1011 |
Σχεδιασμός κρυπτογραφικών συστημάτων με υλικό ειδικού σκοπούΣελίμης, Γεώργιος 27 October 2008 (has links)
Το αντικείμενο της παρούσας διδακτορικής διατριβής με τίτλο “Σχεδιασμός Κρυπτογραφικών Συστημάτων με Υλικό Ειδικού Σκοπού” είναι ο σχεδιασμός κρυπτογραφικών μηχανισμών για την ενσωμάτωσή τους σε συστήματα περιορισμένων πόρων (κόστος υλικού, καταναλισκόμενη ισχύς, ενέργεια). Πρωταρχικοί στόχοι είναι η περιορισμένη κατανάλωση ισχύος και η ελαχιστοποίηση του κόστους υλικού ενώ ο ρυθμός απόδοσης σε αυτά τα συστήματα αποτελεί δεύτερο στόχο. Σύγχρονα συστήματα όπως έξυπνες κάρτες και RFID ετικέτες δεν έχουν την απαιτούμενη επιφάνεια για να ολοκληρώσουν-ενσωματώσουν μεγάλα συστήματα κρυπτογραφίας άλλα ούτε τους απαραίτητους πόρους σε ενέργεια. Οι κρυπτογραφικές πράξεις είναι από τη φύση τους δύσκολο να αναλυθούν, να απλοποιηθούν και να υλοποιηθούν. Παρόλα αυτά η διδακτορική διατριβή έδειξε ότι μπορεί να εφαρμοστούν σε αυτές τεχνικές χαμηλής κατανάλωσης ισχύος. Αν σε ένα κρυπτογραφικό σύστημα, οι μη αποδοτικές πράξεις από πλευράς κατανάλωσης ισχύος του συνολικού συστήματος μπορεί να αποκτήσουν χαρακτηριστικά χαμηλής κατανάλωσης ισχύος, τότε μειώνεται αισθητά η μέση κατανάλωση ισχύος. Στην προσπάθεια μείωσης της μέσης κατανάλωσης ισχύος των αλγορίθμων είναι ο εντοπισμός των λιγότερο αποδοτικών πράξεων των κρυπτογραφικών συστημάτων και η μελέτη-ανάλυση με σκοπό τη μείωση της κατανάλωσης ισχύος. Επειδή είναι προφανές πως η μεθοδολογία αυτή προορίζεται για συστήματα χαμηλών πόρων πρέπει και το αντίστοιχο κόστος σε υλικό να είναι περιορισμένο. / The evolution of mobile-wireless computing systems have triggered the development of new cryptographic needs. Therefore, existing and new cryptographic algorithm architectures have to be designed in order to satisfy the mobile wireless system specifications. Wireless mobile standards limit a wireless system's throughput to less than a hundred Mbps. This is a quite satisfactory limit and it is capable to support real-time applications as voice, video and online streaming. Additionally, the nature of mobile systems highlights the needs for strict power and area constrains. However, many cryptographic designs focus on achieving high-throughput by unrolling the rounds of the algorithm and using extended pipelining techniques. These designs that can achieve high throughput rates, are appropriate for high-end applications that are not constrained in power consumption and chip covered area. Therefore, it is impossible to integrate these modules in mobile systems. The main contributions of this phd thesis involve: A Lightweight secure mechanism which presents a top-down design methodology. There are three contributions in the domain of optimized cryptographic operations: a) Versatile multiplier for GF(28) Finite Fields, b) Optimized SubBytes transformation in terms of power and area, c) Optimized MixColumns transformation in terms of power and area. Finally an 8-bit Advanced Encryption Standard Design with low power-low area properties is proposed.
