• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 8
  • 1
  • Tagged with
  • 10
  • 10
  • 5
  • 4
  • 4
  • 4
  • 4
  • 3
  • 3
  • 3
  • 2
  • 2
  • 2
  • 2
  • 2
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
1

Anonymity and time in public-key encryption

Quaglia, Elizabeth January 2012 (has links)
In a world that is increasingly relying on digital technologies, the ability to securely communicate and distribute information is of crucial importance. Cryptography plays a key role in this context and the research presented in this thesis focuses on developing cryptographic primitives whose properties address more closely the needs of users. We start by considering the notion of robustness in public-key encryption, a property which models the idea that a ciphertext should not decrypt to a valid mes- sage under two different keys. In contexts where anonymity is relevant, robustness is likely to be needed as well, since a user cannot tell from the ciphertext if it is intended for him or not. We develop and study new notions of robustness, relating them to one another and showing how to achieve them. We then consider the important issue of protecting users' privacy in broadcast encryption. Broadcast encryption (BE) is a cryptographic primitive designed to efficiently broadcast an encrypted message to a target set of users that can decrypt it. Its extensive real-life application to radio, television and web-casting renders BE an extremely interesting area. However, all the work so far has striven for efficiency, focusing in particular on solutions which achieve short ciphertexts, while very little attention has been given to anonymity. To address this issue, we formally define anonymous broadcast encryption, which guarantees recipient-anonymity, and we provide generic constructions to achieve it from public-key, identity-based and attribute-based encryption. Furthermore, we present techniques to improve the efficiency of our constructions. Finally, we develop a new primitive, called time-specific encryption (TSE), which allows us to include the important element of time in the encryption and decryption processes. In TSE, the sender is able to specify during what time interval a ciphertext can be decrypted by a receiver. This is a relevant property since information may become useless after a certain point, sensitive data may not be released before a particular time, or we may wish to enable access to information for only a limited period. We define security models for various flavours of TSE and provide efficient instantiations for all of them. These results represent our efforts in developing public-key encryption schemes with enhanced properties, whilst maintaining the delicate balance between security and efficiency.
2

Tree Structures in Broadcast Encryption

Anderson, Kristin January 2005 (has links)
<p>The need for broadcast encryption arises when a sender wishes to securely distribute messages to varying subsets of receivers, using a broadcast channel, for instance in a pay-TV scenario. This is done by selecting subsets of users and giving all users in the same subset a common decryption key. The subsets will in general be overlapping so that each user belongs to many subsets and has several different decryption keys. When the sender wants to send a message to some users, the message is encrypted using keys that those users have. In this thesis we describe some broadcast encryption schemes that have been proposed in the literature. We focus on stateless schemes which do not require receivers to update their decryption keys after the initial keys have been received; particularly we concentrate on the Subset Difference (SD) scheme.</p><p>We consider the effects that the logical placement of the receivers in the tree structure used by the SD scheme has on the number of required transmissions for each message. Bounds for the number of required transmissions are derived based on the adjacency of receivers in the tree structure. The tree structure itself is also studied, also resulting in bounds on the number of required transmissions based on the placement of the users in the tree structure.</p><p>By allowing a slight discrepancy between the set of receivers that the sender intends to send to and the set of receivers that actually can decrypt the message, we can reduce the cost in number of transmissions per message. We use the concept of distortion to quantify the discrepancy and develop three simple algorithms to illustrate how the cost and distortion are related.</p> / Report code: LIU-Tek-Lic-2005:70.
3

Anonymous Multi-Receiver Identity-Based Encryption

Huang, Ling-Ying 31 July 2007 (has links)
Recently, many multi-receiver identity-based encryption schemes have been proposed in the literature. However, none can protect the privacy of message receivers among these schemes. In this thesis, we present an anonymous multi-receiver identity-based encryption scheme where we adopt Lagrange interpolating polynomial mechanisms to cope with the above problem. Our scheme makes it impossible for an attacker or any other message receiver to derive the identity of a message receiver such that the privacy of every receiver can be guaranteed. Furthermore, the proposed scheme is quite receiver efficient since each of the receivers merely needs to perform constant times (twice in fact) of pairing computation, which is the most time-consuming computation in pairing-based cryptosystems, to decrypt the received message. Furthermore, we prove that our scheme is secure against adaptive chosen plaintext attacks and adaptive chosen ciphertext attacks. Finally, we also prove that the receivers of the scheme can be anonymous.
4

