• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 18
  • 4
  • 2
  • 1
  • Tagged with
  • 25
  • 25
  • 15
  • 11
  • 9
  • 7
  • 7
  • 6
  • 6
  • 5
  • 5
  • 5
  • 4
  • 4
  • 4
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
1

A dependable and secure approach for secret key establishment and operation in automotive CPS

Giri, Naresh Kumar January 1900 (has links)
Master of Science / Department of Computer Science / Arslan Munir / Modern automobiles incorporate a network of electronic control units (ECUs) that provides a range of features such as safety, driver assistance, infotainment. Such network of ECUs in a vehicle are connected to each other through buses, forming interconnections called intra-vehicle network. Bus technologies that are widely used in modern day automobiles are controller area network (CAN), local interconnect network (LIN), and media oriented systems transport (MOST). These bus technologies, however, do not possess any security or dependability features, and thus are susceptible to vulnerabilities. Such vulnerabilities allow attackers to mount passive attacks (e.g., snooping) and/or active attacks (e.g., fault injection). In this study, we propose a scheme for secure authentication of automotive ECUs. Our proposed scheme ensures that only authenticated ECUs can participate in communication over the intra-vehicle network/bus. ECU authentication is carried out using certificate-based authentication which is implemented using elliptic curve cryptography (ECC). The study also proposes a symmetric (session) key-establishment mechanism within intra-vehicular network to establish a common symmetric (session) key for all ECUs to communicate over the network. The key-establishment mechanism removes the need of storing symmetric keys in ECU memory permanently. The study incorporates key refreshment by assigning a certain lifetime/timeframe period to symmetric (session) key and then regularly updates session key after the expiration of each lifetime. Our proposed method provides confidentiality and integrity in intra-vehicle ECU communication without violating safety and real-time constraints of the vehicle. Our approach leverages multi-core ECUs to provide fault-tolerance by using redundant multi-threading (FT-RMT), performs quick error detection (FT-QED) and accelerate performance using lightweight checkpointing (CP).
2

Localization-based Secret Key Agreement for Wireless Network

Wu, Qiang January 2015 (has links)
No description available.
3

Physical layer security in co-operative MIMO networks - key generation and reliability evaluation

Chen, Kan January 1900 (has links)
Doctor of Philosophy / Department of Electrical and Computer Engineering / Balasubramaniam Natarajan / Widely recognized security vulnerabilities in current wireless radio access technologies undermine the benefits of ubiquitous mobile connectivity. Security strategies typically rely on bit-level cryptographic techniques and associated protocols at various levels of the data processing stack. These solutions have drawbacks that have slowed down the progress of new wireless services. Physical layer security approaches derived from an information theoretic framework have been recently proposed with secret key generation being the primary focus of this dissertation. Previous studies of physical layer secret key generation (PHY-SKG) indicate that a low secret key generation rate (SKGR) is the primary limitation of this approach. To overcome this drawback, we propose novel SKG schemes to increase the SKGR as well as improve the security strength of generated secret keys by exploiting multiple input and multiple output (MIMO), cooperative MIMO (co-op MIMO) networks. Both theoretical and numerical results indicate that relay-based co-op MIMO schemes, traditionally used to enhance LTE-A network throughput and coverage, can also increase SKGR. Based on the proposed SKG schemes, we introduce innovative power allocation strategies to further enhance SKGR. Results indicate that the proposed power allocation scheme can offer 15% to 30% increase in SKGR relative to MIMO/co-op MIMO networks with equal power allocation at low-power region, thereby improving network security. Although co-op MIMO architecture can offer significant improvements in both performance and security, the concept of joint transmission and reception with relay nodes introduce new vulnerabilities. For example, even if the transmitted information is secured, it is difficult but essential to monitor the behavior of relay nodes. Selfish or malicious intentions of relay nodes may manifest as non-cooperation. Therefore, we propose relay node reliability evaluation schemes to measure and monitor the misbehavior of relay nodes. Using a power-sensing based reliability evaluation scheme, we attempt to detect selfish nodes thereby measuring the level of non-cooperation. An overall node reliability evaluation, which can be used as a guide for mobile users interested in collaboration with relay nodes, is performed at the basestation. For malicious behavior, we propose a network tomography technique to arrive at node reliability metrics. We estimate the delay distribution of each internal link within a co-op MIMO framework and use this estimate as an indicator of reliability. The effectiveness of the proposed node reliability evaluations are demonstrated via both theoretical analysis and simulations results. The proposed PHY-SKG strategies used in conjunction with node reliability evaluation schemes represent a novel cross-layer approach to enhance security of cooperative networks.
4

