Dissertations / Theses on the topic 'Lightweight cryptography'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the top 47 dissertations / theses for your research on the topic 'Lightweight cryptography.'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Browse dissertations / theses on a wide variety of disciplines and organise your bibliography correctly.
Poschmann, Axel York. "Lightweight cryptography cryptographic engineering for a pervasive world." Berlin Bochum Dülmen London Paris Europ. Univ.-Verl, 2009. http://d-nb.info/996578153/04.
Full textHitchcock, Yvonne Roslyn. "Elliptic curve cryptography for lightweight applications." Thesis, Queensland University of Technology, 2003. https://eprints.qut.edu.au/15838/1/Yvonne_Hitchcock_Thesis.pdf.
Full textHitchcock, Yvonne Roslyn. "Elliptic Curve Cryptography for Lightweight Applications." Queensland University of Technology, 2003. http://eprints.qut.edu.au/15838/.
Full textMikhalev, Vasily [Verfasser], and Frederik [Akademischer Betreuer] Armknecht. "Lightweight symmetric cryptography / Vasily Mikhalev ; Betreuer: Frederik Armknecht." Mannheim : Universitätsbibliothek Mannheim, 2018. http://d-nb.info/1188564331/34.
Full textColeman, Flora Anne. "A Hardware Evaluation of a NIST Lightweight Cryptography Candidate." Thesis, Virginia Tech, 2020. http://hdl.handle.net/10919/98758.
Full textMaster of Science
In today's society, interactions with connected, data-sharing devices have become common. For example, devices like "smart" watches, remote access home security systems, and even connected vending machines have been adopted into many people's day to day routines. The Internet of Things (IoT) is the term used to describe networks of these interconnected devices. As the number of these connected devices continues to grow, there is an increased focus on the security of the IoT. Depending on the type of IoT application, a variety of different types of data can be transmitted. One way in which these data transfers can be protected is through the use of cryptographic protocols. The use of cryptography can provide assurances during data transfers. For example, it can prevent an attacker from reading the contents of a sensitive message. There are several well studied cryptographic protocols in use today. However, many of these protocols were intended for use in more traditional computing platforms. IoT devices are typically much smaller in size than traditional computing platforms. This makes it difficult for them to support these well studied protocols. Therefore, there have been efforts to investigate and standardize new lightweight cryptographic protocols which are well suited for smaller IoT devices. This work analyzes several hardware implementations of an algorithm which was proposed as a submission to the National Institute of Standards and Technology (NIST) Lightweight Cryptography Standardization Process. The analysis focuses on metrics which can be used to evaluate its suitability for IoT devices.
Shahverdi, Aria. "Lightweight Cryptography Meets Threshold Implementation: A Case Study for SIMON." Digital WPI, 2015. https://digitalcommons.wpi.edu/etd-theses/985.
Full textGulcan, Ege. "Flexible and Lightweight Cryptographic Engines for Constrained Systems." Thesis, Virginia Tech, 2015. http://hdl.handle.net/10919/52913.
Full textMaster of Science
Mane, Deepak Hanamant. "Energy-harvested Lightweight Cryptosystems." Thesis, Virginia Tech, 2014. http://hdl.handle.net/10919/48124.
Full textMaster of Science
Portella, Rodrigo. "Balancing energy, security and circuit area in lightweight cryptographic hardware design." Thesis, Paris Sciences et Lettres (ComUE), 2016. http://www.theses.fr/2016PSLEE036/document.
Full textThis thesis addresses lightweight hardware design and countermeasures to improve cryptographic computation. Because cryptography (and cryptanalysis) is nowadays becoming more and more ubiquitous in our daily lives, it is crucial that newly developed systems are robust enough to deal with the increasing amount of processing data without compromising the overall security. This work addresses many different topics related to lightweight cryptographic implementations. The main contributions of this thesis are: - A new cryptographic hardware acceleration scheme applied to BCH codes; - Hardware power minimization applied to SoCs and embedded devices; - Timing and DPA lightweight countermeasures applied to the reconfigurable AES block cipher; - CSAC: A cryptographically secure on-chip firewall; - Frequency analysis attack experiments; - A new zero-knowledge zero-knowledge protocol applied to wireless sensor networks; - OMD: A new authenticated encryption scheme
Hamann, Matthias [Verfasser], Matthias [Akademischer Betreuer] Krause, and Willi [Akademischer Betreuer] Meier. "Lightweight Cryptography on Ultra-Constrained RFID Devices / Matthias Hamann ; Betreuer: Willi Meier, Matthias Krause." Mannheim : Universitätsbibliothek Mannheim, 2018. http://d-nb.info/1160876355/34.
