• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 107
  • 35
  • 33
  • 16
  • 10
  • 9
  • 8
  • 6
  • 5
  • 4
  • 3
  • 2
  • 2
  • 1
  • Tagged with
  • 260
  • 47
  • 42
  • 41
  • 38
  • 36
  • 36
  • 32
  • 28
  • 22
  • 22
  • 21
  • 20
  • 18
  • 17
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
1

Duomenų apsaugos sistemos analizė / The analysis of the system of data security

Chlapotinaitė, Jurgita 15 June 2005 (has links)
The security system of AES data has been analyzed in this work. The basics of Galue fields, which are related to the mathematical model of the AES algorithm, are also presented in this work. The transformations of The AES algorithm have been analyzed and illustrated with examples. The programmes of the AES algorithm performing these transformations are also presented here. In this piece of paper you will also find some suggestions and their realizations concerning the possibility of the modification of the AES algorithm. Moreover, the restrictions of the key and block of the AES algorithm are submitted. In the last part of the work you will find a program of AES algorithm, as well as sub-keys, S-tables, programs of modified S-tables, and the results of displayed the programs.
2

Rijndael šifravimo algoritmo realizavimas ir modifikavimas / Rijndael cipher algorithm’s realization and modification

Vaicekauskas, Gytis 07 August 2013 (has links)
Šiame magistro darbe pateikiama Rijndael šifravimo algoritmo analizė, realizavimo pavyzdžiai, taip pat pateikiama modifikacija ir atliekamas šifrogramų, gautų naudojant standartizuotą ir modifikuotą Rijndael algoritmus, tyrimas. / In this master thesis provided analysis of Rijndael chipher algorithm and realization examples, also proposed modification and then provided tests of chiphers that has been calculated using standard and modified algorithms.
3

Low Cost Design of Advanced Encryption Standard (AES) Algorithm Using Efficient Common Sub-expression Elimination Methods

Chen, Ming-Chih 05 October 2005 (has links)
In this dissertation, we propose area-efficient Advanced Encryption Standard (AES) processor designs by applying four new common-subexpression-elimination (CSE) algorithms to the sub-functions that realize the various transformations in AES encryption and decryption. The first category of sub-functions is derived by combining adjacent transformations in each AES round into a new transformation. The other category of sub-functions is from the integrated transformations in the AES encryption and decryption process with shared common operations. Then the proposed bit-level CSE algorithm reduces further the area cost of realizing the sub-functions by extracting the common factors in the bit-level expressions of these sub-functions. The separate area-reduction effects of combinations, integrations and CSE optimization mentioned above are analyzed in order to examine the efficiency of each technique. Cell-based implementation results show that the area reduction rates of the AES processors with our proposed CSE methods achieve significant area improvement compared with Synopsys optimization results.
4

The Implement of XL2 Algorithm

Wang, Jen-Chieh 15 August 2003 (has links)
After 2001, AES becomes the standard encryption algorithm, there are a lot of attacks appeared, such as differential attack and linear attack. Recently, there is a new attack named XL algorithm. It tries to change the AES into the problem of solving equations of multivariate polynomials. This method attracts many people¡¦s attention. But the method is proved wrong by Dr. Moh and Don Coppersmith. So the author of XL algorithm made some change to the algorithm and called the new method XL2 algorithm. Different from XL, XL2 can only be used in GF(2). In order to understand the efficiency of XL2, we implement the algorithm. In this paper, ¡¥Essential algebraic structure within the AES¡¦, the authors transform the AES into BES and get more equations by that. Different from BES, we transform the AES into the multivariate polynomials in GF(2) and try to solve it with our implementation of the XL2 Algorithm.
5

Research of InN Surface

Wu, Tsung-Hsuan 02 September 2008 (has links)
InN have individual property of electrnic and surface, our research is focused on the surface property. In this article, The surface property was studied by Auger Electron Spectroscopy (AES), Low Energy Electron Diffraction(LEED), Scanning Electron Microscope(SEM), and Scanning Tunneling Microscopy(STM). The method in this article for cleaning surface of InN are wet etching by HCl, Atomic Hydrogen Cleaning(AHC), and annealing. Wet etching by HCl was proceeding in air, and a lot of junk would be adsorbed in the surface of InN when it was taken from HCl to vacuum. Though wet etching was a simple method, it could not be a best method to clean surface of InN. AHC were a relative clean method in this article. Carbon and oxygen colud be removed effectively by AHC.The filament of AHC was heating the surface of InN when AHC was running, so the surface was annealing at that moment. After cleaning by AHC, LEED spot and AES signal were improved.
6

Determination of element composition in CoffeeBricks before and after incineration

Fröling, Annika January 2015 (has links)
The purpose for this study was to determine the element composition in CoffeeBricks before and after incineration. The difference between element composition in CoffeeBricks (barbecue briquettes made out of spent coffee grounds) and regular barbecue briquettes was also evaluated in this study. Aqua regia digests from the ash residues of CoffeeBricks and the ash residues of regular barbecue briquettes were analyzed with Inductively Coupled Plasma Atomic Emission Spectroscopy (ICP-AES). H2SO4/H2O2 digests from unburned CoffeeBricks and plain spent coffee grounds were also analyzed with ICP-AES in order to evaluate the concentration for selected elements before and after incineration. The chosen elements evaluated in this study had concentrations higher than 0.1 ppm in the measured samples according to the ICP-AES analyses. Element concentrations are presented as mg trace element/g ashes or mg trace element/g sample. The ash residues of regular barbecue briquettes contained higher concentration of Al, Ca, Fe, Mg and S.The ash residues of CoffeeBricks contained higher concentration of B, Cu, Fe, K, Mn, Na and P. One-way ANOVA showed that there were differences in concentration for the elements Ca, K, P, Na and S between the ash residues of the two different types of CoffeeBricks and regular barbecue briquettes for <img src="http://www.diva-portal.org/cgi-bin/mimetex.cgi?%5Calpha" />=0.001. One-way ANOVA also showed differences in concentration for the elements Ca, K, P and Na between the two different types of unburned CoffeeBricks and plain spent coffee grounds for <img src="http://www.diva-portal.org/cgi-bin/mimetex.cgi?%5Calpha" />=0.01.
7

