Auswahl der wissenschaftlichen Literatur zum Thema „Lightweight protocol“

Geben Sie eine Quelle nach APA, MLA, Chicago, Harvard und anderen Zitierweisen an

Wählen Sie eine Art der Quelle aus:

Machen Sie sich mit den Listen der aktuellen Artikel, Bücher, Dissertationen, Berichten und anderer wissenschaftlichen Quellen zum Thema "Lightweight protocol" bekannt.

Neben jedem Werk im Literaturverzeichnis ist die Option "Zur Bibliographie hinzufügen" verfügbar. Nutzen Sie sie, wird Ihre bibliographische Angabe des gewählten Werkes nach der nötigen Zitierweise (APA, MLA, Harvard, Chicago, Vancouver usw.) automatisch gestaltet.

Sie können auch den vollen Text der wissenschaftlichen Publikation im PDF-Format herunterladen und eine Online-Annotation der Arbeit lesen, wenn die relevanten Parameter in den Metadaten verfügbar sind.

Zeitschriftenartikel zum Thema "Lightweight protocol"

1

Tsai, Chia-Wei, Chun-Wei Yang und Narn-Yih Lee. „Lightweight mediated semi-quantum key distribution protocol“. Modern Physics Letters A 34, Nr. 34 (05.11.2019): 1950281. http://dx.doi.org/10.1142/s021773231950281x.

Der volle Inhalt der Quelle
Annotation:
Classical users can share a secret key with a quantum user by using a semi-quantum key distribution (SQKD) protocol. Allowing two classical users to share a secret key is the objective of the mediated semi-quantum key distribution (MSQKD) protocol. However, the existing MSQKD protocols need a quantum user to assist two classical users in distributing the secret keys, and these protocols require that the classical users be equipped with a Trojan horse photon detector. This reduces the practicability of the MSQKD protocols. Therefore, in this study we propose a lightweight MSQKD, in which the two participants and third party are classical users. Due to the usage of the one-way transmission strategy, the proposed lightweight MSQKD protocol is free from quantum Trojan horse attack. The proposed MSQKD is more practical than the existing MSQKD protocols.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Wu, Yongdong, und Hweehua Pang. „A Lightweight Buyer-Seller Watermarking Protocol“. Advances in Multimedia 2008 (2008): 1–7. http://dx.doi.org/10.1155/2008/905065.

Der volle Inhalt der Quelle
Annotation:
The buyer-seller watermarking protocol enables a seller to successfully identify a traitor from a pirated copy, while preventing the seller from framing an innocent buyer. Based on finite field theory and the homomorphic property of public key cryptosystems such as RSA, several buyer-seller watermarking protocols (N. Memon and P. W. Wong (2001) and C.-L. Lei et al. (2004)) have been proposed previously. However, those protocols require not only large computational power but also substantial network bandwidth. In this paper, we introduce a new buyer-seller protocol that overcomes those weaknesses by managing the watermarks. Compared with the earlier protocols, ours isntimes faster in terms of computation, wherenis the number of watermark elements, while incurring onlyO(1/lN)times communication overhead given the finite field parameterlN. In addition, the quality of the watermarked image generated with our method is better, using the same watermark strength.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Gódor, Gyozo, und Sándor Imre. „Simple Lightweight Authentication Protocol“. International Journal of Business Data Communications and Networking 6, Nr. 3 (Juli 2010): 66–94. http://dx.doi.org/10.4018/jbdcn.2010070104.

Der volle Inhalt der Quelle
Annotation:
Radio frequency identification technology is becoming ubiquitous and, as a side effect, more authentication solutions come to light, which include numerous security issues. The authors’ have previously introduced a solely hash-based secure authentication algorithm that is capable of providing protection against most of the well-known attacks, which performs exceptionally well in very large systems. In this paper, the authors give a detailed examination of small computational capacity systems from the point of view of security. This paper defines the model of attacker and the well-known attacks that can be achieved in these kinds of environments, as well as an illustration of the proposed protocol’s performance characteristics with measurements carried out in a simulation environment. This paper shows the effects of numerous attacks and the system’s different parameters on the authentication time while examining the performance and security characteristics of two other protocols chosen from the literature to compare the SLAP algorithm and give a proper explanation for the differences between them.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

Yu, Song Sen, Yun Peng und Jia Jing Zhang. „A Lightweight RFID Mechanism Design“. Advanced Materials Research 216 (März 2011): 120–23. http://dx.doi.org/10.4028/www.scientific.net/amr.216.120.

