• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 2
  • 2
  • 1
  • 1
  • 1
  • 1
  • 1
  • Tagged with
  • 11
  • 11
  • 11
  • 4
  • 3
  • 3
  • 3
  • 3
  • 3
  • 2
  • 2
  • 2
  • 2
  • 2
  • 2
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
1

Data Encryption Standard (DES) [Einführung, Funktionsweise, Risiken, Alternativen] /

Meißner, Robert. January 2002 (has links)
Chemnitz, Techn. Univ., Studienarb., 2002.
2

An Investigation of Differential Power Analysis Attacks on FPGA-based Encryption Systems

McDaniel, Larry T. III 22 July 2003 (has links)
Hardware devices implementing cryptographic algorithms are finding their way into many applications. As this happens, the ability to keep the data being processed or stored on the device secure grows more important. Power analysis attacks involve cryptographic hardware leaking information during encryption because power consumption is correlated to the key used for encryption. Power analysis attacks have proven successful against public and private key cryptosystems in a variety of form factors. The majority of the countermeasures that have been proposed for this attack are intended for software implementations on a microcontroller. This project focuses on the development of a VHDL tool for investigating power analysis attacks on FPGAs and exploring countermeasures that might be used. The tool developed here counted the transitions of CLB output signals to estimate power and was used to explore the impact of possible gate-level countermeasures to differential power analysis. Using this tool, it was found that only a few nodes in the circuit have a high correlation to bits of the key. This means that modifying only a small portion of the circuit could dramatically increase the difficulty of mounting a differential power analysis attack on the hardware. Further investigation of the correlation between CLB outputs and the key showed that a tradeoff exists between the amount of space required for decorrelation versus the amount of decorrelation that is desired, allowing a designer to determine the amount of correlation that can be removed for available space. Filtering of glitches on CLB output signals slightly reduced the amount of correlation each CLB had. Finally, a decorrelation circuit was proposed and shown capable of decorrelating flip-flop outputs of a CLB, which account for less than 10% of the CLB outputs signals. / Master of Science
3

PSO-algoritmy a možnosti jejich využití v kryptoanalýze. / PSO-algorithms and possibilities for their use in cryptanalysis.

Svetlíková, Lenka January 2011 (has links)
The aim of the thesis was to investigate the usage of PSO algorithm in the area of cryptanalysis. We applied PSO to the problem of simple substitution and to DES attack. By a modified version of PSO algorithm we achieved better or comparable results as by the usage of other biologically motivated algorithms. We suggested a method how to use PSO to attack DES and we were able to break it with the knowledge of only 20 plain texts and corresponding cipher texts. We have analyzed the reasons of failure to break more than a 4 rounds of DES and provided explanation for it. At the end we described the basic principles of differential cryptanalysis for DES and presented a specific mo- dification of PSO for searching optimal differential characteristics for DES. For simple ciphers, PSO is working efficiently but for sophisticated ciphers like DES, without in- corporating deep internal knowledge about the process into the algorithm, we could not expect significant outcomes. 1
4

MODERN CRYPTOGRAPHY

Lopez, Samuel 01 June 2018 (has links)
We live in an age where we willingly provide our social security number, credit card information, home address and countless other sensitive information over the Internet. Whether you are buying a phone case from Amazon, sending in an on-line job application, or logging into your on-line bank account, you trust that the sensitive data you enter is secure. As our technology and computing power become more sophisticated, so do the tools used by potential hackers to our information. In this paper, the underlying mathematics within ciphers will be looked at to understand the security of modern ciphers. An extremely important algorithm in today's practice is the Advanced Encryption Standard (AES), which is used by our very own National Security Agency (NSA) for data up to TOP SECRET. Another frequently used cipher is the RSA cryptosystem. Its security is based on the concept of prime factorization, and the fact that it is a hard problem to prime factorize huge numbers, numbers on the scale of 2^{2048} or larger. Cryptanalysis, the study of breaking ciphers, will also be studied in this paper. Understanding effective attacks leads to understanding the construction of these very secure ciphers.
5

The design and implementation of security and networking co-processors for high performance SoC applications

Chung, Kuo-huang 23 January 2003 (has links)
With the development of Internet, there are more and more applications around us are connected tightly with it. Security of network is important. This thesis will follow OSI 7-layers architecture, which defined by ISO, to propose several hardware improvement approaches of network security. In data-link layer, we improve performance of CRC calculation with parallel CRC calculation, such that a 32-bit data can be finished using CRC calculation in one cycle. In network layer and transport layer, bit-oriented instruction set has good performance for processing packet header. In application, we implement DES and AES algorithm in hardware. We integrate all hardware module with ARM7TDMI coprocessor¡¦s interface. Finally, we download integrated circuit into Xilinx XCV2000E chip to observe its demo to verify it.
6

