• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 4
  • 3
  • 3
  • 1
  • 1
  • 1
  • 1
  • Tagged with
  • 17
  • 17
  • 10
  • 6
  • 4
  • 4
  • 3
  • 3
  • 3
  • 3
  • 3
  • 3
  • 3
  • 3
  • 3
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
1

Αλγόριθμος κρυπτογράφησης Anubis : μελέτη και υλοποίηση σε υλικό

Πλακίδας, Κωνσταντίνος 24 November 2014 (has links)
Η παρούσα εργασία περιλαµβάνει την µοντελοποίηση του block cipher αλγόριθµου κρυπτογραφίας Anubis σε γλώσσα VHDL, και την επαλήθευση λειτουργίας του επί πλακέτας FPGA. Ο αλγόριθµος Anubis ήταν µεταξύ των συµµετεχόντων αλγορίθµων στον ευρωπαϊκό διαγωνισµό NESSIE. Στο Κεφάλαιο 1 γίνεται µία σύντοµη παρουσίαση των βασικών όρων και εννοιών της κρυπτογραφίας, και παρουσιάζεται ο τρόπος λειτουργίας των σύγχρονων αλγορίθµων κρυπτογραφίας. Στο Κεφάλαιο 2 παρουσιάζεται ο αλγόριθµος Anubis και οι µαθηµατικές συνιστώσες των δύο λειτουργιών που τον απαρτίζουν: της λειτουργίας υπολογισµού της key sequence και της καθαυτό λειτουργίας κρυπτογράφησης/αποκρυπτογράφησης δεδοµένων. Στο Κεφάλαιο 3 παρουσιάζονται εν συντοµία τα υλικά και τα προγράµµατα που χρησιµοποιήθηκαν για την ανάπτυξη της παρούσας εργασίας. Στο Κεφάλαιο 4 αναλύεται η υλοποίηση του αλγορίθµου, µε την περιγραφή των δοµικών του στοιχείων, του υποσυστήµατος ελέγχου και χρονισµού, µε ιδιαίτερη έµφαση σε σηµεία όπου έγιναν ιδιαίτερες σχεδιαστικές επιλογές. Στο Κεφάλαιο 5 παρουσιάζεται η προσαρµογή και εφαρµογή του VHDL µοντέλου pου αναπτύχθηκε σε πλακέτα FPGA της οικογένειας Virtex-5, καθώς και οι µετρήσεις που ελήφθησαν σε αυτή. Το σύστηµα που σχεδιάστηκε αρχικά αφορά τον πλήρη αλγόριθµο, για όλο το δυνατό εύρος κλειδιών από 128 έως 320 bits και για είσοδο plaintext/ciphertext των 128 bits. Δεν περιλαµβάνονται στη σχεδίαση περιφερειακά συστήµατα όπως γεννήτρια κλειδιών ή µνήµες και µονάδες εισόδου/εξόδου. Έγινε µερική µόνο υλοποίηση των λειτουργιών αυτών µέσω ενός προγράµµατος wrapper ώστε να δοκιµαστεί η λειτουργία του επί του FPGA. Λόγω περιορισµών του FPGA που διετίθετο, η υλοποίηση που δοκιµάστηκε αφορούσε έκδοση των 256 bits. Σε αντίθεση µε άλλους, πιο διαδεδοµένους αλγόριθµους, ως τώρα δεν υπάρχει κάποια αντίστοιχη υλοποίηση για τον Anubis. Ως εκ τούτου συγκρίσεις για την απόδοσή του ως προς ταχύτητα ή κατανάλωση επιφανείας µπορούν να γίνουν µόνο µε τις software εκδοχές του και µε άλλους παρεµφερείς αλγόριθµους. / VHDL design and testing on FPGA of the Anubis block cipher.
2

FLIGHT TERMINATION COMMAND AUTHENTICATION USING BLOCK ENCRYPTION

Arce, Dennis 10 1900 (has links)
International Telemetering Conference Proceedings / October 21, 2002 / Town & Country Hotel and Conference Center, San Diego, California / Next generation flight termination systems (FTSs) will use digital technologies to verify the authenticity of range safety commands by command receiver-decoders located on each vehicle. This paper will discuss the general principles behind simplex message authentication using a block encryption cipher, and presents examples for demonstration.
3

