• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 107
  • 35
  • 33
  • 16
  • 10
  • 9
  • 8
  • 6
  • 5
  • 4
  • 3
  • 2
  • 2
  • 1
  • Tagged with
  • 260
  • 47
  • 42
  • 41
  • 38
  • 36
  • 36
  • 32
  • 28
  • 22
  • 22
  • 21
  • 20
  • 18
  • 17
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
91

Étude des mécanismes aux interfaces électrode/électrolyte d’accumulateurs « bulk tout-solide ». / Study of mechanisms at electrode/electrolyte interfaces of « bulk all-solid-state » batteries.

Auvergniot, Jérémie 21 December 2017 (has links)
Les deux décennies écoulées ont connu le formidable essor de l'électronique portable qui a bouleversé notre société, essor rendu possible par l'invention des batteries Li-ion, qui fournissent une densité d'énergie élevée pour un poids et un volume réduits. Nous assistons aujourd'hui à une diversification des besoins en termes de stockage électrochimique de l'énergie, avec le développement de nouvelles applications (énergies renouvelables, transport) dont les contraintes ne sont pas les mêmes. Pour certaines applications, les exigences en termes de sécurité des personnes seront aussi importantes que celles en termes de densité d’énergie et de coût. Par ailleurs, la recherche se tourne de plus en plus vers les batteries Na-ion dont le coût de dépend pas du prix du lithium. En résumé, tel ou tel système de stockage électrochimique sera adapté à telle ou telle application.Le remplacement des électrolytes organiques liquides par des électrolytes solides inorganiques est une solution intéressante pour améliorer la sûreté des batteries, les conducteurs ioniques inorganiques étant non-inflammables, stables à haute température, et supposés plus stables chimiquement et électrochimiquement. L’emploi de ces matériaux dans des batteries « bulk tout-solide » s'accompagne néanmoins de problèmes interfaciaux limitant leurs performances, tels que la perte de contact entre particules aux interfaces, ou encore des problèmes de compatibilité chimique et électrochimique entre les matériaux. L’un des problèmes affectant ce type de batteries est l’interdiffusion d’espèces aux interfaces, accompagnée d'une augmentation d'impédance des batteries au cours du cyclage. Bien que des solutions aient déjà été proposées, comme le revêtement des particules de matière active par une couche de matériau moins réactif, il y a un manque de connaissance des espèces chimiques formées aux interfaces par réaction entre les matériaux, connaissance nécessaire afin d’améliorer les performances de tels systèmes. C'est là que se situait l'objectif de cette thèse: étudier les interactions se produisant aux interfaces électrode-électrolyte au sein de batteries «bulk tout-solide», et identifier les espèces chimiques formées. Le travail a été réalisé entre l’IPREM de Pau et le LRCS de l'Université d'Amiens. Deux électrolytes solides ont été étudiés: l’argyrodite Li6PS5Cl et le NaSICON Na3Zr2Si2PO12. Les matériaux été synthétisés, puis intégrés dans des batteries «bulk tout-solide». Les interfaces ont été caractérisées par spectroscopie photoélectronique à rayonnement X (XPS) et par spectroscopie d’électrons Auger (AES), deux techniques complémentaires, la première permettant l'identification et la quantification des espèces chimiques en extrême surface, la seconde permettant d’obtenir des informations sur leur répartition à l'échelle nanométrique.L’analyse de batteries «bulk tout-solide» basées sur l’électrolyte Na3Zr2Si2PO12 et utilisant le matériau actif Na3V2(PO4)3 a permis mettre en évidence des modifications micromorphologiques au cours du cyclage, accompagnées de phénomènes d’interdiffusion des éléments entre les particules. Les analyses AES conduites sur ce type de batteries nous ont permis de mieux décrire les phénomènes d’autodécharge.Les analyses conduites sur les batteries basées sur l’électrolyte Li6PS5Cl nous ont permis de montrer