To see the other types of publications on this topic, follow the link: Lightweight cryptography.

Dissertations / Theses on the topic 'Lightweight cryptography'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 47 dissertations / theses for your research on the topic 'Lightweight cryptography.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse dissertations / theses on a wide variety of disciplines and organise your bibliography correctly.

1

Poschmann, Axel York. "Lightweight cryptography cryptographic engineering for a pervasive world." Berlin Bochum Dülmen London Paris Europ. Univ.-Verl, 2009. http://d-nb.info/996578153/04.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Hitchcock, Yvonne Roslyn. "Elliptic curve cryptography for lightweight applications." Thesis, Queensland University of Technology, 2003. https://eprints.qut.edu.au/15838/1/Yvonne_Hitchcock_Thesis.pdf.

Full text
Abstract:
Elliptic curves were first proposed as a basis for public key cryptography in the mid 1980's. They provide public key cryptosystems based on the difficulty of the elliptic curve discrete logarithm problem (ECDLP) , which is so called because of its similarity to the discrete logarithm problem (DLP) over the integers modulo a large prime. One benefit of elliptic curve cryptosystems (ECCs) is that they can use a much shorter key length than other public key cryptosystems to provide an equivalent level of security. For example, 160 bit ECCs are believed to provide about the same level of security as 1024 bit RSA. Also, the level of security provided by an ECC increases faster with key size than for integer based discrete logarithm (dl) or RSA cryptosystems. ECCs can also provide a faster implementation than RSA or dl systems, and use less bandwidth and power. These issues can be crucial in lightweight applications such as smart cards. In the last few years, ECCs have been included or proposed for inclusion in internationally recognized standards. Thus elliptic curve cryptography is set to become an integral part of lightweight applications in the immediate future. This thesis presents an analysis of several important issues for ECCs on lightweight devices. It begins with an introduction to elliptic curves and the algorithms required to implement an ECC. It then gives an analysis of the speed, code size and memory usage of various possible implementation options. Enough details are presented to enable an implementer to choose for implementation those algorithms which give the greatest speed whilst conforming to the code size and ram restrictions of a particular lightweight device. Recommendations are made for new functions to be included on coprocessors for lightweight devices to support ECC implementations Another issue of concern for implementers is the side-channel attacks that have recently been proposed. They obtain information about the cryptosystem by measuring side-channel information such as power consumption and processing time and the information is then used to break implementations that have not incorporated appropriate defences. A new method of defence to protect an implementation from the simple power analysis (spa) method of attack is presented in this thesis. It requires 44% fewer additions and 11% more doublings than the commonly recommended defence of performing a point addition in every loop of the binary scalar multiplication algorithm. The algorithm forms a contribution to the current range of possible spa defences which has a good speed but low memory usage. Another topic of paramount importance to ECCs for lightweight applications is whether the security of fixed curves is equivalent to that of random curves. Because of the inability of lightweight devices to generate secure random curves, fixed curves are used in such devices. These curves provide the additional advantage of requiring less bandwidth, code size and processing time. However, it is intuitively obvious that a large precomputation to aid in the breaking of the elliptic curve discrete logarithm problem (ECDLP) can be made for a fixed curve which would be unavailable for a random curve. Therefore, it would appear that fixed curves are less secure than random curves, but quantifying the loss of security is much more difficult. The thesis performs an examination of fixed curve security taking this observation into account, and includes a definition of equivalent security and an analysis of a variation of Pollard's rho method where computations from solutions of previous ECDLPs can be used to solve subsequent ECDLPs on the same curve. A lower bound on the expected time to solve such ECDLPs using this method is presented, as well as an approximation of the expected time remaining to solve an ECDLP when a given size of precomputation is available. It is concluded that adding a total of 11 bits to the size of a fixed curve provides an equivalent level of security compared to random curves. The final part of the thesis deals with proofs of security of key exchange protocols in the Canetti-Krawczyk proof model. This model has been used since it offers the advantage of a modular proof with reusable components. Firstly a password-based authentication mechanism and its security proof are discussed, followed by an analysis of the use of the authentication mechanism in key exchange protocols. The Canetti-Krawczyk model is then used to examine secure tripartite (three party) key exchange protocols. Tripartite key exchange protocols are particularly suited to ECCs because of the availability of bilinear mappings on elliptic curves, which allow more efficient tripartite key exchange protocols.
APA, Harvard, Vancouver, ISO, and other styles
3

Hitchcock, Yvonne Roslyn. "Elliptic Curve Cryptography for Lightweight Applications." Queensland University of Technology, 2003. http://eprints.qut.edu.au/15838/.

Full text
Abstract:
Elliptic curves were first proposed as a basis for public key cryptography in the mid 1980's. They provide public key cryptosystems based on the difficulty of the elliptic curve discrete logarithm problem (ECDLP) , which is so called because of its similarity to the discrete logarithm problem (DLP) over the integers modulo a large prime. One benefit of elliptic curve cryptosystems (ECCs) is that they can use a much shorter key length than other public key cryptosystems to provide an equivalent level of security. For example, 160 bit ECCs are believed to provide about the same level of security as 1024 bit RSA. Also, the level of security provided by an ECC increases faster with key size than for integer based discrete logarithm (dl) or RSA cryptosystems. ECCs can also provide a faster implementation than RSA or dl systems, and use less bandwidth and power. These issues can be crucial in lightweight applications such as smart cards. In the last few years, ECCs have been included or proposed for inclusion in internationally recognized standards. Thus elliptic curve cryptography is set to become an integral part of lightweight applications in the immediate future. This thesis presents an analysis of several important issues for ECCs on lightweight devices. It begins with an introduction to elliptic curves and the algorithms required to implement an ECC. It then gives an analysis of the speed, code size and memory usage of various possible implementation options. Enough details are presented to enable an implementer to choose for implementation those algorithms which give the greatest speed whilst conforming to the code size and ram restrictions of a particular lightweight device. Recommendations are made for new functions to be included on coprocessors for lightweight devices to support ECC implementations Another issue of concern for implementers is the side-channel attacks that have recently been proposed. They obtain information about the cryptosystem by measuring side-channel information such as power consumption and processing time and the information is then used to break implementations that have not incorporated appropriate defences. A new method of defence to protect an implementation from the simple power analysis (spa) method of attack is presented in this thesis. It requires 44% fewer additions and 11% more doublings than the commonly recommended defence of performing a point addition in every loop of the binary scalar multiplication algorithm. The algorithm forms a contribution to the current range of possible spa defences which has a good speed but low memory usage. Another topic of paramount importance to ECCs for lightweight applications is whether the security of fixed curves is equivalent to that of random curves. Because of the inability of lightweight devices to generate secure random curves, fixed curves are used in such devices. These curves provide the additional advantage of requiring less bandwidth, code size and processing time. However, it is intuitively obvious that a large precomputation to aid in the breaking of the elliptic curve discrete logarithm problem (ECDLP) can be made for a fixed curve which would be unavailable for a random curve. Therefore, it would appear that fixed curves are less secure than random curves, but quantifying the loss of security is much more difficult. The thesis performs an examination of fixed curve security taking this observation into account, and includes a definition of equivalent security and an analysis of a variation of Pollard's rho method where computations from solutions of previous ECDLPs can be used to solve subsequent ECDLPs on the same curve. A lower bound on the expected time to solve such ECDLPs using this method is presented, as well as an approximation of the expected time remaining to solve an ECDLP when a given size of precomputation is available. It is concluded that adding a total of 11 bits to the size of a fixed curve provides an equivalent level of security compared to random curves. The final part of the thesis deals with proofs of security of key exchange protocols in the Canetti-Krawczyk proof model. This model has been used since it offers the advantage of a modular proof with reusable components. Firstly a password-based authentication mechanism and its security proof are discussed, followed by an analysis of the use of the authentication mechanism in key exchange protocols. The Canetti-Krawczyk model is then used to examine secure tripartite (three party) key exchange protocols. Tripartite key exchange protocols are particularly suited to ECCs because of the availability of bilinear mappings on elliptic curves, which allow more efficient tripartite key exchange protocols.
APA, Harvard, Vancouver, ISO, and other styles
4

Mikhalev, Vasily [Verfasser], and Frederik [Akademischer Betreuer] Armknecht. "Lightweight symmetric cryptography / Vasily Mikhalev ; Betreuer: Frederik Armknecht." Mannheim : Universitätsbibliothek Mannheim, 2018. http://d-nb.info/1188564331/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Coleman, Flora Anne. "A Hardware Evaluation of a NIST Lightweight Cryptography Candidate." Thesis, Virginia Tech, 2020. http://hdl.handle.net/10919/98758.

Full text
Abstract:
The continued expansion of the Internet of Things (IoT) in recent years has introduced a myriad of concerns about its security. There have been numerous examples of IoT devices being attacked, demonstrating the need for integrated security. The vulnerability of data transfers in the IoT can be addressed using cryptographic protocols. However, IoT devices are resource-constrained which makes it difficult for them to support existing standards. To address the need for new, standardized lightweight cryptographic algorithms, the National Institute of Standards and Technology (NIST) began a Lightweight Cryptography Standardization Process. This work analyzes the Sparkle (Schwaemm and Esch) submission to the process from a hardware based perspective. Two baseline implementations are created, along with one implementation designed to be resistant to side channel analysis and an incremental implementation included for analysis purposes. The implementations use the Hardware API for Lightweight Cryptography to facilitate an impartial evaluation. The results indicate that the side channel resistant implementation resists leaking data while consuming approximately three times the area of the unprotected, incremental implementation and experiencing a 27% decrease in throughput. This work examines how all of these implementations perform, and additionally provides analysis of how they compare to other works of a similar nature.
Master of Science
In today's society, interactions with connected, data-sharing devices have become common. For example, devices like "smart" watches, remote access home security systems, and even connected vending machines have been adopted into many people's day to day routines. The Internet of Things (IoT) is the term used to describe networks of these interconnected devices. As the number of these connected devices continues to grow, there is an increased focus on the security of the IoT. Depending on the type of IoT application, a variety of different types of data can be transmitted. One way in which these data transfers can be protected is through the use of cryptographic protocols. The use of cryptography can provide assurances during data transfers. For example, it can prevent an attacker from reading the contents of a sensitive message. There are several well studied cryptographic protocols in use today. However, many of these protocols were intended for use in more traditional computing platforms. IoT devices are typically much smaller in size than traditional computing platforms. This makes it difficult for them to support these well studied protocols. Therefore, there have been efforts to investigate and standardize new lightweight cryptographic protocols which are well suited for smaller IoT devices. This work analyzes several hardware implementations of an algorithm which was proposed as a submission to the National Institute of Standards and Technology (NIST) Lightweight Cryptography Standardization Process. The analysis focuses on metrics which can be used to evaluate its suitability for IoT devices.
APA, Harvard, Vancouver, ISO, and other styles
6

Shahverdi, Aria. "Lightweight Cryptography Meets Threshold Implementation: A Case Study for SIMON." Digital WPI, 2015. https://digitalcommons.wpi.edu/etd-theses/985.

Full text
Abstract:
"Securing data transmission has always been a challenge. While many cryptographic algorithms are available to solve the problem, many applications have tough area constraints while requiring high-level security. Lightweight cryptography aims at achieving high-level security with the benefit of being low cost. Since the late nineties and with the discovery of side channel attacks the approach towards cryptography has changed quite significantly. An attacker who can get close to a device can extract sensitive data by monitoring side channels such as power consumption, sound, or electromagnetic emanation. This means that embedded implementations of cryptographic schemes require protection against such attacks to achieve the desired level of security. In this work we combine a low-cost embedded cipher, Simon, with a stateof-the-art side channel countermeasure called Threshold Implementation (TI). We show that TI is a great match for lightweight cryptographic ciphers, especially for hardware implementation. Our implementation is the smallest TI of a block-cipher on an FPGA. This implementation utilizes 96 slices of a low-cost Spartan-3 FPGA and 55 slices a modern Kintex-7 FPGA. Moreover, we present a higher order TI which is resistant against second order attacks. This implementation utilizes 163 slices of a Spartan-3 FPGA and 95 slices of a Kintex-7 FPGA. We also present a state of the art leakage analysis and, by applying it to the designs, show that the implementations achieve the expected security. The implementations even feature a significant robustness to higher order attacks, where several million observations are needed to detect leakage."
APA, Harvard, Vancouver, ISO, and other styles
7

Gulcan, Ege. "Flexible and Lightweight Cryptographic Engines for Constrained Systems." Thesis, Virginia Tech, 2015. http://hdl.handle.net/10919/52913.

Full text
Abstract:
There is a significant effort in building lightweight cryptographic operations, yet the proposed solutions are typically single purpose modules that can only provide a fixed functionality. However, flexibility is an important aspect of cryptographic designs where a module can perform multiple operations with different configurations. In this work, we combine flexibility with lightweight designs and propose two cryptographic engines based on the SIMON block cipher. The first proposed engine is the Flexible SIMON, which can execute all configurations of SIMON thus enables an adaptive security with variable key sizes. Our second proposed implementation is BitCryptor, a bit-serialized Compact Crypto Engine that can perform symmetric key encryption, hash computation and pseudo-random-number-generation. The implementation results on a Spartan-3 s50 FPGA show that the proposed engines occupies 90 and 95 slices respectively, which are more compact than the majority of their single purpose counterparts. Therefore, these engines are suitable cryptographic blocks for resource-constrained systems.
Master of Science
APA, Harvard, Vancouver, ISO, and other styles
8

Mane, Deepak Hanamant. "Energy-harvested Lightweight Cryptosystems." Thesis, Virginia Tech, 2014. http://hdl.handle.net/10919/48124.

