• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 194
  • 19
  • 14
  • 7
  • 4
  • 4
  • 2
  • 2
  • 1
  • 1
  • 1
  • 1
  • 1
  • 1
  • 1
  • Tagged with
  • 284
  • 284
  • 258
  • 254
  • 140
  • 103
  • 54
  • 47
  • 43
  • 39
  • 36
  • 31
  • 30
  • 29
  • 26
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
151

MODERN CRYPTOGRAPHY

Lopez, Samuel 01 June 2018 (has links)
We live in an age where we willingly provide our social security number, credit card information, home address and countless other sensitive information over the Internet. Whether you are buying a phone case from Amazon, sending in an on-line job application, or logging into your on-line bank account, you trust that the sensitive data you enter is secure. As our technology and computing power become more sophisticated, so do the tools used by potential hackers to our information. In this paper, the underlying mathematics within ciphers will be looked at to understand the security of modern ciphers. An extremely important algorithm in today's practice is the Advanced Encryption Standard (AES), which is used by our very own National Security Agency (NSA) for data up to TOP SECRET. Another frequently used cipher is the RSA cryptosystem. Its security is based on the concept of prime factorization, and the fact that it is a hard problem to prime factorize huge numbers, numbers on the scale of 2^{2048} or larger. Cryptanalysis, the study of breaking ciphers, will also be studied in this paper. Understanding effective attacks leads to understanding the construction of these very secure ciphers.
152

Novel Cryptographic Primitives and Protocols for Censorship Resistance

Dyer, Kevin Patrick 24 July 2015 (has links)
Internet users rely on the availability of websites and digital services to engage in political discussions, report on newsworthy events in real-time, watch videos, etc. However, sometimes those who control networks, such as governments, censor certain websites, block specific applications or throttle encrypted traffic. Understandably, when users are faced with egregious censorship, where certain websites or applications are banned, they seek reliable and efficient means to circumvent such blocks. This tension is evident in countries such as a Iran and China, where the Internet censorship infrastructure is pervasive and continues to increase in scope and effectiveness. An arms race is unfolding with two competing threads of research: (1) network operators' ability to classify traffic and subsequently enforce policies and (2) network users' ability to control how network operators classify their traffic. Our goal is to understand and progress the state-of-the-art for both sides. First, we present novel traffic analysis attacks against encrypted communications. We show that state-of-the-art cryptographic protocols leak private information about users' communications, such as the websites they visit, applications they use, or languages used for communications. Then, we investigate means to mitigate these privacy-compromising attacks. Towards this, we present a toolkit of cryptographic primitives and protocols that simultaneously (1) achieve traditional notions of cryptographic security, and (2) enable users to conceal information about their communications, such as the protocols used or websites visited. We demonstrate the utility of these primitives and protocols in a variety of real-world settings. As a primary use case, we show that these new primitives and protocols protect network communications and bypass policies of state-of-the-art hardware-based and software-based network monitoring devices.
153

Construction and formal security analysis of cryptographic schemes in the public key setting

Baek, Joonsang, 1973- January 2004 (has links)
Abstract not available
154

Schemes to reduce power in FPGA implementations of the advanced encryption standard

Van Dyken, Jason Daniel, January 2007 (has links) (PDF)
Thesis (M.S. in computer engineering)--Washington State University, December 2007. / Includes bibliographical references (p. 82-83).
155

Optimizing the advanced encryption standard on Intel's SIMD architecture

Godbole, Pankaj 15 January 2004 (has links)
The Advanced Encryption Standard (AES) is the new standard for cryptography and has gained wide support as a means to secure digital data. Hence, it is beneficial to develop an implementation of AES that has a high throughput. SIMD technology is very effective in increasing the performance of some cryptographic applications. This thesis describes an optimized implementation of the AES in software based on Intel's SIMD architecture. Our results show that our technique yields a significant increase in the performance and thereby the throughput of AES. They also demonstrate that AES is a good candidate for optimization using our approach. / Graduation date: 2004
156

New algorithms and architectures for arithmetic in GF(2[superscript m]) suitable for elliptic curve cryptography

