Spelling suggestions: "subject:"cryptography,"" "subject:"ryptography,""
321 |
Improvements and generalisations of signcryption schemesZhang, Wei January 2014 (has links)
In this work, we study the cryptographic primitive: signcryption, which combines the functionalities of digital signatures and public-key encryption. We first propose two generic transforms from meta-ElGamal signature schemes to signcryption schemes. These constructions can be thought of as generalisations of the signcryption schemes by Zheng and Gamage et al. Our results show that a large class of signcryption schemes are outsider IND-CCA2 secure and insider UF-CMA secure. As a by-product, we also show that the meta-ElGamal signature schemes, for which no previous formal security proofs have been shown, are UF-CMA secure. We then propose a modification of one of the transforms in order to achieve insider IND-CCA2 security in addition to insider UF-CMA security. This modification costs just one extra exponential operation. In particular, we can apply this modification to the Zheng signcryption scheme to make it fully insider secure. Finally, we propose a generic transform from a two-key signcryption scheme to a one-key signcryption scheme while preserving both confidentiality and unforgeability. Our result shows that if we have an insider IND-CCA2 and UFCMA secure two-key signcryption scheme, then it can be turned into an insider IND-CCA2 and UF-CMA secure one-key signcryption scheme. We also show that an insider IND-CCA2 and UF-CMA secure one-key signcryption scheme induces a secure combined public-key scheme; that is, a combination of a signature scheme and a public-key encryption scheme that can securely share the same key pair. Combining previous results suggests that we can obtain a large class of insider secure one-key signcryption schemes from meta-ElGamal signature schemes, and that each of them can induce a secure combined public-key scheme.
|
322 |
On the effciency of code-based steganographyRalaivaosaona, Tanjona Fiononana 03 1900 (has links)
Thesis (MSc)--Stellenbosch University, 2015 / ENGLISH ABSTRACT: Steganography is the art of hiding information inside a data host called the
cover. The amount of distortion caused by that embedding can influence the security of the steganographic system. By secrecy we mean the detectability of the existence of the secret in the cover, by parties other than the sender and the intended recipient. Crandall (1998) proposed that coding theory (in
particular the notion of covering radius) might be used to minimize embedding distortion in steganography. This thesis provides a study of that suggestion.
Firstly a method of constructing a steganographic schemes with small embedding radius is proposed by using a partition of the set of all covers into subsets indexed by the set of embeddable secrets, where embedding a secret s is a maximum likelihood decoding problem on the subset indexed by s. This converts the problem of finding a stego-scheme with small embedding radius to a coding theoretic problem. Bounds are given on the maximum amount of information that can be embedded. That raises the question of the relationship
between perfect codes and perfect steganographic schemes. We define a translation from perfect linear codes to steganographic schemes; the latter belong to the family of matrix embedding schemes, which arise from random linear codes. Finally, the capacity of a steganographic scheme with embedding constraint is investigated, as is the embedding efficiency to evaluate the performance of steganographic schemes. / AFRIKAANSE OPSOMMING: Steganografie is die kuns van die wegsteek van geheime inligting in 'n data gasheer genoem die dekking. Die hoeveelheid distorsie veroorsaak deur die inbedding kan die veiligheid van die steganografiese stelsel beïnvloed. Deur geheimhouding bedoel ons die opspoorbaarheid van die bestaan van die geheim in die dekking, deur ander as die sender en die bedoelde ontvanger partye. Crandall (1998) het voorgestel dat kodeerteorie (in besonder die idee
van dekking radius) kan gebruik word om inbedding distorsie te verminder in steganografie. Hierdie tesis bied 'n studie van daardie voorstel. Eerstens 'n metode van die bou van 'n steganografiese skema met 'n klein
inbedding radius word voorgestel deur die gebruik van 'n partisie van die versameling van alle dekkings in deelversamelings geïndekseer deur die versameling
van inbedbare geheime, waar inbedding 'n geheime s is 'n maksimum waarskynlikheid dekodering probleem op die deelversameling geïndekseer deur s. Dit vat die probleem van die vind van 'n stego-skema met klein inbedding radius na 'n kodering teoretiese probleem. Grense word gegee op die maksimum hoeveelheid inligting wat ingebed kan word. Dit bring op die vraag van die verhouding tussen perfekte kodes en perfekte steganographic skemas. Ons definieer 'n vertaling van perfekte lineêre kodes na steganographic skemas; laasgenoemde behoort aan die familie van matriks inbedding skemas, wat ontstaan as gevolg van ewekansige lineêre kodes. Laasten, die kapasiteit van 'n steganografiese skema met inbedding beperking word ondersoek, asook die inbedding doeltreffendheid om die prestasie van steganografiese skemas te evalueer.
