Dissertations / Theses on the topic 'Differential power analysis attacks'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the top 50 dissertations / theses for your research on the topic 'Differential power analysis attacks.'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Browse dissertations / theses on a wide variety of disciplines and organise your bibliography correctly.
McDaniel, Larry T. III. "An Investigation of Differential Power Analysis Attacks on FPGA-based Encryption Systems." Thesis, Virginia Tech, 2003. http://hdl.handle.net/10919/33451.
Full textMaster of Science
Manchanda, Antarpreet Singh. "Design Methodology for Differential Power Analysis Resistant Circuits." University of Cincinnati / OhioLINK, 2013. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1377866652.
Full textBelaïd, Sonia. "Security of cryptosystems against power-analysis attacks." Thesis, Paris, Ecole normale supérieure, 2015. http://www.theses.fr/2015ENSU0032/document.
Full textSide-channel attacks are the most efficient attacks against cryptosystems. While the classical blackbox attacks only exploit the inputs and outputs of cryptographic algorithms, side-channel attacks also get use of the physical leakage released by the underlying device during algorithms executions. In this thesis, we focus on one kind of side-channel attacks which exploits the power consumption of the underlying device to recover the algorithms secret keys. They are gathered under the term power-analysis attacks. Most of the existing power-analysis attacks rely on the observations of variables which only depend on a few secret bits using a divide-and-conquer strategy. In this thesis, we exhibit new kinds of attacks which exploit the observation of intermediate variables highly dependent on huge secrets. In particular, we show how to recover a 128-bit key by only recording the leakage of the Galois multiplication’s results between several known messages and this secret key. We also study two commonly used algorithmic countermeasures against side-channel attacks: leakage resilience and masking. On the one hand, we define a leakage-resilient encryption scheme based on a regular update of the secret key and we prove its security. On the other hand, we build, using formal methods, a tool to automatically verify the security of masked algorithms. We also exhibit new security and compositional properties which can be used to generate masked algorithms at any security order from their unprotected versions. Finally, we propose a comparison between these two countermeasures in order to help industrial experts to determine the best protection to integrate in their products, according to their constraints in terms of security and performances
Lomne, Victor. "Power and Electro-Magnetic Side-Channel Attacks : threats and countermeasures." Thesis, Montpellier 2, 2010. http://www.theses.fr/2010MON20220.
Full textIn cryptography, a cipher is considered as a black-box, and an attacker has only access to plaintexts and ciphertexts. But a real world cryptographic device leaks additionnal sensitive informations during a cryptographic operation, such as power consumption or electro-magnetic radiations. As a result, several techniques, called Side-Channel Attacks, allow exploiting these physical leakages to break ciphers with a very low complexity in comparison with methods of classical cryptanalysis. In this work, power and electro-magnetic Side-Channel Attacks are firstly studied from an algorithmic point-of-view, and some improvements are proposed. Then, a particular attention is given on the exploitation of the electro-magnetic side-channel, and a simulation flow predicting magnetic radiations of ICs is proposed and validated on two microcontrollers. Finally, some countermeasures allowing to protect ciphers against these threats, based on balanced logic styles, are presented and evaluated
Carmona, Manuel Bejarano. "A simple and low cost platform to perform Power Analysis Attacks." Thesis, Blekinge Tekniska Högskola, Sektionen för ingenjörsvetenskap, 2012. http://urn.kb.se/resolve?urn=urn:nbn:se:bth-5811.
Full textRAMMOHAN, SRIVIDHYA. "REDUCED COMPLEMENTARY DYNAMIC AND DIFFERENTIAL CMOS LOGIC: A DESIGN METHODOLOGY FOR DPA RESISTANT CRYPTOGRAPHIC CIRCUITS." University of Cincinnati / OhioLINK, 2007. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1179459225.
Full textPerera, Kevin. "An Automatable Workflow to Analyze and Secure Integrated Circuits Against Power Analysis Attacks." Case Western Reserve University School of Graduate Studies / OhioLINK, 2017. http://rave.ohiolink.edu/etdc/view?acc_num=case1491319301653169.
Full textYu, Weize. "Exploiting On-Chip Voltage Regulators as a Countermeasure Against Power Analysis Attacks." Scholar Commons, 2017. http://scholarcommons.usf.edu/etd/6986.
Full textRathnala, Prasanthi. "Power efficient and power attacks resistant system design and analysis using aggressive scaling with timing speculation." Thesis, University of Derby, 2017. http://hdl.handle.net/10545/621716.
Full textHoussain, Hilal. "Elliptic curve cryptography algorithms resistant against power analysis attacks on resource constrained devices." Thesis, Clermont-Ferrand 2, 2012. http://www.theses.fr/2012CLF22286/document.
