• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 194
  • 19
  • 14
  • 7
  • 4
  • 4
  • 2
  • 2
  • 1
  • 1
  • 1
  • 1
  • 1
  • 1
  • 1
  • Tagged with
  • 284
  • 284
  • 258
  • 254
  • 140
  • 103
  • 54
  • 47
  • 43
  • 39
  • 36
  • 31
  • 30
  • 29
  • 26
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
161

The design and implementation of security and networking co-processors for high performance SoC applications

Chung, Kuo-huang 23 January 2003 (has links)
With the development of Internet, there are more and more applications around us are connected tightly with it. Security of network is important. This thesis will follow OSI 7-layers architecture, which defined by ISO, to propose several hardware improvement approaches of network security. In data-link layer, we improve performance of CRC calculation with parallel CRC calculation, such that a 32-bit data can be finished using CRC calculation in one cycle. In network layer and transport layer, bit-oriented instruction set has good performance for processing packet header. In application, we implement DES and AES algorithm in hardware. We integrate all hardware module with ARM7TDMI coprocessor¡¦s interface. Finally, we download integrated circuit into Xilinx XCV2000E chip to observe its demo to verify it.
162

On the security and efficiency of encryption

Cash, Charles David 24 September 2009 (has links)
This thesis is concerned with the design and analysis of practical provably-secure encryption schemes. We give several results that include new schemes with attractive tradeoffs between efficiency and security and new techniques for analyzing existing schemes. Our results are divided into three chapters, which we summarize below. The Twin Diffie-Hellman Problem. We describe techniques for analyzing encryption schemes based on the hardness of Diffie-Hellman-type problems. We apply our techniques to several specific cases of encryption, including identity-based encryption, to design a collection of encryption schemes that offer improved tradeoffs between efficiency and evidence for security over similar schemes. In addition to offering quantitative advantages over prior work in this area, our technique also simplifies security proofs for these types of encryption schemes. Our main tool in this chapter is the notion of Twin Diffie-Hellman Problems, which provide an intermediate step for organizing security reductions and reveal very simple variants of known schemes with correspondingly simple, but non-obvious, analyses. Non-Malleable Hash Functions. We consider security proofs for encryption that are carried out in the random oracle model, where one declares that a scheme's hash functions are ``off limits' for an attacker in order to make a proof go through. Such proofs leave some doubt as to the security of the scheme in practice, when attackers are free to exploit weaknesses in the hash functions. A particular concern is that a scheme may be insecure in practice no matter what very strong security properties its real hash functions satisfy. We address this doubt for an encryption scheme of Bellare and Rogaway by showing that, using appropriately strong hash functions, this scheme's hash functions can be partially instantiated in a secure way.
163