|
323 |
The application of hash chains and hash structures to cryptographyPage, Thomas January 2009 (has links)
In this thesis we study how hash chains and other hash structures can be used in various cryptographic applications. In particular we focus on the applications of entity authentication, signatures and key establishment. We study recursive application of hash functions to create hash chains, hash trees and other hash structures. We collate all these to form a catalogue of structures that we apply to various cryptographic applications. We study existing work on authentication and create many entity authentication schemes based on structures from our catalogue. We present a novel algorithm to find efficient signature schemes from any given hash structure. We study some suggestions for suitable hash structures and define a particular scalable hash structure complete with a simple message to signature map that is the most efficient such scheme of which we know. We explore k-time signature schemes and identify two new properties, which we call perforated and porous. We look at the application of hash structures to key establishment schemes. We compare the existing schemes and make improvements on many. We present a new key establishment scheme, and show a link between certain k-time signatures and certain key establishment schemes. We look at the other applications of hash structures, and suggest areas in which our catalogue could be used for further development.
|
324 |
Σύγχρονα πρωτόκολλα ασφαλείας : Σχεδιασμός και υλοποίηση γενικευμένων πρωτοκόλλων συμφωνίας κλειδιών Diffie Hellman για πολλαπλούς χρήστεςΖαφειράκης, Ιωάννης 13 October 2013 (has links)
Ένα από τα βασικά προβλήματα κρυπτογραφίας είναι η δημιουργία και διαχείριση κλειδιών.Αν δύο ή περισσότερες οντότητες θέλουν να επικοινωνήσουν ασφαλώς, τότε πρέπει να διασφαλίσουν το απόρρητο της επικοινωνίας τους μέσω κρυπτογράφησης δεδομένων. Για να γίνει, όμως, αυτό πρέπει να γεννηθεί ένα κοινό κλειδί(κλειδί συνεδρίας) στο οποίο πρέπει να συμφωνήσουν όλοι οι εμπλεκόμενοι και το οποίο θα μπορεί να πιστοποιηθεί και να διανεμηθεί ασφαλώς.
Ένα πρωτόκολλο συμφωνίας κλειδιών είναι μια τεχνική δημιουργίας κλειδιών στην οποία ένα μοιραζόμενο μυστικό προκύπτει από δύο ή περισσότερους εμπλεκόμενους ως συνάρτηση πληροφοριών που συνεισφέρονται ή σχετίζονται με κάθε έναν εμπλεκόμενο έτσι, ώστε(ιδανικά), κανένας εμπλεκόμενος από μόνος του να μην μπορεί να προϋπολογίσει,προαποφασίσει το προκύπτoν μυστικό.
Με άλλα λόγια ,όλες οι οντότητες που εμπλέκονται στο πρωτόκολλο πρέπει να συνεισφέρουν μια δικιά τους πληροφορία(την ψηφιακή τους ταυτότητα, το προσωπικό τους δημόσιο κλειδί, ένα password κ.τ.λ.) έτσι, ώστε να προκύψει το συνολικό κλειδί ασφάλισης του καναλιού επικοινωνίας τους.
Τέτοια πρωτόκολλα είναι τα πρωτόκολλα Diffie-Hellman τα οποία εμφανίζονται σε πολλές παραλλαγές (και επίπεδα ασφαλείας). Η υλοποιησή τους, όμως, για πολλούς εμπλεκόμενους φορείς παραμένει δύσκολη, επειδή απαιτεί κόστος σε πόρους υλικού και δεν διασφαλίζει πλήρως ένα υψηλό επίπεδο ασφαλείας. Βασίζονται στις αρχές της κρυπτογραφίας Δημοσίου κλειδιού και η λειτουργικότητά τους για παραπάνω από έναν χρήστη αποτελεί ένα ανοικτό κεφάλαιο έρευνας.
Στα πλαίσια αυτής της διπλωματικής θα μελετηθεί η λειτουργία αυτών των πρωτοκόλλων και θα επικεντρωθούμε σε σύγχρονες τεχνικές τους με την χρήση ελλειπτικών καμπυλών (Πρωτόκολλα Diffie Hellman ελλειπτικών καμπυλών).Θα αναλυθεί η ασφάλεια των πρωτοκόλλων αυτών και θα σχεδιαστεί ένα μοντέλο επίθεσης. Στόχος είναι να προταθεί μια λύση πάνω σε αυτά τα πρωτόκολλα που θα διασφαλίζει το υψηλό επίπεδο ασφάλειας των εμπλεκόμενων φορέων και θα έχει υψηλή απόδοση και χαμηλές απαιτήσεις υλικού.
