541 |
Gaussian sampling in lattice-based cryptography / Le Gaussian sampling dans la cryptographie sur les réseaux euclidiensPrest, Thomas 08 December 2015 (has links)
Bien que relativement récente, la cryptographie à base de réseaux euclidiens s’est distinguée sur de nombreux points, que ce soit par la richesse des constructions qu’elle permet, par sa résistance supposée à l’avènement des ordinateursquantiques ou par la rapidité dont elle fait preuve lorsqu’instanciée sur certaines classes de réseaux. Un des outils les plus puissants de la cryptographie sur les réseaux est le Gaussian sampling. À très haut niveau, il permet de prouver qu’on connaît une base particulière d’un réseau, et ce sans dévoiler la moindre information sur cette base. Il permet de réaliser une grande variété de cryptosystèmes. De manière quelque peu surprenante, on dispose de peu d’instanciations pratiques de ces schémas cryptographiques, et les algorithmes permettant d’effectuer du Gaussian sampling sont peu étudiés. Le but de cette thèse est de combler le fossé qui existe entre la théorie et la pratique du Gaussian sampling. Dans un premier temps, nous étudions et améliorons les algorithmes existants, à la fois par une analyse statistique et une approche géométrique. Puis nous exploitons les structures sous-tendant de nombreuses classes de réseaux, ce qui nous permet d’appliquer à un algorithme de Gaussian sampling les idées de la transformée de Fourier rapide, passant ainsi d’une complexité quadratique à quasilinéaire. Enfin, nous utilisons le Gaussian sampling en pratique et instancions un schéma de signature et un schéma de chiffrement basé sur l’identité. Le premierfournit des signatures qui sont les plus compactes obtenues avec les réseaux à l’heure actuelle, et le deuxième permet de chiffrer et de déchiffrer à une vitesse près de mille fois supérieure à celle obtenue en utilisant un schéma à base de couplages sur les courbes elliptiques. / Although rather recent, lattice-based cryptography has stood out on numerous points, be it by the variety of constructions that it allows, by its expected resistance to quantum computers, of by its efficiency when instantiated on some classes of lattices. One of the most powerful tools of lattice-based cryptography is Gaussian sampling. At a high level, it allows to prove the knowledge of a particular lattice basis without disclosing any information about this basis. It allows to realize a wide array of cryptosystems. Somewhat surprisingly, few practical instantiations of such schemes are realized, and the algorithms which perform Gaussian sampling are seldom studied. The goal of this thesis is to fill the gap between the theory and practice of Gaussian sampling. First, we study and improve the existing algorithms, byboth a statistical analysis and a geometrical approach. We then exploit the structures underlying many classes of lattices and apply the ideas of the fast Fourier transform to a Gaussian sampler, allowing us to reach a quasilinearcomplexity instead of quadratic. Finally, we use Gaussian sampling in practice to instantiate a signature scheme and an identity-based encryption scheme. The first one yields signatures that are the most compact currently obtained in lattice-based cryptography, and the second one allows encryption and decryption that are about one thousand times faster than those obtained with a pairing-based counterpart on elliptic curves.
|
542 |
Storage Systems and Security Challenges in Telemetry Post Processing EnvironmentsKalibjian, Jeff 10 1900 (has links)
ITC/USA 2008 Conference Proceedings / The Forty-Fourth Annual International Telemetering Conference and Technical Exhibition / October 27-30, 2008 / Town and Country Resort & Convention Center, San Diego, California / A common concern in telemetry post-processing environments is adequate disk storage capacity to house captured and post-processed telemetry data. In today's network environments there are many storage solutions that can be deployed to address storage needs. Recent trends in storage systems reveal movement to implement security services in storage systems. After reviewing storage options appropriate for telemetry post-processing environments; the security services such systems typically offer will also be discussed and contrasted with other third party security services that might be implemented directly on top of a networked storage system.
