• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 44
  • 10
  • 9
  • 5
  • 4
  • 3
  • 1
  • 1
  • Tagged with
  • 87
  • 50
  • 18
  • 17
  • 15
  • 14
  • 14
  • 13
  • 13
  • 12
  • 12
  • 11
  • 11
  • 11
  • 11
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
21

Security of Unbalanced Oil-Vinegar Signature Scheme

Yin, Zhijun January 2012 (has links)
No description available.
22

Cryptanalysis of Rational Multivariate Public Key Cryptosystems

Wagner, John G. 06 December 2010 (has links)
No description available.
23

A Cryptanalysis Methodology for the Reverse Engineering of Encrypted Information in Images

Rwabutaza, Allan Anthony 29 December 2009 (has links)
No description available.
24

Neural Cryptanalysis for Cyber-Physical System Ciphers

Meno, Emma Margaret 18 May 2021 (has links)
A key cryptographic research interest is developing an automatic, black-box method to provide a relative security strength measure for symmetric ciphers, particularly for proprietary cyber-physical systems (CPS) and lightweight block ciphers. This thesis work extends the work of the recently-developed neural cryptanalysis method, which trains neural networks on a set of plaintext/ciphertext pairs to extract meaningful bitwise relationships and predict corresponding ciphertexts given a set of plaintexts. As opposed to traditional cryptanalysis, the goal is not key recovery but achieving a mimic accuracy greater than a defined base match rate. In addition to reproducing tests run with the Data Encryption Standard, this work applies neural cryptanalysis to round-reduced versions and components of the SIMON/SPECK family of block ciphers and the Advanced Encryption Standard. This methodology generated a metric able to rank the relative strengths of rounds for each cipher as well as algorithmic components within these ciphers. Given the current neural network suite tested, neural cryptanalysis is best-suited for analyzing components of ciphers rather than full encryption models. If these models are improved, this method presents a promising future in measuring the strength of lightweight symmetric ciphers, particularly for CPS. / Master of Science / Cryptanalysis is the process of systematically measuring the strength of ciphers, algorithms used to secure data and information. Through encryption, a cipher is applied to an original message or plaintext to generate muddled message or ciphertext. The inverse of this operation, translating ciphertext back into plaintext, is decryption. Symmetric ciphers only require one shared secret key that is used during for both encryption and decryption. Machine learning is a data analysis method that automates computers to learn certain data properties, which can be used to predict outputs given a set of inputs. Neural networks are one type of machine learning used to uncover relationships, chaining a series of nodes together that individually perform some operations to determine correlations. The topic of this work is neural cryptanalysis, a new approach to evaluate cipher strength relying on machine learning. In this method, the goal is to "learn" the ciphers, using machine learning to predict what the ciphertext will be for an inputted plaintext. This is done by training the networks on plaintext/ciphertext pairs to extract meaningful relationships. If a cipher is easier to predict, it is easier to crack and thus less secure. In this work, neural cryptanalysis was applied to different real-world symmetric ciphers to rank their relatively security. This technique worked best on analyzing smaller components of the cipher algorithms rather than the entire cipher, as the ciphers were complex and the neural networks were simpler.
25

Combined Attacks On Block Ciphers

Oztop, Nese 01 August 2009 (has links) (PDF)
Cryptanalytic methods are very important tools in terms of evaluating the security of block ciphers in a more accurate and reliable way. Differential and linear attacks have been the most effective cryptanalysis methods since the early 1990s. However, as the technology developed and more secure ciphers are designed, these fundamental methods started to be not so efficient. In order to analyze the ciphers, new methods should be introduced. One approach is inventing new techniques that are different from the existing ones. Another approach is extending or combining known cryptanalytic methods to analyze the cipher in a different way. This thesis is a survey of the attacks that are generated by combination of existing techniques and their applications on specific block ciphers. Mentioned attacks are namely differential-linear, differential-bilinear, higher order differential-linear, differential-nonlinear, square-nonlinear, impossible differential and boomerang type attacks.
26

Algebraicko-diferenční analýza Keccaku / Algebraic-differential analysis of Keccak

