• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 42
  • 10
  • 3
  • 3
  • 2
  • 2
  • 2
  • 1
  • Tagged with
  • 83
  • 83
  • 58
  • 28
  • 26
  • 22
  • 21
  • 21
  • 17
  • 16
  • 15
  • 14
  • 13
  • 12
  • 12
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
11

AUTHENTICATED ROUTE FORMATION AND EFFICIENT KEY MANAGEMENT SCHEMES FOR SECURING Ad Hoc NETWORKS

POOSARLA, RAJANI DEVI 02 September 2003 (has links)
No description available.
12

MINIMIZATION OF REKEYING OVERHEAD FOR A SECURE AND SCALABLE MULTICAST FRAMEWORK

GUPTA, MEETU 06 October 2004 (has links)
No description available.
13

A new multiple key management scheme for secure wireless mobile multicast

Mapoka, Trust T., Shepherd, Simon J., Abd-Alhameed, Raed 08 1900 (has links)
Yes / Addressing key management in mobile multicast communication is currently a booming topic due to the convergence of wireless and mobile technologies. With the proliferation of multiple group based services that are possible to co-exist within a single network, mobile subscribers could subscribe to these services concurrently while ubiquitous. However, the existing group key management (GKM) protocols intend to secure group communication for just a single group service. The GKM approaches involve inefficient use of keys and huge rekeying overheads, hence unsuitable for multiple multicast group environments. In this paper, we propose a novel GKM protocol for multiple multicast groups, called slot based multiple group key management (SMGKM) scheme. SMGKM supports the movement of single and multiple members across a homogeneous or heterogeneous wireless network while participating in multiple group services with minimized rekeying transmission overheads. Unlike conventional GKM protocols, SMGKM protocol can mitigate 1-affect-n phenomenon, single point of failure and investment pressure of signaling load caused by rekeying at the core network. Numerical analysis and simulation results of the proposed protocol show significant resource economy in terms of communication bandwidth overhead, storage overheads at the Domain Key Distributor (DKD), mobile receiver and Area Key Distributors while providing intense security.
14

A multi-service cluster-based decentralized group key management scheme for high mobility users

Mapoka, Trust T., AlSabbagh, Haider M., Dama, Yousef A.S., Shepherd, Simon J., Abd-Alhameed, Raed, Bin-Melha, Mohammed S., Anoh, Kelvin O.O. January 2015 (has links)
No / Previous cluster based group key management schemes for wireless mobile multicast communication lack efficiency in rekeying the group key if high mobility users concurrently subscribe to multiple multicast services that co-exist in the same network. This paper proposes an efficient multi-service group key management scheme suitable for high mobility users which perform frequent handoffs while participating seamlessly in multiple multicast services. The users are expected to drop subscriptions after multiple cluster visits hence inducing huge key management overhead due to rekeying the previously visited cluster keys. However we adopt our already proposed SMGKM system with completely decentralised authentication and key management functions to address demands for high mobility environment with same level of security and less overhead. Through comparisons with existing schemes and simulations, SMGKM shows resource economy in terms of rekeying communication overhead in high mobility environment with multi-leaves.
15

Novel rekeying approach for secure multiple multicast groups over wireless mobile networks

Mapoka, Trust T., Shepherd, Simon J., Abd-Alhameed, Raed, Anoh, Kelvin O.O. January 2014 (has links)
No / Abstract: Mobile multicast is recently becoming a hot research in the convergence of wireless and mobile technologies. With the emergence of various multicast-based services, multiple multicast groups are possible to exist within a single network, and mobile subscribers could subscribe to multiple groups concurrently. However, the existing group key management (GKM) protocols intend to secure group communication for just a single group service. The GKM approaches involve inefficient use of keys and huge rekeying overheads, hence unsuitable for multiple multicast group environments. In this paper, we propose a novel GKM protocol for multiple multicast groups, called slot based multiple group key management (SMGKM) scheme. SMGKM supports the movement of single and multiple members across a homogeneous or heterogeneous wireless network while participating in multiple group services with minimized rekeying transmission overheads. Unlike conventional GKM protocols, SMGKM protocol mitigates 1-affect-n phenomenon, single point of failure and investment pressure of signaling load at the core network. The results of the proposed protocol show resource economy in terms of communication bandwidth and storage overheads.
16

