• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 775
  • 132
  • 121
  • 68
  • 66
  • 36
  • 27
  • 24
  • 12
  • 12
  • 8
  • 7
  • 7
  • 7
  • 6
  • Tagged with
  • 1460
  • 515
  • 462
  • 314
  • 236
  • 232
  • 221
  • 196
  • 162
  • 158
  • 155
  • 144
  • 134
  • 134
  • 111
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
161

Strong proxy signature scheme with proxy signer privacy protection.

January 2002 (has links)
by Shum Kwan. / Thesis (M.Phil.)--Chinese University of Hong Kong, 2002. / Includes bibliographical references (leaves 30-32). / Abstracts in English and Chinese. / Acknowledgement --- p.ii / Abstract --- p.iii / □ □ --- p.iv / Chapter 1 . --- Introduction --- p.1 / Chapter 1.1 --- Introduction to topic --- p.1 / Chapter 1.2 --- What is proxy signature? --- p.2 / Chapter 1.3 --- Terminologies in proxy signature --- p.2 / Chapter 1.4 --- Levels of delegation --- p.3 / Chapter 1.5 --- Previous work on Proxy Signature --- p.4 / Chapter 1.6 --- Our Contributions --- p.4 / Chapter 1.7 --- Thesis Organization --- p.4 / Chapter 2. --- Backgroun d --- p.6 / Chapter 2.1 --- Digital Signature --- p.6 / Chapter 2.2 --- Digital Certificate and CA --- p.6 / Chapter 2.3 --- Hash Functions --- p.7 / Chapter 2.4 --- Bit commitment --- p.7 / Chapter 3. --- Brief introduction to Our Result --- p.8 / Chapter 3.1 --- A Proxy Signature Scheme with Proxy Signer Privacy Protection --- p.8 / Chapter 3.2 --- Applications of Proxy Signature --- p.9 / Chapter 4. --- Detail Explanation of Certified Alias and its Application on Proxy Signature --- p.10 / Chapter 4.1 --- Introduction --- p.10 / Chapter 4.2 --- Protecting Signer Privacy Using Certified Alias Definition 4.2.3 --- p.10 / Chapter 4.3 --- Constructing Proxy signature Scheme by Consecutive Execution of Cryptographic Primitives (Scheme CE) --- p.11 / Chapter 4.4 --- Constructing Proxy signature Scheme by Direct Form Equations (Scheme DF) --- p.15 / Chapter 4.5 --- Comparison between scheme CE and scheme DF --- p.19 / Chapter 4.6 --- Chapter Summary --- p.20 / Chapter 5 . --- Applications of Proxy Signature with Proxy Signer Privacy Protection --- p.21 / Chapter 5.1 --- Secure Mobile agent Signature with Itinerary Privacy --- p.21 / Chapter 5.1.1 --- Introduction to Mobile Agent --- p.21 / Chapter 5.1.2 --- "Review on Lee, et al. strong non-designated proxy signature scheme for mobile agents" --- p.21 / Chapter 5.1.3 --- Constructing Signature scheme for Mobile Agent using Proxy signature with Proxy Signer Privacy Protection --- p.22 / Chapter 5.1.4 --- Remarks --- p.23 / Chapter 5.2 --- Group Signature with Unlimited Group Size --- p.24 / Chapter 5.2.1 --- Introduction to group signature --- p.24 / Chapter 5.2.2 --- Constructing group signature scheme using certified alias --- p.24 / Chapter 5.2.4 --- Remarks --- p.26 / Chapter 5.3 --- Chapter Summary --- p.27 / Chapter 6. --- Conclusions --- p.28 / Appendix: Paper derived from this thesis --- p.29 / Bibliography --- p.30
162

Study on elliptic curve public key cryptosystems with application of pseudorandom number generator.

