To see the other types of publications on this topic, follow the link: Identity Key.

Dissertations / Theses on the topic 'Identity Key'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 dissertations / theses for your research on the topic 'Identity Key.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse dissertations / theses on a wide variety of disciplines and organise your bibliography correctly.

1

Vargas, Gabriel, Sergio Silva, Ugwu Keliche, and Charles Maina. "Corporate Identity : Communication as a key component." Thesis, Jönköping University, Jönköping International Business School, 2008. http://urn.kb.se/resolve?urn=urn:nbn:se:hj:diva-1327.

Full text
Abstract:
<p>Problem: In the world of today’s business, there is a trend for investors not only to base their decisions whether to invest in a company on the basis of its financial results. These days more features are taken into consideration. Corporate identity is a crucial aspect to bear in mind for investors, as it demonstrates what the company is, how it works and where it is going. Corporate Communication is a process that allows companies to share their information with the stakeholders. Not every company is aware of the significance of communicating its corporate identity to investors. These represent a basis for the company, since their support is needed to achieve the organization’s objectives. Furthermore, communication of corporate identity to investors represents an opportunity for a company to achieve its goals. The importance and relation of corporate identity and communication to investors is becoming a relevant issue not only for them but also for stakeholders.</p><p>Purpose: The purpose of this thesis is to investigate corporate identity and its communication, as a key component, to investors.</p><p>Method: The authors have conducted a case study of the Chemical and Mining Company of Chile Inc. (SQM). A qualitative method approach has been used to achieve the purpose. Self-administered questionnaires have been used to gather empirical data.</p><p>Conclusion: The case study has led to conclusions on how important it is for SQM to communicate its corporate identity to investors. SQM’s corporate identity is seen as an instrument to differentiate, compete and communicate with investors. SQM’s visual identity is an instrument to communicate the evolution of the company. The company is using behavior, symbolism and communication as the main channels to transmit its corporate identity to investors. SQM’s investor relations show a clear awareness of the need for communication with its investors and financial stakeholders. This is supported by the development of their website and the information collected through the questionnaire. Finally, the authors conclude that corporate identity and its communication, as a key component, is essential for SQM. Its investor relations department and website show that it is very important for the company to communicate to investors its identity.</p>
APA, Harvard, Vancouver, ISO, and other styles
2

Schoeman, Madeleine. "Identity formation : a key to transforming teaching and learning." Thesis, Stellenbosch : Stellenbosch University, 2014. http://hdl.handle.net/10019.1/86624.

Full text
Abstract:
Thesis (MPhil)--Stellenbosch University, 2014.<br>ENGLISH ABSTRACT: This paper proposes a possible solution to the current state of education in South African public schools, notably the underperforming schools. It uses various international studies, namely the Progress in International Reading Literacy Study (PIRLS), the 2003 Third International Maths and Science Study (TIMMS), the Southern and Eastern African Consortium for Monitoring Education Quality (SACMEQ), as well as the matriculation results to explore the reality of the education crisis as a poverty trap. I then explore possible reasons for the failure of the basic education system by means of the ‘Four As’ of the International Committee for Economic, Social and Cultural rights as a starting point to measure basic education. The ‘Four As’ (Woolman and Bishop, 2012:57-19 to 57-32) are Availability/Adequacy, Accessibility, Acceptability and Adaptability. I propose identity formation within a framework of complexity thinking as an approach to the problems in the underperforming system, especially the problems arising from education not meeting the criteria of the ‘Four As’, and in particular because education is a determining factor in social justice. Complexity thinking is inseparable from the ethics of complexity, just as identity formation cannot be separated from the ethics and politics of identity. Finally, the insights are applied to the purpose of teaching and learning, in terms of complexity thinking and identity formation, and in terms of the National Development Plan. The latter is the policy document shaping the future of teaching and learning, amongst others, in South Africa. This is followed by an assessment of the National Development Plan in the light of the requirements of the ‘Four As’.<br>AFRIKAANSE OPSOMMING: Hierdie skryfstuk stel ‘n moontlike oplossing voor vir die huidige stand van onderwys in Suid-Afrikaanse publieke skole, veral die onderpresterende skole. Dit gebruik verskeie internasionale studies, naamlik die ‘Progress in International Reading Literacy Study (PIRLS)’, die ‘2003 Third International Maths and Science Study (TIMMS)’, die ‘Southern and Eastern African Consortium for Monitoring Education Quality (SACMEQ)’, asook die matriekuitslae, om die realiteit van onderwys as ‘n put van armoede te ondersoek. Voorts ondersoek ek moontlike redes vir die mislukking van die basiese onderwyssisteem. Dit word gedoen aan die hand van die sogenaamde ‘Four As’ van die Internasionale Komitee vir Ekonomiese, Sosiale en Kulturele regte. Die ‘Four As’, soos vervat deur Woolman en Bishop (2012:57-19 tot 57-32) is, in Engels: 'Availability /Adequacy, Accessibility, Acceptability’ en ‘Adaptability’. Dit kan vertaal word as Beskikbaarheid/Voldoendenheid, Toeganklikheid, Aanvaarbaarheid en Aanpasbaarheid. Ek stel identiteitsvorming binne ‘n raamwerk van kompleksiteitsdenke voor as ‘n benadering tot die probleme in die onderpresterende onderwyssisteem, veral die probleme wat voortspruit uit onderwys wat nie aan die kriteria van die ‘Four As’ voldoen nie. Dit word gedoen omdat onderwys by uitstek ‘n bepalende faktor in sosiale geregtigheid is. Kompleksiteitsdenke is onafskeidbaar van die etiek van kompleksiteit, net soos identiteitsvorming onlosmaaklik deel is van die etiek en politiek van identiteit. Laastens, word die insigte toegepas op die doel van onderrig en leer, in terme van kompleksiteitsdenke en identiteitsvorming, en in terme van die Nasionale Ontwikkelingsplan. Laasgenoemde is ‘n beleidsdokument wat rigting tot 2030 verleen aan, onder andere, onderrig en leer, in Suid-Afrika. Dit word gevolg deur ‘n evaluering van die Nasionale Ontwikkelingsplan aan die hand van die vereistes van die ‘Four As’.
APA, Harvard, Vancouver, ISO, and other styles
3

Kelechi, Ugwu, Charles Maina, Sergio Silva, and Gabriel Vargas. "Corporate Identity:Communication as a key Component." Thesis, Jönköping University, Jönköping International Business School, 2008. http://urn.kb.se/resolve?urn=urn:nbn:se:hj:diva-1329.

Full text
Abstract:
<p>Problem: In the world of today’s business, there is a trend for investors not only to base their decisions whether to invest in a company on the basis of its financial results.</p><p>These days more features are taken into consideration. Corporate identity is a crucial aspect to bear in mind for investors, as it demonstrates what the company is, how it works and where it is going. Corporate Communication is a process that allows companies to share their information with the stakeholders. Not every company is aware</p><p>of the significance of communicating its corporate identity to investors. These represent a basis for the company, since their support is needed to achieve the organization’s objectives. Furthermore, communication of corporate identity to investors represents an opportunity for a company to achieve its goals. The importance and relation of corporate identity and communication to investors is becoming a relevant issue not only for them but also for stakeholders.</p>
APA, Harvard, Vancouver, ISO, and other styles
4

Sedlacek, Sabine, Bernhard Kurka, and Gunther Maier. "Regional identity: a key to overcome structural weaknesses in peripheral rural regions?" De Gruyter, 2009. http://dx.doi.org/10.2478/v10091-009-0015-3.

Full text
Abstract:
Depopulation is a well-known phenomenon in peripheral rural regions. The most identified problems are based on structural weaknesses in terms of decreasing business activities and a lack of public infrastructure. In such regions population is mainly older causing major changes in social infrastructure. For instance many schools and kindergartens close down for lack of demand, which hinders young families to migrate to such regions. The result is typically a negative cumulative process of loss of population, loss of jobs, loss of infrastructure, further outmigration. It is an enormous challenge for such regions to overcome this vicious circle. Regional identity can be seen as an important factor to overcome such structural weaknesses. The paper will discuss the concept of regional identity in order to define the term and how it is embedded in regional development theory. The empirical analysis is presenting results focusing on regional identity coming out of a qualitative data analysis and a postal survey. We designed a regional identity index, which measures the intensity of personal and social relationships of both in-migrants and out-migrants.
APA, Harvard, Vancouver, ISO, and other styles
5

Hoad, J. Bridget. "Towards an understanding of procrastinating behaviours in a Key Stage 1 classroom." Thesis, Open University, 2000. http://oro.open.ac.uk/18812/.

Full text
Abstract:
This study sets out to understand repeated procrastinating behaviours which may become detrimental to effective teaching, learning and assessment. The five case studies were conducted in a local authority primary school over a period of two years when the children were in Key Stage 1, aged five, six and seven years. The focus of this study was the possible detrimental effects of procrastinating behaviours in curriculum learning, through assigned tasks. Behaviours were observed and interviews conducted to reach a understanding of the tasks from the child’s perspective. The teacher’s perspective of the behaviours within the wide context of the assigned task was interrogated through social constructivist theories of leaming. The communicative process, by which co-participants in a task come to understand that task, was examined in light of the observed procrastinating behaviours. Within this process the influence of pupil learning identities, the use of power and questioning were particularly salient. The case studies suggest, in keeping with the author’s view, that procrastinating behaviours do have a detrimental effect on curriculum teaching, learning and assessment. It would appear that in the course of procrastinating, task objectives may be: ongoingly altered by the learners to confirm existing skills and knowledge, rejected by the learner in favour of alternative interests or progressively dfferentiated by the teacher in order to engage the learner, narrowing the opportunities for shared control of learning. It would seem that these behaviours have much to do with the active interpretation of tasks against the socio-cultural background of what passes as classroom knowledge and becomes classroom culture. It is likely that procrastinating behaviours may be reduced in conditions that allow learning to be ‘scaffolded’ in the social constructivist sense, that value discourse as a means of learning from each other and that share power and control of learning. The study proposes strategies which practitioners might find useful in identifying and reducing the incidence of procrastinating behaviours. These strategies are all concerned with the promotion of discourse in teaching, learning and assessment. They relate to task organisation and management, the construction of classroom culture and the learner’s role in approaching tasks. Through each of the strategies, the community in which the learners find themselves, has a role to play. This proposes a shift from individualism and differentiation to teaching with the goal of full participation.
APA, Harvard, Vancouver, ISO, and other styles
6

Olovsson, Clara, and Djannet Berendji. "Umeå. Wants more. : A coordination perspective on how key stakeholders develop placebrand identity." Thesis, Umeå universitet, Handelshögskolan vid Umeå universitet, 2012. http://urn.kb.se/resolve?urn=urn:nbn:se:umu:diva-57848.