que cet électrolyte solide présente une bonne stabilité vis à vis du matériau d'électrode négative LTO. En revanche, il présente une réactivité interfaciale avec des matériaux d'électrode positive tels que LCO, NMC, LMO, LFP, ou LiV3O8. Cette réactivité se traduit par la formation d'espèces aux interfaces incluant LiCl, P2Sx , Li2Sn , S0 et des phosphates. En dépit des problèmes de réactivité interfaciale constatés, nous avons pu au cours de cette thèse mettre au point des batteries « tout-solide » basées sur l’électrolyte Li6PS5Cl présentant une bonne rétention de capacité sur 300 cycles lorsqu'elles sont cyclées entre 2,8 et 3,4V. / The last two decades have shown a tremendous spreading of portable electronics, changing our society. This change was made possible by the invention of Li-ion batteries, which provide a high energy density for a low weight and volume. More recently the development of new applications, such as electric vehicles or renewable energies, has led to new needs in terms of electrochemical storage. For some applications, user safety will be as important as cost and energy density. On the other hand, research around Na-ion batteries focuses an increased interest, because they do not depend on lithium cost. Replacing organic liquid electrolytes with inorganic solid electrolytes is an interesting solution to improve the safety of batteries, because inorganic ionic conductors are nonflammable, stable at high temperature, and supposed to be chemically and electrochemically more stable. Using those materials in all-solid-state batteries has however several limiting factors, such as loss of contact between particle at the interfaces during cycling, and also chemical/electrochemical compatibility issues between materials. Another issue with this type of batteries is the interdiffusion of species at interfaces leading to an impedance increase during cycling. Several solutions exist to mitigate those issues, such coating the active material particles with a less reactive inorganic material. However there is a lack of knowledge on the species forming at those interfaces, knowledge which is needed to improve the performances of such systems. Studying those interfacial interactions and characterizing the species formed as those interfaces was the main topic of this Ph.D thesis.This work has been done in collaboration between two laboratories : IPREM (University of Pau - CNRS, France) and LRCS (University of Amiens - CNRS, France). Two solid electrolytes have been studied: the argyrodite Li6PS5Cl and the NaSICON Na3Zr2Si2PO12. Those materials have been synthetized, then integrated in bulk all-solid-state batteries and their interfaces were characterized by X-Ray Photoelectron Spectroscopy (XPS) and Auger Electron Spectroscopy (AES). Those two techniques provide us very complementary information, the first allowing identification and quantification of surface species, the second one giving access to the spatial repartition of elements at a nanometric level.The analysis of bulk all-solid-state batteries based on the electrolyte Na3Zr2Si2PO12 using the active material Na3V2(PO4)3 showed micromorphologic changes during cycling, as well as interdiffusion phenomena between particles. AES analysis also allowed us to describe self-discharge issues.The study of Li6PS5Cl-based batteries highlighted that this solid electrolyte is stable towards the negative electrode active material LTO. It however has interfacial reactivity towards positive electrode active materials such as LCO, NMC, LMO, LFP and LiV3O8. This reactivity leads to the formation of several species such as LiCl, P2Sx , Li2Sn , S0 and phosphates at the interface with Li6PS5Cl. In spite of the encountered interfacial reactivity issues, we managed to build all-solid-state batteries based on Li6PS5Cl showing a good capacity retention over 300 cycles when cycled between 2.8 and 3.4V.
92