Full textHamann, Matthias Alexander [Verfasser], Matthias [Akademischer Betreuer] Krause, and Willi [Akademischer Betreuer] Meier. "Lightweight Cryptography on Ultra-Constrained RFID Devices / Matthias Hamann ; Betreuer: Willi Meier, Matthias Krause." Mannheim : Universitätsbibliothek Mannheim, 2018. http://d-nb.info/1160876355/34.
Full textAysu, Aydin. "Resource-constrained and Resource-efficient Modern Cryptosystem Design." Diss., Virginia Tech, 2016. http://hdl.handle.net/10919/78469.
Full textPh. D.
Beighton, Matthew. "Security analysis of shift-register based keystream generators for stream ciphers." Thesis, Queensland University of Technology, 2022. https://eprints.qut.edu.au/236239/1/Matthew%2BBeighton%2BThesis%282%29.pdf.
Full textFerrari, Nico. "Context-Based Authentication and Lightweight Group Key Establishment Protocol for IoT Devices." Thesis, Mittuniversitetet, Institutionen för informationssystem och –teknologi, 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:miun:diva-36975.
Full textKandi, Mohamed Ali. "Lightweight key management solutions for heterogeneous IoT." Thesis, Compiègne, 2020. http://www.theses.fr/2020COMP2575.
Full textThe Internet of Things (IoT) is an emerging technology that has the potential to improveour daily lives in a number of ways. It consists of extending connectivity beyond standard devices (such as computers, tablets and smartphones) to all everyday objects. The IoT devices, also called smart objects, can collect data from their surroundings, collaborate to process them and then act on their environment. This increases their functionalities and allow them to offer various services for the benefit of society. However, many challenges are slowing down the development of the IoT. Securing communication between its devices is one of the hardest issue that prevents this technology from revealing its full potential. Cryptography provides a set of mechanisms to secure data. For their proper functioning, these mechanisms require secret parameters called keys. The Key Management is a branch of cryptography that encompasses all operations involving the handling of these of extending the conventional mechanisms (including the Key Management) to the resource-limited devices. To be efficient in the IoT, the new mechanisms must offer a good compromise between security, performance and resource requirements. Lightweight Key Management is the essence of secure communication in the IoT and the core of our work. In this thesis, we propose a novel lightweight Key Management protocol to secure communication between the heterogeneous and dynamic IoT devices. To design our solution, we consider three modes of communication: device-to-device, group and multi-group communication. While most of the related works focus only on one of these modes of communication, our solution efficiently secures all three of them. It also automatically balances the loads between the heterogeneous devices according to their capabilities. We then prove that this makes our protocol more suitable for the IoT as it is e_cient and highly scalable. Furthermore, we propose a decentralization of our protocol based on the blockchain technology and smart contracts. We show that, by empowering multiple participants to manage the cryptographic keys, decentralization solves trust issues, lowers risk of system failure and improves security. We finally implement our solution on resource-constrained IoT motes that are based on the Contiki operating system. The objective is to experimentally evaluate the performance of our solution and to complete our theoretical analyses
Magnusson, Olof, and Mats Hurtig. "Post-Quantum Public Key Cryptography for the Internet of Things." Thesis, Högskolan i Halmstad, Akademin för informationsteknologi, 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:hh:diva-40459.
Full textGebremichael, Teklay. "Lightweight Cryptographic Group Key Management Protocols for the Internet of Things." Licentiate thesis, Mittuniversitetet, Institutionen för informationssystem och –teknologi, 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:miun:diva-35607.
Full textVid tidpunkten för framläggningen av avhandlingen var följande delarbete opublicerat: delarbete 3 (manuskript).
At the time of the defence the following paper was unpublished: paper 3 (manuscript).
SMART (Smarta system och tjänster för ett effektivt och innovativt samhälle)
Farmani, Mohammad. "Threshold Implementations of the Present Cipher." Digital WPI, 2017. https://digitalcommons.wpi.edu/etd-theses/1024.
Full textThomas, Gael. "Design et Analyse de sécurité pour les constructions en cryptographie symétrique." Thesis, Limoges, 2015. http://www.theses.fr/2015LIMO0042/document.
