561 |
Distributed Cryptographic ProtocolsLarriba Flor, Antonio Manuel 16 October 2023 (has links)
[ES] La confianza es la base de las sociedades modernas. Sin embargo, las relaciones basadas en confianza son difíciles de establecer y pueden ser explotadas
fácilmente con resultados devastadores. En esta tesis exploramos el uso
de protocolos criptográficos distribuidos para construir sistemas confiables
donde la confianza se vea reemplazada por garantías matemáticas y criptográficas. En estos nuevos sistemas dinámicos, incluso si una de las partes
se comporta de manera deshonesta, la integridad y resiliencia del sistema
están garantizadas, ya que existen mecanismos para superar este tipo de
situaciones. Por lo tanto, hay una transición de sistemas basados en la confianza, a esquemas donde esta misma confianza es descentralizada entre un
conjunto de individuos o entidades. Cada miembro de este conjunto puede ser
auditado, y la verificación universal asegura que todos los usuarios puedan
calcular el estado final en cada uno de estos métodos, sin comprometer la
privacidad individual de los usuarios.
La mayoría de los problemas de colaboración a los que nos enfrentamos
como sociedad, pueden reducirse a dos grandes dilemas: el votar una propuesta, o un representante político, ó identificarnos a nosotros mismos como
miembros de un colectivo con derecho de acceso a un recurso o servicio. Por
ello, esta tesis doctoral se centra en los protocolos criptográficos distribuidos
aplicados al voto electrónico y la identificación anónima.
Hemos desarrollado tres protocolos para el voto electrónico que complementan y mejoran a los métodos más tradicionales, y además protegen la
privacidad de los votantes al mismo tiempo que aseguran la integridad del
proceso de voto. En estos sistemas, hemos empleado diferentes mecanismos
criptográficos que proveen, bajo diferentes asunciones, de las propiedades de
seguridad que todo sistema de voto debe tener. Algunos de estos sistemas son
seguros incluso en escenarios pos-cuánticos. También hemos calculado minuciosamente la complejidad temporal de los métodos para demostrar que son
eficientes y factibles de ser implementados. Además, hemos implementado
algunos de estos sistemas, o partes de ellos, y llevado a cabo una detallada
experimentación para demostrar el potencial de nuestras contribuciones.
Finalmente, estudiamos en detalle el problema de la identificación y proponemos tres métodos no interactivos y distribuidos que permiten el registro
y acceso anónimo. Estos protocolos son especialmente ligeros y agnósticos
en su implementación, lo que permite que puedan ser integrados con múltiples propósitos. Hemos formalizado y demostrado la seguridad de nuestros
protocolos de identificación, y hemos realizado una implementación completa
de ellos para, una vez más, demostrar la factibilidad y eficiencia de las soluciones propuestas. Bajo este marco teórico de identificación, somos capaces
de asegurar el recurso custodiado, sin que ello suponga una violación para el
anonimato de los usuarios. / [CA] La confiança és la base de les societats modernes. No obstant això, les relacions basades en confiança són difícils d’establir i poden ser explotades fàcilment amb resultats devastadors. En aquesta tesi explorem l’ús de protocols
criptogràfics distribuïts per a construir sistemes de confiança on la confiança es veja reemplaçada per garanties matemàtiques i criptogràfiques. En
aquests nous sistemes dinàmics, fins i tot si una de les parts es comporta
de manera deshonesta, la integritat i resiliència del sistema estan garantides,
ja que existeixen mecanismes per a superar aquest tipus de situacions. Per
tant, hi ha una transició de sistemes basats en la confiança, a esquemes on
aquesta acarona confiança és descentralitzada entre un conjunt d’individus o
entitats. Cada membre d’aquest conjunt pot ser auditat, i la verificació universal assegura que tots els usuaris puguen calcular l’estat final en cadascun
d’aquests mètodes, sense comprometre la privacitat individual dels usuaris.
La majoria dels problemes de colůlaboració als quals ens enfrontem com
a societat, poden reduir-se a dos grans dilemes: el votar una proposta, o un
representant polític, o identificar-nos a nosaltres mateixos com a membres
d’un colůlectiu amb dret d’accés a un recurs o servei. Per això, aquesta tesi
doctoral se centra en els protocols criptogràfics distribuïts aplicats al vot
electrònic i la identificació anònima.
Hem desenvolupat tres protocols per al vot electrònic que complementen
i milloren als mètodes més tradicionals, i a més protegeixen la privacitat
dels votants al mateix temps que asseguren la integritat del procés de vot.