Duomenų apsaugos metodų tyrimas / Data protection systems analysis

Didjurgis, Marius 26 August 2010 (has links)
Darbe apžvelgiami esami duomenų šifravimo metodai, jų klasifikacija. Taip pat detaliai aprašomi keletas šifravimo algoritmų. Pagal AES šifravimo algoritmą sukuriama informacijos kodavimo programa Visual Basic kalba ir pademonstruojama keletas palyginamųjų rezultatų su jau egzistuojančiomis, analogiškomis programomis. / Data protection problem is relevant in now days living. This paper takes a review of the existing methods and programs in digital data cryptography. Also it explains AES (advanced encryption standard) method, the most trustful one and overviews software tool, that was coded and used in experiments analysing this algorithm. The new AES class, that was created in this project, is compared using few parameters with the older one, created by Microsoft. Despite the only purpose, to create a better program, the older implemented AES cipher class and it’s methods beats the new one.
4

Cryptanalyse de primitives symétriques basées sur le chiffrement AES

Jean, Jérémy 24 September 2013 (has links) (PDF)
Dans cette thèse, nous nous intéressons à la cryptanalyse de certaines primitives de cryptographie symétrique qui utilisent les concepts de construction du schéma de chiffrement AES. Nous commençons par une analyse de l'AES lui-même dans trois modèles de sécurité différents: le modèle standard, le modèle à clefs reliées et le modèle ouvert. Dans le modèle standard, où l'adversaire cherche à récupérer la clef secrète, nous décrivons les meilleures attaques différentielles existantes sur cet algorithme de chiffrement, en améliorant les attaques différentielles précédemment publiées. Ensuite, nous procédons à une analyse structurelle de l'AES dans le modèle à clefs reliées. Nous montrons des résultats d'impossibilité, indiquant que l'on ne peut pas prouver la sécurité de la structure de l'AES contre les attaques différentielles dans ce modèle. Enfin, dans le modèle ouvert, nous proposons le premier distingueur pour neuf tours d'AES-128, ce qui résout un problème ouvert depuis plusieurs années dans la communauté symétrique. Dans une deuxième partie, nous analysons en détail l'application de l'attaque par rebond sur les primitives basées sur l'AES. Nous montrons qu'il est possible de considérer un tour de plus dans la première des deux phases de cette stratégie, ce qui améliore les meilleurs résultats connus sur les permutations à base d'AES. Ceci résout le problème ouvert consistant à augmenter le nombre total de tours attaqués grâce à cette technique. Nous montrons également qu'il est possible de relâcher certaines contraintes pour augmenter la probabilité de succès de la deuxième étape. Ceci conduit à une diminution des complexités de toutes les attaques publiées. Nous appliquons ces améliorations à la fonction de hachage Grostl, obtenant les meilleures attaques sur la permutation interne. Finalement, nous nous intéressons à la fonction de hachage ECHO pour montrer qu'il est possible d'appliquer plusieurs fois l'attaque par rebond et ainsi attaquer plus de tours de la permutation interne.
5

Algorithm and software development for security estimation of SPN-based block cipher against related-key attacks

Kaidalov, Dmytro January 2014 (has links)
Symmetric block ciphers are among the most widely used cryptographic primitives. In addition to providing privacy via encryption, block ciphers are used as basic components in the construction of hash functions, message authentication codes, pseudorandom number generator, as part of various cryptographic protocols and etc. One of the most popular block ciphers nowadays is AES (Advanced Encryption Standard), which has been used as a standard of encryption in many countries of the world. In spite of popularity of this cipher a huge attack was found on its key-expansion algorithm some years ago. That is why it is important to analyze carefully this component and understand what weak points admit attacks. Since we know that we can improve existing algorithm to protect cipher from attacks or build up a new algorithm taking into account founded weaknesses so there will be no chance to break it with existing knowledge. The goal of this project is to create some method which can estimate security of encryption algorithm against related-key attacks. For this reason the perspective block cipher is introduced. This cipher is a candidate to the public standard of encryption in Ukraine so that is why this research is very important. Actually the introduced method of estimation is created especially for this cipher but also can be used for other ciphers based on the substitution-permutation network. The developed method was applied to the cipher and results are represented in the report. Also the complexity estimation of this algorithm is expressed. The software implementation is described in the last chapter of report.
6

