16 research outputs found

    Reprogramming Low-end IoT Devices from the Cloud

    Get PDF
    International audienceThe Internet of Things (IoT) consists in a variety of smart connected objects, among which a category of low-end devices based on micro-controllers. The orchestration of low-end IoT devices is not straightforward because of the lack of generic and holistic solutions articulating cloud-based tools on one hand, and low-end IoT device software on the other hand. In this paper, we describe such a solution, combining a cloud-based IDE, graphical programming, and automatic JavaScript generation. Scripts are pushed over the Internet and over-the-air for the last hop, updating runtime containers hosted on heterogeneous low-end IoT devices running RIOT. We demonstrate a prototype working on common off-the-shelf low-end IoT hardware with as little as 32kB of memory

    Public opinion on energy crops in the landscape: considerations for the expansion of renewable energy from biomass

    Get PDF
    Public attitudes were assessed towards two dedicated biomass crops – Miscanthus and Short Rotation Coppice (SRC), particularly regarding their visual impacts in the landscape. Results are based on responses to photographic and computer-generated images as the crops are still relatively scarce in the landscape. A questionnaire survey indicated little public concern about potential landscape aesthetics but more concern about attendant built infrastructure. Focus group meetings and interviews indicated support for biomass end uses that bring direct benefits to local communities. Questions arise as to how well the imagery used was able to portray the true nature of these tall, dense, perennial plants but based on the responses obtained and given the caveat that there was limited personal experience of the crops, it appears unlikely that wide-scale planting of biomass crops will give rise to substantial public concern in relation to their visual impact in the landscape

    Sécurité basée Chaos sous contraintes temps réel et d’énergie pour l’Internet des Objets

    No full text
    Nowadays, due to the rapid growth of Internet ofThings (IoT) towards technologies, the protection oftransmitted data becomes an important challenge.The devices of the IoT are very constrained resourcein terms of computing capabilities, energy andmemory capacities. Thus, the design of secure,efficient and lightweight crypto-systems becomesmore and more crucial. In this thesis, we have studiedthe problem of chaos based data security underreal-time and energy constraints. First, we havedesigned and implemented three pseudo-chaoticnumber generators (PCNGs). These PCNGs use aweak coupling matrix or a high diffusion binarycoupling matrix between chaotic maps and a chaoticmultiplexing technique. Then, we have realized threestream ciphers based on the proposed PCNGs.Security performance of the proposed stream cipherswere analysed and several cryptanalytic and statisticaltests were applied. Experimental results highlightrobustness as well as efficiency in terms ofcomputation time. The performance obtained incomputational complexity indicates their use inreal-time applications. Then, we integrated thesechaotic stream ciphers within the real-time operatingsystem Xenomai. Finally, we have measured theenergy and power consumption of the three proposedchaotic systems, and the average computingperformance. The obtained results show that theproposed stream ciphers can be used in practical IoTapplications.De nos jours, la croissance rapide des technologiesde l’Internet des Objets (IoT) rend la protection desdonnées transmises un enjeu important. Lesdispositifs de l’IoT sont intrinsèquement contraints à lamémoire, à la puissance de traitement et à l’énergiedisponible. Ceci implique que la conception detechniques cryptographiques sécurisées, efficaces etlégères est cruciale. Dans cette thèse, nous avonsétudié la problématique de la sécurité de l’informationbasée chaos sous contraintes temps réel et d’énergie.À ce sujet, nous avons conçu et implémenté dans unpremier temps, trois générateurs de nombrespseudo-chaotiques (PCNGs). Ces PCNGs utilisentune matrice de couplage faible ou une matrice decouplage binaire à forte diffusion entre des carteschaotiques, et une technique de multiplexagechaotique. Puis, nous avons réalisé trois systèmes dechiffrement/déchiffrement par flux basés sur lesPCNGs proposés. L’analyse cryptographique dessystèmes chaotiques réalisés a montré leurrobustesse contre des attaques connues. Laperformance obtenue en complexité de calcul metbien en évidence leur utilisation dans des applicationstemps réel. Dans un second temps, nous avonsintégré ces systèmes de chiffrement/déchiffrementchaotiques au sein du système d’exploitation tempsréel Xenomai. Enfin, nous avons mesuré laconsommation d’énergie et de puissance des troissystèmes chaotiques réalisés ainsi que le tempsmoyen de chiffrement/déchiffrement

    Lightweight Stream Ciphers based on Chaos for Time and Energy Constrained IoT Applications

