• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 768
  • 132
  • 121
  • 68
  • 66
  • 36
  • 27
  • 24
  • 12
  • 12
  • 8
  • 7
  • 7
  • 7
  • 6
  • Tagged with
  • 1449
  • 513
  • 458
  • 312
  • 235
  • 230
  • 221
  • 192
  • 162
  • 156
  • 151
  • 144
  • 134
  • 133
  • 109
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
61

Key establishment for wireless sensor networks using third parties

Almowuena, Saleh 18 October 2011 (has links)
Wireless sensor networks are employed in a wide range of applications including disaster relief operations, forest-fire detection, battlefield surveillance, pollution measurement, and healthcare applications. Because of the characteristics of these applications, a wireless sensor network is more vulnerable to security threats than traditional networks. In order to protect the sensor network from outside attacks, it is necessary to implement a cryptographic mechanism that can achieve three major security objectives: confidentiality, integrity and authentication. Even though the topic of cryptography has been well studied for traditional networks, many conventional cryptographic approaches cannot easily be applied to sensor networks. To illustrate, public key-based schemes and even some symmetric key methods are complex with regards to computations, memory, communication, and packet size requirements. On the other hand, sensor networks suffer from severe constraints on their available resources as a result of the necessity to increase the lifetime of the complete network, minimize the physical size of the sensor nodes, and reduce the cost of sensor nodes. Consequently, it is important to propose cryptographic solutions designed specifically for wireless sensor networks. A fundamental element in an effective cryptographic system is how sensor nodes are equipped with the cryptographic keys needed to create secure radio connections with their local neighbours. This thesis contributes to the challenging field of key establishment by introducing three key agreement schemes whose memory, processing, and communication requirements are low. These methods utilize the concept of third parties, and sometimes also deployment knowledge, to reduce the cryptographic burden of public-key based schemes and the key management overhead of symmetric key approaches. The proposed methods employ just a few simple hash operations in the sensor nodes. Furthermore, additional nodes called third parties are deployed to assist sensor nodes in the key establishment phase. Our key agreement schemes have many advantages over existing approaches. For instance, a sensor node in these schemes needs to make just a few local contacts to establish a secure radio connection with its neighbours with very high probability. In addition, the majority of sensor nodes must store only a small number of secret keys in their memory. These methods also employ an authentication mechanism to prevent impersonation attacks. / Graduate
62

Novel Secret Sharing and Commitment Schemes for Cryptographic Applications

Nojoumian, Mehrdad January 2012 (has links)
In the second chapter, the notion of a social secret sharing (SSS) scheme is introduced in which shares are allocated based on a player's reputation and the way she interacts with other parties. In other words, this scheme renews shares at each cycle without changing the secret, and it allows the trusted parties to gain more authority. Our motivation is that, in real-world applications, components of a secure scheme have different levels of importance (i.e., the number of shares a player has) and reputation (i.e., cooperation with other parties). Therefore, a good construction should balance these two factors accordingly. In the third chapter, a novel socio-rational secret sharing (SRS) scheme is introduced in which rational foresighted players have long-term interactions in a social context, i.e., players run secret sharing while founding and sustaining a public trust network. To motivate this, consider a repeated secret sharing game such as sealed-bid auctions. If we assume each party has a reputation value, we can then penalize (or reward) the players who are selfish (or unselfish) from game to game. This social reinforcement stimulates the players to be cooperative in the secret recovery phase. Unlike the existing protocols in the literature, the proposed solution is stable and it only has a single reconstruction round. In the fourth chapter, a comprehensive analysis of the existing dynamic secret sharing (DSS) schemes is first provided. In a threshold scheme, the sensitivity of the secret and the number of players may fluctuate due to various reasons. Moreover, a common problem with almost all secret sharing schemes is that they are ``one-time'', meaning that the secret and shares are known to everyone after secret recovery. We therefore provide new techniques where the threshold and/or the secret can be changed multiple times to arbitrary values after the initialization. In addition, we introduce a new application of dynamic threshold schemes, named sequential secret sharing (SQS), in which several secrets with increasing thresholds are shared among the players who have different levels of authority. In the fifth chapter, a cryptographic primitive, named multicomponent commitment scheme (MCS) is proposed where we have multiple committers and verifiers. This new scheme is used to construct different sealed-bid auction protocols (SAP) where the auction outcomes are defined without revealing the losing bids. The main reason for constructing secure auctions is the fact that the values of the losing bids can be exploited in future auctions and negotiations if they are not kept private. In our auctioneer-free protocols, bidders first commit to their bids before the auction starts. They then apply a decreasing price mechanism to define the winner and selling price in an unconditionally secure setting.
63

