• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 12
  • 4
  • 2
  • 2
  • 1
  • Tagged with
  • 21
  • 21
  • 13
  • 11
  • 10
  • 10
  • 9
  • 8
  • 6
  • 5
  • 5
  • 5
  • 5
  • 4
  • 4
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
1

Wireless Physical Layer Security: On the Performance Limit of Secret-Key Agreement

Zorgui, Marwen 05 1900 (has links)
Physical layer security (PLS) is a new paradigm aiming at securing communications between legitimate parties at the physical layer. Conventionally, achieving confidentiality in communication networks relies on cryptographic techniques such as public-key cryptography, secret-key distribution and symmetric encryption. Such techniques are deemed secure based on the assumption of limited computational abilities of a wiretapper. Given the relentless progress in computational capacities and the dynamic topology and proliferation of modern wireless networks, the relevance of the previous techniques in securing communications is more and more questionable and less and less reliable. In contrast to this paradigm, PLS does not assume a specific computational power at any eavesdropper, its premise to guarantee provable security via employing channel coding techniques at the physical layer exploiting the inherent randomness in most communication systems. In this dissertation, we investigate a particular aspect of PLS, which is secret-key agreement, also known as secret-sharing. In this setup, two legitimate parties try to distill a secret-key via the observation of correlated signals through a noisy wireless channel, in the presence of an eavesdropper who must be kept ignorant of the secret-key. Additionally, a noiseless public channel is made available to the legitimate parties to exchange public messages that are also accessible to the eavesdropper. Recall that key agreement is an important aspect toward realizing secure communications in the sense that the key can be used in a one-time pad scheme to send the confidential message. In the first part, our focus is on secret-sharing over Rayleigh fading quasi-static channels. We study the fundamental relationship relating the probability of error and a given target secret-key rate in the high power regime. This is characterized through the diversity multiplexing tradeoff (DMT) concept, that we define for our model and then characterize it. We show that the impact of the secrecy constraint is to reduce the effective number of transmit antennas by the number of antennas at the eavesdropper. Toward this characterization, we provide several schemes achieving the DMT and we highlight disparities between coding for the wiretap channel and coding for secret-key agreement. In the second part of the present work, we consider a fast-fading setting in which the wireless channels change during each channel use. We consider a correlated environment where transmit, legitimate receiver and eavesdropper antennas are correlated. We characterize the optimal strategy achieving the highest secret-key rate. We also identify the impact of correlation matrices and illustrate our analysis with various numerical results. Finally, we study the system from an energy-efficiency point of view and evaluate relevant metrics as the minimum energy required for sharing a secret-key bit and the wideband slope.
2

Localization-based Secret Key Agreement for Wireless Network

Wu, Qiang January 2015 (has links)
No description available.
3

Physical layer security in co-operative MIMO networks - key generation and reliability evaluation

Chen, Kan January 1900 (has links)
Doctor of Philosophy / Department of Electrical and Computer Engineering / Balasubramaniam Natarajan / Widely recognized security vulnerabilities in current wireless radio access technologies undermine the benefits of ubiquitous mobile connectivity. Security strategies typically rely on bit-level cryptographic techniques and associated protocols at various levels of the data processing stack. These solutions have drawbacks that have slowed down the progress of new wireless services. Physical layer security approaches derived from an information theoretic framework have been recently proposed with secret key generation being the primary focus of this dissertation. Previous studies of physical layer secret key generation (PHY-SKG) indicate that a low secret key generation rate (SKGR) is the primary limitation of this approach. To overcome this drawback, we propose novel SKG schemes to increase the SKGR as well as improve the security strength of generated secret keys by exploiting multiple input and multiple output (MIMO), cooperative MIMO (co-op MIMO) networks. Both theoretical and numerical results indicate that relay-based co-op MIMO schemes, traditionally used to enhance LTE-A network throughput and coverage, can also increase SKGR. Based on the proposed SKG schemes, we introduce innovative power allocation strategies to further enhance SKGR. Results indicate that the proposed power allocation scheme can offer 15% to 30% increase in SKGR relative to MIMO/co-op MIMO networks with equal power allocation at low-power region, thereby improving network security. Although co-op MIMO architecture can offer significant improvements in both performance and security, the concept of joint transmission and reception with relay nodes introduce new vulnerabilities. For example, even if the transmitted information is secured, it is difficult but essential to monitor the behavior of relay nodes. Selfish or malicious intentions of relay nodes may manifest as non-cooperation. Therefore, we propose relay node reliability evaluation schemes to measure and monitor the misbehavior of relay nodes. Using a power-sensing based reliability evaluation scheme, we attempt to detect selfish nodes thereby measuring the level of non-cooperation. An overall node reliability evaluation, which can be used as a guide for mobile users interested in collaboration with relay nodes, is performed at the basestation. For malicious behavior, we propose a network tomography technique to arrive at node reliability metrics. We estimate the delay distribution of each internal link within a co-op MIMO framework and use this estimate as an indicator of reliability. The effectiveness of the proposed node reliability evaluations are demonstrated via both theoretical analysis and simulations results. The proposed PHY-SKG strategies used in conjunction with node reliability evaluation schemes represent a novel cross-layer approach to enhance security of cooperative networks.
4

