To see the other types of publications on this topic, follow the link: Cryptographic devices.

Dissertations / Theses on the topic 'Cryptographic devices'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 dissertations / theses for your research on the topic 'Cryptographic devices.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse dissertations / theses on a wide variety of disciplines and organise your bibliography correctly.

1

Keränen, V. (Vesa). "Cryptographic algorithm benchmarking in mobile devices." Master's thesis, University of Oulu, 2014. http://urn.fi/URN:NBN:fi:oulu-201401141005.

Full text
Abstract:
The aim of this thesis was to determine the execution times of different cryptographic algorithms in one of the hardware used in Asha families and compare the execution times between HW accelerated, OpenSSL and a company proprietary cryptographic library. Moreover, the motivation was to find out if the HW accelerated cryptographic function should be used when available due to execution time. Furthermore the aim was to find out if the transition to use OpenSSL is to be preferred in terms of the execution times over the company proprietary cryptographic library. In order to give wider perspecti
APA, Harvard, Vancouver, ISO, and other styles
2

Spadavecchia, Ljiljana. "A network-based asynchronous architecture for cryptographic devices." Thesis, University of Edinburgh, 2006. http://hdl.handle.net/1842/860.

Full text
Abstract:
The traditional model of cryptography examines the security of the cipher as a mathematical function. However, ciphers that are secure when specified as mathematical functions are not necessarily secure in real-world implementations. The physical implementations of ciphers can be extremely difficult to control and often leak socalled side-channel information. Side-channel cryptanalysis attacks have shown to be especially effective as a practical means for attacking implementations of cryptographic algorithms on simple hardware platforms, such as smart-cards. Adversaries can obtain sensitive in
APA, Harvard, Vancouver, ISO, and other styles
3

Pretotto, Andrea <1989&gt. "Security and interoperability of APIs for cryptographic devices." Master's Degree Thesis, Università Ca' Foscari Venezia, 2014. http://hdl.handle.net/10579/4332.

Full text
Abstract:
Starting from previous vulnerability analysis of the standard PKCS#11, we describe Microsoft CryptoAPI interface identifying all the possible attacks that can be performed to discover secret keys values, in hardware devices which support key management by both the standards. First, we formalize a model for CAPI, then a super model for both the standards, to describe in a unique way all the operations that can be performed. We consider interoperability between PKCS#11 and CryptoAPI, evidencing APIs differences in structures and usages. We try to use functions of both the APIs to test extensivel
APA, Harvard, Vancouver, ISO, and other styles
4

Sleem, Lama. "Design and implementation of lightweight and secure cryptographic algorithms for embedded devices." Thesis, Bourgogne Franche-Comté, 2020. http://www.theses.fr/2020UBFCD018.

Full text
Abstract:
Nous vivons actuellement dans une ère avec sans cesse de nouveaux appareils technologiques (smartphone, réseaux de capteurs sans fil, aux caméras haute résolution, etc). En partant des médias sociaux, en passant par des caméras de surveillance très puissantes, et sans oublier la surveillance de la santé en temps réel, on constate qu'une grande quantité de données est stockée dans le cloud et les serveurs. Cela représente un grand défi de stockage et de transmission, en particulier dans les plates-formes aux ressources limitées qui sont caractérisées par : (a) des capacités de calcul limitées,
APA, Harvard, Vancouver, ISO, and other styles
5

Johansson, Emil. "Tamper Protection for Cryptographic Hardware : A survey and analysis of state-of-the-art tamper protection for communication devices handling cryptographic keys." Thesis, Linköpings universitet, Informationskodning, 2020. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-166083.

Full text
Abstract:
This master's thesis was conducted at Sectra Communications AB, where the aim of the thesis was to investigate the state of the art of physical hardware tampering attacks and corresponding protections and mitigations, and finally combining this to a protection model that conforms to the FIPS 140-2 standard. The methods used to investigate and evaluate the different attacks were literature searching, looking for articles presenting different attacks that have been used against real targets, and attacks that there are no records of being attempted on a real target, but are theoretically possible
APA, Harvard, Vancouver, ISO, and other styles
6

Stegemann, Dirk [Verfasser], and Matthias [Akademischer Betreuer] Krause. "Selected Cryptographic Methods for Securing Low-End Devices / Dirk Stegemann. Betreuer: Matthias Krause." Mannheim : Universitätsbibliothek Mannheim, 2011. http://d-nb.info/1034286595/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Lo, Johnny Li-Chang. "A framework for cryptography algorithms on mobile devices." Diss., University of Pretoria, 2007. http://hdl.handle.net/2263/28849.

