To see the other types of publications on this topic, follow the link: Key Fob Security.

Dissertations / Theses on the topic 'Key Fob Security'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 dissertations / theses for your research on the topic 'Key Fob Security.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse dissertations / theses on a wide variety of disciplines and organise your bibliography correctly.

1

Ng, Wee Hock Desmond. "Group key management for IP multicast security." Thesis, University of Surrey, 2006. http://epubs.surrey.ac.uk/844098/.

Full text
Abstract:
IP multicast is a promising communication model for group oriented applications. Unfortunately, the strength of multicast is also its security weakness; the anonymous receiver model in multicast is based on a single multicast address, rather than explicitly listing the members, allow multicast to scale to virtually any group size. This complicates confidentiality which requires individual and explicit identification of the members in order to make sure that only legitimate members are able to access the multicast data stream. In this thesis, we concentrate on one of the main areas in multicast
APA, Harvard, Vancouver, ISO, and other styles
2

Tian, Biming. "Key management for wireless sensor network security." Thesis, Curtin University, 2011. http://hdl.handle.net/20.500.11937/1157.

Full text
Abstract:
Wireless Sensor Networks (WSNs) have attracted great attention not only in industry but also in academia due to their enormous application potential and unique security challenges. A typical sensor network can be seen as a combination of a number of low-cost sensor nodes which have very limited computation and communication capability, memory space, and energy supply. The nodes are self-organized into a network to sense or monitor surrounding information in an unattended environment, while the self-organization property makes the networks vulnerable to various attacks.Many cryptographic mechan
APA, Harvard, Vancouver, ISO, and other styles
3

Kalibjian, Jeffrey R. "Accountable Security Architectures for Protecting Telemetry Data." International Foundation for Telemetering, 2001. http://hdl.handle.net/10150/606436.

Full text
Abstract:
International Telemetering Conference Proceedings / October 22-25, 2001 / Riviera Hotel and Convention Center, Las Vegas, Nevada<br>Today there are many security solutions available which can facilitate both protection and sharing of telemetry data. While the technologies behind these solutions are maturing [1] [2] [3], most products lack a consistent and coherent paradigm for enforcing who is able to access the secured data, what is done with it, and insuring it can be recovered if the person who secured it is disabled.
APA, Harvard, Vancouver, ISO, and other styles
4

Ng, Eddie M. "Security Models and Proofs for Key Establishment Protocols." Thesis, University of Waterloo, 2005. http://hdl.handle.net/10012/1072.

Full text
Abstract:
In this thesis we study the problem of secure key establishment, motivated by the construction of secure channels protocols to protect information transmitted over an open network. In the past, the purported security of a key establishment protocol was justified if it could be shown to withstand popular attack scenarios by heuristic analysis. Since this approach does not account for all possible attacks, the security guarantees are limited and often insufficient. This thesis examines the provable security approach to the analysis of key establishment protocols. We present the sec
APA, Harvard, Vancouver, ISO, and other styles
5

Han, Yong-Fei. "Fast algorithms for public key cryptography." Thesis, Royal Holloway, University of London, 1996. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.244544.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Tabatabaian, Seyed Jalil. "Cryptanalysis algortihms for public key cryptosystems." Thesis, University of Newcastle Upon Tyne, 1994. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.283904.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Brzeczko, Albert Walter. "Scalable framework for turn-key honeynet deployment." Diss., Georgia Institute of Technology, 2014. http://hdl.handle.net/1853/51842.

Full text
Abstract:
Enterprise networks present very high value targets in the eyes of malicious actors who seek to exfiltrate sensitive proprietary data, disrupt the operations of a particular organization, or leverage considerable computational and network resources to further their own illicit goals. For this reason, enterprise networks typically attract the most determined of attackers. These attackers are prone to using the most novel and difficult-to-detect approaches so that they may have a high probability of success and continue operating undetected. Many existing network security approaches that fall un
APA, Harvard, Vancouver, ISO, and other styles
8

Sandor, Alexander. "Security of dynamic authorisation for IoT through Blockchain technology." Thesis, KTH, Skolan för elektroteknik och datavetenskap (EECS), 2018. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-231868.

