• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 185
  • 19
  • 14
  • 4
  • 3
  • 2
  • 1
  • 1
  • 1
  • 1
  • 1
  • 1
  • Tagged with
  • 250
  • 250
  • 250
  • 250
  • 126
  • 97
  • 53
  • 45
  • 40
  • 39
  • 32
  • 30
  • 28
  • 25
  • 25
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
41

A secure steganographic file system with non-duplicating properties

Ellefsen, Ian David 11 September 2012 (has links)
M.Sc. / This dissertation investigates the possibility of a steganographic file system which does not have to duplicate hidden data in order to avoid "collisions" between the hidden and non-hidden data. This will ensure the consistency of the hidden data, and avoid unnecessary data duplication while at the same time providing an acceptable level of information security. The dissertation will critically analyse a number of existing steganographic file systems in order to determine the problems which are faced by this field. These problems will then be addressed, which will allow for the definition of a possible solution. In order to provide a more complete understanding of the implementation discussed in the latter part of this dissertation, a number of background concepts are discussed. This includes a discussion of file systems, cryptography, and steganography, each of which contributes to the body of knowledge required for later chapters. The latter part of this dissertation outlines the Secure Steganographic File System (SSFS). This implementation will attempt to effectively manage the storage of hidden data which is embedded within a host file system. The dissertation will outline how SSFS will allow fragments of hidden data to exist in any physical location on a storage device, while still maintaining a consistent file system structure. The dissertation will then critically analyse the impact of such a system, by examining the impact on the host file system's performance. This will allow the feasibility of such a system to be demonstrated.
42

On the effciency of code-based steganography

Ralaivaosaona, Tanjona Fiononana 03 1900 (has links)
Thesis (MSc)--Stellenbosch University, 2015 / ENGLISH ABSTRACT: Steganography is the art of hiding information inside a data host called the cover. The amount of distortion caused by that embedding can influence the security of the steganographic system. By secrecy we mean the detectability of the existence of the secret in the cover, by parties other than the sender and the intended recipient. Crandall (1998) proposed that coding theory (in particular the notion of covering radius) might be used to minimize embedding distortion in steganography. This thesis provides a study of that suggestion. Firstly a method of constructing a steganographic schemes with small embedding radius is proposed by using a partition of the set of all covers into subsets indexed by the set of embeddable secrets, where embedding a secret s is a maximum likelihood decoding problem on the subset indexed by s. This converts the problem of finding a stego-scheme with small embedding radius to a coding theoretic problem. Bounds are given on the maximum amount of information that can be embedded. That raises the question of the relationship between perfect codes and perfect steganographic schemes. We define a translation from perfect linear codes to steganographic schemes; the latter belong to the family of matrix embedding schemes, which arise from random linear codes. Finally, the capacity of a steganographic scheme with embedding constraint is investigated, as is the embedding efficiency to evaluate the performance of steganographic schemes. / AFRIKAANSE OPSOMMING: Steganografie is die kuns van die wegsteek van geheime inligting in 'n data gasheer genoem die dekking. Die hoeveelheid distorsie veroorsaak deur die inbedding kan die veiligheid van die steganografiese stelsel beïnvloed. Deur geheimhouding bedoel ons die opspoorbaarheid van die bestaan van die geheim in die dekking, deur ander as die sender en die bedoelde ontvanger partye. Crandall (1998) het voorgestel dat kodeerteorie (in besonder die idee van dekking radius) kan gebruik word om inbedding distorsie te verminder in steganografie. Hierdie tesis bied 'n studie van daardie voorstel. Eerstens 'n metode van die bou van 'n steganografiese skema met 'n klein inbedding radius word voorgestel deur die gebruik van 'n partisie van die versameling van alle dekkings in deelversamelings geïndekseer deur die versameling van inbedbare geheime, waar inbedding 'n geheime s is 'n maksimum waarskynlikheid dekodering probleem op die deelversameling geïndekseer deur s. Dit vat die probleem van die vind van 'n stego-skema met klein inbedding radius na 'n kodering teoretiese probleem. Grense word gegee op die maksimum hoeveelheid inligting wat ingebed kan word. Dit bring op die vraag van die verhouding tussen perfekte kodes en perfekte steganographic skemas. Ons definieer 'n vertaling van perfekte lineêre kodes na steganographic skemas; laasgenoemde behoort aan die familie van matriks inbedding skemas, wat ontstaan as gevolg van ewekansige lineêre kodes. Laasten, die kapasiteit van 'n steganografiese skema met inbedding beperking word ondersoek, asook die inbedding doeltreffendheid om die prestasie van steganografiese skemas te evalueer.
43