Full text
Abstract:
The Internet of Things will include many resource-constrained lightweight wireless sensing devices, hungry for energy, bandwidth and compute cycles. The sheer amount of devices involved will require new solutions to handle issues such as identification and power provisioning. First, to simplify identity management, device identification is moving from symmetric-key solutions to public-key solutions. Second, to avoid the endless swapping of batteries, passively-powered energy harvesting solutions are preferred. In this contribution, we analyze some of the feasible solutions from this challenging design space. We have built an autonomous, energy-harvesting sensor node which includes a micro-controller, RF-unit, and energy harvester. We use it to analyze the computation and communication energy requirements for Elliptic Curve Digital Signature Algorithm (ECDSA) with different security levels. The implementation of Elliptic Curve Cryptography (ECC) on small microcontrollers is challenging. Most of the earlier literature has considered optimizing the performance of ECC (with respect to cycle count and software footprint) on a given architecture. This thesis addresses a different aspect of the resource-constrained ECC implementation wherein the most suitable architecture parameters are identified for any given application profile. At the high level, an application profile for an ECC-based lightweight device, such as wireless sensor node or RFID tag, is defined by the required security level, signature generation latency and the available energy/power budget. The target architecture parameters of interest include core-voltage, core-frequency, and/or the need for hardware acceleration. We present a methodology to derive and optimize the architecture parameters starting from the application requirements. We demonstrate our methodology on a MSP430F5438A microcontroller, and present the energy/architecture design space for 80-bit and 128-bit security-levels, for prime field curves secp160r1 and nistp256. Our results show that energy cost per authentication is minimized if a microcontroller is operated at the maximum possible frequency. This is because the energy consumed by leakage (i.e., static power dissipation) becomes proportionally less important as the runtime of the application decreases. Hence, in a given energy harvesting method, it is always better to wait as long as possible before initiating ECC computations which are completed at the highest frequency when sufficient energy is available.
Master of Science
APA, Harvard, Vancouver, ISO, and other styles
9

Portella, Rodrigo. "Balancing energy, security and circuit area in lightweight cryptographic hardware design." Thesis, Paris Sciences et Lettres (ComUE), 2016. http://www.theses.fr/2016PSLEE036/document.

Full text
Abstract:
Cette thèse aborde la conception et les contremesures permettant d'améliorer le calcul cryptographique matériel léger. Parce que la cryptographie (et la cryptanalyse) sont de nos jours de plus en plus omniprésentes dans notre vie quotidienne, il est crucial que les nouveaux systèmes développés soient suffisamment robustes pour faire face à la quantité croissante de données de traitement sans compromettre la sécurité globale. Ce travail aborde de nombreux sujets liés aux implémentations cryptographiques légères. Les principales contributions de cette thèse sont : - Un nouveau système d'accélération matérielle cryptographique appliqué aux codes BCH ; - Réduction de la consommation des systèmes embarqués et SoCs ; - Contre-mesures légères des attaques par canal auxiliaire applicables à l'algorithme de chiffrement reconfigurable AES ;- CSAC : Un pare-feu sécurisé sur la puce cryptographique ; - Attaques par analyse fréquentielle ; - Un nouveau protocole à divulgation nulle de connaissance appliquée aux réseaux de capteurs sans fil ; - OMD : Un nouveau schéma de chiffrement authentifié
This thesis addresses lightweight hardware design and countermeasures to improve cryptographic computation. Because cryptography (and cryptanalysis) is nowadays becoming more and more ubiquitous in our daily lives, it is crucial that newly developed systems are robust enough to deal with the increasing amount of processing data without compromising the overall security. This work addresses many different topics related to lightweight cryptographic implementations. The main contributions of this thesis are: - A new cryptographic hardware acceleration scheme applied to BCH codes; - Hardware power minimization applied to SoCs and embedded devices; - Timing and DPA lightweight countermeasures applied to the reconfigurable AES block cipher; - CSAC: A cryptographically secure on-chip firewall; - Frequency analysis attack experiments; - A new zero-knowledge zero-knowledge protocol applied to wireless sensor networks; - OMD: A new authenticated encryption scheme
APA, Harvard, Vancouver, ISO, and other styles
10

Hamann, Matthias [Verfasser], Matthias [Akademischer Betreuer] Krause, and Willi [Akademischer Betreuer] Meier. "Lightweight Cryptography on Ultra-Constrained RFID Devices / Matthias Hamann ; Betreuer: Willi Meier, Matthias Krause." Mannheim : Universitätsbibliothek Mannheim, 2018. http://d-nb.info/1160876355/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
11

Hamann, Matthias Alexander [Verfasser], Matthias [Akademischer Betreuer] Krause, and Willi [Akademischer Betreuer] Meier. "Lightweight Cryptography on Ultra-Constrained RFID Devices / Matthias Hamann ; Betreuer: Willi Meier, Matthias Krause." Mannheim : Universitätsbibliothek Mannheim, 2018. http://d-nb.info/1160876355/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
12

Aysu, Aydin. "Resource-constrained and Resource-efficient Modern Cryptosystem Design." Diss., Virginia Tech, 2016. http://hdl.handle.net/10919/78469.

Full text
Abstract:
In the context of a system design, resource-constraints refer to severe restrictions on allowable resources, while resource-efficiency is the capability to achieve a desired performance and, at the same time, to reduce wasting resources. To design for low-cost platforms, these fundamental concepts are useful under different scenarios and they call for different approaches, yet they are often mixed. Resource-constrained systems require aggressive optimizations, even at the expense of performance, to meet the stringent resource limitations. On the other hand, resource-efficient systems need a careful trade-off between resources and performance, to achieve the best possible combination. Designing systems for resource-constraints with the optimizations for resource-efficiency, or vice versa, can result in a suboptimal solution. Using modern cryptographic applications as the driving domain, I first distinguish resource-constraints from resource-efficiency. Then, I introduce the recurring strategies to handle these cases and apply them on modern cryptosystem designs. I illustrate that by clarifying the application context, and then by using appropriate strategies, it is possible to push the envelope on what is perceived as achievable, by up to two orders-of-magnitude. In the first part of this dissertation, I focus on resource-constrained modern cryptosystems. The driving application is Physical Unclonable Function (PUF) based symmetric-key authentication. I first propose the smallest block cipher in 128-bit security level. Then, I show how to systematically extend this design into the smallest application-specific instruction set processor for PUF-based authentication protocols. I conclude this part by proposing a compact method to combine multiple PUF components within a system into a single device identifier. In the second part of this dissertation, I focus on resource-efficient modern cryptosystems. The driving application is post-quantum public-key schemes. I first demonstrate energy-efficient computing techniques for post-quantum digital signatures. Then, I propose an area-efficient partitioning and a Hardware/Software codesign for its implementation. The results of these implemented modern cryptosystems validate the advantage of my approach by quantifying the drastic improvements over the previous best.
Ph. D.
APA, Harvard, Vancouver, ISO, and other styles
13

Beighton, Matthew. "Security analysis of shift-register based keystream generators for stream ciphers." Thesis, Queensland University of Technology, 2022. https://eprints.qut.edu.au/236239/1/Matthew%2BBeighton%2BThesis%282%29.pdf.

Full text
Abstract:
Society's thirst for smaller, faster and more complex technology requires highly secure cryptosystems. These systems are under constant pressure to evolve higher levels of security integrated within ever-shrinking, highly complex hardware, with minimal runtime costs. These demands have focused attention on the design of lightweight cryptographic algorithms because of their speed. The research presented in this thesis focuses on the design and security analysis of lightweight stream ciphers capable of authenticated encryption with associated data (AEAD), proposed as part of the National Institute of Standards and Technology's (NIST) lightweight cryptography competition.
APA, Harvard, Vancouver, ISO, and other styles
14

Ferrari, Nico. "Context-Based Authentication and Lightweight Group Key Establishment Protocol for IoT Devices." Thesis, Mittuniversitetet, Institutionen för informationssystem och –teknologi, 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:miun:diva-36975.

Full text
Abstract:
The concept of the Internet of Things is driven by advancements of the Internet with the interconnection of heterogeneous smart objects using different networking and communication technologies. With the rapidly increasing number of interconnected devices present in the life of a person, providing authentication and secure communication between them is considered a key challenge. The integration of Wireless Sensor Networks in the Internet of Things creates new obstacles due to the necessity of finding a balance between the resources utilization and the applied security solutions. In multicast group communications, the energy consumption, bandwidth and processing overhead at the nodes are minimized in comparison to a point-to-point communication system. To securely transmit a message in order to maintain confidentiality of the data and the user’s privacy, usually involves human interaction or the pre-agreement upon some key, the latter unknown to an external attacker. In this thesis, the author proposed an authentication protocol based on the similar context between the correct devices and lightweight computationally secure group-key establishment, avoiding any kind of human involvement. The goal is achieved by having the devices calculate a fingerprint from their ambient context and through a fuzzy commitment scheme generating a commitment respectively opening value which is used to generate a common secret key between them. The tests are effected on real world data accumulated from different environments. The proposed scheme is based on elliptic curve cryptography and cryptographic one-way accumulators. Its feasibility is analyzed by implementing the group key establishment phase in the Contiki operating system and by simulating it with the Cooja simulator. Furthermore, the applicability of the protocol is analyzed and justified by an analysis of the storage overhead, communication overhead, and energy consumption. The simulator shows an energy consumption of only 112 mJ per node for group key establishment. The results obtained in this thesis demonstrate the feasibility of the scheme, it’s computational, and communication costs are further comparable to other similar approaches.
APA, Harvard, Vancouver, ISO, and other styles
15

Kandi, Mohamed Ali. "Lightweight key management solutions for heterogeneous IoT." Thesis, Compiègne, 2020. http://www.theses.fr/2020COMP2575.

Full text
Abstract:
L'Internet des objets (IdO) est une technologie émergente ayant le potentiel d'améliorer notre quotidien de différentes façons. Elle consiste à étendre la connectivité au-delà des appareils standards (tels que les ordinateurs, les tablettes et les smartphones) à tous les objets du quotidien. Ces appareils, également appelés objets intelligents, peuvent alors collecter des données de leur entourage, collaborer pour les traiter puis agir sur leur environnement. Cela augmente leurs fonctionnalités et leur permet d'offrir divers services au profit de la société. Cela dit, de nombreux défis ralentissent le développement de l'IdO. La sécurisation des communications entre ces appareils est l'un des problèmes les plus difficiles qui empêche cette technologie de révéler tout son potentiel. La cryptographie fournit un ensemble de mécanismes permettant de sécuriser les données. Pour leur bon fonctionnement, ces derniers ont besoin de paramètres secrets appelés clés. La gestion des clés est une branche de la cryptographie qui englobe toutes les opérations impliquant la manipulation de ces clés : génération, stockage, distribution et remplacement. Par ailleurs, la cryptographie légère consiste à étendre les mécanismes conventionnels (la gestion des clés comprise) aux appareils à ressources limitées. Afin d'être efficaces dans l'IdO, les nouveaux mécanismes doivent offrir un bon compromis entre sécurité, performance et consommation de ressources. La gestion légère des clés est donc l'essence de la communication sécurisée dans l'IdO et le cœur de notre travail. Dans cette thèse, nous proposons un nouveau protocole léger de gestion des clés pour sécuriser la communication entre les appareils hétérogènes et dynamiques de l'IdO. Pour concevoir notre solution, nous considérons trois modes de communication : d'appareil à appareil, de groupe et de multi-groupes. Alors que la plupart des travaux connexes se concentrent uniquement sur l'un de ces modes de communication, notre solution sécurise efficacement les trois. Aussi, elle équilibre automatiquement les charges entre les appareils hétérogènes en fonction de leurs capacités. Nous prouvons alors que cela rend notre protocole plus adapté à l'IdO étant donné qu'il est efficace et hautement évolutif. De plus, nous proposons une décentralisation de notre protocole basée sur la technologie blockchain et les contrats intelligents. Ainsi, nous montrons qu'en permettant à plusieurs participants de gérer les clés cryptographiques, la décentralisation résout les problèmes de confiance, réduit le risque de défaillance du système et améliorer la sécurité. Nous implémentons enfin notre solution sur des plateformes IoT à ressources limitées qui sont basées sur le système d'exploitation Contiki. L'objectif est d'évaluer expérimentalement les performances de notre solution et de compléter nos analyses théoriques
The Internet of Things (IoT) is an emerging technology that has the potential to improveour daily lives in a number of ways. It consists of extending connectivity beyond standard devices (such as computers, tablets and smartphones) to all everyday objects. The IoT devices, also called smart objects, can collect data from their surroundings, collaborate to process them and then act on their environment. This increases their functionalities and allow them to offer various services for the benefit of society. However, many challenges are slowing down the development of the IoT. Securing communication between its devices is one of the hardest issue that prevents this technology from revealing its full potential. Cryptography provides a set of mechanisms to secure data. For their proper functioning, these mechanisms require secret parameters called keys. The Key Management is a branch of cryptography that encompasses all operations involving the handling of these of extending the conventional mechanisms (including the Key Management) to the resource-limited devices. To be efficient in the IoT, the new mechanisms must offer a good compromise between security, performance and resource requirements. Lightweight Key Management is the essence of secure communication in the IoT and the core of our work. In this thesis, we propose a novel lightweight Key Management protocol to secure communication between the heterogeneous and dynamic IoT devices. To design our solution, we consider three modes of communication: device-to-device, group and multi-group communication. While most of the related works focus only on one of these modes of communication, our solution efficiently secures all three of them. It also automatically balances the loads between the heterogeneous devices according to their capabilities. We then prove that this makes our protocol more suitable for the IoT as it is e_cient and highly scalable. Furthermore, we propose a decentralization of our protocol based on the blockchain technology and smart contracts. We show that, by empowering multiple participants to manage the cryptographic keys, decentralization solves trust issues, lowers risk of system failure and improves security. We finally implement our solution on resource-constrained IoT motes that are based on the Contiki operating system. The objective is to experimentally evaluate the performance of our solution and to complete our theoretical analyses
APA, Harvard, Vancouver, ISO, and other styles
16

Magnusson, Olof, and Mats Hurtig. "Post-Quantum Public Key Cryptography for the Internet of Things." Thesis, Högskolan i Halmstad, Akademin för informationsteknologi, 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:hh:diva-40459.