Der volle Inhalt der Quelle
Annotation:
Based on the study of existing RFID security protocols and RFID anti-collision algorithms, this paper proposes a processing mechanism integrating lightweight random key double-authentication and dynamic slot-ALOHA protocol. The mechanism is simple, practical, and compatible with EPC Gen2 standards. Research shows that comparing with the other security protocols and anti-collision protocols, the new mechanism has a little complexity and tag-cost.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

赵, 士琦. „Improved Lightweight Anonymous Authentication Protocol“. Advances in Applied Mathematics 09, Nr. 05 (2020): 759–64. http://dx.doi.org/10.12677/aam.2020.95090.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

Yu, Ki-soon, Sung-joon Kim, Won-kyu Park, Min-Ho Jang und Dae-woon Lim. „Implement of Lightweight Security Protocol“. Journal of Korean Institute of Communications and Information Sciences 43, Nr. 4 (30.04.2018): 723–29. http://dx.doi.org/10.7840/kics.2018.43.4.723.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
7

Mansoor, Khwaja, Anwar Ghani, Shehzad Chaudhry, Shahaboddin Shamshirband, Shahbaz Ghayyur und Amir Mosavi. „Securing IoT-Based RFID Systems: A Robust Authentication Protocol Using Symmetric Cryptography“. Sensors 19, Nr. 21 (01.11.2019): 4752. http://dx.doi.org/10.3390/s19214752.

Der volle Inhalt der Quelle
Annotation:
Despite the many conveniences of Radio Frequency Identification (RFID) systems, the underlying open architecture for communication between the RFID devices may lead to various security threats. Recently, many solutions were proposed to secure RFID systems and many such systems are based on only lightweight primitives, including symmetric encryption, hash functions, and exclusive OR operation. Many solutions based on only lightweight primitives were proved insecure, whereas, due to resource-constrained nature of RFID devices, the public key-based cryptographic solutions are unenviable for RFID systems. Very recently, Gope and Hwang proposed an authentication protocol for RFID systems based on only lightweight primitives and claimed their protocol can withstand all known attacks. However, as per the analysis in this article, their protocol is infeasible and is vulnerable to collision, denial-of-service (DoS), and stolen verifier attacks. This article then presents an improved realistic and lightweight authentication protocol to ensure protection against known attacks. The security of the proposed protocol is formally analyzed using Burrows Abadi-Needham (BAN) logic and under the attack model of automated security verification tool ProVerif. Moreover, the security features are also well analyzed, although informally. The proposed protocol outperforms the competing protocols in terms of security.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
8

Safkhani, Masoumeh, Nasour Bagheri und Mahyar Shariat. „On the Security of Rotation Operation Based Ultra-Lightweight Authentication Protocols for RFID Systems“. Future Internet 10, Nr. 9 (21.08.2018): 82. http://dx.doi.org/10.3390/fi10090082.

Der volle Inhalt der Quelle
Annotation:
Passive Radio Frequency IDentification (RFID) tags are generally highly constrained and cannot support conventional encryption systems to meet the required security. Hence, designers of security protocols may try to achieve the desired security only using limited ultra-lightweight operations. In this paper, we show that the security of such protocols is not provided by using rotation functions. In the following, for an example, we investigate the security of an RFID authentication protocol that has been recently developed using rotation function named ULRAS, which stands for an Ultra-Lightweight RFID Authentication Scheme and show its security weaknesses. More precisely, we show that the ULRAS protocol is vulnerable against de-synchronization attack. The given attack has the success probability of almost ‘1’, with the complexity of only one session of the protocol. In addition, we show that the given attack can be used as a traceability attack against the protocol if the parameters’ lengths are an integer power of 2, e.g., 128. Moreover, we propose a new authentication protocol named UEAP, which stands for an Ultra-lightweight Encryption based Authentication Protocol, and then informally and formally, using Scyther tool, prove that the UEAP protocol is secure against all known active and passive attacks.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
9

Oh, JiHyeon, SungJin Yu, JoonYoung Lee, SeungHwan Son, MyeongHyun Kim und YoungHo Park. „A Secure and Lightweight Authentication Protocol for IoT-Based Smart Homes“. Sensors 21, Nr. 4 (21.02.2021): 1488. http://dx.doi.org/10.3390/s21041488.

Der volle Inhalt der Quelle
Annotation:
With the information and communication technologies (ICT) and Internet of Things (IoT) gradually advancing, smart homes have been able to provide home services to users. The user can enjoy a high level of comfort and improve his quality of life by using home services provided by smart devices. However, the smart home has security and privacy problems, since the user and smart devices communicate through an insecure channel. Therefore, a secure authentication protocol should be established between the user and smart devices. In 2020, Xiang and Zheng presented a situation-aware protocol for device authentication in smart grid-enabled smart home environments. However, we demonstrate that their protocol can suffer from stolen smart device, impersonation, and session key disclosure attacks and fails to provide secure mutual authentication. Therefore, we propose a secure and lightweight authentication protocol for IoT-based smart homes to resolve the security flaws of Xiang and Zheng’s protocol. We proved the security of the proposed protocol by performing informal and formal security analyses, using the real or random (ROR) model, Burrows–Abadi–Needham (BAN) logic, and the Automated Validation of Internet Security Protocols and Applications (AVISPA) tool. Moreover, we provide a comparison of performance and security properties between the proposed protocol and related existing protocols. We demonstrate that the proposed protocol ensures better security and lower computational costs than related protocols, and is suitable for practical IoT-based smart home environments.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
10

Chen, Chien-Ming, Shuai-Min Chen, Xinying Zheng, Pei-Yu Chen und Hung-Min Sun. „A Secure RFID Authentication Protocol Adopting Error Correction Code“. Scientific World Journal 2014 (2014): 1–12. http://dx.doi.org/10.1155/2014/704623.