Full text
Abstract:
Mobile communication devices have become a popular tool for gathering and disseminating information and data. With the evidence of the growth of wireless technology and a need for more flexible, customizable and better-optimised security schemes, it is evident that connection-based security such as HTTPS may not be sufficient. In order to provide sufficient security at the application layer, developers need access to a cryptography package. Such packages are available as third party mobile cryptographic toolkits or are supported natively on the mobile device. Typically mobile cryptographic pac
APA, Harvard, Vancouver, ISO, and other styles
8

Chan, Kevin Sean. "Towards securing networks of resource constrained devices a study of cryptographic primitives and key distribution schemes /." Diss., Atlanta, Ga. : Georgia Institute of Technology, 2008. http://hdl.handle.net/1853/26651.

Full text
Abstract:
Thesis (Ph.D)--Electrical and Computer Engineering, Georgia Institute of Technology, 2009.<br>Committee Chair: Fekri, Faramarz; Committee Member: James McClellan; Committee Member: John Copeland; Committee Member: Steven McLaughlin; Committee Member: Yajun Mei. Part of the SMARTech Electronic Thesis and Dissertation Collection.
APA, Harvard, Vancouver, ISO, and other styles
9

Ferrari, Nico. "Context-Based Authentication and Lightweight Group Key Establishment Protocol for IoT Devices." Thesis, Mittuniversitetet, Institutionen för informationssystem och –teknologi, 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:miun:diva-36975.

Full text
Abstract:
The concept of the Internet of Things is driven by advancements of the Internet with the interconnection of heterogeneous smart objects using different networking and communication technologies. With the rapidly increasing number of interconnected devices present in the life of a person, providing authentication and secure communication between them is considered a key challenge. The integration of Wireless Sensor Networks in the Internet of Things creates new obstacles due to the necessity of finding a balance between the resources utilization and the applied security solutions. In multicast
APA, Harvard, Vancouver, ISO, and other styles
10

De, Santis Fabrizio [Verfasser], Georg [Akademischer Betreuer] Sigl, Stefan [Gutachter] Mangard, and Georg [Gutachter] Sigl. "Algorithmic and Protocol Level Countermeasures to Protect Cryptographic Devices / Fabrizio De Santis ; Gutachter: Stefan Mangard, Georg Sigl ; Betreuer: Georg Sigl." München : Universitätsbibliothek der TU München, 2018. http://d-nb.info/1163013382/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
11

Kumar, Sandeep S. "Elliptic curve cryptography for constrained devices." [S.l.] : [s.n.], 2006. http://deposit.ddb.de/cgi-bin/dokserv?idn=982216998.

Full text
APA, Harvard, Vancouver, ISO, and other styles
12

Kaps, Jens-Peter E. "Cryptography for ultra-low power devices." Link to electronic dissertation, 2006. http://www.wpi.edu/Pubs/ETD/Available/etd-050406-152129/.

Full text
APA, Harvard, Vancouver, ISO, and other styles
13

Traore, Mohamed. "Analyse des biais de RNG pour les mécanismes cryptographiques et applications industrielles." Thesis, Université Grenoble Alpes, 2022. http://www.theses.fr/2022GRALM013.

Full text
Abstract:
Dans ce travail, nous analysons des certificats SSL/TLS X.509 (utilisant le chiffrement RSA et provenant de centaines de millions de matériels connectés) à la recherche d'anomalies et étendons notamment les travaux de Hastings, Fried et Heninger (2016). Notre étude a été réalisée sur trois bases de données provenant de l'EFF (2010-2011), de l'ANSSI (2011-2017) et de Rapid7 (2017-2021). Plusieurs vulnérabilités affectant des matériels de fabricants connus furent détectées : modules de petites tailles (strictement inférieures à 1024 bits), modules redondants (utilisés par plusieurs entités), cer
APA, Harvard, Vancouver, ISO, and other styles
14

Matetic, Sinisa. "Engineering device pairing with fuzzy cryptography." Thesis, Norges teknisk-naturvitenskapelige universitet, Institutt for telematikk, 2014. http://urn.kb.se/resolve?urn=urn:nbn:no:ntnu:diva-25892.