Full text
Abstract:
Recent progress in the field of quantum computers provide radically improved muscles to search and sort in lists, solve systems of equations and prime factorize – virtues that inflict an immediate threat to the most common systems for public key cryptography used in a vast proportion of today’s computer networks. NTRUEncrypt is a lattice-based cryptography system which inhibits quantum computers for breaking the algorithm in polynomial time. The cryptographic algorithm is one of the seventeen that passed the first round in the NIST Post-Quantum standardisation competition which serves an indication that this system is robust against the efforts from a cryptanalysist to compromise its security properties. With the development of a server and client application that is built using Python3 integrated with WolfSSL, the results obtained from the experiment show that the suggested model acquires the capabilities to overcome the quantum computers capacities, providing fast quantum-safe asymmetric encryption algorithm for TLS communication in smart homes. The handshake process with NTRUEncrypt and WolfSSL is proven to be significantly faster comparing to other algorithms tested.
APA, Harvard, Vancouver, ISO, and other styles
17

Gebremichael, Teklay. "Lightweight Cryptographic Group Key Management Protocols for the Internet of Things." Licentiate thesis, Mittuniversitetet, Institutionen för informationssystem och –teknologi, 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:miun:diva-35607.

Full text
Abstract:
The Internet of Things (IoT) is increasingly becoming an integral component of many applications in consumer, industrial and other areas. Notions such as smart industry, smart transport, and smart world are, in large part, enabled by IoT. At its core, the IoT is underpinned by a group of devices, such as sensors and actuators, working collaboratively to provide a required service. One of the important requirements most IoT applications are expected to satisfy is ensuring the security and privacy of users. Security is an umbrella term that encompasses notions such as confidentiality, integrity and privacy, that are typically achieved using cryptographic encryption techniques. A special form of communication common in many IoT applications is group communication, where there are two or more recipients of a given message. In or-der to encrypt a message broadcast to a group, it is required that the participating parties agree on a group key a priori. Establishing and managing a group key in IoT environments, where devices are resources-constrained and groups are dynamic, is a non-trivial problem. The problem presents unique challenges with regard to con-structing protocols from lightweight and secure primitives commensurate with the resource-constrained nature of devices and maintaining security as devices dynamically leave or join a group. This thesis presents lightweight group key management protocols proposed to address the aforementioned problem, in a widely adopted model of a generic IoT network consisting of a gateway with reasonable computational power and a set of resource-constrained nodes. The aim of the group key management protocols is to enable the gateway and the set of resource-constrained devices to establish and manage a group key, which is then used to encrypt group messages. The main problems the protocols attempt to solve are establishing a group key among participating IoT devices in a secure and computationally feasible manner; enabling additionor removal of a device to the group in a security preserving manner; and enabling generation of a group session key in an efficient manner without re-running the protocol from scratch. The main challenge in designing such protocols is ensuring that the computations that a given IoT device performs as part of participating in the protocol are computationally feasible during initial group establishment, group keyupdate, and adding or removing a node from the group. The work presented in this thesis shows that the challenge can be overcome by designing protocols from lightweight cryptographic primitives. Specifically, protocols that exploit the lightweight nature of crypto-systems based on elliptic curves and the perfect secrecy of the One Time Pad (OTP) are presented. The protocols are designed in such a way that a resource-constrained member node performs a constant number of computationally easy computations during all stages of the group key management process. To demonstrate that the protocols are practically feasible, implementation resultof one of the protocols is also presented, showing that the protocol outperforms similar state-of-the-art protocols with regard to energy consumption, execution time, memory usage and number of messages generated.

Vid tidpunkten för framläggningen av avhandlingen var följande delarbete opublicerat: delarbete 3 (manuskript).

At the time of the defence the following paper was unpublished: paper 3 (manuscript).


SMART (Smarta system och tjänster för ett effektivt och innovativt samhälle)
APA, Harvard, Vancouver, ISO, and other styles
18

Farmani, Mohammad. "Threshold Implementations of the Present Cipher." Digital WPI, 2017. https://digitalcommons.wpi.edu/etd-theses/1024.

Full text
Abstract:
"The process of securing data has always been a challenge since it is related to the safety of people and society. Nowadays, there are many cryptographic algorithms developed to solve security problems. However, some applications have constraints which make it difficult to achieve high levels of security. Light weight cryptography aims to address this issue while trying to maintain low costs. Side-channel attacks have changed the way of cryptography significantly. In this kind of attacks, the attacker has physical access to the crypto-system and can extract the sensitive data by monitoring and measuring the side-channels such as power consumption, electromagnetic emanation, timing information, sound, etc. These attacks are based on the relationship between side-channels and secret data. Therefore, there need to be countermeasures to eliminate or reduce side channel leaks or to break the relationship between side-channels and secret data to protect the crypto systems against side-channel attacks. In this work, we explore the practicality of Threshold Implementation (TI) with only two shares for a smaller design that needs less randomness but is still leakage resistant. We demonstrate the first two-share Threshold Implementations of light-weight block cipher Present. Based on implementation results, two-share TI has a lower area overhead and better throughput when compared with a first-order resistant three-share scheme. Leakage analysis of the developed implementations reveals that two-share TI can retain perfect first-order resistance. However, the analysis also exposes a strong second-order leakage. "
APA, Harvard, Vancouver, ISO, and other styles
19

Thomas, Gael. "Design et Analyse de sécurité pour les constructions en cryptographie symétrique." Thesis, Limoges, 2015. http://www.theses.fr/2015LIMO0042/document.

Full text
Abstract:
Les travaux réalisés au cours de cette thèse se situent au carrefour de la cryptographie symétrique et du monde des environnements contraints. Le but de cette cryptographie, dite cryptographie à bas coût, est de fournir et d'évaluer des algorithmes symétriques pouvant être implémentés sur des systèmes très limités en ressources. Les contributions de cette thèse portent d'une part sur l'évaluation de la sécurité des registres à décalage à rétroaction avec retenue (FCSR) face à de nouvelles attaques et d'autre part sur une vision unifiée des différents schémas de Feistel généralisés (GFN) qui permet de mieux cerner leurs propriétés cryptographiques. Ces études ont donné lieu à deux nouveaux algorithmes à bas coût~; d'une part GLUON une fonction de hachage à base de FCSR et d'autre part le chiffrement LILLIPUT basé sur une famille étendant plus avant la notion de GFN. Enfin, une méthode générique permettant de réaliser des attaques différentielles en fautes sur des GFN est esquissée
The work done during this Ph.D. lies at the crossroads of symmetric cryptography and constraints environments. The goal of such cryptography, called lightweight cryptography, is to propose and evaluate symmetric algorithms that can be implemented on very ressource limited devices. The contributions of this thesis are first on the security evaluations of feedback with carry shift registers (FCSR) to some new attacks and second on a unified vision of generalized Feistel networks (GFNs) that allows to better understand their cryptographic properties. These studies gave rise to two new lightweight algorithms: first GLUON a hash function based upon FCSRs and second the cipher LILLIPUT based on a family further extanding the notion of generalized Feistel network. Finally, a generic method for carrying out a differential fault attack on GFNs is outlined
APA, Harvard, Vancouver, ISO, and other styles
20

Khomlyak, Olha. "An investigation of lightweight cryptography and using the key derivation function for a hybrid scheme for security in IoT." Thesis, Blekinge Tekniska Högskola, 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:bth-14982.

Full text
Abstract:
Data security plays a central role in the design of Internet of Things (IoT). Since most of the "things" in IoT are embedded computing devices it is appropriate to talk about cryptography in embedded of systems. This kind of devices is based on microcontrollers, which have limited resources (processing power, memory, storage, and energy). Therefore, we can apply only lightweight cryptography. The goal of this work is to find the optimal cryptographic solution for IoT devices. It is expected that perception of this solution would be useful for implementation on “limited” devices. In this study, we investigate which lightweight algorithm is better to implement. Also, how we can combine two different algorithms in a hybrid scheme and modify this scheme due to data sending scenario. Compendex, Inspec, IEEE Xplore, ACM Digital Library, and Springer Link databases are used to conduct a comprehensive literature review. Experimental work adopted in this study involves implementations, measurements, and observations from the results. The experimental research covers implementations of different algorithms and experimental hybrid scheme, which includes additional function. Results show the performance of the considered algorithms and proposed hybrid scheme. According to our results, security solutions for IoT have to utilize algorithms, which have good performance. The combination of symmetric and asymmetric algorithms in the hybrid scheme can be a solution, which provides the main security requirements: confidentiality, integrity, and authenticity. Adaptation of this scheme to the possible IoT scenarios shows the results acceptable for implementation due to limited resources of hardware.
APA, Harvard, Vancouver, ISO, and other styles
21

Lac, Benjamin. "Cryptographie légère intrinsèquement résistante aux attaques physiques pour l'Internet des objets." Thesis, Lyon, 2018. http://www.theses.fr/2018LYSEM021.

Full text
Abstract:
L’Internet des objets a de nombreux domaines applicatifs et offre ainsi un potentiel immense pour les entreprises, les industries et les utilisateurs. Notre étude porte sur les besoins en cryptographie et les enjeux de sécurité des objets connectés, dont les particularités sont à la fois le nombre important de données qu'ils manipulent, et le fait qu'ils soient souvent en milieu hostile, accessibles physiquement à tout type d’attaquant potentiel.Les attaques par observation et par perturbation sont les deux principales catégories d’attaques physiques. Dans nos travaux de recherche, nous analysons ces différentes techniques d’attaques et les contre-mesures existantes, et nous introduisons deux nouveaux chemins d’attaques que nous avons validés expérimentalement en laboratoire sur une famille récente de chiffrements symétriques : les structures entrelacées.Afin de répondre aux besoins en matière de sécurité et aux fortes contraintes de performances des objets connectés, nous proposons une nouvelle contre-mesure logicielle générique basée sur la redondance que nous avons nommée l’IRC. Nous étudions donc le déploiement de l’IRC sur les schémas de chiffrement existants, et sa résistance face aux attaques physiques.Finalement, nous introduisons GARFIELD : un nouveau chiffrement par blocs à bas coût adapté à l’IRC pour assurer un bon compromis entre sécurité et performance. Nous vérifions sa résistance aux attaques mathématiques classiques et nous proposons des implémentations avec différents niveaux de sécurité face aux attaques physiques, pour les applications de l’Internet des objets, dont nous analysons les performances et la validité en pratique
The Internet of Things has many application areas and offers huge potentials for businesses, industries and users. Our study deals with the cryptographic requirements and the security issues of connected objects, which specificities are the large number of data they handle every day, and the fact they are often fielded in hostile environment, physically accessible to any type of potential attacker.Side-channel attacks and fault attacks are the two main categories of physical attacks. In our research works, we analyze these different techniques of physical attacks and the existing countermeasures to thwart them, and we introduce two new attack paths that we have experimentally validated in laboratory on a recent family of symmetric encryption schemes: the interleaving structures.In order to meet the security needs and the high performance constraints of the connected objects, we propose a new generic software countermeasure based on redundancy to thwart most of the physical attacks that we called the IRC. We then study the deployment of the IRC on the existing encryption schemes, and its resistance to physical attacks.Finally, we introduce GARFIELD: a new lightweight block cipher adapted to the IRC in order to ensure a good compromise between security and performance. We check its resistance to conventional mathematical attacks and we propose several implementations with different security levels, for the applications of the Internet of Things, for which we analyze the resulting performances and the validity in practice
APA, Harvard, Vancouver, ISO, and other styles
22

Li, He. "Privacy and Authentication in Emerging Network Applications." Diss., Virginia Tech, 2021. http://hdl.handle.net/10919/101786.