Full text
Abstract:
During centuries, places – nations, region and cities – have tried to make themselvesmore attractive, productive, lucrative and secure. This strive has accelerated due toglobalization and other external factors. Today there is fierce and global competitionbetween cities regarding promoting exports, convincing firms to invest as well asattracting tourists and inhabitants. The place brand, and the meaning of it, is key forsuccess. However, place branding is challenging. It includes the involvement of allstakeholders – possessing different agendas and target markets – and the coordination ofthose while simultaneously making sure that conflicting messages, harming the placebrand, are avoided. There is a disagreement among researchers whether to prefer asingle brand identity – contributing with a clear and trustworthy message, or if amultiple identity approach – enriching and diversifying the place brand, is desirable.The described conflicts above create the problem background on which this study isbased. Place branding is a relatively new but growing field of research. The topic ismultidisciplinary and we consider it advantageous to study place branding from astakeholder and coordination perspective. In this thesis, the Stakeholders are viewed asthe actors that engage in the act of Coordination to successfully undertake the process ofPlace Branding in order to develop a strong Place brand identity. Based on the purposeand research problems of this thesis, we aim to produce a better tool for analyzing brandidentity development. A theory based preliminary framework was developed with theintention of testing it on the case Place brand Umeå.For this qualitative research, a single case study design is used and nine keystakeholders are identified for the data gathering – using semi-structured interviews,secondary data and observations as data collection methods. The preliminary frameworkis used as an analytical tool and gives guidance to the research. For the analysis,categorization and pattern matching techniques are employed. The main finding of thisstudy is that the theoretical framework of place brand identity development holds andcan be used for the understanding of the process of identity development. The keystakeholders develop the brand identity through individual and common goals andactivities. Coordination can be managed through common activities within areas ofinterdependencies, hence the framework emphasizes the correct identification of keystakeholders, goals and activities. All components of the brand identity developmentprocess are affected by external factors. For the case of Place brand Umeå, theframework was slightly modified according to the empirical findings. We identifiedcoordination problems between the key stakeholders of Place brand Umeå and offeredrecommendations to manage the issues. The main contribution of this research is thetheory-based framework laying the foundation for a general theory on the topic, thuscontributing to theory. Our study also fills other research gaps by contributing with anunderstanding of the stakeholder’s role, prerequisites for coordination and by studyingplace branding in the context of a mid-size city. With regard to the empiricalcontribution, this study offers a range of insights for Umeå and the findings can beregarded as a starting point for brand managers working to develop the place brandidentity in other contexts.
APA, Harvard, Vancouver, ISO, and other styles
7

Gilligan, Chris. "Identity as a key concept for understanding the peace process in Northern Ireland." Thesis, University of Salford, 2002. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.248909.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Geis, Amy Lynn. "“The Key to All Reform”: Mormon Women, Religious Identity, and Suffrage, 1887-1920." University of Toledo / OhioLINK, 2015. http://rave.ohiolink.edu/etdc/view?acc_num=toledo1430420424.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Qiu, Lingling, and doublelingqiu@hotmail com. "Landscape as Caricature?" RMIT University. Architecture and Design, 2007. http://adt.lib.rmit.edu.au/adt/public/adt-VIT20080725.120217.

Full text
Abstract:
Can Landscape be created like a caricature? How can the key characteristics of a site be celebrated in different ways through design? Can potential design possibilities be generated through celebrating the key characteristics of a site's contexts? My research started with the idea of 'Identity', as the existing Central Plaza copies the physical form of an adjacent park (People's Park) in a simplistic way without considering its own unique key contexts, and I think every location and context is different. Careful consideration of both physical and cultural contexts is what a landscape architect undertakes as an essential part of developing a design, however, how can a stronger or more interesting idea be created for a specific site? One day, the idea of CARICATURE suddenly occurred to me when I was having a shower. What I find inspirational about caricature is the aspect of 'Celebration' which it encourages. Just as a site has unique characteristics and each of them can be celebrated differently, each caricature celebrates the particular physical and emotional characteristics of a single, unique original identity. Each successful caricature can be related clearly to the key characteristics of its own identity, so you can still recognize the person and you are encouraged to have fun as well in that game of recognition. By 'Celebration' I mean the carefully chosen, positive exaggeration, intensification and emphasis of key characteristics which reveal how good, how important, or how unique the site is. 'Celebration' is an act of revealing and sharing the positive potential qualities of a site. In terms of landscape design, what I sought to do is to reinforce the key qualities of my site through design or designs which would emphasize. If landscape is thought about and designed like caricatures are created, interesting or potential possibilities could be generated for design responses. Before celebrating, it is necessary to make sure that the site contexts have been fully analyzed and understood. After that, we can celebrate particular qualities through design. I have produced three different designs based on the conceptual idea of 'caricature'. They are called Topopark, Occupark and Tocopark. Topopark started from a focus on one of the physical context of the site - that is, its topography. It celebrates the topographic context as well as the relationship of the activities between and beneath Central Plaza and People's Park. Occupark focuses on the celebration of the various types of occupation activities which take place. Tocopark started around the possibility of generating the plaza's organisation from the organization of circulation systems and combines to celebrate both topography and active occupation. Although Tocopark is more intensive than Topopark and Occupark in terms of the idea of celebration, all three have different strengthens and weaknesses. Like the example of the caricatures of Ronaldinho, the same identity is celebrated in different ways, but you still can recognize him in each one and enjoy them equally as well, because all of them relate to t he key characteristics of his appearance and personality.
APA, Harvard, Vancouver, ISO, and other styles
10

Ferreira, Christelle. "Third skin urban identity fashion nexus /." Diss., Pretoria : [s.n.], 2004. http://upetd.up.ac.za/thesis/available/etd-02072005-140927.

Full text
APA, Harvard, Vancouver, ISO, and other styles
11

Kwok, Hon-man Sammy, and 郭漢文. "A scalable and secure networking paradigm using identity-based cryptography." Thesis, The University of Hong Kong (Pokfulam, Hong Kong), 2011. http://hub.hku.hk/bib/B46971713.

Full text
APA, Harvard, Vancouver, ISO, and other styles
12

Gastaldi, Chiara <1988&gt. ""CULTURAL HERITAGE IN THE MEDITERRANEAN AREA: A KEY TO IDENTITY PRESERVATION AND SUSTAINABLE DEVELOPMENT"." Master's Degree Thesis, Università Ca' Foscari Venezia, 2015. http://hdl.handle.net/10579/5995.

Full text
Abstract:
L’area Mediterranea è portatrice di uno straordinario patrimonio culturale, testimone di una storia fatta d’incontri e scontri tra civiltà e culture. Durante il XX secolo l’importanza della salvaguardia del patrimonio culturale assume un ruolo sempre più preponderante anche grazie alla sottoscrizione delle prime Convenzioni UNESCO. Il vento d’indipendenza nel Nord Africa e la modifica delle dinamiche di potere in Medio Oriente ha condotto alla formazione di nuovi assetti geopolitici che vedono protagoniste potenze occidentali quali Stati Uniti e successivamente l’Unione Europea. Quest’ultima in particolare si è mossa verso la costruzione del cosiddetto “Partenariato per il Mediterraneo” ponendo la questione culturale al centro dei programmi di sviluppo nell’area “Medio Oriente e Nord Africa” (MENA). Attraverso l’analisi di quattro casi di studio è stato possibile approfondire le problematiche più diffuse nell’area, dai conflitti mediorientali alle questioni di sottosviluppo urbano nel Maghreb, considerando il patrimonio come elemento chiave della protezione identitaria e dello sviluppo. Si assiste infatti ad un’evoluzione del ruolo del patrimonio culturale, non soltanto come elemento da proteggere e valorizzare per la preservazione delle identità culturali ma anche come fattore di crescita dell’area Mediterranea. La questione culturale infatti viene inserita non solo al centro delle politiche di sviluppo internazionali ma soprattutto nella governance delle comunità locali. A condizioni territoriali diverse corrispondono differenti azioni dove risorse e competenze internazionali e locali possono contribuire alla creazione di un unico strumento per fornire una reale e tangibile crescita, primo passo verso l’evoluzione della cosiddetta “partnership pubblico-privato” ed il consolidamento dell’ideologia “Think globally, Act locally”.
APA, Harvard, Vancouver, ISO, and other styles
13

Guggemos, Tobias [Verfasser], and Dieter [Akademischer Betreuer] Kranzlmüller. "Efficient signature verification and key revocation using identity based cryptography / Tobias Guggemos ; Betreuer: Dieter Kranzlmüller." München : Universitätsbibliothek der Ludwig-Maximilians-Universität, 2020. http://d-nb.info/1226092497/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
14

Li, Qinyi. "Lattice public-key encryption: Richer, tighter, stronger." Thesis, Queensland University of Technology, 2017. https://eprints.qut.edu.au/107651/1/Qinyi_Li_Thesis.pdf.

Full text
Abstract:
Public-key encryption allows anyone to encrypt messages that only the intended recipient can decrypt. It is an essential component of most network security protocols; however, the algorithms in widespread use are inherently vulnerable to attacks by quantum computers, should they become a practical reality. This thesis looks at public-key encryption from computationally hard problems based on high-dimensional lattices, believed to resist classical and quantum attacks. On those foundations, it proposes three post-quantum public-key encryption schemes, respectively featuring richer access control, tighter reductionist security proofs, and stronger confidentiality in the presence of external leakage.
APA, Harvard, Vancouver, ISO, and other styles
15

Jozsef, Daniel. "User Attitudes around Key Management, and their Impact on Blockchain Technology Adoption." Thesis, Luleå tekniska universitet, Institutionen för system- och rymdteknik, 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:ltu:diva-77065.

Full text
Abstract:
The following study examines the background of users’ decisions about their behavior concerning online identity, specifically looking at the acceptance or rejection of self-sovereign identity solutions and the technologies that support them: blockchain and asymmetric encryption. A qualitative analysis is presented of typical user narratives concerning online behavior, while exploring the cultural values underlying users’ decisions about accepting or rejecting new, potentially emancipatory technologies. The results include inventories of values and beliefs that played a key part in informing the respondents’ behaviors, and presents four distilled narratives of reasoning about online identity in the form of the archetypes of the ​Pragmatist, the Self-doubter, the ​Cyber-conscious and the ​Futurist user, each representing a specific set of values, beliefs and their interplay resulting in specific intentions and behaviors, along with design guidelines for innovative blockchain technologies based on the user expectations in these narratives. The research concludes with relating the findings to existing theory, and proposing a number of quantitatively testable hypotheses for the refinement of technology acceptance research in the specific domain of online security and identity.
APA, Harvard, Vancouver, ISO, and other styles
16

Cholasta, Jan. "Správa veřejných klíčů SSH v programech FreeIPA a SSSD." Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2012. http://www.nusl.cz/ntk/nusl-236572.

Full text
Abstract:
SSH je jeden z nejpoužívanějších protokolů pro vzdálený přístup v Internetu. SSH je flexibilní a rozšiřitelný protokol, který se skládá ze tří hlavních součástí: SSH transportního protokolu, který obstarává důvěrnost, integritu a autentizaci serveru, SSH autentizačního protokolu, který obstarává autentizaci uživatelů a SSH spojovacího protokolu, který obstarává multiplexování více kanálů různých typů (interaktivní sezení, přesměrování TCP/IP spojení, atd.) do jednoho spojení. OpenSSH je jedna z nejrozšířenějších implemetací SSH. OpenSSH obsahuje SSH server, SSH klienty, generátor SSH klíčů a autentizační agent, který usnadňuje autentizaci pomocí veřejných klíčů. FreeIPA a SSSD jsou projekty poskytující centrální správu identit pro Linuxové a Unixové systémy. Tyto projekty sice v době psaní této práce přímou podporu SSH neobsahovaly, ale do jisté míry je ve spojení s OpenSSH používat možné bylo.
APA, Harvard, Vancouver, ISO, and other styles
17

Choo, Kim-Kwang Raymond. "Key establishment : proofs and refutations." Queensland University of Technology, 2006. http://eprints.qut.edu.au/16262/.

Full text
Abstract:
We study the problem of secure key establishment. We critically examine the security models of Bellare and Rogaway (1993) and Canetti and Krawczyk (2001) in the computational complexity approach, as these models are central in the understanding of the provable security paradigm. We show that the partnership definition used in the three-party key distribution (3PKD) protocol of Bellare and Rogaway (1995) is flawed, which invalidates the proof for the 3PKD protocol. We present an improved protocol with a new proof of security. We identify several variants of the key sharing requirement (i.e., two entities who have completed matching sessions, partners, are required to accept the same session key). We then present a brief discussion about the key sharing requirement. We identify several variants of the Bellare and Rogaway (1993) model. We present a comparative study of the relative strengths of security notions between the several variants of the Bellare-Rogaway model and the Canetti-Krawczyk model. In our comparative study, we reveal a drawback in the Bellare, Pointcheval, and Rogaway (2000) model with the protocol of Abdalla and Pointcheval (2005) as a case study. We prove a revised protocol of Boyd (1996) secure in the Bellare-Rogaway model. We then extend the model in order to allow more realistic adversary capabilities by incorporating the notion of resetting the long-term compromised key of some entity. This allows us to detect a known weakness of the protocol that cannot be captured in the original model. We also present an alternative protocol that is efficient in both messages and rounds. We prove the protocol secure in the extended model. We point out previously unknown flaws in several published protocols and a message authenticator of Bellare, Canetti, and Krawczyk (1998) by refuting claimed proofs of security. We also point out corresponding flaws in their existing proofs. We propose fixes to these protocols and their proofs. In some cases, we present new protocols with full proofs of security. We examine the role of session key construction in key establishment protocols, and demonstrate that a small change to the way that session keys are constructed can have significant benefits. Protocols that were proven secure in a restricted Bellare-Rogaway model can then be proven secure in the full model. We present a brief discussion on ways to construct session keys in key establishment protocols and also prove the protocol of Chen and Kudla (2003) secure in a less restrictive Bellare-Rogaway model. To complement the computational complexity approach, we provide a formal specification and machine analysis of the Bellare-Pointcheval-Rogaway model using an automated model checker, Simple Homomorphism Verification Tool (SHVT). We demonstrate that structural flaws in protocols can be revealed using our framework. We reveal previously unknown flaws in the unpublished preproceedings version of the protocol due to Jakobsson and Pointcheval (2001) and several published protocols with only heuristic security arguments. We conclude this thesis with a listing of some open problems that were encountered in the study.
APA, Harvard, Vancouver, ISO, and other styles
18

Choo, Kim-Kwang Raymond. "Key establishment : proofs and refutations." Thesis, Queensland University of Technology, 2006. https://eprints.qut.edu.au/16262/1/Kim-Kwang_Choo_Thesis.pdf.