|
1012 |
Étude de l'arithmétique des couplages sur les courbes algébriques pour la cryptographieGuillevic, Aurore 20 December 2013 (has links) (PDF)
Depuis 2000 les couplages sont devenus un très bon outil pour la conception de nouveaux protocoles cryptographiques. Les signatures courtes et le chiffrement basé sur l'identité sont devenus réalisables grâce aux couplages. Les travaux réalisés dans cette thèse comprennent deux aspects complémentaires. Une partie consiste en l'implémentation optimisée de couplages sur différentes courbes elliptiques, en fonction des protocoles visés. Une implémentation sur des courbes supersingulières en grande caractéristique et sur des courbes de Barreto-Naehrig est détaillée. La bibliothèque développée au Laboratoire Chiffre de Thales est utilisée avec des courbes de Barreto-Naehrig dans un protocole de diffusion chiffrée. La seconde application évalue la différence de temps de calcul pour des protocoles utilisant les couplages sur des courbes d'ordre composé (un large module RSA) et la traduction de ces protocoles qui utilise plusieurs couplages sur des courbes plus habituelles. Les résultats montrent une différence d'un facteur de 30 à 250 en fonction des étapes des protocoles, ce qui est très important. Une seconde partie porte sur deux familles de courbes de genre deux. Les jacobiennes de ces courbes sont isogènes au produit de deux courbes elliptiques sur une extension de corps de petit degré. Cette isogénie permet de transférer les propriétés des courbes elliptiques vers les jacobiennes. Le comptage de points est aisé et ne requiert qu'un comptage de points sur une des courbes elliptiques isogènes, plus quelques ajustements. On présente aussi la construction de deux endomorphismes à la fois sur les jacobiennes et sur les courbes elliptiques. Ces deux endomorphismes permettent des multiplications scalaires efficaces en suivant la méthode de Gallant, Lambert et Vanstone, ici en dimension quatre.
|
1013 |
Advanced personalization of IPTV servicesSONG, Songbo 06 January 2012 (has links) (PDF)
Internet Protocol TV (IPTV) delivers television content to users over IP-based network. Different from the traditional TV services, IPTV platforms provide users with large amount of multimedia contents with interactive and personalized services, including the targeted advertisement, on-demand content, personal video recorder, and so on. IPTV is promising since it allows to satisfy users experience and presents advanced entertainment services. On the other hand, the Next Generation Network (NGN) approach in allowing services convergence (through for instance coupling IPTV with the IP Multimedia Subsystem (IMS) architecture or NGN Non-IMS architecture) enhances users' experience and allows for more services personalization. Although the rapid advancement in interactive TV technology (including IPTV and NGN technologies), services personalization is still in its infancy, lacking the real distinguish of each user in a unique manner, the consideration of the context of the user (who is this user, what is his preferences, his regional area, location, ..) and his environment (characteristics of the users' devices 'screen types, size, supported resolution, '' and networks available network types to be used by the user, available bandwidth, ..') as well as the context of the service itself (content type and description, available format 'HD/SD', available language, ..) in order to provide the adequate personalized content for each user. This advanced IPTV services allows services providers to promote new services and open new business opportunities and allows network operators to make better utilization of network resources through adapting the delivered content according to the available bandwidth and to better meet the QoE (Quality of Experience) of clients. This thesis focuses on enhanced personalization for IPTV services following a user-centric context-aware approach through providing solutions for: i) Users' identification during IPTV service access through a unique and fine-grained manner (different from the identification of the subscription which is the usual current case) based on employing a personal identifier for each user which is a part of the user context information. ii) Context-Aware IPTV service through proposing a context-aware system on top of the IPTV architecture for gathering in a dynamic and real-time manner the different context information related to the user, devices, network and service. The context information is gathered throughout the whole IPTV delivery chain considering the user domain, network provider domain, and service/content provider domain. The proposed context-aware system allows monitoring user's environment (devices and networks status), interpreting user's requirements and making the user's interaction with the TV system dynamic and transparent. iii) Personalized recommendation and selection of IPTV content based on the different context information gathered and the personalization decision taken by the context-aware system (different from the current recommendation approach mainly based on matching content to users' preferences) which in turn highly improves the users' Quality of Experience (QoE) and enriching the offers of IPTV services
|
1014 |
Diffusion chiffrée avec traçage de traîtresStrefler, Mario 26 September 2013 (has links) (PDF)
