591 |
The discrete logarithm problem in non-abelian groupsUnknown Date (has links)
This dissertation contains results of the candidate's research on the generalized discrete logarithm problem (GDLP) and its applications to cryptology, in non-abelian groups. The projective special linear groups PSL(2; p), where p is a prime, represented by matrices over the eld of order p, are investigated as potential candidates for implementation of the GDLP. Our results show that the GDLP with respect to specic pairs of PSL(2; p) generators is weak. In such cases the groups PSL(2; p) are not good candidates for cryptographic applications which rely on the hardness of the GDLP. Results are presented on generalizing existing cryptographic primitives and protocols based on the hardness of the GDLP in non-abelian groups. A special instance of a cryptographic primitive dened over the groups SL(2; 2n), the Tillich-Zemor hash function, has been cryptanalyzed. In particular, an algorithm for constructing collisions of short length for any input parameter is presented. A series of mathematical results are developed to support the algorithm and to prove existence of short collisions. / by Ivana Iliâc. / Thesis (Ph.D.)--Florida Atlantic University, 2010. / Includes bibliography. / Electronic reproduction. Boca Raton, Fla., 2010. Mode of access: World Wide Web. FboU
|
592 |
Signature schemes in single and multi-user settingsUnknown Date (has links)
In the first chapters we will give a short introduction to signature schemes in single and multi-user settings. We give the definition of a signature scheme and explain a group of possible attacks on them. In Chapter 6 we give a construction which derives a subliminal-free RSA public key. In the construction we use a computationally binding and unconditionally hiding commitment scheme. To establish a subliminal-free RSA modulus n, we have to construct the secret primes p and q. To prove p and q are primes we use Lehmann's primality test on the commitments. The chapter is based on the paper, "RSA signature schemes with subliminal-free public key" (Tatra Mountains Mathematical Publications 41 (2008)). In chapter 7 a one-time signature scheme using run-length encoding is presented, which in the random oracle model offers security against chosen-message attacks. For parameters of interest, the proposed scheme enables about 33% faster verification with a comparable signature size than a construction of Merkle and Winternitz. The public key size remains unchanged (1 hash value). The main cost for the faster verification is an increase in the time required for signing messages and for key generation. The chapter is based on the paper "A one-time signature using run-length encoding" (Information Processing Letters Vol. 108, Issue 4, (2008)). / by Viktoria Villanyi. / Thesis (Ph.D.)--Florida Atlantic University, 2009. / Includes bibliography. / Electronic reproduction. Boca Raton, Fla., 2009. Mode of access: World Wide Web.
|
593 |
Low rank transitive representations, primitive extensions, and the collision problem in PSL (2, q)Unknown Date (has links)
Every transitive permutation representation of a finite group is the representation of the group in its action on the cosets of a particular subgroup of the group. The group has a certain rank for each of these representations. We first find almost all rank-3 and rank-4 transitive representations of the projective special linear group P SL(2, q) where q = pm and p is an odd prime. We also determine the rank of P SL (2, p) in terms of p on the cosets of particular given subgroups. We then investigate the construction of rank-3 transitive and primitive extensions of a simple group, such that the extension group formed is also simple. In the latter context we present a new, group theoretic construction of the famous Hoffman-Singleton graph as a rank-3 graph. / Includes bibliography. / Dissertation (Ph.D.)--Florida Atlantic University, 2015 / FAU Electronic Theses and Dissertations Collection
|
594 |
Techniques in Allowing Multi-Show in Digital CredentialsFan, Jinnan 12 July 2019 (has links)
Cryptographic credential systems provide some possible solutions to the problem of privacy leakage of users in the ``virtual'' world. This thesis presents a privacy-preserving method which can enable the cryptographic credentials to have the capability of anonymous multi-show.
Our approach builds on the work of Brands from the year 2000 which proposed a Digital Credential system that can protect users' privacy. This system is efficient but not perfect, since the Digital Credentials in that system can only be shown once to avoid linkability. We propose the use of a malleable signature technique to transform Brands' Digital Credentials from single-show to multi-show capability.