Full text
Abstract:
We study the problem of secure key establishment. We critically examine the security models of Bellare and Rogaway (1993) and Canetti and Krawczyk (2001) in the computational complexity approach, as these models are central in the understanding of the provable security paradigm. We show that the partnership definition used in the three-party key distribution (3PKD) protocol of Bellare and Rogaway (1995) is flawed, which invalidates the proof for the 3PKD protocol. We present an improved protocol with a new proof of security. We identify several variants of the key sharing requirement (i.e., two entities who have completed matching sessions, partners, are required to accept the same session key). We then present a brief discussion about the key sharing requirement. We identify several variants of the Bellare and Rogaway (1993) model. We present a comparative study of the relative strengths of security notions between the several variants of the Bellare-Rogaway model and the Canetti-Krawczyk model. In our comparative study, we reveal a drawback in the Bellare, Pointcheval, and Rogaway (2000) model with the protocol of Abdalla and Pointcheval (2005) as a case study. We prove a revised protocol of Boyd (1996) secure in the Bellare-Rogaway model. We then extend the model in order to allow more realistic adversary capabilities by incorporating the notion of resetting the long-term compromised key of some entity. This allows us to detect a known weakness of the protocol that cannot be captured in the original model. We also present an alternative protocol that is efficient in both messages and rounds. We prove the protocol secure in the extended model. We point out previously unknown flaws in several published protocols and a message authenticator of Bellare, Canetti, and Krawczyk (1998) by refuting claimed proofs of security. We also point out corresponding flaws in their existing proofs. We propose fixes to these protocols and their proofs. In some cases, we present new protocols with full proofs of security. We examine the role of session key construction in key establishment protocols, and demonstrate that a small change to the way that session keys are constructed can have significant benefits. Protocols that were proven secure in a restricted Bellare-Rogaway model can then be proven secure in the full model. We present a brief discussion on ways to construct session keys in key establishment protocols and also prove the protocol of Chen and Kudla (2003) secure in a less restrictive Bellare-Rogaway model. To complement the computational complexity approach, we provide a formal specification and machine analysis of the Bellare-Pointcheval-Rogaway model using an automated model checker, Simple Homomorphism Verification Tool (SHVT). We demonstrate that structural flaws in protocols can be revealed using our framework. We reveal previously unknown flaws in the unpublished preproceedings version of the protocol due to Jakobsson and Pointcheval (2001) and several published protocols with only heuristic security arguments. We conclude this thesis with a listing of some open problems that were encountered in the study.
APA, Harvard, Vancouver, ISO, and other styles
19

Wen, Wen. "Energy Efficient Secure Key Management Schemes for WSNs and IoT." Thesis, Université d'Ottawa / University of Ottawa, 2016. http://hdl.handle.net/10393/35257.

Full text
Abstract:
Secret sharing is critical to most applications making use of security and remains one of the most challenging research areas in modern cryptography. In this thesis, we propose a novel efficient multi-secret sharing scheme based on the Chinese remainder theorem (CRT) with two verification methods, while the previous works are mostly based on the Lagrange polynomial. Key management schemes play an important role in communication security in Wireless Sensor Networks (WSNs). While the previous works mainly targeting on two different types of WSNs: distributed and hieratical, in this thesis, we propose our flexible WSN key management scheme, which is based on (n,t,n) multi-secret sharing technique, to provide a key management solution for heterogeneous architecture. The powerful key managers are responsible for most of the communicational and computational workload. They can provide Peer-to-Peer pair-wise keys for a pair of sensors to establish a secure communication session, and in the same time, they can also form communication clusters as cluster heads according to different application requirements. Internet of Things (IoT) becomes more and more popular and practical in recent years. Considering the diversity of the devices and the application scenarios, it is extremely hard to couple two devices or sub-networks with different communication and computation resources. In this thesis, we propose novel key agreement schemes based on (n,t,n) multi-secret sharing techniques for IoT in order to achieve light weighted key exchange while using Host Identity Protocol (HIP). We refer the new schemes as HIP-MEXs with different underlying multi-secret sharing techniques. We analyzed the computational and communication costs of the extremely resource constrained device which is referred to as Initiator, and CRT based HIP-MEX successfully outsource the heavy workload to the proxy, which are considered more powerful, when establishing new secret key.
APA, Harvard, Vancouver, ISO, and other styles
20

DARDANELLI, ALESSIA. "THE LONG NON-CODING FOXP3 REGULATES CELL IDENTITY AND FUNCTION OF T REGULATORY LYMPHOCYTES STABILIZING THE KEY TRANSCRITPTION FACTOR FOXP3." Doctoral thesis, Università degli Studi di Milano, 2019. http://hdl.handle.net/2434/613246.

Full text
Abstract:
Abstract The human immune system is a suitable context to study plasticity in response to environmental stimuli. Differentiation of Naïve cells into specialized subsets guarantees the proper immune system function. These cellular subsets were once considered as terminally differentiated, but recent findings, showed that they display a high degree of plasticity, whose underlying molecular mechanisms are still poorly understood. In this context, CD4+ T regulatory lymphocytes (Treg) are the principal actors in the regulation of immune responses and maintenance of immunological self-tolerance thanks to their peculiar suppressive function. Treg cells dysfunction is associated to autoimmune pathologies, inflammatory diseases and cancer. Their inherent plasticity could be exploited as a promising therapeutic opportunity to modulate their differentiation and function in the context of several immune-mediated diseases. A better characterization of the molecular mechanism underlying plasticity is thus compelling. Long non-coding RNAs (lncRNAs) has been identified as novel players in the modulation of cell plasticity and in the maintenance of cell identity. These features, along with their cellular specificity, brought lncRNAs to the fore as novel and promising therapeutic targets. In this study, we demonstrate that the expression of lncFOXP3, a CD4+ T regulatory specific lncRNAs located upstream of FOXP3 gene, is crucial for the maintenance of Treg phenotype and proper function. Expression of lncFOXP3 correlates with FoxP3, the master transcription factor of Treg cells, but the two transcripts are not co-regulated. Functional experiments revealed that lncFOXP3 down-regulation reduces FoxP3 protein levels and, moreover, impacts on Treg suppressive activity. Finally, the analysis of lncFOXP3 protein interactors highlighted the association with Ubiquitin-specific-processing protease 7 (USP7), indicating its putative role in the maintenance of FoxP3 protein stability. Our results suggest a direct involvement of lncRNAs in the maintenance of Treg cell proper function. Therefore, modulation of lncRNAs could potentially be exploited to either enhance or quench Treg cell suppressive function in the treatment of autoimmune diseases, cancer or immunodeficiencies.
APA, Harvard, Vancouver, ISO, and other styles
21

Hayashi, Yusuke. "Generalized identity matching in the pigeon: Effects of extended observing- and choice-response requirements." Thesis, University of North Texas, 2005. https://digital.library.unt.edu/ark:/67531/metadc4810/.

Full text
Abstract:
Four experimentally naïve white Carneau pigeons learned to match three colors to each other in a variant of an Identity matching-to-sample procedure with an FR20 on samples and a response-initiated FI8-s on comparisons. In Experiment 1, the extent to which subjects were matching on the basis of identity was assessed by presenting, in extinction, test trials comprising novel stimuli serving as the sample (and matching comparison) or as the nonmatching comparison. The results from Experiment 1 suggested intermediate or little to no transfer on the basis of identity. Experiment 2 reassessed transfer on the basis of identity with differential reinforcement on the test trials. Under these conditions, two of the four birds demonstrated substantially better than chance levels of performance. These data imply that while the extended response requirements may be necessary, other procedural aspects may be responsible for generalized identity matching in the pigeon.
APA, Harvard, Vancouver, ISO, and other styles
22

Engström, Ellinor, and Hanna Svedman. "Horizontal brand extensions : the key factors of success." Thesis, Högskolan i Borås, Institutionen Textilhögskolan, 2011. http://urn.kb.se/resolve?urn=urn:nbn:se:hb:diva-20817.

Full text
Abstract:
Background: All brands need to keep moving and to keep building their stories by bringing new and exciting products or experiences. During the last twenty years, companies have been more and more convinced that their brands are among their most valuable resources and today we see an increasing trend of brand extension attempts, however with a significant number of failures, as well.The strategies of how a brand extension should be done, have been published in several books during the last decades. Despite of this, some companies still do not see the link between brand extension and business development. There seem to be a certain lack of knowledge and understanding of the underlying factors that affect a brand extension. In this study, we would therefore like to examine and identify these different factors in order to create a greater understanding of branding strategies.Purpose: The purpose of this study is to research, describe and analyse the nature of horizontal brand extensions in order to create a theory regarding the essential key factors to take into consideration before considering an extension. Based on the theory, the hypothesis will be tested empirically in order to strengthen- or reject it.Methodology: This study is made with a deductive approach, where the theoretical framework, based on previous presented theories, has led to the conformation of our hypothesis, which has later on been applied to the findings from the empirical researches in order to confirm or discard our hypothesis.The empirical basis consists of qualitative interviews with respondents from two companies with experience from horizontal brand extension: Craft of Scandinavia and Peak Performance.Conclusion: Our conclusion from this research is that for a horizontal extension to be successful it must:‐ Be a part of a brand with a clear brand image and plan, for the brand ­‐ Fit the brand ‐ Live up to the original brand promise - Fit with the old associations and generate new, positive associations to the brand ­‐ Have high perceived quality and trust in the mind of the customer- Be a part of a risk evaluation in order to limit the risks and obtain a more realistic view of the extension.<br>Program: Textil produktutveckling med entreprenörs- och affärsinriktning
APA, Harvard, Vancouver, ISO, and other styles
23

Alexandersson, Robert. "Taiwan In Sino-American Relations : An Ontological Security Study." Thesis, Högskolan i Halmstad, Sektionen för hälsa och samhälle (HOS), 2013. http://urn.kb.se/resolve?urn=urn:nbn:se:hh:diva-22947.

Full text
Abstract:
The purpose of this thesis is to explain why China put so much emphasizes on the Taiwan issue in their relations with the U.S. This will be explored by looking at what elements are affecting the commitment to the Taiwan question in Sino-American relations and how this can be explained by using ontological terms such as "rooted identity" and "significant others". Two key elements has been identified to analyze this; victimization and legitimacy. To evaluate the subject two research questions will be used; how can legitimacy and victimization explain China’s commitment to the Taiwan question when it comes to Sino-American relations? What is the connection between legitimacy, victimization and the PRC’s rooted identity? Policy-statement and official documents will be used to sheed light on the Taiwan-questions affects on Sino-American relations from an ontological security theory perspective. The thesis will argue that the PRC’s early history has great effects on their commitment to this issue and that legitimacy and victimization is affecting China’s commitment to Taiwan to the extent that it cannot accept an independent Taiwan. Hence this issue will continue to have great impact on China’s foreign relations, especially with the U.S. However, despite strong rhetoric’s China does not necessarily need to achieve unification with Taiwan in the near future.
APA, Harvard, Vancouver, ISO, and other styles
24

Puri, Siddharth. "Specifying the Generic: A Theoretical Unpacking of Rem Koolhaas’s ‘Generic City’." University of Cincinnati / OhioLINK, 2007. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1179426921.