Der volle Inhalt der Quelle
Annotation:
RFID technology has become popular in many applications; however, most of the RFID products lack security related functionality due to the hardware limitation of the low-cost RFID tags. In this paper, we propose a lightweight mutual authentication protocol adopting error correction code for RFID. Besides, we also propose an advanced version of our protocol to provide key updating. Based on the secrecy of shared keys, the reader and the tag can establish a mutual authenticity relationship. Further analysis of the protocol showed that it also satisfies integrity, forward secrecy, anonymity, and untraceability. Compared with other lightweight protocols, the proposed protocol provides stronger resistance to tracing attacks, compromising attacks and replay attacks. We also compare our protocol with previous works in terms of performance.
APA, Harvard, Vancouver, ISO und andere Zitierweisen

Dissertationen zum Thema "Lightweight protocol"

1

Vidal, Allan. „libfluid: a lightweight OpenFlow framework“. Universidade Federal de São Carlos, 2015. https://repositorio.ufscar.br/handle/ufscar/639.

Der volle Inhalt der Quelle
Annotation:
Made available in DSpace on 2016-06-02T19:07:11Z (GMT). No. of bitstreams: 1 VIDAL_Allan_2015.pdf: 1070441 bytes, checksum: fc9fafb0854ce0973a039837066393af (MD5) Previous issue date: 2015-04-08
Redes-definidas por software (SDN) introduzem um paradigma de controle de redes que é centralizado em um software controlador, que se comunica com dispositivos de rede através de protocolos padronizados para configurar suas políticas de encaminhamento. Implementações existentes de protocolos SDN (como OpenFlow) são geralmente construídas para uma plataforma de controlador ou dispositivo de rede e restringem escolhas como linguagem de programação, versões do protocolo a serem usadas e características suportadas. Uma arquitetura de software que permita controladores e dispositivos de rede usarem o protocolo OpenFlow (em versões existentes e futuras) pode beneficiar desenvolvedores de aplicações de redes e fabricantes, reduzindo o esforço de de desenvolvimento. Para este fim, apresentamos libfluid: um arcabouço leve (simples e minimalista) para adicionar suporte a OpenFlow onde ele for necessário. Construímos uma única base de código para implementar suporte ao protocolo de maneira portável, rápida e fácil de usar, um desafio que envolve escolhas de tecnologia, decisões arquiteturais e a definição de uma API mínimalística. A implementação foi testada com sucesso em todos os cenários propostos e contribui com o estado da arte através de alguns novos paradigmas para arcabouços OpenFlow.
Software-defined networking (SDN) introduces a network control paradigm that is centered in controller software that communicates with networking devices via standardized protocols in order to configure their forwarding behavior. Current SDN control protocol implementations (such as OpenFlow) are usually built for one controller or networking device platform, and restrict choices regarding programming languages, protocol versions and feature. A single software architecture that enables controllers and networking devices to use the OpenFlow protocol (for existing and future protocol versions) can benefit network application developers and manufacturers, reducing development effort. Towards this goal, we present libfluid: a lightweight (simple and minimalistic) framework for adding OpenFlow support wherever it is needed. We built a single code base for implementing protocol support in a portable, fast and easy to use manner, a challenge that involved technology choices, architectural decisions and the definition of a minimal API. The implementation was shown to work in all proposed scenarios and contributes to the state-of-the-art with a few novel paradigms for OpenFlow frameworks.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Wang, Yingzhuo. „PDF shopping system with the lightweight currency protocol“. CSUSB ScholarWorks, 2005. https://scholarworks.lib.csusb.edu/etd-project/2820.

Der volle Inhalt der Quelle
Annotation:
This project is a web application for two types of bookstores an E-Bookstore and a PDF-Bookstore. Both are document sellers, however, The E-Bookstore is not a currency user. The PDF-Bookstore sells PDF documents and issues a lightweight currency called Scart. Customers can sell their PDF documents to earn Scart currency and buy PDF documents by paying with Scart.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Wang, Jun. „Vidi: a Lightweight Protocol Between Visualization Systems and Digital Libraries“. Thesis, Virginia Tech, 2002. http://hdl.handle.net/10919/33845.

