• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 11
  • 2
  • Tagged with
  • 14
  • 14
  • 14
  • 5
  • 5
  • 5
  • 5
  • 5
  • 4
  • 3
  • 3
  • 3
  • 3
  • 2
  • 2
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
1

The Authentication Scheme Based on IBC and Chameleon Hashing for Vehicular Ad-Hoc Networks

Chen, Liang-Chih 20 July 2011 (has links)
In the VANET environment, the security of traffic information between vehicles is very important. The messages need to be real-time, and the complexity of authentication should be low. Our proposed method focus on the identity verification based on bilinear pairing, therefore, vehicles, roadside units (RSUs), central authorities (CAs) and trust authority (TA) can verify the identity of each other. After the identity authentication, RSUs will broadcast messages containing chameleon hashing values of verified vehicles, to the other RSUs and vehicles. In the future, vehicles can communicate with the verified vehicles, and verify the messages by these chameleon hashing values. The advantages of the propose method is mainly: 1. Based on the identity-based cryptography (i.e. IBC), the vehicles, RSUs, CAs and TA can verify the message each other. 2. The vehicles can verify the source and legitimacy of the public/private key. 3. The vehicles do not need to show any certificate to verify the identity, avoiding the certificate is exposed for a long time and causing attacks. 4. We can verify the messages through chameleon function and does not need to wait for RSU to verify, it would have good latency performance. 5. We don¡¦t need to re-verify the identity and consult the common keys when the vehicles hand off within the different cover ranges of the RSUs. 6. Not only within the RSUs, our proposal but also can execute in somewhere without RSU. Finally, our proposal method can fulfill the authentication, data integrity, non-repudiation, condition-privacy and untraceable.
2

Authentication and Key Exchange in Mobile Ad Hoc Networks

Hoeper, Katrin 09 1900 (has links)
Over the past decade or so, there has been rapid growth in wireless and mobile applications technologies. More recently, an increasing emphasis has been on the potential of infrastructureless wireless mobile networks that are easy, fast and inexpensive to set up, with the view that such technologies will enable numerous new applications in a wide range of areas. Such networks are commonly referred to as mobile ad hoc networks (MANETs). Exchanging sensitive information over unprotected wireless links with unidentified and untrusted endpoints demand the deployment of security in MANETs. However, lack of infrastructure, mobility and resource constraints of devices, wireless communication links and other unique features of MANETs induce new challenges that make implementing security a very difficult task and require the design of specialized solutions. This thesis is concerned with the design and analysis of security solutions for MANETs. We identify the initial exchange of authentication and key credentials, referred to as pre-authentication, as well as authentication and key exchange as primary security goals. In particular, the problem of pre-authentication has been widely neglected in existing security solutions, even though it is a necessary prerequisite for other security goals. We are the first to classify and analyze different methods of achieving pairwise pre-authentication in MANETs. Out of this investigation, we identify identity-based cryptographic (IBC) schemes as well-suited to secure MANET applications that have no sufficient security solutions at this time. We use pairing-based IBC schemes to design an authentication and key exchange framework that meets the special requirements of MANETs. Our solutions are comprised of algorithms that allow for efficient and secure system set up, pre-authentication, mutual authentication, key establishment, key renewal, key revocation and key escrow prevention. In particular, we present the first fully self-organized key revocation scheme for MANETs that does not require any trusted third party in the network. Our revocation scheme can be used to amend existing IBC solutions, be seamlessly integrated in our security framework and even be adopted to conventional public key solutions for MANETs. Our scheme is based on propagated accusations and once the number of received accusations against a node reaches a defined threshold, the keys of the accused nodes are revoked. All communications are cryptographically protected, but unlike other proposed schemes, do not require computationally demanding digital signatures. Our scheme is the first that efficiently and securely enables nodes to revoke their own keys. Additionally, newly joining nodes can obtain previous accusations without performing computationally demanding operations such as verifying digital signatures. Several security and performance parameters make our scheme adjustable to the hostility of the MANET environment and the degree of resource constraints of network and devices. In our security analysis we show how security parameters can be selected to prevent attacks by colluding nodes and roaming adversaries. In our proposed security framework, we utilize special properties of pairing-based keys to design an efficient and secure method for pairwise pre-authentication and a set of ID-based authenticated key exchange protocols. In addition, we present a format for ID-based public keys that, unlike other proposed formats, allows key renewal before the start of a new expiry interval. Finally, we are the first to discuss the inherent key escrow property of IBC schemes in the context of MANETs. Our analysis shows that some special features of MANETs significantly limit the escrow capabilities of key generation centers (KGCs). We propose a novel concept of spy nodes that can be utilized by KGCs to increase their escrow capabilities and analyze the probabilities of successful escrow attacks with and without spy nodes. In summary, we present a complete authentication and key exchange framework that is tailored for MANET applications that have previously lacked such security solutions. Our solutions can be implemented using any pairing-based IBC scheme. The component design allows for the implementation of single schemes to amend existing solutions that do not provide certain functionalities. The introduction of several security and performance parameters make our solutions adjustable to different levels of resource constraints and security needs. In addition, we present extensions that make our solutions suitable for applications with sporadic infrastructure access as envisioned in the near future.
3