January 1998 (has links)
by Yuen Ching Wah. / Thesis (M.Phil.)--Chinese University of Hong Kong, 1998. / Includes bibliographical references (leaves 61-[63]). / Abstract also in Chinese. / Chapter 1 --- Introduction --- p.1 / Chapter 1.1 --- Why use cryptography? --- p.1 / Chapter 1.2 --- Why is authentication important ? --- p.2 / Chapter 1.3 --- What is the relationship between authentication and digital sig- nature? --- p.3 / Chapter 1.4 --- Why is random number important? --- p.3 / Chapter 2 --- Background --- p.5 / Chapter 2.1 --- Cryptography --- p.5 / Chapter 2.1.1 --- Symmetric key cryptography --- p.5 / Chapter 2.1.2 --- Asymmetric key cryptography --- p.7 / Chapter 2.1.3 --- Authentication --- p.8 / Chapter 2.2 --- Elliptic curve cryptography --- p.9 / Chapter 2.2.1 --- Mathematical background for Elliptic curve cryptography --- p.10 / Chapter 2.3 --- Pseudorandom number generator --- p.12 / Chapter 2.3.1 --- Linear Congruential Generator --- p.13 / Chapter 2.3.2 --- Inversive Congruential Generator --- p.13 / Chapter 2.3.3 --- PN-sequence generator --- p.14 / Chapter 2.4 --- Digital Signature Scheme --- p.14 / Chapter 2.5 --- Babai's lattice vector algorithm --- p.16 / Chapter 2.5.1 --- First Algorithm: Rounding Off --- p.17 / Chapter 2.5.2 --- Second Algorithm: Nearest Plane --- p.17 / Chapter 3 --- Several Digital Signature Schemes --- p.18 / Chapter 3.1 --- DSA --- p.19 / Chapter 3.2 --- Nyberg-Rueppel Digital Signature --- p.21 / Chapter 3.3 --- EC.DSA --- p.23 / Chapter 3.4 --- EC-Nyberg-Rueppel Digital Signature Scheme --- p.26 / Chapter 4 --- Miscellaneous Digital Signature Schemes and their PRNG --- p.29 / Chapter 4.1 --- DSA with LCG --- p.30 / Chapter 4.2 --- DSA with PN-sequence --- p.33 / Chapter 4.2.1 --- Solution --- p.35 / Chapter 4.3 --- DSA with ICG --- p.39 / Chapter 4.3.1 --- Solution --- p.40 / Chapter 4.4 --- EC_DSA with PN-sequence --- p.43 / Chapter 4.4.1 --- Solution --- p.44 / Chapter 4.5 --- EC一DSA with LCG --- p.45 / Chapter 4.5.1 --- Solution --- p.46 / Chapter 4.6 --- EC-DSA with ICG --- p.46 / Chapter 4.6.1 --- Solution --- p.47 / Chapter 4.7 --- Nyberg-Rueppel Digital Signature with PN-sequence --- p.48 / Chapter 4.7.1 --- Solution --- p.49 / Chapter 4.8 --- Nyberg-Rueppel Digital Signature with LCG --- p.50 / Chapter 4.8.1 --- Solution --- p.50 / Chapter 4.9 --- Nyberg-Rueppel Digital Signature with ICG --- p.51 / Chapter 4.9.1 --- Solution --- p.52 / Chapter 4.10 --- EC- Nyberg-Rueppel Digital Signature with LCG --- p.53 / Chapter 4.10.1 --- Solution --- p.54 / Chapter 4.11 --- EC- Nyberg-Rueppel Digital Signature with PN-sequence --- p.55 / Chapter 4.11.1 --- Solution --- p.56 / Chapter 4.12 --- EC-Nyberg-Rueppel Digital Signature with ICG --- p.56 / Chapter 4.12.1 --- Solution --- p.57 / Chapter 5 --- Conclusion --- p.59 / Bibliography --- p.61
163

On the complexity of homomorphic encryption. / 同態加密的複雜度 / CUHK electronic theses & dissertations collection / Tong tai jia mi de fu za du

January 2013 (has links)
Lee, Chin Ho. / Thesis (M.Phil.)--Chinese University of Hong Kong, 2013. / Includes bibliographical references (leaves 77-82). / Electronic reproduction. Hong Kong : Chinese University of Hong Kong, [2012] System requirements: Adobe Acrobat Reader. Available via World Wide Web. / Abstracts also in Chinese.
164