Der volle Inhalt der Quelle
Annotation:
Achieving interoperability between digital libraries and visualization tools is a difficult problem. To solve this problem, a version of the Open Archives Initiative (OAI) Protocol for Metadata Harvesting called VIDI is proposed. It is a lightweight protocol, which contains only 5 request verbs -- Identify, ListMetadataFormats, ListVisdataFormats, ListTransformers, and RequestResultSet. It is extended from the OAI protocol, which enables its simplicity and wider acceptability. It is flexible, which avoids a rigid architecture in implementation. It is general, so it can apply to all kinds of Visualization Systems and Digital Libraries. But most importantly, it reaches our goal of enabling operability between Visualization Systems and Digital Libraries. The protocol design and implementation details are given. Two prototype systems are implemented to demonstrate the above features. Implementation details are given about ENVISION-ODL and ENVISION-MARIAN. Analysis, evaluation, and conclusions reinforce the discussion of the benefits of VIDI.
Master of Science
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

Ferrari, Nico. „Context-Based Authentication and Lightweight Group Key Establishment Protocol for IoT Devices“. Thesis, Mittuniversitetet, Institutionen för informationssystem och –teknologi, 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:miun:diva-36975.

Der volle Inhalt der Quelle
Annotation:
The concept of the Internet of Things is driven by advancements of the Internet with the interconnection of heterogeneous smart objects using different networking and communication technologies. With the rapidly increasing number of interconnected devices present in the life of a person, providing authentication and secure communication between them is considered a key challenge. The integration of Wireless Sensor Networks in the Internet of Things creates new obstacles due to the necessity of finding a balance between the resources utilization and the applied security solutions. In multicast group communications, the energy consumption, bandwidth and processing overhead at the nodes are minimized in comparison to a point-to-point communication system. To securely transmit a message in order to maintain confidentiality of the data and the user’s privacy, usually involves human interaction or the pre-agreement upon some key, the latter unknown to an external attacker. In this thesis, the author proposed an authentication protocol based on the similar context between the correct devices and lightweight computationally secure group-key establishment, avoiding any kind of human involvement. The goal is achieved by having the devices calculate a fingerprint from their ambient context and through a fuzzy commitment scheme generating a commitment respectively opening value which is used to generate a common secret key between them. The tests are effected on real world data accumulated from different environments. The proposed scheme is based on elliptic curve cryptography and cryptographic one-way accumulators. Its feasibility is analyzed by implementing the group key establishment phase in the Contiki operating system and by simulating it with the Cooja simulator. Furthermore, the applicability of the protocol is analyzed and justified by an analysis of the storage overhead, communication overhead, and energy consumption. The simulator shows an energy consumption of only 112 mJ per node for group key establishment. The results obtained in this thesis demonstrate the feasibility of the scheme, it’s computational, and communication costs are further comparable to other similar approaches.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

Israr, Junaid. „Design of Lightweight Alternatives to Secure Border Gateway Protocol and Mitigate against Control and Data Plane Attacks“. Thèse, Université d'Ottawa / University of Ottawa, 2012. http://hdl.handle.net/10393/22812.

Der volle Inhalt der Quelle
Annotation:
Border Gateway Protocol (BGP) is the backbone of routing infrastructure in the Internet. In its current form, it is an insecure protocol with potential for propagation of bogus routing information. There have been several high-profiles Internet outages linked to BGP in recent times. Several BGP security proposals have been presented in the literature; however, none has been adopted so far and, as a result, securing BGP remains an unsolved problem to this day. Among existing BGP security proposals, Secure BGP (S-BGP) is considered most comprehensive. However, it presents significant challenges in terms of number of signature verifications and deployment considerations. For it to provide comprehensive security guarantees, it requires that all Autonomous Systems (ASes) in the Internet to adopt the scheme and participate in signature additions and verifications in BGP messages. Among others, these challenges have prevented S-BGP from being deployed today. In this thesis, we present two novel lightweight security protocols, called Credible BGP (C-BGP) and Hybrid Cryptosystem BGP (HC-BGP), which rely on security mechanisms in S-BGP but are designed to address signature verification overhead and deployment challenges associated with S-BGP. We develop original and detailed analytical and simulation models to study performance of our proposals and demonstrate that the proposed schemes promise significant savings in terms of computational overhead and security performance in presence of malicious ASes in the network. We also study the impact of IP prefix hijacking on control plane as well as data plane. Specifically, we analyze the impact of bogus routing information on Inter-Domain Packet Filters and propose novel and simple extensions to existing BGP route selection algorithm to combat bogus routing information.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

Evans, B. J. „The construction of a virtual multicomputer based on heterogeneous processors by use of a lightweight multicast protocol“. Thesis, University of Reading, 1993. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.357126.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
7

Edelev, Sviatoslav [Verfasser], Dieter [Akademischer Betreuer] Hogrefe und Xiaoming [Akademischer Betreuer] Fu. „Towards a Lightweight, Secure, and Untraceable RFID Authentication Protocol / Sviatoslav Edelev. Gutachter: Dieter Hogrefe ; Xiaoming Fu. Betreuer: Dieter Hogrefe“. Göttingen : Niedersächsische Staats- und Universitätsbibliothek Göttingen, 2015. http://d-nb.info/1076673597/34.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
8

Porambage, P. (Pawani). „Lightweight authentication and key management of wireless sensor networks for Internet of things“. Doctoral thesis, Oulun yliopisto, 2018. http://urn.fi/urn:isbn:9789526219950.