Full text
APA, Harvard, Vancouver, ISO, and other styles
25

Fleming, Theodor. "Decentralized Identity Management for a Maritime Digital Infrastructure : With focus on usability and data integrity." Thesis, Linköpings universitet, Programvara och system, 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-155115.

Full text
Abstract:
When the Internet was created it did not include any protocol for identifying the person behind the computer. Instead, the act of identification has primarily been established by trusting a third party. But, the rise of Distributed Ledger Technology has made it possible to authenticate a digital identity and build trust without the need of a third party. The Swedish Maritime Administration are currently validating a new maritime digital infrastructure for the maritime transportation industry. The goal is to reduce the number of accidents, fuel consumption and voyage costs. Involved actors has their identity stored in a central registry that relies on the trust of a third party. This thesis investigates how a conversion from the centralized identity registry to a decentralized identity registry affects the usability and the risk for compromised data integrity. This is done by implementing a Proof of Concept of a decentralized identity registry that replaces the current centralized registry, and comparing them. The decentralized Proof of Concept’s risk for compromised data integrity is 95.1% less compared with the centralized registry, but this comes with a loss of 53% in efficiency.
APA, Harvard, Vancouver, ISO, and other styles
26

Hoffmann, Katy Verfasser], Antje [Akademischer Betreuer] [Gutachter] [Boetius, and Ulrich [Gutachter] Fischer. "Identity and function of key bacterial groups in Arctic deep-sea surface sediments / Katy Hoffmann ; Gutachter: Antje Boetius, Ulrich Fischer ; Betreuer: Antje Boetius." Bremen : Staats- und Universitätsbibliothek Bremen, 2017. http://d-nb.info/1140581767/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
27

Yetkin, Sultan. "Urban Culture And Space Relations: Sakarya Caddesi As An Entertainment Space In Ankara." Master's thesis, METU, 2004. http://etd.lib.metu.edu.tr/upload/12605344/index.pdf.

Full text
Abstract:
The purpose of this thesis is to research the relation between spatial structures and social relations including the cultural ones. This study specifically researches the relation between the construction and the representation of urban space and urban culture in Sakarya Caddesi as an instance of society-space interaction. This research focuses on Sakarya Caddesi where various urban cultural practices such as entertainment, has intensified. It deals with the constitution and representation of this entertainment space and researches how a particular place is constructed materially and imaginarily, how different social actors perceive, interpret and constitute a particular place in different ways. Accordingly, the contestation over the representation and use of place is discussed in this study. In order to comprehend a local place and culture, the issues should be thought in a wider context. Therefore, Sakarya Caddesi which is a part of urban space and the urban practices which occur in this area, are evaluated in global context. This study, discusses the influences of global changes on urban space, urban cultural practices and lifestyles. Discussing Sakarya Caddesi and its culture through discourses, this thesis relates spatial categories with some concepts of cultural politics such as identity.
APA, Harvard, Vancouver, ISO, and other styles
28

Noroozi, Hamid. "A Cloud-native Vehicular Public Key Infrastructure : Towards a Highly-available and Dynamically- scalable VPKIaaS." Thesis, KTH, Skolan för elektroteknik och datavetenskap (EECS), 2021. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-300658.

Full text
Abstract:
Efforts towards standardization of Vehicular Communication Systems (VCSs) have been conclusive on the use of Vehicular Public-Key Infrastructure (VPKI) for the establishment of trust among network participants. Employing VPKI in Vehicular Communication (VC) guarantees the integrity and authenticity of Cooperative Awareness Messages (CAMs) and Decentralized Environmental Notification Messages (DENMs). It also offers a level of privacy for vehicles as VPKI provides them with a set of non-linkable short-lived certificates, called pseudonyms, which are used to sign outgoing messages by vehicles while they communicate with other vehicles referred to as Vehicle-to-Vehicle (V2V) or Roadside Units (RSUs) referred to as Vehicle-to-Infrastructure (V2I). Each vehicle uses a pseudonym for its lifetime and by switching to a not- previously- used pseudonym, it continues to communicate without risking its privacy. There have been two approaches suggested by the literature on how to provide vehicles with pseudonyms. One is the so-called pre-loading mode, suggesting to pre-load vehicles with all pseudonyms they need, which increases the cost of revocation in case they are compromised. The other one is the on-demand mode, suggesting a real-time offering of pseudonyms by VPKI at vehicles request e.g., on starting each trip. Choosing the on-demand approach imposes a considerable burden of availability and resilience on VPKI services. In this work, we are confronting the problems regarding a large-scale deployment of an on-demand VPKI that is resilient, highly available, and dynamically scalable. In order to achieve that, by leveraging state-of-the-art tools and design paradigms, we have enhanced a VPKI system to ensure that it is capable of meeting enterprise-grade Service Level Agreement (SLA) in terms of availability, and it can also be cost-efficient as services can dynamically scale-out in the presence of high load, or possibly scale-in when facing less demand. That has been made possible by re-architecting and refactoring an existing VPKI into a cloud-native solution deployed as microservices. Towards having a reliable architecture based on distributed microservices, one of the key challenges to deal with is Sybil-based misbehavior. By exploiting Sybil-based attacks in VPKI, malicious vehicles can gain influential advantage in the system, e.g., one can affect the traffic to serve its own will. Therefore, preventing the occurrence of Sybil attacks is paramount. On the other hand, traditional approaches to stop them, often come with a performance penalty as they verify requests against a relational database which is a bottleneck of the operations. We propose a solution to address Sybil-based attacks, utilizing Redis, an in-memory data store, without compromising the system efficiency and performance considerably. Running our VPKI services on Google Cloud Platform (GCP) shows that a large-scale deployment of VPKI as a Service (VPKIaaS) can be done efficiently. Conducting various stress tests against the services indicates that the VPKIaaS is capable of serving real world traffic. We have tested VPKIaaS under synthetically generated normal traffic flow and flash crowd scenarios. It has been shown that VPKIaaS managed to issue 100 pseudonyms per request, submitted by 1000 vehicles where vehicles kept asking for a new set of pseudonyms every 1 to 5 seconds. Each vehicle has been served in less than 77 milliseconds. We also demonstrate that, under a flash crowd situation, with 50000 vehicles, VPKIaaS dynamically scales out, and takes ≈192 milliseconds to serve 100 pseudonyms per request submitted by vehicles.<br>Ansträngningar för standardisering av Vehicular Communication Systems har varit avgörande för användandet av Vehicular Public-Key Infrastructure (VPKI) för att etablera förtroende mellan nätverksdeltagare. Användande av VPKI i Vehicular Communication (VC) garanterar integritet och autenticitet av meddelanden. Det erbjuder ett lager av säkerhet för fordon då VPKI ger dem en mängd av icke länkbara certifikat, kallade pseudonym, som används medan de kommunicerar med andra fordon, kallat Vehicle-to-Vehicle (V2V) eller Roadside Units (RSUs) kallat Vehicle-to-Infrastructure (V2I). Varje fordon använder ett pseudonym under en begränsad tid och genom att byta till ett icke tidigare använt pseudonym kan det fortsätta kommunicera utan att riskera sin integritet. I litteratur har två metoder föreslagits för hur man ska ladda fordon med pseudonym de behöver. Den ena metoden det så kallade offline-läget, som proponerar att man för-laddar fordonen med alla pseudonym som det behöver vilket ökar kostnaden för revokering i fall de blir komprometterat. Den andra metoden föreslår ett on-demand tillvägagångssätt som erbjuder pseudonym via VPKI på fordonets begäran vid början av varje färd. Valet av på begäran metoden sätter en stor börda på tillgänglighet och motståndskraft av VPKI tjänster. I det här arbetet, möter vi problem med storskaliga driftsättningar av en på begäran VPKI som är motståndskraftig, har hög tillgänglighet och dynamiskt skalbarhet i syfte att uppnå dessa attribut genom att nyttja toppmoderna verktyg och designparadigmer. Vi har förbättrat ett VPKI system för att säkerställa att det är kapabelt att möta SLA:er av företagsklass gällande tillgänglighet och att det även kan vara kostnadseffektivt eftersom tjänster dynamiskt kan skala ut vid högre last eller skala ner vid lägre last. Detta har möjliggjorts genom att arkitekta om en existerande VPKI till en cloud-native lösning driftsatt som mikrotjänster. En av nyckelutmaningarna till att ha en pålitlig arkitektur baserad på distribuerade mikrotjänster är sybil-baserad missuppförande. Genom att utnyttja Sybil baserade attacker på VPKI, kan illvilliga fordon påverka trafik att tjäna dess egna syften. Därför är det av största vikt att förhindra Sybil attacker. Å andra sidan så dras traditionella metoder att stoppa dem med prestandakostnader. Vi föreslår en lösning för att adressera Sybilbaserade attacker genom att nyttja Redis, en in-memory data-store utan att märkbart kompromissa på systemets effektivitet och prestanda. Att köra våra VPKI tjänster på Google Cloud Platform (GCP) och genomföra diverse stresstester mot dessa har visat att storskaliga driftsättningar av VPKI as a Service (VPKIaaS) kan göras effektivt samtidigt som riktigt trafik hanteras. Vi har testat VPKIaaS under syntetisk genererat normalt trafikflöde samt flow och flash mängd scenarier. Det har visat sig att VPKIaaS klarar att utfärda 100 pseudonym per förfråga utsänt av 1000 fordon (där fordonen bad om en ny uppsättning pseudonym varje 1 till 5 sekunder), och varje fordon fått svar inom 77 millisekunder. Vi demonstrerar även att under en flashcrowd situation, där antalet fordon höjs till 50000 med en kläckningsgrad på 100. VPKIaaS dynamiskt skalar ut och tar ≈192 millisekunder att betjäna 100 pseudonymer per förfrågan gjord av fordon.
APA, Harvard, Vancouver, ISO, and other styles
29

Fear, Alan Peter. "A search for identity and memory in Sharon Kay Penman's novel Here be dragons." reponame:Biblioteca Digital de Teses e Dissertações da UFRGS, 2016. http://hdl.handle.net/10183/159108.

