• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 194
  • 19
  • 14
  • 7
  • 4
  • 4
  • 2
  • 2
  • 1
  • 1
  • 1
  • 1
  • 1
  • 1
  • 1
  • Tagged with
  • 284
  • 284
  • 258
  • 254
  • 140
  • 103
  • 54
  • 47
  • 43
  • 39
  • 36
  • 31
  • 30
  • 29
  • 26
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
131

Data mining heuristic-¬based malware detection for android applications

Unknown Date (has links)
The Google Android mobile phone platform is one of the dominant smartphone operating systems on the market. The open source Android platform allows developers to take full advantage of the mobile operation system, but also raises significant issues related to malicious applications (Apps). The popularity of Android platform draws attention of many developers which also attracts the attention of cybercriminals to develop different kinds of malware to be inserted into the Google Android Market or other third party markets as safe applications. In this thesis, we propose to combine permission, API (Application Program Interface) calls and function calls to build a Heuristic-­Based framework for the detection of malicious Android Apps. In our design, the permission is extracted from each App’s profile information and the APIs are extracted from the packed App file by using packages and classes to represent API calls. By using permissions, API calls and function calls as features to characterize each of Apps, we can develop a classifier by data mining techniques to identify whether an App is potentially malicious or not. An inherent advantage of our method is that it does not need to involve any dynamic tracking of the system calls but only uses simple static analysis to find system functions from each App. In addition, Our Method can be generalized to all mobile applications due to the fact that APIs and function calls are always present for mobile Apps. Experiments on real-­world Apps with more than 1200 malwares and 1200 benign samples validate the algorithm performance. Research paper published based on the work reported in this thesis: Naser Peiravian, Xingquan Zhu, Machine Learning for Android Malware Detection Using Permission and API Calls, in Proc. of the 25th IEEE International Conference on Tools with Artificial Intelligence (ICTAI) – Washington D.C, November 4-­6, 2013. / Includes bibliography. / Thesis (M.S.)--Florida Atlantic University, 2013.
132

Message authentication in an identity-based encryption scheme: 1-Key-Encrypt-Then-MAC

Unknown Date (has links)
We present an Identity-Based Encryption scheme, 1-Key-Encrypt-Then-MAC, in which we are able to verify the authenticity of messages using a MAC. We accomplish this authentication by combining an Identity-Based Encryption scheme given by Boneh and Franklin, with an Identity-Based Non-Interactive Key Distribution given by Paterson and Srinivasan, and attaching a MAC. We prove the scheme is chosen plaintext secure and chosen ciphertext secure, and the MAC is existentially unforgeable. / by Brittanney Jaclyn Amento. / Thesis (M.S.)--Florida Atlantic University, 2010. / Includes bibliography. / Electronic reproduction. Boca Raton, Fla., 2010. Mode of access: World Wide Web.
133

Signature system for video identification

Unknown Date (has links)
Video signature techniques based on tomography images address the problem of video identification. This method relies on temporal segmentation and sampling strategies to build and determine the unique elements that will form the signature. In this thesis an extension for these methods is presented; first a new feature extraction method, derived from the previously proposed sampling pattern, is implemented and tested, resulting in a highly distinctive set of signature elements, second a robust temporal video segmentation system is used to replace the original method applied to determine shot changes more accurately. Under a very exhaustive set of tests the system was able to achieve 99.58% of recall, 100% of precision and 99.35% of prediction precision. / by Sebastian Possos Medellin. / Thesis (M.S.C.S.)--Florida Atlantic University, 2010. / Includes bibliography. / Electronic reproduction. Boca Raton, Fla., 2010. Mode of access: World Wide Web.
134

