• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 768
  • 132
  • 121
  • 68
  • 66
  • 36
  • 27
  • 24
  • 12
  • 12
  • 8
  • 7
  • 7
  • 7
  • 6
  • Tagged with
  • 1449
  • 513
  • 458
  • 312
  • 235
  • 230
  • 221
  • 192
  • 162
  • 156
  • 151
  • 144
  • 134
  • 133
  • 109
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
71

Investigations of cellular automata-based stream ciphers /

Testa, Joseph S. January 2008 (has links)
Thesis (M.S.)--Rochester Institute of Technology, 2008. / Typescript. Includes bibliographical references (leaves 119-137).
72

Defining a sample template for governmental procurements of cryptographic products/

Taş, Levent. Koltuksuz Ahmet Hasan January 2006 (has links) (PDF)
Thesis (Master)--İzmir Institute Of Technology, İzmir, 2006 / Keywords: Specification, crytography. Includes bibliographical references (leaves. 46-47).
73

Modular exponentiation on reconfigurable hardware.

Blum, Thomas. January 1999 (has links) (PDF)
Thesis (M.S.)--Worcester Polytechnic Institute. / Includes bibliographical references (leaves 106-107).
74

Efficient and tamper-resilient architectures for pairing based cryptography

Ozturk, Erdinc. January 2009 (has links)
Dissertation (Ph.D.)--Worcester Polytechnic Institute. / Keywords: Pairing Based Cryptography; Identity Based Cryptography; Tate Pairing; Montgomery Multiplication; Robust Codes; Fault Detection; Tamper-Resilient Architecture. Includes bibliographical references (leaves 97-104).
75

Computation in optimal extension fields.

Bailey, Daniel V. January 2000 (has links)
Thesis (M.S.)--Worcester Polytechnic Institute. / Keywords: Finite fields; implementation. Includes bibliographical references (leaves 59-62).
76

CRYPTO-AD-HOC network an ad hoc network protocol embedded cryptography /

Suh, Kyungjoo. January 2002 (has links)
Thesis (M.S.)--University of Florida, 2002. / Title from title page of source document. Document formatted into pages; contains x, 80 p.; also contains graphics. Includes vita. Includes bibliographical references.
77

Ελλειπτική κρυπτογραφία

Ψαριανός, Αλέξανδρος 26 August 2010 (has links)
- / -
78

Parameter Constraints on Homomorphic Encryption Over the Integers

Pabstel, Melanie Anne January 2017 (has links)
The research paper Fully Homomorphic Encryption over the Integers by van Dijk, Gentry, Halevi, and Vaikuntanathan [31] explores the construction of an encryption scheme over the integers that is fully homomorphic, using modular arithmetic. The plaintext messages in this encryption are single bits and the ciphertexts are large integers. The homomorphic property means that the algebraic operations on the plaintexts can be carried out analogously on the ciphertexts. We analyze in detail the parameter constraints required to make the scheme functional and secure, prove auxiliary results about noise accumulation, and generate a toy example to concretely illustrate parts of the scheme.
79

Die evaluering van 'n aantal kriptologiese algoritmes

Van der Bank, Dirk Johannes 18 March 2014 (has links)
M.Sc. (Computer Science) / The main themes of this thesis are the characteristics of natural language, cryptographic algorithms to encipher natural language and possible figures of merit with which to compare different cryptographic algorithms. In this thesis the characteristics of natural language and the influence this has on cryptographic algorithms is investigated. The entropy function of Shannon is used extensively to evaluate the different models that can be constructed to simulate natural language. Natural language redundancy is , investigated and quantified by the entropy function. The influence this redundancy has on the theoretic security of different algorithms is tabulated. Shannon's unicity distance is used as a measure of security for this purpose. The unicity distance is already shown at this early stage to be not a very accurate measure of real (practical) security of cryptographic ciphers. The cryptographic algorithms discussed in this thesis are arbitarily divided into three groups: classical algorithms, public key algorithms and computer algorithms. In the classical algorithms cryptographic techniques such as transposition and character substitution are included. Well known ciphers such as the Playfair and Hill encipherment schemes are also included as classical cryptographic techniques. A special section is devoted to the use and cryptanalytic techniques of polyaphabetic ciphers. The public key ciphers are divided into three main groups: knapsack ciphers, RSA type ciphers and discrete logarithmic systems. Except for the discrete logarithmic cipher several examples of the other two groups are given. Examples of knapsack ciphers are: Merkle Hellman knapsack, Graham-Shamir knapsack and Shamir's random knapsack.
80

A cryptographically secure protocol for key exchange

Herdan, David Errol 11 September 2014 (has links)
M.Sc. (Computer Science) / Since the emergence of electronic communication, scientists have strived to make these communication systems as secure as possible. Classical cryptographical methods provided secrecy, with the proviso that the courier delivering the keys could be trusted. This method of key distribution proved to be too inefficient and costly. 'Cryptographical renaissance' was brought about with the advent of public key cryptography, in which the message key consists of a pair of mathematically complementary keys, instead of the symmetric keys of its forerunner. Classical cryptographical techniques were by no means obsolete, as the idea of using 'hybrid' systems proved to be very effective, by using the tedious public key techniques to allow both parties to share a secret, and the more efficient symmetric algorithms to actually encrypt the message. New technology leads, however, to new difficulties and the problems of key management now arose. Various protocols started emerging as solutions to the key distribution problem, each with their own advantages and disadvantages. The aim of this work is to critically review these protocols, analyse the shortfalls and attempt to design a protocol which will overcome these shortfalls. The class of protocol reviewed are the so-called 'strong authentication' protocols, whereby interaction between the message sender and recipient is required.

Page generated in 0.0414 seconds