Construção de uma tocha indutiva para obtenção de plasma térmico à pressão atmosférica. / Construction of a inductive torch to obtain thermal plasma at atmospheric pressure.

Maurício Isoldi 17 December 2012 (has links)
Espectrometria de emissão óptica, utilizando plasmas acoplados indutivamente, torna-se uma ferramenta indispensável para análises de elementos químicos. Neste trabalho é descrita a construção detalhada de um oscilador de rádio frequência para obtenção de uma tocha de plasma indutivo. O projeto é estruturado a partir da elaboração da fonte retificadora, da malha de acoplamento, até a construção da tocha, além de análises com amostras líquidas e sólidas. Pelo fato de a tocha de plasma indutivo ser mais estável do que outros métodos de atomização, como laser ou chama, a torna uma escolha atraente para métodos analíticos, em vasta gama de aplicações. Os resultados do desempenho elétrico do oscilador de rádio frequência foram alcançados, embora as perdas sejam eminentes, foi obtida uma tensão na malha de acoplamento de 620 volts, potência na tocha de 1400 watts, e frequência do oscilador, com valor estável de 13,56 mega-hertz. Os resultados das análises também foi outro ponto de destaque, uma vez que, foi possível detectar através de um espectrômetro óptico, todos os elementos contidos numa solução de aço inox, tais como: silício, fósforo, manganês, molibdênio, cromo, níquel e cobre, embora os resultados quantitativos ainda necessitem de alguns ajustes. Com relação à análise de amostras sólidas, onde foram utilizados eletrodos consumíveis de alumínio e cobre, o resultado foi muito promissor, graças ao projeto da tocha que permite modificações em sua estrutura; os eletrodos consumíveis também foram analisados com as técnicas de difração de raio-X e microanálise por feixe de elétrons para confirmação dos resultados. / Optical emission spectrometry using inductively coupled plasma becomes an indispensable tool for analysis of chemical elements. This work describes the detailed construction of a radio frequency oscillator for obtaining an inductive plasma torch. The project is structured from the elaboration of the source rectifier, matching network, until the construction of the torch, and analyzes with liquid and solid samples. Because the inductive plasma torch to be more stable than other atomization methods such as laser or flame, becomes an attractive choice for analytical methods in wide range of applications. The results of the electrical performance of the radio frequency oscillator been achieved, although losses are distinguished was obtained at a voltage matching network 620 volts, the torch power of 1400 watts, and oscillator frequency, with a steady value of 13.56 mega-hertz. The results of analyzes was also another important point, since it was possible to detect through an optical spectrometer, all elements contained in a solution of stainless steel, such as silicon, phosphorus, manganese, molybdenum, chromium, nickel and copper, although the quantitative results still need some tweaking. Regarding the analysis of solid samples, which were consumable electrodes of aluminum and copper, the result was very promising, due to the torch project that allows modifications in its structure; consumable electrodes were also analyzed through the techniques x-ray diffraction and microanalysis by electron beam, to confirm the results.
93

Otimiza??o de Algoritmos Criptogr?ficos para Redes de Sensores e Atuadores Sem-fio para Po?os do Tipo Plunger Lift

Semente, Rodrigo Soares 22 July 2011 (has links)
Made available in DSpace on 2014-12-17T14:55:50Z (GMT). No. of bitstreams: 1 DISSERTACAO RODRIGO SOARES SEMENTE.pdf: 1203856 bytes, checksum: 4eaca6c76cb5befb0c8681343579bc26 (MD5) Previous issue date: 2011-07-22 / Wireless sensors and actuators Networks specified by IEEE 802.15.4, are becoming increasingly being applied to instrumentation, as in instrumentation of oil wells with completion Plunger Lift type. Due to specific characteristics of the environment being installed, it s find the risk of compromising network security, and presenting several attack scenarios and the potential damage from them. It`s found the need for a more detailed security study of these networks, which calls for use of encryption algorithms, like AES-128 bits and RC6. So then it was implement the algorithms RC6 and AES-128, in an 8 bits microcontroller, and study its performance characteristics, critical for embedded applications. From these results it was developed a Hybrid Algorithm Cryptographic, ACH, which showed intermediate characteristics between the AES and RC6, more appropriate for use in applications with limitations of power consumption and memory. Also was present a comparative study of quality of security among the three algorithms, proving ACH cryptographic capability. / As redes de sensores e atuadores sem-fio especificadas pelo padr?o IEEE 802.15.4, est?o cada vez mais sendo aplicadas ? instrumenta??o, como na instrumenta??o de po?os de petr?leo com completa??o do tipo Plunger Lift. Devido ?s caracter?sticas espec?ficas do ambiente que est?o sendo instaladas, foram observados riscos de comprometimento de seguran?a da rede, e estudados v?rios cen?rios de ataques e os danos potenciais dos mesmos. Verificou-se assim a necessidade de um estudo mais detalhado de seguran?a dessas redes, que preconiza o uso de algoritmos de criptografia, como o AES-128 bits e RC6. Assim foram implementados os algoritmos AES-128 e RC6, em um microcontrolador de apenas 8 bits, e realizados estudos detalhados de suas caracter?sticas de desempenho, crucial para aplica??es embarcadas. A partir desses resultados foi criado um Algoritmo Criptogr?fico H?brido, ACH, que apresentou caracter?sticas intermedi?rias entre o AES e o RC6, mais apropriadas para uso em aplica??es com limita??es de consumo de energia e mem?ria. Tamb?m foi realizado um estudo comparativo da qualidade de seguran?a entre os tr?s algoritmos, provando a capacidade criptogr?fica do ACH.
94

Determinação de nutrientes e contaminantes Inorgânicos em café solúvel por espectrometria de emissão atômica com plasma de argônio induzido (ICP-AES) / Determination of nutrients and inorganic contaminants in soluble coffee by atomic emission spectrometry with inductively-coupled plasma (ICP-AES)