|
543 |
Free will in device-independent cryptographyPope, James Edward January 2014 (has links)
Device-independent cryptography provides security in various tasks whilst removing an assumption that cryptographers previously thought of as crucial -- complete trust in the machinations of their experimental apparatus. The theory of Bell inequalities as a proof of indeterminism within nature allows for secure device-independent schemes requiring neither trust in the cryptographers' devices nor reliance on the completeness of quantum mechanics. However, the extreme paranoia attributable to the relaxed assumptions within device independence requires an explicit consideration of the previously assumed ability of the experimenters to freely make random choices. This thesis addresses the so-called `free will loophole', presenting Bell tests and associated cryptographic protocols robust against adversarial manipulation of the random number generators with which measurements in a Bell test are selected. We present several quantitative measures for this experimental free will, otherwise known as measurement dependence. We discuss how an eavesdropper maliciously preprogramming the experimenters' untrusted devices can falsely simulate the violation of a Bell inequality. We also bound the amount of Bell violation achievable within a certain degree of measurement dependence. This analysis extends to device-independent randomness expansion, bounding the guessing probability and estimating the amount of privacy amplification required to distil private randomness. The protocol is secure against either arbitrary no-signalling or quantum adversaries. We also consider device-independent key distribution, studying adversarial models that exploit the free will loophole. Finally, we examine a model correlated between the random number generators and Bell devices across multiple runs of a Bell test. This enables an explicit exposition of the optimal cheating strategy and how the correlations manifest themselves within this strategy. We prove that there remain Bell violations for a sufficiently high, yet non-maximal degree of measurement dependence which cannot be simulated by a classical attack, regardless of how many runs of the experiment those choices are correlated over.
|
544 |
Normal Forms in Artin Groups for Cryptographic PurposesBrien, Renaud 10 August 2012 (has links)
With the advent of quantum computers, the security of number-theoretic cryptography has been compromised. Consequently, new cryptosystems have been suggested in the field of non-commutative group theory. In this thesis, we provide all the necessary background to understand and work with the Artin groups. We then show that Artin groups of finite type and Artin groups of large type possess an easily-computable normal form by explicitly writing the algorithms. This solution to the word problem makes these groups candidates to be cryptographic platforms. Finally, we present some combinatorial problems that can be used in group-based cryptography and we conjecture, through empirical evidence, that the conjugacy problem in Artin groups of large type is not a hard problem.
|
545 |
La fuite d’information d’une réalisation quantique de primitives cryptographiques classiquesBeaudry, Maxime 08 1900 (has links)
Nous nous intéressons à la réalisation par états quantiques de primitives cryptographiques
classiques. Nous introduisons les concepts de l’avantage et de epsilon -enveloppes.
Ensuite, nous démontrons que pour tout état, il existe un état strict-correct dont la différence
entre leur fuite d’information est bornée supérieurement. Ce résultat démontre
qu’il existe une relation entre la continuité de la fuite d’information et la mesure de dépendance
entre les registres quantiques d’Alice et Bob. Par la suite, nous démontrons que
si un état exhibe une de deux propriétés, sa fuite d’information est toujours bornée inférieurement
par la fuite d’un état strict-correct. Ceci démontre que les résultats de Salvail
et al. se généralisent pour des états en général respectant ces propriétés. Finalement,
nous analysons numériquement la fuite d’information pour des enveloppes réalisant les
primitives 1-2-OT et ROT. Nous trouvons un état correct qui atteint un minimum qui bat
la borne inférieure précédemment trouvée par Salvail et al. / We are interested in classical cryptographic primitive implemented by quantum states.
We introduce the concepts of advantage and -embedding. Following this, we show
that for every state there exist a strict-correct state for which the difference between the
leakage of both states is upper bounded. This result shows a relation between the leakage
and the measure of dependency of Alice and Bob’s quantum registers. We then show that
if a state exhibits one of two properties, then its leakage is lower bounded by that of a
strict-correct state. This shows that the results of Salvail and al. [26] can be generalized
to generic states that satisfy those conditions. Finally, we do a numerical analysis of the
leakage of embedding for 1-2-OT and ROT primitives. We find a state that leaks less
information than the lower bound previously found by Salvail and al. in [26].
