• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 768
  • 132
  • 121
  • 68
  • 66
  • 36
  • 27
  • 24
  • 12
  • 12
  • 8
  • 7
  • 7
  • 7
  • 6
  • Tagged with
  • 1452
  • 513
  • 460
  • 312
  • 235
  • 230
  • 221
  • 193
  • 162
  • 156
  • 151
  • 144
  • 134
  • 133
  • 110
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
151

Design of Anonymity scheme for communication systems

Zhang, Cong, 張聰 January 2002 (has links)
published_or_final_version / Computer Science and Information Systems / Master / Master of Philosophy
152

An anonymity scheme for file retrieval systems

Tang, Wai-hung, 鄧偉雄 January 2008 (has links)
published_or_final_version / Computer Science / Master / Master of Philosophy
153

Design, analysis and applications of cryptographic techniques

Yeun, Chan Yeob January 2000 (has links)
No description available.
154

Distributed cipher chaining for increased security in password storage

Odelberg, David, Holm, Carl Rasmus January 2014 (has links)
As more services move on to the web and more people use the cloud for storage of important information, it is important that providers of such services can guarantee that information is kept safe. The most common way of protecting that data is to make it impossible to access without being authenticated as the user owning the data. The most common way for a user to authenticate and thereby becoming authorized to access the data, or service, is by making use of a password. The one trying to safeguard that password must make sure that it is not easy to come by for someone trying to attack the system. The most common way to store a password is by first running that password through a one way function, known as a hash function, that obfuscates it into something that does not at all look related to the password itself. Whenever a user tries to authenticate, they type in their password and it goes through the same function and the results are compared. While this model makes sure that the password is not stored in plain text it contains no way of taking action in case the database of hashed passwords is leaked. Knowing that it is nearly impossible to be fully protected from malevolent users, the ones trying to safe guard information always need to try to make sure that it is difficult to extract information about users' passwords. Since the 70s the password storage has to a large extent looked the same. What is researched and implemented in this thesis is a different way of handling passwords, where the main focus is on making sure there are countermeasures in case the database leaks. The model described and implemented consist of software that make use of the current best practices, with the addition of encrypting the passwords with a symmetric cipher. This is all done in a distributed way to move towards a paradigm where a service provider does not need to rely on one point of security. The end result of this work is a working proof-of-concept software that runs in a distributed manner to derive users' passwords to an obfuscated form. The system is at least as secure as best current practice for storing users passwords but introduces the notion of countermeasures once information has found its way into an adversary's hands.
155

Design and Analysis of RC4-like Stream Ciphers

McKague, Matthew January 2005 (has links)
RC4 is one of the most widely used ciphers in practical software applications. In this thesis we examine security and design aspects of RC4. First we describe the functioning of RC4 and present previously published analyses. We then present a new cipher, Chameleon which uses a similar internal organization to RC4 but uses different methods. The remainder of the thesis uses ideas from both Chameleon and RC4 to develop design strategies for new ciphers. In particular, we develop a new cipher, RC4B, with the goal of greater security with an algorithm comparable in simplicity to RC4. We also present design strategies for ciphers and two new ciphers for 32-bit processors. Finally we present versions of Chameleon and RC4B that are implemented using playing-cards.
156

Encryption security against key-dependent-message attacks: applications, realizations and separations

Hajiabadi, Mohammad 17 August 2016 (has links)
In this thesis we study the notion of circular security for bit-encryption schemes. Informally speaking, a bit-encryption scheme is circular secure if it remains secure even if the key of the system is used to encrypt its own individual bits. This notion (or slight extensions thereof) has foundational applications, most notably in the context of fully-homomorphic encryption and amplification techniques for key dependent- message security. We explore the notion of circular security from three different perspectives, stemming from (1) assumptions sufficient to realize this notion, (2) minimal black-box assumptions on which this notion can be based and (c) applications of this notion when combined with other properties. Our main results are as follows: We give a construction of circular-secure public-key bit encryption based on any public-key encryption scheme that satisfies two special properties. We show that our constructed scheme besides circular security also offers two forms of key-leakage resilience. Our construction unifies two existing specific constructions of circular-secure schemes in the literature and also gives rise to the first construction based on homomorphic hash proof systems. We show that seed-circular-secure public-key bit-encryption schemes cannot be based on semantically-secure public-key encryption schemes in a fully-blackbox way. A scheme is seed-circular-secure if it allows for the bits of the seed (used to generate the public/secret keys) to be securely encrypted under the corresponding public key. We then extend this result to rule out a large and non-trivial class of constructions for circular security that we call key-isolating constructions. We give generic constructions of several fundamental cryptographic primitives based on a public-key bit-encryption scheme that combines circular security with a structural property called reproducibility. The main primitives that we build include families of trapdoor functions with strong security properties (i.e., one-wayness under correlated inputs), adaptive-chosen-ciphertext (CCA2) secure encryption schemes and deterministic encryption schemes. / Graduate / 0984
157