Full text
Abstract:
The use of Internet of Things devices is an integral part of our modern society. Communication with internet of things devices is secured with asymmetric key encryption that is handled by the centralized certificate authority infrastructure. The emerging Blockchain technology now provides a safe way to change ownership of digital resources through a decentralized system that challenges the traditional centralized view of trust in digital systems. This project studies the security of building public key infrastructures and access communication protocols on Blockchain technology for IoT devices.
APA, Harvard, Vancouver, ISO, and other styles
9

Azam, Junaid. "Symmetric Key Management for Mobile Financial Applications : A Key Hierarchy Approach." Thesis, KTH, Skolan för informations- och kommunikationsteknik (ICT), 2013. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-143634.

Full text
Abstract:
In recent times the usage of smart phones has significantly increased. Businesses are transforming to make more out of smart phones. As a consequence, there is an increasing demand to have more and more mobile applications. Among other areas, mobile applications are also being used to make financial transactions. Applications used for financial transactions need to be more reliable and have end-to-end security. To implement security we heavily depend on cryptography and the heart of cryptography is the keys which are used in cryptographic processes (encryption/decryption). Therefore, it is ess
APA, Harvard, Vancouver, ISO, and other styles
10

Wang, Haiyuan. "Security Architecture for the TEAMDEC System." Thesis, Virginia Tech, 1999. http://hdl.handle.net/10919/9778.

Full text
Abstract:
The prevalence of the Internet, client/server applications, Java, e-commerce, and electronic communications offers tremendous opportunities for business, education and communication, while simultaneously presenting big challenges to network security. In general, the web was designed with little concern for security. Thus, the issue of security is important in the design of network-based applications. The software architecture proposed in this thesis allows for the secure and efficient running of a team-based decision support system, specifically TEAMDEC. Based on the system's requirements and
APA, Harvard, Vancouver, ISO, and other styles
11

Dawson, Robert Edward. "Secure communications for critical infrastructure control systems." Thesis, Queensland University of Technology, 2008. https://eprints.qut.edu.au/20710/1/Robert_Dawson_Thesis.pdf.

Full text
Abstract:
In March 2000, 1 million litres of raw sewage was released into the water system of Maroochy Shire on Queensland’s sunshine coast. This environmental disaster was caused by a disgruntled ex-contractor using a radio transmitter to illicitly access the electronically controlled pumps in the control system. In 2007 CNN screened video footage of an experimental attack against a electrical generator. The attack caused the generator to shake and smoke, visually showing the damage caused by cyber attack. These attacks highlight the importance of securing the control systems which our critical infrast
APA, Harvard, Vancouver, ISO, and other styles
12

Dawson, Robert Edward. "Secure communications for critical infrastructure control systems." Queensland University of Technology, 2008. http://eprints.qut.edu.au/20710/.

Full text
Abstract:
In March 2000, 1 million litres of raw sewage was released into the water system of Maroochy Shire on Queensland’s sunshine coast. This environmental disaster was caused by a disgruntled ex-contractor using a radio transmitter to illicitly access the electronically controlled pumps in the control system. In 2007 CNN screened video footage of an experimental attack against a electrical generator. The attack caused the generator to shake and smoke, visually showing the damage caused by cyber attack. These attacks highlight the importance of securing the control systems which our critical infrast
APA, Harvard, Vancouver, ISO, and other styles
13

Al-Tuwaijry, Fahd A. A. "Fast algorithms for implementation of public-key cryptosystems : VLSI simulation of modified algorithm to increase the speed of public-key cryptosystem (RSA) implementation." Thesis, University of Bradford, 1992. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.282982.

Full text
APA, Harvard, Vancouver, ISO, and other styles
14

Hadjichristofi, George Costa. "A Framework for Providing Redundancy and Robustness in Key Management for IPsec Security Associations in a Mobile Ad-Hoc Environment." Diss., Virginia Tech, 2005. http://hdl.handle.net/10919/28331.

Full text
Abstract:
This research investigated key management in a Mobile Ad Hoc Network (MANET) environment. At the time this research began key management schemes provided limited functionality and low service availability in a highly partitioned ad hoc environment. The purpose of this research was to develop a framework that provides redundancy and robustness for Security Association (SA) establishment between pairs of nodes. The key contribution of this research is the Key Management System (KMS) framework and, more specifically, the unique way the various components are integrated to provide the various fu
APA, Harvard, Vancouver, ISO, and other styles
15

Yu, Jiahui. "Physical-layer Security Based Authentication and Key Generation for Seamless IoT Communications." University of Dayton / OhioLINK, 2019. http://rave.ohiolink.edu/etdc/view?acc_num=dayton1576178965071975.