Eder José dos Santos 07 April 1999 (has links)
A produção industrial do café solúvel brasileiro destina-se, na sua maior parte, ao mercado externo, constituindo-se em um importante ítem de exportação do país. O objetivo do presente trabalho foi o desenvolvimento e aprimoramento de métodos de análise química adequados à investigação de componentes inorgânicos em café solúvel. Inicialmente foi definido o método de mineralização das amostras através da avaliação de 6 procedimentos diferentes, classificados em 3 classes: (I) microondas focalizado; (II) via úmida convencional e (III) sistema sob pressão em frascos de decomposição com tampas (bombas de teflon). As determinações dos nutrientes e contaminantes inorgânicos: Na, K, Mg, Al, P, S, Ca, Mn, Fe, Ni, Cu, Zn, Cd, Sb, Pb, Cr, Sn, As, Se e Hg, após a utilização do procedimento de mineralização que emprega o sistema de microondas focalizado com os reagentes HNO3 e H2O2, foram realizadas por espectrometria de emissão atômica com plasma induzido, ICP-AES (da nomenclatura inglesa Inductively Coupled Plasma-Atomic Emission Spectrometry). Interferências de matriz e/ou espectrais foram detectadas nas determinações de Pb, Cr, Sn, As, Se e Hg. No caso do Sn, optou-se pela correção da radiação de fundo através do software do equipamento, pois outras linhas de emissão deste analito eram menos sensíveis e igualmente sujeitas a interferências espectrais. Para o Pb e Cr a escolha de comprimentos de ondas alternativos eliminou os problemas de interferências espectrais devido à matriz das amostras. A aplicação das técnicas de geração de hidretos para o As e Se e a geração de vapor frio para o Hg, possibilitaram as determinações destes analitos nas amostras de café solúvel, aumentando a sensibilidade das análises. Os resultados obtidos para os teores dos nutrientes e contaminantes inorgânicos em 21 amostras de café solúvel disponíveis no mercado brasileiro, foram aceitáveis para o consumo humano, tanto no aspecto nutricional como toxicológico, com exceção de uma amostra com teor de Cr igual a 0,52 ± 0,02 mgKg-1, acima do permitido pela legislação brasileira que fixa o valor máximo de 0,10 mgKg-1. A aplicação de técnicas estatísticas, análise de clusters hierárquicos e componentes principais aos resultados obtidos, possibilitaram investigar a variabilidade das composições minerais e classificar grupos de amostras similares. O emprego da técnica instrumental ICP-AES através do sistema de nebulização convencional e a utilização do sistema de geração de hidretos e vapor frio, mostraram-se adequados para as determinações dos nutrientes e contaminantes inorgânicos em café solúvel, uma vez que níveis de precisão e exatidão aceitáveis foram obtidos. / The production of Brazilian soluble coffee is almost entirely destined for exporting. Therefore, the objective of this work was the development and the establishment of appropriate methods of chemical analysis of inorganic components in soluble coffee. Firstly, the appropriate digestion procedure for soluble coffee samples was defined through the evaluation of six different digestion techniques that were classified into three groups: (I) focused microwave system, (II) conventional wet digestion and (III) pressure digestion system in teflon bombs. The determinations of nutrients and toxic elements: Na, K, Mg, Al, P, S, Ca, Mn, Fe, Ni, Cu, Zn, Cd, Sb, Pb, Cr, Sn, As, Se, and Hg after the utilization of the focused microwave system with HNO3 and H2O2 reagents, were made by Inductively Coupled Plasma Atomic Emission Spectrometry (ICP-AES) technique. Matrix and spectral interferences were detected in the determination of Pb, Cr, Sn, As, Se and Hg. Correction of the background enhancement by the equipment software was made in the determination of Sn, as other analytical lines were unsuitable for this application. For Pb and Cr, the choice of other analytical lines eliminated the problem of matrix and spectral interferences. The application of the hydride generation technique for As and Se and cold atomic vapour with ICP-AES for Hg, were suitable methods to determine these analytes in soluble coffee samples with increased sensitivity of the analysis. The results obtained of nutrients and toxic elements in twenty-one samples of soluble coffee collected from Brazilian market were acceptable to human consumption at nutritional and toxic level with exception of a sample with 0,52 ± 0,02 mgKg-1 of Cr, above the value specified in Brazilian Food Legislation, that fixes the maximum Cr contend in 0,10 mgKg-1. The aplication of statistical techniques analysis of principal components and the hierarchical cluster on the results of mineral compositions, enabled to investigate the variability in the composition and to classify groups of similar samples. The application of the ICP-AES technique using the conventional pneumatic nebulization system, the hydride generation technique and the cold vapour for Hg were suitable to determine the nutrients and toxic elements in soluble coffee, as they provided acceptable results indicating accuracy and precision.
95