Dans cette thèse, nous étudions les définitions et les constructions en boite noire avec des instantiations efficaces pour la diffusion chiffrée et le traçage de traîtres. Nous commençons par examiner les notions de sécurité pour la diffusion chiffrée présentes dans la littérature. Comme il n'y a pas de moyen facile de les comparer, nous proposons un cadre général et établissons des relations. Nous montrons alors comment les notions existantes s'inscrivent dans ce cadre. Ensuite, nous présentons une construction en boite noire d'un système de diffusion chiffrée dynamique décentralisée. Ce système ne repose sur aucune autorité de confiance, et de nouveaux utilisateurs peuvent joindre à tout moment. Le système satisfait la notion de sécurité la plus forte sous des hypothèses de sécurité classiques de ses composantes. Il admet une instantiation efficace qui est sûre sous la seule hypothèse DDH dans le modèle standard. Enfin, nous donnons une construction en boite noire d'un système de traçage de traîtres à base de messages, qui permet de tracer non seulement à partir des décodeurs pirates, mais aussi à partir des tatouages numériques contenus dans un message. Notre schéma est le premier à obtenir asymptotiquement le taux d'expansion optimal de 1. Nous montrons également que vus les débits de données actuels, le schéma est déjà pratique pour les choix de valeurs usuels.
|
1015 |
Matrix Analysis and Operator Theory with Applications to Quantum Information TheoryPlosker, Sarah 12 July 2013 (has links)
We explore the connection between quantum error correction and quantum cryptography through the notion of conjugate (or complementary) channels. This connection is at the level of subspaces and operator subsystems; if we use a more general form of subsystem, the link between the two topics breaks down. We explore both the subspace and subsystem settings.
Error correction arises as a means of addressing the issue of the introduction of noise to a message being sent from one party to another. Noise also plays a role in quantum measurement theory: If one wishes to measure a system that is in a particular state via a measurement apparatus, one can first act upon the system by a quantum channel, which can be thought of as a noise source, and then measure the resulting system using a different measurement apparatus. Such a setup amounts
to the introduction of noise to the measurement process, yet has the advantage of preserving the measurement statistics. Preprocessing by a quantum channel leads to the partial order "cleaner than" on quantum probability measures. Other meaningful partial orders on quantum probability measures exist, and we shall investigate that of cleanness as well as that of absolute continuity.
Lastly, we investigate partial orders on vectors corresponding to quantum states; such partial orders, namely majorization and trumping, have been linked to entanglement theory. We characterize trumping first by means of yet another partial order, power majorization, which gives rise to a family of examples. We then characterize trumping through the complete monotonicity of certain Dirichlet polynomials corresponding to the states in question. This not only generalizes a recent characterization of trumping, but the use of such mathematical objects simpli es the derivation of the result. / The Natural Sciences and Engineering Research Council of Canada (NSERC)
|
1016 |
Būsto kompiuterinės sistemos saugos sistemos sudarymas ir tyrimas / Creation and analysis of security system for house computer systemŽilinskas, Ignas 04 November 2013 (has links)
Šiame darbe apžvelgiamos būsto kompiuterinės sistemos saugumo problemos ir siūlomi būdai joms išspręsti. Išanalizavus egzistuojančias sistemas buvo pastebėta, kad tarp sistemos įtaisų siunčiami duomenys nėra šifruojami ar kitu būdu apsaugomi. Tai leidžia šiuos duomenis perimti ir suklastoti, taip paveikiant sistemos darbą. Kita problema – naudojamas belaidis ryšys. Jei sistema neatpažįsta belaidžio ryšio atakos, ji yra pažeidžiama. Šiame darbe duomenų apsaugai siūlomas KeeLoq šifravimas. Tyrimas rodo, kad šis šifravimo būdas yra efektyvus būsto kompiuterinėse sistemose. Taip pat šiame darbe sukurta belaidžio ryšio posistemė, kuri įgalina būsto kompiuterinę sistemą atpažinti belaidžio ryšio atakas ir į jas tinkamai reaguoti. Atliktas tyrimas rodo, kad būsto kompiuterinė sistema šios posistemės pagalba teisingai aptinka visas belaidžio ryšio atakas. / This paper presents gaps in the house computer systems security and suggests a way to solve it. It was noticed, that communication among house computer system’s devices isn’t encrypted or secured in any other way. This situation enable attacker to get data, sent among devices, and use it to affect the system. Another problem is attacks against wireless communication. If system’s devices can’t detect such attacks, it is vulnerable. This paper suggests using KeeLoq encryption to make communication safer. Research shows, that this type of encryption is effective in house computer system. There was created subsystem of wireless communication in this work. It enables house computer system to identify wireless attacks and respond to it properly. Research shows, that this subsystem correctly detects attacks and always help system to take right actions.