In this thesis, we describe our modified issuing and showing protocols and discuss the security properties of our proposed scheme. We have a basic implementation (proof of concept) to support our concept and analysis of timing results is also provided. In the end, we point out a number of future directions which can be used to complement or improve this approach.
|
595 |
Melhorando o ataque de reação contra o QC-MDPC McEliece / Improving the efficiency of the reaction attack on the QC-MDPC McEliecePaiva, Thales Areco Bandiera 11 December 2017 (has links)
O QC-MDPC McEliece foi considerado um dos mais promissores esquemas criptográficos de chave pública que oferecem segurança contra ataques por computadores quânticos. O tamanho das chaves públicas do QC-MDPC McEliece é competitivo com o das chaves do RSA, e o esquema tem uma redução de segurança aparentemente forte. Por três anos, o esquema não sofreu ataques críticos, até que na Asiacrypt de 2016 Guo, Johansson, e Stankovski mostraram um ataque de reação contra o QC-MDPC McEliece que explora um aspecto não considerado em sua redução de segurança: a probabilidade de o algoritmo de decriptação falhar é menor quando a chave secreta e o vetor usado para encriptar a mensagem compartilham certas propriedades, chamadas de espectros. Dessa forma, um atacante pode, ao detectar falhas de decriptação, obter informação sobre o espectro, que será usada para reconstruir a chave secreta. Guo et al. apresentaram um algoritmo para a reconstrução da chave a partir do espectro recuperado, para o qual é possível apontar três problemas. O primeiro é que seu algoritmo não é eficiente quando o espectro da chave não foi recuperado quase completamente, o que resulta em o atacante ter que enviar um grande número de testes de decriptação à portadora da chave secreta. O segundo problema é que o desempenho de seu algoritmo não escala bem para níveis de segurança mais altos. O terceiro e último problema é que, por ser baseado numa busca em profundidade, seu algoritmo não pode ser paralelizado trivialmente. Para aumentar a eficiência do ataque, dois novos algoritmos de reconstrução são propostos neste trabalho. Estes algoritmos são mais eficientes, usam menos informação sobre a chave secreta, e podem ser paralelizados trivialmente. O primeiro algoritmo é probabilístico e tem complexidade assintótica ligeiramente melhor do que a do original. Entretanto, o desempenho do algoritmo probabilístico piora rapidamente, embora mais lentamente do que o algoritmo de Guo et al., conforme a quantidade de informação sobre o espectro diminui. O segundo algoritmo explora uma relação linear entre os blocos da chave secreta. Este é mais eficiente, tanto assintoticamente quanto na prática, que os dois outros algoritmos, e é eficiente mesmo com 50% menos informação sobre o espectro do que o necessário para o algoritmo original. Isso permite que o atacante encontre a chave secreta fazendo apenas em torno de 20% do número de testes necessários pelo algoritmo de Guo\'s et al., considerando-se o nível de segurança de 80 bits. O desempenho de ambos os algoritmos são analisados e comparados com o do algoritmo original, e as análises são feitas tanto para a complexidade teórica quanto para o desempenho na prática, considerando a implementação dos algoritmos em linguagem C. / The QC-MDPC McEliece scheme was considered one of the most promising public key encryption schemes for efficient post-quantum secure encryption. As a variant of the McEliece scheme, it is based on the syndrome decoding problem, an NP-hard problem from Coding Theory. The key sizes are competitive with the ones of the widely used RSA cryptosystem, and it came with an apparently strong security reduction. For three years, the scheme has not suffered major threats, until the end of 2016, when Guo, Johansson, and Stankovski presented at Asiacrypt a reaction attack on the QC-MDPC that exploits one aspect that was not considered in the security reduction: the probability of a decoding failure to occur is lower when the secret key and the error used for encryption share certain properties, which they called spectrums. By detecting decoding failures, the attacker can obtain information on the spectrum of the secret key and then use this information to reconstruct the key. Guo et al. presented an algorithm for key reconstruction for which we can point three weaknesses. The first