• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 775
  • 132
  • 121
  • 68
  • 66
  • 36
  • 27
  • 24
  • 12
  • 12
  • 8
  • 7
  • 7
  • 7
  • 6
  • Tagged with
  • 1461
  • 515
  • 463
  • 314
  • 236
  • 232
  • 221
  • 197
  • 162
  • 159
  • 155
  • 144
  • 134
  • 134
  • 111
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
261

Decentralizovaný komunikační nástroj s garancí anonymity / Decentralized communication tool with anonymity guarantee

Legéň, Michal January 2010 (has links)
Anonymity on the internet is becoming a actuall issue nowadays. There are several tools, that can be used to monitor user's activity and it can lead to lose privacy of users. The aim of this master's thesis is to describe different ways of working anonymous systems, especially the method called Onion Routing. The introduction of this work is devoted to the description of this method together with asymmetric cryptosystem RSA. The second part belongs to basics of socket programming and to the implementation of anonymous system in programming language C++. The final part is focussed on analysis of system in terms of security and time complexity. The conditions of anonymity and decentralization are accomplished. There is no presence of central server in the system and the management is handled by signalling messages.
262

Bezpečená komunikace mezi data loggerem a databazovým serverem / Secure communication between data logger and database server

Ferek, Matúš January 2011 (has links)
This work is aimed to analyze security risks of data transfer in Internet network and to design couple of possible solutions for securing communication between data logger and server for data processing. As a result, solution of securing this data communication by SSL layer was designed.
263

Rabin's Cryptosystem

Huynh, Evan January 2021 (has links)
In this paper we will explore Rabin's cryptosystem, one of the cryptographic algorithm that is similar to RSA developed by Michael O. Rabin based on the quadratic residue problem. We will introduce the background theory, the scheme and the security of Rabin and a basic padding scheme to use for Rabin's system. Also, there is another exploration of picking different type of primes and an algorithm to solve the quadratic residue problem when the prime <img src="http://www.diva-portal.org/cgi-bin/mimetex.cgi?p%20%5Cnot%20%5Cequiv%203%20%5Cpmod%7B4%7D" data-classname="equation" data-title="" /> and the experiment to measure the performance of that algorithm.
264

ALGORITHMS IN LATTICE-BASED CRYPTANALYSIS

Unknown Date (has links)
An adversary armed with a quantum computer has algorithms[66, 33, 34] at their disposal, which are capable of breaking our current methods of encryption. Even with the birth of post-quantum cryptography[52, 62, 61], some of best cryptanalytic algorithms are still quantum [45, 8]. This thesis contains several experiments on the efficacy of lattice reduction algorithms, BKZ and LLL. In particular, the difficulty of solving Learning With Errors is assessed by reducing the problem to an instance of the Unique Shortest Vector Problem. The results are used to predict the behavior these algorithms may have on actual cryptographic schemes with security based on hard lattice problems. Lattice reduction algorithms require several floating-point operations including multiplication. In this thesis, I consider the resource requirements of a quantum circuit designed to simulate floating-point multiplication with high precision. / Includes bibliography. / Dissertation (Ph.D.)--Florida Atlantic University, 2020. / FAU Electronic Theses and Dissertations Collection
265

A dynamic trust-based context-aware secure authentication framework for pervasive computing environments / Une architecture d'authentification dynamique et sécurisé, sensible au contexte et basé sur la confiance pour les environnements pervasifs

Abi-char, Pierre 30 March 2010 (has links)
La prise en considération des exigences en matière de sécurité, de vie privée et de confiance au sein des environnements pervasifs (ubiquitaires) est indispensable à la fourniture des services personnalisés aux utilisateurs. L’objectif de cette thèse est de disposer d’une architecture souple et évolutive intégrant l’authentification des utilisateurs, la préservation de leur vie privée et la gestion de la confiance en vue d’optimiser la stratégie de contrôles d’accès aux services personnalisés. La première contribution porte sur la proposition d’un protocole d’authentification mutuelle construit à partir de schémas cryptographiques robustes d’établissement de clés basés sur les courbes elliptiques (MaptoPoint/Curve algorithm, Weil Pairing) et d’un modèle dynamique basé sur les attributs issus des données contextuelles. La seconde contribution porte sur la conception d’une nouvelle architecture bâti sur un modèle basé sur les attributs et organisée autour de 3 couches : la couche de contrôle de le vie privée qui assure la protection de la vie privée des utilisateurs en contrôlant leurs données personnelles, la couche d’accès associant les processus d’authentification et de contrôles d’accès en intégrant des mécanismes dédiés à la gestion des paramètres de confiance et la couche de service pour la gestion des accès aux services selon le profil de l’utilisateur et de son environnement. La troisième contribution porte sur le développement et la mise en œuvre d’un prototype au sein de la plateforme dédiée à la fourniture de services du laboratoire Handicom de Telecom SudParis. / To provide personalized services to users in pervasive environments, we should consider both user's privacy, trust and security requirements. Traditional authentication and access control mechanisms are not able to adapt their security policies to a changing context while insuring privacy and trust issues. This thesis introduces a new global vision for the protection of pervasive environments, based on context-aware principle. The aim of this thesis is to get a flexible and scalable framework including user authentication, user privacy preserving and trust management in order to optimize the access control strategy to personalized services. The first contribution include the proposal of a mutual authentication protocol supported by both robust key establishment schemes based on elliptic curves (MaptoPoint/Curve algorithm, Weil Pairing) and a dynamic model based on attributes issued from contextual data. The second contribution include the design of a new architecture built on an attribute based model and organized over 3 layers: the privacy control layer which insure the protection of the user private life by controlling their personal data, the access layer which associate authentication and access control processes while providing mechanisms dedicated to trust parameters management , and finally the service layer for service access management according to the user profile and his environment. The third contribution the implementation and the deployment of a prototype within the service delivery platform in Handicom lab of Telecom & Management SudParis.
266

