• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 768
  • 132
  • 121
  • 68
  • 66
  • 36
  • 27
  • 24
  • 12
  • 12
  • 8
  • 7
  • 7
  • 7
  • 6
  • Tagged with
  • 1451
  • 513
  • 459
  • 312
  • 235
  • 230
  • 221
  • 193
  • 162
  • 156
  • 151
  • 144
  • 134
  • 133
  • 109
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
111

Cryptography using two-mode quantum mechanically squeezed optical pulses /

Funk, Andrew Christopher. January 2004 (has links)
Thesis (Ph. D.)--University of Oregon, 2004. / Typescript. Includes vita and abstract. Includes bibliographical references (leaves 204-209). Also available for download via the World Wide Web; free to University of Oregon users.
112

Creating a robust form of steganography /

Buchanan, Joshua Michael. January 2004 (has links)
Thesis (M.S.)--Wake Forest University. Dept. of Computer Science, 2004. / Includes bibliographical references (leaves 99-100).
113

Leakage resilient cryptographic scheme and GPU-based pairing operation

Xiong, Hao, 熊昊 January 2013 (has links)
Cryptographic schemes are designed to protect the privacy of the users. Numerous schemes have been proposed for different purposes. One important type of schemes is called the secret sharing scheme. In a secret sharing scheme, a secret value can be shard among authorized parties. Another important type of schemes is identity based encryption and its variant: certificateless encryption. Traditionally, both of them assume the absolute privacy of secret shares or secret keys. However, this assumption may not hold in the real world. Side-channel attack, such as time analysis and memory attack will enable the attackers to get partial information about them. Therefore, we propose the leakage resilient cryptographic schemes to guarantee the privacy under various key-exposure attack. Generally speaking, there are three leakage models: the bounded leakage model, continual leakage model and auxiliary input model. We will focus on the first two models in this thesis. This thesis addresses two leakage resilient cryptographic schemes. The first one is called Continual Leakage-Resilient Dynamic Secret Sharing. In this scheme, the attacker can continuously leak on the private value owned by the user with the constrain that the length of the leaked information should be less than ℓ bits between updates. The dealer is able to dynamically choose a set of n users and a threshold of t users (which is called authorized set) to reconstruct secret with the same broadcast message. The user can also dynamic join and leave the scheme. The privacy of the secret value can be guaranteed even up to t-1 users are corrupted and the information of all other users are leaked. The second one is called Leakage-Resilient Certificateless Public-Key Encryption. Certificateless encryption is proposed to solve the key escrow problem in PKG. Instead of relying on the PKG to generate the full secret key in the traditional model, we generate partial secret key on PKG. We then combine it with our selected secret value to generate the final secret key. This will solve the key escrow problem since the PKG has no knowledge about the secret value chosen. Our scheme is the first leakage-resilient version of certificateless encryption. In our security model, both the master key held by the PKG and the secret key (including the secret value) held by the user can be leaked by the attacker. We first construct the scheme in bounded leakage model and then extend it to continual leakage model. Finally, all of these schemes require lots of composite order bilinear pairing operations. We will describe how to improve the efficient of it on graphics hardware in chapter 4. We run the parings in parallel on GPU to accelerate them. The implement scheme and efficient are presented in this thesis. / published_or_final_version / Computer Science / Doctoral / Doctor of Philosophy
114

Complexity measures for classes of sequences and cryptographic applications

Burrage, Alex J. January 2013 (has links)
Pseudo-random sequences are a crucial component of cryptography, particularly in stream cipher design. In this thesis we will investigate several measures of randomness for certain classes of finitely generated sequences. We will present a heuristic algorithm for calculating the k-error linear complexity of a general sequence, of either finite or infinite length, and results on the closeness of the approximation generated. We will present an linear time algorithm for determining the linear complexity of a sequence whose characteristic polynomial is a power of an irreducible element, again presenting variations for both finite and infinite sequences. This algorithm allows the linear complexity of such sequences to be determined faster than was previously possible. Finally we investigate the stability of m-sequences, in terms of both k-error linear complexity and k-error period. We show that such sequences are inherently stable, but show that some are more stable than others.
115

Experimental realization of quantum key distribution.