Για να γίνει αυτό το προτεινόμενο πρωτόκολλο θα αναλυθεί και μια αρχιτεκτονική υλικού θα σχεδιαστεί. Η αρχιτεκτονική αυτή θα υλοποιηθεί μέσω της γλώσσας VHDL σε τεχνολογία FPGA με στόχο να μετρηθεί το επίπεδο απόδοσης της αρχιτεκτονικής και του πρωτοκόλλου γενικότερα. / One of the basic problems in cryptography is the creation and management of keys. If two or more entities want to communicate securely then they must ensure the confidentiality of communication through data encryption. In order to do this must be born a public key (session key) in which they have to agree all the participants and which will be certified and distributed securely.
A protocol of key agreement is a technique of creation keys in which a shared secret results from two or more participants as interelation of informations that contributed or is related with each one involved, so (ideally) nobody from himself cannot budget or predetermine the resulting secret.
In other words all entities that are involved in the protocol should contribute their own information (their digital identity, their personal public key, password etc.) so as to result the total key of insurance of their channel of communication.
Such protocols are the protocols Diffie-Hellman which are presented in a lot of variants (and levels of safety). Their implementation however for a lot of involved entities remains difficult and requires cost in resources of hardware and does not ensure completely a high level of safety. They are based on the principles of cryptography of Public key and their functionalism for more than one user constitutes an open chapter of research.
Within this thesis, we study the function of these protocols and focus on modern techniques using Elliptic Curves (Diffie Hellman Elliptic Curves Protocols). We analyze the security of these protocols and design a model attack. The aim is to propose a solution on these protocols to ensure the highest level of security among the involved entities and have high efficiency and low hardware requirements.
To do that the proposed protocol will be analyzed and a hardware architecture will be designed. This architecture will be implemented by the language VHDL on FPGA technology in order to measure the performance level of the architecture and the protocol in general.
|
325 |
A Cryptographic Attack: Finding the Discrete Logarithm on Elliptic Curves of Trace OneBradley, Tatiana 01 January 2015 (has links)
The crux of elliptic curve cryptography, a popular mechanism for securing data, is an asymmetric problem. The elliptic curve discrete logarithm problem, as it is called, is hoped to be generally hard in one direction but not the other, and it is this asymmetry that makes it secure.
This paper describes the mathematics (and some of the computer science) necessary to understand and compute an attack on the elliptic curve discrete logarithm problem that works in a special case. The algorithm, proposed by Nigel Smart, renders the elliptic curve discrete logarithm problem easy in both directions for elliptic curves of so-called "trace one." The implication is that these curves can never be used securely for cryptographic purposes. In addition, it calls for further investigation into whether or not the problem is hard in general.
|
326 |
Physical design of cryptographic applications : constrained environments and power analysis resistanceMacé, François 24 April 2008 (has links)
Modern cryptography responds to the need for security that has arisen with the emergence of communication appliances. However, its adapted integration in the wide variety of existing communication systems has opened new design challenges. Amongst them, this thesis addresses two in particular, related to hardware integration of cryptographic algorithms: constrained environments and side-channel security.
In the context of constrained environments, we propose to study the interest of the Scalable Encryption Algorithm SEA for constrained hardware applications. We investigate both the FPGA and ASIC contexts and illustrate, using practical implementation results, the interest of this algorithm. Indeed, we demonstrate how hardware implementations can keep its high scalability properties while achieving interesting implementation figures in comparison to conventional algorithms such as the AES.
Next, we deal with three complementary aspects related to side-channel resistance.
We first propose a new class of dynamic and differential logic families achieving low-power performance with matched leakage of information to state of-the-art countermeasures.
We then discuss a power consumption model for these logic styles and apply it to DyCML implementations. It is based on the use of the isomorphism existing between the gate structures of the implemented functions and the binary decision diagrams describing them. Using this model, we are not only able to predict the power consumption, and therefore attack such implementations, but also to efficiently choose the gate structures achieving the best resistance against this model.