En aquests sistemes, hem emprat diferents mecanismes criptogràfics que
proveeixen, baix diferents assumpcions, de les propietats de seguretat que
tot sistema de vot ha de tindre. Alguns d’aquests sistemes són segurs fins i tot en escenaris post-quàntics. També hem calculat minuciosament la complexitat temporal dels mètodes per a demostrar que són eficients i factibles
de ser implementats. A més, hem implementats alguns d’aquests sistemes, o
parts d’ells, i dut a terme una detallada experimentació per a demostrar la
potencial de les nostres contribucions.
Finalment, estudiem detalladament el problema de la identificació i proposem tres mètodes no interactius i distribuïts que permeten el registre i
accés anònim. Aquests protocols són especialment lleugers i agnòstics en
la seua implementació, la qual cosa permet que puguen ser integrats amb
múltiples propòsits. Hem formalitzat i demostrat la seguretat dels nostres
protocols d’identificació, i hem realitzat una implementació completa d’ells
per a, una vegada més, demostrar la factibilitat i eficiència de les solucions
proposades. Sota aquest marc teòric d’identificació, som capaces d’assegurar
el recurs custodiat, sense que això supose una violació per a l’anonimat dels
usuaris. / [EN] Trust is the base of modern societies. However, trust is difficult to achieve
and can be exploited easily with devastating results. In this thesis, we explore the use of distributed cryptographic protocols to build reliable systems
where trust can be replaced by cryptographic and mathematical guarantees.
In these adaptive systems, even if one involved party acts dishonestly, the
integrity and robustness of the system can be ensured as there exist mechanisms to overcome these scenarios. Therefore, there is a transition from
systems based in trust, to schemes where trust is distributed between decentralized parties. Individual parties can be audited, and universal verifiability
ensures that any user can compute the final state of these methods, without
compromising individual users’ privacy.
Most collaboration problems we face as societies can be reduced to two
main dilemmas: voting on a proposal or electing political representatives,
or identifying ourselves as valid members of a collective to access a service
or resource. Hence, this doctoral thesis focuses on distributed cryptographic
protocols for electronic voting and anonymous identification.
We have developed three electronic voting schemes that enhance traditional methods, and protect the privacy of electors while ensuring the integrity of the whole election. In these systems, we have employed different
cryptographic mechanisms, that fulfill all the desired security properties of
an electronic voting scheme, under different assumptions. Some of them are
secure even in post-quantum scenarios. We have provided a detailed time-complexity analysis to prove that our proposed methods are efficient and
feasible to implement. We also implemented some voting protocols, or parts
of them, and carried out meticulous experimentation to show the potential of our contributions.
Finally, we study in detail the identification problem and propose three
distributed and non-interactive methods for anonymous registration and access. These three protocols are especially lightweight and application agnostic, making them feasible to be integrated with many purposes. We formally
analyze and demonstrate the security of our identification protocols, and
provide a complete implementation of them to once again show the feasibility and effectiveness of the developed solutions. Using this identification
framework, we can ensure the security of the guarded resource, while also
preserving the anonymity of the users. / Larriba Flor, AM. (2023). Distributed Cryptographic Protocols [Tesis doctoral]. Universitat Politècnica de València. https://doi.org/10.4995/Thesis/10251/198106
|
562 |
AN UPDATE ON NETWORK-BASED SECURITY TECHNOLOGIES APPLICABLE TO TELEMETRY POST-PROCESSING AND ANALYSIS ACTIVITIESKalibjian, Jeff 10 1900 (has links)
ITC/USA 2007 Conference Proceedings / The Forty-Third Annual International Telemetering Conference and Technical Exhibition / October 22-25, 2007 / Riviera Hotel & Convention Center, Las Vegas, Nevada / Networked based technologies (i.e. TCP/IP) have come to play an important role in the evolution
of telemetry post processing services. A paramount issue when using networking to access/move
telemetry data is security. In past years papers have focused on individual security technologies
and how they could be used to secure telemetry data. This paper will review currently available
network based security technologies, update readers on enhancements, and discuss their
appropriate uses in the various phases of telemetry post-processing and analysis activities.
|
563 |
Telemetry Data Sharing Using S/MIMEKalibjian, Jeffrey R. 10 1900 (has links)
International Telemetering Conference Proceedings / October 27-30, 1997 / Riviera Hotel and Convention Center, Las Vegas, Nevada / Last year the design and implementation of a secure World Wide Web based data sharing
tool which could enable geographically remote contractor teams to access flight and test
telemetry data securely over the Internet was presented [1]. Key technologies facilitating
this capability were the Hypertext Transfer Protocol (HTTP) and the Secure Sockets Layer
(SSL) capable web browsers and web servers. This year the applicability of the Secure
Multipurpose Internet Mail Extension (S/MIME) specification is being evaluated for the
transport of telemetry data via secure E-mail.