Avalanche Properties And Randomness Of The Twofish Cipher

El, Omer 01 December 2004 (has links) (PDF)
In this thesis, one finalist cipher of the Advanced Encryption Standard (AES) block cipher contest, Twofish proposed by Schneier et al, is studied in order to observe the validity of the statement made by Arikan about the randomness of the cipher, which contradicts National Institute of Standards and Technology (NIST)&rsquo / s results. The strength of the cipher to cryptanalytic attacks is investigated by measuring its randomness according to the avalanche criterion. The avalanche criterion results are compared with those of the Statistical Test Suite of the NIST and discrepancies in the second and third rounds are explained theoretically.
7

Analyse de primitives symétriques / Analysis of symmetric primitives

Karpman, Pierre 18 November 2016 (has links)
Cette thèse a pour objet d'étude les algorithmes de chiffrement par blocet les fonctions de hachage cryptograpiques, qui sont deux primitives essentielles de la cryptographie dite «symétrique».Dans une première partie, nous étudions des éléments utiles pour la conception de chiffres par bloc: tout d'abord des matrices de diffusion de grande dimension issues de codes correcteurs géométriques, puis une boîte de substitution offrant une bonne diffusion. Dans le second cas, nous montrons aussi comment utiliser cet élément pour construire un chiffre compact et efficace sur petits processeurs.Dans une seconde partie, nous nous intéressons à des attaques en collision à initialisation libre sur la fonction de hachage SHA-1. Nous montrons comment les attaques classiques sur cette fonction peuvent être rendues plus efficaces en exploitant la liberté supplémentaire offerte par ce modèle. Ceci nous permet en particulier de calculer explicitement des collisions pour la fonction de compression de SHA-1 non réduite. / This thesis is about block ciphers and cryptographic hash functions, which are two essential primitives of symmetric-key cryptography. In the first part of this manuscript, we study useful building blocks for block cipher design. We first consider large diffusion matrices builtfrom algebraic-geometry codes, and then construct a small S-box with good diffusion. In the second case, we show how the S-box can be used to define a compact and efficient block cipher targetting small processors. In the second part, we focus on the SHA-1 hash function, for which we develop a free start collision attack. We show how classical collision attacks can be made more efficient by exploiting the additional freedom provided by the model. This allows us in particular to compute explicit collisions for the full compression function of SHA-1.
8

