511 |
A Cryptanalysis Methodology for the Reverse Engineering of Encrypted Information in ImagesRwabutaza, Allan Anthony 29 December 2009 (has links)
No description available.
|
512 |
Hardware Trojan Detection in Cryptography IP Cores by Library Encoding MethodPenumetcha, Dinesh Varma 18 August 2015 (has links)
No description available.
|
513 |
Reduction-Respecting Parameters for Lattice-Based CryptosystemsGates, Fletcher January 2018 (has links)
One attractive feature of lattice-based cryptosystems is the existence of security reductions relating the difficulty of breaking the cryptosystem to the difficulty of solving variants of the shortest vector problem (Regev, STOC 2005; Peikert, ePrint 2008). As there are no known polynomial-time algorithms which solve these lattice problems, this implies the asymptotic security of the cryptosystem. However, current lattice-based cryptosystems using the learning with errors (LWE) problem select parameters for which the reduction to the underlying lattice problem gives no meaningful assurance of concrete security. We analyze the runtime of the algorithm constructed in the reductions and select parameters for a cryptosystem under which the reductions give 128-bit security. While the resulting LWE-based cryptosystem is somewhat cumbersome, requiring a dimension of n = 1460, this is less than 2 times the dimension in the recently proposed Frodo cryptosystem (Bos et al., ACM CCS 2016), and could be implemented without catastrophic damage to communication times. We also investigate the runtime necessary for a reduction to give meaningful security assurances for current cryptosystems. / Thesis / Master of Science (MSc) / The advent of quantum computing poses a serious threat to modern cryptography, as most cryptosystems in use today are vulnerable to attacks by quantum algorithms. Recently proposed cryptosystems based on lattices are conjectured to be resistant to attacks by quantum computers. These cryptosystems also have a conditional security guarantee: if the cryptosystem can be broken by an attack, then a reduction exists which uses that attack to solve variants of the shortest vector problem (Regev, STOC 2005; Peikert, ePrint 2008). As these problems have no known efficient solutions, breaking the cryptosystem should be hard. However this guarantee only holds if the cryptosystem is constructed using parameters which satisfy conditions given in the reduction. Current proposals do not do this, and so cannot claim even a conditional security guarantee. We analyze two reductions and select parameters for a cryptosystem which satisfy these conditions. We also investigate the runtime necessary for a reduction to give meaningful security assurances for current cryptosystems.
|
514 |
The application of DRAM PUF as a physical tokenAyaluru Venkata Krishnan, Sruthi 31 May 2024 (has links)
The exploration of leveraging physical attributes of hardware for cryptographic purposes has become a topic of research. Among these avenues, the utilization of Physical Unclonable Functions (PUFs) is one feature that is widely studied. PUFs provide the ability to generate encryption keys for device authentication by exploiting inherent variations in physical structures. In this research work, the focus lies on probing the characteristics of a DRAM-based PUF structure on the Intel Galileo Platform to discern its degradation traits and assess its suitability as a cryptographic primitive. As the adoption of PUFs in diverse applications surges, it becomes imperative to scrutinize their susceptibility to various forms of side-channel attacks. The research work is divided into two parts.
First, experimental investigations have been undertaken to ascertain the vulnerability of the DRAM PUF which is the magnetic fault injection to understand its resilience against such threats. Secondly, the analysis of PUF measurements has been conducted to elucidate its potential as a dependable source for physical cryptography, particularly in the context of the oblivious transfer protocol which is based on the fuzzy transfer protocol.
The results contributes to a deeper understanding of its application as a physical token as well as the security implications associated with deploying PUFs in cryptographic applications and pave the way for the development of robust countermeasures to mitigate emerging risks. / Master of Science / In the digital realm of ubiquitous smart devices, ensuring security has become utmost important. Various studies have been conducted to explore the use of physical hardware features for cryptography. The PUF, which are characteristics of the hardware stemming from the variations in the manufacturing process is one such feature that can be used to generate a secure key for device verification.