We finally study a methodology for the security evaluation of cryptographic applications all along their design and test phases. We illustrate the interest of such a methodology at different design steps and with different circuit complexity, using either simulations or power consumption measurements.
|
327 |
Duomenų apsaugos metodų tyrimas / Data protection systems analysisDidjurgis, Marius 26 August 2010 (has links)
Darbe apžvelgiami esami duomenų šifravimo metodai, jų klasifikacija. Taip pat detaliai aprašomi keletas šifravimo algoritmų. Pagal AES šifravimo algoritmą sukuriama informacijos kodavimo programa Visual Basic kalba ir pademonstruojama keletas palyginamųjų rezultatų su jau egzistuojančiomis, analogiškomis programomis. / Data protection problem is relevant in now days living. This paper takes a review of the existing methods and programs in digital data cryptography. Also it explains AES (advanced encryption standard) method, the most trustful one and overviews software tool, that was coded and used in experiments analysing this algorithm. The new AES class, that was created in this project, is compared using few parameters with the older one, created by Microsoft. Despite the only purpose, to create a better program, the older implemented AES cipher class and it’s methods beats the new one.
|
328 |
Perfect Hash Families: Constructions and ApplicationsKim, Kyung-Mi January 2003 (has links)
Let <b>A</b> and <b>B</b> be finite sets with |<b>A</b>|=<i>n</i> and |<b>B</b>|=<i>m</i>. An (<i>n</i>,<i>m</i>,<i>w</i>)-<i>perfect hash</i> family</i> is a collection <i>F</i> of functions from <b>A</b> to <b>B</b> such that for any <b>X</b> ⊆ <b>A</b> with |<b>X</b>|=<i>w</i>, there exists at least one ? ∈ <i>F</i> such that ? is one-to-one when restricted to <b>X</b>. Perfect hash families are basic combinatorial structures and they have played important roles in Computer Science in areas such as database management, operating systems, and compiler constructions. Such hash families are used for memory efficient storage and fast retrieval of items such as reserved words in programming languages, command names in interactive systems, or commonly used words in natural languages. More recently, perfect hash families have found numerous applications to cryptography, for example, to broadcast encryption schemes, secret sharing, key distribution patterns, visual cryptography, cover-free families and secure frameproof codes.
In this thesis, we survey constructions and applications of perfect hash families. For constructions, we divided the results into three parts, depending on underlying structure and properties of the constructions: combinatorial structures, linear functionals, and algebraic structures. For applications, we focus on those related to cryptography.
|
329 |
Applications of Bilinear Maps in CryptographyGagne, Martin January 2002 (has links)
It was recently discovered by Joux [30] and Sakai, Ohgishi and Kasahara [47] that bilinear maps could be used to construct cryptographic schemes. Since then, bilinear maps have been used in applications as varied as identity-based encryption, short signatures and one-round tripartite key agreement.
This thesis explains the notion of bilinear maps and surveys the applications of bilinear maps in the three main fields of cryptography: encryption, signature and key agreement. We also show how these maps can be constructed using the Weil and Tate pairings in elliptic curves.
|
330 |
Anonymity and time in public-key encryptionQuaglia, Elizabeth January 2012 (has links)
In a world that is increasingly relying on digital technologies, the ability to securely communicate and distribute information is of crucial importance. Cryptography plays a key role in this context and the research presented in this thesis focuses on developing cryptographic primitives whose properties address more closely the needs of users. We start by considering the notion of robustness in public-key encryption, a property which models the idea that a ciphertext should not decrypt to a valid mes- sage under two different keys. In contexts where anonymity is relevant, robustness is likely to be needed as well, since a user cannot tell from the ciphertext if it is intended for him or not. We develop and study new notions of robustness, relating them to one another and showing how to achieve them. We then consider the important issue of protecting users' privacy in broadcast encryption. Broadcast encryption (BE) is a cryptographic primitive designed to efficiently broadcast an encrypted message to a target set of users that can decrypt it. Its extensive real-life application to radio, television and web-casting renders BE an extremely interesting area. However, all the work so far has striven for efficiency, focusing in particular on solutions which achieve short ciphertexts, while very little attention has been given to anonymity. To address this issue, we formally define anonymous broadcast encryption, which guarantees recipient-anonymity, and we provide generic constructions to achieve it from public-key, identity-based and attribute-based encryption. Furthermore, we present techniques to improve the efficiency of our constructions. Finally, we develop a new primitive, called time-specific encryption (TSE), which allows us to include the important element of time in the encryption and decryption processes. In TSE, the sender is able to specify during what time interval a ciphertext can be decrypted by a receiver. This is a relevant property since information may become useless after a certain point, sensitive data may not be released before a particular time, or we may wish to enable access to information for only a limited period. We define security models for various flavours of TSE and provide efficient instantiations for all of them. These results represent our efforts in developing public-key encryption schemes with enhanced properties, whilst maintaining the delicate balance between security and efficiency.
|
Page generated in 0.0714 seconds