Der volle Inhalt der Quelle
Annotation:
Abstract The concept of the Internet of Things (IoT) is driven by advancements of the Internet with the interconnection of heterogeneous smart objects using different networking and communication technologies. Among many underlying networking technologies for the IoT, Wireless Sensor Network (WSN) technology has become an integral building block. IoT enabled sensor networks provide a wide range of application areas such as smart homes, connected healthcare, smart cities and various solutions for the manufacturing industry. The integration of WSNs in IoT will also create new security challenges for establishing secure channels between low power sensor nodes and Internet hosts. This will lead to many challenges in designing new key establishment and authentication protocols and redefining the existing ones. This dissertation addresses how to integrate lightweight key management and authentication solutions in the resource constrained sensor networks deployed in IoT domains. Firstly, this thesis elaborates how to exploit the implicit certificates to initiate secure End-to-End (E2E) communication channels between the resource constrained sensor nodes in IoT networks. Implicit certificates are used for authentication and key establishment purposes. The compliance of the security schemes is proven through performance evaluations and by discussing the security properties. Secondly, this dissertation presents the design of two lightweight group key establishment protocols for securing group communications between resource-constrained IoT devices. Finally, the thesis explores promising approaches on how to tailor the existing security protocols in accordance with IoT device and network characteristics. In particular, variants of Host Identity Protocol (HIP) are adopted for constructing dynamic and secure E2E connections between the heterogeneous network devices with imbalanced resource profiles and less or no previous knowledge about each other. A solutions called Collaborative HIP (CHIP) is proposed with an efficient key establishment component for the high resource-constrained devices on the IoT. The applicability of the keying mechanism is demonstrated with the implementation and the performance measurements results
Tiivistelmä Esineiden internet (IoT) on viime aikoina yleistynyt konsepti älykkäiden objektien (smart objects) liittämiseksi internetiin käyttämällä erilaisia verkko- ja kommunikaatioteknologioita. Olennaisimpia esineiden internetin pohjalla toimivia teknologioita ovat langattomat sensoriverkot (WSN), jotka ovat esineiden internetin perusrakennuspalikoita. Esineiden internetiin kytketyt langattomat sensoriverkot mahdollistavat laajan joukon erilaisia sovelluksia, kuten älykodit, etäterveydenhuollon, älykkäät kaupungit sekä älykkäät teollisuuden sovellukset. Langattomien sensoriverkkojen ja esineiden internetin yhdistäminen tuo mukanaan myös tietoturvaan liittyviä haasteita, sillä laskentateholtaan yleensä heikot anturit ja toimilaitteet eivät kykene kovin vaativiin tietoturvaoperaatioihin, joihin lukeutuvat mm. tietoturva-avaimen muodostus ja käyttäjäntunnistus. Tässä väitöskirjassa pyritään vastaamaan haasteeseen käyttämällä kevyitä avaimenmuodostus- ja käyttäjäntunnistusratkaisuja esineiden internetiin kytketyissä resurssirajoitetuissa sensoriverkoissa. Väitöstutkimuksessa keskitytään aluksi implisiittisten sertifikaattien käyttöön tietoturvallisten end-to-end-kommunikaatiokanavien alustamisessa resurssirajoitettujen sensori- ja muiden IoT-laitteiden välillä. Implisiittisiä sertifikaatteja käytetään käyttäjäntunnistuksessa sekä avaimenmuodostuksessa. Kehitettyjen ratkaisujen soveltuvuus tarkoitukseen osoitetaan suorituskykymittauksilla sekä vertaamalla niiden tietoturvaomi- naisuuksia. Seuraavaksi väitöskirjassa esitellään kaksi kevyttä ryhmäavaimenmuodostus- protokollaa tietoturvalliseen ryhmäkommunikaatioon resurssirajoitettujen IoT-laitteiden välillä. Lopuksi väitöskirjassa tarkastellaan lupaavia lähestymistapoja olemassa olevien tietoturvaprotokollien räätäläintiin IoT-laitteiden ja -verkkojen ominaisuuksille sopiviksi. Erityistä huomiota kiinnitetään Host Identity -protokollan (HIP) eri versioiden käyttöön dynaamisten ja tietoturvallisten end-to-end-yhteyksien luomiseen toisilleen ennestään tuntemattomien erityyppisten IoT-laitteiden välillä, joiden laitteistoresurssiprofiilit voivat olla hyvin erilaiset. Väitöskirjan keskeinen tulos on väitöskirjatyössä kehitetty Colla- borative HIP (CHIP) -protokolla, joka on resurssitehokas avaimenmuodostusteknologia resurssirajoitetuille IoT-laitteille. Kehitetyn teknologian soveltuvuutta tarkoitukseensa demonstroidaan prototyyppitoteutuksella tehtyjen suorituskykymittausten avulla
APA, Harvard, Vancouver, ISO und andere Zitierweisen
9

Dvorský, Petr. „Datový koncentrátor“. Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2021. http://www.nusl.cz/ntk/nusl-442455.