In this study, DRAM-based PUF structure is analyzed for two purposes. The first part of the research is the study of vulnerability of such DRAM-based PUF due to a type of external stimuli where magnetic field radiation is subjected on the DRAM cells to alter the original decay characteristics of the cells. It will help in providing an understanding of its risk towards such effects. The next part of the research work investigates the use of such DRAM-based PUF as a physical cryptographic key where the sender physically transfers the DRAM chip to the receiver and device authentication happens using the DRAM-based PUF.
The research work aims to deepen the understanding of PUFs and their applications. This understanding is crucial for developing resilient security measures and address emerging threats posed by malicious attackers in the digital landscape. Ultimately, these efforts aim to ensure the integrity and confidentiality of sensitive information in an increasingly interconnected world.
|
515 |
The Quantum Panopticon : A theory of surveillance for the quantum eraOlsson, Erik January 2024 (has links)
This thesis examines how the race for quantum supremacy challenges current theoretical assumptions that underpin the data privacy literature. In pursuing this goal, the study examines the global surveillance infrastructure and introduces the concept of a quantum panopticon. As the traditional panopticon metaphor relies on a spatial dimension to understand surveillance, the quantum panopticon adds a temporal dimension, illustrating how a future watchman can look back on decrypted data. This theoretical contribution offers a new perspective on internet surveillance in the dawning quantum era. As such, the thesis brings the data preservation literature into dialogue with the cryptographic literature, while also connecting the ethical and political debate on data privacy with the more technical literature on encryption and surveillance.
|
516 |
Constant Lower Bounds on the Cryptographic Security of Quantum Two-Party ComputationsOsborn, Sarah Anne 24 May 2022 (has links)
In this thesis, we generate a lower bound on the security of quantum protocols for secure function evaluation. Central to our proof is the concept of gentle measurements of quantum states, which do not greatly disturb a quantum state if a certain outcome is obtained with high probability. We show how a cheating party can leverage gentle measurements to learn more information than should be allowable. To quantify our lower bound, we reduce a specific cryptographic task known as die-rolling to secure function evaluation and use the concept of gentle measurements to relate their security notions. Our lower bound is then obtained using a known security bound for die-rolling known as Kitaev's bound.
Due to the generality of secure function evaluation, we are able to apply this lower bound to obtain lower bounds on the security of quantum protocols for many quantum tasks. In particular, we provide lower bounds for oblivious transfer, XOR oblivious transfer, the equality function, the inner product function, Yao's millionaires' problem, and the secret phrase problem. Note that many of these lower bounds are the first of their kind, which is a testament to the utility of our lower bound. As a consequence, these bounds prove that unconditional security for quantum protocols is impossible for these applications, and since these are constant lower bounds, this rules out any form of boosting toward perfect security.
Our work lends itself to future research on designing optimal protocols for the above listed tasks, and potentially others, by providing constant lower bounds to approximate or improve. / Master of Science / Quantifying the cryptographic security of quantum applications is the focus of much research in the quantum cryptography discipline. Quantum protocols might have better security than their classical counterparts, and this advantage might make the adoption of quantum cryptographic protocols a viable option. In this thesis, we introduce a method for generating constant lower bounds on the security of a variety of quantum applications. This is accomplished through finding a lower bound on the security of a protocol that is general, and by virtue of its generality, can be scoped to quantum applications such that the lower bound can be applied, and constant lower bounds generated for these applications. The significance of the work in this thesis is that many of the constant lower bounds presented are the first of their kind for these quantum applications, thus proving the impossibility of them having unconditional security. This also proves that one cannot asymptotically boost towards perfect security in these quantum tasks by any means. These constant lower bounds also provide a foundation for future work in the study of these quantum applications, specifically in the search for upper and lower bounds on their cryptographic security, as well as in the search for protocols that approximate these bounds.
