• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 61
  • 8
  • 4
  • 4
  • 2
  • 2
  • 1
  • Tagged with
  • 90
  • 90
  • 72
  • 35
  • 23
  • 21
  • 18
  • 17
  • 16
  • 16
  • 13
  • 11
  • 11
  • 9
  • 9
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
31

Key Distribution In Wireless Sensor Networks

Gupta, Abhishek 06 1900 (has links)
In the last few years, wireless sensor networks (WSNs) have become a very actively researched area. The impetus for this spurt of interest were developments in wireless technologies and low-cost VLSI, that made it possible to build inexpensive sensors and actuators. Each such device has limited computational power, memory and energy supply. Nevertheless, because of the low cost, such devices can be deployed in large numbers, and can thereafter form a sensor network. Usually, one or more base stations are also present which act as sink nodes. When sensors are deployed in hostile environments, security becomes an integral part for such type of networks. A first step in this direction is to provide secure communication between any two nodes and between a node and the base station. Since the public key cryptographic techniques are computationally expensive for resource constrained sensors, one need to rely on symmetric key cryptography for secure communication. The distribution and management of cryptographic keys poses a unique challenge in sensor networks. One requires efficient key distribution algorithms for such type of networks. In this thesis, we address the problem of secure path key establishment in wireless sensor networks. We first propose a pairwise key distribution algorithm for probabilistic schemes. Inspired by the recent proxy-based schemes, we introduce a friend-based scheme for establishing pairwise keys securely. We show that the chances of finding friends in a neighbourhood are considerably more than that of finding proxies, leading to lower communication overhead. Further, we prove that the friend-based scheme performs better than the proxy-based scheme both in terms of resilience against node capture as well as in energy consumption for pairwise key establishment. A recent study has shown that the advantages of the probabilistic approach over the deterministic approach, are not as much as people have believed. Thus, we focus our attention on deterministic schemes in which we first discuss why one cannot use the conventional security measure for determining the resilience of a key distribution scheme in case of schemes in which nodes share more than one key. Then, we propose a new and a more general security metric for measuring the resilience of a key distribution scheme in wireless sensor networks. Further, we present a polynomial-based scheme and a novel complete connectivity scheme for distributing keys to sensors and show an analytical comparison, in terms of security and connectivity, between the schemes. Motivated by the schemes, we derive general expressions for the new security measure and the connectivity. A number of conclusions are made using these general expressions. Then, we conclude our work with a number of future directions that can be followed with this piece of work.
32

Étude experimentale de l'intégration d'un systèm de distribution quantique de clé à variables continues sur un circuit optique en silicium / Experimental study of the integration of continuous-variable quantum key distribution into a silicon photonics device

Persechino, Mauro 19 December 2017 (has links)
Les évolutions récentes de la cryptographie quantique ont permis de proposer sur le marché des appareils de distribution quantique de clé secrète (QKD). Ceci est obtenu en utilisant soit des variables discrètes et des compteurs de photons (DV), soit des variables continues et des systèmes de détection cohérente (CV). Les avancées technologiques s'orientent maintenant vers la réalisation de dispositifs plus petits, moins chers, et plus commodes à utiliser.L'objectif de cette thèse est de mettre en oeuvre un protocole CV-QKD sur un circuit optique intégré en silicium, en utilisant une modulation Gaussienne d'états cohérents. Deux approches sont utilisées: dans la première l'émetteur Alice et le récepteur Bob sont sur le même circuit photonique (chip) pour une validation de principe, et dans la deuxième ils sont séparés.Les valeurs mesurées des paramètres de la communication permettent d'échanger une clé secrète. / During recent years there have been significant developments in quantum cryptography, bringing quantum key distribution (QKD) devices on the market. This can be done by using either discrete variables (DV) and photon counting, or continuous variables (CV) and coherent detection. Current technological evolutions are now aiming at developing smaller, cheaper and more user-friendly devices.This work focuses on the implementation of CV-QKD using silicon photonics techniques, which provide a high degree of integration. This is exploited to build an on-chip realization of a cryptographic protocol, using Gaussian modulation of coherent states. Two different approaches have been used, first by physically implementing the sender (Alice) and the receiver (Bob) on the same chip for validation purposes, and then by having them onto two separate chips. The measured communication parameters give the possibility to extract a secret key
33