A Java Framework for Broadcast Encryption Algorithms / Ett ramverk i Java för prestandatest av broadcast-krypteringsalgoritmer

Hesselius, Tobias, Savela, Tommy January 2004 (has links)
<p>Broadcast encryption is a fairly new area in cryptology. It was first addressed in 1992, and the research in this area has been large ever since. In short, broadcast encryption is used for efficient and secure broadcasting to an authorized group of users. This group can change dynamically, and in some cases only one-way communication between the sender and receivers is available. An example of this is digital TV transmissions via satellite, in which only the paying customers can decrypt and view the broadcast. </p><p>The purpose of this thesis is to develop a general Java framework for implementation and performance analysis of broadcast encryption algorithms. In addition to the actual framework a few of the most common broadcast encryption algorithms (Complete Subtree, Subset Difference, and the Logical Key Hierarchy scheme) have been implemented in the system. </p><p>This master’s thesis project was defined by and carried out at the Information Theory division at the Department of Electrical Engineering (ISY), Linköping Institute of Technology, during the first half of 2004.</p>
5

A Security Analysis of Some Physical Content Distribution Systems

Jiayuan, Sui January 2008 (has links)
Content distribution systems are essentially content protection systems that protect premium multimedia content from being illegally distributed. Physical content distribution systems form a subset of content distribution systems with which the content is distributed via physical media such as CDs, Blu-ray discs, etc. This thesis studies physical content distribution systems. Specifically, we concentrate our study on the design and analysis of three key components of the system: broadcast encryption for stateless receivers, mutual authentication with key agreement, and traitor tracing. The context in which we study these components is the Advanced Access Content System (AACS). We identify weaknesses present in AACS, and we also propose improvements to make the original system more secure, flexible and efficient.
6

A Security Analysis of Some Physical Content Distribution Systems

Jiayuan, Sui January 2008 (has links)
Content distribution systems are essentially content protection systems that protect premium multimedia content from being illegally distributed. Physical content distribution systems form a subset of content distribution systems with which the content is distributed via physical media such as CDs, Blu-ray discs, etc. This thesis studies physical content distribution systems. Specifically, we concentrate our study on the design and analysis of three key components of the system: broadcast encryption for stateless receivers, mutual authentication with key agreement, and traitor tracing. The context in which we study these components is the Advanced Access Content System (AACS). We identify weaknesses present in AACS, and we also propose improvements to make the original system more secure, flexible and efficient.
7

The Design and Analysis of Hash Families For Use in Broadcast Encryption

January 2012 (has links)
abstract: Broadcast Encryption is the task of cryptographically securing communication in a broadcast environment so that only a dynamically specified subset of subscribers, called the privileged subset, may decrypt the communication. In practical applications, it is desirable for a Broadcast Encryption Scheme (BES) to demonstrate resilience against attacks by colluding, unprivileged subscribers. Minimal Perfect Hash Families (PHFs) have been shown to provide a basis for the construction of memory-efficient t-resilient Key Pre-distribution Schemes (KPSs) from multiple instances of 1-resilient KPSs. Using this technique, the task of constructing a large t-resilient BES is reduced to finding a near-minimal PHF of appropriate parameters. While combinatorial and probabilistic constructions exist for minimal PHFs with certain parameters, the complexity of constructing them in general is currently unknown. This thesis introduces a new type of hash family, called a Scattering Hash Family (ScHF), which is designed to allow for the scalable and ingredient-independent design of memory-efficient BESs for large parameters, specifically resilience and total number of subscribers. A general BES construction using ScHFs is shown, which constructs t-resilient KPSs from other KPSs of any resilience &le;w&le;t. In addition to demonstrating how ScHFs can be used to produce BESs , this thesis explores several ScHF construction techniques. The initial technique demonstrates a probabilistic, non-constructive proof of existence for ScHFs . This construction is then derandomized into a direct, polynomial time construction of near-minimal ScHFs using the method of conditional expectations. As an alternative approach to direct construction, representing ScHFs as a k-restriction problem allows for the indirect construction of ScHFs via randomized post-optimization. Using the methods defined, ScHFs are constructed and the parameters' effects on solution size are analyzed. For large strengths, constructive techniques lose significant performance, and as such, asymptotic analysis is performed using the non-constructive existential results. This work concludes with an analysis of the benefits and disadvantages of BESs based on the constructed ScHFs. Due to the novel nature of ScHFs, the results of this analysis are used as the foundation for an empirical comparison between ScHF-based and PHF-based BESs . The primary bases of comparison are construction efficiency, key material requirements, and message transmission overhead. / Dissertation/Thesis / M.S. Computer Science 2012
8

