Dissertations / Theses on the topic 'Secured transmission'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the top 50 dissertations / theses for your research on the topic 'Secured transmission.'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Browse dissertations / theses on a wide variety of disciplines and organise your bibliography correctly.
Mal, Satadal. "Development of Microprocessor Based Encoders for Secured Transmission." Thesis, University of North Bengal, 2003. http://hdl.handle.net/123456789/25.
Full textSinha, Sharad. "An Approach towards Design and Implementation of Microprocessor-Based Cryptosystems for Secured Transmission." Thesis, University of North Bengal, 2007. http://hdl.handle.net/123456789/12.
Full textLOMBARDI, FLAVIO. "Reliable Secure Multicast Data Transmission and Applications." Doctoral thesis, La Sapienza, 2005. http://hdl.handle.net/11573/917049.
Full textYang, Q. "Secure message transmission in the general adversary model." Thesis, University College London (University of London), 2011. http://discovery.ucl.ac.uk/1334691/.
Full textRahbari, Hanif. "Obfuscation of Transmission Fingerprints for Secure Wireless Communications." Diss., The University of Arizona, 2016. http://hdl.handle.net/10150/612371.
Full textUrsini, Leonora. "Optical Chaotic Transmission Systems For Secure Data Communication." Doctoral thesis, Università degli studi di Padova, 2009. http://hdl.handle.net/11577/3425929.
Full textL'attività di Ricerca, presentata in questa Tesi, è stata parte del Progetto di Rilevante Interesse Nazionale (PRIN), finanziato dal Ministero dell'Università e della Ricerca, e intitolato ``Trasmissione in fibra ottica su portante ottica caotica'' (PRIN200509125), svolto in collaborazione fra le Università di Padova, Pavia e l'Aquila. La protezione nel trasferimento delle informazioni è, da sempre, una delle caratterisctiche più richieste ai mezzi di comunicazione. I metodi sia crittografici che steganografici, atti a garantire sicurezza agli utenti che scambiano in rete dati sensibili, costituiscono un grosso filone di ricerca. Lo scopo di questa Tesi è dimostrare la comunicazione di un messaggio su un canale in fibra ottica, utilizzando una tecnica che si basa sul principio di sincronizzazione di una coppia di laser, operanti nel regime caotico. Il caos deterministico è un regime di alcuni sistemi dinamici non-lineari, che si caratterizza con evoluzioni irregolari, fortemente dipendenti dalle condizioni iniziali. Il regime caotico, nei laser, si manifesta con rapide ed apparentemente casuali oscillazioni della forma d'onda emessa. Nello schema di trasmissione, il trasmettitore è costituito da un generatore di messaggi e da un laser caotico, detto master, che funge da portante ottica; il messaggio d'informazione da trasmettere è opportunamente sovrapposto all'emissione del master, realizzando uno schema di protezione di tipo steganografico. Al ricevitore, l'estrazione del messaggio si basa sulla disponibilità di un altro laser, detto slave, che generi un'identica forma d'onda caotica (sincronizzazione), da sottrarre al segnale trasmesso. Perchè ciò sia possibile, data la forte dipendenza del caos dalle condizioni iniziali e dai valori dei parametri dei laser, è necessario disporre di una coppia di laser avente parametri molto simili. Questo fatto, aggiunto ad una efficiente mascheratura del messaggio, rende molto difficile la decodifica da parte di un ascoltatore non autorizzato. L'efficacia di tale tecnica si basa sulla qualità della sincronizzazione, che può degradarsi, oltre che per una scelta non corretta dei due laser, anche per gli effetti distorsivi della fibra ottica su cui si trasmette il segnale, come attenuazione, dispersione cromatica, effetti nonlineari e di polarizzazione, e dal rumore. In questa Tesi, si è studiato, da un punto di vista teorico e numerico il sistema caotico su fibra ottica, analizzandone le prestazioni per varie configurazioni. Lo studio ha riguardato: la generazione del caos di un laser a semiconduttore, mediante retroriflessione del segnale con uno specchio esterno; l'analisi della sincronizzazione con un laser gemello; la modellizzazione del canale ottico; l'analisi delle prestazioni del sistema caotico per la steganografia di messaggi digitali. Nella Tesi, sono anche presentati metodi originali per migliorare le prestazioni di sicurezza e recupero del messaggio. Infine, è stato implementato anche un dimostratore del sistema, in collaborazione con l'Università di Pavia.
Chaparala, Suman Krishna. "Secure Encryption and Decryption by Aperture Variations of a Photodetector in an Acousto-Optic Bragg Cell." University of Dayton / OhioLINK, 2016. http://rave.ohiolink.edu/etdc/view?acc_num=dayton1468527741.
Full textPfennig, Stefan, and Elke Franz. "Comparison of Different Secure Network Coding Paradigms Concerning Transmission Efficiency." Saechsische Landesbibliothek- Staats- und Universitaetsbibliothek Dresden, 2014. http://nbn-resolving.de/urn:nbn:de:bsz:14-qucosa-145096.
Full textPfennig, Stefan, and Elke Franz. "Comparison of Different Secure Network Coding Paradigms Concerning Transmission Efficiency." Technische Universität Dresden, 2013. https://tud.qucosa.de/id/qucosa%3A28134.
Full textZhang, Xin. "Secure Data Management and Transmission Infrastructure for the Future Smart Grid." Thesis, The University of Sydney, 2016. http://hdl.handle.net/2123/14657.
Full textPrado, Bernia Antonio. "Reliable and Secure Geocasting in VANETs." Thèse, Université d'Ottawa / University of Ottawa, 2012. http://hdl.handle.net/10393/23285.
Full textJohnston, B. A. "Investigation of methods for secure transmission of digital data at high speed." Thesis, University of Hertfordshire, 1987. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.377565.
Full textBeckman, Joseph M. "Legal requirements of secure systems." Thesis, Kansas State University, 1985. http://hdl.handle.net/2097/9822.
Full textMarie, Rashiq Rafiq. "Fractal-based models for Internet traffic and their application to secure data transmission." Thesis, Loughborough University, 2006. https://dspace.lboro.ac.uk/2134/36086.
Full textBalagam, Satya. "Enhancement of ad hoc On-Demand Distance Vector protocol security using Secure Message Transmission." Thesis, Wichita State University, 2011. http://hdl.handle.net/10057/5160.
Full textThesis (M.S.)--Wichita State University, College of Engineering, Dept. of Electrical Engineering and Computer Science.
Watkins, Yijing Zhang. "An Ecient and Secure Transmission Method Using Data Partitioning for AMI in Smart Grids." OpenSIUC, 2014. https://opensiuc.lib.siu.edu/theses/1468.
Full textBiswas, Kamanashis. "Energy Efficient Secure Routing in Wireless Sensor Networks." Thesis, Griffith University, 2016. http://hdl.handle.net/10072/365658.
Full textThesis (PhD Doctorate)
Doctor of Philosophy (PhD)
School of Information and Communication Technology
Science, Environment, Engineering and Technology
Full Text
Sharma, Rajesh Kumar [Verfasser]. "Algorithms, Models, and Measurements for Sensing and Secure Transmission in Cognitive Radio / Rajesh Kumar Sharma." Bremen : IRC-Library, Information Resource Center der Jacobs University Bremen, 2011. http://d-nb.info/1037011058/34.
Full textChen-Wilson, Lisha. "eCert : a secure and user centric edocument transmission protocol : solving the digital signing practical issues." Thesis, University of Southampton, 2013. https://eprints.soton.ac.uk/369983/.
Full textWiss, Thomas. "Evaluation of Internet of Things Communication Protocols Adapted for Secure Transmission in Fog Computing Environments." Thesis, Mittuniversitetet, Avdelningen för informationssystem och -teknologi, 2018. http://urn.kb.se/resolve?urn=urn:nbn:se:miun:diva-35298.
Full textDomanico, Fabio. "The European electricity policy : can the transmission grid guarantee a competitive, secure and green industry?" Doctoral thesis, Luiss Guido Carli, 2008. http://hdl.handle.net/11385/200754.
Full textkakani, phani priya. "Data Aggregation and Gathering Transmission in Wireless Sensor Networks: A Survey." Thesis, Tekniska Högskolan, Högskolan i Jönköping, JTH, Data- och elektroteknik, 2013. http://urn.kb.se/resolve?urn=urn:nbn:se:hj:diva-23667.
Full textKouba, Lina. "Castrer avant de se faire castrer : relation névrotique entre père et fils." Paris 13, 2011. http://scbd-sto.univ-paris13.fr/secure/ederasme_th_2011_kouba.pdf.
Full textBernard had an image of himself as a loser. He started refusing any interaction with the family and the society. He isolated himself, and had doubts about his sexual identity. He suffered from a depression. Karl devoted his youth to trying to find the Father and the truth. He took refuge in a monastery. He became psychosomatic. Amine, for fear of excessive and aggressive masculinity, hid behind femininity. His uncontrollable reactions lead him to prison. He became an offender. The three are young people who suffer from neurotic, harrowing relations, and hide several ambivalent feelings towards their fathers. But the fathers themselves have an interesting story with their fathers too and so on, from a generation to another the issue develops and gets worse. The relation father-son is an ambivalent one: a relation of force, rivalry, pride and support. What does this shower of very strong, yet very expressive feelings hide? Does it hide a perverted neurotic and incestuous relationship ? Why does the father fear his son especially his eldest? Also, why does the son want to beat his father who is for him the beloved ? What does this castration issue consist of ? Is this an issue that is passed from a generation to another ? If yes, in which form ? And how is this passed on?
Ngobeni, Themba James. "Towards a framework for the implementation of a secure quantum teleportation infrastructure in South Africa." Thesis, Cape Peninsula University of Technology, 2019. http://hdl.handle.net/20.500.11838/3096.
Full textThe availability of high-speed/high-volume Data Link Layer (Layer 2) transmission networks fuelled by the implementation of mission critical and performance-intensive technologies, such as Cloud and Data Centre services transmitting sensitive data over the wide area network (WAN) has shifted the attention of hackers, eavesdroppers, cyber-criminals and other malicious attackers to the exploitation of these data transmission technologies. It is argued that security on the current classical technologies that store, transmit and manipulate information on the OSI Layer 2 have historically not been adequately addressed when it comes to secure communication and exchange of information. Quantum teleportation (QT) stemming from quantum communication a branch of quantum information science (QIS) has emerged as a technology that promise unconditional security and providing new ways to design and develop frameworks that operate based on the laws of quantum physics. It is argued that it has a potential to address the data transmission security GAP for OSI layer 2 technologies. This research study aims to propose a framework for the implementation of secure quantum teleportation infrastructures in South Africa. There is currently a lack of generic models and methods to guide the implementation of QT infrastructures that will enable secure transmission of information. A design science research (DSR) was undertaken in order to develop a secure quantum teleportation artefact called (SecureQT-Framework). SecureQT-Framework is a generic model and method that guides the selection and implementation of QT infrastructures motivated by multi-disciplinary domains such as QIS, Quantum Physics, Computer Science as well as information and communication technology (ICT). The DSR process employed a primary DSR cycle with four DSR sub-cycles which involved the awareness and suggestion phase guided by a systematic literature review (SLR), development and evaluation phase guided by Software Defined Network’s OpenFlow, Mininet, Mininet-Wifi and computer simulations for QT using SQUANCH framework. We investigated, examined and collected credible QT techniques and its variant protocols to develop and simulate secure transmission of information over the WAN, We studied their features and challenges. We concluded the study by describing the QT techniques, protocols and implementations that has potential to bridge the security GAP for OSI Layer 2 technologies over the WAN. The results gained were used in the construction of a framework for the implementation of a secure quantum teleportation infrastructure in South Africa. The framework describes the main factors that need to be taken into consideration when implementing quantum teleportation infrastructures.
Pfennig, Stefan, and Elke Franz. "Secure Network Coding: Dependency of Efficiency on Network Topology." Saechsische Landesbibliothek- Staats- und Universitaetsbibliothek Dresden, 2013. http://nbn-resolving.de/urn:nbn:de:bsz:14-qucosa-128456.
Full textTaleb, Abdul Rahman. "Secure and Verified Cryptographic Implementations in the Random Probing Model." Electronic Thesis or Diss., Sorbonne université, 2023. http://www.theses.fr/2023SORUS531.
Full textThe masking countermeasure is among the most potent countermeasures to counteract side-channel attacks. Leakage models have been exhibited to theoretically reason on the security of such masked implementations. So far, the most widely used leakage model is the probing model defined by Ishai, Sahai, and Wagner (CRYPTO 2003). While it is advantageous for security proofs, it does not capture an adversary exploiting full leakage traces, such as in horizontal attacks. To capture a broader class of attacks, another model was introduced, referred to as the random probing model. From a leakage parameter p, each wire of the circuit leaks its value with probability p. The random probing model enjoys practical relevance thanks to a reduction to the noisy leakage model, which is admitted as the suitable formalization for power and electromagnetic side-channel attacks. In addition, the random probing model is much more convenient than the noisy leakage model to prove the security of masking schemes. Meanwhile, the community had not widely studied it before this thesis, and no practical constructions existed in the masking literature. In this thesis, we study more closely the random probing model and define the first framework dedicated to it. We formalize a composition property for secure random probing gadgets and exhibit its relation to the strong non-interference (SNI) notion used in probing security. We then revisit the expansion idea proposed by Ananth, Ishai, and Sahai (CRYPTO 2018) and introduce a compiler that builds a random probing secure circuit from small base gadgets, achieving a random probing expandability (RPE) property. Our construction can tolerate a leakage probability of up to 2^{-7.09}, against 2^{-26} for the previous construction. We also obtain a better asymptotic complexity of O(K^{7.5}) against O(K^{7.87}) for the previous construction, where kappa is the security parameter. We then provide an in-depth analysis of the RPE security notion. We exhibit the first upper bounds for the main parameter of an RPE gadget, known as the amplification order, and introduce the first generic constructions of gadgets achieving RPE for any number of shares and with nearly optimal amplification orders. This allows us to obtain much more efficient instantiations of the expanding compiler. In further efforts to optimize constructions for the random probing expansion, we generalize the RPE approach by considering a dynamic choice of the base gadgets at each step in the expansion. This approach makes it possible to use gadgets with a high number of shares –which enjoy better asymptotic complexity in the expansion framework– while still tolerating the best leakage rate usually obtained for small gadgets. We investigate strategies for choosing the sequence of compilers and show that it can reduce the complexity of the expansion strategy. Finally, we introduce Ironmask, a new versatile verification tool for masking security. IronMask is the first to verify standard simulation-based security notions in the probing model and recent composition and expandability notions in the random probing model. It supports any masking gadgets with linear randomness (eg addition, copy, and refresh gadgets) as well as quadratic gadgets (eg multiplication gadgets) that might include non-linear randomness (eg by refreshing their inputs) while providing complete verification results for both types of gadgets. We report various benchmarks which show that IronMask is competitive with state-of-the-art verification tools in the probing model. IronMask is also several orders of magnitude faster than Vraps --the only previous tool verifying random probing composability and expandability- and Silver --the only previous tool providing complete verification for quadratic gadgets with non-linear randomness
Griffin, Julie. "A study of the impact of flexible AC transmission system devices on the economic-secure operation of power systems." Thesis, McGill University, 1995. http://digitool.Library.McGill.CA:80/R/?func=dbin-jump-full&object_id=23263.
Full textAlmehmadi, Fares Saleh S. "Secure Chaotic Transmission of Digital and Analog Signals Under Profiled Beam Propagation in Acousto-Optic Bragg Cells with Feedback." University of Dayton / OhioLINK, 2015. http://rave.ohiolink.edu/etdc/view?acc_num=dayton1426781250.
Full textPolisetti, Mounika. "Physical Layer Security With Active Jamming Using NOMA." Thesis, Blekinge Tekniska Högskola, 2021. http://urn.kb.se/resolve?urn=urn:nbn:se:bth-21259.
Full textFerdous, Wahid Khan. "An ID-based mutually authenticated edge-to-edge security architecture for bridged provider networks to secure layer-2 communications." Doctoral thesis, Universitat Pompeu Fabra, 2011. http://hdl.handle.net/10803/32050.
Full textIEEE va estandarditzar seguretat a nivell 2, anomenada Media Access Control, que s'enfoca a proporcionar interoperabilitat, seguretat a nivell d'enllaç, i operació salt-a-salt. La seguretat restringida de MACsec elimina la confidencialitat de les dades de l'usuari dins dels dispositius. Per tant, les xarxes d'alta velocitat basades en Ethernet són susceptibles als atacs en grans desplegaments, on els bridges han de ser guardats a distribuïdors a nivell de carrer o llocs públics d'accés fàcil. Per fer front al problema a les xarxes de proveïdors de capa 2 aquí proposem una arquitectura de seguretat extrem-a-extrem, autenticada mútuament i basada en identitat. El principal repte per a aquest escenari és la combinació d'una seguretat completa, simplicitat, millor rendiment i escalabilitat en una única solució. La nostra solució ataca tots els reptes i simplifica- (1) la distribució de claus mitjançant una ampliació del protocol d'autenticació 802.1x-EAP protocol, (2) l'acord de claus amb un protocol de doble passada autenticat mútuament i basat en identitat, i (3) la transmissió segura de dades mitjançant una modificació del mecanisme de 'protecció de resposta' de 802.1AE.
Ashley, Paul. "Security technologies for intranet computing." Thesis, Queensland University of Technology, 1999.
Find full textKibloff, David. "Contributions théoriques sur les communications furtives." Thesis, Lyon, 2019. http://www.theses.fr/2019LYSEI070.
Full textThe problem of covert communications, also known as communications with low-probability of detection has gained interest in the information theory community in the last years. Since Bash et al. showed in 2012 that the square-root law applied in the point-to-point case for such communications systems, the number of contributions on the topic did not cease to grow. In this thesis, two new problems of covert communications are introduced. First, the problem of covert communications over a point-to-point link where a warden observes only a fraction of channel outputs in order to try to detect the communications is studied. An achievability bound in the finite block-length regime is derived for this problem. Second, the problem of embedding covert information into a given broadcast code is introduced. Given a broadcast code to transmit a common message to two receivers, the goal is to determine the maximum number of information bits that can be reliably sent to one receiver while remaining covert with respect to the other receiver. For this problem, both an achievability and converse bound in the asymptotic block-length regime are derived for a particular class of channels, i.e., symmetric channels. Together these bounds characterize the maximum number of information bits that can be covertly embedded in a given broadcast code for symmetric channels
Chmayssani, Toufic. "Modulation sur les canaux vocodés." Phd thesis, Université Paris-Est, 2010. http://tel.archives-ouvertes.fr/tel-00587629.
Full textScarlato, Michele. "Sicurezza di rete, analisi del traffico e monitoraggio." Master's thesis, Alma Mater Studiorum - Università di Bologna, 2012. http://amslaurea.unibo.it/3223/.
Full textLiu, Wei-ming, and 柳偉明. "SoC Design for Secured Network Transmission." Thesis, 2003. http://ndltd.ncl.edu.tw/handle/z67vb6.
Full text逢甲大學
資訊工程所
91
As the time goes on, network has already become a part of our daily life. The life with information technology almost combines with network, and network can provide various kinds of information and service. As the network provides more and more services, there will be more and more data transmitted through the network. Of course, there must be some important information transmitted through the network. If we do not have good security system, and someone may steal those important data, easily. So, more and more people pay attention to the area, network security, and a lot of new secrecy mechanism have been developed. In this thesis, I want to develop a SOC platform with data encryption/decryption mechanism. With this system design, it can provide higher data transmission security for the systems that must transmit information through the network. In this thesis, I will use a system development tool that provided by ALTERA to development system, and DES circuit design to construct the main point of this thesis. I will propose three different architectures to implement this data encryption/decryption system. In the architecture1, the data encryption/decryption operation is done by software. In architecture2, we use custom instruction to add additional hardware instruction to speedup the DES data encryption/decryption operation. The last architecture will use a customized hardware to accomplish the data encryption/decryption operation. In this architecture, the first work is designing a DES circuit, and then is writing a wrapper to connect the DES circuit and the original architecture. These three different architectures let us know the performance, and the hardware space of each kind of architecture.
Huang, Shang-Wei, and 黃尚威. "A Study on Secured Message Transmission with Mobile Devices." Thesis, 2014. http://ndltd.ncl.edu.tw/handle/2emyyg.
Full text陳俊麟. "Secure Data transmission under Auto-ID." Thesis, 2004. http://ndltd.ncl.edu.tw/handle/92865636219988528508.
Full text國立交通大學
資訊管理研究所
92
The present paper provides an improved architecture for encryption/decryption based on the original Auto-ID. The traditional architecture in Auto-ID transmits the EPC code between tags and reader in plain text that causes the risk of theft of data during transmission. The architecture provided by this paper is based on a symmetric encryption /decryption. Due to the matter of cost, the Auto-id is a tag with less memory and poor computing ability. For the capability of the original auto- ID. The encryption/ decryption algorithm is designed to be applied by Add and shift digital Algorithm. The present paper provides a new architecture and the responding data structure. Also redesign the structure of tag, readers, and a new protocol for the new encrypted data transmission. Furthermore, a discussion for realization the encryption circuit on FPGA and VHDL environment is provided.
Lee, Yu-hsin, and 李昱昕. "A Secure Transmission Mechanism for VANET." Thesis, 2010. http://ndltd.ncl.edu.tw/handle/84830151942492334132.
Full text世新大學
資訊管理學研究所(含碩專班)
98
The wireless network is rapid developed as information technology, and expanded to the vehicle networks (Vehicle Ad Hoc Network, VANET). In VANET networks, the information exchanged among vehicles is impacted heavily by the vehicle speed. In addition, data packets contain personal and vehicle information, so security considerations in communication are needed. In order to prevent the attacker from capturing data or tapping, some appropriate security mechanisms for VANET networks are necessary. In this thesis, we will introduce the secure transmission mechanism for VANET networks. The proposal is applied to the between vehicle to vehicle, and the mutual authentication is achieved before the data transmission is started. Our mechanism will provide fast and efficient transmission, and also deliver the data safely in VANET networks.
Lin, Tien-Sheng, and 林天生. "Quantum Indirect Communication with Secure Transmission Mechanisms." Thesis, 2010. http://ndltd.ncl.edu.tw/handle/72073085941648981703.
Full text臺灣大學
電機工程學研究所
98
Recently, on the basis of advanced development in quantum transmission technology and quantum key distribution, the advanced techniques of quantum cryptography can be applied to the different security issues, including quantum authentication, quantum secure communication, quantum detection, quantum secure transmission and quantum signature. These applications let that quantum information networks will become realistic in the future. Compared with quantum cryptography and classical cryptography, the major difference comes from the laws of physics. Quantum channel is based on the laws of physics such as uncertainty principle, no-cloning theorem and quantum teleportation. These physical properties make quantum channel is more secure than classical channel. By using physical properties of quantum channel, we can detect eavesdropping and support secure direct communication. However, classical cryptography can not detect the presence of eavesdroppers, especially with wireless open medium. In regard to the time complexity, quantum cryptography algorithm based on the laws of physics is better than classical cryptography algorithm based on mathematical computation. For example, in the factoring problem, time complexity of quantum algorithm is polynomial time. Compared with classical cryptography algorithm, its time complexity is exponential. Compared with previous quantum researches, these applications used quantum key distribution protocols such as BB84 and E91 to generate a secret key which can be used to achieve transmission integrity in the direct communication. However, in general, the connection type of transmitting message is indirect communication. Under the indirect communication, transmitting message from source to destination may pass through several intermediate nodes and communication channels. In the routing path, there are three types of attacks, including eavesdropping, man-in-the-middle attacks and malicious node. It is called an unsafe routing path. Under an unsafe routing path, we can not pursue the secure routing path to transmit quantum message. It is a difficult work to resist the previous attacks and get the secure transmission process for quantum indirect communication. For quantum indirect communication, this dissertation is to design several transmission mechanisms which are used to achieve the data security. This work includes the following parts. For quantum authentication, we present two types of quantum authentication mechanism that can solve the identification problem between the sender and receiver under the unsafe routing path. Two remote parties can achieve the secure authentication process to resist eavesdropping and malicious node. On the basis of the laws of physics, the secure authentication process can be achieved. For quantum detection, the sender and receiver can use quantum entangled qubits and a collaborative working circuit to detect the intrusive behavior of malicious node. Based on this circuit, the receiver can obtain the original quantum state of sending quantum qubits such that the intrusive behavior of malicious node can be detected. For quantum transmission, three quantum transmission mechanisms are proposed to achieve transmission integrity under an unsafe routing path. These mechanisms can resist three types of attacks and let the receiver has the capability to judge whether the receiving quantum frame is complied with the security requirement and can be accepted or not. This is a new breakthrough. For quantum signature, client and server can use the property of quantum secret sharing to secure the signature process for indirect communication. If the developed techniques of these applications are mature, then the proposed quantum transmission mechanisms can guarantee that the quantum message can be securely transmitted in the quantum indirect communication.
Tseng, Jen-Chi, and 曾仁祺. "Hybrid Encoding Algorithm for Secure RFID Transmission." Thesis, 2012. http://ndltd.ncl.edu.tw/handle/17315238701807200841.
Full text中華大學
資訊工程學系碩士在職專班
100
RFID (Radio Frequency Identification) has used everywhere around our life. An example, entrance control, electronic passport and parking charge management. RFID use frequency automatic identification technology without to contact machine or optic transmission material. The passive tag is slow for transmission, if it has no protection mechanism, someone can catch the tag and attack it when it is transmitted. The main attack according to analyze the tag be a business competition or to forge it. They can invade destroy and disturb manage. The tag has to forward build more space inside it. The main mission is to promote the tag transmit speed and to protect data safely. In this thesis, we propose a Hybrid Encoding algorithm. When the data is transmitted, we use unique time code for security. Tag received the encoding and checks it, if it is correct, then it will return the data. Tag using the new bit for transmission, that return the data length is shorter and the data bit will change by the time. The attacker can’t analyze all bit relation and eavesdrop transmits data or clone the tag. Encoded data amount of 62% less than the original data, can effectively reduce the power consumption of the transmission cost.
Chun-Chieh, Huang, and 黃俊傑. "The Design of Secure Acoustic Media Transmission and Secure Instant Messaging System." Thesis, 2001. http://ndltd.ncl.edu.tw/handle/40471953440282890457.
Full text國立成功大學
資訊工程研究所
89
With the trend of network, internet becomes one of the most important communication tools between people. Just like the telephone system, the development of internet affects our lives more and more deeply. Especially, the appearance of wide-band network makes the combination of multimedia and network possible. Nowadays, the pop communication software integrates instant messaging application and Internet Phone, so as to improve diversity of personal communication in internet. However, these instant messaging software transmits data arbitrarily in open network without any protection. In this thesis, we try to provide the instant messaging software with security based on the architecture of CA-PKI. The technology to transmit voice data through internet(voice over IP, VoIP) was researched widely recently. Considering the low cost and added service of the new technology, VoIP application has the potential to substitute the telephone system. In order to supply a secure voice communication, we try to use block cipher and stream cipher in acoustic media transmission software for user to find the most suitable way of protection in the VoIP application. Besides, we discuss some approaches to solve the problem of delay and jitter and to achieve the ideal quality of voice communication.
TangChiHua and 唐啟華. "A SHA-1 Based Secure Image Transmission System." Thesis, 2005. http://ndltd.ncl.edu.tw/handle/g24a65.
Full text南台科技大學
電子工程系
93
With the rapid development of the Internet and multimedia techniques, huge digital data such as text, image, video, and audio can be transmitted through the Internet. Unfortunately the security of the computer networks is insufficient, and the transmitted data could be intercepted or grabbed by the illegal user. Therefore, how to protect the digital data to be securely transmitted via the Internet is an important issue of information security. On the other points of view, there are many different media servers can be used to transmit data. Due to the low cost, high reliability, and easy of integrity, the embedded system may be the best candidate for the hand-held electronic products. In this study, an ARM based embedded system is adopted as the media server. In order to provide the security of image transmission, the SHA-1 algorithm is used to encrypt the image.The SHA-1 produces a 160-bit output called a message digest. The message digest can then be input to the Digital Signature Algorithm (DSA) which generates or verifies the signature for the message. In the proposed image transmission system, the image is captured from a CCD camera and then the digest calculated by the ARM processor. The image data and digest are transmitted together through the Internet to a remote receiver that is emulated by a PC. The digest is calculated and verified with the one transmitted from the media server. Finally, in order to provide a more efficient and reliable Hash value calculation, a reusable silicon intellectual property (SIP) is implemented on a FPGA. By using the SIP core, the proposed image transmission system can be more secure and reliable.
Chen, Ching-Kun, and 陳鏡崑. "Secure Information Transmission Based on Chaotic ECG Signals." Thesis, 2012. http://ndltd.ncl.edu.tw/handle/61016308658551211753.
Full text國立中興大學
電機工程學系所
100
Electrocardiogram (ECG) signals vary from person to person, making them difficult to be imitated and duplicated. Biometric identification based on ECG is therefore a useful application of this feature. The synchronization of chaotic systems provides a rich mechanism which is noise-like and virtually impossible to guess or predict. Traditional encryption algorithms by mathematic algorithms generate the appropriate parameter values. The weakness is that they are likely to be intercepted and decrypted. This dissertation presents an information encryption/decryption scheme based on ECG signals with chaotic functions and transmission via synchronized circuits. The required ECG signals are acquired by a novel handheld device when two electrodes are simultaneously touched. The measured signals are then used to reconstruct ECG signals and extract the features by a feature extraction program. To implement the proposed secure communication system, a pair of Lorenz-based synchronized circuits are realized by using operational amplifiers, resistors, capacitors and multipliers. The testing results containing numerical simulation and experiments are given to demonstrate that the proposed method is correct and feasible. High quality randomness in ECG signals results in a widely expanded key space, making it an ideal key generator for personalized data encryption. The experiments reported in this dissertation demonstrate possibility of this approach in encrypting texts and images, and consequently in secure communications.
Kumar, Aravind. "Model for secure data transmission in deep space networks." 2008. http://digital.library.okstate.edu/etd/umi-okstate-2616.pdf.
Full textCHEN, YU-LIN, and 陳毓麟. "A Secure Sensor Data Transmission based on Smart Contract." Thesis, 2017. http://ndltd.ncl.edu.tw/handle/f2g2pv.
Full text逢甲大學
資訊工程學系
105
When a sensor owner wants to sell data from a sensor, he or she publishes said data online, from where it is collected and then sold. Buyers hope that the data source is legal, sellers want more buyers to purchase the data, and data collectors want to make money by collecting and selling the data. In this paper, we propose a method for selling sensor data using smart contracts based on a blockchain network. Smart contracts can provide a network where all members can view and verify records. All records of a transaction are published on the blockchain network, which can only be tampered with by using prohibitively vast computing resources. If disputes arise, members can use the records to find a third party to arbitrate. This system provides trade transparency because all members can view and verify the transaction logs, and maintains the integrity of transaction records. Moreover, the system offers nonrepudiation because nobody can deny transactions, and protects data from attackers.
Chen, Bo-Yu, and 陳柏宇. "A Time based Encoding Algorithm towards Secure RFID Transmission." Thesis, 2011. http://ndltd.ncl.edu.tw/handle/91062816064360325888.
Full text中華大學
資訊工程學系碩士班
99
RFID(Radio Frequency IDentification) system is based on RFID tag and RFID reader. The reader can read and identify the data from tags by using radio frequency technology. Compared with traditional barcode, the reader can identify without contact to the tag, therefore it has been used in various system, such as supply chain management system, entrance control system, etc. Because the RFID system use radio wave to transmit data, anyone can monitor the transmission of radio wave to get transmit content, or they can duplicate another tag by using the transmit data to cheat the entrance control system. Consequently, to protect the transmit data from duplicating or monitoring has become an important secure issue. In this thesis, we proposed a time based data encoding algorithm to prevent transmit data from monitoring or duplicating. First, we create a specific encoding table which generated by expression, and we put the encoding table into the reader and the tag. When transmission initiate, we will use the MD5 to encode Unix time and query the encoding table by using encoded Unix Time, then send the result to the tag. The tag will verify the data to ensure it was sent by the trust reader, and send back the tag data by doing some expression if the reader can be trust. As time will only move forward, so we can ensure that Unix time is unique and won't repeat. In this way, the attacker can't monitor transmit data or duplicate the tag.
Han-Wei, Wang. "A Quantum System Approach for Secure and Reliable Information Transmission." 2005. http://www.cetd.com.tw/ec/thesisdetail.aspx?etdun=U0001-0707200517152300.
Full textLi, Ming-Ching, and 李旻璟. "Cooperative and Secure Transmission in Unreliable Peer-to-Peer System." Thesis, 2011. http://ndltd.ncl.edu.tw/handle/43232725299915277749.
Full text國立交通大學
網路工程研究所
99
Cooperative network has become one of the main trends of the research of peer-to-peer system. A peer in the cooperative network shares its resource including the storage of information, CPU, memory…etc. However, free-riders usually appears in the systems. Free-riders obtain the resources from the system and do not share any resource. The behavior of free-riders decreases the incentives for sharing resources. In this thesis, we propose a novel game to encourage the cooperation between peers. At first, we analyze the Nash equilibrium for two-player complete information game, incomplete information game, and multi-player incomplete information game respectively. And then we consider the impacts of malicious peers and cheating peers. Finally, we will compare objectively with each rewards of each kind of peers in the multi-player incomplete information game.
ALAM, FIROZ. "SECURE DATA TRANSMISSION USING AES CRYPTOGRAPHY IN COLOR IMAGE STEGANOGRAPHY." Thesis, 2017. http://dspace.dtu.ac.in:8080/jspui/handle/repository/15827.
Full text"Performance bounds in secure network coding." 2012. http://library.cuhk.edu.hk/record=b5549576.
Full text為了保護私密信息,我們不會在網絡中直接傳遞它,而是傳遞一些加密過的信息,即密文。現在通行的一個方法是:用一些隨機生成的密碼給這些私密信息加密。即使竊聽者能獲取我傳遞的密文,也無法知道確切的私密信息。在本中文,我們考慮了兩種安全級別:完美安全和非完美安全。在完美安全中,密文和私密信息從統計上講是完全獨立的,也就是說竊聽者得到的是一些安全隨機的信息。在非完美安全中,竊聽者被允許獲得一部私密信息。這部分私密信息,是由竊聽者的信息模糊度來衡量的。如果信息模糊度的大小等於私密信息,那麼非完美安全等價於完美安全。
本文的重點在於如何以最小的代價保護私密的信息。我們用Ç =(V , Σ) 來表示通信網絡。其中, ν是所有節點的集合,Σ 是所有信道的集合。一個竊聽者能夠監聽某些信道上的信息。在我們的模型中,每個竊聽者竊聽的信道的集合是固定的。所有這些被竊聽的信道構成了一個竊聽集。我們把所有竊聽集的集合記作A 。
在竊聽網絡中,如果考慮完美安全,現有的工作表明,當A是由所有大小為r 的 Σ的子集構成的時候,存在一個線性網絡編碼,在下面兩個標準下是最優的:
1)私 密信息的長度最大化;
2) 隨即密鑰的長度最小化。但是,當A 由任意的5 的子集構成的時候,關於性能界的結果很少。
在本文的第一部分中,我們著手研究這個方面的問題並得到了以下結論:
1) 對於私密信息的長度,我們獲得了一個上界並提供了一個多項式算法去計算它。
2)對於隨機密鑰的長度,我們從分教覆蓋和分數包裝的為度進行分析,分別獲得了兩個下界。這兩個下界, 我們證明了他們之間存在一個對偶性。接下來,我們討論暸如何去計算這個下界,我們設計了一個暴力算法和一個關於
接下來,我們更關注於點對點系統中的非完美安全問題。我們推廣了一個經典的安全模型: II型竊聽信道。在經典的II型竊聽信道模型中,私密信息是通過若干端到端的信道發送的。在這個模型中,假設每個竊聽者只能竊聽A 中的一個竊聽集,其中A是由所有大小為r的信道集構成。在這裡,保護私密信息的策略也和竊聽網絡中一樣。更確切的,我們可以找到一個關於隨機密碼長度的下界,而且這個下界可以通過一個群編碼獲得。我們在推廣中假設A的構成是任意的,每個竊聽者被允許獲得一定的私密信息。在這個模型下,我們定義了關於私密信息,隨機密碼,每個竊聽者的信息模糊度的一個元組。關於這個元組,我們獲得了一個緊的區域。這個區域可以看成是竊聽網絡上關於割集的一個界。
In a communication network on which a secure message is transmitted, there may exist illegal users who want to obtain information about the message. Here we refer to the network and those illegal users as the wiretap network and wiretappers, respectively. In secure network coding, we aim to find a network code which can protect the message against the wiretappers under certain constraints.
To protect the message we transmit a ciphertext which is a mixture of the message and a private random key, through the channels in the network. In this work, we consider two kinds of security levels: perfect security and imperfect security. In perfect security, the cipher-text is statistically independent of the message, i.e., the wiretapper can obtain only some randomly generated messages. While in imperfect security, the wiretapper can obtain partial information about the message which is measured by the wiretapper's equivocation. If the wiretapper's equivocation is equal to the message size, then the imperfect security reduces to perfect security.
The focus of our work is to protect the message at the minimum cost, which is measured by the size the key and the bandwidth of the network. Here we denote the network by Ç = (V; Σ), where V is the set of nodes and Σ is the set of point-to-point channels in the network. A wiretapper may access the information transmitted on a certain subset of Σ. In our model, it is assumed that the wiretapper can access any one but not more than one set of channels, called a wiretap set, out of a collection A of all possible wiretap sets.
In a wiretap network, if perfect security is required, existing works show that when A consists of all the r -subsets of Σ (i.e. subsets of size r), there exists a linear network code, which is optimal according to the following two criteria:
i) the size of the message is maximum;
ii) the size of random key is minimum.
But when A consists of arbitrary subsets of Σ, very little is known about the fundamental performance limit.
In the first part of our work, we investigate this problem and obtain some results on the above fundamental performance limits. In this work, we adopt the convention that the size of a random variable X is measured by its entropy H(X).
1) For the size of the message, we derive an upper bound on H(M) and provide a polynomial algorithm to compute it.
2) For the size of the key, we analyze it from the aspects of fractional covering and fractional packing, respectively, by which we obtain two bounds on H(K) and we prove the duality between them. n520 Then we discuss the algorithms to compute the lower bound, in- cluding a brute force algorithm and a polynomial algorithm in terms of
In the remaining part, we are largely concerned with imperfect security in a point-to-point communication system, where a classical security model referred to as the wire-tap channel II is generalized by introducing imperfect security. In wire-tap channel II, information is sent to the receiver through a set of point-to-point channels. It is assumed that the wiretapper can access any one but not more than one set in A which consists of all the subsets of the channel set with size r. The strategy to protect the private message is the same as that in the wiretap network. Specifically, a lower bound on the size of the key which can be attained by a group code was proved. In our extension, A is arbitrary and from each wiretap set in A, the wiretapper can obtain some partial information about the message. Under these settings, we define an achievable rate tuple in terms of the message, the key and the wiretapper's equivocation, and prove a tight rate region of the rate tuples.
Detailed summary in vernacular field only.
Detailed summary in vernacular field only.
Detailed summary in vernacular field only.
Detailed summary in vernacular field only.
Detailed summary in vernacular field only.
Detailed summary in vernacular field only.
Detailed summary in vernacular field only.
Detailed summary in vernacular field only.
Detailed summary in vernacular field only.
Detailed summary in vernacular field only.
Cheng, Fan.
Thesis (Ph.D.)--Chinese University of Hong Kong, 2012.
Includes bibliographical references (leaves 103-108).
Electronic reproduction. Hong Kong : Chinese University of Hong Kong, [2012] System requirements: Adobe Acrobat Reader. Available via World Wide Web.
Abstract also in Chinese.
Abstract --- p.ii
Acknowledgement --- p.ix
Chapter 1 --- Introduction --- p.1
Chapter 1.1 --- Network Coding --- p.2
Chapter 1.2 --- Secure Network Coding --- p.3
Chapter 1.2.1 --- Perfect Secrecy System --- p.3
Chapter 1.2.2 --- Imperfect Secrecy System --- p.8
Chapter 1.3 --- Thesis Organization --- p.10
Chapter 2 --- Basic Concepts and Tools --- p.13
Chapter 2.1 --- Basic Concepts in Information Theory --- p.14
Chapter 2.1.1 --- A Universal Approach for Bounds --- p.17
Chapter 2.2 --- Information Inequalities for Joint Entropy --- p.18
Chapter 2.2.1 --- Han's Inequalities --- p.18
Chapter 2.2.2 --- Madiman-Tetali's Inequalities --- p.19
Chapter 3 --- Performance Bounds on a Wiretap Network --- p.23
Chapter 3.1 --- Problem Formulation --- p.24
Chapter 3.1.1 --- Admissible Code --- p.25
Chapter 3.1.2 --- Performance Measures of an Admissible Code . --- p.27
Chapter 3.2 --- Related Works and Our Contribution --- p.27
Chapter 3.3 --- Blocking Sets and Wiretap Sets --- p.29
Chapter 3.4 --- An Upper Bound on the Message Size --- p.32
Chapter 3.5 --- The Fractional Packing Bound --- p.34
Chapter 3.6 --- An Alternative Bound --- p.37
Chapter 3.7 --- A Duality Result --- p.38
Chapter 3.8 --- Some Properties about the Lower Bound --- p.42
Chapter 3.9 --- Algorithms for Computing the Lower Bound --- p.44
Chapter 3.9.1 --- A Brute Force Algorithm --- p.44
Chapter 3.9.2 --- A Polynomial Algorithm --- p.45
Chapter 3.10 --- Tightness of the Lower Bound --- p.50
Chapter 3.10.1 --- When the Best Lower bound is Zero --- p.52
Chapter 3.10.2 --- Point-to-Point Communication System --- p.52
Chapter 4 --- Imperfect Secrecy in Wire-tap Channel II --- p.63
Chapter 4.1 --- Problem Formulation and Related Result --- p.64
Chapter 4.1.1 --- Problem Formulation --- p.64
Chapter 4.1.2 --- Related Result --- p.67
Chapter 4.2 --- Rate Region of the Rate Tuple --- p.70
Chapter 4.3 --- A Subregion of the Rate Region --- p.71
Chapter 4.3.1 --- Converse --- p.72
Chapter 4.3.2 --- Achievability --- p.76
Chapter 4.4 --- General Rate Region --- p.85
Chapter 4.4.1 --- Converse --- p.86
Chapter 4.4.2 --- Achievability --- p.88
Chapter 5 --- Conclusion --- p.91
Chapter A --- Some Related Results --- p.97
Chapter A.1 --- Definitions and Theorems in Linear Programming --- p.98
Chapter A.2 --- An Equivalent Lower Bound --- p.101
Bibliography --- p.103