Authentication and Identification of Sensor Nodes to Avoid Unauthorized Access in Sensor Networks / Autentisering och identifiering av sensornoder för att undvika obehörig åtkomst i sensornätverk

Henriksson, Michael January 2020 (has links)
With the increasing popularity of Internet of Things (IoT), network connected devices and sensors, to easier collect data is security an aspect that must not be forgotten. When sensitive data, such as personal or private data, is sent over the network without protection can it easier be obtained by anyone who want to get their hands on it. This risk increases with the value of the data sent and an increase in security should therefore follow this value. Based on this is it therefore important to look at the security aspects of a sensor network to find ways to easy integrate security such as authentication. This to make sure that the only devices and users accessing or sending data on the network is authorized and not malicious devices. This thesis focuses on the authentication and identification of the devices joining the network to make sure that only trusted devices would be able to join. The protocol in focus is ZigBee but the proposed solution can be integrated with any protocol and utilizes a Key Distribution Center (KDC) together with an authentication method based on the Challenge Handshake Authentication Protocol (CHAP) to authenticate new devices before they are allowed into the network. This solution is secure and relatively simple which makes it easy to integrate with any sensor network. / Med en ökad popularitet av att koppla upp sensorer och apparater mot ett nät- verk för att enklare kunna samla in data är säkerhet en aspekt som inte får glömmas bort. När känslig data, så som personlig eller privat data, skickas över nätverket oskyddat kan någon som vill komma åt datan lättare få tag på den. Denna risk ökar med värdet av datan som skickas och en ökningen av säkerhet bör darav följa ökning av värdet på datan. Utav denna anledning är det viktigt att se över säkerheten i sensornätverk och finna lösningar som lätt kan integreras med ett sensornätverk. Detta för att säkerhetsställa att endast de snesornoder som har auktoritet kan gå med i, samt skicka data på nätverket och därmed undvika oönskad åtkomst. Denna avhandling fukuserar på autentisering och identifiering av de noder som ska anslutas till nätverket för att säkerhetsställa att endast pålitliga och auktoriserade noder blir insläppta. Det protokoll som är i fokus i denna avhandling är ZigBee men den föreslagna lösningen kan även integreras med andra protokoll. Den föreslagna lösning- en använder sig även av ett Key Distribution Center (KDC) samt en autentiseringsmetod som baseras på Challenge Handshake Authentication Protocol (CHAP) för att authentisera nya noder innan de blir insläppta i nätverket. Denna lösning är säker och relativt enkel vilket gör det enkelt att integrera med all typer av sensornätverk.
34

Quantum Entanglement and Cryptography

Gray, Sean January 2014 (has links)
In this paper the features of quantum systems which lay the foundation of quantum entanglement are studied. General properties of entangled states are discussed, including their entropy and relation to Bell's inequality. Applications of entanglement, namely quantum teleportation and quantum cryptography, are also considered.
35

Using Ballistocardiography to Perform Key Distribution in Wearable IoT Networks

Witt, Alexander W 20 May 2017 (has links)
A WIoT is a wireless network of low-power sensing nodes placed on the human body. While operating, these networks routinely collect physiological signals to send to offsite medical professionals for review. In this manner, these networks support a concept known as pervasive healthcare in which patients can be continuously monitored and treated remotely. Given that these networks are used to guide medical treatment and depend on transmitting sensitive data, it is important to ensure that the communication channel remains secure. Symmetric pairwise cryptography is a traditional scheme that can be used to provide such security. The scheme functions by sharing a cryptographic key between a pair of sensors. Once shared, the key can then be used by both parties to encrypt and decrypt all future messages. To configure a WIoT to support the use of symmetric pairwise cryptography a key distribution protocol is required. Schemes for pre-deployment are often used to perform this distribution. These schemes usually require inserting key information into WIoT devices before they can be used in the network. Unfortunately, this need to manually configure WIoT devices can decrease their usability. In this thesis we propose and evaluate an alternative approach to key distribution that uses physiological signals derived from accelerometer and gyroscope sensors. The evaluation of our approach indicates that more study is required to determine techniques that will enable ballistocardiography-derived physiological signals to provide secure key distribution.
36