Full text
Abstract:
Device pairing protocols are a subset of secure communication protocols used to bootstrap a secure channel over an insecure communication link between two or more devices. Example protocols use technologies such as Bluetooth or infrared light and are mostly based on user-entered secret keys or secrets directly verified and authenticated manually by users. However, in this thesis we focus on four different areas that complement the existing protocols. Firstly, we overview protocols that are based on fuzzy secrets and that utilize contextual information to pair device. Secondly, we analyze a par
APA, Harvard, Vancouver, ISO, and other styles
15

Pope, James Edward. "Free will in device-independent cryptography." Thesis, University of Oxford, 2014. http://ora.ox.ac.uk/objects/uuid:8d3ce92a-e9dc-4344-b5f3-8e68897d992c.

Full text
Abstract:
Device-independent cryptography provides security in various tasks whilst removing an assumption that cryptographers previously thought of as crucial -- complete trust in the machinations of their experimental apparatus. The theory of Bell inequalities as a proof of indeterminism within nature allows for secure device-independent schemes requiring neither trust in the cryptographers' devices nor reliance on the completeness of quantum mechanics. However, the extreme paranoia attributable to the relaxed assumptions within device independence requires an explicit consideration of the previously
APA, Harvard, Vancouver, ISO, and other styles
16

Güneysu, Tim Erhan. "Cryptography and cryptanalysis on reconfigurable devices security implementations for hardware and reprogrammable devices." Berlin Bochum Dülmen London Paris Europ. Univ.-Verl, 2009. http://d-nb.info/994465785/04.

Full text
APA, Harvard, Vancouver, ISO, and other styles
17

Trigo, Vidarte Luis. "Design and implementation of high-performance devices for continuous-variable quantum key distribution." Thesis, Université Paris-Saclay (ComUE), 2019. http://www.theses.fr/2019SACLO021.

Full text
Abstract:
La distribution quantique de clé (QKD) est une des premières technologies quantiques qui ait atteint un stade commercial, en proposant une solution au problème de la distribution d’une clé cryptographique entre deux entités, et en garantissant une sécurité à long terme. Elle est maintenant proche de la maturité technologique, et plusieurs méthodes sont disponibles en pratique. Cette thèse étudie la distribution quantique de clé à variables continues (CV-QKD), qui a plusieurs éléments communs avec les communications optiques cohérentes classiques, et qui pourrait permettre à beaucoup d’utilisat
APA, Harvard, Vancouver, ISO, and other styles
18

GIORGI, Gian Luca. "Quantum information processing in solid state and optical devices." Doctoral thesis, La Sapienza, 2006. http://hdl.handle.net/11573/917133.

Full text
APA, Harvard, Vancouver, ISO, and other styles
19

Diop, Aïda Abdou. "Cryptographic mechanisms for device authentication and attestation in the internet of things." Electronic Thesis or Diss., Institut polytechnique de Paris, 2020. http://www.theses.fr/2020IPPAS023.

Full text
Abstract:
En introduisant de nouvelles exigences de communications décentralisées entre les systèmes d’informations, l’Internet des Objets (IdO) et le Machine-to-Machine (M2M) ont révolutionné l’architecture de sécurité classique des dits systèmes. Dans cette nouvelle configuration, la sécurité et la protection des données à caractère personnel échangées puis stockées par ces systèmes est devenu un enjeu primordial pour le déploiement de ces nouveaux écosystèmes. Ces objets présentent aussi des contraintes physiques fortes impactant leurs fonctionnalités, notamment en termes de capacité de calcul et de
APA, Harvard, Vancouver, ISO, and other styles
20

Bursum, Kim. "Initial Comparative Empirical Usability Testing for the Collaborative Authentication System." Scholar Commons, 2017. http://scholarcommons.usf.edu/etd/6614.

Full text
Abstract:
The Collaborative Authentication (co-authentication) system is an authentication system that relies on some or all members of a pre-registered set of secure hardware tokens being concurrently present to an authentication server at the moment of authentication. Previous researchers have compared various embodiments of the co-authentication system to each other including using Quick Response (QR) codes/cellphone cameras and Near Field Communication (NFC) between tokens. This thesis concerns the initial design and implementation of empirical comparative testing mechanisms between one embodiment o
APA, Harvard, Vancouver, ISO, and other styles
21

Ng, Yu Loon. "Short Message Service (SMS) security solution for mobile devices." Thesis, Monterey, Calif. : Naval Postgraduate School, 2006. http://bosun.nps.edu/uhtbin/hyperion.exe/06Dec%5FNg%5FYu.pdf.