Key Management for Wireless Sensor Networks in Hostile Environments

Chorzempa, Michael William 09 June 2006 (has links)
Large-scale wireless sensor networks (WSNs) are highly vulnerable to attacks because they consist of numerous resource-constrained devices and communicate via wireless links. These vulnerabilities are exacerbated when WSNs have to operate unattended in a hostile environment, such as battlefields. In such an environment, an adversary poses a physical threat to all the sensor nodes. An adversary may capture any node, compromising critical security data including keys used for encryption and authentication. Consequently, it is necessary to provide security services to these networks to ensure their survival. We propose a novel, self-organizing key management scheme for large-scale and long-lived WSNs, called Survivable and Efficient Clustered Keying (SECK). SECK provides administrative services that ensures the survivability of the network. SECK is suitable for managing keys in a hierarchical WSN consisting of low-end sensor nodes clustered around more capable gateway nodes. Using cluster-based administrative keys, SECK provides five efficient security administration mechanisms: 1) clustering and key setup, 2) node addition, 3) key renewal, 4) recovery from multiple node captures, and 5) re-clustering. All of these mechanisms have been shown to localize the impact of attacks and considerably improve the efficiency of maintaining fresh session keys. Using simulation and analysis, we show that SECK is highly robust against node capture and key compromise while incurring low communication and storage overhead. / Master of Science
17

A Key Management Architecture for Securing Off-Chip Data Transfers on an FPGA

Graf, Jonathan 04 August 2004 (has links)
Data security is becoming ever more important in embedded and portable electronic devices. The sophistication of the analysis techniques used by attackers is amazingly advanced. Digital devices' external interfaces to memory and communications interfaces to other digital devices are vulnerable to malicious probing and examination. A hostile observer might be able to glean important details of a device's design from such an interface analysis. Defensive measures for protecting a device must therefore be even more sophisticated and robust. This thesis presents an architecture that acts as a secure wrapper around an embedded application on a Field Programmable Gate Array (FPGA). The architecture includes functional units that serve to authenticate a user over a secure serial interface, create a key with multiple layers of security, and encrypt an external memory interface using that key. In this way, the wrapper protects all of the digital interfaces of the embedded application from external analysis. Cryptographic methods built into the system include an RSA-related secure key exchange, the Secure Hash Algorithm, a certificate storage system, and the Data Encryption Standard algorithm in counter mode. The principles behind the encrypted external memory interface and the secure authentication interface can be adjusted as needed to form a secure wrapper for a wide variety of embedded FPGA applications. / Master of Science
18

Advanced Secret Handling in Kubernetes Application with HashiCorp Vault / Avancerad hemlig hantering i Kubernetes-applikationen med HashiCorp Vault

Hamid, Maryum January 2023 (has links)
In the era of microservices and cloud-based systems, safeguarding sensitive credentials has become a critical concern for modern businesses. This thesis delves into the application of HashiCorp Vault, a prominent tool for secure secret management, within the domain of telecommunication networks, renowned for managing tens of thousands of nodes. Through a case study approach, this research explores Vault’s core components, security features, and disaster recovery mechanisms, with a specific focus on integrating them into existing telecommunication systems. A thorough examination of technical documentation, academic literature, and industry reports reveals fundamental concepts and best practices in credential management. Additionally, this study provides a comprehensive analysis of the system architecture of telecom management systems, showcasing how HashiCorp Vault’s capabilities bolster security, ensure compliance, and sustain business continuity in large-scale networks. Nevertheless, the thesis also addresses the implications of integrating HashiCorp Vault into the system architecture, including potential challenges tied to complexity and the need for meticulous key management for such extensive credentials. The findings emphasize the necessity of a balanced approach, prioritizing both automation and security. Vigilant monitoring, alerting, and maintenance practices are paramount. As a conclusion, this thesis proposes promising avenues for future research, envisioning the integration of artificial intelligence, machine learning, and blockchain technologies in credential management systems. These advancements hold the potential to further enhance the security landscape for telecommunication networks and beyond. / I en tid präglad av mikrotjänster och molnbaserade system har skydd av känsliga referenser blivit ett kritiskt problem för moderna företag. Denna avhandling fördjupar sig i tillämpningen av HashiCorp Vault, ett framstående verktyg för säker hemlig hantering, inom domänen av telekommunikationsnätverk, känt för att hantera tiotusentals noder. Genom en fallstudiemetod utforskar denna forskning Vaults kärnkomponenter, säkerhetsfunktioner och katastrofåterställningsmekanismer, med ett specifikt fokus på att integrera dem i befintliga telekommunikationssystem. En grundlig granskning av teknisk dokumentation, akademisk litteratur och branschrapporter avslöjar grundläggande begrepp och bästa praxis inom referenshantering. Dessutom ger denna studie en omfattande analys av systemarkitekturen för telekomhanteringssystem, och visar hur HashiCorp Vaults kapacitet stärker säkerheten, säkerställer efterlevnad och upprätthåller affärskontinuitet i storskaliga nätverk. Ändå tar avhandlingen också upp implikationerna av att integrera HashiCorp Vault i systemarkitekturen, inklusive potentiella utmaningar kopplade till komplexitet och behovet av noggrann nyckelhantering för så omfattande referenser. Resultaten betonar nödvändigheten av ett balanserat tillvägagångssätt, som prioriterar både automatisering och säkerhet. Vaksamma övervaknings-, varningsoch underhållsmetoder är av största vikt. Som en slutsats föreslår den här avhandlingen lovande vägar för framtida forskning, som föreställer sig integrationen av artificiell intelligens, maskininlärning och blockchainteknologier i autentiseringssystem. Dessa framsteg har potential att ytterligare förbättra säkerhetslandskapet för telekommunikationsnätverk och vidare.
19