Full text
Abstract:
In this dissertation, we studied and addressed the privacy-preserving and authentication techniques for some network applications, where existing internet security solutions cannot address them straightforwardly due to different trust and attack models and possibly constrained resources. For example, in a centralized dynamic spectrum access (DSA) system, the spectrum resource licensees called incumbent users (IUs), have strong operational privacy requirements for the DSA service provider called spectrum access system (SAS), and hence SAS is required to perform spectrum computation without knowing IUs' operational information. This means SAS can at most be considered as a semi-trusted party which is honest but curious, and common anonymization and end-to-end encryption cannot address this issue, and dedicated solutions are required. Another example is that in an intra-vehicle Controller Area Network (CAN), the transmitter can only embed 64 bits of message and its authentication tag into on message frame, which makes it difficult to achieve message authentication in real-time with sufficient cryptographic strength. The focus of this dissertation is to fill the gap of existing solutions with stronger security notion and practicability. On the topic of privacy-preserving DSA systems, we firstly explored existing solutions and proposed a comparative study. We additionally proposed a new metric for evaluation and showed the advantages and disadvantages of existing solutions. We secondly studied the IU location privacy in 3.5GHz band ESC-based DSA system and proposed a novel scheme called PriDSA. PriDSA addresses malicious colluding SAS attack model through leveraging different and relatively lightweight cryptography primitive with novel design, granting stronger security notion and improved efficiency as well. We thirdly studied the operational privacy of both IU and secondary users (SUs) in a general centralized SAS based DSA system and proposed a novel framework called PeDSS. Through our novel design that integrates differential privacy with secure multi-party computation protocol, PeDSS exhibits great communication and computation overhead compared to existing solutions. On the topic of lightweight message authentication in resource-constrained networks, we firstly explored message authentication schemes with high cryptographic strength and low communication-overhead and proposed a novel scheme called CuMAC. CuMAC provides a flexible trade-off between authentication delay and cryptographic strength, through the embodiment of a novel concept that we refer to as accumulation of cryptographic strength. We secondly explored the possibility of achieving both high cryptographic strength and low authentication delay and proposed a variant of CuMAC called CuMAC/S. By employing the novel idea of message speculation, CuMAC/S achieves enables the accumulation of cryptographic strength while incurring minimal delay when the message speculation accuracy is high.
Doctor of Philosophy
The privacy-preserving and message authentication issues of some network applications are distinctive from common internet security due to different attack models and possibly constrained resources, and these security and privacy concerns cannot be addressed by applying existing internet security solutions straightforwardly. For example, in a centralized dynamic spectrum access (DSA) system, the spectrum resource licensees called incumbent users (IUs), have strong operational privacy requirements for the DSA service provider called spectrum access system (SAS), and hence SAS is required to perform spectrum computation without knowing IUs' operational information. This means SAS can at most be considered as a semi-trusted party which is honest but curious, and common anonymization and end-to-end encryption cannot address this issue, and dedicated solutions are required. Another example is that in an intra-vehicle Controller Area Network (CAN), the transmitter can only embed 64 bits of message and its authentication tag into on message frame, which makes it difficult to achieve message authentication in real-time with sufficient cryptographic strength. We addressed the privacy issue of DSA systems by proposing novel schemes incorporating efficient cryptographic primitives and various privacy-preserving techniques, achieving a greatly higher efficiency or stronger privacy-preserving level. We addressed the lightweight authentication issue of resource-constrained networks by employing the novel concept of security accumulation and message speculation, achieving high cryptographic strength, low communication overhead, and probable low latency.
APA, Harvard, Vancouver, ISO, and other styles
23

Sleem, Lama. "Design and implementation of lightweight and secure cryptographic algorithms for embedded devices." Thesis, Bourgogne Franche-Comté, 2020. http://www.theses.fr/2020UBFCD018.

Full text
Abstract:
Nous vivons actuellement dans une ère avec sans cesse de nouveaux appareils technologiques (smartphone, réseaux de capteurs sans fil, aux caméras haute résolution, etc). En partant des médias sociaux, en passant par des caméras de surveillance très puissantes, et sans oublier la surveillance de la santé en temps réel, on constate qu'une grande quantité de données est stockée dans le cloud et les serveurs. Cela représente un grand défi de stockage et de transmission, en particulier dans les plates-formes aux ressources limitées qui sont caractérisées par : (a) des capacités de calcul limitées, (b) une source d'énergie limitées et (c) des infrastructures ouvertes qui transmettent des données sur des réseaux sans fil peu fiables. Dans cette thèse, nous nous concentrons sur l'amélioration de la sécurité des contenus multimédia transmis sur des plates-formes à capacité de calcul limitée, tout en préservant un niveau de sécurité élevé. Dans la première partie, nous avons étudié les réseaux ad hoc véhiculaire. Nous avons proposé un état de l'art qui permet de résumer la plupart des travaux récents et d'explorer presque tous les aspects de ce domaine en illustrant les différents aspects que possède cette plateforme. Ensuite, afin de proposer une nouvelle solution de sécurité et de valider sa robustesse et le niveau de caractère aléatoire d'une image chiffrée, nous avons proposé un test simple et efficace. Celui-ci est basé sur des outils pour tester statistiquement le caractère aléatoire de nombres pseudo aléatoires, TestU01 et Practrand. Après avoir effectué ces tests sur des algorithmes de chiffrement bien connus, certaines failles ont été exposées et une nouvelle proposition visant à améliorer le système de chiffrement ultra-léger Speck est proposée. La principale contribution de ce travail est d'obtenir une meilleure version par rapport à Speck. Dans cette nouvelle proposition, appelée Speck-R, nous utilisons seulement 7 itérations contrairement à Speck qui en utilise 26 et nous réduisons le temps d'exécution d'au moins 50%. Tout d'abord, nous validons que Speck-R répond aux tests de statistiques pour mesurer l'aléatoire, proposés précédemment. De plus, nous avons rajouté un système de clé dynamique qui procure plus de sécurité contre les attaques liées à la clé. Speck-R a été implémenté sur différentes cartes de type arduino et dans tous les cas, Speck-R était plus rapide que Speck. Ensuite, afin de prouver que ce chiffrement peut être utilisé pour sécuriser les images, en particulier dans les réseaux VANETS/IoV, plusieurs tests ont été effectués et les résultats montrent que Speck-R possède effectivement le haut niveau de sécurité souhaité. Des expérimentations valident notre proposition du point de vue de la sécurité et de la performance et démontrent la robustesse du système proposé face aux types d'attaques les plus connus
Living in an era where new devices are astonishing considering their high capabilities, new visions and terms have emerged. Moving to smart phones, Wireless Sensor Networks, high-resolution cameras, pads and much more, has mandated the need to rethink the technological strategy that is used today. Starting from social media, where apparently everything is being exposed, moving to highly powerful surveillance cameras, in addition to real time health monitoring, it can be seen that a high amount of data is being stored in the Cloud and servers. This introduced a great challenge for their storage and transmission especially in the limited resourced platforms that are characterized by: (a) limited computing capabilities, (b) limited energy and source of power and (c) open infrastructures that transmit data over wireless unreliable networks. One of the extensively studied platforms is the Vehicular Ad-hoc Networks which tends to have many limitations concerning the security field. In this dissertation, we focus on improving the security of transmitted multimedia contents in different limited platforms, while preserving a high security level. Limitations of these platforms are taken into consideration while enhancing the execution time of the secure cipher. Additionally, if the proposed cipher is to be used for images, the intrinsic voluminous and complex nature of the managed images is also taken into account. In the first part, we surveyed one of the limited platforms that is interesting for many researchers, which is the Vehicular Ad-hoc Networks. In order to pave the way for researchers to find new efficient security solutions, it is important to have one reference that can sum most of the recent works. It almost investigates every aspect in this field shedding the light over different aspects this platform possesses. Then, in order to propose any new security solution and validate its robustness and the level of randomness of the ciphered image, a simple and efficient test is proposed. This test proposes using the randomness tools, TestU01 and Practrand, in order to assure a high level of randomness. After running these tests on well known ciphers, some flaws were exposed. Proceeding to the next part, a novel proposal for enhancing the well-known ultra lightweight cipher scheme, Speck, is proposed. The main contribution of this work is to obtain a better version compared to Speck. In this proposal, 26 rounds in Speck were reduced to 7 rounds in Speck-R while enhancing the execution time by at least 50%. First, we validate that Speck-R meets the randomness tests that are previously proposed. Additionally, a dynamic substitution layer adds more security against key related attacks and highly fortifies the cipher. Speck-R was implemented on different limited arduino chips and in all cases, Speck-R was ahead of Speck. Then, in order to prove that this cipher can be used for securing images, especially in VANETS/IoV, where images can be extensively re/transmitted, several tests were exerted and results showed that Speck-R indeed possesses the high level of security desired in any trusted cipher. Extensive experiments validate our proposal from both security and performance point of views and demonstrate the robustness of the proposed scheme against the most-known types of attacks
APA, Harvard, Vancouver, ISO, and other styles
24

Tehrani, Etienne. "Cryptographic primitives adapted to connected car requirements." Electronic Thesis or Diss., Institut polytechnique de Paris, 2022. https://theses.hal.science/tel-03788940.

Full text
Abstract:
La communication est une des fonctions clés des véhicules à venir, ce qui impose de la protéger. La cryptographie est une façon évidente d’en assurer la sécurité, spécifiquement, la cryptographie légère qui est mieux adaptée aux contraintes de ressources. Il est également essentiel de prendre en compte la résilience aux attaques par canaux auxiliaires sur des systèmes embarqués. Les objectifs principaux de cette thèse sont d’étudier la possibilité d’implémenter une large variété d’algorithmes de chiffrement légers ainsi que leur protection. Une solution idéale est d’utiliser une implémentation agile, capable d’exécuter différents algorithmes, tout en utilisant un minimum de ressources et en garantissant la sécurité contre les attaques par canaux auxiliaires. Notre principale solution est une extension du jeu d’instruction du RISC-V permettant l’exécution de multiples algorithmes tout en satisfaisant les contraintes d’agilité. Nous avons étudié de nombreux algorithmes de chiffrement et avons proposé plusieurs approches. La première est totalement matériel et la seconde et basée sur un processeur dédié afin d’implémenter ces algorithmes de chiffrement légers ainsi que leur protection dans un environnement avec de fortes contraintes de ressources
Communications are one of the key functions in future vehicles and require protection. Cryptography is an obvious answer to secure communications, specifically we studied lightweight cryptography to fit the constrained resources of the environment. A second emerging problem, specific to embedded systems, is resilience to side-channel attacks.The main objectives of the thesis are to study the feasibility of implementing a wide variety of symmetric lightweight encryption algorithms and their protection. An optimal solution is to have an agile implementation, able to quickly execute different lightweight encryption algorithms, using few resources and guaranteeing protection against physical attacks. Our main architecture starts from a modification of the instruction set of a RISC-V processor to satisfy the agility property of lightweight cryptography algorithms. We have studied many encryption algorithms and have proposed a first approach with a fully hardware architecture and a second approach with a dedicated processor in order to efficiently implement Lightweight Cryptography and their protection in a constrained embedded system
APA, Harvard, Vancouver, ISO, and other styles
25

Hegr, Vojtěch. "Fyzicky neklonovatelné funkce." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2017. http://www.nusl.cz/ntk/nusl-319304.

Full text
Abstract:
The theme of the thesis is Physical Unclonable Functions (PUF). The following objectives were assigned: to provide a literature research concerning PUFs, to perform a property analysis to select appropriate type of PUF for implementation and to realize an authentication cryptosystem based on the chosen PUF. Based on the research, the cryptosystem was designed based on ring oscillator PUF. The proposed cryptosystem is tested in several scenarios with the maximal rate of successful authentication of 81%. The cryptosystem also allows to be used for device identification. Furthermore, the results were discussed and suitable improvements of design was proposed. Besides the cryptosystem itself, the thesis also introduced a unique comparison of existing types of PUFs.
APA, Harvard, Vancouver, ISO, and other styles
26

Adomnicai, Alexandre. "Cryptographie légère pour l'internet des objets : implémentations et intégrations sécurisées." Thesis, Lyon, 2019. https://tel.archives-ouvertes.fr/tel-02868017.

Full text
Abstract:
Si l’internet des objets laisse entrevoir de nouvelles perspectives, tantpour les entreprises que pour les administrations et les citoyens, son déploiement représente un défi majeur en termes de sécurité et de respect de la vie privée.Afin d’assurer la confidentialité des données générées par ces objets connectés, la plupart des protocoles de l’internet des objets intègrent des primitives cryptographiques au sein même de leur spécification. Bien que les algorithmes cryptographiques employés à ce jour bénéficient d’une sécurité éprouvée, ils sont directement tirés des protocoles de sécurité traditionnels et par conséquent, n’ont pas été conçus pour être particulièrement efficaces sur des plateformes à faibles ressources telles que celles dédiées aux objets connectés. Cette thèse se concentre sur les primitives cryptographiques dites “légères” spécialement conçues pour l’internet des objets.Outre les principaux objectifs des algorithmes cryptographiques légers, quisont d’être plus efficaces et plus compacts que les algorithmes traditionnels, leur capacité à se protéger facilement des attaques physiques, qui ciblent l’implémentation d’un algorithme cryptographique plutôt que sa structure mathématique, est également un critère à forte valeur ajoutée. Bien que ces attaques nécessitent pour la plupart un accès physique au composant en charge d’exécuter la primitive cryptographique, elles constituent une réelle menace dans le modèle de l’internet des objets, où les objets connectés sont potentiellement déployés à proximité physique de tout type d’attaquant.Nos travaux se concentrent sur l’étude des algorithmes ChaCha, ACORN et Ascon
While the internet of things (IoT) promises many advances for businesses, administrations and citizens, its deployment is a real challenge in terms of privacy and security. In order to ensure the confidentiality and the authenticity of information transmitted by these objects, numerous IoT protocols incorporate cryptographic algorithms within their specification. To date, these algorithms are the same as the ones used in traditionnal internet security protocols and thus, have not been designed with constrainted plateforms in mind. This thesis focuses on lightweight cryptography which aims at reduce as much as possible the cost of its implementation.Apart from the main goal of lightweight cryptography which is to consume less ressources than traditional algorithms, it is also valuable to take into account the integration of countermeasures against physical attacks during the design phase in order to limit their impact. Although this kind of attacks require a physical access to the target, this can be a realistic scenario as connected objets might be deployed everywhere and thus, potentially accessible by malicious people. Our works focus on the study of three lightweight cryptographic algorithms, each having a potential for industrial applications. Especially, we highlight the need of secure implementations by introducing two new side-channel attacks : one against ChaCha20, standardized by the IETF and now used in TLS 1.3, and another one against ACORN, an algorithm being part of the CAESAR portfolio
APA, Harvard, Vancouver, ISO, and other styles
27

Dalmasso, Loïc. "De la vulnérabilité des nœuds capteurs à la certification des transactions sur le réseau, une approche de la sécurisation de l’Internet des Objets." Thesis, Montpellier, 2020. http://www.theses.fr/2020MONTS069.