Rodr��guez-Henr��quez, Francisco 07 June 2000 (has links)
During the last few years we have seen formidable advances in digital and mobile communication technologies such as cordless and cellular telephones, personal communication systems, Internet connection expansion, etc. The vast majority of digital information used in all these applications is stored and also processed within a computer system, and then transferred between computers via fiber optic, satellite systems, and/or Internet. In all these new scenarios, secure information transmission and storage has a paramount importance in the emerging international information infrastructure, especially, for supporting electronic commerce and other security related services. The techniques for the implementation of secure information handling and management are provided by cryptography, which can be succinctly defined as the study of how to establish secure communication in an adversarial environment. Among the most important applications of cryptography, we can mention data encryption, digital cash, digital signatures, digital voting, network authentication, data distribution and smart cards. The security of currently used cryptosystems is based on the computational complexity of an underlying mathematical problem, such as factoring large numbers or computing discrete logarithms for large numbers. These problems, are believed to be very hard to solve. In the practice, only a small number of mathematical structures could so far be applied to build public-key mechanisms. When an elliptic curve is defined over a finite field, the points on the curve form an Abelian group. In particular, the discrete logarithm problem in this group is believed to be an extremely hard mathematical problem. High performance implementations of elliptic curve cryptography depend heavily on the efficiency in the computation of the finite field arithmetic operations needed for the elliptic curve operations. The main focus of this dissertation is the study and analysis of efficient hardware and software algorithms suitable for the implementation of finite field arithmetic. This focus is crucial for a number of security and efficiency aspects of cryptosystems based on finite field algebra, and specially relevant for elliptic curve cryptosystems. Particularly, we are interested in the problem of how to implement efficiently three of the most common and costly finite field operations: multiplication, squaring, and inversion. / Graduation date: 2001
157

The performance of Group Diffie-Hellman paradigms : a software framework and analysis /

Hagzan, Kieran S. January 2007 (has links)
Thesis (M.S.)--Rochester Institute of Technology, 2007. / Typescript. Includes bibliographical references (leaf 246).
158

Low-Density Parity-Check Codes with Erasures and Puncturing

Ha, Jeongseok Ha 01 December 2003 (has links)
In this thesis, we extend applications of Low-Density Parity-Check (LDPC) codes to a combination of constituent sub-channels, which is a mixture of Gaussian channels with erasures. This model, for example, represents a common channel in magnetic recordings where thermal asperities in the system are detected and represented at the decoder as erasures. Although this channel is practically useful, we cannot find any previous work that evaluates performance of LDPC codes over this channel. We are also interested in practical issues such as designing robust LDPC codes for the mixture channel and predicting performance variations due to erasure patterns (random and burst), and finite block lengths. On time varying channels, a common error control strategy is to adapt the coding rate according to available channel state information (CSI). An effective way to realize this coding strategy is to use a single code and puncture it in a rate-compatible fashion, a so-called rate-compatible punctured code (RCPC). We are interested in the existence of good puncturing patterns for rate-changes that minimize performance loss. We show the existence of good puncturing patterns with analysis and verify the results with simulations. Universality of a channel code across a broad range of coding rates is a theoretically interesting topic. We are interested in the possibility of using the puncturing technique proposed in this thesis for designing universal LDPC codes. We also consider how to design high rate LDPC codes by puncturing low rate LDPC codes. The new design method can take advantage of longer effect block lengths, sparser parity-check matrices, and larger minimum distances of low rate LDPC codes.
159

Architectural Support for Protecting Memory Integrity and Confidentiality

Shi, Weidong 10 May 2006 (has links)
This dissertation describes efficient design of tamper-resistant secure processor and cryptographic memory protection model that will strength security of a computing system. The thesis proposes certain cryptographic and security features integrated into the general purpose processor and computing platform to protect confidentiality and integrity of digital content stored in a computing system's memory. System designers can take advantages of the availability of the proposed security model to build future security systems such as systems with strong anti-reverse engineering capability, digital content protection system, or trusted computing system with strong tamper-proof protection. The thesis explores architecture level optimizations and design trade-offs for supporting high performance tamper-resistant memory model and micro-processor architecture. It expands the research of the previous studies on tamper-resistant processor design on several fronts. It offers some new architecture and design optimization techniques to further reduce the overhead of memory protection over the previous approaches documented in the literature. Those techniques include prediction based memory decryption and efficient memory integrity verification approaches. It compares different encryption modes applicable to memory protection and evaluates their pros and cons. In addition, the thesis tries to solve some of the security issues that have been largely ignored in the prior art. It presents a detailed investigation of how to integrate confidentiality protection and integrity protection into the out-of-order processor architecture both efficiently and securely. Furthermore, the thesis also expands the coverage of protection from single processor to multi-processor.
160

Multi-Gigahertz Encrypted Communication Using Electro-Optical Chaos Cryptography

Gastaud Gallagher, Nicolas Hugh René 16 October 2007 (has links)
Chaotic dynamics are at the center of multiple studies to perfect encrypted communication systems. Indeed, the particular time evolution nature of chaotic signals constitutes the fundamentals of their application to secure telecommunications. The pseudo random signal constitutes the carrier wave for the communication. The information coded on the carrier wave can be extracted with knowledge of the system dynamic evolution law. This evolution law consists of a second-order delay differential equation in which intervene the various parameters of the physical system setup. The set of precise parameter values forms the key, in a cryptographic sense, of the encrypted transmission. This thesis work presents the implementation of an experimental encryption system using chaos. The optical intensity of the emitter fluctuates chaotically and serves as carrier wave. A message of small amplitude, hidden inside the fluctuations of the carrier wave, is extracted from the transmitted signal by a properly tuned receiver. The influence of the message modulation format on the communication quality both in the back to back case and after propagation is investigated numerically.

Page generated in 0.0956 seconds