Full textThe work done during this Ph.D. lies at the crossroads of symmetric cryptography and constraints environments. The goal of such cryptography, called lightweight cryptography, is to propose and evaluate symmetric algorithms that can be implemented on very ressource limited devices. The contributions of this thesis are first on the security evaluations of feedback with carry shift registers (FCSR) to some new attacks and second on a unified vision of generalized Feistel networks (GFNs) that allows to better understand their cryptographic properties. These studies gave rise to two new lightweight algorithms: first GLUON a hash function based upon FCSRs and second the cipher LILLIPUT based on a family further extanding the notion of generalized Feistel network. Finally, a generic method for carrying out a differential fault attack on GFNs is outlined
Khomlyak, Olha. "An investigation of lightweight cryptography and using the key derivation function for a hybrid scheme for security in IoT." Thesis, Blekinge Tekniska Högskola, 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:bth-14982.
Full textLac, Benjamin. "Cryptographie légère intrinsèquement résistante aux attaques physiques pour l'Internet des objets." Thesis, Lyon, 2018. http://www.theses.fr/2018LYSEM021.
Full textThe Internet of Things has many application areas and offers huge potentials for businesses, industries and users. Our study deals with the cryptographic requirements and the security issues of connected objects, which specificities are the large number of data they handle every day, and the fact they are often fielded in hostile environment, physically accessible to any type of potential attacker.Side-channel attacks and fault attacks are the two main categories of physical attacks. In our research works, we analyze these different techniques of physical attacks and the existing countermeasures to thwart them, and we introduce two new attack paths that we have experimentally validated in laboratory on a recent family of symmetric encryption schemes: the interleaving structures.In order to meet the security needs and the high performance constraints of the connected objects, we propose a new generic software countermeasure based on redundancy to thwart most of the physical attacks that we called the IRC. We then study the deployment of the IRC on the existing encryption schemes, and its resistance to physical attacks.Finally, we introduce GARFIELD: a new lightweight block cipher adapted to the IRC in order to ensure a good compromise between security and performance. We check its resistance to conventional mathematical attacks and we propose several implementations with different security levels, for the applications of the Internet of Things, for which we analyze the resulting performances and the validity in practice
Li, He. "Privacy and Authentication in Emerging Network Applications." Diss., Virginia Tech, 2021. http://hdl.handle.net/10919/101786.
Full textDoctor of Philosophy
The privacy-preserving and message authentication issues of some network applications are distinctive from common internet security due to different attack models and possibly constrained resources, and these security and privacy concerns cannot be addressed by applying existing internet security solutions straightforwardly. For example, in a centralized dynamic spectrum access (DSA) system, the spectrum resource licensees called incumbent users (IUs), have strong operational privacy requirements for the DSA service provider called spectrum access system (SAS), and hence SAS is required to perform spectrum computation without knowing IUs' operational information. This means SAS can at most be considered as a semi-trusted party which is honest but curious, and common anonymization and end-to-end encryption cannot address this issue, and dedicated solutions are required. Another example is that in an intra-vehicle Controller Area Network (CAN), the transmitter can only embed 64 bits of message and its authentication tag into on message frame, which makes it difficult to achieve message authentication in real-time with sufficient cryptographic strength. We addressed the privacy issue of DSA systems by proposing novel schemes incorporating efficient cryptographic primitives and various privacy-preserving techniques, achieving a greatly higher efficiency or stronger privacy-preserving level. We addressed the lightweight authentication issue of resource-constrained networks by employing the novel concept of security accumulation and message speculation, achieving high cryptographic strength, low communication overhead, and probable low latency.
Sleem, Lama. "Design and implementation of lightweight and secure cryptographic algorithms for embedded devices." Thesis, Bourgogne Franche-Comté, 2020. http://www.theses.fr/2020UBFCD018.
