbn-resolving.de/urn:nbn:de:101:1-20170414167.

Full text
APA, Harvard, Vancouver, ISO, and other styles
31

Blaauw, Pieter. "Search engine poisoning and its prevalence in modern search engines." Thesis, Rhodes University, 2013. http://hdl.handle.net/10962/d1002037.

Full text
Abstract:
The prevalence of Search Engine Poisoning in trending topics and popular search terms on the web within search engines is investigated. Search Engine Poisoning is the act of manipulating search engines in order to display search results from websites infected with malware. Research done between February and August 2012, using both manual and automated techniques, shows us how easily the criminal element manages to insert malicious content into web pages related to popular search terms within search engines. In order to provide the reader with a clear overview and understanding of the motives a
APA, Harvard, Vancouver, ISO, and other styles
32

Cowie, Bradley. "An exploratory study of techniques in passive network telescope data analysis." Thesis, Rhodes University, 2013. http://hdl.handle.net/10962/d1002038.

Full text
Abstract:
Careful examination of the composition and concentration of malicious traffic in transit on the channels of the Internet provides network administrators with a means of understanding and predicting damaging attacks directed towards their networks. This allows for action to be taken to mitigate the effect that these attacks have on the performance of their networks and the Internet as a whole by readying network defences and providing early warning to Internet users. One approach to malicious traffic monitoring that has garnered some success in recent times, as exhibited by the study of fast sp
APA, Harvard, Vancouver, ISO, and other styles
33

Rebiha, Rachid 1977. "Métodos formais algébricos para geração de invariantes." [s.n.], 2011. http://repositorio.unicamp.br/jspui/handle/REPOSIP/275741.

Full text
Abstract:
Orientador: Arnaldo Vieira Moura<br>Tese (doutorado) - Universidade Estadual de Campinas, Instituto de Computação<br>Made available in DSpace on 2018-08-19T00:11:05Z (GMT). No. of bitstreams: 1 Rebiha_Rachid_D.pdf: 1451665 bytes, checksum: abe6fc4e72cf43113c7c93064ab11ed8 (MD5) Previous issue date: 2011<br>Resumo: É bem sabido que a automação e a eficácia de métodos de verificação formal de softwares, sistemas embarcados ou sistemas híbridos, depende da facilidade com que invariantes precisas possam ser geradas automaticamente a partir do código fonte. Uma invariante é uma propriedade, espec
APA, Harvard, Vancouver, ISO, and other styles
34

Al-Salloum, Ziyad. "Topology-aware vulnerability mitigation worms." Thesis, Royal Holloway, University of London, 2011. http://repository.royalholloway.ac.uk/items/eec735f4-4649-4b31-285f-604bdaa4799c/10/.

Full text
Abstract:
In very dynamic Information and Communication Technology (ICT) infrastructures, with rapidly growing applications, malicious intrusions have become very sophisticated, effective, and fast. Industries have suffered billions of US dollars losses due only to malicious worm outbreaks. Several calls have been issued by governments and industries to the research community to propose innovative solutions that would help prevent malicious breaches, especially with enterprise networks becoming more complex, large, and volatile. In this thesis we approach self-replicating, self-propagating, and self-con
APA, Harvard, Vancouver, ISO, and other styles
35

Srivastava, Abhinav. "Robust and secure monitoring and attribution of malicious behaviors." Diss., Georgia Institute of Technology, 2011. http://hdl.handle.net/1853/41161.

Full text
Abstract:
Worldwide computer systems continue to execute malicious software that degrades the systemsâ performance and consumes network capacity by generating high volumes of unwanted traffic. Network-based detectors can effectively identify machines participating in the ongoing attacks by monitoring the traffic to and from the systems. But, network detection alone is not enough; it does not improve the operation of the Internet or the health of other machines connected to the network. We must identify malicious code running on infected systems, participating in global attack networks. This dissertat
APA, Harvard, Vancouver, ISO, and other styles
36

Mathuriya, Amrita. "Prediction of secondary structures for large RNA molecules." Thesis, Atlanta, Ga. : Georgia Institute of Technology, 2009. http://hdl.handle.net/1853/28195.