Quantum Circuits for Symmetric Cryptanalysis

Unknown Date (has links)
Quantum computers and quantum computing is a reality of the near feature. Companies such as Google and IBM have already declared they have built a quantum computer and tend to increase their size and capacity moving forward. Quantum computers have the ability to be exponentially more powerful than classical computers today. With this power modeling behavior of atoms or chemical reactions in unusual conditions, improving weather forecasts and traffic conditions become possible. Also, their ability to exponentially speed up some computations makes the security of todays data and items a major concern and interest. In the area of cryptography, some encryption schemes (such as RSA) are already deemed broken by the onset of quantum computing. Some encryption algorithms have already been created to be quantum secure and still more are being created each day. While these algorithms in use today are considered quantum-safe not much is known of what a quantum attack would look like on these algorithms. Specifically, this paper discusses how many quantum bits, quantum gates and even the depth of these gates that would be needed for such an attack. The research below was completed to shed light on these areas and offer some concrete numbers of such an attack. / Includes bibliography. / Dissertation (Ph.D.)--Florida Atlantic University, 2018. / FAU Electronic Theses and Dissertations Collection
44

Identity based cryptography from pairings.

January 2006 (has links)
Yuen Tsz Hon. / Thesis (M.Phil.)--Chinese University of Hong Kong, 2006. / Includes bibliographical references (leaves 109-122). / Abstracts in English and Chinese. / Abstract --- p.i / Acknowledgement --- p.iii / List of Notations --- p.viii / Chapter 1 --- Introduction --- p.1 / Chapter 1.1 --- Identity Based Cryptography --- p.3 / Chapter 1.2 --- Hierarchical Identity Based Cryptosystem --- p.4 / Chapter 1.3 --- Our contributions --- p.5 / Chapter 1.4 --- Publications --- p.5 / Chapter 1.4.1 --- Publications Produced from This Thesis --- p.5 / Chapter 1.4.2 --- Publications During Author's Study in the Degree --- p.6 / Chapter 1.5 --- Thesis Organization --- p.6 / Chapter 2 --- Background --- p.8 / Chapter 2.1 --- Complexity Theory --- p.8 / Chapter 2.1.1 --- Order Notation --- p.8 / Chapter 2.1.2 --- Algorithms and Protocols --- p.9 / Chapter 2.1.3 --- Relations and Languages --- p.11 / Chapter 2.2 --- Algebra and Number Theory --- p.12 / Chapter 2.2.1 --- Groups --- p.12 / Chapter 2.2.2 --- Elliptic Curve --- p.13 / Chapter 2.2.3 --- Pairings --- p.14 / Chapter 2.3 --- Intractability Assumptions --- p.15 / Chapter 2.4 --- Cryptographic Primitives --- p.18 / Chapter 2.4.1 --- Public Key Encryption --- p.18 / Chapter 2.4.2 --- Digital Signature --- p.19 / Chapter 2.4.3 --- Zero Knowledge --- p.21 / Chapter 2.5 --- Hash Functions --- p.23 / Chapter 2.6 --- Random Oracle Model --- p.24 / Chapter 3 --- Literature Review --- p.26 / Chapter 3.1 --- Identity Based Signatures --- p.26 / Chapter 3.2 --- Identity Based Encryption --- p.27 / Chapter 3.3 --- Identity Based Signcryption --- p.27 / Chapter 3.4 --- Identity Based Blind Signatures --- p.28 / Chapter 3.5 --- Identity Based Group Signatures --- p.28 / Chapter 3.6 --- Hierarchical Identity Based Cryptography --- p.29 / Chapter 4 --- Blind Identity Based Signcryption --- p.30 / Chapter 4.1 --- Schnorr's ROS problem --- p.31 / Chapter 4.2 --- BIBSC