Lightweight Cryptographic Group Key Management Protocols for the Internet of Things

Gebremichael, Teklay January 2019 (has links)
The Internet of Things (IoT) is increasingly becoming an integral component of many applications in consumer, industrial and other areas. Notions such as smart industry, smart transport, and smart world are, in large part, enabled by IoT. At its core, the IoT is underpinned by a group of devices, such as sensors and actuators, working collaboratively to provide a required service. One of the important requirements most IoT applications are expected to satisfy is ensuring the security and privacy of users. Security is an umbrella term that encompasses notions such as confidentiality, integrity and privacy, that are typically achieved using cryptographic encryption techniques. A special form of communication common in many IoT applications is group communication, where there are two or more recipients of a given message. In or-der to encrypt a message broadcast to a group, it is required that the participating parties agree on a group key a priori. Establishing and managing a group key in IoT environments, where devices are resources-constrained and groups are dynamic, is a non-trivial problem. The problem presents unique challenges with regard to con-structing protocols from lightweight and secure primitives commensurate with the resource-constrained nature of devices and maintaining security as devices dynamically leave or join a group. This thesis presents lightweight group key management protocols proposed to address the aforementioned problem, in a widely adopted model of a generic IoT network consisting of a gateway with reasonable computational power and a set of resource-constrained nodes. The aim of the group key management protocols is to enable the gateway and the set of resource-constrained devices to establish and manage a group key, which is then used to encrypt group messages. The main problems the protocols attempt to solve are establishing a group key among participating IoT devices in a secure and computationally feasible manner; enabling additionor removal of a device to the group in a security preserving manner; and enabling generation of a group session key in an efficient manner without re-running the protocol from scratch. The main challenge in designing such protocols is ensuring that the computations that a given IoT device performs as part of participating in the protocol are computationally feasible during initial group establishment, group keyupdate, and adding or removing a node from the group. The work presented in this thesis shows that the challenge can be overcome by designing protocols from lightweight cryptographic primitives. Specifically, protocols that exploit the lightweight nature of crypto-systems based on elliptic curves and the perfect secrecy of the One Time Pad (OTP) are presented. The protocols are designed in such a way that a resource-constrained member node performs a constant number of computationally easy computations during all stages of the group key management process. To demonstrate that the protocols are practically feasible, implementation resultof one of the protocols is also presented, showing that the protocol outperforms similar state-of-the-art protocols with regard to energy consumption, execution time, memory usage and number of messages generated. / <p>Vid tidpunkten för framläggningen av avhandlingen var följande delarbete opublicerat: delarbete 3 (manuskript).</p><p>At the time of the defence the following paper was unpublished: paper 3 (manuscript).</p> / SMART (Smarta system och tjänster för ett effektivt och innovativt samhälle)
20

AN UPDATE ON NETWORK-BASED SECURITY TECHNOLOGIES APPLICABLE TO TELEMETRY POST-PROCESSING AND ANALYSIS ACTIVITIES

Kalibjian, Jeff 10 1900 (has links)
ITC/USA 2007 Conference Proceedings / The Forty-Third Annual International Telemetering Conference and Technical Exhibition / October 22-25, 2007 / Riviera Hotel & Convention Center, Las Vegas, Nevada / Networked based technologies (i.e. TCP/IP) have come to play an important role in the evolution of telemetry post processing services. A paramount issue when using networking to access/move telemetry data is security. In past years papers have focused on individual security technologies and how they could be used to secure telemetry data. This paper will review currently available network based security technologies, update readers on enhancements, and discuss their appropriate uses in the various phases of telemetry post-processing and analysis activities.

Page generated in 0.0783 seconds