Full text
Abstract:
L’Internet des Objets (IdO) est une infrastructure mondiale, visant à connecter une multitude de systèmes de diverses natures, dans le but de générer de nouveaux services. Alors que cette hyperconnectivité laisse entrevoir de nombreuses perspectives dans tous les secteurs d’activité (e.g. la santé, l’industrie, l’énergie etc.), son déploiement constitue un défi majeur en termes de sécurité et de vie privée. L’usage de la cryptographie devient alors primordial, notamment pour assurer la confidentialité des données. Néanmoins, les algorithmes classiques tels que l’AES ne sont pas conçus pour être embarqués dans des systèmes à ressources limitées que sont les objets connectés. Pour répondre à cette problématique, la communauté scientifique s’oriente vers la cryptographie dite « légère ». Malgré ce qualificatif, jusqu’à quel point cette dernière est-elle pertinente et en adéquation avec les ressources des objets connectés ? Quel niveau de sécurité permet-elle d’atteindre ?Au travers de métriques communes, l’objectif du premier axe de cette thèse est de déterminer les gains qu’apporte la cryptographie légère par rapport à son homologue classique, en termes de taille, de performance et de robustesse face aux attaques par canaux auxiliaires, reconnues comme un vecteur d’attaque majeur. Cette évaluation se focalise sur le standard AES-128 et ses proches dérivés légers PRESENT-80/128 et plus récents GIFT-64-128/GIFT-128-128, dont leur structure orientée au niveau bit favorise l’implémentation matérielle. En termes de performances, GIFT-64-128 se positionne comme la meilleure alternative, avec une réduction de taille de près d’un facteur 10, pour un gain en efficacité de 58% par rapport à l’AES-128. Concernant la résistance aux attaques par canaux auxiliaires, ici la CPA, la cryptographie légère se montre une nouvelle fois plus pertinente, avec PRESENT-128 atteignant une robustesse accrue d’un facteur 3 par rapport à l’AES-128.Bien qu’indispensable, la confidentialité seule n’est pas suffisante pour instaurer un environnement sécurisé. Face à l’émergence des cyberattaques, un écosystème de l’IdO se doit d’intégrer des mécanismes de sécurité pour faire face à diverses menaces. En outre, sa topologie réseau devient propice à la décentralisation pour des questions d’efficacités. Sans organisme central, comment assurer à la fois la fiabilité et la sécurité d’un environnement fortement hétérogène ?La seconde partie de cette thèse propose un protocole de confiance, spécialement conçu pour l’IdO. Inspiré du concept de la blockchain, plusieurs optimisations ont été mises en place, permettant de réduire l’utilisation des ressources au minimum. Dans une approche centrée sur les passerelles réseau, les résultats démontrent une réduction de l’espace de stockage d’un facteur 3 000 par rapport à Bitcoin, ainsi qu’une latence divisée par 18, pour une consommation inférieure à celle d’un chargeur de téléphone. Enfin, une extension du protocole est proposée pour être embarquée dans les objets. Le modèle se concentre sur l’évaluation de la confiance dans un environnement proche, se focalisant sur les entités où une communication directe est possible. Avec moins de 400 octets, le protocole est capable d’évaluer la confiance d’une dizaine d’objets, et jusqu’à une trentaine avec seulement 1 Ko
The Internet of Things (IoT) is a global infrastructure, aiming to connect any systems of various kinds, to generate new services. While this hyperconnectivity offers many opportunities in many areas (e.g. health, industry, energy, etc.), its deployment represents a major challenge in terms of security and privacy. The use of cryptography becomes essential, particularly to ensure the confidentiality of data. Nevertheless, classical algorithms such as AES are not designed to be embedded in systems with limited resources, such as connected devices. To address this issue, the scientific community is moving towards so-called "lightweight" cryptography. Despite this term, to what extent is it relevant and in line with the resources of the connected objects ? What level of security can it achieve ?Through common metrics, the objective of the first axis of this thesis is to determine the gains of lightweight cryptography compared to the classical one, in terms of size, performance and robustness against side channel analysis, recognized as a major attack vector. This evaluation focuses on the AES- 128 standard and its close lightweight derivatives PRESENT-80/128 and more recent GIFT-64- 128/GIFT-128-128, whose bit-level oriented structure favours hardware implementation. In terms of performances, GIFT-64-128 is positioned as the best alternative, with a reduction in size by almost a factor of 10, for a 58% gain in efficiency over AES-128. In terms of resistance against side channel analysis, CPA in this thesis, lightweight cryptography is once again proving its worth, with PRESENT-128 achieving an increased robustness by a factor of 3 compared to AES-128.Although indispensable, confidentiality alone is not enough to create a secure environment. Facing the emergence of cyber attacks, an IoT ecosystem has to integrate security mechanisms to deal with various threats. In addition, its network topology is becoming conducive to decentralization for efficiency reasons. Without central organization, how can the reliability and security of a highly heterogeneous environment be ensured ?The second part of this thesis proposes a trust protocol, specifically designed for IoT. Inspired by the blockchain concept, several optimizations have been implemented, allowing to reduce the use of resources to a minimum. In an approach centered on network gateways, the results show a reduction in storage space by a factor of 3 000 compared to Bitcoin, as well as a latency divided by 18, for a consumption lower than that of a smartphone charger. Finally, an extension of the protocol is proposed to be embedded in objects. The model focuses on the trust assessment in a close environment, that means on entities where direct communication is possible. With less than 400 bytes, the protocol is capable of evaluating the trust of about ten objects, and up to thirty with only 1 KB
APA, Harvard, Vancouver, ISO, and other styles
28

Duval, Sébastien. "Constructions pour la cryptographie à bas coût." Electronic Thesis or Diss., Sorbonne université, 2018. http://www.theses.fr/2018SORUS078.

Full text
Abstract:
Cette thèse explore à la fois la construction et l'analyse de primitives de cryptographie symétrique. Nous obtenons de meilleures constructions que celles de la littérature, en visant la réduction des coûts d'implémentation. Nous étudions trois types de primitives : les chiffrements par blocs, utilisés couramment pour le chiffrement symétrique, un chiffrement à flot optimisé pour le chiffrement parfaitement homomorphe et un algorithme d'authentification de messages. Nous réduisons les coûts des deux composants des chiffrements par blocs : la boîte-S et la matrice de diffusion. Les structures de Feistel et de type MISTY se révèlent performantes pour offrir une bonne sécurité à bas coût, et nous obtenons des boîtes-S offrant le meilleur compromis coût/sécurité connu. Nous étudions aussi la structure de Papillon qui produit des boîtes-S avec une excellente sécurité. Quant aux matrices de diffusion, nous développons un algorithme de recherche de matrices formelles, puis instancions les solutions pour obtenir des matrices optimales en termes de diffusion à des coûts moindres que celles de la littérature. Nous trouvons une faiblesse dans le chiffrement à flot FLIP, créé pour répondre à des contraintes de coût spécifiques. Nous montrons que FLIP nécessite une étude différente des autres chiffrements et en déduisons une attaque, ce qui a permis de mettre à jour FLIP pour obtenir un chiffrement plus résistant. Enfin nous étudions les MAC, qui servent à l'authentification des messages. En combinant des idées de la littérature, nous créons un MAC moins coûteux que ceux utilisés en pratique pour une sécurité équivalente, en visant une implémentation sur micro-controlleurs 32 bits
This thesis explores the construction of symmetric cryptography primitives. We reach better constructions than that of the literature, we a focus on the reduction of implementation costs. We study three types of primitives: block ciphers, which are the most commonly used in symmetric cryptography, a stream cipher designed for a specific application and a message authentication algorithm. We reduce the costs of the two main components of block ciphers: S-boxes and diffusion matrices. Feistel and MISTY-like structures appear to be a good choice to design secure S-boxes at a low cost, and lead us to new S-boxes with the best known trade-off between security and implementation cost. We also study the Butterfly structure which yields S-boxes with an excellent security. As for diffusion matrices, we develop an algorithm to look for formal matrices in a polynomial ring, then we instantiate its outputs to obtain matrices which are optimal in terms of diffusion at a lower cost than those of the literature. We also identify a weakness in the stream cipher FLIP, designed to fit some very specific cost constraints. We show that FLIP requires a different analysis than other stream ciphers and deduce from it an attack, which led to an update in FLIP to get a more resilient cipher. Finally, we study MAC algorithms, which are used to authenticate messages. Combining works from the literature, we build a MAC which is less costly than those used in practice with an equivalent security, aiming at an implementation on 32-bit micro-controllers
APA, Harvard, Vancouver, ISO, and other styles
29

Huynh, Le-Phuc. "Analyse et conception d’algorithmes de chiffrement légers." Electronic Thesis or Diss., Université de Lorraine, 2020. http://www.theses.fr/2020LORR0223.

Full text
Abstract:
Les travaux présentés dans cette thèse s'inscrivent dans le cadre du projet FUI PACLIDO qui a pour but de définir de nouveaux protocoles et algorithmes de sécurité pour l'Internet des Objets, et plus particulièrement les réseaux de capteurs sans fil. Cette thèse s'intéresse donc aux algorithmes de chiffrements authentifiés dits à \emph{bas coût} ou également, \emph{légers}, pouvant être implémentés sur des systèmes très limités en ressources. Une première partie des contributions porte sur la conception de l'algorithme léger Lilliput-AE, basé sur un schéma de Feistel généralisé étendu (EGFN) et soumis au projet de standardisation international Lightweight Cryptography (LWC) organisé par le NIST (National Institute of Standards and Technology). Une autre partie des travaux se concentre sur des attaques théoriques menées contre des solutions déjà existantes, notamment un certain nombre de candidats à la compétition LWC du NIST. Elle présente donc des analyses spécifiques des algorithmes Skinny et Spook ainsi qu'une étude plus générale des attaques de type boomerang contre les schémas de Feistel
The work presented in this thesis has been completed as part of the FUI PACLDIO project, whose aim is to provide new security protocols and algorithms for the Internet of Things, and more specifically wireless sensor networks. As a result, this thesis investigates so-called lightweight authenticated encryption algorithms, which are designed to fit into the limited resources of constrained environments.The first main contribution focuses on the design of a lightweight cipher called Lilliput-AE, which is based on the extended generalized Feistel network (EGFN) structure and was submitted to the Lightweight Cryptography (LWC) standardization project initiated by NIST (National Institute of Standards and Technology).Another part of the work concerns theoretical attacks against existing solutions, including some candidates of the NIST LWC standardization process. Therefore, some specific analyses of the Skinny and Spook algorithms are presented, along with a more general study of boomerang attacks against ciphers following a Feistel construction
APA, Harvard, Vancouver, ISO, and other styles
30

Vennos, Amy Demetra Geae. "Security of Lightweight Cryptographic Primitives." Thesis, Virginia Tech, 2021. http://hdl.handle.net/10919/103781.

Full text
Abstract:
Internet-of-Things (IoT) devices are increasing in popularity due to their ability to help automate many aspects of daily life while performing these necessary duties on billions of low-power appliances. However, the perks of these small devices also come with additional constraints to security. Security always has been an issue with the rise of cryptographic backdoors and hackers reverse engineering the security protocols within devices to reveal the original state that was encrypted. Security researchers have done much work to prevent attacks with high power algorithms, such as the international effort to develop the current Advanced Encryption Standard (AES). Unfortunately, IoT devices do not typically have the computational resources to implement high-power algorithms such as AES, and must rely on lightweight primitives such as pseudorandom number generators, or PRNGs.This thesis explores the effectiveness, functionality, and use of PRNGs in different applications. First, this thesis investigates the confidentiality of a single-stage residue number system PRNG, which has previously been shown to provide extremely high quality outputs for simulation and digital communication applications when evaluated through traditional techniques like the battery of statistical tests used in the NIST Random Number Generation and DIEHARD test suites or in using Shannon entropy metrics. In contrast, rather than blindly performing statistical analyses on the outputs of the single-stage RNS PRNG, this thesis provides both white box and black box analyses that facilitate reverse engineering of the underlying RNS number generation algorithm to obtain the residues, or equivalently the key, of the RNS algorithm. This thesis develops and demonstrate a conditional entropy analysis that permits extraction of the key given a priori knowledge of state transitions as well as reverse engineering of the RNS PRNG algorithm and parameters (but not the key) in problems where the multiplicative RNS characteristic is too large to obtain a priori state transitions. This thesis then discusses multiple defenses and perturbations for the RNS system that defeat the original attack algorithm, including deliberate noise injection and code hopping. We present a modification to the algorithm that accounts for deliberate noise, but rapidly increases the search space and complexity. Lastly, a comparison of memory requirements and time required for the attacker and defender to maintain these defenses is presented. The next application of PRNGs is in building a translation for binary PRNGs to non-binary uses like card shuffling in a casino. This thesis explores a shuffler algorithm that utilizes RNS in Fisher-Yates shuffles, and that calls for inputs from any PRNG. Entropy is lost through this algorithm by the use of PRNG in lieu of TRNG and by its RNS component: a surjective mapping from a large domain of size $2^J$ to a substantially smaller set of arbitrary size $n$. Previous research on the specific RNS mapping process had developed a lower bound on the Shannon entropy loss from such a mapping, but this bound eliminates the mixed-radix component of the original formulation. This thesis calculates a more precise formula which takes into account the radix, $n$. This formulation is later used to specify the optimal parameters to simulate the shuffler with different test PRNGs. After implementing the shuffler with PRNGs with varying output entropies, the thesis examines the output value frequencies to discuss if utilizing PRNG is a feasible alternative for casinos to the higher-cost TRNG.
Master of Science
Cryptography, or the encrypting of data, has drawn widespread interest for years, initially sparking public concern through headlines and dramatized reenactments of hackers targeting security protocols. Previous cryptographic research commonly focused on developing the quickest, most secure ways to encrypt information on high-power computers. However, as wireless low-power devices such as smart home, security sensors, and learning thermostats gain popularity in ordinary life, interest is rising in protecting information being sent between devices that don't necessarily have the power and capabilities as those in a government facility. Lightweight primitives, the algorithms used to encrypt information between low-power devices, are one solution to this concern, though they are more susceptible to attackers who wish to reverse engineer the encrypting process. The pesudorandom number generator (PRNG) is a type of lightweight primitive that generates numbers that are essentially random even though it is possible to determine the input value, or seed, from the resulting output values. This thesis explores the effectiveness and functionality of PRNGs in different applications. First, this thesis explores a PRNG that has passed many statistical tests to prove its output values are random enough for certain applications. This project analyzes the quality of this PRNG through a new lens: its resistance to reverse engineering attacks. The thesis describes and implements an attack on the PRNG that allows an individual to reverse engineer the initial seed. The thesis then changes perspective from attacker to designer and develop defenses to this attack: by slightly modifying the algorithm, the designer can ensure that the reverse engineering process is so complex, time-consuming, and memory-requiring that implementing such an attack would be impractical for an attacker. The next application of PRNGs is in the casino industry, in which low-power and cost-effective automatic card shufflers for games like poker are becoming popular. This thesis explores a solution for optimal shuffling of a deck of cards.
APA, Harvard, Vancouver, ISO, and other styles
31

MORETTI, RICCARDO. "Digital Nonlinear Oscillators: A Novel Class of Circuits for the Design of Entropy Sources in Programmable Logic Devices." Doctoral thesis, Università di Siena, 2021. http://hdl.handle.net/11365/1144376.

