• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 6
  • 4
  • 2
  • Tagged with
  • 12
  • 12
  • 7
  • 4
  • 4
  • 4
  • 4
  • 4
  • 4
  • 3
  • 3
  • 3
  • 3
  • 2
  • 2
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
1

Anonymous, Secure and Efficient Vehicular Communications

Sun, Xiaoting 20 September 2007 (has links)
Vehicular communication networking is a promising approach for facilitating road safety, traffic management, and infotainment dissemination for drivers and passengers. However, it is subject to various malicious abuses and security attacks which hinder it from practical implementation. In this study, we propose a novel security protocol called GSIS based on group signature and identity-based signature schemes to meet the unique requirements of vehicular communication networks. The proposed protocol not only guarantees security and anonymity, but also provides easy traceability when the identity of the sender of a message has to be revealed by the authority. However, the cryptographic operations introduced in GSIS as well as the existing public key based message authentication protocols incur some computation and communication overhead which affect the system performance. Simulation results show that the GSIS security protocol is only applicable under light traffic conditions in terms of the message end to end delay and message loss ratio. Both the GSIS protocol and the existing public key based security protocols have to sign and verify all the received messages with asymmetric algorithms. The PKI based approach also has to attach a public key certificate in each packet. Therefore, to enhance the system performance and mitigate the message overhead without compromising the security requirement, this study further proposes an enhanced TESLA based Secure Vehicular Communication (TSVC) protocol. In TSVC, the communication overhead can be significantly reduced due to the MAC tag attached in each packet and only a fast hash operation is required to verify each packet. Simulation results show that TSVC maintains acceptable message latency, using a much smaller packet size, and significantly reduces the message loss ratio as compared to GSIS and existing PKI based protocols, especially when the traffic is denser. We conclude that the proposed approach could serve as good candidate for future vehicular communication networks.
2

Anonymous, Secure and Efficient Vehicular Communications

Sun, Xiaoting 20 September 2007 (has links)
Vehicular communication networking is a promising approach for facilitating road safety, traffic management, and infotainment dissemination for drivers and passengers. However, it is subject to various malicious abuses and security attacks which hinder it from practical implementation. In this study, we propose a novel security protocol called GSIS based on group signature and identity-based signature schemes to meet the unique requirements of vehicular communication networks. The proposed protocol not only guarantees security and anonymity, but also provides easy traceability when the identity of the sender of a message has to be revealed by the authority. However, the cryptographic operations introduced in GSIS as well as the existing public key based message authentication protocols incur some computation and communication overhead which affect the system performance. Simulation results show that the GSIS security protocol is only applicable under light traffic conditions in terms of the message end to end delay and message loss ratio. Both the GSIS protocol and the existing public key based security protocols have to sign and verify all the received messages with asymmetric algorithms. The PKI based approach also has to attach a public key certificate in each packet. Therefore, to enhance the system performance and mitigate the message overhead without compromising the security requirement, this study further proposes an enhanced TESLA based Secure Vehicular Communication (TSVC) protocol. In TSVC, the communication overhead can be significantly reduced due to the MAC tag attached in each packet and only a fast hash operation is required to verify each packet. Simulation results show that TSVC maintains acceptable message latency, using a much smaller packet size, and significantly reduces the message loss ratio as compared to GSIS and existing PKI based protocols, especially when the traffic is denser. We conclude that the proposed approach could serve as good candidate for future vehicular communication networks.
3

Efficient Strong Anonymous Authentication Scheme for Wireless Communications

Tong, Yi-Wen 30 August 2012 (has links)
Because of the popularity of wireless communication technologies, people can access servers without the restriction of place and time. With the rapid development of mobile devices, such as smart phones and iPads, the frequency of wireless networks have increased. Roaming services ensure service provision without location constraints. A secure roaming authentication protocol is critical for the security and privacy of users when accessing services by roaming. It ensures the authenticity of mobile users, and foreign and home servers. After authentication, the session key for the mobile user and the foreign server is established for secure communication. In addition, a secure roaming protocol may provide anonymity for mobile users. When the mobile user requests a service, the server is unable to identify two requests from the same user. For the current anonymous authentication protocols, the foreign server must fulfill the revocation check by the computation linear to the number of revoked users. It makes the protocol infeasible in practical environments. This thesis proposes a strong anonymous authentication protocol, using two-stage authentication, in which the home server is involved in the initial authentication to eliminate the revocation list and issues a timely anonymous credential for subsequent authentication after successful authentication. It reduces the computation costs for the revocation check and minimizes the size of the revocation list. Finally, this thesis also provides security proofs and comparisons of the proposed authentication mechanism.
4