Authentication and Key Exchange in Mobile Ad Hoc Networks

Hoeper, Katrin 09 1900 (has links)
Over the past decade or so, there has been rapid growth in wireless and mobile applications technologies. More recently, an increasing emphasis has been on the potential of infrastructureless wireless mobile networks that are easy, fast and inexpensive to set up, with the view that such technologies will enable numerous new applications in a wide range of areas. Such networks are commonly referred to as mobile ad hoc networks (MANETs). Exchanging sensitive information over unprotected wireless links with unidentified and untrusted endpoints demand the deployment of security in MANETs. However, lack of infrastructure, mobility and resource constraints of devices, wireless communication links and other unique features of MANETs induce new challenges that make implementing security a very difficult task and require the design of specialized solutions. This thesis is concerned with the design and analysis of security solutions for MANETs. We identify the initial exchange of authentication and key credentials, referred to as pre-authentication, as well as authentication and key exchange as primary security goals. In particular, the problem of pre-authentication has been widely neglected in existing security solutions, even though it is a necessary prerequisite for other security goals. We are the first to classify and analyze different methods of achieving pairwise pre-authentication in MANETs. Out of this investigation, we identify identity-based cryptographic (IBC) schemes as well-suited to secure MANET applications that have no sufficient security solutions at this time. We use pairing-based IBC schemes to design an authentication and key exchange framework that meets the special requirements of MANETs. Our solutions are comprised of algorithms that allow for efficient and secure system set up, pre-authentication, mutual authentication, key establishment, key renewal, key revocation and key escrow prevention. In particular, we present the first fully self-organized key revocation scheme for MANETs that does not require any trusted third party in the network. Our revocation scheme can be used to amend existing IBC solutions, be seamlessly integrated in our security framework and even be adopted to conventional public key solutions for MANETs. Our scheme is based on propagated accusations and once the number of received accusations against a node reaches a defined threshold, the keys of the accused nodes are revoked. All communications are cryptographically protected, but unlike other proposed schemes, do not require computationally demanding digital signatures. Our scheme is the first that efficiently and securely enables nodes to revoke their own keys. Additionally, newly joining nodes can obtain previous accusations without performing computationally demanding operations such as verifying digital signatures. Several security and performance parameters make our scheme adjustable to the hostility of the MANET environment and the degree of resource constraints of network and devices. In our security analysis we show how security parameters can be selected to prevent attacks by colluding nodes and roaming adversaries. In our proposed security framework, we utilize special properties of pairing-based keys to design an efficient and secure method for pairwise pre-authentication and a set of ID-based authenticated key exchange protocols. In addition, we present a format for ID-based public keys that, unlike other proposed formats, allows key renewal before the start of a new expiry interval. Finally, we are the first to discuss the inherent key escrow property of IBC schemes in the context of MANETs. Our analysis shows that some special features of MANETs significantly limit the escrow capabilities of key generation centers (KGCs). We propose a novel concept of spy nodes that can be utilized by KGCs to increase their escrow capabilities and analyze the probabilities of successful escrow attacks with and without spy nodes. In summary, we present a complete authentication and key exchange framework that is tailored for MANET applications that have previously lacked such security solutions. Our solutions can be implemented using any pairing-based IBC scheme. The component design allows for the implementation of single schemes to amend existing solutions that do not provide certain functionalities. The introduction of several security and performance parameters make our solutions adjustable to different levels of resource constraints and security needs. In addition, we present extensions that make our solutions suitable for applications with sporadic infrastructure access as envisioned in the near future.
4