On the Efficiency and Security of Cryptographic Pairings

Knapp, Edward 04 December 2012 (has links)
Pairing-based cryptography has been employed to obtain several advantageous cryptographic protocols. In particular, there exist several identity-based variants of common cryptographic schemes. The computation of a single pairing is a comparatively expensive operation, since it often requires many operations in the underlying elliptic curve. In this thesis, we explore the efficient computation of pairings. Computation of the Tate pairing is done in two steps. First, a Miller function is computed, followed by the final exponentiation. We discuss the state-of-the-art optimizations for Miller function computation under various conditions. We are able to shave off a fixed number of operations in the final exponentiation. We consider methods to effectively parallelize the computation of pairings in a multi-core setting and discover that the Weil pairing may provide some advantage under certain conditions. This work is extended to the 192-bit security level and some unlikely candidate curves for such a setting are discovered. Electronic Toll Pricing (ETP) aims to improve road tolling by collecting toll fares electronically and without the need to slow down vehicles. In most ETP schemes, drivers are charged periodically based on the locations, times, distances or durations travelled. Many ETP schemes are currently deployed and although these systems are efficient, they require a great deal of knowledge regarding driving habits in order to operate correctly. We present an ETP scheme where pairing-based BLS signatures play an important role. Finally, we discuss the security of pairings in the presence of an efficient algorithm to invert the pairing. We generalize previous results to the setting of asymmetric pairings as well as give a simplified proof in the symmetric setting.
64

Modular exponential accelerator chip for RSA cryptography /

Ramschie, Victor William Unknown Date (has links)
Thesis (MEng (Electro Sys))--University of South Australia, 1999
65

Genus 2 curves in pairing-based cryptography and the minimal embedding field

Hitt, Laura Michelle, January 1900 (has links)
Thesis (Ph. D.)--University of Texas at Austin, 2007. / Vita. Includes bibliographical references.
66

Counting points on elliptic curves over Zp /

Sundriyal, Suresh. January 2008 (has links)
Thesis (M.S.)--Rochester Institute of Technology, 2008. / Typescript. The p in the title is subscript. Includes bibliographical references (leaves 57-58).
67

Frequency domain finite field arithmetic for elliptic curve cryptography

Baktir, Selcuk. January 2008 (has links)
Thesis (Ph.D.)--Worcester Polytechnic Institute. / Keywords: discrete fourier transform; ECC; elliptic curve cryptography; inversion; finite fields; multiplication; DFT; number theoretic transform; NTT. Includes bibliographical references (leaves 78-85).
68

Random bit interleaving for trunk link encryption /

Einicke, Garry A. January 1990 (has links) (PDF)
Thesis (M.E.)--University of Adelaide, Dept. of Electrical and Electronic Engineering, 1991. / Includes bibliographical references (leaves 112-115).
69

The average complexity of the Euclidean algorithm and hyperelliptic cryptography /

Savard, Stephen, January 1900 (has links)
Thesis (M. Sc.)--Carleton University, 2003. / Includes bibliographical references (p. 62-63). Also available in electronic format on the Internet.
70

Implementing efficient 384-bit NIST elliptic curves over prime fields on an ARM946E /

VanAmeron, Tracy. January 2008 (has links)
Thesis (M.S.)--Rochester Institute of Technology, 2008. / Typescript. Supplemental CD-ROM includes a Word document copy of the thesis and PDF copies of some of the references used. Includes bibliographical references (leaves 41-42).

Page generated in 0.1629 seconds