    No full text
    International audienceThe design of efficient and secure cryptographic algorithms is a fundamental problem of cryptography. Due to the tight cost and constrained resources devices such as Radio-Frequency IDentification (RFID), wireless sensors, smart cards, health-care devices, lightweight cryptography has received a great deal of attention. Recent research mainly focused on designing optimized cryptographic algorithms which trade offs between security performance, time consuming, energy consumption and cost. In this paper, we present two chaotic stream ciphers based on chaos and we report the results of a comparative performance evaluation study. Compared to other crypto-systems of the literature, we demonstrate that our designed stream ciphers are suitable for practical secure applications of the Internet of Things (IoT) in a constrained resource environment

    Lightweight Stream Ciphers based on Chaos for Time and Energy Constrained IoT Applications

    No full text
    International audienceThe design of efficient and secure cryptographic algorithms is a fundamental problem of cryptography. Due to the tight cost and constrained resources devices such as Radio-Frequency IDentification (RFID), wireless sensors, smart cards, health-care devices, lightweight cryptography has received a great deal of attention. Recent research mainly focused on designing optimized cryptographic algorithms which trade offs between security performance, time consuming, energy consumption and cost. In this paper, we present two chaotic stream ciphers based on chaos and we report the results of a comparative performance evaluation study. Compared to other crypto-systems of the literature, we demonstrate that our designed stream ciphers are suitable for practical secure applications of the Internet of Things (IoT) in a constrained resource environment

    Lightweight Stream Ciphers based on Chaos for Time and Energy Constrained IoT Applications

    No full text
    International audienceThe design of efficient and secure cryptographic algorithms is a fundamental problem of cryptography. Due to the tight cost and constrained resources devices such as Radio-Frequency IDentification (RFID), wireless sensors, smart cards, health-care devices, lightweight cryptography has received a great deal of attention. Recent research mainly focused on designing optimized cryptographic algorithms which trade offs between security performance, time consuming, energy consumption and cost. In this paper, we present two chaotic stream ciphers based on chaos and we report the results of a comparative performance evaluation study. Compared to other crypto-systems of the literature, we demonstrate that our designed stream ciphers are suitable for practical secure applications of the Internet of Things (IoT) in a constrained resource environment

    Lightweight Stream Ciphers based on Chaos for Time and Energy Constrained IoT Applications

    No full text
    International audienceThe design of efficient and secure cryptographic algorithms is a fundamental problem of cryptography. Due to the tight cost and constrained resources devices such as Radio-Frequency IDentification (RFID), wireless sensors, smart cards, health-care devices, lightweight cryptography has received a great deal of attention. Recent research mainly focused on designing optimized cryptographic algorithms which trade offs between security performance, time consuming, energy consumption and cost. In this paper, we present two chaotic stream ciphers based on chaos and we report the results of a comparative performance evaluation study. Compared to other crypto-systems of the literature, we demonstrate that our designed stream ciphers are suitable for practical secure applications of the Internet of Things (IoT) in a constrained resource environment

    Lightweight Stream Ciphers based on Chaos for Time and Energy Constrained IoT Applications

    No full text
    International audienceThe design of efficient and secure cryptographic algorithms is a fundamental problem of cryptography. Due to the tight cost and constrained resources devices such as Radio-Frequency IDentification (RFID), wireless sensors, smart cards, health-care devices, lightweight cryptography has received a great deal of attention. Recent research mainly focused on designing optimized cryptographic algorithms which trade offs between security performance, time consuming, energy consumption and cost. In this paper, we present two chaotic stream ciphers based on chaos and we report the results of a comparative performance evaluation study. Compared to other crypto-systems of the literature, we demonstrate that our designed stream ciphers are suitable for practical secure applications of the Internet of Things (IoT) in a constrained resource environment

    Robust Chaos-based Stream-Cipher for Secure Public Communication Channels

    No full text
    International audienceIn this paper, we propose a novel stream cipher based on a chaotic system. In order to get the cipher text, the plain text is simply XORed with the key-stream generated by a strong pseudo chaotic number generator (PCNG). Then, all the security of the system is based on the used PCNG. The structure of the proposed PCNG includes two chaotic maps which are weakly coupled by a predefined matrix and integrates a swap function. The PCNG passes all statistical NIST’s randomness tests. Also, analysis and experimental results show that the proposed stream cipher has a large key space, a high key sensitivity, and can resist against chosen-plaintext attack and chosen-ciphertext attack. Indeed, for each new execution of the system using the same secret key, the generated keysteram is different due to the IV-setup function. The computing performance of the proposed system is comparable to the main algorithms of eStream such as Rabbit and HC-128
    corecore