Efficient and Tamper-Resilient Architectures for Pairing Based Cryptography

Ozturk, Erdinc 04 January 2009 (has links)
Identity based cryptography was first proposed by Shamir in 1984. Rather than deriving a public key from private information, which would be the case in traditional public key encryption schemes, in identity based schemes a user's identity plays the role of the public key. This reduces the amount of computations required for authentication, and simplifies key-management. Efficient and strong implementations of identity based schemes are based around easily computable bilinear mappings of two points on an elliptic curve onto a multiplicative subgroup of a field, also called pairing. The idea of utilizing the identity of the user simplifies the public key infrastructure. However, since pairing computations are expensive for both area and timing, the proposed identity based cryptosystem are hard to implement. In order to be able to efficiently utilize the idea of identity based cryptography, there is a strong need for an efficient pairing implementations. Pairing computations could be realized in multiple fields. Since the main building block and the bottleneck of the algorithm is multiplication, we focused our research on building a fast and small arithmetic core that can work on multiple fields. This would allow a single piece of hardware to realize a wide spectrum of cryptographic algorithms, including pairings, with minimal amount of software coding. We present a novel unified core design which is extended to realize Montgomery multiplication in the fields GF(2^n), GF(3^m), and GF(p). Our unified design supports RSA and elliptic curve schemes, as well as identity based encryption which requires a pairing computation on an elliptic curve. The architecture is pipelined and is highly scalable. The unified core utilizes the redundant signed digit representation to reduce the critical path delay. While the carry-save representation used in classical unified architectures is only good for addition and multiplication operations, the redundant signed digit representation also facilitates efficient computation of comparison and subtraction operations besides addition and multiplication. Thus, there is no need for transformation between the redundant and non-redundant representations of field elements, which would be required in classical unified architectures to realize the subtraction and comparison operations. We also quantify the benefits of unified architectures in terms of area and critical path delay. We provide detailed implementation results. The metric shows that the new unified architecture provides an improvement over a hypothetical non-unified architecture of at least 24.88 % while the improvement over a classical unified architecture is at least 32.07 %. Until recently there has been no work covering the security of pairing based cryptographic hardware in the presence of side-channel attacks, despite their apparent suitability for identity-aware personal security devices, such as smart cards. We present a novel non-linear error coding framework which incorporates strong adversarial fault detection capabilities into identity based encryption schemes built using Tate pairing computations. The presented algorithms provide quantifiable resilience in a well defined strong attacker model. Given the emergence of fault attacks as a serious threat to pairing based cryptography, the proposed technique solves a key problem when incorporated into software and hardware implementations. In this dissertation, we also present an efficient accelerator for computing the Tate Pairing in characteristic 3, based on the Modified Duursma Lee algorithm.
5