Secure and efficient post-quantum cryptographic digital signature algorithms

Mahmoud, Mahmoud Yehia Ahmed 24 August 2021 (has links)
Cryptographic digital signatures provide authentication to communicating parties over communication networks. They are integral asymmetric primitives in cryptography. The current digital signature infrastructure adopts schemes that rely on the hardness of finding discrete logarithms and factoring in finite groups. Given the recent advances in physics which point towards the eventual construction of large scale quantum computers, these hard problems will be solved in polynomial time using Shor’s algorithm. Hence, there is a clear need to migrate the cryptographic infrastructure to post-quantum secure alternatives. Such an initiative is demonstrated by the PQCRYPTO project and the current Post-Quantum Cryptography (PQC) standardization competition run by the National Institute of Standards and Technology (NIST). This dissertation considers hash-based digital signature schemes. Such algorithms rely on simple security notions such as preimage, and weak and strong collision resistances of hash functions. These notions are well-understood and their security against quantum computers has been well-analyzed. However, existing hash-based signature schemes have large signature sizes and high computational costs. Moreover, the signature size increases with the number of messages to be signed by a key pair. The goal of this work is to develop hash-based digital signature schemes to overcome the aforementioned limitations. First, FORS, the underlying few-time signature scheme of the NIST PQC alternate candidate SPHINCS+ is analyzed against adaptive chosen message attacks, and DFORS, a few-time signature scheme with adaptive chosen message security, is proposed. Second, a new variant of SPHINCS+ is introduced that improves the computational cost and security level. Security analysis for the new variant is presented. In addition, the hash-based group digital signature schemes, Group Merkle (GM) and Dynamic Group Merkle (DGM), are studied and their security is analyzed. Group Merkle Multi-Treem (GMMT) is proposed to solve some of the limitations of the GM and DGM hash-based group signature schemes. / Graduate
5

Smartphone Privacy in Citizen Science

Roth, Hannah Michelle 18 July 2017 (has links)
Group signature schemes enable anonymous-yet-accountable communications. Such a capability is extremely useful for modern applications such as smartphone-based crowdsensing and citizen science. A prototype named GROUPSENSE was developed to support anonymous-yet-accountable crowdsensing with SRBE in Android devices. From this prototype, an Android crowdsensing application was implemented to support privacy in citizen science. In this thesis, we will evaluate the usability of our privacy-preserving crowdsensing application for citizen science projects. An in person user study with 22 participants has been performed showing that participants understood the importance of privacy in citizen science and were willing to install privacy-enhancing applications, yet over half of the participants did not understand the privacy guarantee. Based on these results, modifications to the crowdsensing application have been made with the goal of improving the participants' understanding of the privacy guarantee. / Master of Science
6

Skupinové digitální podpisy / Group signature schemes

Smrž, Jan January 2015 (has links)
Digital signatures are widespread in IT nowadays. In some cases there is emphasized the security of signer identity when signing an electronic message. For this type of signature group digital signatures are suitable. In this thesis basic cryptographic functions are presented which are used for group digital signatures. The principle of group signatures is explained, its advantages and nowadays use. Further are explained electronic election and it dis- and advantages. The practical part is a design and implementation of system suitable for electronic election allowing anonymity of voters using group digital signatures.
7

Performance evaluation of Group Signature schemes in Vehicular Communication : A feasibility study for Vehicular Communication

Agrawal, Vivek January 2012 (has links)
The aim of this work is to show the effectiveness of techniques that allow a user to maintain its privacy and anonymity while participating in real word scenario. Users need to communicate with each other in many situations in order to share information. This creates the danger of the user’s privacy being breached and it can discourage users from taking active participation in any information sharing task. There are many real scenarios or application where users want to remain anonymous while having their communication secured. This is so in vehicular communication systems. Group signatures are versatile cryptographic tools that are suitable when we need security and privacy protection. A group signature scheme allows members of a group to sign messages on behalf of the group. Any receiver can verify the message validity but cannot discover the identity of the sender from the signed message or link two or more messages from the same signer. However, the identity of the signer can be discovered by an authority using a signed message. For this reason, Group Signature schemes were proposed in the context of vehicular communication systems. In this context, communication and computation overheads are critical. Thus, the focus of this thesis is to implement and compare different group signature schemes in terms of overhead introduced due to processing cost, and analytically evaluate their suitability for vehicular communication scenarios.
8

Protocoles cryptographiques pour l’authentification numérique et le respect de la vie privée / Cryptographic protocols for digital authentication and privacy

Alamelou, Quentin 09 May 2017 (has links)
Les croissances constantes de l’Internet et des services associés ont conduit à des problématiques naturellement liées au domaine de la cryptographie, parmi lesquelles l’authentification et le respect de la vie privée des utilisateurs. L’utilisation désormais commune d’appareils connectés (smartphone, tablette, montre, …) comme moyen d’authentification amène à considérer la génération et/ou la gestion de clés cryptographiques par de tels appareils pour répondre à ces besoins. Les résonances cryptographiques identifiées de ces deux cas d’étude sont respectivement le domaine des Fuzzy Extractors (« Extracteurs de Flous » en français) et les schémas de signature de groupe. D’une part, cette thèse présente alors le premier Fuzzy Extractror non basé sur la distance de Hamming à être réutilisable (dans le modèle de l’oracle aléatoire non programmable). Ce faisant, nous avons alors pu concevoir un module de génération de clés cryptographiques permettant d'authentifier un utilisateur à partir des ses appareils. D’autre part, deux schémas de signature de groupe basés sur la théorie des codes, respectivement en métrique de Hamming et en métrique rang sont également proposés. Ces deux schémas constituent des alternatives crédibles aux cryptosystèmes post-quantiques équivalents basés sur les réseaux euclidiens. / Internet constant growth has naturally led to cryptographic issues such as authentication and privacy concerns. The common usage of connected devices (smartphones, tablet, watch, …) as authentication means made us consider cryptographic keys generations and/or managements from such devices to address aforementioned needs. For such a purpose, we identified fuzzy extractors and group signature schemes. On the one hand, this thesis then presents the first reusable fuzzy extractor based on set difference metric (in the nonprogrammable random oracle). In so doing, we were able to design a key generation module performing authentication from users’ devices. On the other hand, we came up with two group signature schemes, respectively based on Hamming and rank metrics, that seriously compete with post-quantum concurrent schemes based on lattices.
9