Cryptographic Primitives from Physical Variables

Hammouri, Ghaith 02 June 2009 (has links)
" In this dissertation we explore a new paradigm emerging from the subtleties of cryptographic implementations and relating to theoretical aspects of cryptography. This new paradigm, namely physical variables (PVs), simply describes properties of physical objects designed to be identical but are not due to manufacturing variability. In the first part of this dissertation, we focus our attention on scenarios which require the unique identification of physical objects and we show how Gaussian PVs can be used to fulfill such a requirement. Using this framework we present and analyze a new technique for fingerprinting compact discs (CDs) using the manufacturing variability found in the length of the CDs' lands and pits. Although the variability measured is on the order of 20 nm, the technique does not require the use of microscopes or any advanced equipment. Instead, the electrical signal produced by the photo-detector inside the CD reader will be sufficient to measure the desired variability. We thoroughly investigate the new technique by analyzing data collected from 100 identical CDs and show how to extract a unique fingerprint for each CD. In the second part, we shift our attention to physically parameterized functions (PPFs). Although all the constructions we provide are centered around delay-based physically unclonable functions (PUFs), we stress that the use of the term PUF could be misleading as most circuits labeled with the term PUF are in reality clonable on the protocol level. We argue that using a term like PPFs to describe functions parameterized by a PV is a more accurate description. Herein, we thoroughly analyze delay-PUFs and use a mathematical framework to construct two authentication protocols labeled PUF-HB and HB+PUF. Both these protocols merge the known HB authentication family with delay-based PUFs. The new protocols enjoy the security reduction put forth by the HB portion of the protocol and at the same time maintain a level of hardware security provided by the use of PUFs. We present a proof of concept implementation for HB+PUF which takes advantage of the PUF circuit in order to produce the random bits typically needed for an HB-based authentication scheme. The overall circuit is shown to occupy a few thousand gates. Finally, we present a new authentication protocol that uses 2-level PUF circuits and enables a security reduction which, unlike the previous two protocols, stems naturally from the usage of PVs. "
165

The Cultural Contradictions of Cryptography

Berret, Charles January 2019 (has links)
This dissertation examines the origins of political and scientific commitments that currently frame cryptography, the study of secret codes, arguing that these commitments took shape over the course of the twentieth century. Looking back to the nineteenth century, cryptography was rarely practiced systematically, let alone scientifically, nor was it the contentious political subject it has become in the digital age. Beginning with the rise of computational cryptography in the first half of the twentieth century, this history identifies a quarter-century gap beginning in the late 1940s, when cryptography research was classified and tightly controlled in the US. Observing the reemergence of open research in cryptography in the early 1970s, a course of events that was directly opposed by many members of the US intelligence community, a wave of political scandals unrelated to cryptography during the Nixon years also made the secrecy surrounding cryptography appear untenable, weakening the official capacity to enforce this classification. Today, the subject of cryptography remains highly political and adversarial, with many proponents gripped by the conviction that widespread access to strong cryptography is necessary for a free society in the digital age, while opponents contend that strong cryptography in fact presents a danger to society and the rule of law. I argue that cryptography would not have become invested with these deep political commitments if it had not been suppressed in research and the media during the postwar years. The greater the force exerted to dissuade writers and scientists from studying cryptography, the more the subject became wrapped in an aura of civil disobedience and public need. These positive political investments in cryptography have since become widely accepted among many civil libertarians, transparency activists, journalists, and computer scientists who treat cryptography as an essential instrument for maintaining a free and open society in the digital age. Likewise, even as opponents of widespread access to strong cryptography have conceded considerable ground in recent decades, their opposition is grounded in many of the same principles that defined their stance during cryptography’s public reemergence in the 1970s. Studying this critical historical moment reveals not only the origins of cryptography’s current politics, but also the political origins of modern cryptography.
166

Multiplexing high speed quantum key distribution with conventional data on a single optical fibre

Patel, Ketaki Animesh January 2015 (has links)
No description available.
167

An asynchronous DES in contactless smartcard.