Stronger security notions for trapdoor functions and applications

O'Neill, Adam 30 November 2010 (has links)
Trapdoor functions, introduced in the seminal paper of Diffie and Hellman, are a fundamental notion in modern cryptography. Informally, trapdoor functions are injective functions that are easy to evaluate but hard to invert unless given an additional input called the trapdoor. Specifically, the classical security notion considered for trapdoor functions is one-wayness, which asks that it be hard to invert (except with very small probability) a uniformly random point in the range without the trapdoor. Motivated by the demands of emerging applications of cryptography as well as stronger security properties desired from higher-level cryptographic primitives constructed out of trapdoor functions, this thesis studies new strengthenings to the classical notion of one-way trapdoor functions and their applications. Our results are organized along two separate threads, wherein we introduce two new cryptographic primitives that strengthen the notion of one-wayness for trapdoor functions in different ways: Deterministic Encryption: Our notion of deterministic (public-key) encryption addresses the weaknesses of using trapdoor functions directly for encryption articulated by Goldwasser and Micali, to the extent possible without randomizing the encryption function (whereas Goldwasser and Micali address them using randomized encryption). Specifically, deterministic encryption ensures no partial information is leaked about a high-entropy plaintext or even multiple correlated such plaintexts. Deterministic encryption has applications to fast search on encrypted data, securing legacy protocols, and ``hedging' randomized encryption against bad randomness. We design a conceptually appealing semantic-security style definition of security for deterministic encryption as well as an easier-to-work-with but equivalent indistinguishability style definition. In the random oracle model of Bellare and Rogaway, we show a secure construction of deterministic encryption for an unbounded number of arbitrarily correlated high-entropy plaintexts based on any randomized encryption scheme, as well as length-preserving such construction based on RSA. In the standard model, we develop a general framework for constructing deterministic encryption schemes based on a new notion of ``robust' hardcore functions. We show a secure construction of deterministic for a single high-entropy plaintext based on exponentially-hard one-way trapdoor functions; single-message security is equivalent to security for an unbounded number of messages drawn from a block-source (where each subsequent message has high entropy conditioned on the previous). We also show a secure construction of deterministic encryption for a bounded number of arbitrarily correlated high-entropy plaintexts based on the notion of lossy trapdoor functions introduced by Peikert and Waters. paragraph*{Adaptive Trapdoor Functions:} Our notion of adaptive trapdoor functions asks that one-wayness be preserved in the presence of an inversion oracle that can be queried on some range points. The main application we give is the construction of black-box chosen-ciphertext secure public-key encryption from weaker general assumptions. (``Black-box' means that the specific code implementing the trapdoor function is not used in the construction, which typically incurs a huge efficiency cost.) Namely, we show such a construction of chosen-ciphertext secure public-key encryption from adaptive trapdoor functions. We then show that adaptive trapdoor functions can be realized from the recently introduced notions of lossy trapdoor functions by Peikert and Waters and correlated-product secure trapdoor functions by Rosen and Segev. In fact, by extending a recent result of Vahlis, we show adaptivity is strictly weaker than the latter notions (in a black-box sense). As a consequence, adaptivity is the weakest security property of trapdoor functions known to imply black-box chosen-ciphertext security. Additionally, by slightly extending our framework and considering ``tag-based' adaptive trapdoor functions, we obtain exactly the chosen-ciphertext secure encryption schemes proposed in prior work, thereby unifying them, although the schemes we obtain via adaptive trapdoor functions are actually more efficient. Finally, we show that adaptive trapdoor functions can be realized from a (non-standard) computational assumption on RSA inversion, leading to a very efficient RSA-based chosen-ciphertext secure encryption scheme in the standard model.
164

New cryptographic schemes with application in network security and computer forensics

Jiang, Lin, 蒋琳 January 2010 (has links)
published_or_final_version / Computer Science / Doctoral / Doctor of Philosophy
165

A scalable and secure networking paradigm using identity-based cryptography

Kwok, Hon-man, Sammy., 郭漢文. January 2011 (has links)
published_or_final_version / Electrical and Electronic Engineering / Doctoral / Doctor of Philosophy
166

Chaos-based secure communication and systems design.

Owuor, Dennis Luke. January 2012 (has links)
M. Tech. Electrical Engineering. / This dissertation presents encryption and decryption of digital message signal and image data based on Qi hyper chaos system. The field of telecommunication has grown rapidly especially with the introduction of mobile phone and internet networks. Associated with this growth, there is a vital need to have a secure communication of information.
167

Two-level chaos-based cryptography for image security.

Matondo, Sandra Bazebo. January 2012 (has links)
M. Tech. Electrical engineering. / Discusses a desirable chaos-based encryption scheme for image storage and transmission is one that can resist different types of attacks in less time and with successful decryption. To resist different kinds of attacks, a higher security level is required. As a result, there is a need to enhance the security level of existing chaos-based image encryption schemes using hyper-chaos. To increase the level of security using hyper-chaos, the research will present a scheme that combines two different techniques that are used to improve the degree of security of chaos-based cryptography; a classical chaos-based cryptographic technique and a hyper-chaos masking technique. The first technique focuses on the efficient combination and transformation of image characteristics based on hyper-chaos pseudorandom numbers. The second technique focuses on driving the hyper-chaos system by using the results of the first technique to change the transmitted chaos dynamic as well as using synchronisation and a high-order differentiator for decryption. To achieve the objective of our research the following sub-problems are addressed.
168

The OECD cryptography policy guidelines and their implementation /

Jeppson, Jonas. January 2000 (has links)
The Organization for Economic Co-operation and Development (OECD) issued on 27 March 1997 a recommendation concerning cryptography policy guidelines in an attempt to foster international co-operation and harmonization. Information is becoming increasingly valuable in society. Globalization of markets, improvements in information and communication technology and the shift to a knowledge-based economy has, furthermore, created an enormous potential for electronic commerce. Conservative estimates predict electronic commerce will have a turnover of more than US $400 billion by 2002. The increasing importance of information and communications has, however, made the information society vulnerable. Cryptography plays an important part in securing transactions in electronic commerce and moreover, in establishing a secure electronic environment in the information society. Fear of privacy infringements and lack of secure methods for electronic transactions has until now been holding electronic commerce back. Cryptographic methods are an essential part in securing electronic commerce. Law enforcement agencies and national security organizations fear, however, that widespread use of strong encryption will impede their work substantially. This thesis analyzes the advantages and disadvantages of strong encryption and how the balance of the conflicting interests has been dealt with in the OECD Cryptography Policy Guidelines. Moreover, shows the thesis how the OECD Cryptography Policy Guidelines have been implemented and makes suggestions on how the guidelines should be implemented.
169

Quantifying steganographic embedding capacity in DCT-based embedding schemes.