Systém anonymního sběru dat / System of anonymous data collection

Troják, David January 2015 (has links)
This thesis deals with contemporary approaches that provide higher protection of privacy of users. It focuses mainly on a group signature. In the practical part of this thesis I designed and implemented PS that is enable to gather information with the help of signal of a mobile device. The application was designed in accordance with fundamental cryptographic requirements such as the authenticity and the integrity of transmitted data. The anonymity of users is guaranteed through an application layer (the group signature) as well as through a network layer (Tor).
10

Conception de protocoles cryptographiques préservant la vie privée pour les services mobiles sans contact / Design of privacy preserving cryptographic protocols for mobile contactless services

Arfaoui, Ghada 23 November 2015 (has links)
Avec l'émergence de nouvelles technologies telles que le NFC (Communication à champ proche) et l'accroissement du nombre de plates-formes mobiles, les téléphones mobiles vont devenir de plus en plus indispensables dans notre vie quotidienne. Ce contexte introduit de nouveaux défis en termes de sécurité et de respect de la vie privée. Dans cette thèse, nous nous focalisons sur les problématiques liées au respect de la vie privée dans les services NFC ainsi qu’à la protection des données privées et secrets des applications mobiles dans les environnements d'exécution de confiance (TEE). Nous fournissons deux solutions pour le transport public: une solution utilisant des cartes d'abonnement (m-pass) et une autre à base de tickets électroniques (m-ticketing). Nos solutions préservent la vie privée des utilisateurs tout en respectant les exigences fonctionnelles établies par les opérateurs de transport. À cette fin, nous proposons de nouvelles variantes de signatures de groupe ainsi que la première preuve pratique d’appartenance à un ensemble, à apport nul de connaissance, et qui ne nécessite pas de calculs de couplages du côté du prouveur. Ces améliorations permettent de réduire considérablement le temps d'exécution de ces schémas lorsqu’ils sont implémentés dans des environnements contraints par exemple sur carte à puce. Nous avons développé les protocoles de m-passe et de m-ticketing dans une carte SIM standard : la validation d'un ticket ou d'un m-pass s'effectue en moins de 300ms et ce tout en utilisant des tailles de clés adéquates. Nos solutions fonctionnent également lorsque le mobile est éteint ou lorsque sa batterie est déchargée. Si les applications s'exécutent dans un TEE, nous introduisons un nouveau protocole de migration de données privées, d'un TEE à un autre, qui assure la confidentialité et l'intégrité de ces données. Notre protocole est fondé sur l’utilisation d’un schéma de proxy de rechiffrement ainsi que sur un nouveau modèle d’architecture du TEE. Enfin, nous prouvons formellement la sécurité de nos protocoles soit dans le modèle calculatoire pour les protocoles de m-pass et de ticketing soit dans le modèle symbolique pour le protocole de migration de données entre TEE. / The increasing number of worldwide mobile platforms and the emergence of new technologies such as the NFC (Near Field Communication) lead to a growing tendency to build a user's life depending on mobile phones. This context brings also new security and privacy challenges. In this thesis, we pay further attention to privacy issues in NFC services as well as the security of the mobile applications private data and credentials namely in Trusted Execution Environments (TEE). We first provide two solutions for public transport use case: an m-pass (transport subscription card) and a m-ticketing validation protocols. Our solutions ensure users' privacy while respecting functional requirements of transport operators. To this end, we propose new variants of group signatures and the first practical set-membership proof that do not require pairing computations at the prover's side. These novelties significantly reduce the execution time of such schemes when implemented in resource constrained environments. We implemented the m-pass and m-ticketing protocols in a standard SIM card: the validation phase occurs in less than 300ms whilst using strong security parameters. Our solutions also work even when the mobile is switched off or the battery is flat. When these applications are implemented in TEE, we introduce a new TEE migration protocol that ensures the privacy and integrity of the TEE credentials and user's private data. We construct our protocol based on a proxy re-encryption scheme and a new TEE model. Finally, we formally prove the security of our protocols using either game-based experiments in the random oracle model or automated model checker of security protocols.

Page generated in 0.0529 seconds