Quantum-Resistant Key Agreement and Key Encapsulation

Unknown Date (has links)
We explore quantum-resistant key establishment and hybrid encryption. We nd that while the discrete logarithm problem is e ciently solved by a quantum computer using Shor's algorithm, some instances are insecure even using classical computers. The discrete logarithm problem based on a symmetric group Sn is e - ciently solved in polynomial time. We design a PUF-based 4-round group key establishment protocol, adjusting the model to include a physical channel capable of PUF transmission, and modify adversarial capabilities with respect to the PUFs. The result is a novel group key establishment protocol which avoids computational hardness assumptions and achieves key secrecy. We contribute a hybrid encryption scheme by combining a key encapsulation mechanism (KEM) with a symmetric key encryption scheme by using two hash functions. We require only one-way security in the quantum random oracle model (QROM) of the KEM and one-time security of the symmetric encryption scheme in the QROM. We show that this hybrid scheme is IND-CCA secure in the QROM. We rely on a powerful theorem by Unruh that provides an upper bound on indistinguishability between the output of a random oracle and a random string, when the oracle can be accessed in quantum superposition. Our result contributes to the available IND-CCA secure encryption schemes in a setting where quantum computers are under adversarial control. Finally, we develop a framework and describe biometric visual cryptographic schemes generically under our framework. We formalize several security notions and de nitions including sheet indistinguishability, perfect indistinguishability, index recovery, perfect index privacy, and perfect resistance against false authentication. We also propose new and generic strategies for attacking e-BVC schemes such as new distinguishing attack, new index recovery, and new authentication attack. Our quantitative analysis veri es the practical impact of our framework and o ers concrete upper bounds on the security of e-BVC. / Includes bibliography. / Dissertation (Ph.D.)--Florida Atlantic University, 2018. / FAU Electronic Theses and Dissertations Collection
158

Pseudorandom number generator by cellular automata and its application to cryptography.

January 1999 (has links)
by Siu Chi Sang Obadiah. / Thesis (M.Phil.)--Chinese University of Hong Kong, 1999. / Includes bibliographical references (leaves 66-68). / Abstracts in English and Chinese. / Chapter 1 --- Pseudorandom Number Generator --- p.5 / Chapter 1.1 --- Introduction --- p.5 / Chapter 1.2 --- Statistical Indistingushible and Entropy --- p.7 / Chapter 1.3 --- Example of PNG --- p.9 / Chapter 2 --- Basic Knowledge of Cellular Automata --- p.12 / Chapter 2.1 --- Introduction --- p.12 / Chapter 2.2 --- Elementary and Totalistic Cellular Automata --- p.14 / Chapter 2.3 --- Four classes of Cellular Automata --- p.17 / Chapter 2.4 --- Entropy --- p.20 / Chapter 3 --- Theoretical analysis of the CA PNG --- p.26 / Chapter 3.1 --- The Generator --- p.26 / Chapter 3.2 --- Global Properties --- p.27 / Chapter 3.3 --- Stability Properties --- p.31 / Chapter 3.4 --- Particular Initial States --- p.33 / Chapter 3.5 --- Functional Properties --- p.38 / Chapter 3.6 --- Computational Theoretical Properties --- p.42 / Chapter 3.7 --- Finite Size Behaviour --- p.44 / Chapter 3.8 --- Statistical Properties --- p.51 / Chapter 3.8.1 --- statistical test used --- p.54 / Chapter 4 --- Practical Implementation of the CA PNG --- p.56 / Chapter 4.1 --- The implementation of the CA PNG --- p.56 / Chapter 4.2 --- Applied to the set of integers --- p.58 / Chapter 5 --- Application to Cryptography --- p.61 / Chapter 5.1 --- Stream Cipher --- p.61 / Chapter 5.2 --- One Time Pad --- p.62 / Chapter 5.3 --- Probabilistic Encryption --- p.63 / Chapter 5.4 --- Probabilistic Encryption with RSA --- p.64 / Chapter 5.5 --- Prove yourself --- p.65 / Bibliography
159