Etude de la sécurité d’algorithmes de cryptographie embarquée vis-à-vis des attaques par analyse de la consommation de courant / Study of the security of embedded cryptography algorithms facing power consumption analysis attacks

Wurcker, Antoine 23 October 2015 (has links)
La cryptographie prend une place de plus en plus importante dans la vie des sociétés depuis que ses utilisateurs se rendent compte de son importance pour sécuriser divers aspects de la vie, depuis les moyens de paiement, de communication et de sauvegarde des éléments de la vie privée des citoyens, jusqu'à la sécurité nationale des pays et de leurs armées. Depuis une vingtaine d'années on sait que les algorithmes de cryptographie ne doivent pas seulement être sûrs mathématiquement parlant, mais que leurs implémentations dans un dispositif les rendent vulnérables à d'autres menaces par des voies d'informations alternatives : les canaux auxiliaires. Que ce soit la consommation électrique, le temps ou les émissions électromagnétiques, ... ces biais ont été évalués et depuis leur découverte les recherches de nouvelles attaques et protections se succèdent afin de garantir la sécurité des algorithmes. La présente thèse s'inscrit dans ce processus et présente plusieurs travaux de recherche traitant d'attaques et de contre-mesures dans le domaine de l'exploitation de canaux auxiliaires et d'injections de fautes. Une première partie présente des contributions classiques où l'on cherche à retrouver une clef cryptographique lorsque la seconde s’attelle à un domaine moins étudié pour l'instant consistant à retrouver les spécifications d'un algorithme tenu secret. / Cryptography is taking an ever more important part in the life of societies since the users are realising the importance to secure the different aspects of life from citizens means of payment, communication and records of private life to the national securities and armies. During the last twenty years we learned that to mathematically secure cryptography algorithms is not enough because of the vulnerabilities brought by their implementations in a device through an alternative means to get information: side channels. Whether it is from power consumption, time or electromagnetic emissions ... those biases have been evaluated and, since their discovery, the researches of new attacks follow new countermeasures in order to guarantee security of algorithms. This thesis is part of this process and shows several research works about attacks and countermeasures in the fields of side channel and fault injections analysis. The first part is about classic contributions where an attacker wants to recover a secret key when the second part deals with the less studied field of secret specifications recovery.
96

Investigation of diffusion and solid state reactions on the nanoscale in silicon based systems of high industrial potential : experiments and simulations