Full textElliptic Curve Cryptosystems (ECC) have been adopted as a standardized Public Key Cryptosystems (PKC) by IEEE, ANSI, NIST, SEC and WTLS. In comparison to traditional PKC like RSA and ElGamal, ECC offer equivalent security with smaller key sizes, in less computation time, with lower power consumption, as well as memory and bandwidth savings. Therefore, ECC have become a vital technology, more popular and considered to be particularly suitable for implementation on resource constrained devices such as the Wireless Sensor Networks (WSN). Major problem with the sensor nodes in WSN as soon as it comes to cryptographic operations is their extreme constrained resources in terms of power, space, and time delay, which limit the sensor capability to handle the additional computations required by cryptographic operations. Moreover, the current ECC implementations in WSN are particularly vulnerable to Side Channel Analysis (SCA) attacks; in particularly to the Power Analysis Attacks (PAA), due to the lack of secure physical shielding, their deployment in remote regions and it is left unattended. Thus designers of ECC cryptoprocessors on WSN strive to introduce algorithms and architectures that are not only PAA resistant, but also efficient with no any extra cost in terms of power, time delay, and area. The contributions of this thesis to the domain of PAA aware elliptic curve cryptoprocessor for resource constrained devices are numerous. Firstly, we propose two robust and high efficient PAA aware elliptic curve cryptoprocessors architectures based on innovative algorithms for ECC core operation and envisioned at securing the elliptic curve cryptoprocessors against Simple Power Analysis (SPA) attacks on resource constrained devices such as the WSN. Secondly, we propose two additional architectures that are envisioned at securing the elliptic curve cryptoprocessors against Differential Power Analysis (DPA) attacks. Thirdly, a total of eight architectures which includes, in addition to the two SPA aware with the other two DPA awareproposed architectures, two more architectures derived from our DPA aware proposed once, along with two other similar PAA aware architectures. The eight proposed architectures are synthesized using Field Programmable Gate Array (FPGA) technology. Fourthly, the eight proposed architectures are analyzed and evaluated by comparing their performance results. In addition, a more advanced comparison, which is done on the cost complexity level (Area, Delay, and Power), provides a framework for the architecture designers to select the appropriate design. Our results show a significant advantage of our proposed architectures for cost complexity in comparison to the other latest proposed in the research field
Graff, Nathaniel. "Differential Power Analysis In-Practice for Hardware Implementations of the Keccak Sponge Function." DigitalCommons@CalPoly, 2018. https://digitalcommons.calpoly.edu/theses/1838.
Full textLaabidi, Selma. "Méthodologie de conception de composants intégrés protégés contre les attaques par corrélation." Phd thesis, Ecole Nationale Supérieure des Mines de Saint-Etienne, 2010. http://tel.archives-ouvertes.fr/tel-00488013.
Full textChakkaravarthy, Manoj. "BDD Based Synthesis Flow for Design of DPA Resistant Cryptographic Circuits." University of Cincinnati / OhioLINK, 2012. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1330025314.
Full textMáchal, Petr. "Neprofilující útoky proudovou analýzou." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2016. http://www.nusl.cz/ntk/nusl-242199.
Full textCioranesco, Jean-Michel. "Nouvelles Contre-Mesures pour la Protection de Circuits Intégrés." Thesis, Paris 1, 2014. http://www.theses.fr/2014PA010022/document.
Full textEmbedded security applications are diverse and at the center of all personal embedded applications. They introduced an obvious need for data confidentiality and security in general. Invasive attacks on hardware have always been part of the industrial scene. The aim of this thesis is to propose new solutions in order to protect embedded circuits against some physical attacks described above. ln a first part of the manuscript, we detail the techniques used to achieve side-channel, invasive attacks and reverse engineering. I could implement several of these attacks during my thesis research, they will be detailed extensively. ln the second part we propose different hardware countermeasures against side-channel attacks. The third part is dedicated to protection strategies against invasive attacks using active shielding and we conclude this work by proposing an innovative cryptographic shield which is faulty and dpa resistant
Jakubíková, Radka. "Realizace útoku na maskovaný šifrovací algoritmus." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2015. http://www.nusl.cz/ntk/nusl-220397.
Full textLu, Yingxi. "Power analysis attacks and low-cost countermeasures." Thesis, Queen's University Belfast, 2010. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.527836.
Full textBoey, Kean Hong. "Power analysis attacks and countermeasures for block ciphers." Thesis, Queen's University Belfast, 2012. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.579577.
Full textHodgers, Philip Thomas. "Pre-processing techniques for electromagnetic & power analysis attacks." Thesis, Queen's University Belfast, 2013. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.602543.