Full text
Abstract:
A ideia do País de Gales como uma nação que detém sua identidade própria foi-se diluindo aos poucos, na medida em que se incorporou à história geral e à cultura do Reino Unido, as quais por sua vez são determinadas pela Inglaterra e pelos valores ingleses. A identidade galesa, como qualquer outra identidade nacional, é uma construção feita a partir de muitos fatores determinantes, entre eles os eventos históricos. Nesta tese, apresento minha leitura do romance histórico Here Be Dragons, da autora estadunidense Sharon Kay Penman, para explorar e analisar a questão da identidade nacional galesa e para examinar como o conceito de Identidade Galesa se configura naquele universo ficcional. Este trabalho representa também uma busca pessoal e uma investigação sobre minha identidade e memória galesa, já que fui criado e educado numa Gales gerida pelo sistema educacional inglês, que excluía dos currículos quase todas as referências à história, ao idioma e aos valores do País de Gales. O romance estudado se passa em um período da Baixa Idade Média em que Gales luta por manter sua cultura e sua identidade, ao ser confrontada com um poder maior, o dos reis e barões anglo-normandos que buscam construir seu império. Como se trata de um romance histórico, considero importante explorar as relações entre narrativa histórica e narrativa histórica ficcional. Para tanto, apresento um esboço historiográfico e certas considerações sobre o romance histórico como gênero literário. Mais ainda, acredito ser necessário apresentar um pouco da história do País de Gales, não apenas para termos uma ideia do que seja a identidade galesa, mas também para colocar o romance analisado no seu contexto histórico apropriado. Esta tese está construída em três partes. Na primeira, examino os conceitos de identidade e memória cultural e nacional e aspectos históricos formadores da identidade galesa. Para tanto, me apoio em obras escritas por Anthony D. Smith, professor de Etnia e Nacionalismo da Escola de Economia de Londres, como embasamento teórico para os conceitos de nacionalismo e identidade cultural. A segunda parte, que trata sobre História, é dividida em três subseções. Na primeira apresento um esboço sobre historiografia, com considerações sobre como a História é apreendida e estudada. A segunda trata sobre o romance histórico, comentando como se tornou um gênero literário e como se relaciona com a narrativa histórica. A última subseção apresenta traços da história do País de Gales, para estabelecer as ligações com as questões de identidade nacional. A terceira seção da tese apresenta a minha leitura de Here Be Dragons, na qual examino como é construída na narrativa a questão da identidade galesa através das personagens principais e nas descrições das paisagens e de estruturas medievais como castelos e mansões. Na conclusão, apresento as últimas considerações sobre os processos que levaram ao apagamento e à consequente busca de resgate da identidade nacional galesa. Acredito assim estar cumprindo minha parte neste processo que é tão bem representado no romance Here Be Dragons de Sharon Kay Penman.<br>Wales, as a nation in itself, has to some extent been forgotten and absorbed into the general history and culture of the United Kingdom, which for the most part, is dominated by England and “English” values. Welsh identity, or indeed any national identity, is a construct of many determining factors, not the least of which are historical events. In this dissertation, I present my reading of the historical novel, Here Be Dragons by American author Sharon Kay Penman, in order to explore and analyze the question of Welsh national identity and to examine how the concept of Welshness is configured in this fictional universe. This work is also a personal search and exploration into Welsh identity and memory, as I was brought up and educated through an English educational system – in Wales – which excluded a greater part of Welsh history, language and values from the curriculum. The novel covers a late medieval period of between 1183 and 1234, during which Wales struggles to maintain its unique identity and culture against the greater power of the empire-building Anglo-Norman kings and barons. As this dissertation concerns a historical novel, in order to better understand the relationship between a history narrative and a historical-novel fictional narrative, an outline of historiography and a background to the genre of the historical novel are important. Furthermore, a description of the historical background of Wales is necessary, not only to give us an idea of the formation of the Welsh identity, but also to place the novel into its correct historical context. The dissertation is divided into three parts. In part one, I examine the concepts of national and cultural identity and memory and the cultural and historical aspects which form the identity of Wales. I have used the works of Anthony D. Smith, professor of Ethnicity and Nationalism at the London School of Economics as a theoretical basis for the concepts of national and cultural identity. Part two, which deals with history, is divided into three sub-sections. In the first sub-section I examine and briefly outline historiography, how history is studied and presented. The second sub-section deals with the historical novel, how it developed as a literary genre and its relationship with the history narrative. The final sub-section is a historical background to Wales in order to have a better understanding of Welsh identity. Part three of the dissertation is my reading of Here Be Dragons, in which I examine the construction of Welsh identity in the narrative in the principal characters and the symbols that represent Wales in the descriptions of landscapes and medieval structures such as castles and manor houses. To conclude, I present my final considerations of the processes which have led to the eradication and the consequent search to restore a Welsh national identity. Thus, I believe I am fulfilling my part in this process that is so well represented in Sharon Kay Penman’s novel Here Be Dragons.
APA, Harvard, Vancouver, ISO, and other styles
30

Ndlovu, Joram. "Branding as a strategic tool to reposition a destination a survey of key tourism stakeholders in Zimbabwe /." Thesis, Pretoria : [s.n.], 2009. http://upetd.up.ac.za/thesis/available/etd-09242009-225847/.

Full text
APA, Harvard, Vancouver, ISO, and other styles
31

Porambage, P. (Pawani). "Lightweight authentication and key management of wireless sensor networks for Internet of things." Doctoral thesis, Oulun yliopisto, 2018. http://urn.fi/urn:isbn:9789526219950.

Full text
Abstract:
Abstract The concept of the Internet of Things (IoT) is driven by advancements of the Internet with the interconnection of heterogeneous smart objects using different networking and communication technologies. Among many underlying networking technologies for the IoT, Wireless Sensor Network (WSN) technology has become an integral building block. IoT enabled sensor networks provide a wide range of application areas such as smart homes, connected healthcare, smart cities and various solutions for the manufacturing industry. The integration of WSNs in IoT will also create new security challenges for establishing secure channels between low power sensor nodes and Internet hosts. This will lead to many challenges in designing new key establishment and authentication protocols and redefining the existing ones. This dissertation addresses how to integrate lightweight key management and authentication solutions in the resource constrained sensor networks deployed in IoT domains. Firstly, this thesis elaborates how to exploit the implicit certificates to initiate secure End-to-End (E2E) communication channels between the resource constrained sensor nodes in IoT networks. Implicit certificates are used for authentication and key establishment purposes. The compliance of the security schemes is proven through performance evaluations and by discussing the security properties. Secondly, this dissertation presents the design of two lightweight group key establishment protocols for securing group communications between resource-constrained IoT devices. Finally, the thesis explores promising approaches on how to tailor the existing security protocols in accordance with IoT device and network characteristics. In particular, variants of Host Identity Protocol (HIP) are adopted for constructing dynamic and secure E2E connections between the heterogeneous network devices with imbalanced resource profiles and less or no previous knowledge about each other. A solutions called Collaborative HIP (CHIP) is proposed with an efficient key establishment component for the high resource-constrained devices on the IoT. The applicability of the keying mechanism is demonstrated with the implementation and the performance measurements results<br>Tiivistelmä Esineiden internet (IoT) on viime aikoina yleistynyt konsepti älykkäiden objektien (smart objects) liittämiseksi internetiin käyttämällä erilaisia verkko- ja kommunikaatioteknologioita. Olennaisimpia esineiden internetin pohjalla toimivia teknologioita ovat langattomat sensoriverkot (WSN), jotka ovat esineiden internetin perusrakennuspalikoita. Esineiden internetiin kytketyt langattomat sensoriverkot mahdollistavat laajan joukon erilaisia sovelluksia, kuten älykodit, etäterveydenhuollon, älykkäät kaupungit sekä älykkäät teollisuuden sovellukset. Langattomien sensoriverkkojen ja esineiden internetin yhdistäminen tuo mukanaan myös tietoturvaan liittyviä haasteita, sillä laskentateholtaan yleensä heikot anturit ja toimilaitteet eivät kykene kovin vaativiin tietoturvaoperaatioihin, joihin lukeutuvat mm. tietoturva-avaimen muodostus ja käyttäjäntunnistus. Tässä väitöskirjassa pyritään vastaamaan haasteeseen käyttämällä kevyitä avaimenmuodostus- ja käyttäjäntunnistusratkaisuja esineiden internetiin kytketyissä resurssirajoitetuissa sensoriverkoissa. Väitöstutkimuksessa keskitytään aluksi implisiittisten sertifikaattien käyttöön tietoturvallisten end-to-end-kommunikaatiokanavien alustamisessa resurssirajoitettujen sensori- ja muiden IoT-laitteiden välillä. Implisiittisiä sertifikaatteja käytetään käyttäjäntunnistuksessa sekä avaimenmuodostuksessa. Kehitettyjen ratkaisujen soveltuvuus tarkoitukseen osoitetaan suorituskykymittauksilla sekä vertaamalla niiden tietoturvaomi- naisuuksia. Seuraavaksi väitöskirjassa esitellään kaksi kevyttä ryhmäavaimenmuodostus- protokollaa tietoturvalliseen ryhmäkommunikaatioon resurssirajoitettujen IoT-laitteiden välillä. Lopuksi väitöskirjassa tarkastellaan lupaavia lähestymistapoja olemassa olevien tietoturvaprotokollien räätäläintiin IoT-laitteiden ja -verkkojen ominaisuuksille sopiviksi. Erityistä huomiota kiinnitetään Host Identity -protokollan (HIP) eri versioiden käyttöön dynaamisten ja tietoturvallisten end-to-end-yhteyksien luomiseen toisilleen ennestään tuntemattomien erityyppisten IoT-laitteiden välillä, joiden laitteistoresurssiprofiilit voivat olla hyvin erilaiset. Väitöskirjan keskeinen tulos on väitöskirjatyössä kehitetty Colla- borative HIP (CHIP) -protokolla, joka on resurssitehokas avaimenmuodostusteknologia resurssirajoitetuille IoT-laitteille. Kehitetyn teknologian soveltuvuutta tarkoitukseensa demonstroidaan prototyyppitoteutuksella tehtyjen suorituskykymittausten avulla
APA, Harvard, Vancouver, ISO, and other styles
32

Kukard, Kirstin Jane. "The trajectory of the shifts in academic and civic identity in South African and English secondary school History National Curriculums across two key reform moments." Master's thesis, University of Cape Town, 2017. http://hdl.handle.net/11427/27304.

Full text
Abstract:
This thesis seeks to explore the trajectories of the kinds of academic and civic identities that four different history curriculums would seek to produce. The curriculum documents chosen are two South African (Curriculum 2005 [1997] and the Curriculum and Policy Statement [2011]) and two English (the first national curriculum [1991] and the most recent [2014] Secondary history national curriculum). These curriculums have been chosen in part because of the historical connections the two countries share, as well as the relationships that exist between the history educationalists in the two contexts. The theoretical underpinning for the discussion of identity are Bernstein's concepts of instructional and regulative discourse. In addition to examining the shifts in imagined identity, the other question which the thesis seeks to answer is that of the underlying purpose of school history. Three ideal types were therefore developed in relation to the three dominant ways of viewing the purpose of history education that emerges in history education literature. The academic and civic identities were analysed through the construction of an analytic framework developed through an iterative process of engaging with the data and history education literature. A framework was also developed to consider the degree to which the four curriculum documents conform to the three ideal types. The shifts in overall purpose and identity within the two contexts are striking. The first English national curriculum saw a tension between a focus on developing history students who had a strong sense of national identity and using constructivist models that teach the students the knowledge base of the subject. Curriculum 2005 instead focused on attempting to create students who were actively engaged with the problems of their current day situation. By the second English national curriculum, this focus on making connections to current day challenges had been introduced in addition to continuing concerns about national identity and understanding the way in which historians work. The Curriculum and Policy Statement reform in South Africa brought greater concerns for developing historical thinking, but nevertheless retained a focus on actively engaged citizenship.
APA, Harvard, Vancouver, ISO, and other styles
33

Davies, Christopher Dominic Stephen. "An investigation into the impact of the marketization of further education on individual teacher identities using visual images, metaphors and narrative to analyse and evaluate the key themes and discourses." Thesis, University of Wolverhampton, 2018. http://hdl.handle.net/2436/622070.

Full text
Abstract:
Teacher identity (Ti) is an important concept in helping to understand the variety of inter-connected influences that impact on the professional lives of teachers in further education (FE). Ti is under researched within the FE sector and is used in this study to analyse the impact of the marketization of FE (post-incorporation) on the roles of individual teachers and teacher managers. The study takes an interpretive stance using visual metaphors and the narratives of participant teachers, linked to their roles, and teaching journeys, to analyse and evaluate changes to professionalism and individual agency in response to the marketization of the sector. Key literature on Ti in FE, professionalism and teacher agency were used to develop an understanding of the effects of marketization in relation to the main question and market theory provided a lens through which to consider marketization in context. The findings identified the individualised nature of the effects of marketization on the identities of teachers and how they interpreted their roles. These were seen through different levels of teacher agency and changes to professionalism in response to managerialism and the altered culture of the colleges in the study. A summative conceptualisation of Ti in an FE context was developed, which provided an insight into the potential strategies adopted by staff in relation to marketization and the main question set for this study.
APA, Harvard, Vancouver, ISO, and other styles
34

Kalibjian, Jeff. "AN UPDATE ON NETWORK-BASED SECURITY TECHNOLOGIES APPLICABLE TO TELEMETRY POST-PROCESSING AND ANALYSIS ACTIVITIES." International Foundation for Telemetering, 2007. http://hdl.handle.net/10150/604578.