Full textLiving in an era where new devices are astonishing considering their high capabilities, new visions and terms have emerged. Moving to smart phones, Wireless Sensor Networks, high-resolution cameras, pads and much more, has mandated the need to rethink the technological strategy that is used today. Starting from social media, where apparently everything is being exposed, moving to highly powerful surveillance cameras, in addition to real time health monitoring, it can be seen that a high amount of data is being stored in the Cloud and servers. This introduced a great challenge for their storage and transmission especially in the limited resourced platforms that are characterized by: (a) limited computing capabilities, (b) limited energy and source of power and (c) open infrastructures that transmit data over wireless unreliable networks. One of the extensively studied platforms is the Vehicular Ad-hoc Networks which tends to have many limitations concerning the security field. In this dissertation, we focus on improving the security of transmitted multimedia contents in different limited platforms, while preserving a high security level. Limitations of these platforms are taken into consideration while enhancing the execution time of the secure cipher. Additionally, if the proposed cipher is to be used for images, the intrinsic voluminous and complex nature of the managed images is also taken into account. In the first part, we surveyed one of the limited platforms that is interesting for many researchers, which is the Vehicular Ad-hoc Networks. In order to pave the way for researchers to find new efficient security solutions, it is important to have one reference that can sum most of the recent works. It almost investigates every aspect in this field shedding the light over different aspects this platform possesses. Then, in order to propose any new security solution and validate its robustness and the level of randomness of the ciphered image, a simple and efficient test is proposed. This test proposes using the randomness tools, TestU01 and Practrand, in order to assure a high level of randomness. After running these tests on well known ciphers, some flaws were exposed. Proceeding to the next part, a novel proposal for enhancing the well-known ultra lightweight cipher scheme, Speck, is proposed. The main contribution of this work is to obtain a better version compared to Speck. In this proposal, 26 rounds in Speck were reduced to 7 rounds in Speck-R while enhancing the execution time by at least 50%. First, we validate that Speck-R meets the randomness tests that are previously proposed. Additionally, a dynamic substitution layer adds more security against key related attacks and highly fortifies the cipher. Speck-R was implemented on different limited arduino chips and in all cases, Speck-R was ahead of Speck. Then, in order to prove that this cipher can be used for securing images, especially in VANETS/IoV, where images can be extensively re/transmitted, several tests were exerted and results showed that Speck-R indeed possesses the high level of security desired in any trusted cipher. Extensive experiments validate our proposal from both security and performance point of views and demonstrate the robustness of the proposed scheme against the most-known types of attacks
Tehrani, Etienne. "Cryptographic primitives adapted to connected car requirements." Electronic Thesis or Diss., Institut polytechnique de Paris, 2022. https://theses.hal.science/tel-03788940.
Full textCommunications are one of the key functions in future vehicles and require protection. Cryptography is an obvious answer to secure communications, specifically we studied lightweight cryptography to fit the constrained resources of the environment. A second emerging problem, specific to embedded systems, is resilience to side-channel attacks.The main objectives of the thesis are to study the feasibility of implementing a wide variety of symmetric lightweight encryption algorithms and their protection. An optimal solution is to have an agile implementation, able to quickly execute different lightweight encryption algorithms, using few resources and guaranteeing protection against physical attacks. Our main architecture starts from a modification of the instruction set of a RISC-V processor to satisfy the agility property of lightweight cryptography algorithms. We have studied many encryption algorithms and have proposed a first approach with a fully hardware architecture and a second approach with a dedicated processor in order to efficiently implement Lightweight Cryptography and their protection in a constrained embedded system
Hegr, Vojtěch. "Fyzicky neklonovatelné funkce." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2017. http://www.nusl.cz/ntk/nusl-319304.
Full textAdomnicai, Alexandre. "Cryptographie légère pour l'internet des objets : implémentations et intégrations sécurisées." Thesis, Lyon, 2019. https://tel.archives-ouvertes.fr/tel-02868017.
Full textWhile the internet of things (IoT) promises many advances for businesses, administrations and citizens, its deployment is a real challenge in terms of privacy and security. In order to ensure the confidentiality and the authenticity of information transmitted by these objects, numerous IoT protocols incorporate cryptographic algorithms within their specification. To date, these algorithms are the same as the ones used in traditionnal internet security protocols and thus, have not been designed with constrainted plateforms in mind. This thesis focuses on lightweight cryptography which aims at reduce as much as possible the cost of its implementation.Apart from the main goal of lightweight cryptography which is to consume less ressources than traditional algorithms, it is also valuable to take into account the integration of countermeasures against physical attacks during the design phase in order to limit their impact. Although this kind of attacks require a physical access to the target, this can be a realistic scenario as connected objets might be deployed everywhere and thus, potentially accessible by malicious people. Our works focus on the study of three lightweight cryptographic algorithms, each having a potential for industrial applications. Especially, we highlight the need of secure implementations by introducing two new side-channel attacks : one against ChaCha20, standardized by the IETF and now used in TLS 1.3, and another one against ACORN, an algorithm being part of the CAESAR portfolio
Dalmasso, Loïc. "De la vulnérabilité des nœuds capteurs à la certification des transactions sur le réseau, une approche de la sécurisation de l’Internet des Objets." Thesis, Montpellier, 2020. http://www.theses.fr/2020MONTS069.