Full text
APA, Harvard, Vancouver, ISO, and other styles
16

O'Neill, Adam. "Stronger security notions for trapdoor functions and applications." Diss., Georgia Institute of Technology, 2010. http://hdl.handle.net/1853/37109.

Full text
Abstract:
Trapdoor functions, introduced in the seminal paper of Diffie and Hellman, are a fundamental notion in modern cryptography. Informally, trapdoor functions are injective functions that are easy to evaluate but hard to invert unless given an additional input called the trapdoor. Specifically, the classical security notion considered for trapdoor functions is one-wayness, which asks that it be hard to invert (except with very small probability) a uniformly random point in the range without the trapdoor. Motivated by the demands of emerging applications of cryptography as well as stronger secur
APA, Harvard, Vancouver, ISO, and other styles
17

Kasparek, Alexander J. "Secure Key Agreement for Wearable Medical Devices." Digital WPI, 2019. https://digitalcommons.wpi.edu/etd-theses/1333.

Full text
Abstract:
In this thesis we explore if a proposed random binary sequence generation algorithm can be combined with a separately proposed symmetric key agreement protocol to provide usable security for communications in Wireless Body Area Networks (WBAN). Other previous works in this area fall short by only considering key generation between two of the same signals or allowing for key generation between two different types of signals but with the cost of a significant signal collection time requirement. We hoped to advance this area of research by making secure key generation more efficient with less sig
APA, Harvard, Vancouver, ISO, and other styles
18

Tin, Yiu Shing (Terry). "Secure key establishment for mobile networks." Thesis, Queensland University of Technology, 2005. https://eprints.qut.edu.au/16035/1/Yiu_Shing_Tin_Thesis.pdf.

Full text
Abstract:
Informal analysis of authenticated key establishment (ake) protocols was commonly accepted as the valid argument for their security in the past. Although it can provide some confidence in protocol correctness, experience has shown time and again that ake protocols are likely to contain flaws even after an informal analysis is completed. Therefore, it has become increasingly common to expect a formal analysis, and preferably a mathematical proof, of any published ake protocol in order to obtain increased confidence in its security. In this research we use an appropriate model for analy
APA, Harvard, Vancouver, ISO, and other styles
19

Tin, Yiu Shing (Terry). "Secure Key Establishment for Mobile Networks." Queensland University of Technology, 2005. http://eprints.qut.edu.au/16035/.

Full text
Abstract:
Informal analysis of authenticated key establishment (ake) protocols was commonly accepted as the valid argument for their security in the past. Although it can provide some confidence in protocol correctness, experience has shown time and again that ake protocols are likely to contain flaws even after an informal analysis is completed. Therefore, it has become increasingly common to expect a formal analysis, and preferably a mathematical proof, of any published ake protocol in order to obtain increased confidence in its security. In this research we use an appropriate model for analy
APA, Harvard, Vancouver, ISO, and other styles
20

Yao, Ming. "A security architecture for protecting dynamic components of mobile agents." Thesis, Queensland University of Technology, 2004. https://eprints.qut.edu.au/15913/1/Ming_Yao_Thesis.pdf.

Full text
Abstract:
New techniques,languages and paradigms have facilitated the creation of distributed applications in several areas. Perhaps the most promising paradigm is the one that incorporates the mobile agent concept. A mobile agent in a large scale network can be viewed as a software program that travels through a heterogeneous network, crossing various security domains and executing autonomously in its destination. Mobile agent technology extends the traditional network communication model by including mobile processes, which can autonomously migrate to new remote servers. This basic idea results in
APA, Harvard, Vancouver, ISO, and other styles
21

Yao, Ming. "A security architecture for protecting dynamic components of mobile agents." Queensland University of Technology, 2004. http://eprints.qut.edu.au/15913/.

Full text
Abstract:
New techniques,languages and paradigms have facilitated the creation of distributed applications in several areas. Perhaps the most promising paradigm is the one that incorporates the mobile agent concept. A mobile agent in a large scale network can be viewed as a software program that travels through a heterogeneous network, crossing various security domains and executing autonomously in its destination. Mobile agent technology extends the traditional network communication model by including mobile processes, which can autonomously migrate to new remote servers. This basic idea results in
APA, Harvard, Vancouver, ISO, and other styles
22

Kamineni, Surya Bharat. "Experimental Analysis on the Feasibility of Voice Based Symmetric Key Generation for Embedded Devices." Scholar Commons, 2017. http://scholarcommons.usf.edu/etd/6874.