|
546 |
z-NAF e clipping: two improvements for post-quantum hash-based digital signatures. / z-NAF e clipping: duas melhorias para assinaturas digitais pós-quânticas baseadas em hash.Zheng, Amós Yi Cong Lu 19 February 2019 (has links)
Hash-based signature schemes are a class of post-quantum algorithms that usually consist of hash-trees built upon OTS solutions. These schemes have small key sizes, eficient processing and are simple to implement, while their security properties rely basically on the pre-image or collision resistance of the their underlying hash function. Despite such advantages, however, they have relatively large signature sizes compared to traditional signature algorithms. One way of tackling this issue is to reduce the sizes of their underlying OTS algorithms. Besides that, in applications where signature verifications are done much more frequently than signature generation (e.g. trusted software distribution), it is desirable that signature verification has less overhead than signature generation. In this work, two contributions are presented to tackle these issues. The first one is a probabilistic technique that, with negligible processing overhead, allows reductions in the underlying OTS signature sizes; namely, up to 12.5% average size reduction can be achieved depending on the w parameter chosen for the signature (however, for w = 4 the reduction is only 0.2%). The second contribution is a novel OTS scheme which has all advantages of W-OTS and W-OTS+ and yet has much faster signature verification times at the cost of slightly slower signature generation times. / Esquemas de assinaturas baseadas em hash são uma classe de algoritmos pós-quânticos que basicamente consistem em árvores de hash construídas em cima de soluções de assinaturas unitárias (OTS). Tais esquemas possuem tamanhos pequenos de chaves, processamento eficiente e são simples de se implementar, enquanto que a segurança desses esquemas baseia-se na resistência à pré-imagem ou à colisão das funções de hash utilizadas. Apesar dessas vantagens, eles possuem tamanhos de assinaturas relativamente grandes comparados aos algoritmos tradicionais de assinatura. Nesse caso, uma forma de lidar com essa questão é reduzir os tamanhos de assinatura das OTS utilizadas. Além disso, em aplicações em que se faz muito mais verificações de assinatura do que gerações de assinatura, é desejável que a vericação seja significativamente mais rápida do que a geração. Nesse trabalho, duas contribuições são apresentadas para mitigar os problemas acima mencionados. A primeira é uma técnica probabilística que permite a redução do tamanho das assinaturas nas OTS utilizadas com custo adicional de processamento desprezível, isto é, pode-se alcançar uma redução média de até 12.5% dependendo do valor de w escolhido para a assinatura (no entanto, para w = 4 a redução é de apenas 0.2%). A segunda contribuição é um esquema inovador de assinatura digital que possui todas as vantagens do W-OTS e do W-OTS+, além de possuir verificação bem mais rápida do que estes em troca de uma geração de assinatura um pouco mais lenta.
|
547 |
Rijndael Circuit Level CryptanalysisPehlivanoglu, Serdar 05 May 2005 (has links)
The Rijndael cipher was chosen as the Advanced Encryption Standard (AES) in August 1999. Its internal structure exhibits unusual properties such as a clean and simple algebraic description for the S-box. In this research, we construct a scalable family of ciphers which behave very much like the original Rijndael. This approach gives us the opportunity to use computational complexity theory. In the main result, we generate a candidate one-way function family from the scalable Rijndael family. We note that, although reduction to one-way functions is a common theme in the theory of public-key cryptography, it is rare to have such a defense of security in the private-key theatre.
In this thesis a plan of attack is introduced at the circuit level whose aim is not break the cryptosystem in any practical way, but simply to break the very bold Rijndael security claim. To achieve this goal, we are led to a formal understanding of the Rijndael security claim, juxtaposing it with rigorous security treatments. Several of the questions that arise in this regard are as follows: ``Do invertible functions represented by circuits with very small numbers of gates have better than worst case implementations for their inverses?' ``How many plaintext/ciphertext pairs are needed to uniquely determine the Rijndael key?'