Classical and quantum strategies for bit commitment schemes in the two-prover model

Simard, Jean-Raymond. January 2007 (has links)
No description available.
267

A New Public-Key Cryptosystem

Hettinger, Christopher James 01 June 2014 (has links) (PDF)
Public key cryptosystems offer important advantages over symmetric methods, but the most important such systems rely on the difficulty of integer factorization (or the related discrete logarithm problem). Advances in quantum computing threaten to render such systems useless. In addition, public-key systems tend to be slower than symmetric systems because of their use of number-theoretic algorithms. I propose a new public key system which may be secure against both classical and quantum attacks, while remaining simple and very fast. The system's action is best described in terms of linear algebra, while its security is more naturally explained in the context of graph theory.
268

Secret Key Establishment Using Wireless Channels as Common Randomness in Time-Variant MIMO Systems

Chen, Chan 08 April 2010 (has links) (PDF)
Encryption of confidential data with a secret key has become a widespread technique for securing wireless transmissions. However, existing key distribution methods that either deliver the secret key with a key distribution center or exchange the secret key using public-key cryptosystems are unable to establish perfect secret keys necessary for symmetric encryption techniques. This research considers secret key establishment, under the broad research area of information theoretic security, using the reciprocal wireless channel as common randomness for the extraction of perfect secret keys in multiple-input multiple-output (MIMO)communication systems. The presentation discusses the fundamental characteristics of the time-variant MIMO wireless channel and establishes a realistic channel simulation model useful for assessing key establishment algorithms. Computational examples show the accuracy and applicability of the model. The discussion then turns to an investigation of the influence of the spatial and temporal correlation of the channel coefficients on the bound of the key size generated from the common channel, and it is found that a sampling approach exists that can generate a key using the minimum sampling time. A practical key generation protocol is then developed based on an enhancement of a published channel coefficient quantization method that incorporates flexible quantization levels, public transmission of the correlation eigenvector matrix and low-density parity-check (LDPC) coding to improve key agreement. This investigation leads to the development of improved channel quantization techniques that dynamically shift the quantization boundaries at one node based on the information provided by the other node. Analysis based on a closed-form bound for the key error rate (KER) and simulations based on the channel model and measurement data show that the enhanced algorithms are able to dramatically reduce key mismatch and asymptotically approach the KER bound. Finally, other secret key generation algorithms based on channel-encryption rather than quantization are discussed, leading to a new concept for secret key generation using the common wireless channel.
269

Cryptarray A Scalable And Reconfigurable Architecture For Cryptographic Applications

Lomonaco, Michael John 01 January 2004 (has links)
Cryptography is increasingly viewed as a critical technology to fulfill the requirements of security and authentication for information exchange between Internet applications. However, software implementations of cryptographic applications are unable to support the quality of service from a bandwidth perspective required by most Internet applications. As a result, various hardware implementations, from Application-Specific Integrated Circuits (ASICs), Field-Programmable Gate Arrays (FPGAs), to programmable processors, were proposed to improve this inadequate quality of service. Although these implementations provide performances that are considered better than those produced by software implementations, they still fall short of addressing the bandwidth requirements of most cryptographic applications in the context of the Internet for two major reasons: (i) The majority of these architectures sacrifice flexibility for performance in order to reach the performance level needed for cryptographic applications. This lack of flexibility can be detrimental considering that cryptographic standards and algorithms are still evolving. (ii) These architectures do not consider the consequences of technology scaling in general, and particularly interconnect related problems. As a result, this thesis proposes an architecture that attempts to address the requirements of cryptographic applications by overcoming the obstacles described in (i) and (ii). To this end, we propose a new reconfigurable, two-dimensional, scalable architecture, called CRYPTARRAY, in which bus-based communication is replaced by distributed shared memory communication. At the physical level, the length of the wires will be kept to a minimum. CRYPTARRAY is organized as a chessboard in which the dark and light squares represent Processing Elements (PE) and memory blocks respectively. The granularity and resource composition of the PEs is specifically designed to support the computing operations encountered in cryptographic algorithms in general, and symmetric algorithms in particular. Communication can occur only between neighboring PEs through locally shared memory blocks. Because of the chessboard layout, the architecture can be reconfigured to allow computation to proceed as a pipelined wave in any direction. This organization offers a high computational density in terms of datapath resources and a large number of distributed storage resources that easily support a high degree of parallelism and pipelining. Experimental prototyping a small array on FPGA chips shows that this architecture can run at 80.9 MHz producing 26,968,716 outputs every second in static reconfiguration mode and 20,226,537 outputs every second in dynamic reconfiguration mode.
270

HARDWARE IMPLEMENTATION OF A NOVEL ENCRYPTION ALGORITHM

KRISHNAN, AKHIL 03 April 2006 (has links)
No description available.

Page generated in 0.1444 seconds