Full text
Abstract:
Thesis (M. S.)--Computing, Georgia Institute of Technology, 2009.<br>Committee Chair: Bader, David; Committee Co-Chair: Heitsch, Christine; Committee Member: Harvey, Stephen; Committee Member: Vuduc, Richard.
APA, Harvard, Vancouver, ISO, and other styles
37

Abdelhafez, Mohamed. "Modeling and Simulations of Worms and Mitigation Techniques." Diss., Georgia Institute of Technology, 2007. http://hdl.handle.net/1853/19840.

Full text
Abstract:
Internet worm attacks have become increasingly more frequent and have had a major impact on the economy, making the detection and prevention of these attacks a top security concern. Several countermeasures have been proposed and evaluated in recent literature. However, the eect of these proposed defensive mechanisms on legitimate competing traffic has not been analyzed. The first contribution of this thesis is a comparative analysis of the effectiveness of several of these proposed mechanisms, including a measure of their effect on normal web browsing activities. In addition, we introduce a n
APA, Harvard, Vancouver, ISO, and other styles
38

Castro, Diogo [UNIFESP]. "Simulação computacional e análise de um modelo fenotípico de evolução viral." Universidade Federal de São Paulo (UNIFESP), 2011. http://repositorio.unifesp.br/handle/11600/10085.

Full text
Abstract:
Made available in DSpace on 2015-07-22T20:50:48Z (GMT). No. of bitstreams: 0 Previous issue date: 2011-01-26<br>Uma grande quantidade dos vírus de importância médica, como o HIV, o vírus sincicial respiratório, o vírus da hepatite C, o vírus influenza A (H1N1), e o vírus da poliomielite, possui genoma RNA. Estes vírus apresentam taxas mutacionais extremamente altas, rápida cinética replicativa, população numerosa de partículas, e grande diversidade genética. Manifestas durante o processo infeccioso, tais características permitem a população viral adaptar-se rapidamente a ambientes dinâmicos
APA, Harvard, Vancouver, ISO, and other styles
39

Arding, Petter, and Hugo Hedelin. "Computer virus : design and detection." Thesis, Linköpings universitet, Institutionen för datavetenskap, 2014. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-108484.

Full text
Abstract:
Computer viruses uses a few different techniques, with various intentions, toinfect files. However, what most of them have in common is that they wantto avoid detection by anti-malware software. To not get detected and stay unnoticed,virus creators have developed several methods for this. Anti-malwaresoftware is constantly trying to counter these methods of virus infections withtheir own detection-techniques. In this paper we have analyzed the differenttypes of viruses and their infection techniques, and tried to determined whichworks the best to avoid detection. In the experiments we have don
APA, Harvard, Vancouver, ISO, and other styles
40

Sun, Jian. "Computer-aided drug design for influenza A virus." Click to view the E-thesis via HKUTO, 2009. http://sunzi.lib.hku.hk/hkuto/record/B44205156.

Full text
APA, Harvard, Vancouver, ISO, and other styles
41

Sun, Jian, and 孙健. "Computer-aided drug design for influenza A virus." Thesis, The University of Hong Kong (Pokfulam, Hong Kong), 2009. http://hub.hku.hk/bib/B44205156.

Full text
APA, Harvard, Vancouver, ISO, and other styles
42

Salters, Michael Jerome. "Computer virus security in the Department of the Navy." Thesis, Monterey, California. Naval Postgraduate School, 1992. http://hdl.handle.net/10945/23842.

Full text
APA, Harvard, Vancouver, ISO, and other styles
43

Henchiri, Olivier. "A feature selection and evaluation scheme for computer virus detection." Thesis, University of Ottawa (Canada), 2006. http://hdl.handle.net/10393/27250.

Full text
Abstract:
Computer viruses have existed since the early days of personal computers, and have since become a ubiquitous problem in the world of computing. The rate at which new viruses are created today and the age of networking have contributed to making anti-virus software a crucial aspect of just about every computer system. But while current virus detection methods provide good protection against known viruses, they remain primarily reactive to outbreaks, always one step behind the latest virus. In our work, we implement a virus detection scheme that addresses this issue and focuses on improving the
APA, Harvard, Vancouver, ISO, and other styles
44

Paura, Markas. "Sąvokos kompiuterių virusas semantinis laukas." Doctoral thesis, Lithuanian Academic Libraries Network (LABT), 2014. http://vddb.library.lt/obj/LT-eLABa-0001:E.02~2014~D_20141230_153317-55602.