The discrete logarithm problem in non-abelian groups

Unknown Date (has links)
This dissertation contains results of the candidate's research on the generalized discrete logarithm problem (GDLP) and its applications to cryptology, in non-abelian groups. The projective special linear groups PSL(2; p), where p is a prime, represented by matrices over the eld of order p, are investigated as potential candidates for implementation of the GDLP. Our results show that the GDLP with respect to specic pairs of PSL(2; p) generators is weak. In such cases the groups PSL(2; p) are not good candidates for cryptographic applications which rely on the hardness of the GDLP. Results are presented on generalizing existing cryptographic primitives and protocols based on the hardness of the GDLP in non-abelian groups. A special instance of a cryptographic primitive dened over the groups SL(2; 2n), the Tillich-Zemor hash function, has been cryptanalyzed. In particular, an algorithm for constructing collisions of short length for any input parameter is presented. A series of mathematical results are developed to support the algorithm and to prove existence of short collisions. / by Ivana Iliâc. / Thesis (Ph.D.)--Florida Atlantic University, 2010. / Includes bibliography. / Electronic reproduction. Boca Raton, Fla., 2010. Mode of access: World Wide Web. FboU
135

Signature schemes in single and multi-user settings

Unknown Date (has links)
In the first chapters we will give a short introduction to signature schemes in single and multi-user settings. We give the definition of a signature scheme and explain a group of possible attacks on them. In Chapter 6 we give a construction which derives a subliminal-free RSA public key. In the construction we use a computationally binding and unconditionally hiding commitment scheme. To establish a subliminal-free RSA modulus n, we have to construct the secret primes p and q. To prove p and q are primes we use Lehmann's primality test on the commitments. The chapter is based on the paper, "RSA signature schemes with subliminal-free public key" (Tatra Mountains Mathematical Publications 41 (2008)). In chapter 7 a one-time signature scheme using run-length encoding is presented, which in the random oracle model offers security against chosen-message attacks. For parameters of interest, the proposed scheme enables about 33% faster verification with a comparable signature size than a construction of Merkle and Winternitz. The public key size remains unchanged (1 hash value). The main cost for the faster verification is an increase in the time required for signing messages and for key generation. The chapter is based on the paper "A one-time signature using run-length encoding" (Information Processing Letters Vol. 108, Issue 4, (2008)). / by Viktoria Villanyi. / Thesis (Ph.D.)--Florida Atlantic University, 2009. / Includes bibliography. / Electronic reproduction. Boca Raton, Fla., 2009. Mode of access: World Wide Web.
136

Password-authenticated two-party key exchange with long-term security

Unknown Date (has links)
In the design of two-party key exchange it is common to rely on a Die-Hellman type hardness assumption in connection with elliptic curves. Unlike the case of nite elds, breaking multiple instances of the underlying hardness assumption is here considered substantially more expensive than breaking a single instance. Prominent protocols such as SPEKE [12] or J-PAKE [8, 9, 10] do not exploit this, and here we propose a password-authenticated key establishment where the security builds on the intractability of solving a specied number of instances v of the underlying computational problem. Such a design strategy seems particularly interesting when aiming at long-term security guarantees for a protocol, where expensive special purpose equipment might become available to an adversary. In this thesis, we give one protocol for the special case when v = 1 in the random oracle model, then we provide the generalized protocol in the random oracle model and a variant of the generalized protocol in the standard model for v being a polynomial of the security parameter `. / by WeiZheng Gao. / Thesis (Ph.D.)--Florida Atlantic University, 2012. / Includes bibliography. / Electronic reproduction. Boca Raton, Fla., 2012. Mode of access: World Wide Web.
137

Low rank transitive representations, primitive extensions, and the collision problem in PSL (2, q)

Unknown Date (has links)
Every transitive permutation representation of a finite group is the representation of the group in its action on the cosets of a particular subgroup of the group. The group has a certain rank for each of these representations. We first find almost all rank-3 and rank-4 transitive representations of the projective special linear group P SL(2, q) where q = pm and p is an odd prime. We also determine the rank of P SL (2, p) in terms of p on the cosets of particular given subgroups. We then investigate the construction of rank-3 transitive and primitive extensions of a simple group, such that the extension group formed is also simple. In the latter context we present a new, group theoretic construction of the famous Hoffman-Singleton graph as a rank-3 graph. / Includes bibliography. / Dissertation (Ph.D.)--Florida Atlantic University, 2015 / FAU Electronic Theses and Dissertations Collection
138

Implementation of an FPGA based accelerator for virtual private networks.

