• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 44
  • 10
  • 9
  • 5
  • 4
  • 3
  • 1
  • 1
  • Tagged with
  • 87
  • 50
  • 18
  • 17
  • 15
  • 14
  • 14
  • 13
  • 13
  • 12
  • 12
  • 11
  • 11
  • 11
  • 11
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
1

Popping Bubbles: Cryptanalysis of Homomorphic Encryption

Steele, Corre 28 April 2016 (has links)
Imagine an encryption scheme where it is possible to add and multiply numbers without any knowledge of the numbers. Instead one could manipulate encryptions of the numbers and then the decryption of the result would give the result of the arithmetic on the original numbers. Encryption algorithms with this property are called homomorphic and have various applications in cloud computing. Homomorphic encryption schemes exist but are generally so inefficient that they are not practical. This report introduces a toy cryptosystem called Bubbles: a somewhat homomorphic encryption scheme created by Professor Martin and Professor Sunar at Worcester Polytechnic Institute. We will show that the original scheme is insecure and may be efficiently "popped". We will then examine two variations of the scheme that introduce noise to increase security and show that Bubbles is still vulnerable except when parameters are carefully chosen. However these safe parameter choices make Bubbles more inefficient than other recent homomorphic schemes.
2

The Implement of XL2 Algorithm

Wang, Jen-Chieh 15 August 2003 (has links)
After 2001, AES becomes the standard encryption algorithm, there are a lot of attacks appeared, such as differential attack and linear attack. Recently, there is a new attack named XL algorithm. It tries to change the AES into the problem of solving equations of multivariate polynomials. This method attracts many people¡¦s attention. But the method is proved wrong by Dr. Moh and Don Coppersmith. So the author of XL algorithm made some change to the algorithm and called the new method XL2 algorithm. Different from XL, XL2 can only be used in GF(2). In order to understand the efficiency of XL2, we implement the algorithm. In this paper, ¡¥Essential algebraic structure within the AES¡¦, the authors transform the AES into BES and get more equations by that. Different from BES, we transform the AES into the multivariate polynomials in GF(2) and try to solve it with our implementation of the XL2 Algorithm.
3

Κρυπτανάλυση με επιθέσεις πλάγιου μονοπατιού (side channel attacks) : επιθέσεις ανάλυσης ισχύος πάνω σε κρυπτογραφικό σύστημα ελλειπτικών καμπυλών

Μαραγκού, Πολυξένη 07 June 2013 (has links)
Στις μέρες μας η διακίνηση πληροφοριών και δεδομένων αποτελεί βασική λειτουργία για την επίτευξή υπηρεσιών και εφαρμογών. Για πολλές απ’ αυτές, η θωράκιση σημαντικών πληροφοριών αποτελεί βασική προϋπόθεση για την εξασφάλιση της λειτουργίας τους. Ο κλάδος της επιστήμης που ασχολείται με την μελέτη της ασφαλούς επικοινωνίας και διακίνησης πληροφορίας ονομάζεται κρυπτογραφία και κύριο στόχο έχει να παρέχει μηχανισμούς μεταξύ δύο οντοτήτων ώστε να επικοινωνήσουν, ενώ παράλληλα να εμποδίζει οποιονδήποτε άλλο να προσβάλει την επικοινωνία αυτή. Η παρούσα διπλωματική εργασία καλείται να αναπτύξει ένα μηχανισμό που συμβάλλει στην κωδικοποίηση πληροφοριών. Σε δεύτερη υλοποίηση ο παραπάνω αλγόριθμος διαφοροποιείται με σκοπό να αντιστέκεται σε συγκεκριμένες επιθέσεις υλικού. Οι δύο αλγόριθμοι συγκρίνονται και εξάγονται τα ανάλογα συμπεράσματα. Οι αλγόριθμοι σχεδιάστηκαν και περιγράφηκαν σε VHDL, η σωστή λειτουργία τους πιστοποιήθηκε με πρόγραμμα σε γλώσσα C. / In our days, distribution of information and data is a basic operation for the achievement of services and applications. For many of these, the protection of important information consist a basic condition to achieve a successful operation. The field of science which deals with the study of secure communication and distribution of information is called cryptography and its main propose is to provide mechanisms between two entities so they can communicate, while it prevents others to interference (challenge) to the communication. This thesis implements an algorithm that contributes to secure data. In a second implementation the algorithm differs so as to resist in specific hardware attacks. Both algorithms are compared and conclusions have been exported. The algorithms have been designed and described in VHDL, their correct operation has been testified compared to a program in C language.
4

Cryptanalysis of a summation generator with 2 bits of memory.