one is that it cannot deal efficiently with partial information on the spectrum of the secret key, resulting in the attacker having to send a great number of decoding trials. The second one is that it does not scale well for higher security levels. The third one is that the algorithm, which is based on a depth-first search, cannot be trivially parallelized. To improve the efficiency of the attack, we propose two different key reconstruction algorithms that are more efficient, use less information on the secret key, and can be trivially parallelized. The first algorithm, which is a simple probabilistic extension of Guo\'s et al. algorithm, is more efficient and runs increasingly faster, for higher security levels, than the original one. However, for security levels higher than 80 bits, the probabilistic algorithm cannot run efficiently without too much information on the spectrum of the secret key, even though it needs less information than the original algorithm. The second algorithm is based on a linear relation between the blocks of the secret key. It can run efficiently with around 50% less information than needed by Guo\'s et al. key reconstruction algorithm. This makes it possible for an attacker to recover the secret key sending approximately 20% of the of the number of decoding trials needed by Guo\'s et al. algorithm, for the security level of 80 bits. The performance of each presented algorithm is analyzed and compared with that of the original one. The analysis are made theoretically, considering a probabilistic analysis of the algorithms, and in practice, considering the corresponding implementations in C language.
|
596 |
Proteção dos direitos autorais de imagem estática utilizando criptografia visual e marca d\'água / Still image copyright protection using visual cryptography and watermarkFeijó, Eduardo Almeida 18 May 2016 (has links)
A tecnologia atual não oferece prevenção contra cópia, adulteração ou plágio de uma imagem estática em meio digital sem autorização do verdadeiro autor. Dado que tais mal feitos não podem ser evitados, resta ao criador da obra original lutar a posteriori por seus direitos nos fóruns adequados (no tribunal, por exemplo). Na época da fotografia analógica com filme, o negativo poderia ser utilizado como prova. Hoje este recurso raramente está disponível e se faz necessária uma solução alternativa. A técnica de Marca d´Água é uma das possibilidades criptográficas existentes para apoiar o autor em sua defesa. O principio da Marca d´Água é o encapsulamento de informações relevantes, preferencialmente de forma imperceptível, na imagem a ser protegida. Tais informações, quando extraídas da imagem marcada, devem revelar o verdadeiro autor num processo de disputa. Soluções de Marca d´Água combinada com Criptografia Visual são encontradas na literatura. A principal vantagem deste caminho é a propriedade Imperceptível por segurança perfeita que a Marca d´Água assume quando tratada por Criptografia Visual. O segredo (neste caso, a Marca d´Água) é segmentado via Criptografia Visual em 2 transparências: uma delas é encapsulada na imagem a ser protegida e a outra é mantida pelo verdadeiro autor. Basta a sobreposição de tais transparências para que a Marca d´Água seja revelada. Nesta pesquisa propomos um novo método, denominado MACV, que combina Marca d´Água, Criptografia Visual e um algoritmo de hashing. O MACV apresenta, entre outras, as seguintes propriedades desejáveis de Marca d´Água: imperceptível por segurança perfeita, alta entropia, armazenamento na própria imagem e sem ambiguidade. Veremos em nossa pesquisa bibliográfica que há uma lacuna de soluções que apresentem, simultaneamente, todas estas propriedades. Esta lacuna torna o MACV único em sua categoria. / Current technology does not prevent copy, tamper or plagiarism of a still image in digital media without authorization of the true author. Since such misdeeds can not be avoided, the creator of the original work has to defend his rights a posteriori in the appropriate forum (in court, for example). A negative could be used as evidence in the era of analog photography. Currently this feature is rarely available and an alternative solution is needed. Watermark is one of the existing cryptographic possibilities to support the author in his defense. A Watermark is embedded into the image to be protected, preferably imperceptibly. Such information