Seidlová, Monika January 2016 (has links)
In this thesis, we analyze the cryptographic sponge function family Keccak - the winner of the SHA-3 Cryptographic Hash Standard competition. Firstly, we explore how higher order differentials can be used to forge a tag in a parallelizable MAC function. We introduce new terms and theory studying what affine spaces remain affine after one round of Keccak's underlying permutation Keccak-f. This allows us to improve the forgery. Secondly, collisions in Keccak could be generated from pairs of values, that follow particular differential trails in Keccak-f. We tested finding pairs for a given differential trail in reduced-round Keccak-f using algebraic techniques with the mathematics software SAGE. We found a pair in a 4-round trail in Keccak-f[50] in under 5 minutes and a 3-round trail in Keccak-f[100] in 80 seconds on a regular PC. Powered by TCPDF (www.tcpdf.org)
27

Analýza návrhu nových hašovacích funkcí pro soutěž SHA-3 / Analýza návrhu nových hašovacích funkcí pro soutěž SHA-3

Marková, Lucie January 2011 (has links)
In the present work we study a linearization framework for assessing the security of hash functions and analyze the proposal of hash function BLAKE. The thesis demonstrates a limitation of a method presented in the linearization framework for which the method could not be applied to the full extent. Further in the thesis, it is explained how to find a message difference for second preimage attack with the help of linear codes. To that end, a matrix representing the linearized compression function of BLAKE is constructed. My thesis as a PDF file and source codes of computations that I created in Mathematica software are on an enclosed CD.
28

Aplikace Gröbnerových bází v kryptografii / Applications of Gröbner bases in cryptography

Fuchs, Aleš January 2011 (has links)
Title: Applications of Gröbner bases in cryptography Author: Aleš Fuchs Department: Department of Algebra Supervisor: Mgr. Jan Št'ovíček Ph.D., Department of Algebra Abstract: In the present paper we study admissible orders and techniques of multivariate polynomial division in the setting of polynomial rings over finite fields. The Gröbner bases of some ideal play a key role here, as they allow to solve the ideal membership problem thanks to their properties. We also explore features of so called reduced Gröbner bases, which are unique for a particular ideal and in some way also minimal. Further we will discuss the main facts about Gröbner bases also in the setting of free algebras over finite fields, where the variables are non-commuting. Contrary to the first case, Gröbner bases can be infinite here, even for some finitely generated two- sided ideals. In the last chapter we introduce an asymmetric cryptosystem Polly Cracker, based on the ideal membership problem in both commutative and noncommutative theory. We analyze some known cryptanalytic methods applied to these systems and in several cases also precautions dealing with them. Finally we summarize these precautions and introduce a blueprint of Polly Cracker reliable construction. Keywords: noncommutative Gröbner bases, Polly Cracker, security,...
29

Conception, développement et analyse de systèmes de fonction booléennes décrivant les algorithmes de chiffrement et de déchiffrement de l'Advanced Encryption Standard / Design, development and analysis of Boolean function systems describing the encryption and decryption algorithms of the Advanced Encryption Standard