Full text
Abstract:
ITC/USA 2007 Conference Proceedings / The Forty-Third Annual International Telemetering Conference and Technical Exhibition / October 22-25, 2007 / Riviera Hotel & Convention Center, Las Vegas, Nevada<br>Networked based technologies (i.e. TCP/IP) have come to play an important role in the evolution of telemetry post processing services. A paramount issue when using networking to access/move telemetry data is security. In past years papers have focused on individual security technologies and how they could be used to secure telemetry data. This paper will review currently available network based security technologies, update readers on enhancements, and discuss their appropriate uses in the various phases of telemetry post-processing and analysis activities.
APA, Harvard, Vancouver, ISO, and other styles
35

Lemes, Mário Teixeira. "Um esquema de acordo de chaves baseado em identidade para o framework de segurança TinySec." Universidade Federal de Goiás, 2014. http://repositorio.bc.ufg.br/tede/handle/tede/3875.

Full text
Abstract:
Submitted by Luciana Ferreira (lucgeral@gmail.com) on 2015-01-14T13:44:23Z No. of bitstreams: 2 license_rdf: 23148 bytes, checksum: 9da0b6dfac957114c6a7714714b86306 (MD5) Dissertação - Mário Teixeira Lemes - 2014.pdf: 980494 bytes, checksum: f983125ef07bccd0b90e2d6ac45a5d1e (MD5)<br>Approved for entry into archive by Luciana Ferreira (lucgeral@gmail.com) on 2015-01-14T13:45:38Z (GMT) No. of bitstreams: 2 license_rdf: 23148 bytes, checksum: 9da0b6dfac957114c6a7714714b86306 (MD5) Dissertação - Mário Teixeira Lemes - 2014.pdf: 980494 bytes, checksum: f983125ef07bccd0b90e2d6ac45a5d1e (MD5)<br>Made available in DSpace on 2015-01-14T13:45:38Z (GMT). No. of bitstreams: 2 license_rdf: 23148 bytes, checksum: 9da0b6dfac957114c6a7714714b86306 (MD5) Dissertação - Mário Teixeira Lemes - 2014.pdf: 980494 bytes, checksum: f983125ef07bccd0b90e2d6ac45a5d1e (MD5) Previous issue date: 2014-02-21<br>Conselho Nacional de Pesquisa e Desenvolvimento Científico e Tecnológico - CNPq<br>Key distribution schemes are commonly used to leverage security properties in Wireless Sensor Networks (WSN). No key distribution scheme is coupled to the link layer architecture TinySec, which significantly compromises their security level. The goal of this work is propose a new approach of identity-based key distribution to be used in conjunction with the framework TinySec, solving the weakness of this architecture that is based on a key establishment scheme very simple: the sharing of a same key before the deployment. The identity based key agreement to be use together with TinySec causes the damage from attacks become local and allows that a sensor node send encrypted information to another node the not yet calculated the secret key. The junction results in a protocol with high level of security and is suitable to critical applications of WSN, such as the military or in health.<br>Os esquemas de distribuição de chaves criptográficas comumente são utilizados para alavancar propriedades de segurança em Redes de Sensores Sem Fio (RSSF). Nenhum mecanismo de distribuição de chaves é atrelado a arquitetura da camada de enlace TinySec, o que compromete consideravelmente o seu nível de segurança. O objetivo deste trabalho é propor uma abordagem de distribuição de chaves baseada em identidade para ser utilizada em conjunto com o framework TinySec, solucionando a fragilidade desta arquitetura de segurança por se basear em um esquema de estabelecimento de chaves muito simples: o compartilhamento de uma mesma chave criptográfica antes da fase de implantação. Este esquema de distribuição de chaves baseado em identidade utilizado em conjunto com o framework TinySec faz com que os danos ocasionados por ataques se tornem estritamente locais e permite que um nó sensor envie informações encriptadas para outro nó que ainda não tenha calculado o segredo criptográfico. A junção resulta em um protocolo com um maior nível de segurança sendo indicado para aplicações críticas que fazem uso das RSSF, tais como na área militar ou na área da saúde.
APA, Harvard, Vancouver, ISO, and other styles
36

He, Bing. "Architecture Design and Performance Optimization of Wireless Mesh Networks." University of Cincinnati / OhioLINK, 2010. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1275923221.

Full text
APA, Harvard, Vancouver, ISO, and other styles
37

Manning, Russell. "An investigation into the emphasis on 'British national identity', 'patriotism' and 'fundamental British values' through secondary school history with a particular focus on Key Stage Three : the views of history PGDipEd secondary trainees." Thesis, University of Birmingham, 2015. http://etheses.bham.ac.uk//id/eprint/5995/.

Full text
Abstract:
This thesis explores the views of History Post Graduate Students on the relationship between the study of history, with an emphasis at key stage three (KS3; Appendix A), and its possible role in developing perceptions of ‘British National Identity’ (BNI), ‘Patriotism’ and ‘Fundamental British Values’ (FBV). Their views are influenced by the political, media and academic discourse planes. The relationship between the students and other discourse planes are analysed using the framework of Critical Discourse Analysis (CDA) and the approaches it offers; namely Discourse Historical Analysis (DHA) and Social Actor Approach (SAA).
APA, Harvard, Vancouver, ISO, and other styles
38

Šileika, Tomas. "Istorinis aspektas korporatyviniame pasakojime." Master's thesis, Lithuanian Academic Libraries Network (LABT), 2014. http://vddb.library.lt/obj/LT-eLABa-0001:E.02~2011~D_20140627_164259-86924.

Full text
Abstract:
Magistro darbo oblektas – korporatyvioji komunikacija. Darbo tikslas - išnagrinėjus teoriją, nustatyti istorinio aspekto panaudojimo galimybes korporatyviojoje komunikacijoje. Darbo uždaviniai: Aptarti korporatyviosios komunikacijos ir korporatyviojo pasakojimo sampratą; Aptarti istorinio aspekto sampratą ir panaudojamumo galimybes korporatyviojoje komunikacijoje; Nustatyti Lietuvos verslo istorinio aspekto komunikavimą interneto svetainėse. Išanalizavus mokslinę literatūrą, taikant apibendrinamąją, dedukcijos, indukcijos ir loginę analizę, nustatyta, kad gera korporatyvioji komunikacija sudaro prielaidas atsirasti korporatyviajam pasakojimui, o šis, paprastai, būna išreikštas naratyvu arba istorija. Pirmojoje teorinėje dalyje aptariama korporatyvioji komunikacija ir jos svarba tapatybės valdymo procesui bei korporatyviąjai prekinio ženklo plėtrai. Nustatoma, kad geriausiai korporatyviąją tapatybę ir korporatyvųjį prekinį ženklą komunikuoja korporatyvusis pasakojimas. Aptariama jo raida ir bruožai. Aptariami korporatyviosios komunikacijos valdymo metodai ir korporatyviojo pasakojimo tapsmas. Antrojoje teorinėje dalyje kalbama apie istorinio aspekto sampratą korporatyviojoje komunikcijoje. Nustatyta, kad istorinis aspektas korporatyviojoje komunikacijoje apima ne tik korporatyviosios istorijos ar korporatyviosios atminties disciplinas, bet ir yra svarbi organizacijos tapatybės konstrukto dalis. Korporatyviojoje komunikacijoje istorinis aspektas laikytinas nenutrūkstamumo... [toliau žr. visą tekstą]<br>The purpose of this work is to determine how and to what extent historical discourse are reflected in corporate storytelling. The approach takes the form of systematic reading by traditional frameworks and principles of narratives. From extensive reading of the historical discourse, recurrent formal features and elements of thematic content which together define the genre of corporate history, have been identified. Good corporate communication is the assumption of a good corporate storytelling. This story appears in two ways - from narratives or history. Such a definition provides competence in the reading of historical narratives of organizations and raises questions regarding the role of history in organizational identity, memory and communication. Many different stories were told about organizations to illustrate an idea or concept of a historical discourse. There was a mixture of negative and positive stories that are the sum of the personalities, cultures and images. The emphasis of the values that the stories revealed determined the more important cultural beliefs. This does have an influence on the firm's identity, corporate brand and reputation. This research has shown that stories reflect the elements of abilities, activities and accomplishment. Storytelling is an important form of organisational communication. It is an important source of information for management and in some cases about management. It is also a tool that can be used by management to communicate... [to full text]
APA, Harvard, Vancouver, ISO, and other styles
39

Low, Rouhshi. "The use of technology to automate the registration process within the Torrens system and its impact on fraud : an analysis." Thesis, Queensland University of Technology, 2008. https://eprints.qut.edu.au/18301/1/Rouhshi_Low_Thesis.pdf.

Full text
Abstract:
Improvements in technology and the Internet have seen a rapid rise in the use of technology in various sectors such as medicine, the courts and banking. The conveyancing sector is also experiencing a similar revolution, with technology touted as able to improve the effectiveness of the land registration process. In some jurisdictions, such as New Zealand and Canada, the paper-based land registration system has been replaced with one in which creation, preparation, and lodgement of land title instruments are managed in a wholly electronic environment. In Australia, proposals for an electronic registration system are under way. The research question addressed by this thesis is what would be the impact on fraud of automating the registration process. This is pertinent because of the adverse impact of fraud on the underlying principles of the Torrens system, particularly security of title. This thesis first charts the importance of security of title, examining how security of title is achieved within the Torrens system and the effects that fraud has on this. Case examples are used to analyse perpetration of fraud under the paper registration system. Analysis of functional electronic registration systems in comparison with the paper-based registration system is then undertaken to reveal what changes might be made to conveyancing practices were an electronic registration system implemented. Whether, and if so, how, these changes might impact upon paper based frauds and whether they might open up new opportunities for fraud in an electronic registration system forms the next step in the analysis. The final step is to use these findings to propose measures that might be used to minimise fraud opportunities in an electronic registration system, so that as far as possible the Torrens system might be kept free from fraud, and the philosophical objectives of the system, as initially envisaged by Sir Robert Torrens, might be met.
APA, Harvard, Vancouver, ISO, and other styles
40

Low, Rouhshi. "The use of technology to automate the registration process within the Torrens system and its impact on fraud : an analysis." Queensland University of Technology, 2008. http://eprints.qut.edu.au/18301/.

Full text
Abstract:
Improvements in technology and the Internet have seen a rapid rise in the use of technology in various sectors such as medicine, the courts and banking. The conveyancing sector is also experiencing a similar revolution, with technology touted as able to improve the effectiveness of the land registration process. In some jurisdictions, such as New Zealand and Canada, the paper-based land registration system has been replaced with one in which creation, preparation, and lodgement of land title instruments are managed in a wholly electronic environment. In Australia, proposals for an electronic registration system are under way. The research question addressed by this thesis is what would be the impact on fraud of automating the registration process. This is pertinent because of the adverse impact of fraud on the underlying principles of the Torrens system, particularly security of title. This thesis first charts the importance of security of title, examining how security of title is achieved within the Torrens system and the effects that fraud has on this. Case examples are used to analyse perpetration of fraud under the paper registration system. Analysis of functional electronic registration systems in comparison with the paper-based registration system is then undertaken to reveal what changes might be made to conveyancing practices were an electronic registration system implemented. Whether, and if so, how, these changes might impact upon paper based frauds and whether they might open up new opportunities for fraud in an electronic registration system forms the next step in the analysis. The final step is to use these findings to propose measures that might be used to minimise fraud opportunities in an electronic registration system, so that as far as possible the Torrens system might be kept free from fraud, and the philosophical objectives of the system, as initially envisaged by Sir Robert Torrens, might be met.
APA, Harvard, Vancouver, ISO, and other styles
41

Meyer, Stanislaw. "Citizenship, culture and identity in prewar Okinawa." Thesis, Click to view the E-thesis via HKUTO, 2007. http://sunzi.lib.hku.hk/hkuto/record/B37781248.

Full text
APA, Harvard, Vancouver, ISO, and other styles
42

Misaghi, Mehran. "Um ambiente criptográfico baseado na identidade." Universidade de São Paulo, 2008. http://www.teses.usp.br/teses/disponiveis/3/3142/tde-15092008-135036/.