Full textThe Internet of Things (IoT) is a global infrastructure, aiming to connect any systems of various kinds, to generate new services. While this hyperconnectivity offers many opportunities in many areas (e.g. health, industry, energy, etc.), its deployment represents a major challenge in terms of security and privacy. The use of cryptography becomes essential, particularly to ensure the confidentiality of data. Nevertheless, classical algorithms such as AES are not designed to be embedded in systems with limited resources, such as connected devices. To address this issue, the scientific community is moving towards so-called "lightweight" cryptography. Despite this term, to what extent is it relevant and in line with the resources of the connected objects ? What level of security can it achieve ?Through common metrics, the objective of the first axis of this thesis is to determine the gains of lightweight cryptography compared to the classical one, in terms of size, performance and robustness against side channel analysis, recognized as a major attack vector. This evaluation focuses on the AES- 128 standard and its close lightweight derivatives PRESENT-80/128 and more recent GIFT-64- 128/GIFT-128-128, whose bit-level oriented structure favours hardware implementation. In terms of performances, GIFT-64-128 is positioned as the best alternative, with a reduction in size by almost a factor of 10, for a 58% gain in efficiency over AES-128. In terms of resistance against side channel analysis, CPA in this thesis, lightweight cryptography is once again proving its worth, with PRESENT-128 achieving an increased robustness by a factor of 3 compared to AES-128.Although indispensable, confidentiality alone is not enough to create a secure environment. Facing the emergence of cyber attacks, an IoT ecosystem has to integrate security mechanisms to deal with various threats. In addition, its network topology is becoming conducive to decentralization for efficiency reasons. Without central organization, how can the reliability and security of a highly heterogeneous environment be ensured ?The second part of this thesis proposes a trust protocol, specifically designed for IoT. Inspired by the blockchain concept, several optimizations have been implemented, allowing to reduce the use of resources to a minimum. In an approach centered on network gateways, the results show a reduction in storage space by a factor of 3 000 compared to Bitcoin, as well as a latency divided by 18, for a consumption lower than that of a smartphone charger. Finally, an extension of the protocol is proposed to be embedded in objects. The model focuses on the trust assessment in a close environment, that means on entities where direct communication is possible. With less than 400 bytes, the protocol is capable of evaluating the trust of about ten objects, and up to thirty with only 1 KB
Duval, Sébastien. "Constructions pour la cryptographie à bas coût." Electronic Thesis or Diss., Sorbonne université, 2018. http://www.theses.fr/2018SORUS078.
Full textThis thesis explores the construction of symmetric cryptography primitives. We reach better constructions than that of the literature, we a focus on the reduction of implementation costs. We study three types of primitives: block ciphers, which are the most commonly used in symmetric cryptography, a stream cipher designed for a specific application and a message authentication algorithm. We reduce the costs of the two main components of block ciphers: S-boxes and diffusion matrices. Feistel and MISTY-like structures appear to be a good choice to design secure S-boxes at a low cost, and lead us to new S-boxes with the best known trade-off between security and implementation cost. We also study the Butterfly structure which yields S-boxes with an excellent security. As for diffusion matrices, we develop an algorithm to look for formal matrices in a polynomial ring, then we instantiate its outputs to obtain matrices which are optimal in terms of diffusion at a lower cost than those of the literature. We also identify a weakness in the stream cipher FLIP, designed to fit some very specific cost constraints. We show that FLIP requires a different analysis than other stream ciphers and deduce from it an attack, which led to an update in FLIP to get a more resilient cipher. Finally, we study MAC algorithms, which are used to authenticate messages. Combining works from the literature, we build a MAC which is less costly than those used in practice with an equivalent security, aiming at an implementation on 32-bit micro-controllers
Huynh, Le-Phuc. "Analyse et conception d’algorithmes de chiffrement légers." Electronic Thesis or Diss., Université de Lorraine, 2020. http://www.theses.fr/2020LORR0223.
Full textThe work presented in this thesis has been completed as part of the FUI PACLDIO project, whose aim is to provide new security protocols and algorithms for the Internet of Things, and more specifically wireless sensor networks. As a result, this thesis investigates so-called lightweight authenticated encryption algorithms, which are designed to fit into the limited resources of constrained environments.The first main contribution focuses on the design of a lightweight cipher called Lilliput-AE, which is based on the extended generalized Feistel network (EGFN) structure and was submitted to the Lightweight Cryptography (LWC) standardization project initiated by NIST (National Institute of Standards and Technology).Another part of the work concerns theoretical attacks against existing solutions, including some candidates of the NIST LWC standardization process. Therefore, some specific analyses of the Skinny and Spook algorithms are presented, along with a more general study of boomerang attacks against ciphers following a Feistel construction
Vennos, Amy Demetra Geae. "Security of Lightweight Cryptographic Primitives." Thesis, Virginia Tech, 2021. http://hdl.handle.net/10919/103781.