Full text
Abstract:
Thesis (M.S. in Computer Science)--Naval Postgraduate School, December 2006.<br>Thesis Advisor(s): Gurminder Singh, John Gibson. "December 2006." Includes bibliographical references (p. 91-94). Also available in print.
APA, Harvard, Vancouver, ISO, and other styles
22

Hampl, Dalibor. "Kryptografie na výpočetně omezených zařízeních." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2012. http://www.nusl.cz/ntk/nusl-219788.

Full text
Abstract:
The thesis focuses on cryptographic algorithms of low performance devices, and mutual authentication of authentication server and user using smart cards. In the first part of this thesis the cryptography, cryptographic primitives, cryptographic goals, security models and cryptographic algorithms of low performance devices are presented. The second part focuses on low performance devices as RFID tags, NFC technology, microcontrollers and smart cards (.NET cards, java cards, MIFARE cards). The practical part deals with the comparison of chosen low performance devices and measure the time require
APA, Harvard, Vancouver, ISO, and other styles
23

Houssain, Hilal. "Elliptic curve cryptography algorithms resistant against power analysis attacks on resource constrained devices." Thesis, Clermont-Ferrand 2, 2012. http://www.theses.fr/2012CLF22286/document.

Full text
Abstract:
Les systèmes de cryptographie à base de courbe elliptique (ECC) ont été adoptés comme des systèmes standardisés de cryptographie à clé publique (PKC) par l'IEEE, ANSI, NIST, SEC et WTLS. En comparaison avec la PKC traditionnelle, comme RSA et ElGamal, l'ECC offre le même niveau de sécurité avec des clés de plus petites tailles. Cela signifie des calculs plus rapides et une consommation d'énergie plus faible ainsi que des économies de mémoire et de bande passante. Par conséquent, ECC est devenue une technologie indispensable, plus populaire et considérée comme particulièrement adaptée à l’implé
APA, Harvard, Vancouver, ISO, and other styles
24

Hamann, Matthias [Verfasser], Matthias [Akademischer Betreuer] Krause, and Willi [Akademischer Betreuer] Meier. "Lightweight Cryptography on Ultra-Constrained RFID Devices / Matthias Hamann ; Betreuer: Willi Meier, Matthias Krause." Mannheim : Universitätsbibliothek Mannheim, 2018. http://d-nb.info/1160876355/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
25

Hamann, Matthias Alexander [Verfasser], Matthias [Akademischer Betreuer] Krause, and Willi [Akademischer Betreuer] Meier. "Lightweight Cryptography on Ultra-Constrained RFID Devices / Matthias Hamann ; Betreuer: Willi Meier, Matthias Krause." Mannheim : Universitätsbibliothek Mannheim, 2018. http://d-nb.info/1160876355/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
26

Rontani, Damien. "Communications with chaotic optoelectronic systems - cryptography and multiplexing." Diss., Georgia Institute of Technology, 2011. http://hdl.handle.net/1853/42810.

Full text
Abstract:
With the rapid development of optical communications and the increasing amount of data exchanged, it has become utterly important to provide effective ar- chitectures to protect sensitive data. The use of chaotic optoelectronic devices has already demonstrated great potential in terms of additional computational security at the physical layer of the optical network. However, the determination of the security level and the lack of a multi-user framework are two hurdles which have prevented their deployment on a large scale. In this thesis, we propose to address these two issues. First, we inve
APA, Harvard, Vancouver, ISO, and other styles
27

Eriksson, Hampus. "Implementing and Evaluating the Quantum Resistant Cryptographic Scheme Kyber on a Smart Card." Thesis, Linköpings universitet, Informationskodning, 2020. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-169039.

Full text
Abstract:
Cyber attacks happen on a daily basis, where criminals can aim to disrupt internet services or in other cases try to get hold of sensitive data. Fortunately, there are systems in place to protect these services. And one can rest assured that communication channels and data are secured under well-studied cryptographic schemes. Still, a new class of computation power is on the rise, namely quantum computation. Companies such as Google and IBM have in recent time invested in research regarding quantum computers. In 2019, Google announced that they had achieved quantum supremacy. A quantum compute
APA, Harvard, Vancouver, ISO, and other styles
28

Kasparek, Alexander J. "Secure Key Agreement for Wearable Medical Devices." Digital WPI, 2019. https://digitalcommons.wpi.edu/etd-theses/1333.