Duomenų apsaugos metodų tyrimas / Data protection systems analysis

Didjurgis, Marius 26 August 2010 (has links)
Darbe apžvelgiami esami duomenų šifravimo metodai, jų klasifikacija. Taip pat detaliai aprašomi keletas šifravimo algoritmų. Pagal AES šifravimo algoritmą sukuriama informacijos kodavimo programa Visual Basic kalba ir pademonstruojama keletas palyginamųjų rezultatų su jau egzistuojančiomis, analogiškomis programomis. / Data protection problem is relevant in now days living. This paper takes a review of the existing methods and programs in digital data cryptography. Also it explains AES (advanced encryption standard) method, the most trustful one and overviews software tool, that was coded and used in experiments analysing this algorithm. The new AES class, that was created in this project, is compared using few parameters with the older one, created by Microsoft. Despite the only purpose, to create a better program, the older implemented AES cipher class and it’s methods beats the new one.
8

Hardwarová akcelerace šifrování / Hardware Accelerating of Encryption Algorithm

Hradil, David January 2007 (has links)
The goal of this thesis is to design a hardware realization of circuit which will implement the AES algorithm. A motivation was to make an acceleration against the classic software encryption. The acceleration is achieved by special designed parts of the circuit, which correspond to particular operations of the AES algorithm. First, there was necessary to design the circuit. In the next step there was a need to describe the designed circuit by the VHDL language. Then the circuit was simulated and synthesized. Due to comparing the circuit with software processing a software implementation was created. Both implementations were created for the FITKit platform. The hardware implementation is made by the FPGA technology and the software implementation is realized in a microcontroller. The result of the thesis is almost one thousandfold acceleration against the classic software encryption.
9

O Cripto-Sistema Rijndael

BARROS, Sergio Augusto Prazin de January 2003 (has links)
Made available in DSpace on 2014-06-12T17:40:05Z (GMT). No. of bitstreams: 2 arquivo7003_1.pdf: 1416346 bytes, checksum: 468f0d3be0f696b3a85cf8ca164f5d04 (MD5) license.txt: 1748 bytes, checksum: 8a4605be74aa9ea9d79846c1fba20a33 (MD5) Previous issue date: 2003 / Com a evolução da velocidade dos processadores modernos, usar cifras de bloco de comprimento 56 bits para a chave, como no Padrão de Cifragem de Dados (Data Encryption Standard DES), tornou-se menos seguro. Pensando neste sentido, foi feito um concurso, iniciado em 1998, pelo Instituto Nacional de Padrões e Tecnologia (National Institute of Standards and Technology NIST) do governo dos EUA para escolher um novo algoritmo criptográfico para substituir o antigo padrão. Em outubro de 2000 foi divulgado o resultado, o Rijndael tornou-se o Padrão Avançado de Cifragem (Advanced Encryption Standard AES). O AES é uma cifra de bloco iterativa cujo comprimento da chave é variável: 128, 192 ou 256 bits, operando sobre um bloco de 128 bits. Sua estrutura é baseada em transformações que utilizam a álgebra de corpos finitos, mais especificamente GF(256). Suas rodadas são seqüências de transformações provedoras dos requisitos básicos para uma cifra segura do ponto de vista criptográfico: confusão e difusão. Suas implementações nas mais diversas plataformas são velozes e ocupam pouca memória. Pode ser considerada uma cifra segura contra ataques de criptoanálise pois não existe nenhum ataque conhecido cujo desempenho seja melhor do que a busca exaustiva da chave. Esta dissertação é o resultado de um trabalho de pesquisa minucioso que revela de forma clara, mas sem excesso de rigores matemáticos, os detalhes do funcionamento, implementação, segurança e uso do Rijndael, servindo como instrumento para interessados na área de criptografia. Ele apresenta também uma implementação prática e didática da cifra, além da proposta e análise de uma função hash baseada no algoritmo
10

Detection of inositol phosphates with HPLC-ICP-AES : Method development

Wintergerst, Mieke January 2013 (has links)
Inositol phosphates (IPs) represent a major part of the organic phosphorus found in the environment, which makes their identification and quantification very important. The goal of this project was to explore the possibility of quantification of IPs with inductively coupled plasma - atomic emission spectrometry (ICP - AES). This paper deals with the creation of an in-house IP standard and the considerations for the successful linking of high performance liquid chromatography (HPLC) with ICP - AES. Experiments with different nebulizers, mobile phases, standard solutions and model substance were performed. The proposed optimal conditions for the ICP experiments are: the use of a modified Lichte nebulizer, mobile phase without methanol and the use of standards matched to the mobile phase. Adenosine monophosphate (AMP) was found to be a good model substance and showed that the band broadening from HPLC to ICP – AES was approximately a factor of 2. Limits of detection for AMP were 5 µM for HPLC and 20 µM for ICP – AES. The optimal way to create an in-house standard was using the potassium salt of IP6 and treating it for 90 minutes at a temperature of 120 ºC with 3.2 M acetic acid.

Page generated in 0.0359 seconds