Der volle Inhalt der Quelle
Annotation:
The topic of this thesis is the design and realization of a modular Data concentrator for various types of measurements in diverse conditions. The device conception, basic principles, design and functionality are described herein. Also, the lightweight protocol design for radio communication, standardized XML format for data storage and cloud usage are described. The electrical design of the device as well as the design of the printed circuit board was made using the Eagle Autodesk electronic design automation software (Eagle Autodesk EDA). The control software written in C/C++ for a target microcontroller (ESP32-WROOM-32) is based on a FreeRTOS platform and ESP-IDF framework. An IDE for managing this software is Visual Studio Code with PlatformIO extension. Selected and used Cloud Platform is ThingSpeak from Mathworks, which uses certain components from Matlab platform.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
10

Cherif, Amina. „Sécurité des RFIDs actifs et applications“. Thesis, Limoges, 2021. http://www.theses.fr/2021LIMO0015.

Der volle Inhalt der Quelle
Annotation:
Au cours des 30 dernières années, les dispositifs RFID actifs sont passés de simples dispositifs d’identification (tags) à des noeuds autonomes qui, en prime, collectent (à partir de l’environnement ou d’autres sources) et échangent des données. En conséquence, le spectre de leurs applications s’est largement étendu, passant de la simple identification à la surveillance et à la localisation en temps réel. Ces dernières années, grâce à leurs avantages, l’utilisation de noeuds RFID actifs pour la collecte de données mobiles a suscité une attention particulière. En effet, dans la plupart des scénarios, ces noeuds sont déployés dans des environnements adverses. Les données doivent donc être stockées et transmises de manière sécurisée pour empêcher toute attaque par des adversaires actifs : même si les noeuds sont capturés, la confidentialité des données doit être assurée. Toutefois, en raison des ressources limitées des noeuds en termes d’énergie, de stockage et/ou de calcul, la solution de sécurité utilisée doit être légère. Cette thèse est divisée en deux parties. Dans la première, nous étudierons en détail l’évolution des noeuds RFID actifs et leur sécurité. Nous présenterons ensuite, dans la seconde partie, un nouveau protocole sans serveur permettant à des MDC (collecteurs de données mobiles), par exemple des drones, de collecter en toute sécurité des données provenant de noeuds RFID actifs mobiles et statiques afin de les transmettre ultérieurement à un tiers autorisé. L’ensemble de la solution proposée garantit la confidentialité des données à chaque étape (de la phase de mesure, avant la collecte des données par le MDC, une fois les données collectées par le MDC et lors de la livraison finale), tout en satisfaisant les exigences de faible consommation des ressources (calcul, mémoire, etc.) des entités impliquées. Pour évaluer l’adéquation du protocole aux exigences de performance, nous l’implémenterons sur les dispositifs de sécurité les plus limités en ressources c’est-à-dire à base de processeur de cartes à puce pour prouver qu’il est efficace même dans les pires conditions. De plus, pour prouver que le protocole satisfait aux exigences de sécurité, nous l’analyserons à l’aide de jeux de sécurité et également d’outils de vérification formelle : AVISPA et ProVerif
Over the 30 last years, active RFID devices have evolved from nodes dedicated to identification to autonomous nodes that, in addition, sense (from environment or other sources) and exchange data. Consequently, the range of their applications has rapidly grown from identification only to monitoring and real time localisation. In recent years, thanks to their advantages, the use of active RFID nodes for mobile data collection has attracted significant attention. However, in most scenarios, these nodes are unattended in an adverse environments, so data must be securely stored and transmitted to prevent attack by active adversaries: even if the nodes are captured, data confidentiality must be ensured. Furthermore, due to the scarce resources available to nodes in terms of energy, storage and/or computation, the used security solution has to be lightweight. This thesis is divided in two parts. In the first, we will study in details the evolution of active RFID nodes and their security. We will then, present, in the second part, a new serverless protocol to enable MDCs (Mobile Data Collectors), such as drones, to collect data from mobile and static Active RFID nodes and then deliver them later to an authorized third party. The whole solution ensures data confidentiality at each step (from the sensing phase, before data collection by the MDC, once data have been collected by MDC, and during final delivery) while fulfilling the lightweight requirements for the resource-limited entities involved. To assess the suitability of the protocol against the performance requirements, we will implement it on the most resource-constrained secure devices to prove its efficiency even in the worst conditions. In addition, to prove the protocol fulfills the security requirements, we will analyze it using security games and we will also formally verify it using the AVISPA and ProVerif tools
APA, Harvard, Vancouver, ISO und andere Zitierweisen

Bücher zum Thema "Lightweight protocol"

1

Howes, Tim. LDAP: Programming directory-enabled applications with lightweight directory access protocol. Indianapolis, Ind: Macmillan Technical Publishing, 1997.