Full text
Abstract:
In recent years, cybersecurity is gaining more and more importance. Cryptography is used in numerous applications, such as authentication and encryption of data in communications, access control to restricted or protected areas, electronic payments. It is safe to assume that the presence of cryptographic systems in future technologies will become increasingly pervasive, leading to a greater demand for energy efficiency, hardware reliability, integration, portability, and security. However, this pervasiveness introduces new challenges: the implementation of conventional cryptographic standards approved by NIST requires the achievement of performance in terms of timing, chip area, power and resource consumption that are not compatible with reduced complexity hardware devices, such as IoT systems. In response to this limitation, lightweight cryptography comes into play - a branch of cryptography that provides tailor-made solutions for resource-limited devices. One of the fundamental classes of cryptographic hardware primitives is represented by Random Number Generators (RNGs), that is, systems that provide sequences of integers that are supposed to be unpredictable. The circuits and systems that implement RNGs can be divided into two categories, namely Pseudo Random Number Generators (PRNGs) and True Random Number Generators (TRNGs). PRNGs are deterministic and possibly periodic finite state machines, capable of generating sequences that appear to be random. In other words, a PRNG is a device that generates and repeats a finite random sequence, saved in memory, or generated by calculation. A TRNG, on the other hand, is a device that generates random numbers based on real stochastic physical processes. Typically, a hardware TRNG consists of a mixed-signal circuit that is classified according to the stochastic process on which it is based. Specifically, the most used sources of randomness are chaotic circuits, high jitter oscillators, circuits that measure other stochastic processes. A chaotic circuit is an analog or mixed-signal circuit in which currents and voltages vary over time based on certain mathematical properties. The evolution over time of these currents and voltages can be interpreted as the evolution of the state of a chaotic nonlinear dynamical system. Jitter noise can instead be defined as the deviation of the output signal of an oscillator from its true periodicity, which causes uncertainty in its low-high and high-low transition times. Other possible stochastic processes that a TRNG can use may involve radioactive decay, photon detection, or electronic noise in semiconductor devices. TRNG proposals presented in the literature are typically designed in the form of Application Specific Integrated Circuits (ASICs). On the other hand, in recent years more and more researchers are exploring the possibility of designing TRNGs in Programmable Logic Devices (PLDs). A PLD offers, compared to an ASIC, clear advantages in terms of cost and versatility. At the same time, however, there is currently a widespread lack of trust in these PLD-based architectures, particularly due to strong cryptographic weaknesses found in Ring Oscillator-based solutions. The goal of this thesis is to show how this mistrust does not depend on poor performance in cryptographic terms of solutions for the generation of random numbers based on programmable digital technologies, but rather on a still immature approach in the study of TRNG architectures designed on PLDs. During the thesis chapters a new class of nonlinear circuits based on digital hardware is introduced that can be used as entropy sources for TRNGs implemented in PLDs, identified by the denomination of Digital Nonlinear Oscillators (DNOs). In Chapter 2 a novel class of circuits that can be used to design entropy sources for True Random Number Generation, called Digital Nonlinear Oscillators (DNOs), is introduced. DNOs constitute nonlinear dynamical systems capable of supporting complex dynamics in the time-continuous domain, although they are based on purely digital hardware. By virtue of this characteristic, these circuits are suitable for their implementation on Programmable Logic Devices. By focusing the analysis on Digital Nonlinear Oscillators implemented in FPGAs, a preliminary comparison is proposed between three different circuit topologies referable to the introduced class, to demonstrate how circuits of this type can have different characteristics, depending on their dynamical behavior and the hardware implementation. In Chapter 3 a methodology for the analysis and design of Digital Nonlinear Oscillators based on the evaluation of their electronics aspects, their dynamical behavior, and the information they can generate is formalized. The presented methodology makes use of different tools, such as figures of merit, simplified dynamical models, advanced numerical simulations and experimental tests carried out through implementation on FPGA. Each of these tools is analyzed both in its theoretical premises and through explanatory examples. In Chapter 4 the analysis and design methodologies of Digital Nonlinear Oscillators formalized in Chapter 3 are used to describe the complete workflow followed for the design of a novel DNO topology. This DNO is characterized by chaotic dynamical behaviors and can achieve high performance in terms of generated entropy, downstream of a reduced hardware complexity and high sampling frequencies. By exploiting the simplified dynamical model, the advanced numerical simulations in Cadence Virtuoso and the FPGA implementation, the presented topology is extensively analyzed both from a theoretical point of view (notable circuit sub-elements that make up the topology, bifurcation diagrams, internal periodicities) and from an experimental point of view (generated entropy, source autocorrelation, sensitivity to routing, application of standard statistical tests). In Chapter 5 an algorithm, called Maximum Worst-Case Entropy Selector (MWCES), that aims to identify, within a set of entropy sources, which offers the best performance in terms of worst-case entropy, also known in literature as "min-entropy", is presented. This algorithm is designed to be implemented in low-complexity digital architectures, suitable for lightweight cryptographic applications, thus allowing online maximization of the performance of a random number generation system based on Digital Nonlinear Oscillators. This chapter presents the theoretical premises underlying the algorithm formulation, some notable examples of its generic application and, finally, considerations related to its hardware implementation in FPGA.
APA, Harvard, Vancouver, ISO, and other styles
32

Kubilay, Murat Yasin. "Security On Mobile Phones With Lightweight Cryptographic Message Syntax." Master's thesis, METU, 2007. http://etd.lib.metu.edu.tr/upload/12608676/index.pdf.

Full text
Abstract:
Cryptographic Message Syntax (CMS) is a standard for protecting messages cryptographically. Using CMS, messages can be protected in different content types such as signed-data, enveloped-data, digested-data and authenticated-data. CMS is architected around certificate based key management and symmetric cryptography. In this thesis, a lightweight CMS envelope is proposed for the mobile phones which have limited memory and processing power, in order to provide the privacy of the data either stored on them or exchanged by means of multimedia messaging (MMS) and e-mail. A sample prototype is implemented on mobile phone which makes use of the proposed lightweight CMS. The prototype is compared with standard CMS in terms of application size and performance. The application size decreases approximately by 35% and the envelope preparation duration is much shorter with lightweight CMS in comparison to standard CMS.
APA, Harvard, Vancouver, ISO, and other styles
33

Houssein, Meraneh Awaleh. "Enhancing the security of industrial cyber-physical systems trough side-channel leakage." Electronic Thesis or Diss., Ecole nationale supérieure Mines-Télécom Atlantique Bretagne Pays de la Loire, 2024. http://www.theses.fr/2024IMTA0402.

Full text
Abstract:
Les systèmes cyber-physiques industriels (ICPS) se sont développées dans le processus industriels, facilitant l’automatisation et le contrôle opérationnel grâce à des dispositifs physiques, des capteurs et actionneurs limités en ressources, des logiciels numériques et une connectivité réseau. Malgré leur efficacité à améliorer les niveaux d’efficacité et d’automatisme, ils restent vulnérables aux attaques cyber-physique pouvant causer des dommages significatifs. Cette thèse vise à renforcer la sécurité des ICPS en exploitant les fuites physiques d’informations (e.g., le son, électro-magnétique, etc.). Elle se concentre sur deux aspects principaux : premièrement la thèse propose des méthodes efficaces pour détecter et atténuer les anomalies de ICPS en utilisant les fuites physiques d’information, assurant la sécurité et le bon fonctionnement de ces systèmes. L’étude introduit une nouvelle approche de détection d’anomalie basé sur le son, nommé SADIS, pour une détection rapide et précise des anomalies de ICPS. Deuxièmement, la thèse évalue la résistance de la cryptographie légère et intègre implémentée dans les composantes à ressources limitées des systèmes industriels contre les attaques par canaux auxiliaires. Nous proposons une attaque théorique sur les registres à décalage à rétroaction linéaire (LFSR) de l’algorithme Elephant, un finaliste de la compétition de cryptographie légère et intègre du NIST. En exploitant la dépendance à la clé sécrète, nous démontrons comment l’analyse par canaux auxiliaires peuvent compromettre la sécurité d’Elephant. Nous explorons des ajustements possibles à l’algorithme Elephant comme contre-mesures à de telles attaques
Industrial cyber-physical systems(ICPSs) have increased in industrial processes.These systems facilitate automation and operational control through physical devices, resource constrained sensors and actuators, digital software, and network connectivity. Although ICPSs have proven effective in improving efficiency levels, they are susceptible to cyber-attacks that could cause significant harm. This thesis aims to enhance the security of ICPS by using side-channel leakage. This research focuses on two key aspects. Firstly, this thesis provides effective and efficient methods to detect and mitigate anomalies in ICPS by using side-channel leakage, ensuring these systems' security and proper functioning. The study proposes a new real-time sound-based anomaly detection approach called SADIS for early and accurate detection of anomalies in ICPS. The SADIS approach addresses the limitations faced by existing methods in detecting anomalies in ICPS, including high detection time, low detection accuracy, and poor robustness to noisy data. SADIS is robust against background noise and transferable to various industrial environments, making it suitable for widespread deployment. Secondly, the thesis studies the resistance of lightweight cryptography algorithms commonly implemented in resource-constrained components of industrial systems, including sensors, actuators, and RFID devices, against side-channel analysis. We propose a theoretical attack on the Elephant algorithm's linear feedback shift registers (LFSR), a finalist in the NIST lightweight cryptography competition. By exploiting the dependence on the secret key, we demonstrate how side-channel analysis can compromise the security of Elephant. We explore possible tweaking to the Elephant algorithm as counter measures against such attacks
APA, Harvard, Vancouver, ISO, and other styles
34

Člupek, Vlastimil. "Autentizace s využitím lehké kryptografie." Doctoral thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2017. http://www.nusl.cz/ntk/nusl-256563.

Full text
Abstract:
The dissertation thesis deals with cryptographic protocols for secure authentication of communicating parties, which are intended primarily for low-cost devices used in Internet of Things. Low-cost devices represent computationally, memory and power constrained devices. The thesis focuses mainly on the possibilities of using mathematically undemanding cryptographic resorces for ensuring integrity of transmitted dat, authenticity of and secured transmission of data on low-cost devices. The main goals of the thesis focus on the design of new advanced cryptographic protocols for ensuring integrity of transmitted data, authenticity, confidentiality of transmitted data between low-cost devices and authenticity with non-repudiation of done events. The thesis describes proposal of three authentication protocols, one unilateral authentication protocol and two mutual authentication protocols. The thesis also describes proposals of two protocols for secured transmission of data between two devices, one protocol without a proof of receipt data and one protocol with proof of receipt data. In this thesis is also performed a security analysis and a discussion to proposed protocols.
APA, Harvard, Vancouver, ISO, and other styles
35

Harrari, Mounia. "Hybridation CMOS/STT-MRAM des circuits intégrés pour la sécurité matérielle de l'Internet des Objets." Electronic Thesis or Diss., Aix-Marseille, 2019. http://www.theses.fr/2019AIXM0621.