Advanced personalization of IPTV services

SONG, Songbo 06 January 2012 (has links) (PDF)
Internet Protocol TV (IPTV) delivers television content to users over IP-based network. Different from the traditional TV services, IPTV platforms provide users with large amount of multimedia contents with interactive and personalized services, including the targeted advertisement, on-demand content, personal video recorder, and so on. IPTV is promising since it allows to satisfy users experience and presents advanced entertainment services. On the other hand, the Next Generation Network (NGN) approach in allowing services convergence (through for instance coupling IPTV with the IP Multimedia Subsystem (IMS) architecture or NGN Non-IMS architecture) enhances users' experience and allows for more services personalization. Although the rapid advancement in interactive TV technology (including IPTV and NGN technologies), services personalization is still in its infancy, lacking the real distinguish of each user in a unique manner, the consideration of the context of the user (who is this user, what is his preferences, his regional area, location, ..) and his environment (characteristics of the users' devices 'screen types, size, supported resolution, '' and networks available network types to be used by the user, available bandwidth, ..') as well as the context of the service itself (content type and description, available format 'HD/SD', available language, ..) in order to provide the adequate personalized content for each user. This advanced IPTV services allows services providers to promote new services and open new business opportunities and allows network operators to make better utilization of network resources through adapting the delivered content according to the available bandwidth and to better meet the QoE (Quality of Experience) of clients. This thesis focuses on enhanced personalization for IPTV services following a user-centric context-aware approach through providing solutions for: i) Users' identification during IPTV service access through a unique and fine-grained manner (different from the identification of the subscription which is the usual current case) based on employing a personal identifier for each user which is a part of the user context information. ii) Context-Aware IPTV service through proposing a context-aware system on top of the IPTV architecture for gathering in a dynamic and real-time manner the different context information related to the user, devices, network and service. The context information is gathered throughout the whole IPTV delivery chain considering the user domain, network provider domain, and service/content provider domain. The proposed context-aware system allows monitoring user's environment (devices and networks status), interpreting user's requirements and making the user's interaction with the TV system dynamic and transparent. iii) Personalized recommendation and selection of IPTV content based on the different context information gathered and the personalization decision taken by the context-aware system (different from the current recommendation approach mainly based on matching content to users' preferences) which in turn highly improves the users' Quality of Experience (QoE) and enriching the offers of IPTV services
6

Architecture Design and Performance Optimization of Wireless Mesh Networks

He, Bing 03 August 2010 (has links)
No description available.
7

Um ambiente criptográfico baseado na identidade. / Identity-based cryptography environment.

Misaghi, Mehran 01 April 2008 (has links)
O crescimento acelerado de negócios voltado para Internet aumenta significativamente a necessidade por mecanismos que possam garantir a confidencialidade dos dados, fornecendo ferramentas para autenticidade e irretratabilidade dos usuários em qualquer meio de comunicação, mesmo em equipamentos que possuem recursos computacionais limitados, como um telefone celular, por exemplo. Este trabalho apresenta um esquema de criptografia que utiliza os dados pessoais para geração de chave e cifração, chamado Criptografia Baseada na Identidade, sem necessidade de um certificado digital. São apresentados diversos modelos de cifração, assinatura, acordo de chaves, bem como principais características, diferenças operacionais e respectivos aspectos relevantes de segurança. Algumas aplicabilidades como busca de dados cifrados, por exemplo, são implementadas, para melhor entendimento das operações e fases envolvidas. Os comparativos de custos computacionais das operações envolvidas destacam o esquema de assinatura de Barreto et al. (2005) e esquema de acordo de chave Mc- Cullagh e Barreto (2004b). São descritos também os pré-requisitos de um ambiente criptográfico baseado na identidade, o qual permite realizar as operações de cifração, assinatura e acordo de chaves com menor custo computacional possível. / The accelerated growth of Internet-based business increase significantly the need for mechanisms that can guarantee the data confidentiality, providing tools for authenticity and non-repudiation users in any medium of communication, even with computer resources becoming increasingly scarce, eg into a cell phone. This paper describes an encryption scheme that uses personal data for key generation and encryption, called the Identity Based Encryption, without need for a digital certificate. Various encryption schemes, signature, key agreement are shown, and its main characteristics, operational differences and their respective relevant aspects of security. Some aplicabilities such as encrypted data search, for example, are implemented, for better understanding of the operations and stages involved. The comparative computataional costs of operations highlight the Barreto et al. (2005) signature scheme and McCullagh e Barreto (2004b) key agreement scheme. They are also described, the prerequisites of an Identity-based cryptography environment, which allows to perform the operations of encryption, signing and key agreement with lower computational cost possible.
8

Um ambiente criptográfico baseado na identidade. / Identity-based cryptography environment.