Full textAmbrose, Jude Angelo Computer Science & Engineering Faculty of Engineering UNSW. "Power analysis side channel attacks: the processor design-level context." Publisher:University of New South Wales. Computer Science & Engineering, 2009. http://handle.unsw.edu.au/1959.4/43756.
Full textSmith, Kenneth James. "Methodologies for power analysis attacks on hardware implementations of AES /." Online version of thesis, 2009. http://hdl.handle.net/1850/10751.
Full textBaddam, Karthik. "Hardware level countermeasures against differential power analysis." Thesis, University of Southampton, 2012. https://eprints.soton.ac.uk/300786/.
Full textGoodwin, John. "Novel countermeasures and techniques for differential power analysis." Thesis, University of Southampton, 2009. https://eprints.soton.ac.uk/72692/.
Full textYalla, Panasayya S. V. V. K. "Differential power analysis on light weight implementations of block ciphers." Fairfax, VA : George Mason University, 2009. http://hdl.handle.net/1920/5622.
Full textVita: p. 60. Thesis director: Jens-Peter Kaps. Submitted in partial fulfillment of the requirements for the degree of Master of Science in Computer Engineering. Title from PDF t.p. (viewed Nov. 11, 2009). Includes bibliographical references (p. 57-59). Also issued in print.
Fransson, Mattias. "Power Analysis of the Advanced Encryption Standard : Attacks and Countermeasures for 8-bit Microcontrollers." Thesis, Linköpings universitet, Informationskodning, 2015. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-122718.
Full textChar, Srinidhi Narasimha. "Transmission gate based logic for differential power analysis resistant circcuits [sic]." Connect to this title online, 2007. http://etd.lib.clemson.edu/documents/1193079255/.
Full textKathuria, Tarun. "Gate-level Leakage Assessment and Mitigation." Thesis, Virginia Tech, 2019. http://hdl.handle.net/10919/101862.
Full textMaster of Science
Glass, Edmund. "Power Analysis in Applied Linear Regression for Cell Type-Specific Differential Expression Detection." VCU Scholars Compass, 2016. http://scholarscompass.vcu.edu/etd/4516.
Full textBalachandran, Neerajnayan. "Low power memory controller subsystem IP exploration using RTL power flow : An End-to-end power analysis and reduction Methodology." Thesis, KTH, Skolan för elektroteknik och datavetenskap (EECS), 2020. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-280095.
Full textMed FinFET-baserade applikationsspecifika integrerade kretsar (ASIC) -konstruktioner som ger löften om skalbarhet, prestanda och kraft är vägen framåt ojämn med tekniska utmaningar när det gäller att bygga effektiva ASIC: er. Formgivare kan inte längre lita på den "autoskalande" effektminskningen som följer teknisk nodskalning, i dessa tider då 7nm presenterar sig som en "långlivad" nod. Detta leder till behovet av tidig kraftanalys och reduktionsflöden som är integrerade i ASIC Intellectual Property (IP) designflöde. Detta leder till fokus på energieffektiv design förutom att det är funktionellt effektivt. Krafteffektivitetsrelaterade hotspots är de ledande orsakerna till respins av chip, och en riktlinjemetodik för att konstruera block på ett energieffektivt sätt leder till energieffektiv design av Integrated Circuits (ICs). Detta lindrar intensiteten hos kylbehovet och kostnaden. Common Memory-kontrollen är en av de ledande energikonsumenterna i ASIC-designen hos Ericsson. Denna avhandling fokuserar på att utveckla en effektanalys och reduktionsflöde för den gemensamma minneskontrollern genom att ansluta verifieringsmiljön för blocket till lågnivåeffektanalysverktyg, med hjälp av motiverade test caser för att samla effektmätvärden, vilket leder till två huvudmål för avhandlingen, karakterisering och optimering av blocket för kraft. Detta arbete inkluderar också energieffektivitetsperspektiv genom Differential Energy Analys-teknik, initierad av Qualcomm och Ansys, för att förbättra flödet genom att förbättra test cases som hjälper till att upptäcka effekteffektivitet / buggar och därför optimera blocket. Flödet som utvecklats i avhandlingen uppfyller målen att karakterisera och optimera blocket. Karaktäriseringsdata presenteras för att ge en uppfattning om vilken typ av data som kan samlas in och vara användbara för SoC-arkitekter och designers i planering för framtida mönster. Karaktäriserings/ profileringsdata som samlats in från blocken bidrar tillsammans till effektanalysen för elektronisk systemnivå som hjälper till att korrelera ASIC-effektberäkningen till kisel. Arbetet validerar också flödet genom att arbeta på ett specifikt underblock, identifiera möjliga effektbuggar, modifiera utforma och validera förbättrad prestanda och därmed validera flödet.