|
1017 |
Programų apsaugos, naudojant lustines korteles, metodo sudarymas ir tyrimas / Development and research of software protection method using smart cardsKreickamas, Tomas 21 August 2013 (has links)
Taikomųjų programų piratavimas – procesas, kurio metu nelegaliai atkuriama ir neturint tam teisės platinama taikomoji programa. Ši problema nėra nauja, tačiau efektyvių apsaugos priemonių nuo jos šiandien dar nesukurta. Dėl šios priežasties 2011 m. nelegalios programinės įrangos buvo parsisiųsta už daugiau nei 60 mlrd. JAV dolerių ir ši suma kasmet auga.
Atlikus taikomųjų programų grėsminių analizę išsiaiškinome, kad didžiausia problema – atvirkštinė inžinerija. Šią problemą padedančias išspręsti apsaugos priemones suskirstėme į programines ir aparatūrines. Atlikus programinių apsaugos priemonių analizę išsiaiškinome, kad geriausiai nuo atvirkštinės inžinerijos padeda apsisaugoti kodo šifravimas arba glaudinimas. Atlikus aparatūrinių apsaugos priemonių analizę išsiaiškinome, kad apsaugai nuo piratavimo dažniausiai naudojami apsaugos raktai.
Išanalizavus programinių ir aparatūrinių apsaugos priemonių privalumus ir trūkumus sukūrėme kompleksinį apsaugos metodą. Šis metodas remiasi kritinių (vertingiausių) programos modulių šifravimu ir vykdymu saugiame įrenginyje. Šiame darbe kaip saugų įrenginį naudojame lustines korteles. Šie įrenginiai buvo pasirinkti dėl jų nedidelės kainos ir teikiamo didelio saugumo lygio.
Atlikę sumodeliuoto metodo programinę realizaciją jį ištyrėme greitaveikos aspektu ir nustatėme, kad modulio užimančio 6KB iššifravimas lustinėje kortelėje trunka tik 2% viso programos vykdymo laiko, todėl didelės įtakos programos vykdymo laiko išaugimui neturi... [toliau žr. visą tekstą] / Software piracy is copying and distributing of software illegally and without permission. This problem is not new but effective protective measures against it until today are not developed. Therefore, in 2011 illegal software has been downloaded for more than 60 billion USA dollars and that amount is growing every year.
After software threats’ analysis we found out that the biggest problem is reverse engineering. Measures which can help to solve this problem we divided into software-based and hardware-based protection. After software-based protection analysis we found out that one of best measures against reverse engineering is code encryption or packaging and one of the best hardware-based protection tools is using of dongle keys.
After analysis of advantages and disadvantages of software-based and hardware-based protection we developed method against software piracy. This method relies on the encryption of critical (most valuable) program modules and its safe execution in a safe device. In this paper, as a safe device we will use smart cards. These devices were chosen for their low cost and high level of safety.