Parditka, Bence 18 December 2013 (has links)
La première partie de mes résultats concerne les phénomènes de diffusion induits par des effets de contrainte. Nous avons étudié ces effets d’un point de vu théorique, afin de comprendre le rôle de la contrainte dans la diffusion. Les résultats montrent que l’effet de contrainte ne semble pas induire d’effet mesurable sur le coefficient cinétique à l’interface, cependant le taux de mélange semble diminuer. La seconde partie concerne des mesures expérimentales, par EXAFS et GIXRF utilisées sur des empilements Ta/a-Si/Ni/a-Si/Ta/substrat permettant de suivre la formation des phases ainsi que la croissance, à une température donnée, et ce jusqu’à la formation de la phase Ni2Si et au delà. La troisième partie concerne le système Cu-Si. Nous avons suivi les premiers stades de la formation de la phase Cu3Si, en utilisant les techniques XRD, APT, SNMS, ainsi qu’un profilomètre et une mesure de résistance quatre points sur différents échantillons réalisés par pulvérisation. Dans le cas de l’empilement Cu/a-Si/substrat, la formation de phases a suivi une cinétique linéaire. Nous avons notamment mis en évidence la formation très rapide d’une phase qui apparait directement après le premier recuit très court, démontrant ainsi le rôle déterminant de la préparation des échantillons dans l’étude des processus de formation de phases. La quatrième partie s’intéresse au silicène : cette structure bidimensionnelle de silicium dite en « nid d’abeilles », réalisée sur un substrat d’argent et qui présente de grandes similitudes avec le graphène. En utilisant de façon complémentaire les techniques AES-LEED-STM, nous avons déterminé la limite de solubilité du silicium dans l’argent. / Diffusion and related solid state reaction phenomena have been studied in four different material couples. The first section of the results concerned the diffusion related stress effects. We analyzed the question theoretically, for planar model geometry, to find the role of stress in diffusion. We obtained that stress effects do not have any measurable effects on the kinetic coefficient of the interface shift. However, the intermixing rate decreases. The second section we performed EXAFS and GIXRF experiments on sandwich structured Ta/a- Si/Ni/a-Si/Ta/substrate samples and followed the phase formation and growth at a given temperature at which the Ni2Si phase has formed and continued to grow. The third section we obtained in the Cu-Si system. We followed the early stages of phase formation of the Cu3Si phase under different circumstances. We performed XRD, APT, SNMS, profilometer and 4 wire resistance measurements on sputtering deposited samples. We found that in case of the Cu/a-Si/substrate samples the phase formation was followed by a linear kinetics. Secondly, prior to the linear phase growth, we observed an extremely fast phase formation that appeared immediately after the very first and shortest annealing, which showed that the preparation sequence of the sample is a crucial point in phase formation processes. The fourth section deals with the silicene. It is the honeycomb structured formation of Si atoms with properties similar to graphene. We investigated the dissolution of Si into Ag. We performed a combination of AES, LEED, STM measurements. We determined the dissolution limit of Si in Ag from data obtained from the AES measurements.
97

Contribution à la sécurite physique des cryptosystèmes embarqués / On the physical security of embedded cryptosystems

Venelli, Alexandre 31 January 2011 (has links)
Ces travaux de thèse se concentrent sur l'étude des attaques par canaux cachés et les implications sur les mesures à prendre pour un concepteur de circuits sécurisés. Nous nous intéressons d'abord aux différentes attaques par canaux cachés en proposant une amélioration pour un type d'attaque générique particulièrement intéressante : l'attaque par analyse d'information mutuelle. Nous étudions l'effet des différentes techniques d'estimation d'entropie sur les résultats de l'attaque. Nous proposons l'utilisation de fonctions B-splines comme estimateurs étant donné qu'elles sont bien adaptées à notre scénario d'attaques par canaux cachés. Nous étudions aussi l'impact que peut avoir ce type d'attaques sur un cryptosystème symétrique connu, l'Advanced Encryption Standard (AES), en proposant une contre-mesure basée sur la structure algébrique de l'AES. L'opération principale de la majorité des systèmes ECC est la multiplication scalaire qui consiste à additionner un certain nombre de fois un point de courbe elliptique avec lui-même. Dans une deuxième partie, nous nous intéressons à la sécurisation de cette opération. Nous proposons un algorithme de multiplication scalaire à la fois efficace et résistant face aux principales attaques par canaux cachés. Nous étudions enfin les couplages, une construction mathématique basée sur les courbes elliptiques, qui possède des propriétés intéressantes pour la création de nouveaux protocoles cryptographiques. Nous évaluons finalement la résistance aux attaques par canaux cachés de ces constructions. / This thesis focuses on the study of side-channel attacks as well as their consequences on the secure implementation of cryptographic algorithms. We first analyze different side-channel attacks and we propose an improvement of a particularly interesting generic attack: the mutual information analysis. We study the effect of state of the art entropy estimation techniques on the results of the attack. We propose the use of B-spline funtions as estimators as they are well suited to the side-channel attack scenario. We also investigate the consequences of this kind of attack on a well known symmetric cryptosystem, the Advanced Encryption Standard (AES), and we propose a countermeasure based on the algebraic structure of AES. The main operation of ECC is the scalar multiplication that consists of adding an elliptic curve point to itself a certain number of times. In the second part, we investigate how to secure this operation. We propose a scalar multiplication algorithm that is both efficient and secure against main side-channel attacks. We then study pairings, a mathematical construction based on elliptic curves. Pairings have many interesting properties that allow the creation of new cryptographic protocols. We finally evaluate the side-channel resistance of pairings.
98

Metodologia para o controle de qualidade e segurança do leite em relação à presença de contaminantes inorgânicos