Full text
Abstract:
In this thesis we explore if a proposed random binary sequence generation algorithm can be combined with a separately proposed symmetric key agreement protocol to provide usable security for communications in Wireless Body Area Networks (WBAN). Other previous works in this area fall short by only considering key generation between two of the same signals or allowing for key generation between two different types of signals but with the cost of a significant signal collection time requirement. We hoped to advance this area of research by making secure key generation more efficient with less sig
APA, Harvard, Vancouver, ISO, and other styles
29

Carter, Henry Lee. "Efficient techniques for secure multiparty computation on mobile devices." Diss., Georgia Institute of Technology, 2015. http://hdl.handle.net/1853/54318.

Full text
Abstract:
Smartphones are rapidly becoming a widespread computation platform, with many users relying on their mobile devices as their primary computing device. This popularity has brought about a plethora of mobile applications and services which are designed to efficiently make these limited devices a viable source of entertainment and productivity. This is commonly accomplished by moving the critical application computation to a Cloud or application server managed by the application developer. Unfortunately, the significant number of breaches experienced by mobile application infrastructure and the a
APA, Harvard, Vancouver, ISO, and other styles
30

Kothapalli, Purushotham. "Secure storage of encryption keys." Thesis, Linköping University, Department of Electrical Engineering, 2007. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-9062.

Full text
Abstract:
<p>The purpose of this thesis work was to make a survey of presently existing devices available in the market to store encryption keys; how the hacker intrudes into the device; what are the attacks behind</p><p>theft of the keys; how can we store encryption keys securely?</p><p>To achieve this purpose, an overview of the storage devices and attacks made by hackers was acquired through academic books and papers, Internet sites and magazines. Basic cryptography and related</p><p>algorithms were studied for the purpose of knowing how the encryption key is generated from these algorithms.</p><p>Un
APA, Harvard, Vancouver, ISO, and other styles
31

Fontes, Rebello Gabriel Antonio. "Payment Channel Networks with Resource-constrained Devices." Electronic Thesis or Diss., Sorbonne université, 2023. http://www.theses.fr/2023SORUS254.

Full text
Abstract:
Les réseaux de canaux de paiement (Payment Channel Networks - PCN) représentent la principale solution pour mettre les paiements basés sur la blockchain à l'échelle des systèmes de paiement centralisés. Cependant, les PCN actuels nécessitent que les nœuds restent en ligne en permanence et disposent de suffisamment de ressources pour exécuter les mécanismes de sécurité des paiements. De telles hypothèses sont difficiles à garantir dans des appareils alimentés par batterie avec des modèles de connectivité intermittente, tels que les téléphones mobiles, les objets connectés et les capteurs. Dans
APA, Harvard, Vancouver, ISO, and other styles
32

Bamps, Cédric. "Self-Testing and Device-Independent Quantum Random Number Generation with Nonmaximally Entangled States." Doctoral thesis, Universite Libre de Bruxelles, 2018. http://hdl.handle.net/2013/ULB-DIPOT:oai:dipot.ulb.ac.be:2013/266954.

Full text
Abstract:
The generation of random number sequences, that is, of unpredictable sequences free from any structure, has found numerous applications in the field of information technologies. One of the most sensitive applications is cryptography, whose modern practice makes use of secret keys that must indeed be unpredictable for any potential adversary. This type of application demands highly secure randomness generators.This thesis contributes to the device-independent approach to quantum random number generation (DIRNG, for Device-Independent Random Number Generation). Those methods of randomness genera
APA, Harvard, Vancouver, ISO, and other styles
33

Hitchcock, Yvonne Roslyn. "Elliptic curve cryptography for lightweight applications." Thesis, Queensland University of Technology, 2003. https://eprints.qut.edu.au/15838/1/Yvonne_Hitchcock_Thesis.pdf.

Full text
Abstract:
Elliptic curves were first proposed as a basis for public key cryptography in the mid 1980's. They provide public key cryptosystems based on the difficulty of the elliptic curve discrete logarithm problem (ECDLP) , which is so called because of its similarity to the discrete logarithm problem (DLP) over the integers modulo a large prime. One benefit of elliptic curve cryptosystems (ECCs) is that they can use a much shorter key length than other public key cryptosystems to provide an equivalent level of security. For example, 160 bit ECCs are believed to provide about the same level of security
APA, Harvard, Vancouver, ISO, and other styles
34

Hitchcock, Yvonne Roslyn. "Elliptic Curve Cryptography for Lightweight Applications." Queensland University of Technology, 2003. http://eprints.qut.edu.au/15838/.