Stöttinger, Marc Sebastian Patric Verfasser], Sorin A. [Akademischer Betreuer] [Huss, and Georg [Akademischer Betreuer] Sigl. "Mutating Runtime Architectures as a Countermeasure Against Power Analysis Attacks / Marc Sebastian Patric Stöttinger. Betreuer: Sorin Alexander Huss ; Georg Sigl." Darmstadt : Universitäts- und Landesbibliothek Darmstadt, 2013. http://d-nb.info/1106454448/34.
Full textYu, Pengyuan. "Implementation of DPA-Resistant Circuit for FPGA." Thesis, Virginia Tech, 2007. http://hdl.handle.net/10919/32053.
Full textMaster of Science
Lerman, Liran. "A machine learning approach for automatic and generic side-channel attacks." Doctoral thesis, Universite Libre de Bruxelles, 2015. http://hdl.handle.net/2013/ULB-DIPOT:oai:dipot.ulb.ac.be:2013/209070.
Full textCette dissertation apporte un éclairage nouveau sur les capacités des méthodes d'apprentissage automatique. Nous démontrons d'abord que les attaques profilées paramétriques surpassent les méthodes d'apprentissage automatique lorsqu'il n'y a pas d'erreur d'estimation ni d'hypothèse. En revanche, les attaques fondées sur l'apprentissage automatique sont avantageuses dans des scénarios réalistes où le nombre de données lors de l'étape d'apprentissage est faible. Par la suite, nous proposons une nouvelle métrique formelle d'évaluation qui permet (1) de comparer des attaques paramétriques et non-paramétriques et (2) d'interpréter les résultats de chaque méthode. La nouvelle mesure fournit les causes d'un taux de réussite élevé ou faible d'une attaque et, par conséquent, donne des pistes pour améliorer l'évaluation d'une implantation. Enfin, nous présentons des résultats expérimentaux sur des appareils non protégés et protégés. La première étude montre que l'apprentissage automatique a un taux de réussite plus élevé qu'une méthode paramétrique lorsque seules quelques données sont disponibles. La deuxième expérience démontre qu'un dispositif protégé est attaquable avec une approche appartenant à l'apprentissage automatique. La stratégie basée sur l'apprentissage automatique nécessite le même nombre de données lors de la phase d'apprentissage que lorsque celle-ci attaque un produit non protégé. Nous montrons également que des méthodes paramétriques surestiment ou sous-estiment le niveau de sécurité fourni par l'appareil alors que l'approche basée sur l'apprentissage automatique améliore cette estimation.
En résumé, notre thèse est que les attaques basées sur l'apprentissage automatique sont avantageuses par rapport aux techniques classiques lorsque la quantité d'information a priori sur l'appareil cible et le nombre de données lors de la phase d'apprentissage sont faibles.
Doctorat en Sciences
info:eu-repo/semantics/nonPublished
Ghanavati, Goodarz. "Statistical Analysis of High Sample Rate Time-series Data for Power System Stability Assessment." ScholarWorks @ UVM, 2015. http://scholarworks.uvm.edu/graddis/333.
Full textAl-Hajri, Muhammad T. "Electrical power energy optimization at hydrocarbon industrial plant using intelligent algorithms." Thesis, Brunel University, 2016. http://bura.brunel.ac.uk/handle/2438/12681.
Full textZapletal, Ondřej. "Klasifikátory proudových otisků." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2014. http://www.nusl.cz/ntk/nusl-220592.
Full textMohammad, Azhar. "EMERGING COMPUTING BASED NOVEL SOLUTIONS FOR DESIGN OF LOW POWER CIRCUITS." UKnowledge, 2018. https://uknowledge.uky.edu/ece_etds/125.
Full textChamas, Ibrahim. "The Analysis and Design of Phase-tunable Low-Power Low-Phase-Noise I/Q Signal Sources for Analog Phase Calibrated Transceivers." Diss., Virginia Tech, 2008. http://hdl.handle.net/10919/102076.
Full textPh.D.