when extracted from the watermarked image should reveal the true author in a dispute process. Solutions using Watermark with Visual Cryptography are found in the literature. The main advantage of this way is the property Imperceptible by perfect secrecy that the Water- mark assumes when treated by Visual Cryptography. The key (in this case, the Watermark) is partitioned by Visual Cryptography in 2 transparencies: one is embedded in the image to be protected and the other is kept by the true author. The Watermark is revealed by overlapping such transparencies. In this research we propose a new method, called MACV, combining Watermark, Vi- sual Cryptography and a hashing algorithm. The MACV has, among others, the following desirable properties of Watermark: invisible by perfect secrecy, high entropy, stored into the image itself and unambiguously. We will see in our research that there is no solution that presents, simultaneously, all these properties. This fact makes the MACV the first one to show all these properties
|
597 |
Assinatura digital Rabin-Williams - sem randomização e com prova eficiente de segurança / Rabin-Williams digital signature without randomization and with tight security proof.Magri, Bernardo Caraponale 13 April 2012 (has links)
Com o surgimento da criptografia de chave pública, muito esforço foi feito para a criação de protocolos de criptografia e de assinatura que fossem comprovadamente seguros contra indivíduos maliciosos. Existem várias definições de segurança, tanto para protocolos de criptografia como para protocolos de assinatura, e também existem vários modelos de adversários, que simulam um indivíduo malicioso tentando corromper o protocolo. A família de protocolos de assinatura Rabin possui os recordes de velocidade de vericação da assinatura, chegando a ser até 100 vezes mais rápida do que o RSA. Este trabalho apresenta uma redução eficiente de segurança no modelo do oráculo aleatório para uma variante do protocolo de assinatura Rabin descrito por Bernstein, onde não é necessário o uso de nenhuma função para geração de bits pseudo-aleatórios, o que torna o protocolo mais robusto. A redução apresentada é uma redução polinomial e eficiente do problema da fatoração de inteiros para o problema de quebrar o protocolo Principal Rabin-Williams B = 0. / With the development of public-key cryptography, many efforts were made to build encryption and signature protocols that were provably secure against malicious adversaries. There are many definitions of security for encryption and signature protocols, and there are many adversary models to simulate the behaviour of a malicious adversary against a given protocol. The Rabin family of signature protocols has the speed records for verification of signature, being up to 100 times faster than RSA. This work presents a tight security proof in the random oracle model for a variant of the Rabin signature protocol presented by Bernstein, that does not require the use of pseudo-random bits, making the protocol more robust. The proof presented here is a polynomially tight reduction for the problem of integer factorization to the problem of breaking the Principal Rabin-Williams B = 0 protocol.
|
598 |
Criptografia RSA / Cryptography RSABonfim, Daniele Helena 12 January 2017 (has links)
Neste trabalho é apresentado um pouco da história da criptografia, assim como sua importância nos dias atuais, a base da teoria dos números e de congruência modular necessárias para compreender a criptografia RSA, que é o foco deste trabalho. A criptografia RSA é a mais usada atualmente por causa da dificuldade em ser decodificada. Foi elaborada e apresentada uma aula aos alunos do ensino fundamental e médio participantes do Programa de Iniciação Científica Júnior da OBMEP, sendo mostrado o porquê ela funciona, os métodos de codificação e decodificação. / In this work some of the history of cryptography is presented, as well as its nowadays applications. The RSA encryption is the most widely used because of the difficulty to being decoded. In order to understand the RSA encryption, which is the focus of this work, we recall some basis of number theory and modular congruence. Also, it was prepared and presented a lecture to the students of middle and high school participants in the Program of Junior Scientific Initiation of OBMEP, being shown why it works, methods of encoding and decoding.