Den vollen Inhalt der Quelle finden
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Peter, Loshin, Hrsg. Big book of lightweight directory access protocol (LDAP) RFCs. San Francisco, Calif: Morgan Kaufmann, 2000.

Den vollen Inhalt der Quelle finden
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Blokdyk, Gerardus. Lightweight Directory Access Protocol a Complete Guide - 2020 Edition. Emereo Pty Limited, 2020.

Den vollen Inhalt der Quelle finden
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

Hillar, Gaston C. Hands-On MQTT Programming with Python: Work with the lightweight IoT protocol in Python. Packt Publishing, 2018.

Den vollen Inhalt der Quelle finden
APA, Harvard, Vancouver, ISO und andere Zitierweisen

Buchteile zum Thema "Lightweight protocol"

1

Heer, Tobias. „Lightweight HIP“. In Host Identity Protocol (HIP), 117–59. Chichester, UK: John Wiley & Sons, Ltd, 2008. http://dx.doi.org/10.1002/9780470772898.ch8.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Stepan, Jan, Richard Cimler, Jan Matyska, David Sec und Ondrej Krejcar. „Lightweight Protocol for M2M Communication“. In Computational Collective Intelligence, 335–44. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-67077-5_32.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Ţiplea, Ferucio Laurenţiu. „A Lightweight Authentication Protocol for RFID“. In Communications in Computer and Information Science, 110–21. Berlin, Heidelberg: Springer Berlin Heidelberg, 2014. http://dx.doi.org/10.1007/978-3-662-44893-9_10.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

Van Roy, Peter, Per Brand, Seif Haridi und Raphaël Collet. „A Lightweight Reliable Object Migration Protocol“. In Internet Programming Languages, 32–46. Berlin, Heidelberg: Springer Berlin Heidelberg, 1999. http://dx.doi.org/10.1007/3-540-47959-7_2.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

Błaśkiewicz, Przemysław, Marek Klonowski, Mirosław Kutyłowski und Piotr Syga. „Lightweight Protocol for Trusted Spontaneous Communication“. In Trusted Systems, 228–42. Cham: Springer International Publishing, 2015. http://dx.doi.org/10.1007/978-3-319-27998-5_15.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

Kungpisdan, Supakorn, Bala Srinivasan und Phu Dung Le. „Lightweight Mobile Credit-Card Payment Protocol“. In Progress in Cryptology - INDOCRYPT 2003, 295–308. Berlin, Heidelberg: Springer Berlin Heidelberg, 2003. http://dx.doi.org/10.1007/978-3-540-24582-7_22.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
7

Radu, Andreea-Ina, und Flavio D. Garcia. „LeiA: A Lightweight Authentication Protocol for CAN“. In Computer Security – ESORICS 2016, 283–300. Cham: Springer International Publishing, 2016. http://dx.doi.org/10.1007/978-3-319-45741-3_15.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
8

Năstase, George-Daniel, und Ferucio Laurenţiu Ţiplea. „On a Lightweight Authentication Protocol for RFID“. In Innovative Security Solutions for Information Technology and Communications, 212–25. Cham: Springer International Publishing, 2015. http://dx.doi.org/10.1007/978-3-319-27179-8_15.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
9

Cheng, Xiaohui, Shuai Shen und Qiong Gui. „Improved Lightweight RFID Bidirectional Authentication Protocol LMAP++“. In Communications in Computer and Information Science, 33–40. Singapore: Springer Singapore, 2019. http://dx.doi.org/10.1007/978-981-13-6834-9_4.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
10

Zhang, Changlun, und Haibing Mu. „A Lightweight Mutual Authentication Protocol for RFID“. In Lecture Notes in Electrical Engineering, 933–40. Dordrecht: Springer Netherlands, 2013. http://dx.doi.org/10.1007/978-94-007-7262-5_106.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen

Konferenzberichte zum Thema "Lightweight protocol"

1

Mulabegovic, Emir, Dan Schonfeld und Rashid Ansari. „Lightweight Streaming Protocol (LSP)“. In the tenth ACM international conference. New York, New York, USA: ACM Press, 2002. http://dx.doi.org/10.1145/641007.641051.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Hammi, Mohamed Tahar, Erwan Livolant, Patrick Bellot, Ahmed Serhrouchni und Pascale Minet. „A lightweight IoT security protocol“. In 2017 1st Cyber Security in Networking Conference (CSNet). IEEE, 2017. http://dx.doi.org/10.1109/csnet.2017.8242001.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