Electronic money and the derived applications: anonymous micropayment, receipt-free electronic voting and anonymous internet access.

January 2000 (has links)
by Chan Yuen Yan. / Thesis (M.Phil.)--Chinese University of Hong Kong, 2000. / Includes bibliographical references (leaves 91-[97]). / Abstracts in English and Chinese. / Chapter 1 --- Introduction --- p.1 / Chapter 1.1 --- Transition to a New Monetary System --- p.3 / Chapter 1.2 --- Security and Cryptography --- p.3 / Chapter 1.3 --- Electronic Cash: More than an Electronic Medium of Transaction --- p.4 / Chapter 1.4 --- Organisation of the Thesis --- p.5 / Chapter 2 --- Cryptographic Primitives --- p.7 / Chapter 2.1 --- One-way Hash Functions --- p.7 / Chapter 2.2 --- The Bit Commitment Protocol --- p.8 / Chapter 2.3 --- Secret Splitting --- p.8 / Chapter 2.4 --- Encryption / Decryption --- p.9 / Chapter 2.4.1 --- Symmetric Encryption --- p.10 / Chapter 2.4.2 --- Asymmetric Encryption --- p.10 / Chapter 2.5 --- The RSA Public Key Cryptosystem --- p.11 / Chapter 2.6 --- Blind Signature --- p.12 / Chapter 2.7 --- Cut-and-choose procotol --- p.13 / Chapter 2.8 --- The Elliptic Curve Cryptosystem (ECC) --- p.14 / Chapter 2.8.1 --- The Elliptic Curve Discrete Logarithm Problem --- p.15 / Chapter 2.8.2 --- Cryptographic Applications Implemented by ECC --- p.15 / Chapter 2.8.3 --- Analog of Diffie-Hellman Key Exchange --- p.15 / Chapter 2.8.4 --- Data Encryption [11] --- p.16 / Chapter 2.8.5 --- The ECC Digital Signature --- p.17 / Chapter 3 --- What is Money? --- p.18 / Chapter 3.1 --- Money --- p.18 / Chapter 3.1.1 --- The History of Money [17] --- p.19 / Chapter 3.1.2 --- Functions of Money --- p.20 / Chapter 3.2 --- Existing Payment Systems --- p.22 / Chapter 3.2.1 --- Cash Payments --- p.22 / Chapter 3.2.2 --- Payment through Banks --- p.22 / Chapter 3.2.3 --- Using Payment Cards --- p.23 / Chapter 4 --- Electronic Cash --- p.24 / Chapter 4.1 --- The Basic Requirements --- p.24 / Chapter 4.2 --- Basic Model of Electronic Cash --- p.25 / Chapter 4.2.1 --- Basic Protocol --- p.26 / Chapter 4.2.2 --- Modified Protocol --- p.27 / Chapter 4.2.3 --- Double Spending Prevention --- p.30 / Chapter 4.3 --- Examples of Electronic Cash --- p.31 / Chapter 4.3.1 --- eCash --- p.31 / Chapter 4.3.2 --- CAFE --- p.31 / Chapter 4.3.3 --- NetCash --- p.32 / Chapter 4.3.4 --- CyberCash --- p.32 / Chapter 4.3.5 --- Mondex --- p.33 / Chapter 4.4 --- Limitations of Electronic Cash --- p.33 / Chapter 5 --- Micropayments --- p.35 / Chapter 5.1 --- Basic Model of Micropayments --- p.36 / Chapter 5.1.1 --- Micropayments generation --- p.37 / Chapter 5.1.2 --- Spending --- p.37 / Chapter 5.1.3 --- Redemption --- p.38 / Chapter 5.2 --- Examples of Micropayments --- p.39 / Chapter 5.2.1 --- Pay Word --- p.39 / Chapter 5.2.2 --- MicroMint --- p.40 / Chapter 5.2.3 --- Millicent --- p.41 / Chapter 5.3 --- Limitations of Micropayments --- p.41 / Chapter 5.4 --- Digital Money - More then a Medium of Transaction --- p.42 / Chapter 6 --- Anonymous