Full text
Abstract:
O crescimento acelerado de negócios voltado para Internet aumenta significativamente a necessidade por mecanismos que possam garantir a confidencialidade dos dados, fornecendo ferramentas para autenticidade e irretratabilidade dos usuários em qualquer meio de comunicação, mesmo em equipamentos que possuem recursos computacionais limitados, como um telefone celular, por exemplo. Este trabalho apresenta um esquema de criptografia que utiliza os dados pessoais para geração de chave e cifração, chamado Criptografia Baseada na Identidade, sem necessidade de um certificado digital. São apresentados diversos modelos de cifração, assinatura, acordo de chaves, bem como principais características, diferenças operacionais e respectivos aspectos relevantes de segurança. Algumas aplicabilidades como busca de dados cifrados, por exemplo, são implementadas, para melhor entendimento das operações e fases envolvidas. Os comparativos de custos computacionais das operações envolvidas destacam o esquema de assinatura de Barreto et al. (2005) e esquema de acordo de chave Mc- Cullagh e Barreto (2004b). São descritos também os pré-requisitos de um ambiente criptográfico baseado na identidade, o qual permite realizar as operações de cifração, assinatura e acordo de chaves com menor custo computacional possível.<br>The accelerated growth of Internet-based business increase significantly the need for mechanisms that can guarantee the data confidentiality, providing tools for authenticity and non-repudiation users in any medium of communication, even with computer resources becoming increasingly scarce, eg into a cell phone. This paper describes an encryption scheme that uses personal data for key generation and encryption, called the Identity Based Encryption, without need for a digital certificate. Various encryption schemes, signature, key agreement are shown, and its main characteristics, operational differences and their respective relevant aspects of security. Some aplicabilities such as encrypted data search, for example, are implemented, for better understanding of the operations and stages involved. The comparative computataional costs of operations highlight the Barreto et al. (2005) signature scheme and McCullagh e Barreto (2004b) key agreement scheme. They are also described, the prerequisites of an Identity-based cryptography environment, which allows to perform the operations of encryption, signing and key agreement with lower computational cost possible.
APA, Harvard, Vancouver, ISO, and other styles
43

Tritilanunt, Suratose. "Protocol engineering for protection against denial-of-service attacks." Thesis, Queensland University of Technology, 2009. https://eprints.qut.edu.au/26277/1/Suratose_Tritilanunt_Thesis.pdf.

Full text
Abstract:
Denial-of-service attacks (DoS) and distributed denial-of-service attacks (DDoS) attempt to temporarily disrupt users or computer resources to cause service un- availability to legitimate users in the internetworking system. The most common type of DoS attack occurs when adversaries °ood a large amount of bogus data to interfere or disrupt the service on the server. The attack can be either a single-source attack, which originates at only one host, or a multi-source attack, in which multiple hosts coordinate to °ood a large number of packets to the server. Cryptographic mechanisms in authentication schemes are an example ap- proach to help the server to validate malicious tra±c. Since authentication in key establishment protocols requires the veri¯er to spend some resources before successfully detecting the bogus messages, adversaries might be able to exploit this °aw to mount an attack to overwhelm the server resources. The attacker is able to perform this kind of attack because many key establishment protocols incorporate strong authentication at the beginning phase before they can iden- tify the attacks. This is an example of DoS threats in most key establishment protocols because they have been implemented to support con¯dentiality and data integrity, but do not carefully consider other security objectives, such as availability. The main objective of this research is to design denial-of-service resistant mechanisms in key establishment protocols. In particular, we focus on the design of cryptographic protocols related to key establishment protocols that implement client puzzles to protect the server against resource exhaustion attacks. Another objective is to extend formal analysis techniques to include DoS- resistance. Basically, the formal analysis approach is used not only to analyse and verify the security of a cryptographic scheme carefully but also to help in the design stage of new protocols with a high level of security guarantee. In this research, we focus on an analysis technique of Meadows' cost-based framework, and we implement DoS-resistant model using Coloured Petri Nets. Meadows' cost-based framework is directly proposed to assess denial-of-service vulnerabil- ities in the cryptographic protocols using mathematical proof, while Coloured Petri Nets is used to model and verify the communication protocols using inter- active simulations. In addition, Coloured Petri Nets are able to help the protocol designer to clarify and reduce some inconsistency of the protocol speci¯cation. Therefore, the second objective of this research is to explore vulnerabilities in existing DoS-resistant protocols, as well as extend a formal analysis approach to our new framework for improving DoS-resistance and evaluating the performance of the new proposed mechanism. In summary, the speci¯c outcomes of this research include following results; 1. A taxonomy of denial-of-service resistant strategies and techniques used in key establishment protocols; 2. A critical analysis of existing DoS-resistant key exchange and key estab- lishment protocols; 3. An implementation of Meadows's cost-based framework using Coloured Petri Nets for modelling and evaluating DoS-resistant protocols; and 4. A development of new e±cient and practical DoS-resistant mechanisms to improve the resistance to denial-of-service attacks in key establishment protocols.
APA, Harvard, Vancouver, ISO, and other styles
44

Tritilanunt, Suratose. "Protocol engineering for protection against denial-of-service attacks." Queensland University of Technology, 2009. http://eprints.qut.edu.au/26277/.

Full text
Abstract:
Denial-of-service attacks (DoS) and distributed denial-of-service attacks (DDoS) attempt to temporarily disrupt users or computer resources to cause service un- availability to legitimate users in the internetworking system. The most common type of DoS attack occurs when adversaries °ood a large amount of bogus data to interfere or disrupt the service on the server. The attack can be either a single-source attack, which originates at only one host, or a multi-source attack, in which multiple hosts coordinate to °ood a large number of packets to the server. Cryptographic mechanisms in authentication schemes are an example ap- proach to help the server to validate malicious tra±c. Since authentication in key establishment protocols requires the veri¯er to spend some resources before successfully detecting the bogus messages, adversaries might be able to exploit this °aw to mount an attack to overwhelm the server resources. The attacker is able to perform this kind of attack because many key establishment protocols incorporate strong authentication at the beginning phase before they can iden- tify the attacks. This is an example of DoS threats in most key establishment protocols because they have been implemented to support con¯dentiality and data integrity, but do not carefully consider other security objectives, such as availability. The main objective of this research is to design denial-of-service resistant mechanisms in key establishment protocols. In particular, we focus on the design of cryptographic protocols related to key establishment protocols that implement client puzzles to protect the server against resource exhaustion attacks. Another objective is to extend formal analysis techniques to include DoS- resistance. Basically, the formal analysis approach is used not only to analyse and verify the security of a cryptographic scheme carefully but also to help in the design stage of new protocols with a high level of security guarantee. In this research, we focus on an analysis technique of Meadows' cost-based framework, and we implement DoS-resistant model using Coloured Petri Nets. Meadows' cost-based framework is directly proposed to assess denial-of-service vulnerabil- ities in the cryptographic protocols using mathematical proof, while Coloured Petri Nets is used to model and verify the communication protocols using inter- active simulations. In addition, Coloured Petri Nets are able to help the protocol designer to clarify and reduce some inconsistency of the protocol speci¯cation. Therefore, the second objective of this research is to explore vulnerabilities in existing DoS-resistant protocols, as well as extend a formal analysis approach to our new framework for improving DoS-resistance and evaluating the performance of the new proposed mechanism. In summary, the speci¯c outcomes of this research include following results; 1. A taxonomy of denial-of-service resistant strategies and techniques used in key establishment protocols; 2. A critical analysis of existing DoS-resistant key exchange and key estab- lishment protocols; 3. An implementation of Meadows's cost-based framework using Coloured Petri Nets for modelling and evaluating DoS-resistant protocols; and 4. A development of new e±cient and practical DoS-resistant mechanisms to improve the resistance to denial-of-service attacks in key establishment protocols.
APA, Harvard, Vancouver, ISO, and other styles
45

So, Yick Hon Joseph, and joseph so@rmit edu au. "Wireless IP Network Mobility Management: Advancing from Mobile IP to HIP-Based Network." RMIT University. Electrical and Computer Engineering, 2009. http://adt.lib.rmit.edu.au/adt/public/adt-VIT20090507.123036.

Full text
Abstract:
Wireless networking introduces a whole range of challenges to the traditional TCP/IP network. In particular, IP address the issue of overloading because IP addresses are used as a network locator and an end point identity in the different layers in an OSI model. Even though Mobile IP is widely deployed, it has significant problems relating to performance and security. The Host Identity Protocol (HIP) provides secure mobility management by solving the IP address overloading from another angle. It restructures the TCP/IP model and introduces a new layer and a new namespace. The performance of HIP has proven to be better than Mobile IP and also opens a range of new research opportunities. This dissertation proposes and analyses a new step-stone solution from the Mobile IP-based network into a HIP-based network. The main advantage of this new solution is that much less change is required to the operating system kernel of the end point compared to a full HIP implementation. The new step-stone solution allows Mobile IP to use some HIP features to provide better security and handover performance. This dissertation also proposes several new and novel HIP-based wireless communication network architectures. An HIP-based heterogeneous wireless network architecture and handover scheme has been proposed and analysed. These schemes limit the HIP signalling in the wireless network if no communication to external networks is needed. Beside the network architecture modification, the hybrid Session Initial Protocol (SIP) and HIP-based Voice over IP (VoIP) scheme is proposed and analysed. This novel scheme improves the handover latency and security. This dissertation also proposes and analyses a new and novel extension to HIP, a HIP-based micro-mobility management, micro-HIP (mHIP). mHIP provides a new secure framework for micro-mobility management. It is a more complete HIP-based micro-mobility solution than any other proposed in existing studies. mHIP improves the intra-domain handover performance, the security, and the distribution of load in the intra-domain handover signalling. The new work presented opens up a number of very interesting research opportunities.
APA, Harvard, Vancouver, ISO, and other styles
46

Sensui, Hidekazu. "Vernacular Okinawa : identity and ideology in contemporary local activism." Thesis, University of Oxford, 2001. http://ora.ox.ac.uk/objects/uuid:eb8fb204-dc9a-4f9a-a7a6-325b85e1736f.

Full text
Abstract:
Demand for equal rights tends to be accompanied by assimilation of ethnic subordinates while the recognition of their separate identity is liable to justify unfair segregation. When an ethnic minority is aware of this dilemma, what identity are they to claim and what ideology do they present? By looking at contemporary local activism in Okinawa, Japan, this dissertation tries to give an empirical answer to this question. In Okinawans' historical experience, both their sameness as and difference from the Japanese turned out to be disadvantageous for the people. Local activists can support neither their Japanese identity nor Okinawan identity. As a result, although they struggled against the central power of the state, their activism can not be fully embraced within the category of multiculturalist movements. The body of this dissertation consists of a historical reconstruction of citizens' movements and a sociological analysis of activists' discourse on Okinawa-Japan relations. The ethnography focuses on a particular generation of educated local people, who form the mainstream of local activists in post-reversion Okinawa, and tries to illuminate what impact the reversion movement had on them and how it shaped their thought and actions thereafter. Chapter 1 describes the way in which Okinawan intellectuals re-contextualise obsolete religious tradition into their environmentalist or pacifist movements. Chapter 2 addresses the moral ambiguity of modern collective identities and demonstrates, with the Japanese as an example, that moral values change depending on transient international power relations. Chapter 3 focuses on the empirical historical context, the reversion movement, in which a category of Okinawan intellectuals realised this moral ambiguity. Chapter 4 examines an expression of regional identity, the Ryukyuan Arc, by which Okinawan activists tried to overcome the principle of modern social collectivity. Chapter 5 discusses how Okinawans' perception has historically changed in regard to their position in Japanese society.
APA, Harvard, Vancouver, ISO, and other styles
47

Prest, Thomas. "Gaussian sampling in lattice-based cryptography." Thesis, Paris, Ecole normale supérieure, 2015. http://www.theses.fr/2015ENSU0045/document.