While resting in bed due to illness, the Dutch scientist Christiaan Huygens keenly observed that the pendulums of two clocks hanging on the wall moved synchronously when the clocks were hung close to each other. He concluded that these two oscillatory systems were forced to move in unison by virtue of mechanical coupling through the wall. In essence, each pendulum injected mechanical vibrations into the wall that was strong enough to lock the adjacent pendulum into synchronous motion. Injection locking of oscillatory systems plays a critical role in communication systems ranging from frequency division, to generating clocks (oscillators) with finer phase separation, to the synthesis of orthogonal (quadrature) clocks. All communication systems have the same basic form. Firstly, there will some type of an information or data source which can be a keyboard or a microphone in a smartphone. The source is connected to a receiver by some sort of a channel. In wireless systems, the channel is the air medium. Moreover, to comply with the FCC and 3GPP requirements, data can only be transmitted wirelessly within a predefined set of frequencies and with stringent emission requirements to avoid interference with other wireless systems. These frequencies are generated by high fidelity clock sources, also known as oscillators. Consider a group of people sharing the same room and hence the same channel want to share information. Without regulating the “loudness” of each communicating ensemble, the quality of communication can be severely impaired. Moreover, it is to be expected that information can be shared more efficiently if each pair is allocated non-overlapping timeslots – speak when others are quiet. Called time orthogonality, all wireless systems require precise orthogonal (quadrature) clock sources to improve the communication efficiency. The precision of quadrature clocks is determined by the amplitude and phase accuracy. This dissertation takes a deep dive into the analysis and implementation of high accuracy quadrature (I/Q) clock sources using the concept of injection locking. These I/Q clocks or oscillators, also known as quadrature voltage controlled oscillators (QVCOs), have gained enormous popularity in the last decade. The first part of this work focuses on the analysis and modeling of QVCOs. The analysis focuses on understanding the oscillator basic performance characteristics, and on examining the quadrature accuracy in presence of process variations. New design parameters and circuit insight are developed and a generalized first order linear model and a one-port model are proposed. A qualitative and quantitative study of the effect of mismatch on the phase imbalance and amplitude error is presented. Particularly, closed-form intuitive expressions of the phase imbalance and amplitude error are derived and verified via circuit simulation. Based on our understanding of the various mechanisms affecting the quadrature accuracy, the second part of this work introduces a very efficient quadrature phase calibration technique based The phase-tunable QVCO (PT-QVCO) achieves an ultra-wide I/Q phase tuning range without affecting the oscillator other performance metrics. The proposed topology was successfully verified in silicon using a 5GHz prototype. The third part of this work introduces a new low-power, low-phase-noise injection coupled QVCO (IC-QVCO) topology. An X-band IC-QVCO prototype was successfully verified in a 0.18m RF CMOS process. In the fourth part of this work, we explore the implementation of QVCOs as potential I/Q sources at millimeter-wave (MMW) frequencies. Among the several design challenges that emerge as the oscillator frequency is scaled into the MMW band, precise quadrature synthesis and adequate frequency tuning range are among the hardest to achieve. After describing the limitation of using an conventional frequency tuning techniques, we propose an alternative approach based on the fundamental operation of QVCOs that outperforms existing solutions.
González, Zumba Jorge Andrés. "Dynamic Modeling and Stability Analysis of Stochastic Multi-Physical Systems Applied to Electric Power Systems." Doctoral thesis, Universitat Politècnica de València, 2021. http://hdl.handle.net/10251/158558.
Full text[CA] La naturalesa aleatòria que caracteritza alguns fenòmens en sistemes físics reals (e.g., enginyeria, biologia, economia, finances, epidemiologia i uns altres) ens ha plantejat el desafiament d'un canvi de paradigma del modelatge matemàtic i l'anàlisi de sistemes dinàmics, i a tractar els fenòmens aleatoris com a variables aleatòries o processos estocàstics. Aquest enfocament nou ha portat com a conseqüència noves especificitats que la teoria clàssica del modelatge i anàlisi de sistemes dinàmics deterministes no ha pogut cobrir. Afortunadament, meravelloses contribucions, realitzades sobretot en l'últim segle, des del camp de les matemàtiques per científics com Kolmogorov, Langevin, Lévy, Itô, Stratonovich, només per nomenar alguns; han obert les portes per a un estudi ben fonamentat de la dinàmica de sistemes físics pertorbats per soroll. En la present tesi es discuteix l'ús d'equacions diferencials algebraiques estocàstiques (EDAEs) per al modelatge de sistemes multifísicos en xarxa afectats per pertorbacions estocàstiques, així com l'avaluació de la seua estabilitat asimptòtica a través d'exponents de Lyapunov (ELs). L'estudi està enfocat en EDAEs d-index-1 i la seua reformulació com a equacions diferencials estocàstiques ordinàries (EDEs). Fonamentats en la teoria ergòdica, és factible analitzar els ELs a través de sistemes dinàmics aleatoris (SDAs) generats per EDEs subjacents. Una vegada garantida l'existència d'ELs ben definides, hem procedit a l'ús de tècniques de simulació numèrica per a determinar els ELs numèricament. Hem implementat mètodes numèrics basats en descomposició QR discreta i contínua per al còmput de la matriu de solució fonamental i el seu ús en el càlcul dels ELs. Les característiques numèriques i computacionals més rellevants de tots dos mètodes s'illustren mitjançant proves numèriques. Tota aquesta investigació sobre el modelatge de sistemes amb EDAEs i avaluació de la seua estabilitat a través d'ELs calculats numèricament, té una interessant aplicació en enginyeria. Aquesta és l'avaluació de l'estabilitat dinàmica de sistemes elèctrics de potència. En el present treball de recerca, implementem els nostres mètodes numèrics basats en descomposició QR per al test d'estabilitat dinàmica en dos models de sistemes elèctrics de potència d'una-màquina bus-infinit (OMBI) afectats per diferents pertorbacions sorolloses. L'anàlisi en xicotet-senyal evidencia el potencial de les tècniques proposades en aplicacions d'enginyeria.