Distributed Key Generation and Its Applications

Kate, Aniket 25 June 2010 (has links)
Numerous cryptographic applications require a trusted authority to hold a secret. With a plethora of malicious attacks over the Internet, however, it is difficult to establish and maintain such an authority in online systems. Secret-sharing schemes attempt to solve this problem by distributing the required trust to hold and use the secret over multiple servers; however, they still require a trusted {\em dealer} to choose and share the secret, and have problems related to single points of failure and key escrow. A distributed key generation (DKG) scheme overcomes these hurdles by removing the requirement of a dealer in secret sharing. A (threshold) DKG scheme achieves this using a complete distribution of the trust among a number of servers such that any subset of servers of size greater than a given threshold can reveal or use the shared secret, while any smaller subset cannot. In this thesis, we make contributions to DKG in the computational security setting and describe three applications of it. We first define a constant-size commitment scheme for univariate polynomials over finite fields and use it to reduce the size of broadcasts required for DKG protocols in the synchronous communication model by a linear factor. Further, we observe that the existing (synchronous) DKG protocols do not provide a liveness guarantee over the Internet and design the first DKG protocol for use over the Internet. Observing the necessity of long-term stability, we then present proactive security and group modification protocols for our DKG system. We also demonstrate the practicality of our DKG protocol over the Internet by testing our implementation over PlanetLab. For the applications, we use our DKG protocol to define IND-ID-CCA secure distributed private-key generators (PKGs) for three important identity-based encryption (IBE) schemes: Boneh and Franklin's BF-IBE, Sakai and Kasahara's SK-IBE, and Boneh and Boyen's BB1-IBE. These IBE schemes cover all three important IBE frameworks: full-domain-hash IBEs, exponent-inversion IBEs and commutative-blinding IBEs respectively, and our distributed PKG constructions can easily be modified for other IBE schemes in these frameworks. As the second application, we use our distributed PKG for BF-IBE to define an onion routing circuit construction mechanism in the identity-based setting, which solves the scalability problem in single-pass onion routing circuit construction without hampering forward secrecy. As the final application, we use our DKG implementation to design a threshold signature architecture for quorum-based distributed hash tables and use it to define two robust communication protocols in these peer-to-peer systems.
5

Distributed Key Generation and Its Applications

Kate, Aniket 25 June 2010 (has links)
Numerous cryptographic applications require a trusted authority to hold a secret. With a plethora of malicious attacks over the Internet, however, it is difficult to establish and maintain such an authority in online systems. Secret-sharing schemes attempt to solve this problem by distributing the required trust to hold and use the secret over multiple servers; however, they still require a trusted {\em dealer} to choose and share the secret, and have problems related to single points of failure and key escrow. A distributed key generation (DKG) scheme overcomes these hurdles by removing the requirement of a dealer in secret sharing. A (threshold) DKG scheme achieves this using a complete distribution of the trust among a number of servers such that any subset of servers of size greater than a given threshold can reveal or use the shared secret, while any smaller subset cannot. In this thesis, we make contributions to DKG in the computational security setting and describe three applications of it. We first define a constant-size commitment scheme for univariate polynomials over finite fields and use it to reduce the size of broadcasts required for DKG protocols in the synchronous communication model by a linear factor. Further, we observe that the existing (synchronous) DKG protocols do not provide a liveness guarantee over the Internet and design the first DKG protocol for use over the Internet. Observing the necessity of long-term stability, we then present proactive security and group modification protocols for our DKG system. We also demonstrate the practicality of our DKG protocol over the Internet by testing our implementation over PlanetLab. For the applications, we use our DKG protocol to define IND-ID-CCA secure distributed private-key generators (PKGs) for three important identity-based encryption (IBE) schemes: Boneh and Franklin's BF-IBE, Sakai and Kasahara's SK-IBE, and Boneh and Boyen's BB1-IBE. These IBE schemes cover all three important IBE frameworks: full-domain-hash IBEs, exponent-inversion IBEs and commutative-blinding IBEs respectively, and our distributed PKG constructions can easily be modified for other IBE schemes in these frameworks. As the second application, we use our distributed PKG for BF-IBE to define an onion routing circuit construction mechanism in the identity-based setting, which solves the scalability problem in single-pass onion routing circuit construction without hampering forward secrecy. As the final application, we use our DKG implementation to design a threshold signature architecture for quorum-based distributed hash tables and use it to define two robust communication protocols in these peer-to-peer systems.
6