|
564 |
Group Telemetry Analysis Using the World Wide WebKalibjian, Jeffrey R. 10 1900 (has links)
International Telemetering Conference Proceedings / October 28-31, 1996 / Town and Country Hotel and Convention Center, San Diego, California / Today it is not uncommon to have large contractor teams involved in the design and
deployment of even small satellite systems. The larger (and more geographically remote)
the team members, the more difficult it becomes to efficiently manage the disbursement of
telemetry data for evaluation and analysis. Further complications are introduced if some of
the telemetry data is sensitive. An application is described which can facilitate telemetry
data sharing utilizing the National Information Infrastructure (Internet).
|
565 |
Efficient techniques for secure multiparty computation on mobile devicesCarter, Henry Lee 07 January 2016 (has links)
Smartphones are rapidly becoming a widespread computation platform, with many users relying on their mobile devices as their primary computing device. This popularity has brought about a plethora of mobile applications and services which are designed to efficiently make these limited devices a viable source of entertainment and productivity. This is commonly accomplished by moving the critical application computation to a Cloud or application server managed by the application developer. Unfortunately, the significant number of breaches experienced by mobile application infrastructure and the accompanying loss of private user data indicates the need for stronger security and privacy guarantees before this model of computation can become ubiquitous.
The cryptographic community has developed the field of secure multiparty computation (SMC) to allow applications to perform computation over encrypted data. Such a protocol would allow mobile users to keep their private information encrypted while still enjoying the convenience of their Cloud based applications. However, while SMC protocols have seen significant advances in efficiency on desktop and server class machines, they currently require more computation power and memory than is available on commodity smartphones. Furthermore, even as smartphone computational power increases, the mobile-specific limitations of network bandwidth and power usage will always stand as barriers to efficiently executing SMC protocols.
This dissertation develops techniques for outsourcing the costly operations in garbled circuit SMC protocols to an untrusted Cloud to allow resource-constrained devices to use this cryptographic primitive. By providing the mobile device with a third party Cloud provider, we show that it is possible for a mobile device to execute a garbled circuit with an application server at approximately the same efficiency as the same computation run between two server class machines. We first show two protocols for outsourcing the garbled circuit evaluation and generation. We develop a novel outsourced oblivious transfer (OOT) protocol to make this type of outsourcing possible. Second, we develop a black box technique for outsourcing any two-party SMC protocol, and show that the overhead incurred by outsourcing is minimal. Finally, we develop a protocol for outsourcing SMC that pro- vides both input privacy and circuit privacy, preventing the assisting Cloud from learning anything about the computation besides the fact that it took place. Through the protocols and the empirical evaluations in this dissertation, we show that executing SMC protocols on mobile devices can be done with comparable efficiency to the desktop platform, and provide techniques to allow for such computation using the latest developments in secure computation.
|
566 |
Independent Domain of Symmetric Encryption using Least SignificantBit : Computer Vision, Steganography and Cryptography TechniquesGuruswamy Aarumugam, Bhupathi Rajan January 2011 (has links)
The rapid development of data transfer through internet made it easier to send the data accurate and faster to the destination. There are many transmission media to transfer the data to destination like e-mails; at the same time it is may be easier to modify and misuse the valuable information through hacking. So, in order to transfer the data securely to the destination without any modifications, there are many approaches like cryptography and steganography. This paper deals with the image steganography as well as with the different security issues, general overview of cryptography, steganography and digital watermarking approaches. The problem of copyright violation of multimedia data has increased due to the enormous growth of computer networks that provides fast and error free transmission of any unauthorized duplicate and possibly manipulated copy of multimedia information. In order to be effective for copyright protection, digital watermark must be robust which are difficult to remove from the object in which they are embedded despite a variety of possible attacks. The message to be send safe and secure, we use watermarking. We use invisible watermarking to embed the message using LSB (Least Significant Bit) steganographic technique. The standard LSB technique embed the message in every pixel, but my contribution for this proposed watermarking, works with the hint for embedding the message only on the image edges alone. If the hacker knows that the system uses LSB technique also, it cannot decrypt correct message. To make my system robust and secure, we added cryptography algorithm as Vigenere square. Whereas the message is transmitted in cipher text and its added advantage to the proposed system. The standard Vigenere square algorithm works with either lower case or upper case. The proposed cryptography algorithm is Vigenere square with extension of numbers also. We can keep the crypto key with combination of characters and numbers. So by using these modifications and updating in this existing algorithm and combination of cryptography and steganography method we develop a secure and strong watermarking method. Performance of this watermarking scheme has been analyzed by evaluating the robustness of the algorithm with PSNR (Peak Signal to Noise Ratio) and MSE (Mean Square Error) against the quality of the image for large amount of data. While coming to see results of the proposed encryption, higher value of 89dB of PSNR with small value of MSE is 0.0017. Then it seems the proposed watermarking system is secure and robust for hiding secure information in any digital system, because this system collect the properties of both steganography and cryptography sciences.