Full text
Abstract:
Cette dernière décennie a été le théâtre du développement rapide de l'Internet des Objets. Celui-ci a renforcé les besoins et contraintes des circuits intégrés : une consommation faible et une surface silicium maîtrisée. Toutefois, cet engouement récent pour les objets connectés pousse souvent les fabricants à précipiter la mise sur le marché de leurs produits, parfois au détriment de la sécurité. Dans le cadre des travaux entrepris lors de cette thèse, nous nous sommes principalement intéressés aux atouts et inconvénients que peut apporter l’hybridation de la technologie CMOS avec la technologie mémoire non-volatile émergente STT-MRAM. Ces architectures innovantes doivent permettre le développement d’applications faible consommation visant la sécurité des objets connectés. Pour cela, la conception d’un algorithme de cryptographie légère hybride CMOS/STT-MRAM basé sur le chiffrement PRESENT a été réalisée. C’est pourquoi la première étude menée a consisté à étudier la robustesse de jonctions mémoires STT-MRAMs unitaires face aux attaques physiques de type perturbation, avant leur intégration dans le chiffrement. Pour ce faire, des injections de fautes Laser ont été effectuées afin d’évaluer l’intégrité des données qui y sont stockées. Suite aux observations des expérimentations réalisées sur ces mémoires de type STT-MRAM perpendiculaires, un nouveau capteur d’attaques physiques basé sur cette technologie mémoire a été proposé, le DDHP. Ce détecteur permet la détection simultanée d’attaques photoélectriques et d’attaques thermiques qui peuvent viser les circuits intégrés
In the last decade, the Internet of Things deployment highlighted new needs and constraints in terms of consumption and area for integrated circuits. However, the recent craze for connected objects and due to the extremely pressing time-to-market demand, the manufacturers commercialize their products, sometimes at the expense of their security. The main focus of the work undertook during this thesis consists in the hybridization of the CMOS technology with the emerging non-volatile memory technology STT-MRAM. This study aims to determine the assets and drawbacks of this hybridization. These innovating architectures must allow the development of low power applications and support the growth of secured connected objects. Thus, the design of a hybrid CMOS/STT-MRAM lightweight cryptographic algorithm based on the PRESENT cipher is realised.This is how the first study carried out consisted in investigating the robustness of STT-MRAM junctions facing physical attacks, before their integration in the cryptographic algorithm. To do this, laser fault injections were performed in order to evaluate the integrity of the sensitive data stored in the cells.Following the observations carried out on these experiments on perpendicular STT-MRAM memories, a new physical attack detector based on this memory technology is proposed, designated by DDHP. This sensor allows simultaneous detection of photoelectrical and thermal attacks that can target integrated circuits
APA, Harvard, Vancouver, ISO, and other styles
36

Sarry, Modou. "Side channel analysis against AEAD." Electronic Thesis or Diss., Ecole nationale supérieure Mines-Télécom Atlantique Bretagne Pays de la Loire, 2024. http://www.theses.fr/2024IMTA0420.

Full text
Abstract:
Les dispositifs interconnectés tels que les réseaux de capteurs, la santé, les systèmes de contrôle distribués, l’internet des objets et les systèmes cyber-physiques sont de plus en plus répandus. Cette transition vers de petits appareils engendre de nouvelles préoccupations en matière de sécurité et de vie privée, car de nombreux algorithmes cryptographiques classiques ne répondent pas toujours aux exigences spécifiques de ces dispositifs restreints. Face à ce besoin de nouvelles solutions, l’Institut National des Normes et de la Technologie (NIST pour National Institute of Standards and Technology) a lancé une compétition visant à solliciter, évaluer et normaliser les algorithmes cryptographiques légers adaptés à ces environnements contraints. Ma thèse se concentre sur la compréhension de l’impact des attaques physiques sur la sécurité des chiffrements intègres légers, en particulier ceux proposés dans le cadre de la compétition du NIST. Nous proposons ainsi une attaque par observations à textes inconnus sur Elephant. Ces travaux aboutissent également au développement d’outils pour la propagation de croyance, ouvrant ainsi de nouvelles perspectives pour l’évaluation de la sécurité des systèmes cryptographiques. Parallèlement, nous explorons l’utilisation de la propagation de croyance pour effectuer des attaques par observation à textes inconnus sur Elephant et Sparkle. Finalement, nous ciblons le vainqueur de la compétition Ascon pour effectuer le début d’une attaque pratique en cours avec des traces réelles en exploitant le chemin d’attaque trouvé. Ces recherches contribuent de manière significative à la compréhension et à l’amélioration de la sécurité des systèmes embarqués et des dispositifs interconnectés dans des domaines critiques
Today, various emerging sectors such as sensor networks, healthcare, distributed control systems, the Internet of Things, and cyber-physical systems involve interconnected devices with significant constraints. These devices typically communicate wirelessly and collaborate to perform specific tasks. The transition from desktop computers to small devices raises new security and privacy concerns. Many conventional cryptographic standards have been optimized for desktop and server environments, sometimes overlooking the specific security, performance, and resource requirements of constrained devices. This necessity for new algorithms has prompted national institute of standards and technology (NIST) to launch a process aimed at soliciting, evaluating, and standardizing lightweight cryptographic algorithms suitable for use in constrained environments. This thesis studies the impact of physical attacks on the security. Specifically, the study focuses on algorithms proposed in the context of the NIST competition. It includes an in-depth study of physical attacks on the 10 finalist algorithms. Additionally, it offers a detailed analysis of a blind side channel analysis (BSCA) on NIST candidate Elephant. Furthermore, this research has led to the development of tools for belief propagation (BP), providing new perspectives for evaluating the security of cryptographic systems. It also explores the use of belief propagation (BP) to improve the power of blind side channel analysis (BSCA) on NIST candidate Elephant and another candidate, Sparkle. Finally, this thesis presents the beginnings of a practical attack on Ascon in progress, aimed at identifying potential vulnerabilities and assessing the robustness of the system. These results make a significant contribution to understanding and improving the security of embedded systems and interconnected devices in critical domains
APA, Harvard, Vancouver, ISO, and other styles
37

Marchand, Cédric. "Conception de matériel salutaire pour lutter contre la contrefaçon et le vol de circuits intégrés." Thesis, Lyon, 2016. http://www.theses.fr/2016LYSES058/document.

Full text
Abstract:
Le vol et la contrefaçon touchent toutes les sphères industrielles de nos sociétés. En particulier, les produits électroniques représentent la deuxième catégorie de produits la plus concernée par ces problèmes. Parmi les produits électroniques les plus touchés, on retrouve les téléphones mobiles, les tablettes, les ordinateurs mais aussi des éléments bien plus basiques comme des circuits analogiques ou numériques et les circuits intégrés. Ces derniers sont au coeur de la plupart des produits électroniques et un téléphone mobile peut être considéré comme contrefait s’il possède ne serait-ce qu’un seul circuit intégré contrefait. Le marché de la contrefaçon de circuits intégrés représente entre 7 et 10% du marché total des semi-conducteurs, ce qui implique une perte d’au moins 24 milliards d’euros en 2015 pour les entreprises concevant des circuits intégrés. Ces pertes pourraient s’élever jusqu’à 36 milliards d’euros en 2016. Il est donc indispensable de trouver des solutions pratiques et efficaces pour lutter contre la contrefaçon et le vol de circuits intégrés. Le projet SALWARE, financé par l’Agence Nationale de la Recherche et par la Fondation de Recherche pour l’Aéronautique et l’Espace, a pour but de lutter contre le problème de la contrefaçon et du vol de circuits intégrés et propose l’étude et la conception de matériels salutaires (ou salwares). En particulier, l’un des objectifs de ce projet est de combiner astucieusement plusieurs mécanismes de protection participant à la lutte contre la contrefaçon et le vol de circuits intégrés, pour construire un système d’activation complet. L’activation des circuits intégrés après leur fabrication permet de redonner leur contrôle au véritable propriétaire de la propriété intellectuelle. Dans ce manuscrit de thèse, nous proposons l’étude de trois mécanismes de protection participant à la lutte contre la contrefaçon et le vol de circuits intégrés. Dans un premier temps, nous étudierons l’insertion et la détection de watermarks dans les machines à états finies des systèmes numériques synchrones. Ce mécanisme de protection permet de détecter un vol ou une contrefaçon. Ensuite, une fonction physique non-clonable basée sur des oscillateurs en anneaux dont les oscillations sont temporaires est implantée et caractérisée sur FPGA. Ce mécanisme de protection permet d’identifier un circuit grâce à un identifiant unique créé grâce aux variations du processus de fabrication des circuits intégrés. Enfin, nous aborderons l’implantation matérielle d’algorithmes légers de chiffrement par bloc, qui permettent d’établir une communication sécurisée au moment de l’activation d’un circuit intégré
Counterfeiting and theft affects all industrial activities in our society. Electronic products are the second category of products most concerned by these issues. Among the most affected electronic products, we find mobile phones, tablets, computers as well as more basic elements such as analog and digital circuits or integrated circuits. These are the heart of almost all electronic products and we can say that a mobile phone is counterfeited if it has at least one counterfeit integrated circuit inside. The market of counterfeit integrated circuit is estimated between 7 and 10% of the global semi-conductors market, which represents a loss of at least 24 billion euros for the lawful industry in 2015. These losses could reach 36 billion euros in 2016. Therefore, there is an absolute necessity to find practical and efficient methods to fight against counterfeiting and theft of integrated circuits. The SALWARE project, granted by the French "Agence Nationale de la Recherche" and by the "Fondation de Recherche pour l’Aéronautique et l’Espace", aims to fight against the problem of counterfeiting and theft of integrated circuitsFor that, we propose to design salutary hardwares (salwares). More specifically,we propose to cleverly combine different protection mechanisms to build a completeactivation system. Activate an integrated circuit after its manufacturing helpsto restore the control of integrated circuits to the true owner of the intellectualproperty.In this thesis, we propose the study of three different protection mechanismsfighting against counterfeiting and theft of integrated circuits. First, the insertionand the detection of watermark in the finite state machine of digital and synchronoussystems will be studied. This mechanism helps to detect counterfeit or theftparts. Then, a physical unclonable function based on transcient effect ring oscillatoris implemented and characterized on FPGA. This protection mechanism is used toidentify integrated circuit with a unique identifier created thanks to the extractionof entropy from manufacturing process variations. Finally, we discuss the hardwareimplementations of lightweight block ciphers, which establish a secure communicationduring the activation of an integrated circuit
APA, Harvard, Vancouver, ISO, and other styles
38

Cherif, Amina. "Sécurité des RFIDs actifs et applications." Thesis, Limoges, 2021. http://www.theses.fr/2021LIMO0015.

Full text
Abstract:
Au cours des 30 dernières années, les dispositifs RFID actifs sont passés de simples dispositifs d’identification (tags) à des noeuds autonomes qui, en prime, collectent (à partir de l’environnement ou d’autres sources) et échangent des données. En conséquence, le spectre de leurs applications s’est largement étendu, passant de la simple identification à la surveillance et à la localisation en temps réel. Ces dernières années, grâce à leurs avantages, l’utilisation de noeuds RFID actifs pour la collecte de données mobiles a suscité une attention particulière. En effet, dans la plupart des scénarios, ces noeuds sont déployés dans des environnements adverses. Les données doivent donc être stockées et transmises de manière sécurisée pour empêcher toute attaque par des adversaires actifs : même si les noeuds sont capturés, la confidentialité des données doit être assurée. Toutefois, en raison des ressources limitées des noeuds en termes d’énergie, de stockage et/ou de calcul, la solution de sécurité utilisée doit être légère. Cette thèse est divisée en deux parties. Dans la première, nous étudierons en détail l’évolution des noeuds RFID actifs et leur sécurité. Nous présenterons ensuite, dans la seconde partie, un nouveau protocole sans serveur permettant à des MDC (collecteurs de données mobiles), par exemple des drones, de collecter en toute sécurité des données provenant de noeuds RFID actifs mobiles et statiques afin de les transmettre ultérieurement à un tiers autorisé. L’ensemble de la solution proposée garantit la confidentialité des données à chaque étape (de la phase de mesure, avant la collecte des données par le MDC, une fois les données collectées par le MDC et lors de la livraison finale), tout en satisfaisant les exigences de faible consommation des ressources (calcul, mémoire, etc.) des entités impliquées. Pour évaluer l’adéquation du protocole aux exigences de performance, nous l’implémenterons sur les dispositifs de sécurité les plus limités en ressources c’est-à-dire à base de processeur de cartes à puce pour prouver qu’il est efficace même dans les pires conditions. De plus, pour prouver que le protocole satisfait aux exigences de sécurité, nous l’analyserons à l’aide de jeux de sécurité et également d’outils de vérification formelle : AVISPA et ProVerif
Over the 30 last years, active RFID devices have evolved from nodes dedicated to identification to autonomous nodes that, in addition, sense (from environment or other sources) and exchange data. Consequently, the range of their applications has rapidly grown from identification only to monitoring and real time localisation. In recent years, thanks to their advantages, the use of active RFID nodes for mobile data collection has attracted significant attention. However, in most scenarios, these nodes are unattended in an adverse environments, so data must be securely stored and transmitted to prevent attack by active adversaries: even if the nodes are captured, data confidentiality must be ensured. Furthermore, due to the scarce resources available to nodes in terms of energy, storage and/or computation, the used security solution has to be lightweight. This thesis is divided in two parts. In the first, we will study in details the evolution of active RFID nodes and their security. We will then, present, in the second part, a new serverless protocol to enable MDCs (Mobile Data Collectors), such as drones, to collect data from mobile and static Active RFID nodes and then deliver them later to an authorized third party. The whole solution ensures data confidentiality at each step (from the sensing phase, before data collection by the MDC, once data have been collected by MDC, and during final delivery) while fulfilling the lightweight requirements for the resource-limited entities involved. To assess the suitability of the protocol against the performance requirements, we will implement it on the most resource-constrained secure devices to prove its efficiency even in the worst conditions. In addition, to prove the protocol fulfills the security requirements, we will analyze it using security games and we will also formally verify it using the AVISPA and ProVerif tools
APA, Harvard, Vancouver, ISO, and other styles
39

Pinto, Carol Suman. "Optimization of Physical Unclonable Function Protocols for Lightweight Processing." Thesis, Virginia Tech, 2016. http://hdl.handle.net/10919/72868.

Full text
Abstract:
Physically unclonable functions are increasingly used as security primitives for device identification and anti-counterfeiting. However, PUFs are associated with noise and bias which in turn affects its property of reliability and predictability. The noise is corrected using fuzzy extractors, but the helper data generated during the process may cause leakage in min-entropy due to the bias observed in the response. This thesis offers two optimization techniques for PUF based protocols. The first part talks about the construction of a secure enrollment solution for PUFs on a low-end resource-constrained device using a microcontroller and a secure networked architecture. The second part deals with the combined optimization of min-entropy and error-rate using symbol clustering techniques to improve the reliability of SRAM PUFs. The results indicate an increase in min-entropy without much effect on the error rate but at the expense of PUF size.
Master of Science
APA, Harvard, Vancouver, ISO, and other styles
40

Puramsetty, Sai Ravee Teja. "A Lightweight Cryptographic Approach using Social Media for Secure Communication in Wireless Networks in IoT." OpenSIUC, 2018. https://opensiuc.lib.siu.edu/theses/2304.