Quantum Communication: Through the Elements: Earth, Air, Water

Sit, Alicia 24 September 2019 (has links)
This thesis encompasses a body of experimental work on the use of structured light in quantum cryptographic protocols. In particular, we investigate the ability to perform quantum key distribution through various quantum channels (fibre, free-space, underwater) in laboratory and realistic conditions. We first demonstrate that a special type of optical fibre (vortex fibre) capable of coherently transmitting vector vortex modes is a viable quantum channel. Next, we describe the first demonstration of high-dimensional quantum cryptography using structured photons in an urban setting. In particular, the prevalence of atmospheric turbulence can introduce many errors to a transmitted key; however, we are still able to transmit more information per carrier using a 4-dimensional scheme in comparison to a 2-dimensional one. Lastly, we investigate the possibility of performing secure quantum communication with twisted photons in an uncontrolled underwater channel. We find that though it is possible for low-dimensional schemes, high-dimensional schemes suffer from underwater turbulence without the use of corrective wavefront techniques.
37

Modelling of secure communication system for IoT enabled waste management system

Szabo, Florian Akos January 2019 (has links)
Urban expansion is a key driving force of our modern world. Increasing environmental footprint is an example issue that is directly caused by it. The city of St. Petersburg employs on average almost 500 garbage trucks on a daily basis and spends more than 1 million US Dollars every year to collect, process and manage waste. In order for megacities, such as St. Petersburg, to cope with its effects, new ideas are needed. This seems to be an obvious area in which technology can be used to improve current practices and help save resources. In this study, we investigate how the Internet of Things, blockchain and Quantum Key Distribution systems can be integrated to provide a safe and efficient method for improving the waste management process in the context of Smart City projects. Our implemented simulations in Mininet show that there are some clear challenges with regards to the adoption of blockchain technology in an IoT environment. However, the integration of quantum channels and the use of Quantum Key Distribution within the blockchain infrastructure shows good potential for balancing the advantages and disadvantages of blockchain. With the implemented simulations we demonstrate the superior capabilities of the Proof of Infrastructure blockchain solution, which can facilitate secure transactions within the waste management scenario.
38

The Physical Underpinning of Security Proofs for Quantum Key Distribution

Boileau, Jean Christian 25 September 2007 (has links)
The dawn of quantum technology unveils a plethora of new possibilities and challenges in the world of information technology, one of which is the quest for secure information transmission. A breakthrough in classical algorithm or the development of a quantum computer could threaten the security of messages encoded using public key cryptosystems based on one-way function such as RSA. Quantum key distribution (QKD) offers an unconditionally secure alternative to such schemes, even in the advent of a quantum computer, as it does not rely on mathematical or technological assumptions, but rather on the universality of the laws of quantum mechanics. Physical concepts associated with quantum mechanics, like the uncertainty principle or entanglement, paved the way to the first successful security proof for QKD. Ever since, further development in security proofs for QKD has been remarkable. But the connection between entanglement distillation and the uncertainty principle has remained hidden under a pile of mathematical burden. Our main goal is to dig the physics out of the new advances in security proofs for QKD. By introducing an alternative definition of private state, which elaborates the ideas of Mayers and Koashi, we explain how the security of all QKD protocols follows from an entropic uncertainty principle. We show explicitly how privacy amplification protocol can be reduced to a private state distillation protocol constructed from our observations about the uncertainty principle. We also derive a generic security proof for one-way permutation-invariant QKD protocols. Considering collective attack, we achieve the same secret key generation rate as the Devetak-Winter's bound. Generalizing an observation from Kraus, Branciard and Renner, we have provided an improved version of the secret key generation rates by considering a different symmetrization. In certain situations, we argue that Azuma's inequality can simplify the security proof considerably, and we explain the implication, on the security level, of reducing a QKD protocol to an entanglement or a more general private state distillation protocol. In a different direction, we introduce a QKD protocol with multiple-photon encoding that can be implemented without a shared reference frame. We prove the unconditional security of this protocol, and discuss some features of the efficiency of multiple-photon QKD schemes in general.
39