Mehran Misaghi 01 April 2008 (has links)
O crescimento acelerado de negócios voltado para Internet aumenta significativamente a necessidade por mecanismos que possam garantir a confidencialidade dos dados, fornecendo ferramentas para autenticidade e irretratabilidade dos usuários em qualquer meio de comunicação, mesmo em equipamentos que possuem recursos computacionais limitados, como um telefone celular, por exemplo. Este trabalho apresenta um esquema de criptografia que utiliza os dados pessoais para geração de chave e cifração, chamado Criptografia Baseada na Identidade, sem necessidade de um certificado digital. São apresentados diversos modelos de cifração, assinatura, acordo de chaves, bem como principais características, diferenças operacionais e respectivos aspectos relevantes de segurança. Algumas aplicabilidades como busca de dados cifrados, por exemplo, são implementadas, para melhor entendimento das operações e fases envolvidas. Os comparativos de custos computacionais das operações envolvidas destacam o esquema de assinatura de Barreto et al. (2005) e esquema de acordo de chave Mc- Cullagh e Barreto (2004b). São descritos também os pré-requisitos de um ambiente criptográfico baseado na identidade, o qual permite realizar as operações de cifração, assinatura e acordo de chaves com menor custo computacional possível. / The accelerated growth of Internet-based business increase significantly the need for mechanisms that can guarantee the data confidentiality, providing tools for authenticity and non-repudiation users in any medium of communication, even with computer resources becoming increasingly scarce, eg into a cell phone. This paper describes an encryption scheme that uses personal data for key generation and encryption, called the Identity Based Encryption, without need for a digital certificate. Various encryption schemes, signature, key agreement are shown, and its main characteristics, operational differences and their respective relevant aspects of security. Some aplicabilities such as encrypted data search, for example, are implemented, for better understanding of the operations and stages involved. The comparative computataional costs of operations highlight the Barreto et al. (2005) signature scheme and McCullagh e Barreto (2004b) key agreement scheme. They are also described, the prerequisites of an Identity-based cryptography environment, which allows to perform the operations of encryption, signing and key agreement with lower computational cost possible.
9

Secure collection and data management system for WSNs

Drira, Wassim 10 December 2012 (has links) (PDF)
Nowadays, each user or organization is already connected to a large number of sensor nodes which generate a substantial amount of data, making their management not an obvious issue. In addition, these data can be confidential. For these reasons, developing a secure system managing the data from heterogeneous sensor nodes is a real need. In the first part, we developed a composite-based middleware for wireless sensor networks to communicate with the physical sensors for storing, processing, indexing, analyzing and generating alerts on those sensors data. Each composite is connected to a physical node or used to aggregate data from different composites. Each physical node communicating with the middleware is setup as a composite. The middleware has been used in the context of the European project Mobesens in order to manage data from a sensor network for monitoring water quality. In the second part of the thesis, we proposed a new hybrid authentication and key establishment scheme between senor nodes (SN), gateways (MN) and the middleware (SS). It is based on two protocols. The first protocol intent is the mutual authentication between SS and MN, on providing an asymmetric pair of keys for MN, and on establishing a pairwise key between them. The second protocol aims at authenticating them, and establishing a group key and pairwise keys between SN and the two others. The middleware has been generalized in the third part in order to provide a private space for multi-organization or -user to manage his sensors data using cloud computing. Next, we expanded the composite with gadgets to share securely sensor data in order to provide a secure social sensor network
10

Advanced personalization of IPTV services / Individualisation avancée des services IPTV

Song, Songbo 06 January 2012 (has links)
Le monde de la TV est en cours de transformation de la télévision analogique à la télévision numérique, qui est capable de diffuser du contenu de haute qualité, offrir aux consommateurs davantage de choix, et rendre l'expérience de visualisation plus interactive. IPTV (Internet Protocol TV) présente une révolution dans la télévision numérique dans lequel les services de télévision numérique sont fournis aux utilisateurs en utilisant le protocole Internet (IP) au dessus d’une connexion haut débit. Les progrès de la technologie IPTV permettra donc un nouveau modèle de fourniture de services. Les fonctions offertes aux utilisateurs leur permettent de plus en plus d’autonomie et de plus en plus de choix. Il en est notamment ainsi de services de type ‘nTS’ (pour ‘network Time Shifting’ en anglais) qui permettent à un utilisateur de visionner un programme de télévision en décalage par rapport à sa programmation de diffusion, ou encore des services de type ‘nPVR’ (pour ‘network Personal Video Recorder’ en anglais) qui permettent d’enregistrer au niveau du réseau un contenu numérique pour un utilisateur. D'autre part, l'architecture IMS proposée dans NGN fournit une architecture commune pour les services IPTV. Malgré les progrès rapides de la technologie de télévision interactive (comprenant notamment les technologies IPTV et NGN), la personnalisation de services IPTV en est encore à ses débuts. De nos jours, la personnalisation des services IPTV se limite principalement à la recommandation de contenus et à la publicité ciblée. Ces services ne sont donc pas complètement centrés sur l’utilisateur, alors que choisir manuellement les canaux de diffusion et les publicités désirées peut représenter une gêne pour l’utilisateur. L’adaptation des contenus numériques en fonction de la capacité des réseaux et des dispositifs utilisés n’est pas encore prise en compte dans les implémentations actuelles. Avec le développement des technologies numériques, les utilisateurs sont amenés à regarder la télévision non seulement sur des postes de télévision, mais également sur des smart phones, des tablettes digitales, ou encore des PCs. En conséquence, personnaliser les contenus IPTV en fonction de l’appareil utilisé pour regarder la télévision, en fonction des capacités du réseau et du contexte de l’utilisateur représente un défi important. Cette thèse présente des solutions visant à améliorer la personnalisation de services IPTV à partir de trois aspects: 1) Nouvelle identification et authentification pour services IPTV. 2) Nouvelle architecture IPTV intégrée et comportant un système de sensibilité au contexte pour le service de personnalisation. 3) Nouveau service de recommandation de contenu en fonction des préférences de l’utilisateur et aussi des informations contextes / Internet Protocol TV (IPTV) delivers television content to users over IP-based network. Different from the traditional TV services, IPTV platforms provide users with large amount of multimedia contents with interactive and personalized services, including the targeted advertisement, on-demand content, personal video recorder, and so on. IPTV is promising since it allows to satisfy users experience and presents advanced entertainment services. On the other hand, the Next Generation Network (NGN) approach in allowing services convergence (through for instance coupling IPTV with the IP Multimedia Subsystem (IMS) architecture or NGN Non-IMS architecture) enhances users’ experience and allows for more services personalization. Although the rapid advancement in interactive TV technology (including IPTV and NGN technologies), services personalization is still in its infancy, lacking the real distinguish of each user in a unique manner, the consideration of the context of the user (who is this user, what is his preferences, his regional area, location, ..) and his environment (characteristics of the users’ devices ‘screen types, size, supported resolution, ‘‘ and networks available network types to be used by the user, available bandwidth, ..’) as well as the context of the service itself (content type and description, available format ‘HD/SD’, available language, ..) in order to provide the adequate personalized content for each user. This advanced IPTV services allows services providers to promote new services and open new business opportunities and allows network operators to make better utilization of network resources through adapting the delivered content according to the available bandwidth and to better meet the QoE (Quality of Experience) of clients. This thesis focuses on enhanced personalization for IPTV services following a user-centric context-aware approach through providing solutions for: i) Users’ identification during IPTV service access through a unique and fine-grained manner (different from the identification of the subscription which is the usual current case) based on employing a personal identifier for each user which is a part of the user context information. ii) Context-Aware IPTV service through proposing a context-aware system on top of the IPTV architecture for gathering in a dynamic and real-time manner the different context information related to the user, devices, network and service. The context information is gathered throughout the whole IPTV delivery chain considering the user domain, network provider domain, and service/content provider domain. The proposed context-aware system allows monitoring user’s environment (devices and networks status), interpreting user’s requirements and making the user’s interaction with the TV system dynamic and transparent. iii) Personalized recommendation and selection of IPTV content based on the different context information gathered and the personalization decision taken by the context-aware system (different from the current recommendation approach mainly based on matching content to users’ preferences) which in turn highly improves the users’ Quality of Experience (QoE) and enriching the offers of IPTV services

Page generated in 0.522 seconds