Full textMaster of Science
Cryptography, or the encrypting of data, has drawn widespread interest for years, initially sparking public concern through headlines and dramatized reenactments of hackers targeting security protocols. Previous cryptographic research commonly focused on developing the quickest, most secure ways to encrypt information on high-power computers. However, as wireless low-power devices such as smart home, security sensors, and learning thermostats gain popularity in ordinary life, interest is rising in protecting information being sent between devices that don't necessarily have the power and capabilities as those in a government facility. Lightweight primitives, the algorithms used to encrypt information between low-power devices, are one solution to this concern, though they are more susceptible to attackers who wish to reverse engineer the encrypting process. The pesudorandom number generator (PRNG) is a type of lightweight primitive that generates numbers that are essentially random even though it is possible to determine the input value, or seed, from the resulting output values. This thesis explores the effectiveness and functionality of PRNGs in different applications. First, this thesis explores a PRNG that has passed many statistical tests to prove its output values are random enough for certain applications. This project analyzes the quality of this PRNG through a new lens: its resistance to reverse engineering attacks. The thesis describes and implements an attack on the PRNG that allows an individual to reverse engineer the initial seed. The thesis then changes perspective from attacker to designer and develop defenses to this attack: by slightly modifying the algorithm, the designer can ensure that the reverse engineering process is so complex, time-consuming, and memory-requiring that implementing such an attack would be impractical for an attacker. The next application of PRNGs is in the casino industry, in which low-power and cost-effective automatic card shufflers for games like poker are becoming popular. This thesis explores a solution for optimal shuffling of a deck of cards.
MORETTI, RICCARDO. "Digital Nonlinear Oscillators: A Novel Class of Circuits for the Design of Entropy Sources in Programmable Logic Devices." Doctoral thesis, Università di Siena, 2021. http://hdl.handle.net/11365/1144376.
Full textKubilay, Murat Yasin. "Security On Mobile Phones With Lightweight Cryptographic Message Syntax." Master's thesis, METU, 2007. http://etd.lib.metu.edu.tr/upload/12608676/index.pdf.
Full textHoussein, Meraneh Awaleh. "Enhancing the security of industrial cyber-physical systems trough side-channel leakage." Electronic Thesis or Diss., Ecole nationale supérieure Mines-Télécom Atlantique Bretagne Pays de la Loire, 2024. http://www.theses.fr/2024IMTA0402.
Full textIndustrial cyber-physical systems(ICPSs) have increased in industrial processes.These systems facilitate automation and operational control through physical devices, resource constrained sensors and actuators, digital software, and network connectivity. Although ICPSs have proven effective in improving efficiency levels, they are susceptible to cyber-attacks that could cause significant harm. This thesis aims to enhance the security of ICPS by using side-channel leakage. This research focuses on two key aspects. Firstly, this thesis provides effective and efficient methods to detect and mitigate anomalies in ICPS by using side-channel leakage, ensuring these systems' security and proper functioning. The study proposes a new real-time sound-based anomaly detection approach called SADIS for early and accurate detection of anomalies in ICPS. The SADIS approach addresses the limitations faced by existing methods in detecting anomalies in ICPS, including high detection time, low detection accuracy, and poor robustness to noisy data. SADIS is robust against background noise and transferable to various industrial environments, making it suitable for widespread deployment. Secondly, the thesis studies the resistance of lightweight cryptography algorithms commonly implemented in resource-constrained components of industrial systems, including sensors, actuators, and RFID devices, against side-channel analysis. We propose a theoretical attack on the Elephant algorithm's linear feedback shift registers (LFSR), a finalist in the NIST lightweight cryptography competition. By exploiting the dependence on the secret key, we demonstrate how side-channel analysis can compromise the security of Elephant. We explore possible tweaking to the Elephant algorithm as counter measures against such attacks
Člupek, Vlastimil. "Autentizace s využitím lehké kryptografie." Doctoral thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2017. http://www.nusl.cz/ntk/nusl-256563.
Full textHarrari, Mounia. "Hybridation CMOS/STT-MRAM des circuits intégrés pour la sécurité matérielle de l'Internet des Objets." Electronic Thesis or Diss., Aix-Marseille, 2019. http://www.theses.fr/2019AIXM0621.