Data Encryption Standard / Data Encryption Standard

Meissner, Robert 28 May 2002 (has links) (PDF)
Die heutige Informationsgesellschaft hat die Formen des menschlichen Handelns in vielen Bereichen des taeglichen Lebens veraendert. Die Moeglichkeit, Informationen über das Internet auszutauschen, draengt konventionelle Kommunikationsformen immer mehr in den Hintergrund. Gerade in den Bereichen eBusiness und ePayment, welche aufgrund der zunehmenden Globalisierung unabdingbar sind, spielen dabei die Sicherheit und die Authentitaet der uebertragenen Daten eine wichtige Rolle. Meine Seminararbeit stellt den Data Encryption Standard (DES) in seiner Funktionsweise vor, diskutiert kritisch dessen Sicherheit und gibt einen Ausblick auf neue Verschluesselungstechnologien, welche im Begriff sind, den Data Encryption Standard und seine verschiedenen Versionen abzuloesen.
7

Διαφορική ανάλυση ισχύος μιας DES υλοποίησης σε FPGA

Πρίφτης, Αθανάσιος 03 March 2009 (has links)
Από τότε που ολοένα και περισσότερα εμπιστευτικά δεδομένα ανταλλάσσονται με ηλεκτρονικό τρόπο η ανάγκη για προστασία των δεδομένων αυτών γίνεται ολοένα και μεγαλύτερη. Στις πραγματικές εφαρμογές όπου χρησιμοποιούνται συστήματα κρυπτογραφίας παρατηρούνται νέες τεχνικές επίθεσης πέρα από αυτές που στηρίζονται στην μαθηματική ανάλυση. Εφαρμογές τόσο σε υλικό όσο και σε λογισμικό, παρουσιάζουν ένα αχανές πεδίο από επιθέσεις. Οι Side-Channel-Attacks εκμεταλλεύονται πληροφορίες που διαρρέουν από μια συσκευή κρυπτογράφησης. Μάλιστα από την μέρα που εμφανίστηκε μία συγκεκριμένη μέθοδος επίθεσης, προσελκύει ολοένα και μεγαλύτερο ενδιαφέρον. Πρόκειται για την Διαφορική Ανάλυση Ισχύος (Differential Power Analysis (DPA)) που πρωτοπαρουσιάστηκε από την Cryptography Research. Η DPA χρησιμοποιεί την πληροφορία που διαρρέει από μια συσκευή κρυπτογράφησης, και πρόκειται για την κατανάλωση ισχύος. Μία λιγότερο δυνατή παραλλαγή της DPA είναι η Simple Power Analysis (SPA), που παρουσιάστηκε επίσης από την Cryptography Research. Βασικός στόχος της DPA είναι να μετρηθεί με ακρίβεια η κατανάλωση ισχύος του συστήματος. Έπειτα απαιτείται η γνώση του αλγόριθμου που εκτελείται από την συσκευή, ενώ τέλος απαραίτητο είναι ένα σύνολο από γνωστά κρυπτογραφήματα ή αυθεντικά μηνύματα. Η στρατηγική της επίθεσης απαιτεί την μέτρηση πολλών δειγμάτων και στην συνέχεια την διαίρεσή τους σε δύο ή περισσότερα σύνολα με βάση ενός κανόνα . Εν συνεχεία στατιστικές μέθοδοι χρησιμοποιούνται για την επιβεβαίωση του κανόνα αυτού. Αν και μόνο αν ο κανόνας αυτός είναι σωστός τότε μπορούμε να παρατηρήσουμε αξιοπρόσεκτες τιμές στην στατιστική ανάλυση. Σκοπός της εργασίας αυτής είναι να καθορίσουμε με περισσότερες λεπτομέρειες την DPA, να αναπτύξουμε ένα περιβάλλον που θα πραγματοποιεί την επίθεση αυτή, σε μια υλοποίηση του DES (Data Encryption Standard) αλγόριθμου κρυπτογράφησης με την χρήση FPGA Board και να γίνει πειραματική εκτίμηση. / -
8

Security in Cloud Storage : A Suitable Security Algorithm for Data Protection

Oduyiga, Adeshola Oyesanya January 2018 (has links)
The purpose of this thesis work was to conduct a general research on existing security techniques and come up with a considerable algorithm for data security in cloud storage. Cloud storage is an infrastructure or is a model of computer data storage in which the digital data is stored in logical pools. It unifies object storage for both developers and enterprises, from live applications data to cloud archival. It help to save valuable space on PC computers or mobile devices and provides the easy storage and access of data anywhere in the world. However, just as the benefits of cloud computing abounds, so also are the risks involved. If data are not well secured or encrypted before deployment for storage in the cloud, in case of negligence on the side of the developers, then hackers can gain unauthorized access to the data. The behavior of existing security algorithms on data were studied, the encryption and decryption process of the each algorithm on data was studied and also their weaknesses against attacks. Apart from data encryption, security policies also plays an important roll in cloud storage which was also covered in this report. The research work was conducted through the use of online publications, literature review, books, academic publications and reputable research materials. The study showed that regardless of the challenges in cloud storage, there is still a suitable algorithm for protecting data against attack in the cloud.
9