[EN] The random nature that characterizes some phenomena in the real-world physical systems (e.g., engineering, biology, economics, finance, epidemiology, and others) has posed the challenge of changing the modeling and analysis paradigm and treat these phenomena as random variables or stochastic processes. Consequently, this novel approach has brought new specificities that the classical theory of modeling and analysis for deterministic dynamical systems cannot cover. Fortunately, stunning contributions made overall in the last century from the mathematics field by scientists such as Kolmogorov, Langevin, Lévy, Itô, Stratonovich, to name a few; have opened avenues for a well-founded study of the dynamics in physical systems perturbed by noise. In the present thesis, we discuss stochastic differential-algebraic equations (SDAEs) for modeling multi-physical network systems under stochastic disturbances, and their asymptotic stability assessment via Lyapunov exponents (LEs). We focus on d-index-1 SDAEs and their reformulation as ordinary stochastic differential equations (SDEs). Supported by the ergodic theory, it is feasible to analyze the LEs via the random dynamical system (RDSs) generated by the underlying SDEs. Once the existence of well-defined LEs is guaranteed, we proceed to the use of numerical simulation techniques to determine the LEs numerically. Discrete and continuous QR decomposition-based numerical methods are implemented to compute the fundamental solution matrix and use it in the computation of the LEs. Important numerical and computational features of both methods are illustrated through numerical tests. All this investigation concerning systems modeling through SDAEs and their stability assessment via computed LEs finds an appealing engineering application in the dynamic stability assessment of power systems. In this research work, we implement our QR-based numerical methods for testing the dynamic stability in two types of single-machine infinite-bus (SMIB) power system models perturbed by different noisy disturbances. The analysis in small-signal evidences the potential of the proposed techniques in engineering applications.
Mi agradecimiento al estado ecuatoriano que, a través del Programa de Becas para el Fortalecimiento y Desarrollo del Talento Humano en Ciencia y Tecnología 2012 de la Secretaría Nacional de Educación Superior, Ciencia y Tecnología (SENESCYT), han financiado mis estudios de doctorado.
González Zumba, JA. (2020). Dynamic Modeling and Stability Analysis of Stochastic Multi-Physical Systems Applied to Electric Power Systems [Tesis doctoral]. Universitat Politècnica de València. https://doi.org/10.4995/Thesis/10251/158558
TESIS
Daněček, Petr. "Útoky na kryptografické moduly." Doctoral thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2008. http://www.nusl.cz/ntk/nusl-233418.
Full textMartinásek, Zdeněk. "Kryptoanalýza postranními kanály." Doctoral thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2013. http://www.nusl.cz/ntk/nusl-233604.
Full textMena, Rodrigo. "Risk–based modeling, simulation and optimization for the integration of renewable distributed generation into electric power networks." Thesis, Châtenay-Malabry, Ecole centrale de Paris, 2015. http://www.theses.fr/2015ECAP0034/document.