Full textIn the last decade, the Internet of Things deployment highlighted new needs and constraints in terms of consumption and area for integrated circuits. However, the recent craze for connected objects and due to the extremely pressing time-to-market demand, the manufacturers commercialize their products, sometimes at the expense of their security. The main focus of the work undertook during this thesis consists in the hybridization of the CMOS technology with the emerging non-volatile memory technology STT-MRAM. This study aims to determine the assets and drawbacks of this hybridization. These innovating architectures must allow the development of low power applications and support the growth of secured connected objects. Thus, the design of a hybrid CMOS/STT-MRAM lightweight cryptographic algorithm based on the PRESENT cipher is realised.This is how the first study carried out consisted in investigating the robustness of STT-MRAM junctions facing physical attacks, before their integration in the cryptographic algorithm. To do this, laser fault injections were performed in order to evaluate the integrity of the sensitive data stored in the cells.Following the observations carried out on these experiments on perpendicular STT-MRAM memories, a new physical attack detector based on this memory technology is proposed, designated by DDHP. This sensor allows simultaneous detection of photoelectrical and thermal attacks that can target integrated circuits
Sarry, Modou. "Side channel analysis against AEAD." Electronic Thesis or Diss., Ecole nationale supérieure Mines-Télécom Atlantique Bretagne Pays de la Loire, 2024. http://www.theses.fr/2024IMTA0420.
Full textToday, various emerging sectors such as sensor networks, healthcare, distributed control systems, the Internet of Things, and cyber-physical systems involve interconnected devices with significant constraints. These devices typically communicate wirelessly and collaborate to perform specific tasks. The transition from desktop computers to small devices raises new security and privacy concerns. Many conventional cryptographic standards have been optimized for desktop and server environments, sometimes overlooking the specific security, performance, and resource requirements of constrained devices. This necessity for new algorithms has prompted national institute of standards and technology (NIST) to launch a process aimed at soliciting, evaluating, and standardizing lightweight cryptographic algorithms suitable for use in constrained environments. This thesis studies the impact of physical attacks on the security. Specifically, the study focuses on algorithms proposed in the context of the NIST competition. It includes an in-depth study of physical attacks on the 10 finalist algorithms. Additionally, it offers a detailed analysis of a blind side channel analysis (BSCA) on NIST candidate Elephant. Furthermore, this research has led to the development of tools for belief propagation (BP), providing new perspectives for evaluating the security of cryptographic systems. It also explores the use of belief propagation (BP) to improve the power of blind side channel analysis (BSCA) on NIST candidate Elephant and another candidate, Sparkle. Finally, this thesis presents the beginnings of a practical attack on Ascon in progress, aimed at identifying potential vulnerabilities and assessing the robustness of the system. These results make a significant contribution to understanding and improving the security of embedded systems and interconnected devices in critical domains
Marchand, Cédric. "Conception de matériel salutaire pour lutter contre la contrefaçon et le vol de circuits intégrés." Thesis, Lyon, 2016. http://www.theses.fr/2016LYSES058/document.
Full textCounterfeiting and theft affects all industrial activities in our society. Electronic products are the second category of products most concerned by these issues. Among the most affected electronic products, we find mobile phones, tablets, computers as well as more basic elements such as analog and digital circuits or integrated circuits. These are the heart of almost all electronic products and we can say that a mobile phone is counterfeited if it has at least one counterfeit integrated circuit inside. The market of counterfeit integrated circuit is estimated between 7 and 10% of the global semi-conductors market, which represents a loss of at least 24 billion euros for the lawful industry in 2015. These losses could reach 36 billion euros in 2016. Therefore, there is an absolute necessity to find practical and efficient methods to fight against counterfeiting and theft of integrated circuits. The SALWARE project, granted by the French "Agence Nationale de la Recherche" and by the "Fondation de Recherche pour l’Aéronautique et l’Espace", aims to fight against the problem of counterfeiting and theft of integrated circuitsFor that, we propose to design salutary hardwares (salwares). More specifically,we propose to cleverly combine different protection mechanisms to build a completeactivation system. Activate an integrated circuit after its manufacturing helpsto restore the control of integrated circuits to the true owner of the intellectualproperty.In this thesis, we propose the study of three different protection mechanismsfighting against counterfeiting and theft of integrated circuits. First, the insertionand the detection of watermark in the finite state machine of digital and synchronoussystems will be studied. This mechanism helps to detect counterfeit or theftparts. Then, a physical unclonable function based on transcient effect ring oscillatoris implemented and characterized on FPGA. This protection mechanism is used toidentify integrated circuit with a unique identifier created thanks to the extractionof entropy from manufacturing process variations. Finally, we discuss the hardwareimplementations of lightweight block ciphers, which establish a secure communicationduring the activation of an integrated circuit
Cherif, Amina. "Sécurité des RFIDs actifs et applications." Thesis, Limoges, 2021. http://www.theses.fr/2021LIMO0015.