Full text
Abstract:
Elliptic curves were first proposed as a basis for public key cryptography in the mid 1980's. They provide public key cryptosystems based on the difficulty of the elliptic curve discrete logarithm problem (ECDLP) , which is so called because of its similarity to the discrete logarithm problem (DLP) over the integers modulo a large prime. One benefit of elliptic curve cryptosystems (ECCs) is that they can use a much shorter key length than other public key cryptosystems to provide an equivalent level of security. For example, 160 bit ECCs are believed to provide about the same level of security
APA, Harvard, Vancouver, ISO, and other styles
35

Škunda, Patrik. "Bezpečná autentizace a klíčový management v Internetu věcí." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2018. http://www.nusl.cz/ntk/nusl-376899.

Full text
Abstract:
This thesis deals with issues of secure authentication and key management in the Internet of Things. It describes basic protocols used in IoT, cryptographic primitives, communication technologies in IoT and end elements. It also includes a measuring the performance of cryptographic primitives on Raspberry Pi and selecting the appropriate LPWAN simulation technology. The conclusion of the work is devoted to the simulation of a LoRaWAN network
APA, Harvard, Vancouver, ISO, and other styles
36

Banionis, Mindaugas. "Rijndael simetrinio šifravimo algoritmo tyrimas." Master's thesis, Lithuanian Academic Libraries Network (LABT), 2011. http://vddb.laba.lt/obj/LT-eLABa-0001:E.02~2011~D_20110901_135849-39782.

Full text
Abstract:
Šiuolaikinės technologis tobulėja labai sparčiai – itin greiti dedikuoti serveriai, didelio pralaidumo interneto kanalai, leidžia vis daugiau taikomųjų programų perkelti į virtualią erdvę, vadinamą „Debesų kompiuterija“. Šioje erdvėje vykstantys procesai užtikrina, kad visi viešinami kompiuteriniai resursai, pvz., programinė ir techninė įranga bei interneto srautas būtų optimaliai paskirstytas. Tai suteikia palankias sąlygas atsirasti naujoms paslaugoms: daugialypės informacijos transliavimas, dokumentų redagavimas internete ir pan. Tokio tipo paslaugos yra paremtos „plono kliento“ architektūr
APA, Harvard, Vancouver, ISO, and other styles
37

Neverdauskaitė, Vaida. "Asmeninių įrenginių saugaus konfigūravimo sprendimų paramos sistema." Master's thesis, Lithuanian Academic Libraries Network (LABT), 2013. http://vddb.laba.lt/obj/LT-eLABa-0001:E.02~2013~D_20130821_153046-89372.

Full text
Abstract:
Mobilieji įrenginiai tobulėja ir pateikia vis daugiau galimybių jų vartotojams. Tokie įrenginiai naudojami tiek asmeniniais, tiek darbo tikslais, kas sukelia papildomų saugos grėsmių įmonėms. Esant tokiai situacijai, reikalingos papildomos valdymo priemonės, kurios užtikrintų asmeninių įrenginių saugos konfigūravimą, atitinkantį organizacijos saugos politiką. Organizacijos saugos politika privalo atsižvelgti į dvi pagrindines sritis: organizacijos sistemų saugumą ir mobiliojo įrenginio saugumą. Magistrinio darbo tikslas – išnagrinėti mobiliesiems įrenginiams keliamas grėsmes bei sudaryti mobil
APA, Harvard, Vancouver, ISO, and other styles
38

Ledwaba, Lehlogonolo P. I. "Determining the performance costs in establishing cryptography services as part of a secure endpoint device for the Industrial Internet of Things." Diss., University of Pretoria, 2005. http://hdl.handle.net/2263/66210.

Full text
Abstract:
Endpoint devices are integral in the realisation of any industrial cyber-physical system (ICPS) application. As part of the work of promoting safer and more secure industrial Internet of Things (IIoT) networks and devices, the Industrial Internet Consortium (IIC) and the OpenFog Consortium have developed security framework specifications detailing security techniques and technologies that should be employed during the design of an IIoT network. Previous work in establishing cryptographic services on platforms intended for wireless sensor networks (WSN) and the Internet of Things (IoT) has conc
APA, Harvard, Vancouver, ISO, and other styles
39

Autebert, Claire. "AlGaAs photonic devices : from quantum state generation to quantum communications." Thesis, Sorbonne Paris Cité, 2016. http://www.theses.fr/2016USPCC166/document.