„PROTOCOL INDEPENDENT LIGHTWEIGHT SECURE COMMUNICATION“. In International Conference on Security and Cryptography. SciTePress - Science and and Technology Publications, 2006. http://dx.doi.org/10.5220/0002101002110218.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

Yuanxin Ouyang, Jiuyue Hao, Ting Zhang, Qiao Ren und Zhang Xiong. „Research on lightweight RFID Reader Protocol“. In 2008 First IEEE International Conference on Ubi-media Computing (U-Media 2008). IEEE, 2008. http://dx.doi.org/10.1109/umedia.2008.4570862.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

Sun, Aifeng. „Optimization Study for Lightweight Set Protocol“. In 2012 International Conference on Industrial Control and Electronics Engineering (ICICEE). IEEE, 2012. http://dx.doi.org/10.1109/icicee.2012.320.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

Li, Ying, Liping Du, Guifen Zhao und Jianwei Guo. „A lightweight identity-based authentication protocol“. In 2013 IEEE International Conference on Signal Processing, Communications and Computing. IEEE, 2013. http://dx.doi.org/10.1109/icspcc.2013.6664134.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
7

Yang, Shun, Xian'ai Long und Defa Hu. „A Lightweight Buyer-Seller Fingerprinting Protocol“. In 2010 International Forum on Information Technology and Applications (IFITA). IEEE, 2010. http://dx.doi.org/10.1109/ifita.2010.148.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
8

Azad, Salahuddin, und Biplob Ray. „A Lightweight Protocol for RFID Authentication“. In 2019 IEEE Asia-Pacific Conference on Computer Science and Data Engineering (CSDE). IEEE, 2019. http://dx.doi.org/10.1109/csde48274.2019.9162420.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
9

Goutsos, Konstantinos, und Alex Bystrov. „Lightweight PUF-based Continuous Authentication Protocol“. In 2019 International Conference on Computing, Electronics & Communications Engineering (iCCECE). IEEE, 2019. http://dx.doi.org/10.1109/iccece46942.2019.8941608.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
10

Bezzateev, Sergey, und Danil Kovalev. „RFID advanced ultra lightweight authentication protocol“. In 2012 XIII International Symposium on Problems of Redundancy in Information and Control Systems (RED). IEEE, 2012. http://dx.doi.org/10.1109/red.2012.6338395.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen

Berichte der Organisationen zum Thema "Lightweight protocol"

1

Calhoun, P., R. Suri, N. Cam-Winget, M. Williams, S. Hares, B. O'Hara und S. Kelly. Lightweight Access Point Protocol. RFC Editor, Februar 2010. http://dx.doi.org/10.17487/rfc5412.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Yeong, W., T. Howes und S. Kille. Lightweight Directory Access Protocol. RFC Editor, März 1995. http://dx.doi.org/10.17487/rfc1777.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Sermersheim, J., Hrsg. Lightweight Directory Access Protocol (LDAP): The Protocol. RFC Editor, Juni 2006. http://dx.doi.org/10.17487/rfc4511.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

Wahl, M., T. Howes und S. Kille. Lightweight Directory Access Protocol (v3). RFC Editor, Dezember 1997. http://dx.doi.org/10.17487/rfc2251.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

Smith, M., O. Natkovich und J. Parham. Lightweight Directory Access Protocol (LDAP) Client Update Protocol (LCUP). Herausgegeben von R. Megginson. RFC Editor, Oktober 2004. http://dx.doi.org/10.17487/rfc3928.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

Zeilenga, K. Lightweight Directory Access Protocol (LDAP) Transactions. RFC Editor, März 2010. http://dx.doi.org/10.17487/rfc5805.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
7

Yeong, W., T. Howes und S. Kille. X.500 Lightweight Directory Access Protocol. RFC Editor, Juli 1993. http://dx.doi.org/10.17487/rfc1487.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
8

Harrison, R., J. Sermersheim und Y. Dong. Lightweight Directory Access Protocol (LDAP) Bulk Update/Replication Protocol (LBURP). RFC Editor, Januar 2006. http://dx.doi.org/10.17487/rfc4373.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
9

Zeilenga, K. Lightweight Directory Access Protocol (LDAP) Assertion Control. RFC Editor, Juni 2006. http://dx.doi.org/10.17487/rfc4528.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
10

Zeilenga, K. Lightweight Directory Access Protocol (LDAP) Turn Operation. RFC Editor, Juni 2006. http://dx.doi.org/10.17487/rfc4531.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
Wir bieten Rabatte auf alle Premium-Pläne für Autoren, deren Werke in thematische Literatursammlungen aufgenommen wurden. Kontaktieren Sie uns, um einen einzigartigen Promo-Code zu erhalten!

Zur Bibliographie