|
548 |
The Wisdom of Crowds as a Model for Trust and Security in Peer GroupsWhitney, Justin D 29 September 2005 (has links)
"Traditional security models are out of place in peer networks, where no hierarchy ex- ists, and where no outside channel can be relied upon. In this nontraditional environment we must provide traditional security properties and assure fairness in order to enable the secure, collaborative success of the network. One solution is to form a Trusted Domain, and exclude perceived dishonest and unfair members. Previous solutions have been intolerant of masquerading, and have suffered from a lack of precise control over the allocation and exercise of privileges within the Trusted Domain. Our contribution is the introduction of a model that allows for controlled access to the group, granular control over privileges, and guards against masquerading. Contin- ued good behavior is rewarded by an escalation of privileges, while requiring an increased commitment of resources. Bad behavior results in expulsion from the Trusted Domain. In colluding with malicious nodes, well behaved nodes risk losing privileges gained over time; collusion is thereby discouraged. We implement our solution on top of the Bouncer Toolkit, produced by Narasimha et al. [7], as a prototype peer to peer network. We make use of social models for trust from [], and rely on new cryptographic primitives from the field of Threshold Cryptography. We present the results of an experimental analysis of its performance for a number of thresholds, and present observations on a number of important performance and security improvements that can be made to the underlying toolkit."
|
549 |
The origins and development of Royal Australian Naval signals intelligence in an era of imperial defence 1914-1945Straczek, Jozef, Humanities & Social Sciences, Australian Defence Force Academy, UNSW January 2008 (has links)
This thesis examines the origins and development of signals intelligence in the Royal Australian Navy, during the period 1914 to 1945, within the context of an Australian contribution to Imperial defence. In doing so it demonstrates how the development of this capability was shaped by national, Imperial and international forces and events. The thesis thus fills a gap in the historiography of imperial defence and of early twentieth century signals intelligence. It also constitutes a case study of the development of a niche military capability by a small to medium power in the context of great power alliances and major historical events. The thesis is based principally upon the investigation of documents in the Australian, US and UK national archives, some of which have been newly declassified for this purpose. During the First World War the RAN undertook a minor cryptographic effort focused on intercepting and breaking coded messages from the German Pacific Squadron. After the War, and at the request of the RN, the RAN began to develop a signals intelligence capability aimed at the Imperial Japanese Navy. This capability was seen as part of the RAN contribution to Imperial defence. The commitment, made without Australian political approval, would see the RAN conduct two covert intelligence collection operations against the Japanese Mandated Territories. After the Japanese attack on Pearl Harbor and subsequent defeat of the Western Powers in Asia, the RAN signals intelligence organisation became, as a consequence of agreements between Britain and the USN, part of the USN organisation in the Pacific. At no stage however, was the RAN involved in the discussions which accompanied these arrangements nor did it have any subsequent say in the strategic direction of this capability. As a consequence, when the Pacific War was drawing to a close the future of the RAN's cryptographic organisation came in to question. By the time the Japanese surrendered this issue had still not been resolved. Beyond the history of the origins and development of signals intelligence in the RAN, and of its involvement in the signals intelligence war against Japan, the thesis highlights the importance of committed individuals in small military organisations and how they can greatly influence the success or otherwise of these organisations. The ability of personnel from different nations to work together in signals intelligence is reflective of the functioning of the alliance as a whole. The development of such a niche capability by a small to medium power can have an effect on that nation's standing, in the context of alliance relationships, as it did in this case. As the RAN found however, such capabilities do not provide for automatic access to strategic decision making within an alliance.
|
550 |
Normal Forms in Artin Groups for Cryptographic PurposesBrien, Renaud 10 August 2012 (has links)
With the advent of quantum computers, the security of number-theoretic cryptography has been compromised. Consequently, new cryptosystems have been suggested in the field of non-commutative group theory. In this thesis, we provide all the necessary background to understand and work with the Artin groups. We then show that Artin groups of finite type and Artin groups of large type possess an easily-computable normal form by explicitly writing the algorithms. This solution to the word problem makes these groups candidates to be cryptographic platforms. Finally, we present some combinatorial problems that can be used in group-based cryptography and we conjecture, through empirical evidence, that the conjugacy problem in Artin groups of large type is not a hard problem.
|
Page generated in 0.373 seconds