Full text
Abstract:
Un des plus grands challenges dans le domaine de l’information quantique est la génération, manipulation et détection de plusieurs qubits sur des micro-puces. On assiste ainsi à un véritable essor des technologies pour l’information quantique et pour transmettre l’information, les photons ont un grand avantage sur les autres systèmes, grâce à leur grande vitesse et leur immunité contre la décohérence.Mon travail de thèse porte sur la conception, fabrication et caractérisation d’une source de photons intriqués en matériaux semiconducteurs d’une très grande compacité. Ce dispositif fonctionne à
APA, Harvard, Vancouver, ISO, and other styles
40

Grigaravičius, Gytis. "Kriptografinių algoritmų įtaka energijos suvartojimui mobiliuose įrenginiuose." Master's thesis, Lithuanian Academic Libraries Network (LABT), 2013. http://vddb.laba.lt/obj/LT-eLABa-0001:E.02~2013~D_20130821_140343-63913.

Full text
Abstract:
Magistro baigiamaje darbe nagrinėjama plačiai naudojamų asimetrinių ir simetrinių šifrų bei maišos funkcijų įtaka mobilių įrenginių energijos suvartojimui. Darbe ištirti AES, Camellia ir Serpent simetriniai blokiniai ir RC4 simetrinis srautinis šifras. Tirti asimetriniai šifrai: RSA, DSA, ECDSA ir ElGamal bei MD5, SHA1, SHA2 ir Whirlpool maišos funkcijos. Suformuluotas ir pasiūlytas baterijos elgsenos matematinis modelis. Skirtingi kriptoalgoritmai palyginti energijos sąnaudų atžvilgiu ir atrinkti našiausi kiekvieno tipo šifrai.<br>Main topic of Master thesis is analysis on how widely used asy
APA, Harvard, Vancouver, ISO, and other styles
41

Nieto-Silleras, Olmo. "Device-independent randomness generation from several Bell estimators." Doctoral thesis, Universite Libre de Bruxelles, 2018. http://hdl.handle.net/2013/ULB-DIPOT:oai:dipot.ulb.ac.be:2013/271365.

Full text
Abstract:
The device-independent (DI) framework is a novel approach to quantum information science which exploits the nonlocality of quantum physics to certify the correct functioning of a quantum information processing task without relying on any assumption on the inner workings of the devices performing the task. This thesis focuses on the device-independent certification and generation of true randomness for cryptographic applications. The existence of such true randomness relies on a fundamental relation between the random character of quantum theory and its nonlocality, which arises in the context
APA, Harvard, Vancouver, ISO, and other styles
42

Pappala, Swetha. "Device Specific Key Generation Technique for Anti-Counterfeiting Methods Using FPGA Based Physically Unclonable Functions and Artificial Intelligence." University of Toledo / OhioLINK, 2012. http://rave.ohiolink.edu/etdc/view?acc_num=toledo1336613043.

Full text
APA, Harvard, Vancouver, ISO, and other styles
43

MORETTI, RICCARDO. "Digital Nonlinear Oscillators: A Novel Class of Circuits for the Design of Entropy Sources in Programmable Logic Devices." Doctoral thesis, Università di Siena, 2021. http://hdl.handle.net/11365/1144376.

Full text
Abstract:
In recent years, cybersecurity is gaining more and more importance. Cryptography is used in numerous applications, such as authentication and encryption of data in communications, access control to restricted or protected areas, electronic payments. It is safe to assume that the presence of cryptographic systems in future technologies will become increasingly pervasive, leading to a greater demand for energy efficiency, hardware reliability, integration, portability, and security. However, this pervasiveness introduces new challenges: the implementation of conventional cryptographic standard
APA, Harvard, Vancouver, ISO, and other styles
44

Abu-Mahfouz, Adnan Mohammed. "Elliptic curve cryptosystem over optimal extension fields for computationally constrained devices." Diss., University of Pretoria, 2004. http://hdl.handle.net/2263/25330.

Full text
Abstract:
Data security will play a central role in the design of future IT systems. The PC has been a major driver of the digital economy. Recently, there has been a shift towards IT applications realized as embedded systems, because they have proved to be good solutions for many applications, especially those which require data processing in real time. Examples include security for wireless phones, wireless computing, pay-TV, and copy protection schemes for audio/video consumer products and digital cinemas. Most of these embedded applications will be wireless, which makes the communication channel vul
APA, Harvard, Vancouver, ISO, and other styles
45

Chailloux, André. "Quantum coin flipping and bit commitment : optimal bounds, pratical constructions and computational security." Thesis, Paris 11, 2011. http://www.theses.fr/2011PA112121/document.