Full textRenewable distributed generation (DG) is expected to continue playing a fundamental role in the development and operation of sustainable, efficient and reliable electric power systems, by virtue of offering a practical alternative to diversify and decentralize the overall power generation, benefiting from cleaner and safer energy sources. The integration of renewable DG in the existing electric powernetworks poses socio–techno–economical challenges, which have attracted substantial research and advancement.In this context, the focus of the present thesis is the design and development of a modeling,simulation and optimization framework for the integration of renewable DG into electric powernetworks. The specific problem considered is that of selecting the technology, size and location of renewable generation units, under technical, operational and economic constraints. Within this problem, key research questions to be addressed are: (i) the representation and treatment of the uncertain physical variables (like the availability of diverse primary renewable energy sources, bulk–power supply, power demands and occurrence of components failures) that dynamically determine the DG–integrated network operation, (ii) the propagation of these uncertainties onto the system operational response and the control of the associated risk and (iii) the intensive computational efforts resulting from the complex combinatorial optimization problem of renewable DG integration.For the evaluation of the system with a given plan of renewable DG, a non–sequential MonteCarlo simulation and optimal power flow (MCS–OPF) computational model has been designed and implemented, that emulates the DG–integrated network operation. Random realizations of operational scenarios are generated by sampling from the different uncertain variables distributions,and for each scenario the system performance is evaluated in terms of economics and reliability of power supply, represented by the global cost (CG) and the energy not supplied (ENS), respectively.To measure and control the risk relative to system performance, two indicators are introduced, the conditional value–at–risk (CVaR) and the CVaR deviation (DCVaR).For the optimal technology selection, size and location of the renewable DG units, two distinct multi–objective optimization (MOO) approaches have been implemented by heuristic optimization(HO) search engines. The first approach is based on the fast non–dominated sorting genetic algorithm(NSGA–II) and aims at the concurrent minimization of the expected values of CG and ENS, thenECG and EENS, respectively, combined with their corresponding CVaR(CG) and CVaR(ENS) values; the second approach carries out a MOO differential evolution (DE) search to minimize simultaneously ECG and its associated deviation DCVaR(CG). Both optimization approaches embed the MCS–OPF computational model to evaluate the performance of each DG–integrated network proposed by the HO search engine. The challenge coming from the large computational efforts required by the proposed simulation and optimization frameworks has been addressed introducing an original technique, which nests hierarchical clustering analysis (HCA) within a DE search engine. Examples of application of the proposed frameworks have been worked out, regarding an adaptation of the IEEE 13 bus distribution test feeder and a realistic setting of the IEEE 30 bussub–transmission and distribution test system. The results show that these frameworks are effectivein finding optimal DG–integrated networks solutions, while controlling risk from two distinctperspectives: directly through the use of CVaR and indirectly by targeting uncertainty in the form ofDCVaR. Moreover, CVaR acts as an enabler of trade–offs between optimal expected performanceand risk, and DCVaR integrates also uncertainty into the analysis, providing a wider spectrum ofinformation for well–supported and confident decision making
Dehbaoui, Amine. "Analyse Sécuritaire des Émanations Électromagnétiques des Circuits Intégrés." Thesis, Montpellier 2, 2011. http://www.theses.fr/2011MON20020.
Full textThe integration of cryptographic primitives in different electronic devices is widely used today incommunications, financial services, government services or PayTV.Foremost among these devices include the smart card. According to a report published in August 2010, IMS Research forecasts that the smart card market will reach 5.8 billion units sold in this year. The vast majority is used in telecommunications (SIM) and banking.The smart card incorporates an integrated circuit which can be a dedicated processor for cryptographic calculations. Therefore, these integrated circuits contain secrets such as secret or private keys used by the symmetric or asymmetric cryptographic algorithms. These keys must remain absolutely confidential to ensure the safety chain.Therefore the robustness of smart cards against attacks is crucial. These attacks can be classifiedinto three main categories: invasive, semi-invasive and non-invasive.Non-invasive attacks can be considered the most dangerous, since this kind of attack can be achieved without any contact with the circuit.Indeed, while using electronic circuits that compose them are subjected to variations in current and voltage. These variations generate an electromagnetic radiation propagating in the vicinity of the circuit.These radiations are correlated with secret information (eg a secret key used for authentication). Several attacks based on these leakages were published by the scientific community.This thesis aims to: (a) understand the different sources of electromagnetic emanations of integrated circuits, and propose a localized near field attack to test the robustness of a cryptographic circuit and (b) propose counter-measures to these attacks
Gomina, Kamil. "Méthodologie et développement de solutions pour la sécurisation des circuits numériques face aux attaques en tensions." Thesis, Saint-Etienne, EMSE, 2014. http://www.theses.fr/2014EMSE0751.
Full textGeneral use products as mobile phones or smartcards manipulate confidential data. As such, the circuits composing them are more and more prone to physical attacks, which involve a threat for their security. As a result, SoC designers have to develop efficient countermeasures without increasing overall cost and complexity of the final application. The analysis of existing attacks on digital circuits leads to consider power attacks, in advanced technology nodes.First of all, the power signature of a circuit was determined at design time. To do so, an electrical model was suggested based on the current consumption and the overall power grid capacitance. The methodology to extract these parameters, as well as the evaluation of the model are presented. This model allows designers to anticipate information leakage at design time and to quantify the protection of countermeasures, as the use of integrated decoupling capacitors. Then, the study was dedicated to power glitch attacks. The different fault injection mechanisms were analyzed in details. From then on, a set of detection circuits were suggested and evaluated at design time and on silicon by electrical tests. Both the theoretical analysis and the given methodology were confirmed by the test campaigns.This work demonstrated that the design of low-cost solutions against passive and active power attacks can be achieved, and used in a large scale product development
Oliveira, Mario Orlando. "Proteção diferencial de transformadores trifásicos utilizando a transformada wavelet." reponame:Biblioteca Digital de Teses e Dissertações da UFRGS, 2009. http://hdl.handle.net/10183/17292.