Shepherd, Simon J., Mex-Pereira, Jorge C. January 2002 (has links)
No / The conventional summation generator (SG) has been broken in the past using a number of different methods. Recently, a modified SG was proposed by Lee and Moon to increase the resistance of such generators against these attacks. However, this paper shows that even the modified generator is still vulnerable to correlation attacks.
5

Analýza voice over IP protokolů / Analysis of voice over IP protocols

Boháček, Milan January 2012 (has links)
In the presented work we focus on both implementation and protocol of the voice over IP application Skype. We analyse several versions of Skype clients and deduce inner workings of the Skype protocol. We present details about the cryptographic primitives used by the Skype clients and their impact on the security of the communication. We emphasize several places of suspicious leaks of the internal states of random generators and deduce rules for the detection of the Skype traffic on the firewall. In the end, we mention a simple enhancement of the current Skype clients that, in practice, can detect an ongoing eavesdropping.
6

The secrets behind cryptography : a mathematical overview

Povondra, Amy Becker 05 January 2011 (has links)
Daily advancements in technology influence many aspects of society. In today’s political and economic era, the need for secure, computerized convenience is apparent. Cryptosystems play a major role for everyone, from an individual making an online purchase to the government communicating with an ally during wartime. As technology advances, so do cryptosystems. The author of this paper discusses different types of cryptosystems, from substitution ciphers to public key cryptography, and introduces the mathematical foundations of such systems. / text
7

On the Security of Some Variants of RSA

Hinek, M. Jason January 2007 (has links)
The RSA cryptosystem, named after its inventors, Rivest, Shamir and Adleman, is the most widely known and widely used public-key cryptosystem in the world today. Compared to other public-key cryptosystems, such as elliptic curve cryptography, RSA requires longer keylengths and is computationally more expensive. In order to address these shortcomings, many variants of RSA have been proposed over the years. While the security of RSA has been well studied since it was proposed in 1977, many of these variants have not. In this thesis, we investigate the security of five of these variants of RSA. In particular, we provide detailed analyses of the best known algebraic attacks (including some new attacks) on instances of RSA with certain special private exponents, multiple instances of RSA sharing a common small private exponent, Multi-prime RSA, Common Prime RSA and Dual RSA.
8

On the automated verification of symmetric-key cryptographic algorithms: an approach based on SAT-solvers