Posouzení informačního systému firmy a návrh změn / Information System Assessment and Proposal for ICT Modification

Hvězda, Vojtěch January 2016 (has links)
The master thesis is solving a problem of physical security of documents in Document Management System (DMS) in the company Icontio CR s.r.o. This fact will improve the security of the whole system and also the security of data placed in it. The main purpose of this thesis is a proposal of a security module, methods of coding and other functionalities which are going to be neccesarily implemented. Side purpose is a creation of the Access management, structures of data libraries in the DMS system, structures of users in the Active Directory and a suggestion of multilevel workflow. Introduction of these changes should bring the physical security of data, new view on data and simplifying the work with them in all fields of interest.
9

Tree Structures in Broadcast Encryption

Anderson, Kristin January 2005 (has links)
The need for broadcast encryption arises when a sender wishes to securely distribute messages to varying subsets of receivers, using a broadcast channel, for instance in a pay-TV scenario. This is done by selecting subsets of users and giving all users in the same subset a common decryption key. The subsets will in general be overlapping so that each user belongs to many subsets and has several different decryption keys. When the sender wants to send a message to some users, the message is encrypted using keys that those users have. In this thesis we describe some broadcast encryption schemes that have been proposed in the literature. We focus on stateless schemes which do not require receivers to update their decryption keys after the initial keys have been received; particularly we concentrate on the Subset Difference (SD) scheme. We consider the effects that the logical placement of the receivers in the tree structure used by the SD scheme has on the number of required transmissions for each message. Bounds for the number of required transmissions are derived based on the adjacency of receivers in the tree structure. The tree structure itself is also studied, also resulting in bounds on the number of required transmissions based on the placement of the users in the tree structure. By allowing a slight discrepancy between the set of receivers that the sender intends to send to and the set of receivers that actually can decrypt the message, we can reduce the cost in number of transmissions per message. We use the concept of distortion to quantify the discrepancy and develop three simple algorithms to illustrate how the cost and distortion are related. / <p>Report code: LIU-Tek-Lic-2005:70.</p>
10

A Java Framework for Broadcast Encryption Algorithms / Ett ramverk i Java för prestandatest av broadcast-krypteringsalgoritmer

Hesselius, Tobias, Savela, Tommy January 2004 (has links)
Broadcast encryption is a fairly new area in cryptology. It was first addressed in 1992, and the research in this area has been large ever since. In short, broadcast encryption is used for efficient and secure broadcasting to an authorized group of users. This group can change dynamically, and in some cases only one-way communication between the sender and receivers is available. An example of this is digital TV transmissions via satellite, in which only the paying customers can decrypt and view the broadcast. The purpose of this thesis is to develop a general Java framework for implementation and performance analysis of broadcast encryption algorithms. In addition to the actual framework a few of the most common broadcast encryption algorithms (Complete Subtree, Subset Difference, and the Logical Key Hierarchy scheme) have been implemented in the system. This master’s thesis project was defined by and carried out at the Information Theory division at the Department of Electrical Engineering (ISY), Linköping Institute of Technology, during the first half of 2004.

Page generated in 0.0919 seconds