Full text
Abstract:
Sąvoka kompiuterių virusas gyvuoja nuo 1984 m., tačiau net ir praėjus trims dešimtmečiams lietuvių kalboje ji vis dar nėra pakankamai diferencijuota, tebėra painiojama su kitomis kompiuterių saugumui priskiriamomis sąvokomis, dažniausiai kirminu ir Trojos arkliu. Iki šiol nebuvo atlikta išsamių lingvistinių nagrinėjamos sąvokos ir jos žymiklio tyrimų lietuvių kalba. Šios disertacijos tikslas – aprašyti sąvokos kompiuterių virusas semantinį lauką, kurio pagrindas yra termino kompiuterių virusas mikrosistema. Tirta 919 Symantec kompiuterių grėsmių banke Threat Explorer paskelbtų kompiuterių grės
APA, Harvard, Vancouver, ISO, and other styles
45

Paura, Markas. "Le champ sémantique du concept virus informatique." Doctoral thesis, Lithuanian Academic Libraries Network (LABT), 2014. http://vddb.library.lt/obj/LT-eLABa-0001:E.02~2014~D_20141230_153304-85220.

Full text
Abstract:
Nous avons établi, dans la base des descriptions des menaces informatiques Threat Explorer de Symantec un groupe de descriptions répertoriées virus et nous avons essayé de les traduire en lituanien en nous servant des sources terminographiques qui sont à disposition en lituanien et qui datent de 1971 à 2012. Très vite, nous nous sommes rendus compte qu’un groupe assez important de termes anglais et français désignant différents types de virus informatiques n’avaient pas d’équivalents lituaniens. De même, nous avons observé que, pendant une trentaine d’années de son existence, le concept de vir
APA, Harvard, Vancouver, ISO, and other styles
46

Semyonov, S. G., Svitlana Gavrylenko, and Viktor Chelak. "Processing information on the state of a computer system using probabilistic automata." Thesis, Institute of Electrical and Electronics Engineers, 2017. http://repository.kpi.kharkov.ua/handle/KhPI-Press/40752.

Full text
Abstract:
The paper deals with the processing of information about the state of a computer system using a probabilistic automaton. A model of an intelligent system for detection and classification of malicious software is proposed, which compares a set of features that are characteristic for different classes of viruses with multiple states of the machine. The analysis process is reduced to modeling the operation of the automaton taking into account the probability of transition from state to state, which at each step is recalculated depending on the reaction of the environment. The received results of
APA, Harvard, Vancouver, ISO, and other styles
47

Martins, Duarte Lima. "Purification of complex biopharmaceuticals with new processes, advanced analytics and computer-aided process design tools." Master's thesis, Faculdade de Ciências e Tecnologia, 2013. http://hdl.handle.net/10362/11105.

Full text
Abstract:
Dissertação para obtenção do Grau de Mestre em Biotecnologia<br>Viruses are highly efficient vectors that have been used for vaccination and gene therapy applications. However, their complexity renders downstream process particularly challenging since devices and strategies especially designed for virus purification are still lacking or need further optimization. After an introduction to the challenges of virus purification and the current strategies being employed, this dissertation presents the study of three different stages of the downstream process: clarification, ultrafiltration and ch
APA, Harvard, Vancouver, ISO, and other styles
48

Rüfenacht, Jürg. "Epidemiology of infection with bovine viral diarrhea virus in Switzerland : a study designed by computer modeling /." [S.l.] : [s.n.], 1999. http://www.stub.unibe.ch/html/haupt/datenbanken/diss/bestell.html.

Full text
APA, Harvard, Vancouver, ISO, and other styles
49

Muppalla, RoopTeja. "A Twitter-based Study for Understanding Public Reaction on Zika Virus." Wright State University / OhioLINK, 2018. http://rave.ohiolink.edu/etdc/view?acc_num=wright151994467953523.

Full text
APA, Harvard, Vancouver, ISO, and other styles
50

Von, Kirchbach Johann Carlo. "In silico analysis of RNA signals and evolutionary constraints in influenza A virus." Thesis, University of Cambridge, 2011. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.609825.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!