Esteves, Wesley Tinoco 02 December 2014 (has links)
Submitted by Renata Lopes (renatasil82@gmail.com) on 2016-01-22T11:04:31Z No. of bitstreams: 1 wesleytinocoesteves.pdf: 1817304 bytes, checksum: 6ff6e2f42ca29b6d9a247cd5c28895ef (MD5) / Approved for entry into archive by Adriana Oliveira (adriana.oliveira@ufjf.edu.br) on 2016-01-25T18:50:19Z (GMT) No. of bitstreams: 1 wesleytinocoesteves.pdf: 1817304 bytes, checksum: 6ff6e2f42ca29b6d9a247cd5c28895ef (MD5) / Made available in DSpace on 2016-01-25T18:50:19Z (GMT). No. of bitstreams: 1 wesleytinocoesteves.pdf: 1817304 bytes, checksum: 6ff6e2f42ca29b6d9a247cd5c28895ef (MD5) Previous issue date: 2014-12-02 / CAPES - Coordenação de Aperfeiçoamento de Pessoal de Nível Superior / O presente trabalho buscou estabelecer um método para a determinação de contaminantes inorgânicos em leite cru que fosse compatível com aplicações em larga escala, como os programas regulatórios de monitoramento de contaminantes em leite. Para tal, foi proposta uma abordagem utilizando a técnica de espectrometria de emissão atômica em plasma (ICP-AES) sem mineralização das amostras, que foram solubilizadas em solução contendo etanolamina e ácido cítrico. Estudos foram conduzidos a fim de estabelecer condições instrumentais em que fosse possível utilizar o preparo amostral proposto mantendo o compromisso com a sensibilidade, exatidão e desempenho analítico necessários a fim de se atingir os limites de detecção requeridos por legislações relacionadas à segurança alimentar. A proporção ideal de diluição da amostra na solução de etanolamina e ácido cítrico foi de 1:2 (amostra:solução) e os valores mais adequados dos parâmetros instrumentais foram 1300W para a radiofrequência do plasma, 0,50L.min-1 para a vazão do gás auxiliar e 0,60L.min-1 para a vazão do gás de nebulização. Os limites de quantificação obtidos para Cd, Co, Cr, Cu e Pb foram, respectivamente, 6,54, 6,57, 14,8, 14,3 e 27,4 μg.mL-1. / This study aimed to establish a method for the determination of inorganic contaminants in raw milk that was compatible with largescale applications, such as regulatory programs for the monitoring of contaminants in milk. For this purpose, an approach using the technique of atomic emission spectrometry (ICP-AES) with no mineralization of the samples, which was solubilized in a solution containing ethanolamine and citric acid, has been proposed. Studies were conducted in order to establish experimental conditions in which it was possible to use the proposed sample preparation and keeping the commitment to sensitivity, accuracy and the analytical performance required by legislations related to food safety. The ideal ratio of sample dilution was 1:2 (sample:solution) and the most suitable values for instrumental parameters were 1300W for the plasma radiofrequency power, 0.50L.min-1 for the flow of auxiliary gas and 0.60L.min-1 for the flow of nebulizer gas. The quantification limits obtained for Cd, Co, Cr, Cu and Pb were, respectively, 6.54, 6.57, 14.8, 14.3 and 27.4 μg.mL-1.
99