Zawilska, Anna. January 2012 (has links)
Digital image steganography has been made relevant by the rapid increase in media sharing over the Internet and has thus experienced a renaissance. This dissertation starts with a discussion of the role of modern digital image steganography and cell-based digital image stego-systems which are the focus of this work. Of particular interest is the fact that cell-based stego-systems have good security properties but relatively poor embedding capacity. The main research problem is stated as the development of an approach to improve embedding capacity in cell-based systems. The dissertation then tracks the development of digital image stego-systems from spatial and naïve to transform-based and complex, providing the context within which cell-based systems have emerged and re-states the research problem more specifically as the development of an approach to determine more efficient data embedding and error coding schemes in cell-based stego-systems to improve embedding capacity while maintaining security. The dissertation goes on to describe the traditional application of data handling procedures particularly relating to the likely eventuality of JPEG compression of the image containing the hidden information (i.e. stego-image) and proposes a new approach. The approach involves defining a different channel model, empirically determining channel characteristics and using them in conjunction with error coding systems and security selection criteria to find data handling parameters that optimise embedding capacity in each channel. Using these techniques and some reasoning regarding likely cover image size and content, image-global error coding is also determined in order to keep the image error rate below 1% while maximising embedding capacity. The performance of these new data handling schemes is tested within cell-based systems. Security of these systems is shown to be maintained with an up to 7 times improvement in embedding capacity. Additionally, up to 10% of embedding capacity can be achieved versus simple LSB embedding. The 1% image error rate is also confirmed to be upheld. The dissertation ends with a summary of the major points in each chapter and some suggestions of future work stemming from this research. / Thesis (M.Sc.Eng.)-University of KwaZulu-Natal, Durban, 2012.
170

Dalinis failų šifravimas pernešamose laikmenose / Investigation of partial encryption of files in removable media

Labanauskas, Henrikas 18 August 2014 (has links)
Dalinis failų šifravimas – tai failų šifravimas neužšifruojant viso failo, taip taupant techninius resursus ir sumažinant šifravimo laiką. Praktikoje dalinis failų šifravimas pernešamose laikmenose gali būti pritaikomas asmeniniam naudojimui, taip pat ir komercinėje veikloje kurioje reikia šifruoti duomenis į pernešamas laikmenas, taip pat pirminiam šifravimui kai informacija šifruojama dažnai ir greitis yra labai svarbus. Šiame darbe yra tiriamas dažnai sutinkamų failų tipų tinkamumas daliniam šifravimui, kiek duomenų reikia užšifruoti, jog failas nebūtų greitai atkurtas pasinaudojus viešai prieinama programine įranga. Atliekami greičio testai tarp dalinio ir pilno šifravimo nustatyti ar dalinis šifravimas duoda apčiuopiamą naudą. Darbe išsikeltų tikslų pasiekimui yra realizuota testavimo sistema kuri leidžia nesunkiai pilnai ir dalinai šifruoti failus sekantu operacijų laiką. Darbo pabaigoje aptariami tinkami failų tipai daliniam šifravimui, testavimo rezultatai ir išvados. Šiame darbe atlikti tyrimai parodė, jog dalinis failų šifravimas dideliems neatkuriamiems failų tipams gali sumažinti šifravimo laiką lygininat su pilnu šifravimu. / Partial fail encryption - it's the encryption method that doesn't encrypt the whole file, that way saving technical resources and time for encryption. In practice partial fail encryption in removable media can be used for personal usage, also in commercial practice when it is required to encrypt data to removable media, also for initial encryption when data is being constantly encrypted and speed is a very important manner. This work examines regularly encountered files types compatibility for partial encryption and how much data it is required to finish the encryption, so it couldn't be decrypted by using publicly available software. Speed tests were made between partial and full encryption methods to diagnose if partial encryption has any real benefit. To accomplish set goals for this work, a testing system was established, which allows to encrypt files fully and partially by tracking operations time. By the end of the work it is discussed about compatible files types for partial encryption, test results and conclusion. The examinations made in this work, proven that partial encryption for bigger undecryptable file types can save time compared to full encryption method.

Page generated in 0.1643 seconds