January 2002 (has links)
Cheung Yu Hoi Ocean. / Thesis (M.Phil.)--Chinese University of Hong Kong, 2002. / Includes bibliographical references (leaves 65-70). / Abstracts in English and Chinese. / Chapter 1 --- Introduction --- p.1 / Chapter 1.1 --- Motivation --- p.1 / Chapter 1.2 --- Aims --- p.2 / Chapter 1.3 --- Contributions --- p.3 / Chapter 1.4 --- Thesis Outline --- p.3 / Chapter 2 --- Virtual Private Network and FreeS/WAN --- p.4 / Chapter 2.1 --- Introduction --- p.4 / Chapter 2.2 --- Internet Protocol Security (IPSec) --- p.4 / Chapter 2.3 --- Secure Virtual Private Network --- p.6 / Chapter 2.4 --- LibDES --- p.9 / Chapter 2.5 --- FreeS/WAN --- p.9 / Chapter 2.6 --- Commercial VPN solutions --- p.9 / Chapter 2.7 --- Summary --- p.11 / Chapter 3 --- Cryptography and Field-Programmable Gate Arrays (FPGAs) --- p.12 / Chapter 3.1 --- Introduction --- p.12 / Chapter 3.2 --- The Data Encryption Standard Algorithm (DES) --- p.12 / Chapter 3.2.1 --- The Triple-DES Algorithm (3DES) --- p.14 / Chapter 3.2.2 --- Previous work on DES and Triple-DES --- p.16 / Chapter 3.3 --- The IDEA Algorithm --- p.17 / Chapter 3.3.1 --- Multiplication Modulo 2n + 1 --- p.20 / Chapter 3.3.2 --- Previous work on IDEA --- p.21 / Chapter 3.4 --- Block Cipher Modes of operation --- p.23 / Chapter 3.4.1 --- Electronic Code Book (ECB) mode --- p.23 / Chapter 3.4.2 --- Cipher-block Chaining (CBC) mode --- p.25 / Chapter 3.5 --- Field-Programmable Gate Arrays --- p.27 / Chapter 3.5.1 --- Xilinx Virtex-E´ёØ FPGA --- p.27 / Chapter 3.6 --- Pilchard --- p.30 / Chapter 3.6.1 --- Memory Cache Control Mode --- p.31 / Chapter 3.7 --- Electronic Design Automation Tools --- p.32 / Chapter 3.8 --- Summary --- p.33 / Chapter 4 --- Implementation / Chapter 4.1 --- Introduction --- p.36 / Chapter 4.1.1 --- Hardware Platform --- p.36 / Chapter 4.1.2 --- Reconfigurable Hardware Computing Environment --- p.36 / Chapter 4.1.3 --- Pilchard Software --- p.38 / Chapter 4.2 --- DES in ECB mode --- p.39 / Chapter 4.2.1 --- Hardware --- p.39 / Chapter 4.2.2 --- Software Interface --- p.40 / Chapter 4.3 --- DES in CBC mode --- p.42 / Chapter 4.3.1 --- Hardware --- p.42 / Chapter 4.3.2 --- Software Interface --- p.42 / Chapter 4.4 --- Triple-DES in CBC mode --- p.45 / Chapter 4.4.1 --- Hardware --- p.45 / Chapter 4.4.2 --- Software Interface --- p.45 / Chapter 4.5 --- IDEA in ECB mode --- p.48 / Chapter 4.5.1 --- Multiplication Modulo 216 + 1 --- p.48 / Chapter 4.5.2 --- Hardware --- p.48 / Chapter 4.5.3 --- Software Interface --- p.50 / Chapter 4.6 --- Triple-DES accelerator in LibDES --- p.51 / Chapter 4.7 --- Triple-DES accelerator in FreeS/WAN --- p.52 / Chapter 4.8 --- IDEA accelerator in FreeS/WAN --- p.53 / Chapter 4.9 --- Summary --- p.54 / Chapter 5 --- Results --- p.55 / Chapter 5.1 --- Introduction --- p.55 / Chapter 5.2 --- Benchmarking environment --- p.55 / Chapter 5.3 --- Performance of Triple-DES and IDEA accelerator --- p.56 / Chapter 5.3.1 --- Performance of Triple-DES core --- p.55 / Chapter 5.3.2 --- Performance of IDEA core --- p.58 / Chapter 5.4 --- Benchmark of FreeSAVAN --- p.59 / Chapter 5.4.1 --- Triple-DES --- p.59 / Chapter 5.4.2 --- IDEA --- p.60 / Chapter 5.5 --- Summary --- p.61 / Chapter 6 --- Conclusion --- p.62 / Chapter 6.1 --- Future development --- p.63 / Bibliography --- p.65
139