Analysis of Lightweight Cryptographic Primitives

George, Kiernan Brent 05 May 2021 (has links)
Internet-of-Things (IoT) devices have become increasingly popular in the last 10 years, yet also show an acceptance for lack of security due to hardware constraints. The range of sophistication in IoT devices varies substantially depending on the functionality required, so security options need to be flexible. Manufacturers typically either use no security, or lean towards the use of the Advanced Encryption Standard (AES) with a 128-bit key. AES-128 is suitable for the higher end of that IoT device range, but is costly enough in terms of memory, time, and energy consumption that some devices opt to use no security. Short development and a strong drive to market also contribute to a lack in security. Recent work in lightweight cryptography has analyzed the suitability of custom protocols using AES as a comparative baseline. AES outperforms most custom protocols when looking at security, but those analyses fail to take into account block size and future capabilities such as quantum computers. This thesis analyzes lightweight cryptographic primitives that would be suitable for use in IoT devices, helping fill a gap for "good enough" security within the size, weight, and power (SWaP) constraints common to IoT devices. The primitives have not undergone comprehensive cryptanalysis and this thesis attempts to provide a preliminary analysis of confidentiality. The first is a single-stage residue number system (RNS) pseudorandom number generator (PRNG) that was shown in previous publications to produce strong outputs when analyzed with statistical tests like the NIST RNG test suite and DIEHARD. However, through analysis, an intelligent multi-stage conditional probability attack based on the pigeonhole principle was devised to reverse engineer the initial state (key) of a single-stage RNS PRNG. The reverse engineering algorithm is presented and used against an IoT-caliber device to showcase the ability of an attacker to retrieve the initial state. Following, defenses based on intentional noise, time hopping, and code hopping are proposed. Further computation and memory analysis show the proposed defenses are simple in implementation, but increase complexity for an attacker to the point where reverse engineering the PRNG is likely no longer viable. The next primitive proposed is a block cipher combination technique based on Galois Extension Field multiplication. Using any PRNG to produce the pseudorandom stream, the block cipher combination technique generates a variable sized key matrix to encrypt plaintext. Electronic Codebook (ECB) and Cipher Feedback (CFB) modes of operation are discussed. Both system modes are implemented in MATLAB as well as on a Texas Instruments (TI) MSP430FR5994 microcontroller for hardware validation. A series of statistical tests are then run against the simulation results to analyze overall randomness, including NIST and the Law of the Iterated Logarithm; the system passes both. The implementation on hardware is compared against a stream cipher variation and AES-128. The block cipher proposed outperforms AES-128 in terms of computation time and consumption for small block sizes. While not as secure, the cryptosystem is more scalable to block sizes used in IoT devices. / Master of Science / An Internet-of-Things (IoT) device is a single-purpose computer that operates with less computing resources and sometimes on battery power. The classification of IoT can range anywhere from motion sensors to a doorbell camera, but IoT devices are used in more than just home automation. The medical and industrial spaces use simple wireless computers for a number of tasks as well. One concern with IoT, given the hardware constraints, is the lack of security. Since messages are often transmitted through a wireless medium, anybody could eavesdrop on what is being communicated if data is not encrypted prior to transmission. Cryptography is the practice of taking any string of data and obfuscating it through a process that only valid parties can reverse. The sophistication of cryptographic systems has increased to the point where IoT manufacturers elect to use no security in many cases because the hardware is not advanced enough to run them efficiently. The Advanced Encryption Standard (AES) is usually the choice for security in the IoT space, but typically only higherend devices can afford to use AES. This thesis focuses on alternative lightweight systems to AES. First, a single-stage residue number system (RNS) pseudorandom number generator (PRNG) is analyzed, which has been proven to generate statistically random outputs in previous publications. PRNGs are a cheap method of producing seemingly random outputs through an algorithm once provided with an initial state known as a seed. An intelligent attack on the PRNG is devised, which is able to reverse engineer the initial state, effectively breaking the random behavior. Three defenses against the attack are then implemented to protect against the reported vulnerability. Following, a block cipher combination technique is presented, using the aforementioned PRNG as the source of randomness. A block cipher is a method of encrypting large chunks of data together, to better obfuscate the output. Using a block cipher is more secure than just using a PRNG for encryption. However, PRNGs are used to generate the key for the proposed block cipher, as they offer a more efficient method of security. The combination technique presented serves to increase the security of PRNGs further. The cipher is shown to perform better on an IoT-caliber device in terms of computation time and energy consumption at smaller block sizes than AES.
9

Implementace symetrické blokové šifry AES na moderních procesorech / Implementation of symmetric bloc cipher AES in modern processors

Škoda, Martin January 2014 (has links)
The main aim of master's thesis is usage of new instructions from instruction set called Intel® Advanced Encryption Standard New Instructions (AES-NI), which is available on processors with code name Westmere and newer. In theoretical part, there are described symmetric block ciphers and their operational modes. Cipher AES is described in details, especially used block transformations, key expansion and equivalent inverse cipher. Next topic is description of instructions of AES-NI instruction set – their function is explained using pseudo codes of instructions and there are examples of their usage in code. Further in work, dynamic-link library is created, which implements cipher AES with key sizes 128, 192 and 256 bites and implements operational modes described in theoretical part. Library functions are called from Matlab by scripts and their functionality is proved by checking test vectors values, which are provided in publications of National Institute of Standards and Technology.
10

On The Avalanche Properties Of Misty1, Kasumi And Kasumi-r

Akleylek, Sedat 01 February 2008 (has links) (PDF)
The Global System for Mobile (GSM) Communication is the most widely used cellular technology. The privacy has been protected using some version of stream ciphers until the 3rd Generation of GSM. KASUMI, a block cipher, has been chosen as a standard algorithm in order to be used in 3rd Generation. In this thesis, s-boxes of KASUMI, MISTY1 (former version of KASUMI) and RIJNDAEL (the Advanced Encryption Standard) are evaluated according to their linear approximation tables, XOR table distributions and satisfaction of the strict avalanche criterion (SAC). Then, the nonlinear part, FI function, of KASUMI and MISTY1 are investigated for SAC. A new FI function is defined by replacing both s-boxes of KASUMI by RIJNDAEL&rsquo / s s-box. Calling this new version KASUMI-R, it is found to have an FI function significantly better than others. Finally, the randomness characteristics of the overall KASUMI-R for different rounds are compared to those of MISTY1 and KASUMI, in terms of avalanche weight distribution (AWD) and some statistical tests. The overall performance of the three ciphers is found to be same, although there is a significant difference in their FI functions.

Page generated in 0.054 seconds