January 2004 (has links)
Siu, Pui-Lam. / Thesis submitted in: August 2003. / Thesis (M.Phil.)--Chinese University of Hong Kong, 2004. / Includes bibliographical references (leaves 104-109). / Abstracts in English and Chinese. / list of figures --- p.5 / list of tables --- p.7 / acknowledgements --- p.8 / abstract --- p.9 / Chapter 1. --- introduction --- p.12 / Chapter 1.1 --- Smart Card --- p.12 / Chapter 1.1.1 --- What is a smart card? --- p.12 / Chapter 1.1.2 --- How is a smart card different from the magnetic stripe card that I carry in my wallet? --- p.13 / Chapter 1.1.3 --- Why are interoperability and enforced standards crucial to widespread adoption of smart cards? --- p.13 / Chapter 1.1.4 --- Contact vs Contactless --- p.14 / Chapter 1.1.5 --- How secure and confidential contactless smart cards are? --- p.14 / Chapter 1.1.6 --- Contactless Smart Card Application Contactless smart cards are widely used in commercial fields as stored-value and secure storage cards --- p.14 / Chapter 1.1.7 --- What are the major benefits that Contactless smart cards offer to consumers? --- p.16 / Chapter 1.2 --- Design Motivation --- p.16 / Chapter 1.3 --- RF Part Interface --- p.17 / Chapter 1.4 --- Potential Advantages of Using Asynchronous Circuit --- p.19 / Chapter 1.5 --- Design Methodology for Asynchronous Circuit --- p.23 / Chapter 1.5.1 --- Difficulty and limitation of asynchronous design --- p.27 / Chapter 1.5.2 --- Asynchronous pipeline --- p.28 / Chapter 2. --- background theory --- p.32 / Chapter 2.1 --- Description of DES --- p.32 / Chapter 2.1.1 --- Outline of the Algorithm --- p.33 / Chapter 2.1.2 --- Initial Permutation --- p.35 / Chapter 2.1.3 --- Key Transformation --- p.35 / Chapter 2.1.4 --- Expansion Permutation --- p.37 / Chapter 2.1.5 --- S-box Substitution --- p.38 / Chapter 2.1.6 --- P-Box Permutation --- p.41 / Chapter 2.1.7 --- Final Permutation --- p.42 / Chapter 2.1.8 --- Decrypting DES --- p.43 / Chapter 2.1.9 --- Security of DES --- p.43 / Chapter 2.1.10 --- Weak Keys --- p.43 / Chapter 2.1.11 --- Algebraic Structure --- p.46 / Chapter 2.1.12 --- Key Length --- p.46 / Chapter 2.1.13 --- Number of Rounds --- p.48 / Chapter 2.1.14 --- Design of the S-Boxes --- p.48 / Chapter 3. --- rf part --- p.50 / Chapter 3.1 --- Power On --- p.51 / Chapter 3.2 --- Power Induction --- p.52 / Chapter 3.3 --- Limiter and Regulator --- p.54 / Chapter 3.4 --- Demodulation --- p.56 / Chapter 3.5 --- Modulation --- p.57 / Chapter 4. --- asynchronous circuit theory --- p.58 / Chapter 4.1 --- Potential Problem of Classical Asynchronous Pipeline --- p.58 / Chapter 4.2 --- The New Handshake Cell --- p.58 / Chapter 4.3 --- The Modified Asynchronous Pipeline Architecture --- p.60 / Chapter 4.4 --- Asynchronous Circuit Comparison --- p.65 / Chapter 5 --- implementation --- p.67 / Chapter 5.1 --- DES Implementation --- p.67 / Chapter 5.1.1 --- Power estimation of the asynchronous DES --- p.70 / Chapter 5.1.2 --- Modified Circuit --- p.73 / Type One --- p.73 / Type two --- p.76 / Chapter 5.1.3 --- Interface --- p.79 / Chapter 5.1.4 --- Shift Unit --- p.80 / Chapter 5.1.5 --- Multiplexer Unit --- p.82 / Chapter 5.1.6 --- Compression Unit --- p.83 / Chapter 5.1.7 --- Expansion Unit --- p.84 / Chapter 5.1.8 --- Xor Unit --- p.85 / Chapter 5.1.9 --- S_box Unit --- p.86 / Chapter 5.1.10 --- P-box unit --- p.88 / Chapter 5.1.11 --- Latch unit --- p.89 / Chapter 5.1.12 --- Transmission Unit --- p.90 / Chapter 5.2 --- Floor Plan Design --- p.90 / Chapter 6. --- result and discussion --- p.93 / Chapter 6.1 --- Simulation Result --- p.93 / Chapter 6.2 --- Measurement --- p.97 / Chapter 6.3 --- Comparison --- p.101 / Chapter 6.4 --- Conclusion --- p.101 / Chapter 7. --- reference --- p.104 / Chapter 8. --- appendix --- p.110 / Chapter 8.1 --- RF Part Implementation --- p.110 / Chapter 8.1.1 --- Full wave rectifying circuit --- p.110 / Chapter 8.1.2 --- "Limiting Circuit," --- p.111 / Chapter 8.1.3 --- Regulator circuit --- p.113 / Chapter 8.1.4 --- Demodulation circuit --- p.113 / Chapter 8.1.5 --- Simulation of the RF part --- p.115 / Chapter 8.2 --- New Technology for Designing a RF Interface --- p.117 / Chapter 8.2 --- Block Diagrams --- p.118
168