Cross-Layer Design for Cooperative Wireless Networking

Wang, Ning 30 August 2013 (has links)
In this dissertation, we study cross-layer design for cooperative wireless data communication networks. Based on the characteristics of cooperative wireless communications, and the requirement of Quality of Service (QoS) provisioning for data networks, we consider cross-layer system design for cooperative wireless networking. Three major design issues which cover cooperative link establishment, information security of cooperative communications, and cross-layer cooperative transmission scheduling, are investigated. Specifically, we follow the communication procedure in cooperative wireless systems and investigate several cross-layer design problems. Considering the queueing behavior of data buffers at the candidate relays, we study relay selection from a queue-aware perspective which takes into account the queueing systems at both the source and the potential relays. With the cooperative link established, we then study the secret key establishment problem by cross-layer cooperative discussion. Then cross-layer transmission scheduling is investigated from two perspectives. We first look at cross-layer adaptive modulation and coding (AMC), which takes both the channel condition and traffic intensity into consideration in the scheduling design. A more general queue-aware scheduler state selection mechanism based on buffer queue occupancy is studied, and optimization by nonlinear integer programming is presented. / Graduate / 0544
7

Experimental Analysis on the Feasibility of Voice Based Symmetric Key Generation for Embedded Devices

Kamineni, Surya Bharat 05 June 2017 (has links)
In this thesis, we present results of an experimental study in order to generate a secure cryptographic key from the user’s voice which is to be shared between two mobile devices. We identified two security threats related to this problem, discussed the challenges to design the key generation/sharing mechanism, and proposed a new protocol based on bloom filters that overcomes the two main attacks by the intruder. One is when the attacker places its device in the close vicinity of the location where the user attempts to generate/share the key in order to derive the key from eavesdropping on communication messages. The second is when the attacker visually observes the experiment being performed and it tries to replicate the same experiment to reproduce the key. We present several results that demonstrate the practicality of our proposed technique in the context of communications between smart-phone
8

Logic Encryption Using Dynamic Keys

Muralidharan, Vaishali January 2020 (has links)
No description available.
9

Coding techniques for multi-user physical layer security

Pierrot, Alexandre Jean Louis J. 21 September 2015 (has links)
The fast development of wireless networks, which are intrinsically exposed to eavesdropping, has created a growing concern for confidentiality. While classical cryptographic schemes require a key provided by the end-user, physical-layer security leverages the randomness of the physical communication medium as a source of secrecy. The main benefit of physical-layer security techniques is their relatively low cost and their ability to combine with any existing security mechanisms. This dissertation provides an analysis including the theoretical study of the two-way wiretap channel to obtain a better insight into how to design coding mechanisms, practical tests with experimental systems, and the design of actual codes. From a theoretical standpoint, the study confirms the benefits of combining several multi-user coding techniques including cooperative jamming, coded cooperative jamming and secret key generation. For these different mechanisms, the trade-off between reliability, secrecy and communication rate is clarified under a stringent strong secrecy metric. Regarding the design of practical codes, spatially coupled LDPC codes, which were originally designed for reliability, are modified to develop a coded cooperative jamming code. Finally, a proof-of-principle practical wireless system is provided to show how to implement a secret key generation system on experimental programmable radios. This testbed is then used to assess the realistic performance of such systems in terms of reliability, secrecy and rate.
10

"Security at the Physical and MAC Layers in Wireless Networks"

El Hajj Shehadeh, Youssef 12 April 2013 (has links)
No description available.

Page generated in 0.1387 seconds