Dubois, Michel 24 July 2017 (has links)
La cryptologie est une des disciplines des mathématiques, elle est composée de deux sous-ensembles: la cryptographie et la cryptanalyse. Tandis que la cryptographie s'intéresse aux algorithmes permettant de modifier une information afin de la rendre inintelligible sans la connaissance d'un secret, la seconde s'intéresse aux méthodes mathématiques permettant de recouvrer l'information originale à partir de la seule connaissance de l'élément chiffré.La cryptographie se subdivise elle-même en deux sous-ensembles: la cryptographie symétrique et la cryptographie asymétrique. La première utilise une clef identique pour les opérations de chiffrement et de déchiffrement, tandis que la deuxième utilise une clef pour le chiffrement et une autre clef, différente de la précédente, pour le déchiffrement. Enfin, la cryptographie symétrique travaille soit sur des blocs d'information soit sur des flux continus d'information. Ce sont les algorithmes de chiffrement par blocs qui nous intéressent ici.L'objectif de la cryptanalyse est de retrouver l'information initiale sans connaissance de la clef de chiffrement et ceci dans un temps plus court que l'attaque par force brute. Il existe de nombreuses méthodes de cryptanalyse comme la cryptanalyse fréquentielle, la cryptanalyse différentielle, la cryptanalyse intégrale, la cryptanalyse linéaire...Beaucoup de ces méthodes sont maintenues en échec par les algorithmes de chiffrement modernes. En effet, dans un jeu de la lance et du bouclier, les cryptographes développent des algorithmes de chiffrement de plus en plus efficaces pour protéger l'information chiffrée d'une attaque par cryptanalyse. C'est le cas notamment de l'Advanced Encryption Standard (AES). Cet algorithme de chiffrement par blocs a été conçu par Joan Daemen et Vincent Rijmen et transformé en standard par le National Institute of Standards and Technology (NIST) en 2001. Afin de contrer les méthodes de cryptanalyse usuelles les concepteurs de l'AES lui ont donné une forte structure algébrique.Ce choix élimine brillamment toute possibilité d'attaque statistique, cependant, de récents travaux tendent à montrer, que ce qui est censé faire la robustesse de l'AES, pourrait se révéler être son point faible. En effet, selon ces études, cryptanalyser l'AES se ``résume'' à résoudre un système d'équations quadratiques symbolisant la structure du chiffrement de l'AES. Malheureusement, la taille du système d'équations obtenu et le manque d'algorithmes de résolution efficaces font qu'il est impossible, à l'heure actuelle, de résoudre de tels systèmes dans un temps raisonnable.L'enjeu de cette thèse est, à partir de la structure algébrique de l'AES, de décrire son algorithme de chiffrement et de déchiffrement sous la forme d'un nouveau système d'équations booléennes. Puis, en s'appuyant sur une représentation spécifique de ces équations, d'en réaliser une analyse combinatoire afin d'y détecter d'éventuels biais statistiques. / Cryptology is one of the mathematical fields, it is composed of two subsets: cryptography and cryptanalysis. While cryptography focuses on algorithms to modify an information by making it unintelligible without knowledge of a secret, the second focuses on mathematical methods to recover the original information from the only knowledge of the encrypted element.Cryptography itself is subdivided into two subsets: symmetric cryptography and asymmetric cryptography. The first uses the same key for encryption and decryption operations, while the second uses one key for encryption and another key, different from the previous one, for decryption. Finally, symmetric cryptography is working either on blocks of information either on continuous flow of information. These are algorithms block cipher that interests us here.The aim of cryptanalysis is to recover the original information without knowing the encryption key and this, into a shorter time than the brute-force attack. There are many methods of cryptanalysis as frequency cryptanalysis, differential cryptanalysis, integral cryptanalysis, linear cryptanalysis...Many of these methods are defeated by modern encryption algorithms. Indeed, in a game of spear and shield, cryptographers develop encryption algorithms more efficient to protect the encrypted information from an attack by cryptanalysis. This is the case of the Advanced Encryption Standard (AES). This block cipher algorithm was designed by Joan Daemen and Vincent Rijmen and transformed into standard by the National Institute of Standards and Technology (NIST) in 2001. To counter the usual methods of cryptanalysis of AES designers have given it a strong algebraic structure.This choice eliminates brilliantly any possibility of statistical attack, however, recent work suggests that what is supposed to be the strength of the AES, could prove to be his weak point. According to these studies, the AES cryptanalysis comes down to ``solve'' a quadratic equations symbolizing the structure of the AES encryption. Unfortunately, the size of the system of equations obtained and the lack of efficient resolution algorithms make it impossible, at this time, to solve such systems in a reasonable time.The challenge of this thesis is, from the algebraic structure of the AES, to describe its encryption and decryption processes in the form of a new Boolean equations system. Then, based on a specific representation of these equations, to achieve a combinatorial analysis to detect potential statistical biases.
30

Théorie du contrôle et systèmes hybrides dans un contexte cryptographique / Control theory and hybrid system in a cryptograhical context