|
599 |
E-commerce and its derived applications: smart card certificate system and recoverable and untraceable electronic cash.January 2001 (has links)
by Liu Kai Sui. / Thesis (M.Phil.)--Chinese University of Hong Kong, 2001. / Includes bibliographical references (leaves 67-71). / Abstracts in English and Chinese. / Chapter 1. --- Introduction --- p.1 / Chapter 1.1 --- Security and E-commerce --- p.3 / Chapter 1.2 --- E-commerce: More than Commercial Activities --- p.4 / Chapter 1.3 --- What This Thesis Contains --- p.5 / Chapter 2. --- Introduction to Cryptographic Theories --- p.7 / Chapter 2.1 --- Six Cryptographic Primitives --- p.7 / Chapter 2.1.1 --- Symmetric Encryption --- p.8 / Chapter 2.1.2 --- Asymmetric Encryption --- p.8 / Chapter 2.1.3 --- Digital Signature --- p.9 / Chapter 2.1.4 --- Message Digest --- p.9 / Chapter 2.1.5 --- Digital Certificate and Certificate Authority --- p.10 / Chapter 2.1.6 --- Zero-Knowledge Proof --- p.11 / Chapter 2.2 --- The RSA Public Key Cryptosystem --- p.12 / Chapter 2.3 --- The ElGamal Public Key Encryption Scheme --- p.13 / Chapter 2.4 --- Elliptic Curve Cryptosystem --- p.14 / Chapter 2.4.1 --- The Algorithm of Elliptic Curve Cryptosystem --- p.15 / Chapter 2.5 --- Different kinds of Digital Signature --- p.16 / Chapter 2.5.1 --- RSA Digital Signature --- p.16 / Chapter 2.5.2 --- Elliptic Curve Nyberg-Rueppel Digital Signature --- p.16 / Chapter 2.6 --- Blind Signature --- p.17 / Chapter 2.7 --- Cut-and-choose protocol --- p.18 / Chapter 2.8 --- Diffie-Hellman Key Exchange --- p.19 / Chapter 3. --- "Introduction to E-commerce, M-commerce and Rich Media M-commerce" --- p.20 / Chapter 3.1 --- 1st Generation of E-commerce --- p.21 / Chapter 3.2 --- 2nd Generation of E-commerce ´ؤ M-commerce --- p.21 / Chapter 3.3 --- 3rd Generation of E-commerce - Rich Media M-commerce --- p.23 / Chapter 3.4 --- Payment Systems used in E-commerce --- p.23 / Chapter 3.4.1 --- Electronic Cash --- p.23 / Chapter 3.4.2 --- Credit Card --- p.24 / Chapter 3.4.3 --- Combined Payment System --- p.24 / Chapter 4. --- Introduction to Smart Card --- p.25 / Chapter 4.1 --- What is Smart Card? --- p.25 / Chapter 4.2 --- Advantages of Smart Cards --- p.26 / Chapter 4.2.1 --- Protable Device --- p.26 / Chapter 4.2.2 --- Multi-applications --- p.26 / Chapter 4.2.3 --- Computation Power --- p.26 / Chapter 4.2.4 --- Security Features --- p.27 / Chapter 4.3 --- What can Smart Cards Do? --- p.27 / Chapter 4.4 --- Java Card --- p.28 / Chapter 5. --- A New Smart Card Certificate System --- p.30 / Chapter 5.1 --- Introduction --- p.31 / Chapter 5.2 --- Comparison between RSA and ECC --- p.32 / Chapter 5.3 --- System Architecture --- p.33 / Chapter 5.3.1 --- System Setup --- p.33 / Chapter 5.3.2 --- Apply for a certificate --- p.34 / Chapter 5.3.3 --- Verification of Alice --- p.35 / Chapter 5.3.4 --- "Other Certificates ´ؤ the ""Hyper-Link"" concept" --- p.36 / Chapter 5.3.4.1 --- "Generation of the ""hyper-link""" --- p.37 / Chapter 5.3.4.2 --- "Verification ofAlice using the ""hyper-link""" --- p.37 / Chapter 5.3.5 --- Multiple Applications --- p.38 / Chapter 5.4 --- Security Analysis --- p.39 / Chapter 5.4.1 --- No Crypto-processor is