Advanced Side-Channel Analysis of USIMs, Bluetooth SoCs and MCUs

Brisfors, Martin January 2021 (has links)
The use of deep learning for side channel analysis has shown a lot of success in recent years. Impressive results have been presented by many researchers. However, critics of this approach have voiced concerns about the ad hoc methodologies and bespoke neural network designs used in many presented approaches. This thesis first analyzes a possibility of generalizing the selection of neural network architecture for side channel analysis. Then, it presents a simple model for a multilayer perceptron network that does not need to be altered for different targets. Experiments are conducted on three different data sets; power consumption measurements of USIMs, far-field electromagnetic measurements of a Bluetooth device, and power consumption measurements of dedicated XMega victim boards. For each of these sets a model is presented with equivalent or better than state-of-the art results for secret key recovery. Training and testing are done on separate devices in each case. One of the models achieves a classification accuracy of 94.5% from a single measurement. Furthermore, the target and the training device do not even share the same printed circuit board layout. Another model achieves a 47.4% classification accuracy from measurements captured in a manner that is possible in a real-world attack. The thesis also investigates if three different numerical ways of determining the leakage point in unprotected implementations of AES agree. The tests are applied to all three data sets. Finally the thesis evaluates whether the popular transformer architecture is beneficial for side channel analysis. / Användande av djupinlärning för sidokanalsanalys har haft stora framgångar de senaste åren. Imponerande resultat har presenterats av många forskare. Men kritiker av detta tillvägagångssätt har uttryckt oro över att metoderna är ad hoc, och att specialanpassade neuronnätverksdesigner används i många presenterade rapporter. Detta examensarbete undersöker först möjligheten att generalisera valet av neuronnätverksarkitekturer för sidokanalsanalys. Sedan presenterar jag en enkel modell för ett multilayer perceptron-nätverk som inte behöver anpassas för olika enheter. Experiment genomförs på tre olika dataset; strömförbrukningsmätningar av USIMs, elektromagnetiska mätningar i fjärrfält av en Bluetooth-enhet, och strömförbrukningsmätningar av dedikerade XMega sidokanalsanalys-enheter. För var och en av dessa enheter presenteras en modell med likvärdiga eller bättre resultat som tidigare publicerad forskning. Träning och testning görs på separata enheter i varje fall. En av modellerna uppnår en klassificeringsprecision på 94,5% från en enda mätning. Dessutom delar attackenheten och träningsenheten inte ens samma kretskortslayout. En annan modell uppnår en klassificeringsprecision på 47,4% från mätningar som gjorts på ett sätt som ar realistiskt i en verklig attack. Examensarbetet undersöker också om tre olika numeriska sätt att bestämma läckagepunkten i oskyddade implementeringar av AES överensstämmer. Testerna tillämpas på alla tre dataset. Slutligen utvärderar examensarbetet om den populära transformer-arkitekturen ar passande för sidokanalsanalys.
100

Multidimensionality of the models and the data in the side-channel domain / Multidimensionnalité des modèles et des données dans le domaine des canaux auxiliaires

Marion, Damien 05 December 2018 (has links)
Depuis la publication en 1999 du papier fondateur de Paul C. Kocher, Joshua Jaffe et Benjamin Jun, intitulé "Differential Power Analysis", les attaques par canaux auxiliaires se sont révélées être un moyen d’attaque performant contre les algorithmes cryptographiques. En effet, il s’est avéré que l’utilisation d’information extraite de canaux auxiliaires comme le temps d’exécution, la consommation de courant ou les émanations électromagnétiques, pouvait être utilisée pour retrouver des clés secrètes. C’est dans ce contexte que cette thèse propose, dans un premier temps, de traiter le problème de la réduction de dimension. En effet, en vingt ans, la complexité ainsi que la taille des données extraites des canaux auxiliaires n’a cessé de croître. C’est pourquoi la réduction de dimension de ces données permet de réduire le temps et d’augmenter l’efficacité des attaques. Les méthodes de réduction de dimension proposées le sont pour des modèles de fuites complexe et de dimension quelconques. Dans un second temps, une méthode d’évaluation d’algorithmes logiciels est proposée. Celle-ci repose sur l’analyse de l’ensemble des données manipulées lors de l’exécution du logiciel évalué. La méthode proposée est composée de plusieurs fonctionnalités permettant d’accélérer et d’augmenter l’efficacité de l’analyse, notamment dans le contexte d’évaluation d’implémentation de cryptographie en boîte blanche. / Since the publication in 1999 of the seminal paper of Paul C. Kocher, Joshua Jaffe and Benjamin Jun, entitled "Differential Power Analysis", the side-channel attacks have been proved to be efficient ways to attack cryptographic algorithms. Indeed, it has been revealed that the usage of information extracted from the side-channels such as the execution time, the power consumption or the electromagnetic emanations could be used to recover secret keys. In this context, we propose first, to treat the problem of dimensionality reduction. Indeed, since twenty years, the complexity and the size of the data extracted from the side-channels do not stop to grow. That is why the reduction of these data decreases the time and increases the efficiency of these attacks. The dimension reduction is proposed for complex leakage models and any dimension. Second, a software leakage assessment methodology is proposed ; it is based on the analysis of all the manipulated data during the execution of the software. The proposed methodology provides features that speed-up and increase the efficiency of the analysis, especially in the case of white box cryptography.

Page generated in 0.0875 seconds