語系:
繁體中文
English
說明(常見問題)
登入
回首頁
切換:
標籤
|
MARC模式
|
ISBD
Public Key Cryptography Using Hardwa...
~
Salman, Ahmad.
Public Key Cryptography Using Hardware/Software Co-design for the Internet of Things.
紀錄類型:
書目-語言資料,手稿 : Monograph/item
正題名/作者:
Public Key Cryptography Using Hardware/Software Co-design for the Internet of Things./
作者:
Salman, Ahmad.
面頁冊數:
1 online resource (106 pages)
附註:
Source: Dissertation Abstracts International, Volume: 79-03(E), Section: B.
Contained By:
Dissertation Abstracts International79-03B(E).
標題:
Computer engineering. -
電子資源:
click for full text (PQDT)
ISBN:
9780355461589
Public Key Cryptography Using Hardware/Software Co-design for the Internet of Things.
Salman, Ahmad.
Public Key Cryptography Using Hardware/Software Co-design for the Internet of Things.
- 1 online resource (106 pages)
Source: Dissertation Abstracts International, Volume: 79-03(E), Section: B.
Thesis (Ph.D.)--George Mason University, 2017.
Includes bibliographical references
Embedded electronic devices and sensors are playing a major role in bridging the gap between the physical world and the virtual world. Billions of devices such as smartphones, smart watches, wearables, medical implants, and Wireless Sensor Nodes (WSN) are considered building blocks in making "The Internet Of Things" (IoT) a reality. Such devices often carry sensitive data and are used in critical applications, making it essential to create a secure environment to protect the data they gather at rest and in transit. With these devices being limited in their power, energy, area, and memory, choosing a suitable cryptographic system to provide the necessary security services becomes a challenge. Pairing Based Cryptography (PBC) is among the leading candidates to bringing Public-Key Cryptography (PKC) to lightweight devices as it provides services that traditional PKC systems lack. For example, PBC enables a non-interactive key agreement in which two parties can agree on a joint secret key without ever exchanging any information through either public or private channels. It also allows for new users to be added to the communication scheme at any given time and compromising one user's node does not require additional steps, such as revoking the compromised keys, to protect the rest of the network.
Electronic reproduction.
Ann Arbor, Mich. :
ProQuest,
2018
Mode of access: World Wide Web
ISBN: 9780355461589Subjects--Topical Terms:
569006
Computer engineering.
Index Terms--Genre/Form:
554714
Electronic books.
Public Key Cryptography Using Hardware/Software Co-design for the Internet of Things.
LDR
:03827ntm a2200337Ki 4500
001
920657
005
20181203094031.5
006
m o u
007
cr mn||||a|a||
008
190606s2017 xx obm 000 0 eng d
020
$a
9780355461589
035
$a
(MiAaPQ)AAI10619107
035
$a
(MiAaPQ)gmu:11562
035
$a
AAI10619107
040
$a
MiAaPQ
$b
eng
$c
MiAaPQ
$d
NTU
100
1
$a
Salman, Ahmad.
$3
1195520
245
1 0
$a
Public Key Cryptography Using Hardware/Software Co-design for the Internet of Things.
264
0
$c
2017
300
$a
1 online resource (106 pages)
336
$a
text
$b
txt
$2
rdacontent
337
$a
computer
$b
c
$2
rdamedia
338
$a
online resource
$b
cr
$2
rdacarrier
500
$a
Source: Dissertation Abstracts International, Volume: 79-03(E), Section: B.
500
$a
Adviser: Jens-Peter Kaps.
502
$a
Thesis (Ph.D.)--George Mason University, 2017.
504
$a
Includes bibliographical references
520
$a
Embedded electronic devices and sensors are playing a major role in bridging the gap between the physical world and the virtual world. Billions of devices such as smartphones, smart watches, wearables, medical implants, and Wireless Sensor Nodes (WSN) are considered building blocks in making "The Internet Of Things" (IoT) a reality. Such devices often carry sensitive data and are used in critical applications, making it essential to create a secure environment to protect the data they gather at rest and in transit. With these devices being limited in their power, energy, area, and memory, choosing a suitable cryptographic system to provide the necessary security services becomes a challenge. Pairing Based Cryptography (PBC) is among the leading candidates to bringing Public-Key Cryptography (PKC) to lightweight devices as it provides services that traditional PKC systems lack. For example, PBC enables a non-interactive key agreement in which two parties can agree on a joint secret key without ever exchanging any information through either public or private channels. It also allows for new users to be added to the communication scheme at any given time and compromising one user's node does not require additional steps, such as revoking the compromised keys, to protect the rest of the network.
520
$a
For these reasons and more, the area of creating lightweight implementations for different building blocks of PBC in software and hardware is an active research area and a hot topic among the cryptographic community. In this research, we will study bilinear pairings and their lightweight implementations in software, hardware, and hardware/software co-design in efforts to create a design that is efficient, flexible, and lightweight. We will also study the effect of adding countermeasures to side-channel attacks on area usage and power consumption. Finally, we will perform measurements on the power and energy consumption of the implemented designs. Our goal is to exploit the benefits of using PBC over classical public key for applications running on resource constraint devices. The work will be divided into two main phases. The first phase will focus on the selection of pairing parameters (finite field, elliptic curve, embedding degree) that provide an acceptable security level while meeting efficiency requirements for resource constraint devices. The second phase will focus on designing an efficient hardware accelerator for computationally intensive operations in pairing-based cryptography to achieve acceptable speed while minimizing area and power consumption.
533
$a
Electronic reproduction.
$b
Ann Arbor, Mich. :
$c
ProQuest,
$d
2018
538
$a
Mode of access: World Wide Web
650
4
$a
Computer engineering.
$3
569006
655
7
$a
Electronic books.
$2
local
$3
554714
690
$a
0464
710
2
$a
ProQuest Information and Learning Co.
$3
1178819
710
2
$a
George Mason University.
$b
Electrical and Computer Engineering.
$3
1187212
773
0
$t
Dissertation Abstracts International
$g
79-03B(E).
856
4 0
$u
http://pqdd.sinica.edu.tw/twdaoapp/servlet/advanced?query=10619107
$z
click for full text (PQDT)
筆 0 讀者評論
多媒體
評論
新增評論
分享你的心得
Export
取書館別
處理中
...
變更密碼[密碼必須為2種組合(英文和數字)及長度為10碼以上]
登入