Micropayment Tickets --- p.45 / Chapter 6.1 --- Introduction --- p.45 / Chapter 6.2 --- Overview of the Systems --- p.46 / Chapter 6.3 --- Elliptic Curve Digital Signature --- p.48 / Chapter 6.4 --- The Micropayment Ticket Protocol --- p.49 / Chapter 6.4.1 --- The Micropayment Ticket --- p.50 / Chapter 6.4.2 --- Payment --- p.51 / Chapter 6.4.3 --- Redemption --- p.52 / Chapter 6.4.4 --- Double Spending --- p.52 / Chapter 6.5 --- Security Analysis --- p.52 / Chapter 6.5.1 --- Conditional Anonymity --- p.53 / Chapter 6.5.2 --- Lost Tickets --- p.53 / Chapter 6.5.3 --- Double Spending --- p.53 / Chapter 6.5.4 --- Collusion with Vendors --- p.53 / Chapter 6.6 --- Efficiency Analysis --- p.55 / Chapter 6.7 --- Conclusion --- p.56 / Chapter 7 --- Anonymous Electronic Voting Systems --- p.57 / Chapter 7.1 --- Introduction --- p.57 / Chapter 7.2 --- The Proposed Electronic Voting System --- p.58 / Chapter 7.2.1 --- The Proposed Election Model --- p.58 / Chapter 7.3 --- Two Cryptographic Protocols --- p.60 / Chapter 7.3.1 --- Protocol One - The Anonymous Authentication Protocol --- p.61 / Chapter 7.3.2 --- Protocol Two - Anonymous Commitment --- p.64 / Chapter 7.4 --- The Electronic Voting Protocol --- p.65 / Chapter 7.4.1 --- The Registration Phase --- p.66 / Chapter 7.4.2 --- The Polling Phase --- p.66 / Chapter 7.4.3 --- Vote-Opening Phase --- p.67 / Chapter 7.5 --- Security Analysis --- p.68 / Chapter 7.5.1 --- Basic Security Requirements --- p.68 / Chapter 7.5.2 --- Receipt-freeness --- p.71 / Chapter 7.5.3 --- Non-transferability of Voting Right --- p.72 / Chapter 7.6 --- Conclusion --- p.72 / Chapter 8 --- Anonymous Internet Access --- p.74 / Chapter 8.1 --- Introduction --- p.74 / Chapter 8.2 --- Privacy Issues of Internet Access Services --- p.75 / Chapter 8.2.1 --- Present Privacy Laws and Policies --- p.75 / Chapter 8.2.2 --- Present Anonymous Internet Services Solutions --- p.76 / Chapter 8.2.3 --- Conditional Anonymous Internet Access Services --- p.76 / Chapter 8.3 --- The Protocol --- p.77 / Chapter 8.3.1 --- ISP issues a new pass to Alice using blind signature [1] scheme --- p.77 / Chapter 8.3.2 --- Account Operations --- p.78 / Chapter 8.4 --- Modified Version with Key Escrow on User Identity --- p.79 / Chapter 8.4.1 --- Getting a new pass --- p.79 / Chapter 8.4.2 --- Account operations --- p.82 / Chapter 8.4.3 --- Identity revocation --- p.83 / Chapter 8.5 --- Security Analysis --- p.83 / Chapter 8.5.1 --- Anonymity --- p.83 / Chapter 8.5.2 --- Masquerade --- p.84 / Chapter 8.5.3 --- Alice cheats --- p.84 / Chapter 8.5.4 --- Stolen pass --- p.84 / Chapter 8.6 --- Efficiency --- p.85 / Chapter 8.6.1 --- Random number generation --- p.85 / Chapter 8.6.2 --- Signing on the pass --- p.86 / Chapter 8.6.3 --- Pass validation --- p.86 / Chapter 8.6.4 --- Identity recovery --- p.87 / Chapter 8.7 --- Conclusion --- p.87 / Chapter 9 --- Conclusion --- p.88 / Bibliography --- p.91
160

17x bits elliptic curve scalar multiplication over GF(2M) using optimal normal basis.