Full text
Abstract:
In this thesis, we present results of an experimental study in order to generate a secure cryptographic key from the user’s voice which is to be shared between two mobile devices. We identified two security threats related to this problem, discussed the challenges to design the key generation/sharing mechanism, and proposed a new protocol based on bloom filters that overcomes the two main attacks by the intruder. One is when the attacker places its device in the close vicinity of the location where the user attempts to generate/share the key in order to derive the key from eavesdropping on com
APA, Harvard, Vancouver, ISO, and other styles
23

Partala, J. (Juha). "Algebraic methods for cryptographic key exhange." Doctoral thesis, Oulun yliopisto, 2015. http://urn.fi/urn:isbn:9789526207445.

Full text
Abstract:
Abstract Cryptographic key exchange is an integral part of modern cryptography. Such schemes allow two parties to derive a common secret key over a public channel without a priori shared information. One of the most successful key agreement schemes is the one suggested by Diffie and Hellman in their seminal work on public key cryptography. In this thesis, we give an algebraic generalization of the Diffie-Hellman scheme called AGDH utilizing its implicit algebraic properties. The generalization is based on the problem of computing homomorphic images from an algebra to another. Appropriately, we
APA, Harvard, Vancouver, ISO, and other styles
24

Zia, Tanveer. "A Security Framework for Wireless Sensor Networks." University of Sydney, 2008. http://hdl.handle.net/2123/2258.

Full text
Abstract:
Doctor of Philosophy (PhD)<br>Sensor networks have great potential to be employed in mission critical situations like battlefields but also in more everyday security and commercial applications such as building and traffic surveillance, habitat monitoring and smart homes etc. However, wireless sensor networks pose unique security challenges. While the deployment of sensor nodes in an unattended environment makes the networks vulnerable to a variety of potential attacks, the inherent power and memory limitations of sensor nodes makes conventional security solutions unfeasible. Though there has
APA, Harvard, Vancouver, ISO, and other styles
25

Chan, Tak-fai Dan, and 陳德辉. "A smart card based authentication system for peer and group model." Thesis, The University of Hong Kong (Pokfulam, Hong Kong), 2008. http://hub.hku.hk/bib/B41508415.

Full text
APA, Harvard, Vancouver, ISO, and other styles
26

Merz, Doug, and Bruce Maples. "Encrypt/Decrypt COMSEC Unit for Space-based Command and Telemetry Applications." International Foundation for Telemetering, 2003. http://hdl.handle.net/10150/605565.

Full text
Abstract:
International Telemetering Conference Proceedings / October 20-23, 2003 / Riviera Hotel and Convention Center, Las Vegas, Nevada<br>This paper describes the system-level architecture and design concept of a communications security (COMSEC) equipment intended for space-based low data rate (< 1 Mbps) command and telemetry applications. The COMSEC Unit is a stand-alone piece of equipment which provides decryption of uplink command and control information and encryption of downlink telemetry data. The system-level architecture is described followed by an overview of the digital design concepts
APA, Harvard, Vancouver, ISO, and other styles
27

Chan, Tak-fai Dan. "A smart card based authentication system for peer and group model." Click to view the E-thesis via HKUTO, 2008. http://sunzi.lib.hku.hk/hkuto/record/B41508415.

Full text
APA, Harvard, Vancouver, ISO, and other styles
28

Kaidalov, Dmytro. "Algorithm and software development for security estimation of SPN-based block cipher against related-key attacks." Thesis, Linnéuniversitetet, Institutionen för datavetenskap (DV), 2014. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-34728.

Full text
Abstract:
Symmetric block ciphers are among the most widely used cryptographic primitives. In addition to providing privacy via encryption, block ciphers are used as basic components in the construction of hash functions, message authentication codes, pseudorandom number generator, as part of various cryptographic protocols and etc. One of the most popular block ciphers nowadays is AES (Advanced Encryption Standard), which has been used as a standard of encryption in many countries of the world. In spite of popularity of this cipher a huge attack was found on its key-expansion algorithm some years ago.
APA, Harvard, Vancouver, ISO, and other styles
29

Graf, Jonathan. "A Key Management Architecture for Securing Off-Chip Data Transfers on an FPGA." Thesis, Virginia Tech, 2004. http://hdl.handle.net/10919/34063.