Data Encryption Standard

Meissner, Robert 28 May 2002 (has links)
Die heutige Informationsgesellschaft hat die Formen des menschlichen Handelns in vielen Bereichen des taeglichen Lebens veraendert. Die Moeglichkeit, Informationen über das Internet auszutauschen, draengt konventionelle Kommunikationsformen immer mehr in den Hintergrund. Gerade in den Bereichen eBusiness und ePayment, welche aufgrund der zunehmenden Globalisierung unabdingbar sind, spielen dabei die Sicherheit und die Authentitaet der uebertragenen Daten eine wichtige Rolle. Meine Seminararbeit stellt den Data Encryption Standard (DES) in seiner Funktionsweise vor, diskutiert kritisch dessen Sicherheit und gibt einen Ausblick auf neue Verschluesselungstechnologien, welche im Begriff sind, den Data Encryption Standard und seine verschiedenen Versionen abzuloesen.
10

Smart Card Packaging Process Control System

Siddiqi, Saad Ahmed January 2012 (has links)
The project focuses on the packaging process of the smart card manufacturing industry. The idea of the project concerns how to increase production packaging efficiency by introducing a control system. After taking an in-depth look at the current production environment, the following system goals were defined: packaging time reduction, cost reduction, decrease in human errors, and reducing the number of customer complaints. To achieve these goals, the thesis project was divided into the following tasks: discovering a feasible solution, actual system development, testing, and evaluation. The proposed system is based on hardware (i.e. barcode scanner, and barcode printer) integrated with customized control software. The barcode scanner acts as a bridge between the system and the production process by scanning a barcode printed on each product. The system prints the required information label for the product’s package according to the scanned product. This label is pasted on the product’s box and is used as a tracking tool during further production steps. The system is very flexible and suits any packaging model. Other functional properties maintained in the system include data security, product traceability, and real time production monitoring. Testing of the system was done in an actual production environment at an Oberthur Technologies manufacturing site. Two production lines were selected to test the system’s functionality, specifically the SIM card production packaging line and the Scratch card/ Bank Card production packaging line. The results obtained during the evaluation phase of the proposed system show that the proposed solution decreased the packaging processing time by (27.3%) over the previous values. Moreover, the resulting human error rate is close to (zero%). / Projektet fokuserar på förpackningen processen smartkortet tillverkningsindustrin. Tanken med projektet handlar om hur att öka effektiviteten produktionen förpackningar genom att införa ett styrsystem. Efter att ha tagit en fördjupad titt på den nuvarande produktionsmiljö, var följande systemkrav mål definieras: nedsättning förpackning tid, minskade kostnader, minskad mänskliga fel och minska antalet kundklagomål. För att uppnå dessa mål var examensarbetet indelad i följande uppgifter: att upptäcka en genomförbar lösning, faktisk systemutveckling, testning och utvärdering. Det föreslagna systemet bygger på hårdvara (dvs streckkodsläsare och streckkod skrivare) integreras med skräddarsydd styrprogram. Den streckkodsläsare fungerar som en bro mellan systemet och produktionsprocessen genom att läsa en streckkod tryckt på varje produkt. Systemet skriver den erforderliga informationen etiketten för produktens förpackning enligt den scannade produkten. Denna etikett klistras in på produktens ask och används som ett verktyg för spårning under ytterligare produktionssteg. Systemet är mycket flexibelt och passar varje förpackning modell. Andra funktionella egenskaper bibehålls i systemet inkluderar datasäkerhet, spårbarhet och i realtid övervakning av produktionen. Testning av systemet gjordes i en verklig produktionsmiljö i ett Oberthur Technologies tillverkningsanläggning. Två produktionslinjer valdes för att testa systemets funktionalitet, särskilt i SIM-kortet produktionen förpackning linje och skrapkort / Bank kortproduktion förpackningslinje. De resultat som erhållits under utvärderingsfasen av det föreslagna systemet visar att den föreslagna lösningen minskade tiden förpackningen behandling av (27,3 %) jämfört med föregående värden. Dessutom är den resulterande mänskliga fel som ligger nära (noll %).

Page generated in 0.1299 seconds