needed --- p.40 / Chapter 5.4.2 --- PIN Protect --- p.40 / Chapter 5.4.3 --- Digital Certificate Protect --- p.40 / Chapter 5.4.4 --- Private Key is never left the smart card --- p.41 / Chapter 5.5 --- Extensions --- p.41 / Chapter 5.5.1 --- Biometrics Security --- p.41 / Chapter 5.5.2 --- E-Voting --- p.41 / Chapter 5.6 --- Conclusion --- p.42 / Chapter 6. --- Introduction to Electronic Cash --- p.44 / Chapter 6.1 --- Introduction --- p.44 / Chapter 6.2 --- The Basic Requirements --- p.45 / Chapter 6.3 --- Advantages of Electronic Cash over other kinds of payment systems --- p.46 / Chapter 6.3.1 --- Privacy --- p.46 / Chapter 6.3.2 --- Off-line payment --- p.47 / Chapter 6.3.3 --- Suitable for Small Amount Payment --- p.47 / Chapter 6.4 --- Basic Model of Electronic Cash --- p.48 / Chapter 6.5 --- Examples of Electronic Cash --- p.49 / Chapter 6.5.1 --- eCash --- p.49 / Chapter 6.5.2 --- Mondex --- p.49 / Chapter 6.5.3 --- Octopus Card --- p.50 / Chapter 7. --- A New Recoverable and Untraceable Electronic Cash --- p.51 / Chapter 7.1 --- Introduction --- p.52 / Chapter 7.2 --- The Basic Idea --- p.52 / Chapter 7.3 --- S. Brand's Single Term E-cash Protocol --- p.54 / Chapter 7.3.1 --- The Setup of the System --- p.54 / Chapter 7.3.2 --- The Withdrawal Protocol --- p.54 / Chapter 7.3.3 --- The Payment Protocol --- p.55 / Chapter 7.3.4 --- The Deposit Protocol --- p.56 / Chapter 7.4 --- The Proposed Protocol --- p.57 / Chapter 7.4.1 --- The Withdrawal Protocol --- p.57 / Chapter 7.4.2 --- The Payment Protocol --- p.58 / Chapter 7.4.3 --- The Deposit Protocol --- p.58 / Chapter 7.4.4. --- The Recovery Protocol --- p.59 / Chapter 7.5 --- Security Analysis --- p.60 / Chapter 7.5.1 --- Conditional Untraceability --- p.60 / Chapter 7.5.2 --- Cheating --- p.60 / Chapter 7.6 --- Extension --- p.60 / Chapter 7.7 --- Conclusion --- p.62 / Chapter 8. --- Conclusion --- p.63 / Appendix: Paper derived from this thesis --- p.66 / Bibliography --- p.67
|
600 |
A client puzzle based public-key authentication and key establishment protocol.January 2002 (has links)
Fung Chun-Kan. / Thesis (M.Phil.)--Chinese University of Hong Kong, 2002. / Includes bibliographical references (leaves 105-114). / Abstracts in English and Chinese. / Abstract --- p.i / Acknowledgements --- p.iv / List of Figures --- p.viii / List of Tables --- p.x / Chapter 1 --- Introduction --- p.1 / Chapter 1.1 --- Motivations and Objectives --- p.1 / Chapter 1.2 --- Authentication Protocol --- p.3 / Chapter 1.3 --- Security Technologies --- p.5 / Chapter 1.3.1 --- Cryptography --- p.5 / Chapter 1.3.2 --- Digital Certificate --- p.7 / Chapter 1.3.3 --- One-way Hash Function --- p.8 / Chapter 1.3.4 --- Digital Signature --- p.9 / Chapter 1.4 --- Thesis Organization --- p.9 / Chapter 2 --- Related Work --- p.11 / Chapter 2.1 --- Introduction --- p.11 / Chapter 2.2 --- Authentication and Key Establishment Protocols --- p.11 / Chapter 2.3 --- Denial-of-Service Attack Handling Methods --- p.15 / Chapter 2.4 --- Attacks on Authentication and Key Establishment Protocol --- p.18 / Chapter 2.4.1 --- Denial-of-Service Attack --- p.19 / Chapter 2.4.2 --- Replay Attack --- p.19 / Chapter 2.4.3 --- Man-in-the