January 2001 (has links)
Tang Ko Cheung, Simon. / Thesis (M.Phil.)--Chinese University of Hong Kong, 2001. / Includes bibliographical references (leaves 89-91). / Abstracts in English and Chinese. / Chapter 1 --- Theory of Optimal Normal Bases --- p.3 / Chapter 1.1 --- Introduction --- p.3 / Chapter 1.2 --- The minimum number of terms --- p.6 / Chapter 1.3 --- Constructions for optimal normal bases --- p.7 / Chapter 1.4 --- Existence of optimal normal bases --- p.10 / Chapter 2 --- Implementing Multiplication in GF(2m) --- p.13 / Chapter 2.1 --- Defining the Galois fields GF(2m) --- p.13 / Chapter 2.2 --- Adding and squaring normal basis numbers in GF(2m) --- p.14 / Chapter 2.3 --- Multiplication formula --- p.15 / Chapter 2.4 --- Construction of Lambda table for Type I ONB in GF(2m) --- p.16 / Chapter 2.5 --- Constructing Lambda table for Type II ONB in GF(2m) --- p.21 / Chapter 2.5.1 --- Equations of the Lambda matrix --- p.21 / Chapter 2.5.2 --- An example of Type IIa ONB --- p.23 / Chapter 2.5.3 --- An example of Type IIb ONB --- p.24 / Chapter 2.5.4 --- Creating the Lambda vectors for Type II ONB --- p.26 / Chapter 2.6 --- Multiplication in practice --- p.28 / Chapter 3 --- Inversion over optimal normal basis --- p.33 / Chapter 3.1 --- A straightforward method --- p.33 / Chapter 3.2 --- High-speed inversion for optimal normal basis --- p.34 / Chapter 3.2.1 --- Using the almost inverse algorithm --- p.34 / Chapter 3.2.2 --- "Faster inversion, preliminary subroutines" --- p.37 / Chapter 3.2.3 --- "Faster inversion, the code" --- p.41 / Chapter 4 --- Elliptic Curve Cryptography over GF(2m) --- p.49 / Chapter 4.1 --- Mathematics of elliptic curves --- p.49 / Chapter 4.2 --- Elliptic Curve Cryptography --- p.52 / Chapter 4.3 --- Elliptic curve discrete log problem --- p.56 / Chapter 4.4 --- Finding good and secure curves --- p.58 / Chapter 4.4.1 --- Avoiding weak curves --- p.58 / Chapter 4.4.2 --- Finding curves of appropriate order --- p.59 / Chapter 5 --- The performance of 17x bit Elliptic Curve Scalar Multiplication --- p.63 / Chapter 5.1 --- Choosing finite fields --- p.63 / Chapter 5.2 --- 17x bit test vectors for onb --- p.65 / Chapter 5.3 --- Testing methodology and sample runs --- p.68 / Chapter 5.4 --- Proposing an elliptic curve discrete log problem for an 178bit curve --- p.72 / Chapter 5.5 --- Results and further explorations --- p.74 / Chapter 6 --- On matrix RSA --- p.77 / Chapter 6.1 --- Introduction --- p.77 / Chapter 6.2 --- 2 by 2 matrix RSA scheme 1 --- p.80 / Chapter 6.3 --- Theorems on matrix powers --- p.80 / Chapter 6.4 --- 2 by 2 matrix RSA scheme 2 --- p.83 / Chapter 6.5 --- 2 by 2 matrix RSA scheme 3 --- p.84 / Chapter 6.6 --- An example and conclusion --- p.85 / Bibliography --- p.91

Page generated in 0.0467 seconds