|
567 |
Prototyping and evaluation of TCAPsecChung, Kang January 2007 (has links)
<p>Today, the most frequently used signaling system for telecommunication is called Signaling System No. 7 (SS7). The growing usage of mobile telephones and mobile data communica-tion, and the development of new services mean that the risk of intrusion and exploitation of the SS7 signaling networks increases. The increasing problem with unauthorized access to sensitive information and the operators’ growing demand for security is the origin of our work. This thesis presents a prototype design and implementation of a Security Gateway (SEG), which is a fundamental part of the TCAP user security (TCAPsec) concept. TCAPsec is a security concept for introducing security mechanisms to the signaling system. The proto-type includes three different protection modes that provide security services, ranging from almost no protection to full protection with the use of encryption algorithms. The thesis also contains an evaluation study of the delay penalties caused by the use of these security services. With regards to the restrictions on the prototype, the conclusion drawn from the evaluation results was that the protection mechanisms in the different protection modes did not inflict any significant time penalties. Instead, the results of the study indicate that the routing process of messages in the network is a more significant delaying part in the communication between different nodes. This result implies that the routing process takes longer time than the security services. The thesis also presents a number of discovered features that will require further investigation and development before the TCAPsec concept can be realized.</p>
|
568 |
Protection cryptographique des bases de données : conception et cryptanalyseJacob, Stéphane 08 March 2012 (has links) (PDF)
Cette thèse présente une étude approfondie de la protection cryptographique des bases de données. Elle aborde tous les aspects de ce domaine : la législation l'encadrant, les produits commerciaux et " open-source " offrant ce type de service, et les travaux effectués par les communautés de cryptographie et de base de données. Cette étude se focalise notamment sur les systèmes d'information qui contiennent des données hautement sensibles. Dans ce contexte, nous avons étudié la sécurité de plusieurs propositions. En particulier, nous avons effectué une cryptanalyse de l'algorithme de chiffrement Fast Comparison Encryption (FCE) proposé par Ge et Zdonik en 2007, ainsi que d'une variante suggérée par les auteurs en réaction à notre première cryptanalyse. Ces deux attaques ont l'avantage d'être pratiques, c'est-à-dire qu'elles s'exécutent en temps raisonnable sur un PC standard. Ces travaux nous ont également conduit à proposer des façons sûres de protéger les bases de données en utilisant des algorithmes dont la sécurité a été éprouvée par la communauté cryptographique. Cela permet d'avoir des solutions robustes, à défaut d'être parfaites, pour protéger des données sensibles.
|
569 |
A Novel Authenticity of an Image Using Visual CryptographyKoshta, Prashant Kumar, Thakur, Shailendra Singh 01 April 2012 (has links)
Information security in the present era is becoming very
important in communication and data storage. Data
transferred from one party to another over an insecure
channel (e.g., Internet) can be protected by cryptography.
The encrypting technologies of traditional and modern
cryptography are usually used to avoid the message from
being disclosed. Public-key cryptography usually uses
complex mathematical computations to scramble the
message. / A digital signature is an important public-key primitive that
performs the function of conventional handwritten signatures for
entity authentication, data integrity, and non-repudiation,
especially within the electronic commerce environment.
Currently, most conventional digital signature schemes are based
on mathematical hard problems. These mathematical algorithms
require computers to perform the heavy and complex
computations to generate and verify the keys and signatures. In
1995, Naor and Shamir proposed a visual cryptography (VC) for
binary images. VC has high security and requires simple
computations. The purpose of this thesis is to provide an
alternative to the current digital signature technology. We
introduce a new digital signature scheme based on the concept of
a non-expansion visual cryptography. A visual digital signature
scheme is a method to enable visual verification of the
authenticity of an image in an insecure environment without the
need to perform any complex computations. We proposed
scheme generates visual shares and manipulates them using the
simple Boolean operations OR rather than generating and
computing large and long random integer values as in the
conventional digital signature schemes currently in use.
|
570 |
Quantum Entanglement and CryptographyGray, Sean January 2014 (has links)
In this paper the features of quantum systems which lay the foundation of quantum entanglement are studied. General properties of entangled states are discussed, including their entropy and relation to Bell's inequality. Applications of entanglement, namely quantum teleportation and quantum cryptography, are also considered.
|
Page generated in 0.035 seconds