Kabeya, Mpinda. January 2009 (has links)
Nowadays, the information society that presides the everyday life is dependent on the communication industry to facilitate unintelligible data transfers between authenticated parties. Human desire to communicate secretly since the beginnings of the civilisation. Methods of secret communication were developed by many ancient societies, including those of Mesopotamia, Egypt, India, China and Japan, but details regarding the origins of cryptology, i.e. the science and art of secure communication, remain unknown. Secure communication as well as the protection of sensitive data against unauthorised eavesdropping are inevitably important. For example, the device, used for communication between military commanders, consisted of a tapered baton around which was wrapped a spiral strip of parchment or leather containing the message. The key is a random sequence of 0’s and 1’s, and therefore the resulting cryptogram, i.e. the plaintext plus the key, is also random and completely scrambled unless one knows the key. Indeed, Shannon proved that if the key is secret, the same length as the message, truly random, and never reused, then the one-time pad is unbreakable. All one-time pads suffer from serious practical drawback, known as the key distribution problem. The key itself must be established between the sender and the receiver by means of a very secure channel for example a very secure telephone line, a private meeting or hand-delivery by a trusted courrier. Even if a secure channel is available, this security can never be truly guaranteed, a fondamental problem remains because any classical private channel can be monitored passively without the sender or receiver knowing that the eavesdropping has taken place. Since all information, including cryptographic keys, is encoded in measurable physical properties of some object or signal, classical theory leaves open the possibility of passive eavesdropping, because in principle it allows the eavesdropper to measure physical properties without disturbing them. This is not the case in quantum theory, which forms the basis for quantum cryptography. Modern cryptographic practice rests on the use of one-way functions which are easy to evaluate in the forward direction but infeasible to compute in the reverse direction without additional information. For example, multiplying large prime numbers can be done in a time that is a polynomial function of their size, but finding the prime factors of the product is believed to require exponential time. Factoring the product of two large prime numbers can be accomplished in polynomial time on a quantum computer. However, the advancement of computing power and the advent of the quantum computer together with the vulnerability of this scheme to mathematical progress have prompted the introduction of quantum cryptography which process through the laws of quantum mechanics, ensures provably secure data transfers. The use of physical mechanisms for cryptography is well known in quantum cryptography, based on the combinations of concept from quantum mechanics and information theory, i.e. the impossibility of cloning quantum information. The Heisenberg’s uncertainty principle is exploited to designe an unconditionally secure quantum communications schemes. Quantum cryptography mades enormous progress in the technology of quantum optics, optical fibers and free space optical communication. It can be used over a classical communications channel providing a physical protection to individual bits of information as well as a hardware implemented solution. The implementation of this theoretical concept requires much practical innovation for transparent deployment into current cryptographic solutions. The theory of quantum cryptography as well as its potential relevance and the application of prototype system at the University of KwaZulu-Natal are described and the phenomenon of single-photon interference is used to perform quantum cryptography over an optical communications link. The method of BB84 (a quantum key distribution protocol that works with qubits which are two-dimensional) is presented to solve the problem of key distribution between two parties. Theoretically, BB84 is secured under certain conditions. The practical of id 3000 Clavis (quantum key distribution system) over installed terrestrial cables of distances 13,08 km at Cato Manor in Durban between Central Application Office and Minicipal original Office buildings and 15.6 km in Pinetown between Pinetown Civic Center and Pinetown Clinic buildings is the proof that the solution to the key distribution problem is given by quantum cryptography. The experiments in this work are the practical real quantum key distribution that produces the key which can be shared between two parties at the distances enunciated above. / Thesis (M.Sc.)-University of KwaZulu-Natal, Westville, 2009.
116

Generic Attacks on Hash Functions

Upadhyay, Jalaj January 2010 (has links)
The subject of this thesis is a security property of hash functions, called chosen-target forced-prefix preimage (CTFP) resistance and the generic attack on this property, called the herding attack. The study of CTFP resistance started when Kelsey-Kohno introduced a new data structure, called a diamond structure, in order to show the strength of a CTFP resistance property of a hash function. In this thesis, we concentrate on the complexity of the diamond structure and its application in the herding attack. We review the analysis done by Kelsey and Kohno and point out a subtle flaw in their analysis. We propose a correction of their analysis and based on our revised analysis, calculate the message complexity and the computational complexity of the generic attacks that are based on the diamond structure. As an application of the diamond structure on generic attacks, we propose a multiple herding attack on a special generalization of iterated hash functions, proposed by Nandi-Stinson.
117

MAC Constructions: Security Bounds and Distinguishing Attacks

Mandal, Avradip 17 May 2007 (has links)
We provide a simple and improved security analysis of PMAC, a Parallelizable MAC (Message Authentication Code) defined over arbitrary messages. A similar kind of result was shown by Bellare, Pietrzak and Rogaway at Crypto 2005, where they have provided an improved bound for CBC (Cipher Block Chaining) MAC, which was introduced by Bellare, Killan and Rogaway at Crypto 1994. Our analysis idea is much more simpler to understand and is borrowed from the work by Nandi for proving Indistinguishability at Indocrypt 2005 and work by Bernstein. It shows that the advantage for any distinguishing attack for n-bit PMAC based on a random function is bounded by O(??q / 2^n), where ?? is the total number of blocks in all q queries made by the attacker. In the original paper by Black and Rogaway at Eurocrypt 2002 where PMAC was introduced, the bound is O(??^2 / 2^n). We also compute the collision probability of CBC MAC for suitably chosen messages. We show that the probability is ??( lq^2 / N) where l is the number of message blocks, N is the size of the domain and q is the total number of queries. For random oracles the probability is O(q^2 / N). This improved collision probability will help us to have an efficient distinguishing attack and MAC-forgery attack. We also show that the collision probability for PMAC is ??(q^2 / N) (strictly greater than the birthday bound). We have used a purely combinatorial approach to obtain this bound. Similar analysis can be made for other CBC MAC extensions like XCBC, TMAC and OMAC.
118

Security aspects of zero knowledge identification schemes

Panait, Andreea Mihaela. January 2008 (has links)
In this thesis we follow two directions: Zero Knowledge Protocols and the Discrete Logarithm Problem. In each direction we present the necessary background and we give a new approach for some parts of the existing protocols. / The new parts are dedicated to the soundness property of the Schnorr Identification Scheme and to the security of the sum+-Protocol. Since both directions are very well-known and studied in the field of cryptography, they are presented with many details so that the new results are easy to follow. / In writing this thesis we have tried to present the material in a specific order and in a manner easy to read even by beginners in cryptography.
119

On the Security of Leakage Resilient Public Key Cryptography

Brydon, Dale January 2012 (has links)
Side channel attacks, where an attacker learns some physical information about the state of a device, are one of the ways in which cryptographic schemes are broken in practice. "Provably secure" schemes are subject to these attacks since the traditional models of security do not account for them. The theoretical community has recently proposed leakage resilient cryptography in an effort to account for side channel attacks in the security model. This thesis provides an in-depth look into what security guarantees public key leakage resilient schemes provide in practice.
120

A fast addition algorithm for elliptic curve arithmetic in GF(2n) using projective coordinates

Higuchi, Akira, 高木, 直史, Takagi, Naofumi 15 December 2000 (has links)
No description available.

Page generated in 0.0285 seconds