Simetrinės šifravimo sistemos realizavimas Windows aplinkoje / Secret key cryptosystem realization in Windows operating system

Saryčevienė, Natalija 09 June 2005 (has links)
The aim of the final Master degree work is to create a method, algorithms and program for cryptographic security of text files. The algorithms of cryptographic security and algorithms aspects are analyzed in the work. Construct program is used for coding / decoding text files using Pseudo – Random Number Generator and it is applied to use in Windows operating system. The program and instructions for its user are formed. The experimental adaption of method and program is done. The program synthesis of coding / decoding text files is described.
5

Cross-Layer Design for Cooperative Wireless Networking

Wang, Ning 30 August 2013 (has links)
In this dissertation, we study cross-layer design for cooperative wireless data communication networks. Based on the characteristics of cooperative wireless communications, and the requirement of Quality of Service (QoS) provisioning for data networks, we consider cross-layer system design for cooperative wireless networking. Three major design issues which cover cooperative link establishment, information security of cooperative communications, and cross-layer cooperative transmission scheduling, are investigated. Specifically, we follow the communication procedure in cooperative wireless systems and investigate several cross-layer design problems. Considering the queueing behavior of data buffers at the candidate relays, we study relay selection from a queue-aware perspective which takes into account the queueing systems at both the source and the potential relays. With the cooperative link established, we then study the secret key establishment problem by cross-layer cooperative discussion. Then cross-layer transmission scheduling is investigated from two perspectives. We first look at cross-layer adaptive modulation and coding (AMC), which takes both the channel condition and traffic intensity into consideration in the scheduling design. A more general queue-aware scheduler state selection mechanism based on buffer queue occupancy is studied, and optimization by nonlinear integer programming is presented. / Graduate / 0544
6

REDUCED COMPLEMENTARY DYNAMIC AND DIFFERENTIAL CMOS LOGIC: A DESIGN METHODOLOGY FOR DPA RESISTANT CRYPTOGRAPHIC CIRCUITS

RAMMOHAN, SRIVIDHYA 03 July 2007 (has links)
No description available.
7

Wireless secret key generation versus capable adversaries

Ghoreishi Madiseh, Masoud 22 December 2011 (has links)
This dissertation applies theories and concepts of wireless communications and signal processing to the security domain to assess the security of a Wireless secret Key Generation (WKG) system against capable eavesdroppers, who employ all the feasible tools to compromise the system’s security. The security of WKG is evaluated via real wireless measurements, where adversary knows and applies appropriate signal processing tools in ordere to predict the generated key with the communicating pair. It is shown that in a broadband stationary wireless communication channel, (e.g. commercial off-the-shelf 802.11 WLAN devices), a capable eavesdropper can recover a large portion of the secret key bits. However, in an Ultra-wideband (UWB) communication, at the same stationary environment, secret key rates of 128 bits per channel probe are achievable. / Graduate
8

Reconstrução da chave secreta do RSA multi-primo / Reconstructing the secret key of RSA multi-prime