Full textPower supply quality and continuity are very important aspect when assessing the efficiency of an electric power system. In this context, the transformers are key equipments that require special attention during the protection scheme design. Despite the increasing development of methodologies for three-phase transformers protection, some aspects have not yet been fully studied. One of these aspects concerns to the differential protection of power transformers, which presents several restrictions regarding the characterization of internal faults. The observation of differential currents caused by transient phenomena such as transformer energization, produces an incorrect operation of protective relaying, causing a drop in the protection scheme efficiency. Therefore, this work presents a new methodology for differential protection of three-phase transformers using the wavelet transform to extract the transient signals induced by the dominant internal faults. The wavelet transform is an efficient tool in the study of non-stationary signals with fast transients. In order to overcome the main problems of the traditional protection scheme, the discrete wavelet transform is used to decompose the differential current signals into several bands of frequencies. After this decomposition, the spectral energy variation of the wavelet detail coefficients is analyzed by the proposed algorithm and, thus, classification between internal faults, external faults and inrush currents is performed. Using a transmission system model, accurate simulations are performed to evaluate the computational performance of the proposed protection algorithm. The results obtained in these simulations show that the proposed methodology has a great performance when compared with traditional protection philosophies.
Mazumder, Sudip K. "Nonlinear Analysis and Control of Standalone, Parallel DC-DC, and Parallel Multi-Phase PWM Converters." Diss., Virginia Tech, 2001. http://hdl.handle.net/10919/28690.
Full textPh. D.
Sommer, Andrew Patrick. "VIBRATION-BASED HEALTH MONITORING OF MULTIPLE-STAGE GEAR TRAIN AND DIFFERENTIAL PLANETARY TRANSMISSION INVOLVING TEETH DAMAGE AND BACKLASH NONLINEARITY." DigitalCommons@CalPoly, 2011. https://digitalcommons.calpoly.edu/theses/631.
Full textNejadmalayeri, Amir Hossein. "CDMA Channel Selection Using Switched Capacitor Technique." Thesis, University of Waterloo, 2001. http://hdl.handle.net/10012/782.
Full textGhaweta, Ahmad. "OPTIMAL DISTRIBUTION FEEDER RECONFIGURATION WITH DISTRIBUTED GENERATION USING INTELLIGENT TECHNIQUES." UKnowledge, 2019. https://uknowledge.uky.edu/ece_etds/134.
Full textLe, Bouder Hélène. "UN FORMALISME UNIFIANT LES ATTAQUES PHYSIQUES SUR CIRCUITS CRYTOGRAPHIQUES ET SON EXPLOITATION AFIN DE COMPARER ET RECHERCHER DE NOUVELLES ATTAQUES." Thesis, Saint-Etienne, EMSE, 2014. http://www.theses.fr/2014EMSE0759/document.
Full textThe main subject of this work is the physical cryptanalysis of blocks ciphers. Even if cryptographic algorithms are properly designed mathematically, they may be vulnerable to physical attacks. Physical attacks are mainly divided in two families: the side channel attacks which are based on the observation of the circuit behaviour during the computation, and the fault injection attacks which consist in disturbing the computation in order to alter the correct progress of the algorithm. These attacks are used to target the cipher key or to reverse engineer the algorithm. A formalism is proposed in order to describe the two families in a unified way. Unifying the different attacks under a same formalism allows to deal with them with common mathematical tools. Additionally, it allows a comparison between different attacks. Using this framework, a generic method to assess the vulnerabilities of generalized Feistel networks to differential fault analysis is presented. This work is furthermore extended to improve a FIRE attack on DES-like cryptosystems with customized s-boxes
Richmond, Tania. "Implantation sécurisée de protocoles cryptographiques basés sur les codes correcteurs d'erreurs." Thesis, Lyon, 2016. http://www.theses.fr/2016LYSES048/document.
Full textThe first cryptographic protocol based on error-correcting codes was proposed in 1978 by Robert McEliece. Cryptography based on codes is called post-quantum because until now, no algorithm able to attack this kind of protocols in polynomial time, even using a quantum computer, has been proposed. This is in contrast with protocols based on number theory problems like factorization of large numbers, for which efficient Shor's algorithm can be used on quantum computers. Nevertheless, the McEliece cryptosystem security is based not only on mathematical problems. Implementation (in software or hardware) is also very important for its security. Study of side-channel attacks against the McEliece cryptosystem have begun in 2008. Improvements can still be done. In this thesis, we propose new attacks against decryption in the McEliece cryptosystem, used with classical Goppa codes, including corresponding countermeasures. Proposed attacks are based on evaluation of execution time of the algorithm or its power consumption analysis. Associate countermeasures are based on mathematical and algorithmic properties of the underlying algorithm. We show that it is necessary to secure the decryption algorithm by considering it as a whole and not only step by step