Show simple item record

dc.contributor.authorHung, Nguyen Quang
dc.date.accessioned2018-04-20T08:15:25Z
dc.date.accessioned2018-05-17T02:16:43Z
dc.date.available2018-04-20T08:15:25Z
dc.date.available2018-05-17T02:16:43Z
dc.date.issued2016
dc.identifier.other022003601
dc.identifier.urihttp://10.8.20.7:8080/xmlui/handle/123456789/2524
dc.description.abstractAlong with the developments of the society and technology, the demand to be served by the most advanced facilities and technology are increasing. Smart-homes meet all the needs of people with its "intelligence". But the cost is very high, particularly in Vietnam; the number of Smart-home owner is very limited. In order to reduce costs, providers currently only use existing encryption techniques of wireless networks. They believe that this techniques are sufficient to meet the security requirements. In fact, this encryption techniques are very useful for data transmission in a wireless environment. But Smart-home is built on wireless sensor networks (WSN) with energy saving requirement. Encryption based on Elliptic curve uses fewer strings than any other encryption techniques with the same level of safety. Thus, using Elliptic curve cryptography (ECC) is optimal in terms of energy and is very suitable for the Smart-home deployment. Currently, Smart-homes only use one server (Home server) to manage and implement the requests of the user. If it uses ECC for communication between the user and the Home server, the first thing required is the agreement between two sides to select Elliptic curve, use this curve to generate keys and exchange them together for encryption. To alleviate this stage, the proposed solution is to use another server (Key server). Its main task is sending keys and parameters of the Elliptic curve for the users and the Home Server, it does not encrypt or decrypt information. Key server can be shared among multiple Smart-homes, which helps to increase the links between suppliers and customers. When using Elliptic curve for encryption and decryption, information should be converted into points on the curve, and ASCII is the current solution. But with - xi - higher security level, using conversion tables to change the values for each curve is a better solution. Moreover, this solution also offers certification as one more security layer for device authentication. Only devices that have been registered with the Smart-home can control the system. It makes Smart-home safer as it prevents forgery cases. Keywords: Smart-home, security, ECCen_US
dc.description.sponsorshipDr. Nguyen Minh Sonen_US
dc.language.isoen_USen_US
dc.subjectCryptography algorithm; Securityen_US
dc.titleDesign and evaluation of identify based cryptography algorithm for Vietnamese smart-home solutionen_US
dc.typeThesisen_US


Files in this item

Thumbnail

This item appears in the following Collection(s)

Show simple item record