Full text
Abstract:
Bien que relativement récente, la cryptographie à base de réseaux euclidiens s’est distinguée sur de nombreux points, que ce soit par la richesse des constructions qu’elle permet, par sa résistance supposée à l’avènement des ordinateursquantiques ou par la rapidité dont elle fait preuve lorsqu’instanciée sur certaines classes de réseaux. Un des outils les plus puissants de la cryptographie sur les réseaux est le Gaussian sampling. À très haut niveau, il permet de prouver qu’on connaît une base particulière d’un réseau, et ce sans dévoiler la moindre information sur cette base. Il permet de réaliser une grande variété de cryptosystèmes. De manière quelque peu surprenante, on dispose de peu d’instanciations pratiques de ces schémas cryptographiques, et les algorithmes permettant d’effectuer du Gaussian sampling sont peu étudiés. Le but de cette thèse est de combler le fossé qui existe entre la théorie et la pratique du Gaussian sampling. Dans un premier temps, nous étudions et améliorons les algorithmes existants, à la fois par une analyse statistique et une approche géométrique. Puis nous exploitons les structures sous-tendant de nombreuses classes de réseaux, ce qui nous permet d’appliquer à un algorithme de Gaussian sampling les idées de la transformée de Fourier rapide, passant ainsi d’une complexité quadratique à quasilinéaire. Enfin, nous utilisons le Gaussian sampling en pratique et instancions un schéma de signature et un schéma de chiffrement basé sur l’identité. Le premierfournit des signatures qui sont les plus compactes obtenues avec les réseaux à l’heure actuelle, et le deuxième permet de chiffrer et de déchiffrer à une vitesse près de mille fois supérieure à celle obtenue en utilisant un schéma à base de couplages sur les courbes elliptiques<br>Although rather recent, lattice-based cryptography has stood out on numerous points, be it by the variety of constructions that it allows, by its expected resistance to quantum computers, of by its efficiency when instantiated on some classes of lattices. One of the most powerful tools of lattice-based cryptography is Gaussian sampling. At a high level, it allows to prove the knowledge of a particular lattice basis without disclosing any information about this basis. It allows to realize a wide array of cryptosystems. Somewhat surprisingly, few practical instantiations of such schemes are realized, and the algorithms which perform Gaussian sampling are seldom studied. The goal of this thesis is to fill the gap between the theory and practice of Gaussian sampling. First, we study and improve the existing algorithms, byboth a statistical analysis and a geometrical approach. We then exploit the structures underlying many classes of lattices and apply the ideas of the fast Fourier transform to a Gaussian sampler, allowing us to reach a quasilinearcomplexity instead of quadratic. Finally, we use Gaussian sampling in practice to instantiate a signature scheme and an identity-based encryption scheme. The first one yields signatures that are the most compact currently obtained in lattice-based cryptography, and the second one allows encryption and decryption that are about one thousand times faster than those obtained with a pairing-based counterpart on elliptic curves
APA, Harvard, Vancouver, ISO, and other styles
48

Paraiso, Kim H. T. "Utilizing Systems Level Approaches to Identify Key Mechanisms of Drug Resistance in BRAF Mutated Melanoma." Scholar Commons, 2015. https://scholarcommons.usf.edu/etd/5552.

Full text
Abstract:
In the last four years, seven new drugs have been FDA approved for the treatment of late stage melanoma, for the field of melanoma, this marks an incredibly exciting. Three of these new therapies, vemurafenib, dabrafenib and trametinib are small molecule kinase inhibitors that target the MAPK pathway and as such have been approved for the treatment of BRAFV600 mutant melanomas. Yet despite recent advances, mechanisms of intrinsic and acquired BRAF inhibitor resistance continue to undermine uniform and long-lasting therapeutic responses. Several studies have shown that the reactivation of MAPK signaling is a critical event leading to BRAF inhibitor resistance. These studies lead to the evaluation and subsequent FDA approval of frontline BRAF (dabrafenib) plus MEK (trametinib) inhibitors to delay drug resistance. Though this approach has meaningful clinical benefit, there are still a number of patients who do not respond to therapy or who, through unknown mechanisms, succumb to refractory disease. In an effort to identify drivers of MAPK inhibitor resistance, several studies have relied on traditional genomics methods. While gene-based approaches have guided precision medicine, they do not address the dynamics of the global signaling changes that occur following acquired resistance. The dissertation herein will describe our efforts to fill these gaps of knowledge and will expand upon the evolution and development of our understanding of intrinsic and acquired MAPK pathway inhibitor resistance. This work will elaborate on our early understanding of single agent BRAF inhibitor resistance, the use of genomic and proteomic approaches to further elucidate these mechanisms, and evidence based approaches to delay and overcome single agent BRAF inhibitor resistance. This work will describe global phosphoproteomic and bioinformatics methodologies to elucidate the underlying processes of both single (BRAF) and dual agent (BRAF plus MEK) inhibitor resistance as well as strategies to constrain dual agent BRAF plus MEK inhibitor resistance.
APA, Harvard, Vancouver, ISO, and other styles
49

Sandoval, reyes Mexitli Eva. "Methodology to identify the key variables driving the techno-economic feasibility of Trigeneration – Thermal Storage systems." Thesis, Ecole nationale supérieure Mines-Télécom Atlantique Bretagne Pays de la Loire, 2020. http://www.theses.fr/2020IMTA0182.

Full text
Abstract:
Les systèmes de trigénération couplés à du stockage thermique (CCHP-TS) contribuent à la production distribuée d'énergie et à la réduction des émissions de gaz à effet de serre. Néanmoins, il est important d'évaluer leur faisabilité technico-économique pour assurer une mise en oeuvre à long terme. Par ailleurs, la détermination et la caractérisation des variables influentes sont essentielles pour identifier les domaines d'application les plus viables. Potentiellement, cela peut stimuler l'intérêt des chefs de projet, des investisseurs et des décideurs politiques, encourageant ainsi l'adoption de cette technologie. Plusieurs auteurs suggèrent que les prix et les demandes en énergies (électricité, chaleur et froid) sont des variables importantes de la faisabilité technico-économique des systèmes CCHP-TS. Ils ont notamment utilisé le ratio Spark Spread (SS) qui est le rapport entre le coût de l'électricité du réseau et le combustible de cogénération. Cependant, seules quelques études évaluent l’influence combinée des prix et de la demande en énergies, avec certaines limites dans leur modèle, la technologie analysée ou même la résolution temporelle de la demande. Comme la littérature révèle que les prix de l'énergie et les niveaux de demandes sont des variables importantes, cette étude propose et analyse deux hypothèses : 1) Il existe un couplage entre les prix de l'énergie et la variabilité des demandes en énergies qui influe techniquement et économiquement sur la faisabilité des systèmes CCHP-TS; 2) Les prix de l'énergie (électricité et gaz naturel) doivent être considérés séparément plutôt que d’utiliser le ratio Spark Spread. Le travail est divisé en deux phases. La première est une analyse exploratoire visant à démontrer que le modèle utilisé de CCHP-TS est pertinent et sensible aux variables d'analyse (prix et demandes énergétiques). La seconde est une analyse de sensibilité rigoureuse qui permet de plus une comparaison de trois «approches» : Morris, Sobol et VARS. Les résultats indiquent que les prix de l'énergie et l’importance de la demande électrique sont les variables les plus importantes pour garantir la faisabilité d'un système CCHP-TS. L'ordre d’importance entre les prix de l'énergie diffère selon que l’indicateur de performance économique utilisé soit absolu (montant d'économies réalisées [en dollar(s) US]) ou relatif (pourcentage d'économies réalisées [%]). Dans les deux cas, le prix du carburant est la variable ayant un effet d'interaction avec les autres variables le plus importants. La méthodologie de la première phase intègre des outils tels que le plan d'expériences factoriel complet, l'outil de simulation et d'optimisation DER-CAM et une nouvelle combinaison de la méthode de clustering k-Means et d’une méthode d’aide à la décision multicritère (MCDM). Pour la deuxième phase, il s'agit principalement de l'utilisation des méthodes globales d'analyse de sensibilité et de l'adaptation d'un modèle CCHP-TS programmée en langage Python qui utilise la bibliothèque d'optimisation PYOMO et le solveur CPLEX. Dans cette deuxième phase, la mise en oeuvre des trois méthodes d’analyse de sensibilité a permis une identification des avantages et limites de chacune. L’analyse de la faisabilité techno-économique s’en trouve renforcée en utilisant leurs complémentarités<br>Trigeneration systems with thermal storage (CCHP-TS) contribute to the distributed generation of energy and the reduction of greenhouse gas emissions. Nevertheless, it is important to assess their techno-economic feasibility to ensure long-term implementation. Moreover, determining and characterizing the influential variables is essential to identify the most viable application fields. Potentially, this could foster the interest of project managers, investors, and policymakers, therefore encouraging the adoption of this technology. Several authors suggest that energy prices and loads are important variables for the techno-economic feasibility of CCHP-TS systems. Particularly they have explored the Spark Spread rate, a ratio between the cost of electricity from the grid and the CHP fuel. However, just a few studies are assessing the prices and loads together, with some limitations in their model, the technology analyzed, or even the resolution of the loads. As the literature reveals that energy prices and loads size are important variables, this study aims to analyze two hypotheses proposed: 1) There is a combination of energy prices and the size of the annual energy loads that makes techno-economically feasible a CCHP-TS system; 2) The energy prices (electricity and natural gas) should be considered separately instead of consolidating them into the spark spread rate (SS). The analysis is divided into two phases. The first one is an exploratory analysis aiming to demonstrate that the model for CCHP-TS is relevant and sensitive to the variables of analysis (energy prices and loads). The second is a rigorous sensitivity analysis and the comparison of three approaches: Morris, Sobol, and VARS. The results state that energy prices and the annual size of the electric load are the most relevant variables on the feasibility of a CCHP-TS system. The order of relevance between the energy prices relies on the measure used for the economic performance: either absolute (expressed in the amount of savings [in US dollar(s)]) or relative (expressed in the percentage of savings [%]). But in both cases, the price of the fuel is the variable with the largest interaction effects. The methodology of the first phase incorporates tools such as full factorial design of experiments (DoE), DER-CAM simulation and optimization tool, and a novel combination of k-Means clustering and multicriteria decision making (MCDM). For the second phase, it is mainly the use of global sensitivity analysis methods and the adaptation of a CCHP-TS model into the programming language Python, using the optimization library PYOMO and the solver CPLEX. In this second phase, the implementation of the three sensitivity analysis methods allowed identifying their advantages and limitations. Moreover, this complementarity thereby reinforced the techno-economic feasibility analysis
APA, Harvard, Vancouver, ISO, and other styles
50

Brouilhet, Laura. "Généralisation des protocoles en cas multi-utilisateurs." Thesis, Limoges, 2020. http://www.theses.fr/2020LIMO0062.

Full text
Abstract:
Dans cette thèse, nous utilisons des protocoles cryptographiques existants afin d’en proposer de nouveaux ou avec de nouvelles propriétés intéressantes.Nous avons tout d’abord proposer un protocole de signature à base d’attributs à partir d’un chiffrement basé sur l’identité. La sécurité de cette construction est prouvée sous une hypothèse classique. Par la suite, nous proposons une signature en blanc en tour optimal et de taille constante grâce à la méthode de construction de Fischlin et des preuves non-interactives à divulgation nulle de connaissance. De plus, cette signature est prouvée sûre sous une hypothèse classique. En résultat annexe, nous proposons une signature sur chiffré randomizable de taille constante est également présentée et prouvée sous la même hypothèse.Ensuite, nous introduisons un nouveau protocole de chiffrement basé sur l’identité (IBE) qui permet a un traceur, avec une clé associé à une identité, de filtrer tout les chiffrés envoyé à cette identité précise (et seulement celle-ci).Finalement nous proposons un protocole de signature à trois parties prouvée sûr sous des hypothèses standards. Cette construction utilise différents outils tels que des SPHF ou la signature asymétrique de Waters<br>In this thesis, we use building blocks to propose new one or with new interesting properties. First, we propose a attribute-based designated verifier signature thanks to an IBE. Security properties are proven under usual hypothesis. Then, we introduce our round-optimal constant-size blind signature thanks to Fischlin framework and NIZK. As a side result, we propose a constant-size signature on randomizable ciphertexts. Then, we introduce a new IBE which allows a tracer, given a tracing key associated to an identity, to filter all the ciphertexts that are sent to this specific identity (and only those). Two applications of this protocols are proposed. We show that our modification doesn’t alter the security of IBE. Finally, we present a threshold signature between an user, a token and a server thanks to different building blocks like SPHF or assymetric Waters signature. The security of the construction is proven under regular assumptions like CDH+ or DDH
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!