Full textOver the 30 last years, active RFID devices have evolved from nodes dedicated to identification to autonomous nodes that, in addition, sense (from environment or other sources) and exchange data. Consequently, the range of their applications has rapidly grown from identification only to monitoring and real time localisation. In recent years, thanks to their advantages, the use of active RFID nodes for mobile data collection has attracted significant attention. However, in most scenarios, these nodes are unattended in an adverse environments, so data must be securely stored and transmitted to prevent attack by active adversaries: even if the nodes are captured, data confidentiality must be ensured. Furthermore, due to the scarce resources available to nodes in terms of energy, storage and/or computation, the used security solution has to be lightweight. This thesis is divided in two parts. In the first, we will study in details the evolution of active RFID nodes and their security. We will then, present, in the second part, a new serverless protocol to enable MDCs (Mobile Data Collectors), such as drones, to collect data from mobile and static Active RFID nodes and then deliver them later to an authorized third party. The whole solution ensures data confidentiality at each step (from the sensing phase, before data collection by the MDC, once data have been collected by MDC, and during final delivery) while fulfilling the lightweight requirements for the resource-limited entities involved. To assess the suitability of the protocol against the performance requirements, we will implement it on the most resource-constrained secure devices to prove its efficiency even in the worst conditions. In addition, to prove the protocol fulfills the security requirements, we will analyze it using security games and we will also formally verify it using the AVISPA and ProVerif tools
Pinto, Carol Suman. "Optimization of Physical Unclonable Function Protocols for Lightweight Processing." Thesis, Virginia Tech, 2016. http://hdl.handle.net/10919/72868.
Full textMaster of Science
Puramsetty, Sai Ravee Teja. "A Lightweight Cryptographic Approach using Social Media for Secure Communication in Wireless Networks in IoT." OpenSIUC, 2018. https://opensiuc.lib.siu.edu/theses/2304.
Full textMaia, William Pedrosa. "Projeto, implementação e desempenho dos algoritmos criptográficos AES, PRESENT e CLEFIA em FPGA." Universidade Federal de Sergipe, 2017. https://ri.ufs.br/handle/riufs/5029.
Full textO desenvolvimento de sistemas dedicados de criptografia, para aplicações que exigem baixo custo e consumo tem sido enfoque atual de pesquisas. Este trabalho aborda o projeto e análise de desempenho dos algoritmos de criptografia AES-128 (padrão NIST), PRESENT-80 e CLEFIA-128 (padrão ISO/IEC para Criptografia Leve), implementados em FPGA (Basys 3 Artix-7 – tecnologia de 28 nm), utilizando VHDL. Foram analisadas e comparadas as métricas de desempenho: área ocupada no FPGA, velocidade de proces-samento (Mbps), eficiência (Mbps/slice), eficiência energética (Ws/bit) e consumo de corrente. As métricas foram obtidas através da ferramenta de síntese e implementação em FPGA, Vivado Design Suites (Xilinx), e por meio de um protótipo de medição de corrente, que utiliza a placa sensor Adafruit INA219 (sensor da Texas Instruments) e microcontro-lador Arduino Uno (Atmega328 - Atmel). Foram analisadas também a representação grá-fica do consumo de corrente através do modelo matemático baseado no periodograma de Welch, aplicado sobre as variáveis de consumo de corrente durante o processo de encrip-tação de dados. Os resultados mostram curvas de corrente que facilitam a identificação e comparação dos algoritmos. Os dados de consumo de área, velocidade processamento e eficiência no FPGA obtiveram desempenho satisfatório, em comparação com outras im-plementações existentes na literatura, além de fornecer informação relevante para escolha de um algoritmo de criptografia.
Fujdiak, Radek. "Analýza a optimalizace datové komunikace pro telemetrické systémy v energetice." Doctoral thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2017. http://www.nusl.cz/ntk/nusl-358408.
Full textAbubaker, Sarshad. "Probabilistic, lightweight cryptosystems based on finite automata." Thesis, 2011. http://hdl.handle.net/1828/3410.
Full textGraduate
Chai, Qi. "Design and Analysis of Security Schemes for Low-cost RFID Systems." Thesis, 2012. http://hdl.handle.net/10012/6512.
Full textRabas, Tomáš. "Kryptoanalytické útoky na lehkovážné šifry." Master's thesis, 2021. http://www.nusl.cz/ntk/nusl-437885.
Full textGomathisankaran, Mahadevan. "Secure execution environments through reconfigurable lightweight cryptographic components /." 2006.
Find full textMota, Rajesh Kumar. "Role of Cryptographic Welch-Gong (WG-5) Stream Cipher in RFID Security." Thesis, 2012. http://hdl.handle.net/10012/6769.
Full text