A client puzzle based public-key authentication and key establishment protocol.

January 2002 (has links)
Fung Chun-Kan. / Thesis (M.Phil.)--Chinese University of Hong Kong, 2002. / Includes bibliographical references (leaves 105-114). / Abstracts in English and Chinese. / Abstract --- p.i / Acknowledgements --- p.iv / List of Figures --- p.viii / List of Tables --- p.x / Chapter 1 --- Introduction --- p.1 / Chapter 1.1 --- Motivations and Objectives --- p.1 / Chapter 1.2 --- Authentication Protocol --- p.3 / Chapter 1.3 --- Security Technologies --- p.5 / Chapter 1.3.1 --- Cryptography --- p.5 / Chapter 1.3.2 --- Digital Certificate --- p.7 / Chapter 1.3.3 --- One-way Hash Function --- p.8 / Chapter 1.3.4 --- Digital Signature --- p.9 / Chapter 1.4 --- Thesis Organization --- p.9 / Chapter 2 --- Related Work --- p.11 / Chapter 2.1 --- Introduction --- p.11 / Chapter 2.2 --- Authentication and Key Establishment Protocols --- p.11 / Chapter 2.3 --- Denial-of-Service Attack Handling Methods --- p.15 / Chapter 2.4 --- Attacks on Authentication and Key Establishment Protocol --- p.18 / Chapter 2.4.1 --- Denial-of-Service Attack --- p.19 / Chapter 2.4.2 --- Replay Attack --- p.19 / Chapter 2.4.3 --- Man-in-the middle Attack --- p.21 / Chapter 2.4.4 --- Chosen-text Attack --- p.22 / Chapter 2.4.5 --- Interleaving Attack --- p.23 / Chapter 2.4.6 --- Reflection Attack --- p.25 / Chapter 2.5 --- Summary --- p.27 / Chapter 3 --- A DoS-resistant Authentication and Key Establishment Protocol --- p.29 / Chapter 3.1 --- Introduction --- p.29 / Chapter 3.2 --- Protocol Notations --- p.30 / Chapter 3.3 --- Protocol Descriptions --- p.30 / Chapter 3.4 --- An Improved Client Puzzle Protocol --- p.37 / Chapter 3.4.1 --- Review of Juels-Brainard Protocol --- p.37 / Chapter 3.4.2 --- Weaknesses of Juels-Brainard Protocol and Proposed Improvements --- p.39 / Chapter 3.4.3 --- Improved Client Puzzle Protocol --- p.42 / Chapter 3.5 --- Authentication Framework --- p.43 / Chapter 3.5.1 --- Client Architecture --- p.44 / Chapter 3.5.2 --- Server Architecture --- p.47 / Chapter 3.6 --- Implementations --- p.49 / Chapter 3.6.1 --- Software and Programming Tools --- p.49 / Chapter 3.6.2 --- The Message Formats --- p.50 / Chapter 3.5.3 --- Browser Interface --- p.51 / Chapter 3.6.4 --- Calculation of the Difficulty Level --- p.53 / Chapter 3.6.5 --- "(C, t) Non-Existence Verification" --- p.56 / Chapter 3.7 --- Summary --- p.57 / Chapter 4 --- Security Analysis and Formal Proof --- p.58 / Chapter 4.1 --- Introduction --- p.58 / Chapter 4.2 --- Security Analysis --- p.59 / Chapter 4.2.1 --- Denial-of-Service Attacks --- p.59 / Chapter 4.2.2 --- Replay Attacks.........; --- p.60 / Chapter 4.2.3 --- Chosen-text Attacks --- p.60 / Chapter 4.2.4 --- Interleaving Attacks --- p.61 / Chapter 4.2.5 --- Others --- p.62 / Chapter 4.3 --- Formal Proof Methods --- p.62 / Chapter 4.3.1 --- General-purpose Specification Languages and Verification Tools --- p.62 / Chapter 4.3.2 --- Expert System Approach --- p.63 / Chapter 4.3.3 --- Modal Logic Approach --- p.64 / Chapter 4.3.4 --- Algebraic Term-Rewriting Approach --- p.66 / Chapter 4.4 --- Formal Proof of the Proposed Protocol --- p.66 / Chapter 4.4.1 --- Notations --- p.67 / Chapter 4.4.2 --- The Proof --- p.68 / Chapter 4.5 --- Summary --- p.73 / Chapter 5 --- Experimental Results and Analysis --- p.75 / Chapter 5.1 --- Introduction --- p.75 / Chapter 5.2 --- Experimental Environment --- p.75 / Chapter 5.3 --- Experiments --- p.77 / Chapter 5.3.1 --- Computational Performance of the Puzzle Solving Operation at different Difficulty Levels --- p.77 / Chapter 5.3.2 --- Computational Performance of the Puzzle Generation and Puzzle Solution Verification --- p.79 / Chapter 5.3.3 --- Computational Performance of the Protocol Cryptographic Operations --- p.82 / Chapter 5.3.4 --- Computational Performance of the Overall Protocol Session --- p.84 / Chapter 5.3.5 --- Impact on the Server Load without Client Puzzles --- p.85 / Chapter 5.3.6 --- Impact on the Server Load with Client Puzzles --- p.88 / Chapter 5.3.7 --- Impact on the Server Response Time from the Puzzles --- p.97 / Chapter 5.4 --- Summary --- p.100 / Chapter 6 --- Conclusion and Future Work --- p.101 / Chapter 6.1 --- Concluding Remarks --- p.101 / Chapter 6.2 --- Contributions --- p.103 / Chapter 6.3 --- Future Work --- p.104 / Bibliography --- p.105
140