The BGN public-key cryptosystem and its application to authentication, oblivious transfers, and proof-of-visit. / CUHK electronic theses & dissertations collection

January 2006 (has links)
In The Second Theory of Cryptography Conference (TCC 2005), Boneh, Goh, and Nissim proposed a new structure of bilinear groups that have a composite order and a new cryptosystem which is intractable on a decisional problem over the subgroup in such structure [BGN05]. Their proposal, which referred to as the BGN cryptosystem by researchers, receive much attention and is quickly followed by two publications in CRYPTO'05 [BI05, OI05]. / In this thesis, the author performs in-depth study of the BGN public-key cryptosystem and existing literatures on its applications. The author observes two properties of BGN, namely the indistinguishability of the BGN ciphertexts of sum and product of two messages, and the verifiability of elements from composite prime subgroups in BGN settings. The author further proposes three new applications of BGN, namely the protocols for authentication, oblivious transfer, and proof-of-visit respectively. / The BGN cryptosystem is a dual homomorphic public-key cryptosystem that enables the evaluation of 2-DNF (disjunctive normal form) formulas on ciphertexts. In their work, Boneh et. al. also presented three applications, namely private information retrieval with reduced computational complexity, an e-voting system without non-interactive zero knowledge proofs, and a protocol for universally verifiable computation. Few number of works also produced from the BGN public-key system, include non-interactive zero-knowledge proof (NIZK), obfuscated ciphertext mixing, and signature. / Chan Yuen Yan. / "June 2006." / Adviser: Victor K. Wei. / Source: Dissertation Abstracts International, Volume: 67-11, Section: B, page: 6498. / Thesis (Ph.D.)--Chinese University of Hong Kong, 2006. / Includes bibliographical references (p. 85-100). / Electronic reproduction. Hong Kong : Chinese University of Hong Kong, [2012] System requirements: Adobe Acrobat Reader. Available via World Wide Web. / Electronic reproduction. [Ann Arbor, MI] : ProQuest Information and Learning, [200-] System requirements: Adobe Acrobat Reader. Available via World Wide Web. / Abstracts in English and Chinese. / School code: 1307.
169

Analýza voice over IP protokolů / Analysis of voice over IP protocols

Boháček, Milan January 2012 (has links)
In the presented work we focus on both implementation and protocol of the voice over IP application Skype. We analyse several versions of Skype clients and deduce inner workings of the Skype protocol. We present details about the cryptographic primitives used by the Skype clients and their impact on the security of the communication. We emphasize several places of suspicious leaks of the internal states of random generators and deduce rules for the detection of the Skype traffic on the firewall. In the end, we mention a simple enhancement of the current Skype clients that, in practice, can detect an ongoing eavesdropping.
170

CONTRIBUTIONS TO QUANTUM-SAFE CRYPTOGRAPHY: HYBRID ENCRYPTION AND REDUCING THE T GATE COST OF AES

Unknown Date (has links)
Quantum cryptography offers a wonderful source for current and future research. The idea started in the early 1970s, and it continues to inspire work and development toward a popular goal, large-scale communication networks with strong security guarantees, based on quantum-mechanical properties. Quantum cryptography builds on the idea of exploiting physical properties to establish secure cryptographic operations. A particular quantum-based protocol has gathered interest in recent years for its use of mesoscopic coherent states. The AlphaEta protocol has been designed to exploit properties of coherent states of light to transmit data securely over an optical channel. AlphaEta aims to draw security from the uncertainty of any measurement of the transmitted coherent states due to intrinsic quantum noise. We propose a framework to combine this protocol with classical preprocessing, taking into account error-correction for the optical channel and establishing a strong provable security guarantee. Integrating a state-of-the-art solution for fast authenticated encryption is straightforward, but in this case the security analysis requires heuristic reasoning. / Includes bibliography. / Dissertation (Ph.D.)--Florida Atlantic University, 2019. / FAU Electronic Theses and Dissertations Collection

Page generated in 0.0307 seconds