|
517 |
An Introduction to the General Number Field SieveBriggs, Matthew Edward 23 April 1998 (has links)
With the proliferation of computers into homes and businesses and the explosive growth rate of the Internet, the ability to conduct secure electronic communications and transactions has become an issue of vital concern. One of the most prominent systems for securing electronic information, known as RSA, relies upon the fact that it is computationally difficult to factor a "large" integer into its component prime integers. If an efficient algorithm is developed that can factor any arbitrarily large integer in a "reasonable" amount of time, the security value of the RSA system would be nullified. The General Number Field Sieve algorithm is the fastest known method for factoring large integers. Research and development of this algorithm within the past five years has facilitated factorizations of integers that were once speculated to require thousands of years of supercomputer time to accomplish. While this method has many unexplored features that merit further research, the complexity of the algorithm prevents almost anyone but an expert from investigating its behavior. We address this concern by first pulling together much of the background information necessary to understand the concepts that are central in the General Number Field Sieve. These concepts are woven together into a cohesive presentation that details each theory while clearly describing how a particular theory fits into the algorithm. Formal proofs from existing literature are recast and illuminated to clarify their inner-workings and the role they play in the whole process. We also present a complete, detailed example of a factorization achieved with the General Number Field Sieve in order to concretize the concepts that are outlined. / Master of Science
|
518 |
Message Authentication Codes On Ultra-Low SWaP DevicesLiao, Che-Hsien 27 May 2022 (has links)
This thesis focuses on specific crypto algorithms, Message Authentication Codes (MACs), running on ultra-low SWaP devices. The type of MACs we used is hash-based message authentication codes (HMAC) and cipher-block-chaining message authentication code (CBC-MAC). The most important thing about ultra-low SWaP devices is their energy usage. This thesis measures different implementations' execution times on ultra-low SWaP devices. We could understand which implementation is suitable for a specific device. In order to understand the crypto algorithm we used, this thesis briefly introduces the concept of hash-based message authentication codes (HMAC) and cipher-block-chaining message authentication code (CBC-MAC) from a high level, including their usage and advantage. The research method is empirical research. This thesis determines the execution times of different implementations. These two algorithms (HMAC and CBC-MAC) contain three implementations. The result comes from those implementations running on the devices we used. / Master of Science / The deployments of 5G cellular networks are now onboard. The demand increased due to consumers and the availability of more affordable devices. The amount of investment in 5G technology and infrastructure increases market interest in IoT. The 5G network security is essential. How to secure user privacy and their sensitive data while they use 5g network has become a big issue and needs to be solved. However, not all popular crypto algorithms are suited to all devices, especially in those resource-limited microcontrollers. In this thesis, we will deal with Message Authentication Codes that provide the data integrity check. With resource limit devices, energy usage is an important issue. We will identify which implementations have better energy usage depending on the device features. This thesis will use three implementations for each algorithm. The result of our experiment provide a straightforward way that helps people understand which implementation can run more efficiently on specific ultra-low devices.
|
519 |
Extracting Information from Encrypted Data using Deep Neural NetworksLagerhjelm, Linus January 2018 (has links)
In this paper we explore various approaches to using deep neural networks to per- form cryptanalysis, with the ultimate goal of having a deep neural network deci- pher encrypted data. We use long short-term memory networks to try to decipher encrypted text and we use a convolutional neural network to perform classification tasks on encrypted MNIST images. We find that although the network is unable to decipher encrypted data, it is able to perform classification on encrypted data. We also find that the networks performance is depending on what key were used to en- crypt the data. These findings could be valuable for further research into the topic of cryptanalysis using deep neural networks.
|
520 |
Elliptic curve cryptography, zero-knowledge proof, and Lamport's hash chain in a distributed authentication systemChang, Simon Yi-Fan January 2013 (has links)
Thesis (M.S.C.S.) PLEASE NOTE: Boston University Libraries did not receive an Authorization To Manage form for this thesis or dissertation. It is therefore not openly accessible, though it may be available by request. If you are the author or principal advisor of this work and would like to request open access for it, please contact us at open-help@bu.edu. Thank you. / This paper proposes a novel distributed authentication system that uses robust alternatives in cryptographic algorithms to grant a third-party access to personal data without compromising a user's credentials. The paper examines briefly the concept of distributed authentication systems, and discusses how elliptic curve cryptography and Lamport's hash chain can operate in a zero-knowledge proof to establish and manage trust. The paper also discusses how this design avoids some of the most common flaws in distributed authentication systems. Finally, based on results from tests conducted with included source codes, the paper argues that increasing number of rounds of zero-knowledge proof yields substantially faster performance than increasing the modulus for elliptic curve calculations while maintaining comparable levels of security. / 2999-01-01
|
Page generated in 0.1594 seconds