Full text
Abstract:
As wireless communication continues to find usage in various IoT applications, the demand for security of wireless networks continues to rise. Stream ciphers constitute a popular choice for ensuring security of data communication in such applications. In order to minimize the cost, complexity and energy expenditure in the implementation of such stream ciphers, Linear Feedback Shift Registers(LFSRs) are used. In this work, we propose a light weight cryptographic(LWC) approach to provide security for wireless networks. In this paper, we propose a technique for generating stream of random keys from twitter streaming API data. The sequence of random keys generated by the proposed Pseudo-random Sequence Algorithm(PSA) has been tested by the NIST Statistical Test Suite for randomness. The test results show that PSA algorithm passes all the fifteen tests for randomness. The unpredictability of the random key values is governed by the unpredictable nature of the tweets from thousands of individuals. This proposed algorithm is simple to implement with low computational energy.
APA, Harvard, Vancouver, ISO, and other styles
41

Maia, William Pedrosa. "Projeto, implementação e desempenho dos algoritmos criptográficos AES, PRESENT e CLEFIA em FPGA." Universidade Federal de Sergipe, 2017. https://ri.ufs.br/handle/riufs/5029.

Full text
Abstract:
The development of dedicated cryptography systems for applications requiring low cost and consumption has been the current focus of research. This work addresses the design and performance analysis of cryptographic algorithms AES-128 (NIST standard), PRESENT-80 and CLEFIA-128 (ISO/IEC standard for Lightweight Cryptography), im-plemented in FPGA (Basys 3 Artix-7 - 28 nm technology) using VHDL. Performance metrics were analyzed and compared: occupied area in the FPGA, throughput (Mbps), efficiency (Mbps/slice), energy efficiency (Ws/bit) and current consumption. The metrics were obtained through the synthesis and implementation tool in FPGA, Vivado Design Suites (Xilinx), and by means of a current measurement prototype, which uses the Ada-fruit INA219 sensor board (Sensor from Texas Instruments) and microcontroller Arduino Uno (Atmega328 - Atmel). We also analyzed the graphical representation of current con-sumption through the mathematical model based on the Welch periodogram, applied on the current consumption variables during the data encryption process. The results show current curves that facilitate the identification and comparison of the algorithms. The data of area consumption, processing speed and efficiency in the FPGA obtained satisfactory performance in comparison with other implementations existing in the literature, besides providing relevant information to choose an algorithm of encryption.
O desenvolvimento de sistemas dedicados de criptografia, para aplicações que exigem baixo custo e consumo tem sido enfoque atual de pesquisas. Este trabalho aborda o projeto e análise de desempenho dos algoritmos de criptografia AES-128 (padrão NIST), PRESENT-80 e CLEFIA-128 (padrão ISO/IEC para Criptografia Leve), implementados em FPGA (Basys 3 Artix-7 – tecnologia de 28 nm), utilizando VHDL. Foram analisadas e comparadas as métricas de desempenho: área ocupada no FPGA, velocidade de proces-samento (Mbps), eficiência (Mbps/slice), eficiência energética (Ws/bit) e consumo de corrente. As métricas foram obtidas através da ferramenta de síntese e implementação em FPGA, Vivado Design Suites (Xilinx), e por meio de um protótipo de medição de corrente, que utiliza a placa sensor Adafruit INA219 (sensor da Texas Instruments) e microcontro-lador Arduino Uno (Atmega328 - Atmel). Foram analisadas também a representação grá-fica do consumo de corrente através do modelo matemático baseado no periodograma de Welch, aplicado sobre as variáveis de consumo de corrente durante o processo de encrip-tação de dados. Os resultados mostram curvas de corrente que facilitam a identificação e comparação dos algoritmos. Os dados de consumo de área, velocidade processamento e eficiência no FPGA obtiveram desempenho satisfatório, em comparação com outras im-plementações existentes na literatura, além de fornecer informação relevante para escolha de um algoritmo de criptografia.
APA, Harvard, Vancouver, ISO, and other styles
42

Fujdiak, Radek. "Analýza a optimalizace datové komunikace pro telemetrické systémy v energetice." Doctoral thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2017. http://www.nusl.cz/ntk/nusl-358408.

Full text
Abstract:
Telemetry system, Optimisation, Sensoric networks, Smart Grid, Internet of Things, Sensors, Information security, Cryptography, Cryptography algorithms, Cryptosystem, Confidentiality, Integrity, Authentication, Data freshness, Non-Repudiation.
APA, Harvard, Vancouver, ISO, and other styles
43

Abubaker, Sarshad. "Probabilistic, lightweight cryptosystems based on finite automata." Thesis, 2011. http://hdl.handle.net/1828/3410.

Full text
Abstract:
Most of the cryptosystems currently used are based on number theoretic problems. We focus on cryptosystems based on finite automata (FA) which are lightweight in nature and have relatively small key sizes. The security of these systems relies on the difficulties in inverting non-linear finite automata and factoring matrix polynomials. In symmetric or single key encryption, the secret key consists of two finite automata and their inverses. By applying the inverses of the automata to the cipher text, the plain text can be effectively calculated. In case of asymmetric or public key encryption, the public key consists of another automaton, which is the combination of the two finite automata while the private key consists of the inverse of the two individual automata. It is hard to invert the combined automaton without the knowledge of the private key automata. We propose a third variant which is based on a 128-bit key and uses a DES-based key generation algorithm. We implement and test all three cryptosystems - the standard single key and public key cryptosystems as well as our novel DES-based FA cryptosystem. We also extensively test the finite automata cryptosystems on a standard desktop machine as well as the Nokia N900 smartphone. All statistical tests carried out on the ciphertext are satisfactory.
Graduate
APA, Harvard, Vancouver, ISO, and other styles
44

Chai, Qi. "Design and Analysis of Security Schemes for Low-cost RFID Systems." Thesis, 2012. http://hdl.handle.net/10012/6512.

Full text
Abstract:
With the remarkable progress in microelectronics and low-power semiconductor technologies, Radio Frequency IDentification technology (RFID) has moved from obscurity into mainstream applications, which essentially provides an indispensable foundation to realize ubiquitous computing and machine perception. However, the catching and exclusive characteristics of RFID systems introduce growing security and privacy concerns. To address these issues are particularly challenging for low-cost RFID systems, where tags are extremely constrained in resources, power and cost. The primary reasons are: (1) the security requirements of low-cost RFID systems are even more rigorous due to large operation range and mass deployment; and (2) the passive tags' modest capabilities and the necessity to keep their prices low present a novel problem that goes beyond the well-studied problems of traditional cryptography. This thesis presents our research results on the design and the analysis of security schemes for low-cost RFID systems. Motivated by the recent attention on exploiting physical layer resources in the design of security schemes, we investigate how to solve the eavesdropping, modification and one particular type of relay attacks toward the tag-to-reader communication in passive RFID systems without requiring lightweight ciphers. To this end, we propose a novel physical layer scheme, called Backscatter modulation- and Uncoordinated frequency hopping-assisted Physical Layer Enhancement (BUPLE). The idea behind it is to use the amplitude of the carrier to transmit messages as normal, while to utilize its periodically varied frequency to hide the transmission from the eavesdropper/relayer and to exploit a random sequence modulated to the carrier's phase to defeat malicious modifications. We further improve its eavesdropping resistance through the coding in the physical layer, since BUPLE ensures that the tag-to-eavesdropper channel is strictly noisier than the tag-to-reader channel. Three practical Wiretap Channel Codes (WCCs) for passive tags are then proposed: two of them are constructed from linear error correcting codes, and the other one is constructed from a resilient vector Boolean function. The security and usability of BUPLE in conjunction with WCCs are further confirmed by our proof-of-concept implementation and testing. Eavesdropping the communication between a legitimate reader and a victim tag to obtain raw data is a basic tool for the adversary. However, given the fundamentality of eavesdropping attacks, there are limited prior work investigating its intension and extension for passive RFID systems. To this end, we firstly identified a brand-new attack, working at physical layer, against backscattered RFID communications, called unidirectional active eavesdropping, which defeats the customary impression that eavesdropping is a ``passive" attack. To launch this attack, the adversary transmits an un-modulated carrier (called blank carrier) at a certain frequency while a valid reader and a tag interacts at another frequency channel. Once the tag modulates the amplitude of reader's signal, it causes fluctuations on the blank carrier as well. By carefully examining the amplitude of the backscattered versions of the blank carrier and the reader's carrier, the adversary could intercept the ongoing reader-tag communication with either significantly lower bit error rate or from a significantly greater distance away. Our concept is demonstrated and empirically analyzed towards a popular low-cost RFID system, i.e., EPC Gen2. Although active eavesdropping in general is not trivial to be prohibited, for a particular type of active eavesdropper, namely a greedy proactive eavesdropper, we propose a simple countermeasure without introducing extra cost to current RFID systems. The needs of cryptographic primitives on constraint devices keep increasing with the growing pervasiveness of these devices. One recent design of the lightweight block cipher is Hummingbird-2. We study its cryptographic strength under a novel technique we developed, called Differential Sequence Attack (DSA), and present the first cryptanalytic result on this cipher. In particular, our full attack can be divided into two phases: preparation phase and key recovery phase. During the key recovery phase, we exploit the fact that the differential sequence for the last round of Hummingbird-2 can be retrieved by querying the full cipher, due to which, the search space of the secret key can be significantly reduced. Thus, by attacking the encryption (decryption resp.) of Hummingbird-2, our algorithm recovers 36-bit (another 28-bit resp.) out of 128-bit key with $2^{68}$ ($2^{60}$ resp.) time complexity if particular differential conditions of the internal states and of the keys at one round can be imposed. Additionally, the rest 64-bit of the key can be exhaustively searched and the overall time complexity is dominated by $2^{68}$. During the preparation phase, by investing $2^{81}$ effort in time, the adversary is able to create the differential conditions required in the key recovery phase with at least 0.5 probability. As an additional effort, we examine the cryptanalytic strength of another lightweight candidate known as A2U2, which is the most lightweight cryptographic primitive proposed so far for low-cost tags. Our chosen-plaintext-attack fully breaks this cipher by recovering its secret key with only querying the encryption twice on the victim tag and solving 32 sparse systems of linear equations (where each system has 56 unknowns and around 28 unknowns can be directly obtained without computation) in the worst case, which takes around 0.16 second on a Thinkpad T410 laptop.
APA, Harvard, Vancouver, ISO, and other styles
45

Rabas, Tomáš. "Kryptoanalytické útoky na lehkovážné šifry." Master's thesis, 2021. http://www.nusl.cz/ntk/nusl-437885.

Full text
Abstract:
In 2016 the National Institute of Standards and Technology (NIST) started the stan- dardization process for lightweight cryptography (LWC). We provide a broad introduc- tion to lightweight cryptography together with a survey of current design trends and lightweight cryptography standards, with special attention to this competition. In the second part, we present a description and cryptoanalysis of three lightweight ciphers: SIV-Rijndael256, CLX, and Limdolen. 1
APA, Harvard, Vancouver, ISO, and other styles
46

Gomathisankaran, Mahadevan. "Secure execution environments through reconfigurable lightweight cryptographic components /." 2006.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
47

Mota, Rajesh Kumar. "Role of Cryptographic Welch-Gong (WG-5) Stream Cipher in RFID Security." Thesis, 2012. http://hdl.handle.net/10012/6769.

Full text
Abstract:
The purpose of this thesis is to design a secure and optimized cryptographic stream cipher for passive type Radio Frequency Identification (RFID) tags. RFID technology is a wireless automatic tracking and identification device. It has become an integral part of our daily life and it is used in many applications such as electronic passports, contactless payment systems, supply chain management and so on. But the information carried on RFID tags are vulnerable to unauthorized access (or various threats) which raises the security and privacy concern over RFID devices. One of the possible solutions to protect the confidentiality, integrity and to provide authentication is, to use a cryptographic stream cipher which encrypts the original information with a pseudo-random bit sequence. Besides that RFID tags require a resource constrained environment such as efficient area, power and high performance cryptographic systems with large security margins. Therefore, the architecture of stream cipher provides the best trade-off between the cryptographic security and the hardware efficiency. In this thesis, we first described the RFID technology and explain the design requirements for passive type RFID tags. The hardware design for passive tags is more challenging due to its stringent requirements like power consumption and the silicon area. We presented different design measures and some of the optimization techniques required to achieve low-resource cryptographic hardware implementation for passive tags. Secondly, we propose and implement a lightweight WG-5 stream cipher, which has good proven cryptographic mathematical properties. Based on these properties we measured the security analysis of WG-5 and showed that the WG-5 is immune to different types of attacks such as algebraic attack, correlation attack, cube attack, differential attack, Discrete Fourier Transform attack (DFT), Time-Memory-Data trade-off attack. The implementation of WG-5 was carried out using 65 nm and 130 nm CMOS technologies. We achieved promising results of WG-5 implementation in terms of area, power, speed and optimality. Our results outperforms most of the other stream ciphers which are selected in eSTREAM project. Finally, we proposed RFID mutual authentication protocol based on WG-5. The security and privacy analysis of the proposed protocol showed that it is resistant to various RFID attacks such as replay attacks, Denial-of-service (DoS) attack, ensures forward privacy and impersonation attack.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography