Thèses sur le sujet « Secured transmission »

Pour voir les autres types de publications sur ce sujet consultez le lien suivant : Secured transmission.

Créez une référence correcte selon les styles APA, MLA, Chicago, Harvard et plusieurs autres

Choisissez une source :

Consultez les 50 meilleures thèses pour votre recherche sur le sujet « Secured transmission ».

À côté de chaque source dans la liste de références il y a un bouton « Ajouter à la bibliographie ». Cliquez sur ce bouton, et nous générerons automatiquement la référence bibliographique pour la source choisie selon votre style de citation préféré : APA, MLA, Harvard, Vancouver, Chicago, etc.

Vous pouvez aussi télécharger le texte intégral de la publication scolaire au format pdf et consulter son résumé en ligne lorsque ces informations sont inclues dans les métadonnées.

Parcourez les thèses sur diverses disciplines et organisez correctement votre bibliographie.

1

Mal, Satadal. « Development of Microprocessor Based Encoders for Secured Transmission ». Thesis, University of North Bengal, 2003. http://hdl.handle.net/123456789/25.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
2

Sinha, Sharad. « An Approach towards Design and Implementation of Microprocessor-Based Cryptosystems for Secured Transmission ». Thesis, University of North Bengal, 2007. http://hdl.handle.net/123456789/12.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
3

LOMBARDI, FLAVIO. « Reliable Secure Multicast Data Transmission and Applications ». Doctoral thesis, La Sapienza, 2005. http://hdl.handle.net/11573/917049.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
4

Yang, Q. « Secure message transmission in the general adversary model ». Thesis, University College London (University of London), 2011. http://discovery.ucl.ac.uk/1334691/.

Texte intégral
Résumé :
The problem of secure message transmission (SMT), due to its importance in both practice and theory, has been studied extensively. Given a communication network in which a sender S and a receiver R are indirectly connected by unreliable and distrusted channels, the aim of SMT is to enable messages to be transmitted from S to R with a reasonably high level of privacy and reliability. SMT must be achieved in the presence of a Byzantine adversary who has unlimited computational power and can corrupt the transmission. In the general adversary model, the adversary is characterized by an adversary structure. We study two different measures of security: perfect (PSMT) and almost perfect (APSMT). Moreover, reliable (but not private) message transmission (RMT) are considered as a specific part of SMT. In this thesis, we study RMT, APSMT and PSMT in two different network settings: point-to-point and multicast. To prepare the study of SMT in these two network settings, we present some ideas and observations on secret sharing schemes (SSSs), generalized linear codes and critical paths. First, we prove that the error-correcting capability of an almost perfect SSS is the same as a perfect SSS. Next, we regard general access structures as linear codes, and introduce some new properties that allow us to construct pseudo-basis for efficient PSMT protocol design. In addition, we define adversary structures over "critical paths", and observe their properties. Having these new developments, the contributions on SMT in the aforementioned two network settings can be presented as follows. The results on SMT in point-to-point networks are obtained in three aspects. First, we show a Guessing Attack on some existing PSMT protocols. This attack is critically important to the design of PSMT protocols in asymmetric networks. Second, we determine necessary and sufficient conditions for different levels of RMT and APSMT. In particular, by applying the result on almost perfect SSS, we show that relaxing the requirement of privacy does not weaken the minimal network connectivity. Our final contribution in the point-to-point model is to give the first ever efficient, constant round PSMT protocols in the general adversary model. These protocols are designed using linear codes and critical paths, and they significantly improve some previous results in terms of communication complexity and round complexity. Regarding SMT in multicast networks, we solve a problem that has been open for over a decade. That is, we show the necessary and sufficient conditions for all levels of SMT in different adversary models. First, we give an Extended Characterization of the network graphs based on our observation on the eavesdropping and separating activities of the adversary. Next, we determine the necessary and sufficient conditions for SMT in the general adversary model with the new Extended Characterization. Finally, we apply the results to the threshold adversary model to completely solve the problem of SMT in general multicast network graphs.
Styles APA, Harvard, Vancouver, ISO, etc.
5

Rahbari, Hanif. « Obfuscation of Transmission Fingerprints for Secure Wireless Communications ». Diss., The University of Arizona, 2016. http://hdl.handle.net/10150/612371.

Texte intégral
Résumé :
Our world of people and objects is on the verge of transforming to a world of highly-interconnected wireless devices. Incredible advances in wireless communications, hardware design, and power storage have facilitated hasty spread of wireless technologies in human life. In this new world, individuals are often identified and reached via one or multiple wireless devices that they always carry (e.g., smartphones, smart wearable, implantable medical devices, etc.), and their biometrics identities are replaced by their digital fingerprints. In near future, vehicles will be controlled and monitored via wireless monitoring systems and various physical objects (e.g., home appliance and retail store items) will be connected to the Internet. The list of these changes goes on. Unfortunately, as different aspects of our lives are being immerged in and dependent to wireless devices and services, we will become more vulnerable to wireless service/connection interruptions due to adversarial behavior and our privacy will become more potent to be exposed to adversaries. An adversary can learn the procedures of a wireless system and analyze its stages, and accordingly, launch various attacks against the operations of the system or the privacy of the people. Existing data confidentiality and integrity services (e.g., advanced encryption algorithms) have been able to prevent the leakage of users' messages. However, in wireless networks, even when upper-layer payloads are encrypted, the users' privacy and the operation of a wireless network can be threatened by the leakage of transmission attributes at the physical (PHY) layer. Examples of these attributes are payload size, frequency offset (FO), modulation scheme, and the transmission rate. These attributes can be exploited by an adversary to launch passive or active attacks. A passive attacker may learn about the interests, sexual orientation, political views, and patentable ideas of the user through analyzing these features, whereas an active attacker exploits captured attributes to launch selective packet jamming/dropping and disrupt wireless services. These call for novel privacy preserving techniques beyond encryption. In this dissertation, we study the vulnerability of current wireless systems to the leakage of transmission attributes at the PHY layer and propose several schemes to prevent it. First, we design and experimentally demonstrate with USRPs an energy-efficient and highly disruptive jamming attack on the FO estimation of an OFDM system. OFDM is the core multiplexing scheme in many modern wireless systems (e.g., LTE/5G and 802.11a/n/ac) and is highly susceptible to FO. FO is the difference in the operating frequencies of two radio oscillators. This estimation is done by the receiver using the publicly-known frame preamble. We show that the leakage of FO value via the preamble can facilitate an optimally designed jamming signal without needing to know the channel between the transmitter and the legitimate receiver. Our results show that the jammer can guarantee a successful attack even when its power is slightly less than the transmitter's power. We then propose four mitigation approaches against the proposed FO attack. Next, we consider certain transmission attributes that are disclosed via unencrypted PHY/MAC headers. Example of these attributes are payload size, transmission rate, and MAC addresses. Beyond unencrypted headers, the adversary can estimate the frame size and transmission rate through identifying the payload's modulation scheme and measuring the transmission time. To prevent the leakage of these attributes, we propose Friendly CryptoJam scheme, which consists of three components: First, a modulation-aware encryption scheme to encrypt the headers. Second, an efficient modulation obfuscation techniques. Specifically, the proposed modulation obfuscation scheme embeds the modulation symbols of a frame's payload into the constellation of the highest-order modulation scheme supported by the system. Together with effective PHY/MAC header encryption at the modulation level, the proposed obfuscation scheme hides the transmission rate, payload size, and other attributes announced in the headers while avoiding any BER performance loss. Compared with prior art, Friendly CryptoJam enjoys less complexity and less susceptibility to FO estimation errors. The third component is a novel PHY-level identification method. To facilitate PHY/MAC header encryption when a MAC layer sender identifier cannot be used (e.g., due to MAC address encryption), we propose two preamble-based sender identification methods, one for OFDM and one for non-OFDM systems. A sender identifier is special message that can be embedded in the frame preamble. The extent of the applications of our embedding scheme goes beyond identifier embedding and include embedding part of the data frame, the sender's digital signature, or any meta-data that the sender provides. Our message embedding method can further be used to mitigate the FO estimation attack because the jammer can no longer optimize its jamming signal with respect to a fixed preamble signal. In addition, we considered friendly jamming technique in a multi-link/hop network to degrade the channels of the eavesdroppers and prevent successful decoding of the headers, while minimizing the required jamming power by optimally placing the friendly jamming devices.
Styles APA, Harvard, Vancouver, ISO, etc.
6

Ursini, Leonora. « Optical Chaotic Transmission Systems For Secure Data Communication ». Doctoral thesis, Università degli studi di Padova, 2009. http://hdl.handle.net/11577/3425929.

Texte intégral
Résumé :
The optical chaos dynamics are investigated for obtaining the secure transmission of an information message. A detailed numerical analysis of an optical chaotic transmission system, based on the synchronization of two chaotic lasers is presented. At the transmitter, the chaotic waveform is superposed on the information message; at the receiver, the message is recovered by subtracting the synchronized chaotic wave from the received signal. The aim is the investigation of the system performance for various configurations. Original methods are also proposed for improving the performance. Finally, an experimental set-up of the chaotic transmission system has been implemented.
L'attività di Ricerca, presentata in questa Tesi, è stata parte del Progetto di Rilevante Interesse Nazionale (PRIN), finanziato dal Ministero dell'Università e della Ricerca, e intitolato ``Trasmissione in fibra ottica su portante ottica caotica'' (PRIN200509125), svolto in collaborazione fra le Università di Padova, Pavia e l'Aquila. La protezione nel trasferimento delle informazioni è, da sempre, una delle caratterisctiche più richieste ai mezzi di comunicazione. I metodi sia crittografici che steganografici, atti a garantire sicurezza agli utenti che scambiano in rete dati sensibili, costituiscono un grosso filone di ricerca. Lo scopo di questa Tesi è dimostrare la comunicazione di un messaggio su un canale in fibra ottica, utilizzando una tecnica che si basa sul principio di sincronizzazione di una coppia di laser, operanti nel regime caotico. Il caos deterministico è un regime di alcuni sistemi dinamici non-lineari, che si caratterizza con evoluzioni irregolari, fortemente dipendenti dalle condizioni iniziali. Il regime caotico, nei laser, si manifesta con rapide ed apparentemente casuali oscillazioni della forma d'onda emessa. Nello schema di trasmissione, il trasmettitore è costituito da un generatore di messaggi e da un laser caotico, detto master, che funge da portante ottica; il messaggio d'informazione da trasmettere è opportunamente sovrapposto all'emissione del master, realizzando uno schema di protezione di tipo steganografico. Al ricevitore, l'estrazione del messaggio si basa sulla disponibilità di un altro laser, detto slave, che generi un'identica forma d'onda caotica (sincronizzazione), da sottrarre al segnale trasmesso. Perchè ciò sia possibile, data la forte dipendenza del caos dalle condizioni iniziali e dai valori dei parametri dei laser, è necessario disporre di una coppia di laser avente parametri molto simili. Questo fatto, aggiunto ad una efficiente mascheratura del messaggio, rende molto difficile la decodifica da parte di un ascoltatore non autorizzato. L'efficacia di tale tecnica si basa sulla qualità della sincronizzazione, che può degradarsi, oltre che per una scelta non corretta dei due laser, anche per gli effetti distorsivi della fibra ottica su cui si trasmette il segnale, come attenuazione, dispersione cromatica, effetti nonlineari e di polarizzazione, e dal rumore. In questa Tesi, si è studiato, da un punto di vista teorico e numerico il sistema caotico su fibra ottica, analizzandone le prestazioni per varie configurazioni. Lo studio ha riguardato: la generazione del caos di un laser a semiconduttore, mediante retroriflessione del segnale con uno specchio esterno; l'analisi della sincronizzazione con un laser gemello; la modellizzazione del canale ottico; l'analisi delle prestazioni del sistema caotico per la steganografia di messaggi digitali. Nella Tesi, sono anche presentati metodi originali per migliorare le prestazioni di sicurezza e recupero del messaggio. Infine, è stato implementato anche un dimostratore del sistema, in collaborazione con l'Università di Pavia.
Styles APA, Harvard, Vancouver, ISO, etc.
7

Chaparala, Suman Krishna. « Secure Encryption and Decryption by Aperture Variations of a Photodetector in an Acousto-Optic Bragg Cell ». University of Dayton / OhioLINK, 2016. http://rave.ohiolink.edu/etdc/view?acc_num=dayton1468527741.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
8

Pfennig, Stefan, et Elke Franz. « Comparison of Different Secure Network Coding Paradigms Concerning Transmission Efficiency ». Saechsische Landesbibliothek- Staats- und Universitaetsbibliothek Dresden, 2014. http://nbn-resolving.de/urn:nbn:de:bsz:14-qucosa-145096.

Texte intégral
Résumé :
Preventing the success of active attacks is of essential importance for network coding since even the infiltration of one single corrupted data packet can jam large parts of the network. The existing approaches for network coding schemes preventing such pollution attacks can be divided into two categories: utilize cryptographic approaches or utilize redundancy similar to error correction coding. Within this paper, we compared both paradigms concerning efficiency of data transmission under various circumstances. Particularly, we considered an attacker of a certain strength as well as the influence of the generation size. The results are helpful for selecting a suitable approach for network coding taking into account both security against pollution attacks and efficiency.
Styles APA, Harvard, Vancouver, ISO, etc.
9

Pfennig, Stefan, et Elke Franz. « Comparison of Different Secure Network Coding Paradigms Concerning Transmission Efficiency ». Technische Universität Dresden, 2013. https://tud.qucosa.de/id/qucosa%3A28134.

Texte intégral
Résumé :
Preventing the success of active attacks is of essential importance for network coding since even the infiltration of one single corrupted data packet can jam large parts of the network. The existing approaches for network coding schemes preventing such pollution attacks can be divided into two categories: utilize cryptographic approaches or utilize redundancy similar to error correction coding. Within this paper, we compared both paradigms concerning efficiency of data transmission under various circumstances. Particularly, we considered an attacker of a certain strength as well as the influence of the generation size. The results are helpful for selecting a suitable approach for network coding taking into account both security against pollution attacks and efficiency.
Styles APA, Harvard, Vancouver, ISO, etc.
10

Zhang, Xin. « Secure Data Management and Transmission Infrastructure for the Future Smart Grid ». Thesis, The University of Sydney, 2016. http://hdl.handle.net/2123/14657.

Texte intégral
Résumé :
Power grid has played a crucial role since its inception in the Industrial Age. It has evolved from a wide network supplying energy for incorporated multiple areas to the largest cyber-physical system. Its security and reliability are crucial to any country’s economy and stability [1]. With the emergence of the new technologies and the growing pressure of the global warming, the aging power grid can no longer meet the requirements of the modern industry, which leads to the proposal of ‘smart grid’. In smart grid, both electricity and control information communicate in a massively distributed power network. It is essential for smart grid to deliver real-time data by communication network. By using smart meter, AMI can measure energy consumption, monitor loads, collect data and forward information to collectors. Smart grid is an intelligent network consists of many technologies in not only power but also information, telecommunications and control. The most famous structure of smart grid is the three-layer structure. It divides smart grid into three different layers, each layer has its own duty. All these three layers work together, providing us a smart grid that monitor and optimize the operations of all functional units from power generation to all the end-customers [2]. To enhance the security level of future smart grid, deploying a high secure level data transmission scheme on critical nodes is an effective and practical approach. A critical node is a communication node in a cyber-physical network which can be developed to meet certain requirements. It also has firewalls and capability of intrusion detection, so it is useful for a time-critical network system, in other words, it is suitable for future smart grid. The deployment of such a scheme can be tricky regarding to different network topologies. A simple and general way is to install it on every node in the network, that is to say all nodes in this network are critical nodes, but this way takes time, energy and money. Obviously, it is not the best way to do so. Thus, we propose a multi-objective evolutionary algorithm for the searching of critical nodes. A new scheme should be proposed for smart grid. Also, an optimal planning in power grid for embedding large system can effectively ensure every power station and substation to operate safely and detect anomalies in time. Using such a new method is a reliable method to meet increasing security challenges. The evolutionary frame helps in getting optimum without calculating the gradient of the objective function. In the meanwhile, a means of decomposition is useful for exploring solutions evenly in decision space. Furthermore, constraints handling technologies can place critical nodes on optimal locations so as to enhance system security even with several constraints of limited resources and/or hardware. The high-quality experimental results have validated the efficiency and applicability of the proposed approach. It has good reason to believe that the new algorithm has a promising space over the real-world multi-objective optimization problems extracted from power grid security domain. In this thesis, a cloud-based information infrastructure is proposed to deal with the big data storage and computation problems for the future smart grid, some challenges and limitations are addressed, and a new secure data management and transmission strategy regarding increasing security challenges of future smart grid are given as well.
Styles APA, Harvard, Vancouver, ISO, etc.
11

Prado, Bernia Antonio. « Reliable and Secure Geocasting in VANETs ». Thèse, Université d'Ottawa / University of Ottawa, 2012. http://hdl.handle.net/10393/23285.

Texte intégral
Résumé :
Current geocasting algorithms for VANETs are being designed to enable either private or reliable communications, but not both. Existing algorithms preserve privacy by minimizing the information used for routing, and sacrifice message delivery success. On the other hand, reliable protocols often store node information that can be used to compromise a vehicle's privacy. We have designed two private and reliable geocasting protocols for VANETs that ensure confidentiality. One is a probabilistic algorithm that uses direction-based dissemination, while the other is a deterministic algorithm that uses transmission-coverage dissemination. To preserve privacy, we create unlinkable and pseudonymous channels of communication with geocasting. For encryption and authentication, we use a public key technique. Our probabilistic forwarding model depends on message rate and cumulative payload, as well as the value of the angle of spreading of the direction-based scheme. To reduce message duplication, we apply dynamic traffic restriction and probabilistic forwarding techniques. The deterministic forwarding algorithm delays forwarding messages based on its uncovered transmission area after neighbouring nodes have broadcast the message. We prove that both algorithms ensure node privacy with appropriate message encryption security, and we ran simulations to demonstrate that both meet the message delivery requirements. From the gathered data, we observe that both algorithms behave differently depending on the scenario, with node density affecting the deterministic algorithm, while the angle of spreading does have a significant impact on the probabilistic protocol.
Styles APA, Harvard, Vancouver, ISO, etc.
12

Johnston, B. A. « Investigation of methods for secure transmission of digital data at high speed ». Thesis, University of Hertfordshire, 1987. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.377565.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
13

Beckman, Joseph M. « Legal requirements of secure systems ». Thesis, Kansas State University, 1985. http://hdl.handle.net/2097/9822.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
14

Marie, Rashiq Rafiq. « Fractal-based models for Internet traffic and their application to secure data transmission ». Thesis, Loughborough University, 2006. https://dspace.lboro.ac.uk/2134/36086.

Texte intégral
Résumé :
This thesis studies the application of fractal geometry to the application of covert communications systems. This involves the process of hiding information in background noise; the information being encrypted or otherwise. Models and methods are considered with regard to two communications systems: (i) wireless communications; (ii) internet communications. In practice, of course, communication through the Internet cannot be disassociated from wireless communications as Internet traffic is 'piped' through a network that can include wireless communications (e.g. satellite telecommunications). However, in terms of developing models and methods for covert communications in general, points (i) and (ii) above require different approaches and access to different technologies. With regard to (i) above, we develop two methods based on fractal modulation and multi-fractal modulation. With regard to (ii), we implement a practical method and associated software for covert transmission of file attachments based on an analysis of Internet traffic noise. In both cases, however, two fractal models are considered; the first is the standard Random Scaling Fractal model and the second is a generalisation of this model that incorporates a greater range of spectral properties than the first-a Generalised Random Scaling Fractal Model.
Styles APA, Harvard, Vancouver, ISO, etc.
15

Balagam, Satya. « Enhancement of ad hoc On-Demand Distance Vector protocol security using Secure Message Transmission ». Thesis, Wichita State University, 2011. http://hdl.handle.net/10057/5160.

Texte intégral
Résumé :
The ad hoc on-demand distance vector (AODV) routing protocol offers quick adaptation to dynamic link changes, incurs low processing and memory overhead, has a low initial setup while connecting to networks, and determines unicast routes to destinations within the ad hoc network. This routing protocol allows for efficient and reliable discovery of routes. Although the connection setup delay is lower for the AODV protocol compared to other ad hoc routing protocols, such as the dynamic source routing (DSR) protocol and destination sequenced distance vector (DSDV) protocol, the AODV routing protocol involves a heavy control overload and delay while finding the routes in adverse conditions, such as the presence of malicious nodes in the network or connection failures due to network congestion. This thesis studies the secure message transmission (SMT) protocol, which safeguards data transmission against arbitrary malicious behavior of other nodes and evaluates its performance over the AODV routing protocol. The analysis of the performance of the AODV routing protocol in combination with the SMT protocol was done by considering a scenario of mobile ad hoc networks under adverse conditions, with half of the nodes acting maliciously and dropping both data and control packets. The AODV routing protocol in combination with the SMT protocol imposes up to 46% less routing overhead, delivering up to 17% more data packets, with a throughput of 12% more and end-to-end delays that are up to 24% lower than those of the native AODV routing protocols in the scenarios considered. Thus the AODV routing protocol performs well with the SMT protocol, and is reliable. The NS-2 network simulator was utilized to compare performances. The advantages of the proposed approach of using the AODV routing protocol together with the SMT protocol are more apparent in the presence of malicious nodes in the network.
Thesis (M.S.)--Wichita State University, College of Engineering, Dept. of Electrical Engineering and Computer Science.
Styles APA, Harvard, Vancouver, ISO, etc.
16

Watkins, Yijing Zhang. « An Ecient and Secure Transmission Method Using Data Partitioning for AMI in Smart Grids ». OpenSIUC, 2014. https://opensiuc.lib.siu.edu/theses/1468.

Texte intégral
Résumé :
Advanced Metering Infrastructure (AMI) has been rapidly developed and widely used for the utility industry; meanwhile, it also has become an attractive target of different varieties of cyber-attacks due to AMI's security and privacy vulnerabilities as well as providing a way where one may steal energy. Therefore, it is crucial to develop a reliable, secure and efficient AMI network system with privacy protection. In this thesis, we introduce our data partitioning network system that splits the data into two separate partitions and transmits on one data channel with a privacy protection mechanism, an effective energy theft detection analyzer, a secure key exchange protocol, and a collaborative intrusion detection system in order to collect, transmit, manage, analyze and store energy information for the advanced metering infrastructure in smart grids. Security, privacy and energy theft are three main threats for AMI system. Our proposed method allows the server to check the integrity without decrypting the message by using homomorphic encryption techniques. Additionally, our anomaly-based energy theft detection method detects energy theft using fuzzy clustering techniques from data mining which has a minimum accuracy of 95\%. A collaborative intrusion detection system that distributes various detection techniques with different levels of computation complexity into different parts of the AMI network communication system is discussed. With the help of an encryption key exchange protocol and the collaborative intrusion detection system, it is shown that a potential access point denial-of-service attack triggered by a single smart meter can occur and a possible solution to mitigate the attack is provided. Simulation and analytical results show that our AMI network system design can provide secure, private and efficient communication with reasonable delay and overheads.
Styles APA, Harvard, Vancouver, ISO, etc.
17

Biswas, Kamanashis. « Energy Efficient Secure Routing in Wireless Sensor Networks ». Thesis, Griffith University, 2016. http://hdl.handle.net/10072/365658.

Texte intégral
Résumé :
Wireless Sensor Networks (WSNs) can contain thousands of small, inexpensive sensors that are randomly deployed in open and harsh environments to collect data. The short lifespan of the battery-operated sensors and the hostile environments necessitate the development of energy ecient and secure protocols in sensor networks. Among the wide variety of network protocols, routing plays the most signicant role in energy consumption since 70% of the total energy is consumed for data transmission in WSNs. Therefore, it is necessary to design energy ecient routing schemes to conserve energy and prolong the network lifetime. However, resource limited sensors, lack of a global addressing scheme, and application-specic design of WSNs make routing a challenge. Furthermore, security is another critical issue in WSNs since sensors are generally deployed in unprotected environments and vulnerable to security attacks. The security algorithms have to be integrated with routing protocols to provide authenticity, condentiality, and integrity of transmitted data. Most of the existing routing protocols implement dierent security mechanisms to achieve the security goals. Any conflict among these measures may create vulnerabilities in the network. Therefore, to ensure energy eciency and minimisation of the implementation gap, energy ecient secure routing protocols have to be designed using a common security framework.
Thesis (PhD Doctorate)
Doctor of Philosophy (PhD)
School of Information and Communication Technology
Science, Environment, Engineering and Technology
Full Text
Styles APA, Harvard, Vancouver, ISO, etc.
18

Sharma, Rajesh Kumar [Verfasser]. « Algorithms, Models, and Measurements for Sensing and Secure Transmission in Cognitive Radio / Rajesh Kumar Sharma ». Bremen : IRC-Library, Information Resource Center der Jacobs University Bremen, 2011. http://d-nb.info/1037011058/34.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
19

Chen-Wilson, Lisha. « eCert : a secure and user centric edocument transmission protocol : solving the digital signing practical issues ». Thesis, University of Southampton, 2013. https://eprints.soton.ac.uk/369983/.

Texte intégral
Résumé :
Whilst our paper-based records and documents are gradually being digitized, security concerns about how such electronic data is stored, transmitted, and accessed have increased rapidly. Although the traditional digital signing method can be used to provide integrity, authentication, and non-repudiation for signed eDocuments, this method does not address all requirements, such as fine-grained access control and content status validation. What is more, information owners have increasing demands regarding their rights of ownership. Therefore, a secure user-centric eDocument management system is essential. Through a case study of a secure and user-centric electronic qualification certificate (eCertificate) system, this dissertation explores the issues and the technology gaps; it identifies existing services that can be re-used and the services that require further development; it proposes a new signing method and the corresponding system framework which solves the problems identified. In addition to tests that have been carried out for the newly designed eCertificate system to be employed under the selected ePortfolio environments, the abstract protocol (named eCert protocol) has also been applied and evaluated in two other eDocument transmitting situations, Mobile eID and eHealthcare patient data. Preliminary results indicate that the recommendation from this research meets the design requirements, and could form the foundation of future eDocument transmitting research and development.
Styles APA, Harvard, Vancouver, ISO, etc.
20

Wiss, Thomas. « Evaluation of Internet of Things Communication Protocols Adapted for Secure Transmission in Fog Computing Environments ». Thesis, Mittuniversitetet, Avdelningen för informationssystem och -teknologi, 2018. http://urn.kb.se/resolve?urn=urn:nbn:se:miun:diva-35298.

Texte intégral
Résumé :
A current challenge in the Internet of Things is the seeking after conceptual structures to connect the presumably billions of devices of innumerable forms and capabilities. An emerging architectural concept, the fog cloud computing, moves the seemingly unlimited computational power of the distant cloud to the edge of the network, closer to the potentially computationally limited things, effectively diminishing the experienced latency. To allow computationally-constrained devices partaking in the network they have to be relieved from the burden of constant availability and extensive computational execution. Establishing a publish/subscribe communication pattern with the utilization of the popular Internet of Things application layer protocol Constrained Application Protocol is depicted one approach of overcoming this issue. In this project, a Java based library to establish a publish/subscribe communication pattern for the Constrained Application Protocol was develop. Furthermore, efforts to build and assess prototypes of several publish/subscribe application layer protocols executed over varying common as well as secured versions of the standard and non-standard transport layer protocols were made to take advantage, evaluate, and compare the developed library. The results indicate that the standard protocol stacks represent solid candidates yet one non-standard protocol stack is the considered prime candidate which still maintains a low response time while not adding a significant amount of communication overhead.
Styles APA, Harvard, Vancouver, ISO, etc.
21

Domanico, Fabio. « The European electricity policy : can the transmission grid guarantee a competitive, secure and green industry ? » Doctoral thesis, Luiss Guido Carli, 2008. http://hdl.handle.net/11385/200754.

Texte intégral
Résumé :
Liberalisation of the European electricity industry: interconnecting incumbents? Development of European electricity transmission grid: economic investments for reliability? Promoting renewable energy sources for electricity: can the transmission grid guarantee it?
Styles APA, Harvard, Vancouver, ISO, etc.
22

kakani, phani priya. « Data Aggregation and Gathering Transmission in Wireless Sensor Networks : A Survey ». Thesis, Tekniska Högskolan, Högskolan i Jönköping, JTH, Data- och elektroteknik, 2013. http://urn.kb.se/resolve?urn=urn:nbn:se:hj:diva-23667.

Texte intégral
Résumé :
Wireless sensor networks have many sensor devices that send their data to the sink or base station for further processing. This is called direct delivery. But this leads to heavy traffic in the network and as the nodes are limited with energy, this decreases the lifetime of the network. So data aggregation technique is introduced to improve the lifetime. This technique aggregates or merges the multiple incoming packets in to single packet and forwards it to sink. There is different data aggregation techniques based on the topology of the network. This report clearly explains the purpose of data aggregation and gathering in WSN, data aggregation in flat networks and data aggregation in hierarchical networks, different data aggregation techniques in cluster based networks, chain based, tree based and grid based networks. Data aggregation technique can successfully minimize the data traffic and energy consumption only when it is carried out in a secure manner. Part2 of the survey explains the possible attacks that affect data aggregation in wireless sensor network. The secure data aggregation techniques in wireless sensor networks are also discussed in this report.
Styles APA, Harvard, Vancouver, ISO, etc.
23

Kouba, Lina. « Castrer avant de se faire castrer : relation névrotique entre père et fils ». Paris 13, 2011. http://scbd-sto.univ-paris13.fr/secure/ederasme_th_2011_kouba.pdf.

Texte intégral
Résumé :
Bernard avait une image de perdant de lui – même. Il a commencé à refuser toute interaction avec la famille et la société. Il s’isolait. Il doutait de son identité sexuelle. Il a fait une dépression. De la vérité. Il s’est réfugié au couvent. Il est devenu psychosomatique. Amine, de peur de masculinité excessive et agressive, a trouvé refuge dans la féminité, ses réactions incontrôlables l’ont conduit en prison. Il est devenu délinquant. Ces trois personnes sont des jeunes gens qui souffrent dune relation névrotique, angoissante et qui cachent plusieurs sentiments ambivalents avec leur père. Mais, les pères, aussi, ont une histoire intéressante avec leur propre père et ainsi de suite, d’une génération à l’autre la problématique s’amplifie. La relation père / fils est une relation ambivalente : rapport de force, de rivalité, d’agressivité, de peur, d’angoisse et en même temps d’amour, de fierté et de soutien. Que cache cette giboulée de sentiments très forts, et en même temps très expressifs ? Cache-telle une relation névrotique perverse et incestueuse ? Pourquoi le père a-t-il peur de son fils spécialement de l’aîné ? Aussi, pourquoi le fils veut- il battre le père, qui est pour lui le bien aimé ? En quoi consiste cet enjeu de castration entre les deux ? Est-ce une problématique qui se transmet d’une génération à une autre ?si oui, sous quelle forme ?et comment cela se transmet – il ?
Bernard had an image of himself as a loser. He started refusing any interaction with the family and the society. He isolated himself, and had doubts about his sexual identity. He suffered from a depression. Karl devoted his youth to trying to find the Father and the truth. He took refuge in a monastery. He became psychosomatic. Amine, for fear of excessive and aggressive masculinity, hid behind femininity. His uncontrollable reactions lead him to prison. He became an offender. The three are young people who suffer from neurotic, harrowing relations, and hide several ambivalent feelings towards their fathers. But the fathers themselves have an interesting story with their fathers too and so on, from a generation to another the issue develops and gets worse. The relation father-son is an ambivalent one: a relation of force, rivalry, pride and support. What does this shower of very strong, yet very expressive feelings hide? Does it hide a perverted neurotic and incestuous relationship ? Why does the father fear his son especially his eldest? Also, why does the son want to beat his father who is for him the beloved ? What does this castration issue consist of ? Is this an issue that is passed from a generation to another ? If yes, in which form ? And how is this passed on?
Styles APA, Harvard, Vancouver, ISO, etc.
24

Ngobeni, Themba James. « Towards a framework for the implementation of a secure quantum teleportation infrastructure in South Africa ». Thesis, Cape Peninsula University of Technology, 2019. http://hdl.handle.net/20.500.11838/3096.

Texte intégral
Résumé :
Thesis (MTech (Information Technology))--Cape Peninsula University of Technology, 2019
The availability of high-speed/high-volume Data Link Layer (Layer 2) transmission networks fuelled by the implementation of mission critical and performance-intensive technologies, such as Cloud and Data Centre services transmitting sensitive data over the wide area network (WAN) has shifted the attention of hackers, eavesdroppers, cyber-criminals and other malicious attackers to the exploitation of these data transmission technologies. It is argued that security on the current classical technologies that store, transmit and manipulate information on the OSI Layer 2 have historically not been adequately addressed when it comes to secure communication and exchange of information. Quantum teleportation (QT) stemming from quantum communication a branch of quantum information science (QIS) has emerged as a technology that promise unconditional security and providing new ways to design and develop frameworks that operate based on the laws of quantum physics. It is argued that it has a potential to address the data transmission security GAP for OSI layer 2 technologies. This research study aims to propose a framework for the implementation of secure quantum teleportation infrastructures in South Africa. There is currently a lack of generic models and methods to guide the implementation of QT infrastructures that will enable secure transmission of information. A design science research (DSR) was undertaken in order to develop a secure quantum teleportation artefact called (SecureQT-Framework). SecureQT-Framework is a generic model and method that guides the selection and implementation of QT infrastructures motivated by multi-disciplinary domains such as QIS, Quantum Physics, Computer Science as well as information and communication technology (ICT). The DSR process employed a primary DSR cycle with four DSR sub-cycles which involved the awareness and suggestion phase guided by a systematic literature review (SLR), development and evaluation phase guided by Software Defined Network’s OpenFlow, Mininet, Mininet-Wifi and computer simulations for QT using SQUANCH framework. We investigated, examined and collected credible QT techniques and its variant protocols to develop and simulate secure transmission of information over the WAN, We studied their features and challenges. We concluded the study by describing the QT techniques, protocols and implementations that has potential to bridge the security GAP for OSI Layer 2 technologies over the WAN. The results gained were used in the construction of a framework for the implementation of a secure quantum teleportation infrastructure in South Africa. The framework describes the main factors that need to be taken into consideration when implementing quantum teleportation infrastructures.
Styles APA, Harvard, Vancouver, ISO, etc.
25

Pfennig, Stefan, et Elke Franz. « Secure Network Coding : Dependency of Efficiency on Network Topology ». Saechsische Landesbibliothek- Staats- und Universitaetsbibliothek Dresden, 2013. http://nbn-resolving.de/urn:nbn:de:bsz:14-qucosa-128456.

Texte intégral
Résumé :
Network Coding is a new possibility to transmit data through a network. By combining different packets instead of simply forwarding, network coding offers the opportunity to reach the Min-Cut/Max-Flow capacity in multicast data transmissions. However, the basic schemes are vulnerable to so-called pollution attacks, where an attacker can jam large parts of the transmission by infiltrating only one bogus message. In the literature we found several approaches which aim at handling this kind of attack with different amounts of overhead. Though, the cost for a specific secure network coding scheme highly depends on the underlying network. The goal of this paper is on the one hand to describe which network parameters influence the efficiency of a certain scheme and on the other hand to provide concrete suggestions for selecting the most efficient secure network coding scheme considering a given network. We will illustrate that there does not exist “the best” secure network scheme concerning efficiency, but all selected schemes are more or less suited under certain network topologies.
Styles APA, Harvard, Vancouver, ISO, etc.
26

Taleb, Abdul Rahman. « Secure and Verified Cryptographic Implementations in the Random Probing Model ». Electronic Thesis or Diss., Sorbonne université, 2023. http://www.theses.fr/2023SORUS531.

Texte intégral
Résumé :
La contre-mesure de masquage est l'une des contre-mesures les plus puissantes pour contrer les attaques side-channel. Des modèles de fuite ont été exposés pour raisonner théoriquement sur la sécurité de telles implémentations masquées. Jusqu'à présent, le modèle de fuite le plus largement utilisé est le probing model par Ishai, Sahai et Wagner (CRYPTO 2003). Bien qu'il soit avantageux pour les preuves de sécurité, il ne capture pas un adversaire exploitant des traces de fuite complètes, comme dans les attaques horizontales. Pour capturer une classe plus large d'attaques, un autre modèle a été introduit, appelé random probing model. A partir d'un paramètre de fuite p, chaque fil du circuit fuit sa valeur avec probabilité p. Le modèle random probing bénéficie d'une pertinence pratique grâce à une réduction au modèle noisy leakage, qui est admis comme la formalisation appropriée pour les attaques de puissance et électromagnétiques par canaux latéraux. De plus, le modèle random probing est beaucoup plus pratique que le modèle noisy leakage pour prouver la sécurité des schémas de masquage. Pendant ce temps, la communauté ne l'avait pas largement étudié avant cette thèse, et aucune construction pratique n'existait dans la littérature de masquage. Dans cette thèse, nous étudions de plus près le modèle random probing et définissons le premier cadre qui lui est dédié. Nous formalisons une propriété de composition pour les gadgets sécurisés et montrons sa relation avec la notion de non-interférence forte (SNI) utilisée dans le probing model. Nous revisitons ensuite l'idée d'extension proposée par Ananth, Ishai et Sahai (CRYPTO 2018) et introduisons un compilateur qui construit un circuit sécurisé dans le modèle random probing à partir de petits gadgets, obtenant une propriété d'extensibilité de random probing (RPE). Notre construction peut tolérer une probabilité de fuite jusqu'à 2^{-7.09}, contre 2^{-26} pour la construction précédente. On obtient également une meilleure complexité asymptotique de O(K^{7.5}) contre O(K^{7.87}) pour la construction précédente, où kappa est le paramètre de sécurité. Nous proposons ensuite une analyse approfondie de la notion de sécurité RPE. Nous exposons les premières bornes supérieures pour le paramètre principal d'un gadget RPE, connu sous le nom d'ordre d'amplification, et introduisons les premières constructions génériques de gadgets satisfiant RPE et avec des ordres d'amplification presque optimaux. Cela nous permet d'obtenir des instanciations beaucoup plus efficaces du compilateur en expansion. Dans d'autres efforts pour optimiser les constructions pour l'expansion random probing, nous généralisons l'approche RPE en considérant un choix dynamique des gadgets à chaque étape de l'expansion. Cette approche permet d'utiliser des gadgets avec un nombre élevé de "shares" de masquage – qui bénéficient d'une meilleure complexité asymptotique dans le cadre d'expansion – tout en tolérant le meilleur taux de fuite habituellement obtenu pour les petits gadgets. Nous étudions des stratégies pour choisir la séquence de compilateurs et montrons qu'elle peut réduire la complexité de la stratégie d'expansion. Enfin, nous présentons Ironmask, un nouvel outil de vérification polyvalent pour vérifier la sécurité. IronMask est le premier à vérifier les notions de sécurité standard basées sur la simulation dans le modèle probing et les notions récentes de composition et d'extensibilité dans le modèle random probing. Il prend en charge presque tous les gadgets de masquage dans l'état de l'art tout en fournissant des résultats de vérification exacts
The masking countermeasure is among the most potent countermeasures to counteract side-channel attacks. Leakage models have been exhibited to theoretically reason on the security of such masked implementations. So far, the most widely used leakage model is the probing model defined by Ishai, Sahai, and Wagner (CRYPTO 2003). While it is advantageous for security proofs, it does not capture an adversary exploiting full leakage traces, such as in horizontal attacks. To capture a broader class of attacks, another model was introduced, referred to as the random probing model. From a leakage parameter p, each wire of the circuit leaks its value with probability p. The random probing model enjoys practical relevance thanks to a reduction to the noisy leakage model, which is admitted as the suitable formalization for power and electromagnetic side-channel attacks. In addition, the random probing model is much more convenient than the noisy leakage model to prove the security of masking schemes. Meanwhile, the community had not widely studied it before this thesis, and no practical constructions existed in the masking literature. In this thesis, we study more closely the random probing model and define the first framework dedicated to it. We formalize a composition property for secure random probing gadgets and exhibit its relation to the strong non-interference (SNI) notion used in probing security. We then revisit the expansion idea proposed by Ananth, Ishai, and Sahai (CRYPTO 2018) and introduce a compiler that builds a random probing secure circuit from small base gadgets, achieving a random probing expandability (RPE) property. Our construction can tolerate a leakage probability of up to 2^{-7.09}, against 2^{-26} for the previous construction. We also obtain a better asymptotic complexity of O(K^{7.5}) against O(K^{7.87}) for the previous construction, where kappa is the security parameter. We then provide an in-depth analysis of the RPE security notion. We exhibit the first upper bounds for the main parameter of an RPE gadget, known as the amplification order, and introduce the first generic constructions of gadgets achieving RPE for any number of shares and with nearly optimal amplification orders. This allows us to obtain much more efficient instantiations of the expanding compiler. In further efforts to optimize constructions for the random probing expansion, we generalize the RPE approach by considering a dynamic choice of the base gadgets at each step in the expansion. This approach makes it possible to use gadgets with a high number of shares –which enjoy better asymptotic complexity in the expansion framework– while still tolerating the best leakage rate usually obtained for small gadgets. We investigate strategies for choosing the sequence of compilers and show that it can reduce the complexity of the expansion strategy. Finally, we introduce Ironmask, a new versatile verification tool for masking security. IronMask is the first to verify standard simulation-based security notions in the probing model and recent composition and expandability notions in the random probing model. It supports any masking gadgets with linear randomness (eg addition, copy, and refresh gadgets) as well as quadratic gadgets (eg multiplication gadgets) that might include non-linear randomness (eg by refreshing their inputs) while providing complete verification results for both types of gadgets. We report various benchmarks which show that IronMask is competitive with state-of-the-art verification tools in the probing model. IronMask is also several orders of magnitude faster than Vraps --the only previous tool verifying random probing composability and expandability- and Silver --the only previous tool providing complete verification for quadratic gadgets with non-linear randomness
Styles APA, Harvard, Vancouver, ISO, etc.
27

Griffin, Julie. « A study of the impact of flexible AC transmission system devices on the economic-secure operation of power systems ». Thesis, McGill University, 1995. http://digitool.Library.McGill.CA:80/R/?func=dbin-jump-full&object_id=23263.

Texte intégral
Résumé :
This thesis examines how Flexible AC Transmission Systems (FACTS) devices can improve the secure-economic operation of a power system. More specifically, the benefits of FACTS devices in a network are evaluated in terms of four areas of power system study: system security, economic dispatch operation, maximum network loadability and electric industry deregulation. Simulations of a simple network are made to evaluate how a FACTS device can be used to increase the security region of a network. Based on this analysis, simulations are performed using the 24-bus IEEE reliability test network to assess the possible savings in generation costs, the increase in maximum network loadability and the improvements in flexibility of exchanges resulting from the use of a FACTS device in this network. The results demonstrate that FACTS devices can be used effectively to increase the security region of a network thereby allowing for a better optimum operating point in any optimization problem performed over such a region.
Styles APA, Harvard, Vancouver, ISO, etc.
28

Almehmadi, Fares Saleh S. « Secure Chaotic Transmission of Digital and Analog Signals Under Profiled Beam Propagation in Acousto-Optic Bragg Cells with Feedback ». University of Dayton / OhioLINK, 2015. http://rave.ohiolink.edu/etdc/view?acc_num=dayton1426781250.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
29

Polisetti, Mounika. « Physical Layer Security With Active Jamming Using NOMA ». Thesis, Blekinge Tekniska Högskola, 2021. http://urn.kb.se/resolve?urn=urn:nbn:se:bth-21259.

Texte intégral
Résumé :
This paper is persuaded to understand the physical layer security in wireless commu-nications utilizing NOMA (Non Orthogonal Multiple Access) concepts in the presence of an eavesdropper. Physical layer security maintains the confidentiality and secrecyof the system against eavesdroppers. We use the power domain in this paper, where NOMA allows many users to share resources side by side. Power allocation concern-ing channel condition is taken into consideration where user whose channel condition is weak is allocated with eminent power to directly decode the signal, whereas theuser with better channel condition applies successive interference cancellation (SIC)to decode the signal. Here, the base station communicates with the users and sends data signals while the eavesdropper secretly eavesdrops on the confidential informa-tion simultaneously. In this thesis, to improve the physical layer security, jamming method was usedwhere users are assumed to be in full duplex, send jamming signals to degrade the performance of the eavesdropper. Analytic expressions of CDF, PDF, outage proba-bility and secrecy capacity are obtained from analyzing the NOMA jamming scheme. The numerical results are evaluated with the simulations results and analysed theeffect of jamming on improving the performance of the NOMA system in presenceof an eavesdropper.
Styles APA, Harvard, Vancouver, ISO, etc.
30

Ferdous, Wahid Khan. « An ID-based mutually authenticated edge-to-edge security architecture for bridged provider networks to secure layer-2 communications ». Doctoral thesis, Universitat Pompeu Fabra, 2011. http://hdl.handle.net/10803/32050.

Texte intégral
Résumé :
IEEE standardized a Layer-2 security, named Media Access Control security (MACsec), for interoperability. It provides link-based security through hop-by-hop operation. The link-constrained security of MACsec eliminates the confidentiality of user data inside bridges. Hence, high-speed Ethernet-based Broadband networks are susceptible to attacks in large network deployment, where bridges need to be resided in street cabinets, road side poles or public places for easy user access. We propose an ID-based mutually authenticated edge-to-edge security architecture to address this remaining gap (i.e., secure bridging) in layer-2 service provider networks. The major challenge for this scenario is the combination of complete security, simplicity, better performance and scalability in a single solution. Our solution addresses all challenges and simplifies- key distribution by an extension of 802.1x-EAP authentication protocol, key agreement by an ID-based mutually authenticated two-pass key agreement protocol and secure data transmission by a modification of the replay protection mechanism of 802.1AE.
IEEE va estandarditzar seguretat a nivell 2, anomenada Media Access Control, que s'enfoca a proporcionar interoperabilitat, seguretat a nivell d'enllaç, i operació salt-a-salt. La seguretat restringida de MACsec elimina la confidencialitat de les dades de l'usuari dins dels dispositius. Per tant, les xarxes d'alta velocitat basades en Ethernet són susceptibles als atacs en grans desplegaments, on els bridges han de ser guardats a distribuïdors a nivell de carrer o llocs públics d'accés fàcil. Per fer front al problema a les xarxes de proveïdors de capa 2 aquí proposem una arquitectura de seguretat extrem-a-extrem, autenticada mútuament i basada en identitat. El principal repte per a aquest escenari és la combinació d'una seguretat completa, simplicitat, millor rendiment i escalabilitat en una única solució. La nostra solució ataca tots els reptes i simplifica- (1) la distribució de claus mitjançant una ampliació del protocol d'autenticació 802.1x-EAP protocol, (2) l'acord de claus amb un protocol de doble passada autenticat mútuament i basat en identitat, i (3) la transmissió segura de dades mitjançant una modificació del mecanisme de 'protecció de resposta' de 802.1AE.
Styles APA, Harvard, Vancouver, ISO, etc.
31

Ashley, Paul. « Security technologies for intranet computing ». Thesis, Queensland University of Technology, 1999.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
32

Kibloff, David. « Contributions théoriques sur les communications furtives ». Thesis, Lyon, 2019. http://www.theses.fr/2019LYSEI070.

Texte intégral
Résumé :
L'étude des communications furtives, aussi connues sous le nom de communications avec faible probabilité de détection, a connu un regain d'intérêt dans la communauté Théorie de l'Information dans les années passées. Depuis que Bash et al. ont montré en 2012 que les communications point-à-point sous contrainte de furtivité obéissent à une loi en racine carrée, le nombre de contributions dans ce domaine n'a cessé de croître. Dans cette thèse, deux nouveaux problèmes de communications furtives sont présentés. Premièrement, les communications furtives sur les liens point-à-point sont étudiées quand l'adversaire observe uniquement une fraction des sorties de canal pour essayer de détecter la communication. Une borne de faisabilité pour une longueur finie de blocs est obtenue pour ce problème. Deuxièmement, le problème d'introduction d'information furtive dans un code de broadcast existant est présenté. Etant donné un code de broadcast pour transmettre de l'information à deux récepteurs, le but de cette étude est de déterminer le nombre maximum de bits d'information qui peuvent être envoyés de manière fiable à l'un des récepteurs tout en étant furtifs pour l'autre récepteur. Pour ce problème, une borne de faisabilité et une borne d'impossibilité sont obtenues dans le régime asymptotique pour une classe particulière de canaux, i.e., les canaux symétriques. Ces deux bornes caractérisent le nombre maximal de bits d'information qui peuvent être introduits de manière furtive dans le code de broadcast donné pour des canaux symétriques
The problem of covert communications, also known as communications with low-probability of detection has gained interest in the information theory community in the last years. Since Bash et al. showed in 2012 that the square-root law applied in the point-to-point case for such communications systems, the number of contributions on the topic did not cease to grow. In this thesis, two new problems of covert communications are introduced. First, the problem of covert communications over a point-to-point link where a warden observes only a fraction of channel outputs in order to try to detect the communications is studied. An achievability bound in the finite block-length regime is derived for this problem. Second, the problem of embedding covert information into a given broadcast code is introduced. Given a broadcast code to transmit a common message to two receivers, the goal is to determine the maximum number of information bits that can be reliably sent to one receiver while remaining covert with respect to the other receiver. For this problem, both an achievability and converse bound in the asymptotic block-length regime are derived for a particular class of channels, i.e., symmetric channels. Together these bounds characterize the maximum number of information bits that can be covertly embedded in a given broadcast code for symmetric channels
Styles APA, Harvard, Vancouver, ISO, etc.
33

Chmayssani, Toufic. « Modulation sur les canaux vocodés ». Phd thesis, Université Paris-Est, 2010. http://tel.archives-ouvertes.fr/tel-00587629.

Texte intégral
Résumé :
Les canaux vocodés sont les canaux de communications dédiés à la voix et dans lesquels le signal traverse divers équipements destinés au transport de la voix tels que des codeurs de parole, des détecteurs d'activité vocale (VAD), des systèmes de transmission discontinue (DTX). Il peut s'agir de systèmes de communications téléphoniques filaires ou mobiles (réseaux cellulaires 2G/3G, satellites INMARSAT...) ou de voix sur IP. Les codeurs de parole dans les normes récentes pour les réseaux de téléphonie mobiles ou de voix sur IP font appel à des algorithmes de compression dérivés de la technique CELP (Code Excited Linear Prediction) qui permettent d'atteindre des débits de l'ordre de la dizaine de Kb/s bien inférieurs aux codeurs des réseaux téléphoniques filaires (typiquement 64 ou 32 Kb/s). Ces codeurs tirent leur efficacité de l'utilisation de caractéristiques spécifiques aux signaux de parole et à l'audition humaine. Aussi les signaux autres que la parole sont-ils généralement fortement distordus par ces codeurs. La transmission de données sur les canaux vocodés peut être intéressante pour des raisons liées à la grande disponibilité des canaux dédiés à la voix et pour des raisons de discrétion de la communication (sécurité). Mais le signal modulé transmis sur ces canaux vocodés est soumis aux dégradations causées par les codeurs de parole, ce qui impose des contraintes sur le type de modulation utilisé. Cette thèse a porté sur la conception et l'évaluation de modulations permettant la transmission de données sur les canaux vocodés. Deux approches de modulations ont été proposées pour des applications correspondant à des débits de transmission possibles assez différents. La principale application visée par la thèse concerne la transmission de parole chiffrée, transmission pour laquelle le signal de parole est numérisé, comprimé à bas débit par un codeur de parole puis sécurisé par un algorithme de cryptage. Pour cette application, nous nous sommes focalisés sur les réseaux de communications utilisant des codeurs CELP de débits supérieurs à la dizaine de Kb/s typiquement les canaux de communication mobiles de deuxième ou troisième génération. La première approche de modulation proposée concerne cette application. Elle consiste à utiliser des modulations numériques après optimisation de leurs paramètres de façon à prendre en compte les contraintes imposées par le canal et à permettre des débits et des performances en probabilité d'erreur compatibles avec la transmission de parole chiffrée (typiquement un débit supérieur à 1200 b/s avec un BER de l'ordre de 10-3). Nous avons montré que la modulation QPSK optimisée permet d'atteindre ces performances. Un système de synchronisation est aussi étudié et adapté aux besoins et aux contraintes du canal vocodé. Les performances atteintes par la modulation QPSK avec le système de synchronisation proposé, ainsi que la qualité de la parole sécurisée transmise ont été évalués par simulation et validés expérimentalement sur un canal GSM réel grâce à un banc de test développé dans la thèse.La deuxième approche de modulation a privilégié la robustesse du signal modulé lors de la transmission à travers un codeur de parole quelconque, même un codeur à bas débit tels que les codeurs MELP à 2400 ou 1200 b/s. Dans ce but, nous avons proposé une modulation effectuée par concaténation de segments de parole naturelle associée à une technique de démodulation qui segmente le signal reçu et identifie les segments de parole par programmation dynamique avec taux de reconnaissance élevé. Cette modulation a été évaluée par simulation sur différents codeurs de parole. Elle a aussi été testée sur des canaux GSM réels. Les résultats obtenus montrent une probabilité d'erreur très faible quelque soit le canal vocodé et le débit des codeurs de parole utilisés mais pour des débits possibles relativement faibles. Les applications envisageables sont restreintes à des débits typiquement inférieurs à 200 b/s.Enfin nous nous sommes intéressés aux détecteurs d'activité vocale dont l'effet peut-être très dommageable pour les signaux de données. Nous avons proposé une méthode permettant de contrer les VAD utilisés dans les réseaux GSM. Son principe consiste à rompre la stationnarité du spectre du signal modulé, stationnarité sur laquelle s'appuie le VAD pour décider que le signal n'est pas de la parole
Styles APA, Harvard, Vancouver, ISO, etc.
34

Scarlato, Michele. « Sicurezza di rete, analisi del traffico e monitoraggio ». Master's thesis, Alma Mater Studiorum - Università di Bologna, 2012. http://amslaurea.unibo.it/3223/.

Texte intégral
Résumé :
Il lavoro è stato suddiviso in tre macro-aree. Una prima riguardante un'analisi teorica di come funzionano le intrusioni, di quali software vengono utilizzati per compierle, e di come proteggersi (usando i dispositivi che in termine generico si possono riconoscere come i firewall). Una seconda macro-area che analizza un'intrusione avvenuta dall'esterno verso dei server sensibili di una rete LAN. Questa analisi viene condotta sui file catturati dalle due interfacce di rete configurate in modalità promiscua su una sonda presente nella LAN. Le interfacce sono due per potersi interfacciare a due segmenti di LAN aventi due maschere di sotto-rete differenti. L'attacco viene analizzato mediante vari software. Si può infatti definire una terza parte del lavoro, la parte dove vengono analizzati i file catturati dalle due interfacce con i software che prima si occupano di analizzare i dati di contenuto completo, come Wireshark, poi dei software che si occupano di analizzare i dati di sessione che sono stati trattati con Argus, e infine i dati di tipo statistico che sono stati trattati con Ntop. Il penultimo capitolo, quello prima delle conclusioni, invece tratta l'installazione di Nagios, e la sua configurazione per il monitoraggio attraverso plugin dello spazio di disco rimanente su una macchina agent remota, e sui servizi MySql e DNS. Ovviamente Nagios può essere configurato per monitorare ogni tipo di servizio offerto sulla rete.
Styles APA, Harvard, Vancouver, ISO, etc.
35

Liu, Wei-ming, et 柳偉明. « SoC Design for Secured Network Transmission ». Thesis, 2003. http://ndltd.ncl.edu.tw/handle/z67vb6.

Texte intégral
Résumé :
碩士
逢甲大學
資訊工程所
91
As the time goes on, network has already become a part of our daily life. The life with information technology almost combines with network, and network can provide various kinds of information and service. As the network provides more and more services, there will be more and more data transmitted through the network. Of course, there must be some important information transmitted through the network. If we do not have good security system, and someone may steal those important data, easily. So, more and more people pay attention to the area, network security, and a lot of new secrecy mechanism have been developed. In this thesis, I want to develop a SOC platform with data encryption/decryption mechanism. With this system design, it can provide higher data transmission security for the systems that must transmit information through the network. In this thesis, I will use a system development tool that provided by ALTERA to development system, and DES circuit design to construct the main point of this thesis. I will propose three different architectures to implement this data encryption/decryption system. In the architecture1, the data encryption/decryption operation is done by software. In architecture2, we use custom instruction to add additional hardware instruction to speedup the DES data encryption/decryption operation. The last architecture will use a customized hardware to accomplish the data encryption/decryption operation. In this architecture, the first work is designing a DES circuit, and then is writing a wrapper to connect the DES circuit and the original architecture. These three different architectures let us know the performance, and the hardware space of each kind of architecture.
Styles APA, Harvard, Vancouver, ISO, etc.
36

Huang, Shang-Wei, et 黃尚威. « A Study on Secured Message Transmission with Mobile Devices ». Thesis, 2014. http://ndltd.ncl.edu.tw/handle/2emyyg.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
37

陳俊麟. « Secure Data transmission under Auto-ID ». Thesis, 2004. http://ndltd.ncl.edu.tw/handle/92865636219988528508.

Texte intégral
Résumé :
碩士
國立交通大學
資訊管理研究所
92
The present paper provides an improved architecture for encryption/decryption based on the original Auto-ID. The traditional architecture in Auto-ID transmits the EPC code between tags and reader in plain text that causes the risk of theft of data during transmission. The architecture provided by this paper is based on a symmetric encryption /decryption. Due to the matter of cost, the Auto-id is a tag with less memory and poor computing ability. For the capability of the original auto- ID. The encryption/ decryption algorithm is designed to be applied by Add and shift digital Algorithm. The present paper provides a new architecture and the responding data structure. Also redesign the structure of tag, readers, and a new protocol for the new encrypted data transmission. Furthermore, a discussion for realization the encryption circuit on FPGA and VHDL environment is provided.
Styles APA, Harvard, Vancouver, ISO, etc.
38

Lee, Yu-hsin, et 李昱昕. « A Secure Transmission Mechanism for VANET ». Thesis, 2010. http://ndltd.ncl.edu.tw/handle/84830151942492334132.

Texte intégral
Résumé :
碩士
世新大學
資訊管理學研究所(含碩專班)
98
The wireless network is rapid developed as information technology, and expanded to the vehicle networks (Vehicle Ad Hoc Network, VANET). In VANET networks, the information exchanged among vehicles is impacted heavily by the vehicle speed. In addition, data packets contain personal and vehicle information, so security considerations in communication are needed. In order to prevent the attacker from capturing data or tapping, some appropriate security mechanisms for VANET networks are necessary. In this thesis, we will introduce the secure transmission mechanism for VANET networks. The proposal is applied to the between vehicle to vehicle, and the mutual authentication is achieved before the data transmission is started. Our mechanism will provide fast and efficient transmission, and also deliver the data safely in VANET networks.
Styles APA, Harvard, Vancouver, ISO, etc.
39

Lin, Tien-Sheng, et 林天生. « Quantum Indirect Communication with Secure Transmission Mechanisms ». Thesis, 2010. http://ndltd.ncl.edu.tw/handle/72073085941648981703.

Texte intégral
Résumé :
博士
臺灣大學
電機工程學研究所
98
Recently, on the basis of advanced development in quantum transmission technology and quantum key distribution, the advanced techniques of quantum cryptography can be applied to the different security issues, including quantum authentication, quantum secure communication, quantum detection, quantum secure transmission and quantum signature. These applications let that quantum information networks will become realistic in the future. Compared with quantum cryptography and classical cryptography, the major difference comes from the laws of physics. Quantum channel is based on the laws of physics such as uncertainty principle, no-cloning theorem and quantum teleportation. These physical properties make quantum channel is more secure than classical channel. By using physical properties of quantum channel, we can detect eavesdropping and support secure direct communication. However, classical cryptography can not detect the presence of eavesdroppers, especially with wireless open medium. In regard to the time complexity, quantum cryptography algorithm based on the laws of physics is better than classical cryptography algorithm based on mathematical computation. For example, in the factoring problem, time complexity of quantum algorithm is polynomial time. Compared with classical cryptography algorithm, its time complexity is exponential. Compared with previous quantum researches, these applications used quantum key distribution protocols such as BB84 and E91 to generate a secret key which can be used to achieve transmission integrity in the direct communication. However, in general, the connection type of transmitting message is indirect communication. Under the indirect communication, transmitting message from source to destination may pass through several intermediate nodes and communication channels. In the routing path, there are three types of attacks, including eavesdropping, man-in-the-middle attacks and malicious node. It is called an unsafe routing path. Under an unsafe routing path, we can not pursue the secure routing path to transmit quantum message. It is a difficult work to resist the previous attacks and get the secure transmission process for quantum indirect communication. For quantum indirect communication, this dissertation is to design several transmission mechanisms which are used to achieve the data security. This work includes the following parts. For quantum authentication, we present two types of quantum authentication mechanism that can solve the identification problem between the sender and receiver under the unsafe routing path. Two remote parties can achieve the secure authentication process to resist eavesdropping and malicious node. On the basis of the laws of physics, the secure authentication process can be achieved. For quantum detection, the sender and receiver can use quantum entangled qubits and a collaborative working circuit to detect the intrusive behavior of malicious node. Based on this circuit, the receiver can obtain the original quantum state of sending quantum qubits such that the intrusive behavior of malicious node can be detected. For quantum transmission, three quantum transmission mechanisms are proposed to achieve transmission integrity under an unsafe routing path. These mechanisms can resist three types of attacks and let the receiver has the capability to judge whether the receiving quantum frame is complied with the security requirement and can be accepted or not. This is a new breakthrough. For quantum signature, client and server can use the property of quantum secret sharing to secure the signature process for indirect communication. If the developed techniques of these applications are mature, then the proposed quantum transmission mechanisms can guarantee that the quantum message can be securely transmitted in the quantum indirect communication.
Styles APA, Harvard, Vancouver, ISO, etc.
40

Tseng, Jen-Chi, et 曾仁祺. « Hybrid Encoding Algorithm for Secure RFID Transmission ». Thesis, 2012. http://ndltd.ncl.edu.tw/handle/17315238701807200841.

Texte intégral
Résumé :
碩士
中華大學
資訊工程學系碩士在職專班
100
RFID (Radio Frequency Identification) has used everywhere around our life. An example, entrance control, electronic passport and parking charge management. RFID use frequency automatic identification technology without to contact machine or optic transmission material. The passive tag is slow for transmission, if it has no protection mechanism, someone can catch the tag and attack it when it is transmitted. The main attack according to analyze the tag be a business competition or to forge it. They can invade destroy and disturb manage. The tag has to forward build more space inside it. The main mission is to promote the tag transmit speed and to protect data safely. In this thesis, we propose a Hybrid Encoding algorithm. When the data is transmitted, we use unique time code for security. Tag received the encoding and checks it, if it is correct, then it will return the data. Tag using the new bit for transmission, that return the data length is shorter and the data bit will change by the time. The attacker can’t analyze all bit relation and eavesdrop transmits data or clone the tag. Encoded data amount of 62% less than the original data, can effectively reduce the power consumption of the transmission cost.
Styles APA, Harvard, Vancouver, ISO, etc.
41

Chun-Chieh, Huang, et 黃俊傑. « The Design of Secure Acoustic Media Transmission and Secure Instant Messaging System ». Thesis, 2001. http://ndltd.ncl.edu.tw/handle/40471953440282890457.

Texte intégral
Résumé :
碩士
國立成功大學
資訊工程研究所
89
With the trend of network, internet becomes one of the most important communication tools between people. Just like the telephone system, the development of internet affects our lives more and more deeply. Especially, the appearance of wide-band network makes the combination of multimedia and network possible. Nowadays, the pop communication software integrates instant messaging application and Internet Phone, so as to improve diversity of personal communication in internet. However, these instant messaging software transmits data arbitrarily in open network without any protection. In this thesis, we try to provide the instant messaging software with security based on the architecture of CA-PKI. The technology to transmit voice data through internet(voice over IP, VoIP) was researched widely recently. Considering the low cost and added service of the new technology, VoIP application has the potential to substitute the telephone system. In order to supply a secure voice communication, we try to use block cipher and stream cipher in acoustic media transmission software for user to find the most suitable way of protection in the VoIP application. Besides, we discuss some approaches to solve the problem of delay and jitter and to achieve the ideal quality of voice communication.
Styles APA, Harvard, Vancouver, ISO, etc.
42

TangChiHua et 唐啟華. « A SHA-1 Based Secure Image Transmission System ». Thesis, 2005. http://ndltd.ncl.edu.tw/handle/g24a65.

Texte intégral
Résumé :
碩士
南台科技大學
電子工程系
93
With the rapid development of the Internet and multimedia techniques, huge digital data such as text, image, video, and audio can be transmitted through the Internet. Unfortunately the security of the computer networks is insufficient, and the transmitted data could be intercepted or grabbed by the illegal user. Therefore, how to protect the digital data to be securely transmitted via the Internet is an important issue of information security. On the other points of view, there are many different media servers can be used to transmit data. Due to the low cost, high reliability, and easy of integrity, the embedded system may be the best candidate for the hand-held electronic products. In this study, an ARM based embedded system is adopted as the media server. In order to provide the security of image transmission, the SHA-1 algorithm is used to encrypt the image.The SHA-1 produces a 160-bit output called a message digest. The message digest can then be input to the Digital Signature Algorithm (DSA) which generates or verifies the signature for the message. In the proposed image transmission system, the image is captured from a CCD camera and then the digest calculated by the ARM processor. The image data and digest are transmitted together through the Internet to a remote receiver that is emulated by a PC. The digest is calculated and verified with the one transmitted from the media server. Finally, in order to provide a more efficient and reliable Hash value calculation, a reusable silicon intellectual property (SIP) is implemented on a FPGA. By using the SIP core, the proposed image transmission system can be more secure and reliable.
Styles APA, Harvard, Vancouver, ISO, etc.
43

Chen, Ching-Kun, et 陳鏡崑. « Secure Information Transmission Based on Chaotic ECG Signals ». Thesis, 2012. http://ndltd.ncl.edu.tw/handle/61016308658551211753.

Texte intégral
Résumé :
博士
國立中興大學
電機工程學系所
100
Electrocardiogram (ECG) signals vary from person to person, making them difficult to be imitated and duplicated. Biometric identification based on ECG is therefore a useful application of this feature. The synchronization of chaotic systems provides a rich mechanism which is noise-like and virtually impossible to guess or predict. Traditional encryption algorithms by mathematic algorithms generate the appropriate parameter values. The weakness is that they are likely to be intercepted and decrypted. This dissertation presents an information encryption/decryption scheme based on ECG signals with chaotic functions and transmission via synchronized circuits. The required ECG signals are acquired by a novel handheld device when two electrodes are simultaneously touched. The measured signals are then used to reconstruct ECG signals and extract the features by a feature extraction program. To implement the proposed secure communication system, a pair of Lorenz-based synchronized circuits are realized by using operational amplifiers, resistors, capacitors and multipliers. The testing results containing numerical simulation and experiments are given to demonstrate that the proposed method is correct and feasible. High quality randomness in ECG signals results in a widely expanded key space, making it an ideal key generator for personalized data encryption. The experiments reported in this dissertation demonstrate possibility of this approach in encrypting texts and images, and consequently in secure communications.
Styles APA, Harvard, Vancouver, ISO, etc.
44

Kumar, Aravind. « Model for secure data transmission in deep space networks ». 2008. http://digital.library.okstate.edu/etd/umi-okstate-2616.pdf.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
45

CHEN, YU-LIN, et 陳毓麟. « A Secure Sensor Data Transmission based on Smart Contract ». Thesis, 2017. http://ndltd.ncl.edu.tw/handle/f2g2pv.

Texte intégral
Résumé :
碩士
逢甲大學
資訊工程學系
105
When a sensor owner wants to sell data from a sensor, he or she publishes said data online, from where it is collected and then sold. Buyers hope that the data source is legal, sellers want more buyers to purchase the data, and data collectors want to make money by collecting and selling the data. In this paper, we propose a method for selling sensor data using smart contracts based on a blockchain network. Smart contracts can provide a network where all members can view and verify records. All records of a transaction are published on the blockchain network, which can only be tampered with by using prohibitively vast computing resources. If disputes arise, members can use the records to find a third party to arbitrate. This system provides trade transparency because all members can view and verify the transaction logs, and maintains the integrity of transaction records. Moreover, the system offers nonrepudiation because nobody can deny transactions, and protects data from attackers.
Styles APA, Harvard, Vancouver, ISO, etc.
46

Chen, Bo-Yu, et 陳柏宇. « A Time based Encoding Algorithm towards Secure RFID Transmission ». Thesis, 2011. http://ndltd.ncl.edu.tw/handle/91062816064360325888.

Texte intégral
Résumé :
碩士
中華大學
資訊工程學系碩士班
99
RFID(Radio Frequency IDentification) system is based on RFID tag and RFID reader. The reader can read and identify the data from tags by using radio frequency technology. Compared with traditional barcode, the reader can identify without contact to the tag, therefore it has been used in various system, such as supply chain management system, entrance control system, etc. Because the RFID system use radio wave to transmit data, anyone can monitor the transmission of radio wave to get transmit content, or they can duplicate another tag by using the transmit data to cheat the entrance control system. Consequently, to protect the transmit data from duplicating or monitoring has become an important secure issue. In this thesis, we proposed a time based data encoding algorithm to prevent transmit data from monitoring or duplicating. First, we create a specific encoding table which generated by expression, and we put the encoding table into the reader and the tag. When transmission initiate, we will use the MD5 to encode Unix time and query the encoding table by using encoded Unix Time, then send the result to the tag. The tag will verify the data to ensure it was sent by the trust reader, and send back the tag data by doing some expression if the reader can be trust. As time will only move forward, so we can ensure that Unix time is unique and won't repeat. In this way, the attacker can't monitor transmit data or duplicate the tag.
Styles APA, Harvard, Vancouver, ISO, etc.
47

Han-Wei, Wang. « A Quantum System Approach for Secure and Reliable Information Transmission ». 2005. http://www.cetd.com.tw/ec/thesisdetail.aspx?etdun=U0001-0707200517152300.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
48

Li, Ming-Ching, et 李旻璟. « Cooperative and Secure Transmission in Unreliable Peer-to-Peer System ». Thesis, 2011. http://ndltd.ncl.edu.tw/handle/43232725299915277749.

Texte intégral
Résumé :
碩士
國立交通大學
網路工程研究所
99
Cooperative network has become one of the main trends of the research of peer-to-peer system. A peer in the cooperative network shares its resource including the storage of information, CPU, memory…etc. However, free-riders usually appears in the systems. Free-riders obtain the resources from the system and do not share any resource. The behavior of free-riders decreases the incentives for sharing resources. In this thesis, we propose a novel game to encourage the cooperation between peers. At first, we analyze the Nash equilibrium for two-player complete information game, incomplete information game, and multi-player incomplete information game respectively. And then we consider the impacts of malicious peers and cheating peers. Finally, we will compare objectively with each rewards of each kind of peers in the multi-player incomplete information game.
Styles APA, Harvard, Vancouver, ISO, etc.
49

ALAM, FIROZ. « SECURE DATA TRANSMISSION USING AES CRYPTOGRAPHY IN COLOR IMAGE STEGANOGRAPHY ». Thesis, 2017. http://dspace.dtu.ac.in:8080/jspui/handle/repository/15827.

Texte intégral
Résumé :
Corporations in both the private and public domains have become more and more reliant on automated data processing. Massive amounts of digital data is being collected and stored in huge computer data bases and transmission of data taking place between terminal devices and computers that are connected together in complex communications networks. Without appropriate security measures, the data is susceptible to interception when in transmission, or data may be physically removed or copied while in storage. This would result in undesirable exposures of data and potential invasions of privacy. Data are also vulnerable to unauthorized deletion, alteration or addition during transmission or storage. This can result in illegal access to computing resources and services, distortion of personal data or business records, or the conduct of fraudulent transactions, which may also lead to increase in credit authorizations, funds transfers’ modification, and the issuance of unauthorized payments [16]. Security authorities after recognizing that the secrecy and integrity of certain data must be secured, have passed regulations to help prevent these problems. But regulations alone cannot attacks or eradicate threats to data processing systems. Additional steps are required to preserve the secrecy and integrity of digital data. Among the security measures that have come up as a solution are cryptography and steganography, which uses methods for rendering data unintelligible to unauthorized parties. Cryptography and steganography are the techniques that are used for safeguarding information transferred via communication-networks that uses communications satellites, land lines, and microwave technology. Steganographic procedures hide the existence of secret data thereby adding a new facet to digital security. Cryptographic procedures beside secrecy also provide extra security to data using digital signatures, message authentication, and personal identification for authorizing electronic funds transfer and credit card transactions.
Styles APA, Harvard, Vancouver, ISO, etc.
50

« Performance bounds in secure network coding ». 2012. http://library.cuhk.edu.hk/record=b5549576.

Texte intégral
Résumé :
在通信網絡中,當我們要傳輸私密信息時,可能有一些非法用戶希望能獲取這些私密信息。在這裡,我們分別稱這個網絡模型模型和非法用戶為竊聽網絡和竊聽者。在本文中,我們希望在某些限制條件下,設計一種編碼來抵抗竊聽者。
為了保護私密信息,我們不會在網絡中直接傳遞它,而是傳遞一些加密過的信息,即密文。現在通行的一個方法是:用一些隨機生成的密碼給這些私密信息加密。即使竊聽者能獲取我傳遞的密文,也無法知道確切的私密信息。在本中文,我們考慮了兩種安全級別:完美安全和非完美安全。在完美安全中,密文和私密信息從統計上講是完全獨立的,也就是說竊聽者得到的是一些安全隨機的信息。在非完美安全中,竊聽者被允許獲得一部私密信息。這部分私密信息,是由竊聽者的信息模糊度來衡量的。如果信息模糊度的大小等於私密信息,那麼非完美安全等價於完美安全。
本文的重點在於如何以最小的代價保護私密的信息。我們用Ç =(V , Σ) 來表示通信網絡。其中, ν是所有節點的集合,Σ 是所有信道的集合。一個竊聽者能夠監聽某些信道上的信息。在我們的模型中,每個竊聽者竊聽的信道的集合是固定的。所有這些被竊聽的信道構成了一個竊聽集。我們把所有竊聽集的集合記作A 。
在竊聽網絡中,如果考慮完美安全,現有的工作表明,當A是由所有大小為r 的 Σ的子集構成的時候,存在一個線性網絡編碼,在下面兩個標準下是最優的:
1)私 密信息的長度最大化;
2) 隨即密鑰的長度最小化。但是,當A 由任意的5 的子集構成的時候,關於性能界的結果很少。
在本文的第一部分中,我們著手研究這個方面的問題並得到了以下結論:
1) 對於私密信息的長度,我們獲得了一個上界並提供了一個多項式算法去計算它。
2)對於隨機密鑰的長度,我們從分教覆蓋和分數包裝的為度進行分析,分別獲得了兩個下界。這兩個下界, 我們證明了他們之間存在一個對偶性。接下來,我們討論暸如何去計算這個下界,我們設計了一個暴力算法和一個關於
接下來,我們更關注於點對點系統中的非完美安全問題。我們推廣了一個經典的安全模型: II型竊聽信道。在經典的II型竊聽信道模型中,私密信息是通過若干端到端的信道發送的。在這個模型中,假設每個竊聽者只能竊聽A 中的一個竊聽集,其中A是由所有大小為r的信道集構成。在這裡,保護私密信息的策略也和竊聽網絡中一樣。更確切的,我們可以找到一個關於隨機密碼長度的下界,而且這個下界可以通過一個群編碼獲得。我們在推廣中假設A的構成是任意的,每個竊聽者被允許獲得一定的私密信息。在這個模型下,我們定義了關於私密信息,隨機密碼,每個竊聽者的信息模糊度的一個元組。關於這個元組,我們獲得了一個緊的區域。這個區域可以看成是竊聽網絡上關於割集的一個界。
In a communication network on which a secure message is transmitted, there may exist illegal users who want to obtain information about the message. Here we refer to the network and those illegal users as the wiretap network and wiretappers, respectively. In secure network coding, we aim to find a network code which can protect the message against the wiretappers under certain constraints.
To protect the message we transmit a ciphertext which is a mixture of the message and a private random key, through the channels in the network. In this work, we consider two kinds of security levels: perfect security and imperfect security. In perfect security, the cipher-text is statistically independent of the message, i.e., the wiretapper can obtain only some randomly generated messages. While in imperfect security, the wiretapper can obtain partial information about the message which is measured by the wiretapper's equivocation. If the wiretapper's equivocation is equal to the message size, then the imperfect security reduces to perfect security.
The focus of our work is to protect the message at the minimum cost, which is measured by the size the key and the bandwidth of the network. Here we denote the network by Ç = (V; Σ), where V is the set of nodes and Σ is the set of point-to-point channels in the network. A wiretapper may access the information transmitted on a certain subset of Σ. In our model, it is assumed that the wiretapper can access any one but not more than one set of channels, called a wiretap set, out of a collection A of all possible wiretap sets.
In a wiretap network, if perfect security is required, existing works show that when A consists of all the r -subsets of Σ (i.e. subsets of size r), there exists a linear network code, which is optimal according to the following two criteria:
i) the size of the message is maximum;
ii) the size of random key is minimum.
But when A consists of arbitrary subsets of Σ, very little is known about the fundamental performance limit.
In the first part of our work, we investigate this problem and obtain some results on the above fundamental performance limits. In this work, we adopt the convention that the size of a random variable X is measured by its entropy H(X).
1) For the size of the message, we derive an upper bound on H(M) and provide a polynomial algorithm to compute it.
2) For the size of the key, we analyze it from the aspects of fractional covering and fractional packing, respectively, by which we obtain two bounds on H(K) and we prove the duality between them. n520 Then we discuss the algorithms to compute the lower bound, in- cluding a brute force algorithm and a polynomial algorithm in terms of
In the remaining part, we are largely concerned with imperfect security in a point-to-point communication system, where a classical security model referred to as the wire-tap channel II is generalized by introducing imperfect security. In wire-tap channel II, information is sent to the receiver through a set of point-to-point channels. It is assumed that the wiretapper can access any one but not more than one set in A which consists of all the subsets of the channel set with size r. The strategy to protect the private message is the same as that in the wiretap network. Specifically, a lower bound on the size of the key which can be attained by a group code was proved. In our extension, A is arbitrary and from each wiretap set in A, the wiretapper can obtain some partial information about the message. Under these settings, we define an achievable rate tuple in terms of the message, the key and the wiretapper's equivocation, and prove a tight rate region of the rate tuples.
Detailed summary in vernacular field only.
Detailed summary in vernacular field only.
Detailed summary in vernacular field only.
Detailed summary in vernacular field only.
Detailed summary in vernacular field only.
Detailed summary in vernacular field only.
Detailed summary in vernacular field only.
Detailed summary in vernacular field only.
Detailed summary in vernacular field only.
Detailed summary in vernacular field only.
Cheng, Fan.
Thesis (Ph.D.)--Chinese University of Hong Kong, 2012.
Includes bibliographical references (leaves 103-108).
Electronic reproduction. Hong Kong : Chinese University of Hong Kong, [2012] System requirements: Adobe Acrobat Reader. Available via World Wide Web.
Abstract also in Chinese.
Abstract --- p.ii
Acknowledgement --- p.ix
Chapter 1 --- Introduction --- p.1
Chapter 1.1 --- Network Coding --- p.2
Chapter 1.2 --- Secure Network Coding --- p.3
Chapter 1.2.1 --- Perfect Secrecy System --- p.3
Chapter 1.2.2 --- Imperfect Secrecy System --- p.8
Chapter 1.3 --- Thesis Organization --- p.10
Chapter 2 --- Basic Concepts and Tools --- p.13
Chapter 2.1 --- Basic Concepts in Information Theory --- p.14
Chapter 2.1.1 --- A Universal Approach for Bounds --- p.17
Chapter 2.2 --- Information Inequalities for Joint Entropy --- p.18
Chapter 2.2.1 --- Han's Inequalities --- p.18
Chapter 2.2.2 --- Madiman-Tetali's Inequalities --- p.19
Chapter 3 --- Performance Bounds on a Wiretap Network --- p.23
Chapter 3.1 --- Problem Formulation --- p.24
Chapter 3.1.1 --- Admissible Code --- p.25
Chapter 3.1.2 --- Performance Measures of an Admissible Code . --- p.27
Chapter 3.2 --- Related Works and Our Contribution --- p.27
Chapter 3.3 --- Blocking Sets and Wiretap Sets --- p.29
Chapter 3.4 --- An Upper Bound on the Message Size --- p.32
Chapter 3.5 --- The Fractional Packing Bound --- p.34
Chapter 3.6 --- An Alternative Bound --- p.37
Chapter 3.7 --- A Duality Result --- p.38
Chapter 3.8 --- Some Properties about the Lower Bound --- p.42
Chapter 3.9 --- Algorithms for Computing the Lower Bound --- p.44
Chapter 3.9.1 --- A Brute Force Algorithm --- p.44
Chapter 3.9.2 --- A Polynomial Algorithm --- p.45
Chapter 3.10 --- Tightness of the Lower Bound --- p.50
Chapter 3.10.1 --- When the Best Lower bound is Zero --- p.52
Chapter 3.10.2 --- Point-to-Point Communication System --- p.52
Chapter 4 --- Imperfect Secrecy in Wire-tap Channel II --- p.63
Chapter 4.1 --- Problem Formulation and Related Result --- p.64
Chapter 4.1.1 --- Problem Formulation --- p.64
Chapter 4.1.2 --- Related Result --- p.67
Chapter 4.2 --- Rate Region of the Rate Tuple --- p.70
Chapter 4.3 --- A Subregion of the Rate Region --- p.71
Chapter 4.3.1 --- Converse --- p.72
Chapter 4.3.2 --- Achievability --- p.76
Chapter 4.4 --- General Rate Region --- p.85
Chapter 4.4.1 --- Converse --- p.86
Chapter 4.4.2 --- Achievability --- p.88
Chapter 5 --- Conclusion --- p.91
Chapter A --- Some Related Results --- p.97
Chapter A.1 --- Definitions and Theorems in Linear Programming --- p.98
Chapter A.2 --- An Equivalent Lower Bound --- p.101
Bibliography --- p.103
Styles APA, Harvard, Vancouver, ISO, etc.
Nous offrons des réductions sur tous les plans premium pour les auteurs dont les œuvres sont incluses dans des sélections littéraires thématiques. Contactez-nous pour obtenir un code promo unique!

Vers la bibliographie