Lafitte, Frédéric 19 September 2017 (has links)
A cryptographic protocol is a structured exchange of messages protected by means of cryptographic algorithms. Computer security in general relies heavily on these protocols and algorithms; in turn, these rely absolutely on smaller components called primitives. As technology advances, computers have reached a cost and a degree of miniaturisation conducive to their proliferation throughout society in the form of software-controlled network-enabled things. As these things find their way into environments where security is critical, their protection ultimately relies on primitives; if a primitive fails, all security solutions (protocols, policies, etc.) that are built on top of it are likely to offer no security at all. Lightweight symmetric-key primitives, in particular, will play a critical role.The security of protocols is frequently verified using formal and automated methods. Concerning algorithms and public-key primitives, formal proofs are often used, although they are somewhat error prone and current efforts aim to automate them. On the other hand, symmetric-key primitives are still currently analysed in a rather ad-hoc manner. Since their security is only guaranteed by the test-of-time, they traditionally have a built-in security margin. Despite being paramount to the security of embedded devices, lightweight primitives appear to have a smaller security margin and researchers would greatly benefit from automated tools in order to strengthen tests-of-time.In their seminal work back in 2000, Massacci and Marraro proposed to formulate primitives in propositional logic and to use SAT solvers to automatically verify their properties. At that time, SAT solvers were quite different from what they have become today; the continuous improvement of their performance makes them an even better choice for a verification back-end. The performance of SAT solvers improved so much that starting around 2006, some cryptanalysts started to use them, but mostly in order to speedup their attacks. This thesis introduces the framework CryptoSAT and shows its advantages for the purpose of verification. / La sécurité informatique repose en majeure partie sur des mécanismes cryptographiques, qui à leur tour dépendent de composants encore plus fondamentaux appelés primitives ;si une primitive échoue, toute la sécurité qui en dépend est vouée à l'échec. Les ordinateurs ont atteint un coût et un degré de miniaturisation propices à leur prolifération sous forme de systèmes embarqués (ou enfouis) qui offrent généralement peu de ressources calculatoires, notamment dans des environnements où la sécurité est primordiale. Leur sécurité repose donc lourdement sur les primitives dites à clé symétrique, puisque ce sont celles qui sont le mieux adaptées aux ressources limitées dont disposent les systèmes embarqués. Il n'est pas mathématiquement prouvé que les primitives à clé symétrique soient dépourvues de failles de sécurité, contrairement à tous les autres mécanismes cryptographiques :alors que la protection qu'offre la cryptographie peut, en général, être prouvée de façon formelle (dans un modèle limité) et parfois au moyen de méthodes automatisées qui laissent peu de place à l'erreur, la protection qu'offrent les primitives à clé symétrique n'est garantie que par “l'épreuve du temps”, c.-à-d. par la résistance (durable) de ces primitives face aux attaques conçues par la communauté des chercheurs en cryptologie. Pour compenser l'absence de garanties formelles, ces primitives sont traditionnellement pourvues d'une “marge de sécurité”, c.-à-d. de calculs supplémentaires, juste au cas où, dont le coût est difficile à justifier lorsque les ressources calculatoires sont rares.Afin de pallier à l'insuffisance de l'épreuve du temps et à la diminution des marges de sécurité, cette thèse revient sur les travaux de Massacci et Marraro qui, en 2000, avaient proposé de formuler les primitives en logique propositionnelle de sorte que leurs propriétés puissent être vérifiées automatiquement au moyen d'algorithmes SAT. A cette époque, les algorithmes SAT étaient très différents de ce qu'ils sont devenus aujourd'hui ;l'amélioration de leur performance, continuelle au fil des années, en fait un choix encore plus judicieux comme moteur de vérification. Dans le cadre de cette thèse, une méthode a été développée pour permettre à un cryptologue de facilement vérifier les propriétés d'une primitive à clé symétrique de façon formelle et automatique à l'aide d'algorithmes SAT, tout en lui permettant de faire abstraction de la logique propositionnelle. L'utilité de la méthode a ensuite été mise en évidence en obtenant des réponses formelles à des questions, posées dans la littérature en cryptanalyse, concernant des failles potentielles tant au niveau de la conception qu'au niveau de la mise en oeuvre de certaines primitives. / Doctorat en Sciences / info:eu-repo/semantics/nonPublished
9

ALGORITHMS IN LATTICE-BASED CRYPTANALYSIS

Unknown Date (has links)
An adversary armed with a quantum computer has algorithms[66, 33, 34] at their disposal, which are capable of breaking our current methods of encryption. Even with the birth of post-quantum cryptography[52, 62, 61], some of best cryptanalytic algorithms are still quantum [45, 8]. This thesis contains several experiments on the efficacy of lattice reduction algorithms, BKZ and LLL. In particular, the difficulty of solving Learning With Errors is assessed by reducing the problem to an instance of the Unique Shortest Vector Problem. The results are used to predict the behavior these algorithms may have on actual cryptographic schemes with security based on hard lattice problems. Lattice reduction algorithms require several floating-point operations including multiplication. In this thesis, I consider the resource requirements of a quantum circuit designed to simulate floating-point multiplication with high precision. / Includes bibliography. / Dissertation (Ph.D.)--Florida Atlantic University, 2020. / FAU Electronic Theses and Dissertations Collection
10

Constructive and Destructive Aspects of Euclidean Lattices in Cryptography / 暗号におけるユークリッド格子の構成および解析に関する研究

Sun, Chao 23 March 2023 (has links)
京都大学 / 新制・課程博士 / 博士(情報学) / 甲第24731号 / 情博第819号 / 新制||情||138(附属図書館) / 京都大学大学院情報学研究科社会情報学専攻 / (主査)教授 神田 崇行, 教授 吉川 正俊, 教授 梅野 健, TIBOUCHI Mehdi(NTT社会情報研究所) / 学位規則第4条第1項該当 / Doctor of Informatics / Kyoto University / DFAM

Page generated in 0.052 seconds