The Physical Underpinning of Security Proofs for Quantum Key Distribution

Boileau, Jean Christian 25 September 2007 (has links)
The dawn of quantum technology unveils a plethora of new possibilities and challenges in the world of information technology, one of which is the quest for secure information transmission. A breakthrough in classical algorithm or the development of a quantum computer could threaten the security of messages encoded using public key cryptosystems based on one-way function such as RSA. Quantum key distribution (QKD) offers an unconditionally secure alternative to such schemes, even in the advent of a quantum computer, as it does not rely on mathematical or technological assumptions, but rather on the universality of the laws of quantum mechanics. Physical concepts associated with quantum mechanics, like the uncertainty principle or entanglement, paved the way to the first successful security proof for QKD. Ever since, further development in security proofs for QKD has been remarkable. But the connection between entanglement distillation and the uncertainty principle has remained hidden under a pile of mathematical burden. Our main goal is to dig the physics out of the new advances in security proofs for QKD. By introducing an alternative definition of private state, which elaborates the ideas of Mayers and Koashi, we explain how the security of all QKD protocols follows from an entropic uncertainty principle. We show explicitly how privacy amplification protocol can be reduced to a private state distillation protocol constructed from our observations about the uncertainty principle. We also derive a generic security proof for one-way permutation-invariant QKD protocols. Considering collective attack, we achieve the same secret key generation rate as the Devetak-Winter's bound. Generalizing an observation from Kraus, Branciard and Renner, we have provided an improved version of the secret key generation rates by considering a different symmetrization. In certain situations, we argue that Azuma's inequality can simplify the security proof considerably, and we explain the implication, on the security level, of reducing a QKD protocol to an entanglement or a more general private state distillation protocol. In a different direction, we introduce a QKD protocol with multiple-photon encoding that can be implemented without a shared reference frame. We prove the unconditional security of this protocol, and discuss some features of the efficiency of multiple-photon QKD schemes in general.
40

Experimental quantum communication in demanding regimes

Meyer-Scott, Evan January 2011 (has links)
Quantum communication promises to outperform its classical counterparts and enable protocols previously impossible. Specifically, quantum key distribution (QKD) allows a cryptographic key to be shared between distant parties with provable security. Much work has been performed on theoretical and experi- mental aspects of QKD, and the push is on to make it commercially viable and integrable with existing technologies. To this end I have performed simulations and experiments on QKD and other quantum protocols in regimes previously unexplored. The first experiment involves QKD via distributed entanglement through the standard telecommunications optical fibre network. I show that entanglement is preserved, even when the photons used are a shorter wavelength than the design of the optical fibre calls for. This surprising result is then used to demonstrate QKD over installed optical fibre, even with co-propagating classical traffic. Because the quantum and classical signals are sufficiently separated in wavelength, little cross-talk is observed, leading to high compatibility between this type of QKD and existing telecommunications infrastructure. Secondly, I demonstrate the key components of fully-modulated decoy-state QKD over the highest-loss channel to date, using a novel photon source based on weak coherent (laser) pulses. This system has application in a satellite uplink of QKD, which would enable worldwide secure communication. The uplink allows the complex quantum source to be kept on the ground while only simple receivers are in space, but suffers from high link loss due to atmospheric turbulence, necessitating the use of specific photon detectors and highly tailored photon pulses. My results could be applied in a near term satellite mission.

Page generated in 0.1228 seconds