Vo Tan, Phuoc 12 November 2009 (has links)
La thèse traite de l’utilisation des systèmes hybrides dans le contexte particulier des communications sécurisées et de la cryptographie. Ce travail est motivé par les faits suivants. L’essor considérable des communications qui a marqué ces dernières décennies nécessite des besoins croissants en terme de sécurité des échanges et de protection de l’information. Dans ce contexte, la cryptographie joue un rôle central puisque les informations transitent la plupart du temps au travers de canaux publics. Parmi les nombreuses techniques de chiffrement existants, le chiffrement par flot se distingue tout particulièrement lorsqu’on le débit d’une communication sécurisée est privilégié. Les chiffreurs par flot sont construits à partir de générateurs de séquences complexes décrits par des systèmes dynamiques et devant être synchronisés de part et d’autre du canal d’échanges. Les objectifs et les résultats de ce travail se déclinent en trois points. Tout d’abord, l’intérêt d’utiliser des systèmes hybrides en tant que primitives cryptographiques est motivé. Par la suite, une étude comparative est menée afin d’établir une connexion entre les algorithmes de masquage de l’information basés sur le chaos et les algorithmes de chiffrement usuels. L’étude porte exclusivement sur des considérations structurelles et repose sur des concepts de la théorie du contrôle, en particulier l’inversibilité à gauche et la platitude. On montre que la technique de masquage dite par inclusion, qui consiste à injecter l’information à protéger dans une dynamique complexe, est la plus efficace. De plus, on montre que sous la condition de platitude, un système de masquage par inclusion est structurellement équivalent à un chiffreur par flot particulier appelé auto-synchronisant. Enfin, des méthodes de cryptanalyse pour évaluer la sécurité du masquage par inclusion sont proposées pour une classe particulières de systèmes hybrides à savoir les systèmes linéaires à commutations. A nouveau, des concepts de la théorie du contrôle sont utilisés, il s’agit de l’identifiabilité paramétrique et des algorithmes d’identification. Des spécificités relatives au contexte particulier de la cryptographie sont prises en compte. En effet, contrairement à la plupart des cas rencontrés dans le domaine du contrôle où les variables des modèles dynamiques sont continues car relatives à des systèmes physiques, les variables prennent ici des valeurs discrètes. Les modèles dynamiques sont en effet décrits non plus dans le corps des réels mais dans des corps finis en vue d’une implémentation sur des machines à états finis tels ordinateur ou tout autre dispositif numérique / This manuscript deals with a specific engineering application involving hybrid dynamical systems : secure communications and cryptography. The work is motivated by the following facts. The considerable progress in communication technology during the last decades has led to an increasing need for security in information exchanges. In this context, cryptography plays a major role as information is mostly conveyed through public networks. Among a wide variety of cryptographic techniques, stream ciphers are of special interest for high speed encryption. They are mainly based on generators of complex sequences in the form of dynamical systems, which must be synchronized at the transmitter and receiver sides. The aim of this work is threefold. First, the interest of resorting to hybrid dynamical systems for the design of cryptographic primitives is motivated. Secondly, a connection between chaotic and conventional cryptography is brought out by comparing the respective algorithms proposed in the open literature. The investigation focuses on structural consideration. Control theoretical concepts, in particular left invertibility and flatness, are the central tools to this end. It is shown that the so-called message-embedding technique, consisting in injecting the information to be concealed into a dynamical system, is the most relevant technique. Furthermore, it is shown that, under the flatness condition, the resulting cipher acts as a self-synchronizing stream cipher. Finally, cryptanalytic methodologies for assessing the security of the message-embedded cryptosystem involving a special class of hybrid systems, namely the switched linear systems, are proposed. Again concepts borrowed from control theory, namely identifiability and identification, are considered. Specificities related to the context are taken into account. The variables describing the dynamical systems do not take values in a continuum unlike what usually happens in automatic control when physical models are considered. They rather take values in finite cardinality sets, especially finite fields, since an implementation in finite state machines, say computers or digital electronic devices, is expected

Page generated in 0.0391 seconds