Full text
Abstract:
Data security is becoming ever more important in embedded and portable electronic devices. The sophistication of the analysis techniques used by attackers is amazingly advanced. Digital devices' external interfaces to memory and communications interfaces to other digital devices are vulnerable to malicious probing and examination. A hostile observer might be able to glean important details of a device's design from such an interface analysis. Defensive measures for protecting a device must therefore be even more sophisticated and robust. This thesis presents an architecture that acts as a s
APA, Harvard, Vancouver, ISO, and other styles
30

Pierrot, Alexandre Jean Louis J. "Coding techniques for multi-user physical layer security." Diss., Georgia Institute of Technology, 2015. http://hdl.handle.net/1853/53836.

Full text
Abstract:
The fast development of wireless networks, which are intrinsically exposed to eavesdropping, has created a growing concern for confidentiality. While classical cryptographic schemes require a key provided by the end-user, physical-layer security leverages the randomness of the physical communication medium as a source of secrecy. The main benefit of physical-layer security techniques is their relatively low cost and their ability to combine with any existing security mechanisms. This dissertation provides an analysis including the theoretical study of the two-way wiretap channel to obtain a be
APA, Harvard, Vancouver, ISO, and other styles
31

SHAH, VIVEK. "PARALLEL CLUSTER FORMATION FOR SECURED COMMUNICATION IN WIRELESS AD HOC NETWORKS." University of Cincinnati / OhioLINK, 2004. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1097709696.

Full text
APA, Harvard, Vancouver, ISO, and other styles
32

GUPTA, MEETU. "MINIMIZATION OF REKEYING OVERHEAD FOR A SECURE AND SCALABLE MULTICAST FRAMEWORK." University of Cincinnati / OhioLINK, 2004. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1092849643.

Full text
APA, Harvard, Vancouver, ISO, and other styles
33

Ali, Waqas Liaqat. "Securing Safebook : Secure Data Access Control and Key Management for Safebook." Thesis, KTH, Radio Systems Laboratory (RS Lab), 2013. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-126987.

Full text
Abstract:
Online social networks have become a fast and efficient way of sharing information and experiences. Over the past few years the trend of using social networks has drastically increased with an enormous amount of users’ private contents injected into the providers’ data centers. This has raised concerns about how the users’ contents are protected and how the privacy of users is preserved by the service providers. Moreover, current social networks have been subject to much criticism over their privacy settings and access control mechanism. The providers own the users’ contents and these contents
APA, Harvard, Vancouver, ISO, and other styles
34

Shen, Pei Yuan. "An efficient public key management regime for vehicular ad hoc networks (VANETS)." Thesis, Queensland University of Technology, 2011. https://eprints.qut.edu.au/46231/1/Pei_Shen_Thesis.pdf.

Full text
Abstract:
The primary goal of the Vehicular Ad Hoc Network (VANET) is to provide real-time safety-related messages to motorists to enhance road safety. Accessing and disseminating safety-related information through the use of wireless communications technology in VANETs should be secured, as motorists may make critical decisions in dealing with an emergency situation based on the received information. If security concerns are not addressed in developing VANET systems, an adversary can tamper with, or suppress, the unprotected message to mislead motorists to cause traffic accidents and hazards. Curre
APA, Harvard, Vancouver, ISO, and other styles
35

Enoma, Norman Aghahowa. "Developing key performance indicators for airport safety and security : a study of three Scottish airports." Thesis, Heriot-Watt University, 2008. http://hdl.handle.net/10399/2147.

Full text
Abstract:
This study focused on the role of Facilities Management (FM) in improving safety and security at the airport and the link between FM and design, so the greatest attention was paid to the safe and secure management of the facilities rather than customers or passengers. Data collection centred on the management and staff of the case study airport and experts in the field of facilities management and aviation with a focus upon safety and security. The study initially concentrated on the role of Facilities Management (FM) at the design stage and the implications for the management at the operation
APA, Harvard, Vancouver, ISO, and other styles
36

Ben, Saied Yosra. "Collaborative security for the internet of things." Phd thesis, Institut National des Télécommunications, 2013. http://tel.archives-ouvertes.fr/tel-00879790.