Utilizing graphics processing units in cryptographic applications.

January 2006 (has links)
Fleissner Sebastian. / Thesis (M.Phil.)--Chinese University of Hong Kong, 2006. / Includes bibliographical references (leaves 91-95). / Abstracts in English and Chinese. / Abstract --- p.i / Acknowledgement --- p.iii / Chapter 1 --- Introduction --- p.1 / Chapter 1.1 --- The Legend of Hercules --- p.1 / Chapter 1.2 --- Background --- p.2 / Chapter 1.3 --- Research Purpose --- p.2 / Chapter 1.4 --- Research Overview --- p.3 / Chapter 1.5 --- Thesis Organization --- p.4 / Chapter 2 --- Background and Definitions --- p.6 / Chapter 2.1 --- General Purpose GPU Computing --- p.6 / Chapter 2.1.1 --- Four Generations of GPU Hardware --- p.6 / Chapter 2.1.2 --- GPU Architecture & Terms --- p.7 / Chapter 2.1.3 --- General Purpose GPU Programming --- p.9 / Chapter 2.1.4 --- Shader Programming Languages --- p.12 / Chapter 2.2 --- Cryptography Overview --- p.13 / Chapter 2.2.1 --- "Alice, Bob, and Friends" --- p.14 / Chapter 2.2.2 --- Cryptographic Hash Functions --- p.14 / Chapter 2.2.3 --- Secret Key Ciphers --- p.15 / Chapter 2.2.4 --- Public Key Encryption --- p.16 / Chapter 2.2.5 --- Digital Signatures --- p.17 / Chapter 2.3 --- The Montgomery Method --- p.18 / Chapter 2.3.1 --- Pre-computation Step --- p.19 / Chapter 2.3.2 --- Obtaining the Montgomery Representation --- p.19 / Chapter 2.3.3 --- Calculating the Montgomery Product(s) --- p.19 / Chapter 2.3.4 --- Calculating final result --- p.20 / Chapter 2.3.5 --- The Montgomery Exponentiation Algorithm . . --- p.20 / Chapter 2.4 --- Elliptic Curve Cryptography --- p.21 / Chapter 2.4.1 --- Introduction --- p.21 / Chapter 2.4.2 --- Recommended Elliptic Curves --- p.22 / Chapter 2.4.3 --- Coordinate Systems --- p.23 / Chapter 2.4.4 --- Point Doubling --- p.23 / Chapter 2.4.5 --- Point Addition --- p.24 / Chapter 2.4.6 --- Double and Add --- p.25 / Chapter 2.4.7 --- Elliptic Curve Encryption --- p.26 / Chapter 2.5 --- Related Research --- p.28 / Chapter 2.5.1 --- Secret Key Cryptography on GPUs --- p.28 / Chapter 2.5.2 --- Remotely Keyed Cryptographics --- p.29 / Chapter 3 --- Proposed Algorithms --- p.30 / Chapter 3.1 --- Introduction --- p.30 / Chapter 3.2 --- Chapter Organization --- p.31 / Chapter 3.3 --- Algorithm Design Issues --- p.31 / Chapter 3.3.1 --- Arithmetic Density and GPU Memory Access . --- p.31 / Chapter 3.3.2 --- Encoding Large Integers with Floating Point Numbers --- p.33 / Chapter 3.4 --- GPU Montgomery Algorithms --- p.34 / Chapter 3.4.1 --- Introduction --- p.34 / Chapter 3.4.2 --- GPU-FlexM-Prod Specification --- p.37 / Chapter 3.4.3 --- GPU-FlexM-Mul Specification --- p.43 / Chapter 3.4.4 --- GPU-FlexM-Exp Specification --- p.45 / Chapter 3.4.5 --- GPU-FixM-Prod Specification --- p.46 / Chapter 3.4.6 --- GPU-FixM-Mul Specification --- p.50 / Chapter 3.4.7 --- GPU-FixM-Exp Specification --- p.52 / Chapter 3.5 --- GPU Elliptic Curve Algorithms --- p.54 / Chapter 3.5.1 --- GPU-EC-Double Specification --- p.55 / Chapter 3.5.2 --- GPU-EC-Add Specification --- p.59 / Chapter 3.5.3 --- GPU-EC-DoubleAdd Specification --- p.64 / Chapter 4 --- Analysis of Proposed Algorithms --- p.67 / Chapter 4.1 --- Performance Analysis --- p.67 / Chapter 4.1.1 --- GPU-FlexM Algorithms --- p.69 / Chapter 4.1.2 --- GPU-FixM Algorithms --- p.72 / Chapter 4.1.3 --- GPU-EC Algorithms --- p.77 / Chapter 4.1.4 --- Summary --- p.82 / Chapter 4.2 --- Usability of Proposed Algorithms --- p.83 / Chapter 4.2.1 --- Signcryption --- p.84 / Chapter 4.2.2 --- Pure Asymmetric Encryption and Decryption --- p.85 / Chapter 4.2.3 --- Simultaneous Signing of Multiple Messages --- p.86 / Chapter 4.2.4 --- Relieving the Main Processor --- p.87 / Chapter 5 --- Conclusions --- p.88 / Chapter 5.1 --- Research Results --- p.88 / Chapter 5.2 --- Future Research --- p.89 / Bibliography --- p.91

Page generated in 0.0775 seconds