Full text
Abstract:
L'avènement de l'informatique quantique permet de réétudier les primitives cryptographiques avec une sécurité inconditionnelle, c'est à dire sécurisé même contre des adversaires tout puissants. En 1984, Bennett et Brassard ont construit un protocole quantique de distribution de clé. Dans ce protocole, deux joueurs Alice et Bob coopèrent pour partager une clé secrète inconnue d'une tierce personne Eve. Ce protocole a une sécurité inconditionnelle et n'a pasd'équivalent classique.Dans ma thèse, j'ai étudié les primitives cryptographiques à deux joueurs où ces joueurs ne se font pas confiance. J'
APA, Harvard, Vancouver, ISO, and other styles
46

Araujo, Rafael Will Macedo de. "Autenticação e comunicação segura em dispositivos móveis de poder computacional restrito." Universidade de São Paulo, 2013. http://www.teses.usp.br/teses/disponiveis/45/45134/tde-18122013-014306/.

Full text
Abstract:
Protocolos de autenticação e de estabelecimento de chaves são peças fundamentais em implementações de segurança para comunicação de dispositivos eletrônicos. Em aplicações que envolvam dispositivos com poder computacional restrito (tais como smartphones ou tablets) comunicando-se com um servidor, é primordial a escolha de protocolos eficientes e que necessitem de uma infraestrutura mais simples. Neste trabalho selecionamos e implementamos protocolos de acordo de chave seguros nos modelos de criptografia de chave pública baseado em identidade (ID-based) e sem certificado (Certificateless) em pl
APA, Harvard, Vancouver, ISO, and other styles
47

Heyse, Stefan [Verfasser], Christof [Gutachter] Paar, Paulo S. L. M. [Gutachter] Barreto, and Tim [Gutachter] Güneysu. "Post quantum cryptography : implementing alternative public key schemes of embedded devices ; preparing for the rise of quantum computers / Stefan Heyse ; Gutachter: Christof Paar, Paulo S.L.M. Barreto, Tim Güneysu ; Fakultät für Elektrotechnik und Informationstechnik." Bochum : Ruhr-Universität Bochum, 2014. http://d-nb.info/1221368303/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
48

Fördős, András. "Kryptoanalýza moderních kryptografických modulů." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2015. http://www.nusl.cz/ntk/nusl-220407.

Full text
Abstract:
The thesis focuses on power analysis of modern cryptographic modules. The first part contains a brief introduction to the topic of the power side channel and basic methods of analyzes. The text describes the process of comparison of modules and a short description of devices found. In the practical part two modules has been selected for the implementation of the encryption algorithm AES-128. The first module was the chip card Gemalto .NET v2 and the second one was the Raspberry Pi. A workplace has been created for these modules which allowed to measure the power consumption of the algorithm AE
APA, Harvard, Vancouver, ISO, and other styles
49

Člupek, Vlastimil. "Autentizace s využitím lehké kryptografie." Doctoral thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2017. http://www.nusl.cz/ntk/nusl-256563.

Full text
Abstract:
The dissertation thesis deals with cryptographic protocols for secure authentication of communicating parties, which are intended primarily for low-cost devices used in Internet of Things. Low-cost devices represent computationally, memory and power constrained devices. The thesis focuses mainly on the possibilities of using mathematically undemanding cryptographic resorces for ensuring integrity of transmitted dat, authenticity of and secured transmission of data on low-cost devices. The main goals of the thesis focus on the design of new advanced cryptographic protocols for ensuring integrit
APA, Harvard, Vancouver, ISO, and other styles
50

Khalfaoui, Sameh. "Security bootstrapping for Internet of Things." Electronic Thesis or Diss., Institut polytechnique de Paris, 2022. http://www.theses.fr/2022IPPAT023.

Full text
Abstract:
La demande de services qui se basent sur l'Internet des objets (IoT) augmente de manière exponentielle, ce qui entraîne le déploiement d'un grand nombre de dispositifs. Cependant, ces dispositifs peuvent représenter une menace pour la sécurité du réseau de déploiement et un point d'entrée potentiel pour des adversaires. Il existe donc un besoin imminent de réaliser une approche d'association sécurisée des objets connectés avant qu'ils ne soient rendus opérationnels sur le réseau de l'utilisateur. Cette procédure, appelée "amorçage de la sécurité", garantit en premier lieu la confidentialité et
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!