After implementation of simulated method we found out that decryption of module, which size is ~6KB, in smart card takes only 2% of the total program execution time, so this task does not have significant impact on program execution time. The biggest impact on increasing of protected program execution time have the module performance (59,37% of the total time)... [to full text]
|
1018 |
Enhancing information security and privacy by combining biometrics with cryptographyKANADE, Sanjay Ganesh 20 October 2010 (has links) (PDF)
Securing information during its storage and transmission is an important and widely addressed issue. Generally, cryptographic techniques are used for information security. Cryptography requires long keys which need to be kept secret in order to protect the information. The drawback of cryptography is that these keys are not strongly linked to the user identity. In order to strengthen the link between the user's identity and his cryptographic keys, biometrics is combined with cryptography. In this thesis, we present various methods to combine biometrics with cryptography. With this combination, we also address the privacy issue of biometric systems: revocability, template diversity, and privacy protection are added to the biometric verification systems. Finally, we also present a protocol for generating and sharing biometrics based crypto-biometric session keys. These systems are evaluated on publicly available iris and face databases
|
1019 |
Certified Compilation and Worst-Case Execution Time EstimationOliveira Maroneze, André 17 June 2014 (has links) (PDF)
Safety-critical systems - such as electronic flight control systems and nuclear reactor controls - must satisfy strict safety requirements. We are interested here in the application of formal methods - built upon solid mathematical bases - to verify the behavior of safety-critical systems. More specifically, we formally specify our algorithms and then prove them correct using the Coq proof assistant - a program capable of mechanically checking the correctness of our proofs, providing a very high degree of confidence. In this thesis, we apply formal methods to obtain safe Worst-Case Execution Time (WCET) estimations for C programs. The WCET is an important property related to the safety of critical systems, but its estimation requires sophisticated techniques. To guarantee the absence of errors during WCET estimation, we have formally verified a WCET estimation technique based on the combination of two main methods: a loop bound estimation and the WCET estimation via the Implicit Path Enumeration Technique (IPET). The loop bound estimation itself is decomposed in three steps: a program slicing, a value analysis based on abstract interpretation, and a loop bound calculation stage. Each stage has a chapter dedicated to its formal verification. The entire development has been integrated into the formally verified C compiler CompCert. We prove that the final estimation is correct and we evaluate its performances on a set of reference benchmarks. The contributions of this thesis include (a) the formalization of the techniques used to estimate the WCET, (b) the estimation tool itself (obtained from the formalization), and (c) the experimental evaluation. We conclude that our formally verified development obtains interesting results in terms of precision, but it requires special precautions to ensure the proof effort remains manageable. The parallel development of specifications and proofs is essential to this end. Future works include the formalization of hardware cost models, as well as the development of more sophisticated analyses to improve the precision of the estimated WCET.
|
1020 |
Applications des fonctions thêta à la cryptographie sur courbes hyperelliptiques.Cosset, Romain 07 November 2011 (has links) (PDF)
Depuis le milieu des années 1980, les variétés abéliennes ont été abondamment utilisées en cryptographie à clé publique: le problème du logarithme discret et les protocoles qui s'appuient sur celles-ci permettent le chiffrement asymétrique, la signature, l'authentification. Dans cette perspective, les jacobiennes de courbes hyperelliptiques constituent l'un des exemples les plus intéressants de variétés abéliennes principalement polarisées. L'utilisation des fonctions thêta permet d'avoir des algorithmes efficaces sur ces variétés. En particulier nous proposons dans cette thèse une variante de l'algorithme ECM utilisant les jacobiennes de courbes de genre 2 décomposables. Par ailleurs, nous étudions les correspondances entre les coordonnées de Mumford et les fonctions thêta. Ce travail a permis la construction de lois d'additions complètes en genre 2. Finalement nous présentons un algorithme de calcul d'isogénies entre variétés abéliennes. La majorité des résultats de cette thèse sont valides pour des courbes hyperelliptiques de genre quelconque. Nous nous sommes cependant concentré sur le cas du genre 2, le plus intéressant en pratique. Ces résultats ont été implémentés dans un package Magma appelé AVIsogenies.
|
Page generated in 0.0257 seconds