Full text
Abstract:
This thesis addresses new security challenges in the Internet of Things (IoT). The current transition from legacy Internet to Internet of Things leads to multiple changes in its communication paradigms. Wireless sensor networks (WSNs) initiated this transition by introducing unattended wireless topologies, mostly made of resource constrained nodes, in which radio spectrum therefore ceased to be the only resource worthy of optimization. Today's Machine to Machine (M2M) and Internet of Things architectures further accentuated this trend, not only by involving wider architectures but also by addi
APA, Harvard, Vancouver, ISO, and other styles
37

Srinivas, Preethi. "Private Key Allocation based Access Control Scheme for Social Networks." Miami University / OhioLINK, 2010. http://rave.ohiolink.edu/etdc/view?acc_num=miami1281839737.

Full text
APA, Harvard, Vancouver, ISO, and other styles
38

Spendlove, George Bradley. "Security Analysis and Recommendations for CONIKS as a PKI Solution for Mobile Apps." BYU ScholarsArchive, 2018. https://scholarsarchive.byu.edu/etd/8829.

Full text
Abstract:
Secure mobile apps, including end-to-end encrypted messaging apps such as Whats-App and Signal, are increasingly popular today. These apps require trust in a centralized key directory to automatically exchange the public keys used to secure user communication. This trust may be abused by malicious, subpoenaed, or compromised directories. A public key infrastructure (PKI) solution that requires less trust would increase the security of these commonly used apps.CONIKS is a recent PKI proposal that features transparent key directories which publish auditable digests of the public keys they presen
APA, Harvard, Vancouver, ISO, and other styles
39

POOSARLA, RAJANI DEVI. "AUTHENTICATED ROUTE FORMATION AND EFFICIENT KEY MANAGEMENT SCHEMES FOR SECURING Ad Hoc NETWORKS." University of Cincinnati / OhioLINK, 2003. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1060900645.

Full text
APA, Harvard, Vancouver, ISO, and other styles
40

Khalfaoui, Sameh. "Security bootstrapping for Internet of Things." Electronic Thesis or Diss., Institut polytechnique de Paris, 2022. http://www.theses.fr/2022IPPAT023.

Full text
Abstract:
La demande de services qui se basent sur l'Internet des objets (IoT) augmente de manière exponentielle, ce qui entraîne le déploiement d'un grand nombre de dispositifs. Cependant, ces dispositifs peuvent représenter une menace pour la sécurité du réseau de déploiement et un point d'entrée potentiel pour des adversaires. Il existe donc un besoin imminent de réaliser une approche d'association sécurisée des objets connectés avant qu'ils ne soient rendus opérationnels sur le réseau de l'utilisateur. Cette procédure, appelée "amorçage de la sécurité", garantit en premier lieu la confidentialité et
APA, Harvard, Vancouver, ISO, and other styles
41

Quist, Britton T. "Improved Channel Probing for Secret Key Generation with Multiple Antenna Systems." BYU ScholarsArchive, 2013. https://scholarsarchive.byu.edu/etd/3554.

Full text
Abstract:
Establishing secret keys from the commonly-observed randomness of reciprocal wireless propagation channels has recently received considerable attention. In this work we propose improved strategies for channel estimation between MIMO or beamforming systems for secret key generation. The amount of mutual information that can be extracted from the channel matrix estimates is determined by the quality of channel matrix estimates. By allocating increased energy to channel estimation for higher gain beamforming combinations at the expense of low-gain combinations, key establishment performance can b
APA, Harvard, Vancouver, ISO, and other styles
42

Horn, Maryke Eda. "Key safety, security, service and legal measures reuired for the successful management of a guest house." Thesis, Nelson Mandela Metropolitan University, 2011. http://hdl.handle.net/10948/1390.

Full text
Abstract:
The significant growth in the South African tourism industry in recent years has placed much focus on the hospitality sector in the country. The hospitably sector performs a vital role in the South African economy, as is the case globally, to provide accommodation to international and national tourists. Guest houses in particular have become one of the fastest growing components of the South African tourism industry. However, operating a guest house is not merely providing a bed, shower and breakfast facility for which a client pays and hopefully returns again in future. Rather, it involves si
APA, Harvard, Vancouver, ISO, and other styles
43

Pan, Jiaxin [Verfasser], Eike [Gutachter] Kiltz, and Tibor [Gutachter] Jager. "Improved security proofs and constructions for public-key cryptography / Jiaxin Pan ; Gutachter: Eike Kiltz, Tibor Jager." Bochum : Ruhr-Universität Bochum, 2016. http://d-nb.info/1114497045/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
44

Ralambotiana, Miora. "Key management with a trusted third party using LoRaWAN protocol : A study case for E2E security." Thesis, KTH, Skolan för elektroteknik och datavetenskap (EECS), 2018. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-230671.

