• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 2
  • 1
  • Tagged with
  • 4
  • 4
  • 4
  • 3
  • 3
  • 2
  • 2
  • 2
  • 1
  • 1
  • 1
  • 1
  • 1
  • 1
  • 1
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
1

Anonymous, Secure and Efficient Vehicular Communications

Sun, Xiaoting 20 September 2007 (has links)
Vehicular communication networking is a promising approach for facilitating road safety, traffic management, and infotainment dissemination for drivers and passengers. However, it is subject to various malicious abuses and security attacks which hinder it from practical implementation. In this study, we propose a novel security protocol called GSIS based on group signature and identity-based signature schemes to meet the unique requirements of vehicular communication networks. The proposed protocol not only guarantees security and anonymity, but also provides easy traceability when the identity of the sender of a message has to be revealed by the authority. However, the cryptographic operations introduced in GSIS as well as the existing public key based message authentication protocols incur some computation and communication overhead which affect the system performance. Simulation results show that the GSIS security protocol is only applicable under light traffic conditions in terms of the message end to end delay and message loss ratio. Both the GSIS protocol and the existing public key based security protocols have to sign and verify all the received messages with asymmetric algorithms. The PKI based approach also has to attach a public key certificate in each packet. Therefore, to enhance the system performance and mitigate the message overhead without compromising the security requirement, this study further proposes an enhanced TESLA based Secure Vehicular Communication (TSVC) protocol. In TSVC, the communication overhead can be significantly reduced due to the MAC tag attached in each packet and only a fast hash operation is required to verify each packet. Simulation results show that TSVC maintains acceptable message latency, using a much smaller packet size, and significantly reduces the message loss ratio as compared to GSIS and existing PKI based protocols, especially when the traffic is denser. We conclude that the proposed approach could serve as good candidate for future vehicular communication networks.
2

Anonymous, Secure and Efficient Vehicular Communications

Sun, Xiaoting 20 September 2007 (has links)
Vehicular communication networking is a promising approach for facilitating road safety, traffic management, and infotainment dissemination for drivers and passengers. However, it is subject to various malicious abuses and security attacks which hinder it from practical implementation. In this study, we propose a novel security protocol called GSIS based on group signature and identity-based signature schemes to meet the unique requirements of vehicular communication networks. The proposed protocol not only guarantees security and anonymity, but also provides easy traceability when the identity of the sender of a message has to be revealed by the authority. However, the cryptographic operations introduced in GSIS as well as the existing public key based message authentication protocols incur some computation and communication overhead which affect the system performance. Simulation results show that the GSIS security protocol is only applicable under light traffic conditions in terms of the message end to end delay and message loss ratio. Both the GSIS protocol and the existing public key based security protocols have to sign and verify all the received messages with asymmetric algorithms. The PKI based approach also has to attach a public key certificate in each packet. Therefore, to enhance the system performance and mitigate the message overhead without compromising the security requirement, this study further proposes an enhanced TESLA based Secure Vehicular Communication (TSVC) protocol. In TSVC, the communication overhead can be significantly reduced due to the MAC tag attached in each packet and only a fast hash operation is required to verify each packet. Simulation results show that TSVC maintains acceptable message latency, using a much smaller packet size, and significantly reduces the message loss ratio as compared to GSIS and existing PKI based protocols, especially when the traffic is denser. We conclude that the proposed approach could serve as good candidate for future vehicular communication networks.
3

Smartphone Privacy in Citizen Science

Roth, Hannah Michelle 18 July 2017 (has links)
Group signature schemes enable anonymous-yet-accountable communications. Such a capability is extremely useful for modern applications such as smartphone-based crowdsensing and citizen science. A prototype named GROUPSENSE was developed to support anonymous-yet-accountable crowdsensing with SRBE in Android devices. From this prototype, an Android crowdsensing application was implemented to support privacy in citizen science. In this thesis, we will evaluate the usability of our privacy-preserving crowdsensing application for citizen science projects. An in person user study with 22 participants has been performed showing that participants understood the importance of privacy in citizen science and were willing to install privacy-enhancing applications, yet over half of the participants did not understand the privacy guarantee. Based on these results, modifications to the crowdsensing application have been made with the goal of improving the participants' understanding of the privacy guarantee. / Master of Science
4

Skupinové digitální podpisy / Group signature schemes

Smrž, Jan January 2015 (has links)
Digital signatures are widespread in IT nowadays. In some cases there is emphasized the security of signer identity when signing an electronic message. For this type of signature group digital signatures are suitable. In this thesis basic cryptographic functions are presented which are used for group digital signatures. The principle of group signatures is explained, its advantages and nowadays use. Further are explained electronic election and it dis- and advantages. The practical part is a design and implementation of system suitable for electronic election allowing anonymity of voters using group digital signatures.

Page generated in 0.0528 seconds