middle Attack --- p.21 / Chapter 2.4.4 --- Chosen-text Attack --- p.22 / Chapter 2.4.5 --- Interleaving Attack --- p.23 / Chapter 2.4.6 --- Reflection Attack --- p.25 / Chapter 2.5 --- Summary --- p.27 / Chapter 3 --- A DoS-resistant Authentication and Key Establishment Protocol --- p.29 / Chapter 3.1 --- Introduction --- p.29 / Chapter 3.2 --- Protocol Notations --- p.30 / Chapter 3.3 --- Protocol Descriptions --- p.30 / Chapter 3.4 --- An Improved Client Puzzle Protocol --- p.37 / Chapter 3.4.1 --- Review of Juels-Brainard Protocol --- p.37 / Chapter 3.4.2 --- Weaknesses of Juels-Brainard Protocol and Proposed Improvements --- p.39 / Chapter 3.4.3 --- Improved Client Puzzle Protocol --- p.42 / Chapter 3.5 --- Authentication Framework --- p.43 / Chapter 3.5.1 --- Client Architecture --- p.44 / Chapter 3.5.2 --- Server Architecture --- p.47 / Chapter 3.6 --- Implementations --- p.49 / Chapter 3.6.1 --- Software and Programming Tools --- p.49 / Chapter 3.6.2 --- The Message Formats --- p.50 / Chapter 3.5.3 --- Browser Interface --- p.51 / Chapter 3.6.4 --- Calculation of the Difficulty Level --- p.53 / Chapter 3.6.5 --- "(C, t) Non-Existence Verification" --- p.56 / Chapter 3.7 --- Summary --- p.57 / Chapter 4 --- Security Analysis and Formal Proof --- p.58 / Chapter 4.1 --- Introduction --- p.58 / Chapter 4.2 --- Security Analysis --- p.59 / Chapter 4.2.1 --- Denial-of-Service Attacks --- p.59 / Chapter 4.2.2 --- Replay Attacks.........; --- p.60 / Chapter 4.2.3 --- Chosen-text Attacks --- p.60 / Chapter 4.2.4 --- Interleaving Attacks --- p.61 / Chapter 4.2.5 --- Others --- p.62 / Chapter 4.3 --- Formal Proof Methods --- p.62 / Chapter 4.3.1 --- General-purpose Specification Languages and Verification Tools --- p.62 / Chapter 4.3.2 --- Expert System Approach --- p.63 / Chapter 4.3.3 --- Modal Logic Approach --- p.64 / Chapter 4.3.4 --- Algebraic Term-Rewriting Approach --- p.66 / Chapter 4.4 --- Formal Proof of the Proposed Protocol --- p.66 / Chapter 4.4.1 --- Notations --- p.67 / Chapter 4.4.2 --- The Proof --- p.68 / Chapter 4.5 --- Summary --- p.73 / Chapter 5 --- Experimental Results and Analysis --- p.75 / Chapter 5.1 --- Introduction --- p.75 / Chapter 5.2 --- Experimental Environment --- p.75 / Chapter 5.3 --- Experiments --- p.77 / Chapter 5.3.1 --- Computational Performance of the Puzzle Solving Operation at different Difficulty Levels --- p.77 / Chapter 5.3.2 --- Computational Performance of the Puzzle Generation and Puzzle Solution Verification --- p.79 / Chapter 5.3.3 --- Computational Performance of the Protocol Cryptographic Operations --- p.82 / Chapter 5.3.4 --- Computational Performance of the Overall Protocol Session --- p.84 / Chapter 5.3.5 --- Impact on the Server Load without Client Puzzles --- p.85 / Chapter 5.3.6 --- Impact on the Server Load with Client Puzzles --- p.88 / Chapter 5.3.7 --- Impact on the Server Response Time from the Puzzles --- p.97 / Chapter 5.4 --- Summary --- p.100 / Chapter 6 --- Conclusion and Future Work --- p.101 / Chapter 6.1 --- Concluding Remarks --- p.101 / Chapter 6.2 --- Contributions --- p.103 / Chapter 6.3 --- Future Work --- p.104 / Bibliography --- p.105
|
Page generated in 0.061 seconds