Full text
Abstract:
Nowadays, Internet of Things (IoT) applications are gaining more importance in people’s everyday life. Depending of their usage (for long or short distance communications, using low or high power devices, etc.), several standards exist. In this study, the focus is on Low Power Wide Area Networks (LPWAN) and particularly a protocol which is raising in popularity for long-range low-power communications in IoT: LoRaWAN. LoRaWAN is still at an early stage and has been mainly used in use cases where the network server was managing the keys ensuring confidentiality and integrity of the data. Gemal
APA, Harvard, Vancouver, ISO, and other styles
45

Ferdous, Wahid Khan. "An ID-based mutually authenticated edge-to-edge security architecture for bridged provider networks to secure layer-2 communications." Doctoral thesis, Universitat Pompeu Fabra, 2011. http://hdl.handle.net/10803/32050.

Full text
Abstract:
IEEE standardized a Layer-2 security, named Media Access Control security (MACsec), for interoperability. It provides link-based security through hop-by-hop operation. The link-constrained security of MACsec eliminates the confidentiality of user data inside bridges. Hence, high-speed Ethernet-based Broadband networks are susceptible to attacks in large network deployment, where bridges need to be resided in street cabinets, road side poles or public places for easy user access. We propose an ID-based mutually authenticated edge-to-edge security architecture to address this remaining gap (i.e.
APA, Harvard, Vancouver, ISO, and other styles
46

KAMAT, SIDDESH DEVIDAS. "HANDLING SOURCE MOVEMENT OVER MOBILE-IP AND REDUCING THE CONTROL OVERHEAD FOR A SECURE, SCALABLE MULTICAST FRAMEWORK." University of Cincinnati / OhioLINK, 2003. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1046368307.

Full text
APA, Harvard, Vancouver, ISO, and other styles
47

Magnusson, Olof, and Mats Hurtig. "Post-Quantum Public Key Cryptography for the Internet of Things." Thesis, Högskolan i Halmstad, Akademin för informationsteknologi, 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:hh:diva-40459.

Full text
Abstract:
Recent progress in the field of quantum computers provide radically improved muscles to search and sort in lists, solve systems of equations and prime factorize – virtues that inflict an immediate threat to the most common systems for public key cryptography used in a vast proportion of today’s computer networks. NTRUEncrypt is a lattice-based cryptography system which inhibits quantum computers for breaking the algorithm in polynomial time. The cryptographic algorithm is one of the seventeen that passed the first round in the NIST Post-Quantum standardisation competition which serves an indic
APA, Harvard, Vancouver, ISO, and other styles
48

Kalibjian, Jeff. "Data Security Architecture Considerations for Telemetry Post Processing Environments." International Foundation for Telemetering, 2017. http://hdl.handle.net/10150/626950.

Full text
Abstract:
Telemetry data has great value, as setting up a framework to collect and gather it involve significant costs. Further, the data itself has product diagnostic significance and may also have strategic national security importance if the product is defense or intelligence related. This potentially makes telemetry data a target for acquisition by hostile third parties. To mitigate this threat, data security principles should be employed by the organization to protect telemetry data. Data security is in an important element of a layered security strategy for the enterprise. The value proposition c
APA, Harvard, Vancouver, ISO, and other styles
49

Kathirvel, Anitha, and Siddharth Madan. "Efficient Privacy Preserving Key Management for Public Cloud Networks." Thesis, KTH, Radio Systems Laboratory (RS Lab), 2014. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-148048.

Full text
Abstract:
Most applications and documents are stored in a public cloud for storage and management purposes in a cloud computing environment. The major advantages of storing applications and documents in public cloud are lower cost through use of shared computing resources and no upfront infrastructure costs. However, in this case the management of data and other services is insecure. Therefore, security is a major problem in a public cloud as the cloud and the network are open to many other users. In order to provide security, it is necessary for data owners to store their data in the public cloud in a
APA, Harvard, Vancouver, ISO, and other styles
50

Rudolph, Carsten. "A model for secure protocols and its application to systematic design of cryptographic protocols." Thesis, Queensland University of Technology, 2001.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!