Caceres Villena, Reynaldo 23 September 2013 (has links)
Em 2009, N. Heninger e H. Shacham apresentaram um algoritmo de reconstrução que permite recuperar a chave secreta sk do criptossistema RSA básico em tempo polinomial tendo em forma aleatória 27 % dos seus bits. Sabemos que podemos obter uma versão com erros (bits modicados) da chave secreta RSA graças aos ataques cold boot. O algoritmo apresentado por Heninger-Shacham corrige esses erros fazendo uso das relações matemáticas que existe entre as chaves pública e secreta do criptossistema RSA básico. O objetivo deste trabalho é estudar esse algoritmo para implementar e analisar seu análogo para o criptossistema RSA multi-primo. Os resultados obtidos mostram que para reconstruir a chave secreta sk do criptossistema RSA u-primos é preciso ter uma fração de bits corretos maior a 2 - 2^((u+2)/(2u+1)), mostrando assim que a segurança oferecida pelo criptossistema RSA multi-primo (u>/ 3) é maior com relação ao criptossistema RSA básico (u = 2). / In 2009, N. Heninger and H. Shacham presented an algoritm for reconstructing the secret key sk of the basic RSA cryptosystem in polynomial time With a fraction of random bits greater or equal to 0.27 of its bits. We know that secret key with errors sk can be obtained from DRAM using cold-boot attacks. The Heninger and Shacham\'s algorithm xes these errors using the redundancy of secret and public key of basic RSA cryptosystem. In this work, the topic is to study this algoritm to implement and analyze its analogous for the multi-prime RSA cryptosystem. Our obtained results show the secret key sk of multi-prime RSA cryptosystem can be Reconstructed having a fraction equal or greater than 2 - 2^((u+2)/(2u+1)) of random bits. therefore the security of multi-prime RSA cryptosystem (u >/ 3) is greater than basic RSA cryptosystem (u = 2).
9

Coding techniques for multi-user physical layer security

Pierrot, Alexandre Jean Louis J. 21 September 2015 (has links)
The fast development of wireless networks, which are intrinsically exposed to eavesdropping, has created a growing concern for confidentiality. While classical cryptographic schemes require a key provided by the end-user, physical-layer security leverages the randomness of the physical communication medium as a source of secrecy. The main benefit of physical-layer security techniques is their relatively low cost and their ability to combine with any existing security mechanisms. This dissertation provides an analysis including the theoretical study of the two-way wiretap channel to obtain a better insight into how to design coding mechanisms, practical tests with experimental systems, and the design of actual codes. From a theoretical standpoint, the study confirms the benefits of combining several multi-user coding techniques including cooperative jamming, coded cooperative jamming and secret key generation. For these different mechanisms, the trade-off between reliability, secrecy and communication rate is clarified under a stringent strong secrecy metric. Regarding the design of practical codes, spatially coupled LDPC codes, which were originally designed for reliability, are modified to develop a coded cooperative jamming code. Finally, a proof-of-principle practical wireless system is provided to show how to implement a secret key generation system on experimental programmable radios. This testbed is then used to assess the realistic performance of such systems in terms of reliability, secrecy and rate.
10

Physical-layer security

Bloch, Matthieu 05 May 2008 (has links)
As wireless networks continue to flourish worldwide and play an increasingly prominent role, it has become crucial to provide effective solutions to the inherent security issues associated with a wireless transmission medium. Unlike traditional solutions, which usually handle security at the application layer, the primary concern of this thesis is to analyze and develop solutions based on coding techniques at the physical layer. First, an information-theoretically secure communication protocol for quasi-static fading channels was developed and its performance with respect to theoretical limits was analyzed. A key element of the protocol is a reconciliation scheme for secret-key agreement based on low-density parity-check codes, which is specifically designed to operate on non-binary random variables and offers high reconciliation efficiency. Second, the fundamental trade-offs between cooperation and security were analyzed by investigating the transmission of confidential messages to cooperative relays. This information-theoretic study highlighted the importance of jamming as a means to increase secrecy and confirmed the importance of carefully chosen relaying strategies. Third, other applications of physical-layer security were investigated. Specifically, the use of secret-key agreement techniques for alternative cryptographic purposes was analyzed, and a framework for the design of practical information-theoretic commitment protocols over noisy channels was proposed. Finally, the benefit of using physical-layer coding techniques beyond the physical layer was illustrated by studying security issues in client-server networks. A coding scheme exploiting packet losses at the network layer was proposed to ensure reliable communication between clients and servers and security against colluding attackers.

Page generated in 0.0461 seconds