and Enhanced IBSC Security Model --- p.32 / Chapter 4.2.1 --- Enhanced IBSC Security Model --- p.33 / Chapter 4.2.2 --- BIBSC Security Model --- p.36 / Chapter 4.3 --- Efficient and Secure BIBSC and IBSC Schemes --- p.38 / Chapter 4.3.1 --- Efficient and Secure IBSC Scheme --- p.38 / Chapter 4.3.2 --- The First BIBSC Scheme --- p.43 / Chapter 4.4 --- Generic Group and Pairing Model --- p.47 / Chapter 4.5 --- Comparisons --- p.52 / Chapter 4.5.1 --- Comment for IND-B --- p.52 / Chapter 4.5.2 --- Comment for IND-C --- p.54 / Chapter 4.5.3 --- Comment for EU --- p.55 / Chapter 4.6 --- Additional Functionality of Our Scheme --- p.56 / Chapter 4.6.1 --- TA Compatibility --- p.56 / Chapter 4.6.2 --- Forward Secrecy --- p.57 / Chapter 4.7 --- Chapter Conclusion --- p.57 / Chapter 5 --- Identity Based Group Signatures --- p.59 / Chapter 5.1 --- New Intractability Assumption --- p.61 / Chapter 5.2 --- Security Model --- p.62 / Chapter 5.2.1 --- Syntax --- p.63 / Chapter 5.2.2 --- Security Notions --- p.64 / Chapter 5.3 --- Constructions --- p.68 / Chapter 5.3.1 --- Generic Construction --- p.68 / Chapter 5.3.2 --- An Instantiation: IBGS-SDH --- p.69 / Chapter 5.4 --- Security Theorems --- p.73 / Chapter 5.5 --- Discussions --- p.81 / Chapter 5.5.1 --- Other Instantiations --- p.81 / Chapter 5.5.2 --- Short Ring Signatures --- p.82 / Chapter 5.6 --- Chapter Conclusion --- p.82 / Chapter 6 --- Hierarchical IBS without Random Oracles --- p.83 / Chapter 6.1 --- New Intractability Assumption --- p.87 / Chapter 6.2 --- Security Model: HIBS and HIBSC --- p.89 / Chapter 6.2.1 --- HIBS Security Model --- p.89 / Chapter 6.2.2 --- Hierarchical Identity Based Signcryption (HIBSC) --- p.92 / Chapter 6.3 --- Efficient Instantiation of HIBS --- p.95 / Chapter 6.3.1 --- Security Analysis --- p.96 / Chapter 6.3.2 --- Ordinary Signature from HIBS --- p.101 / Chapter 6.4 --- Plausibility Arguments for the Intractability of the OrcYW Assumption --- p.102 / Chapter 6.5 --- Efficient HIBSC without Random Oracles --- p.103 / Chapter 6.5.1 --- Generic Composition from HIBE and HIBS --- p.104 / Chapter 6.5.2 --- Concrete Instantiation --- p.105 / Chapter 6.6 --- Chapter Conclusion --- p.107 / Chapter 7 --- Conclusion --- p.108 / Bibliography --- p.109
45

Attribute-Based Encryption for Boolean Formulas

Kowalczyk, Lucas January 2019 (has links)
We present attribute-based encryption (ABE) schemes for Boolean formulas that are adaptively secure under simple assumptions. Notably, our KP-ABE scheme enjoys a ciphertext size that is linear in the attribute vector length and independent of the formula size (even when attributes can be used multiple times), and we achieve an analogous result for CP-ABE. This resolves the central open problem in attribute-based encryption posed by Lewko and Waters. Along the way, we develop a theory of modular design for unbounded ABE schemes and answer an open question regarding the adaptive security of Yao’s Secret Sharing scheme for NC1 circuits.
46

Identity-based cryptography from paillier cryptosystem.

January 2005 (has links)
Au Man Ho Allen. / Thesis (M.Phil.)--Chinese University of Hong Kong, 2005. / Includes bibliographical references (leaves 60-68). / Abstracts in English and Chinese. / Abstract --- p.i / Acknowledgement --- p.iii / Chapter 1 --- Introduction --- p.1 / Chapter 2 --- Preliminaries --- p.5 / Chapter 2.1 --- Complexity Theory --- p.5 / Chapter 2.2 --- Algebra and Number Theory --- p.7 / Chapter 2.2.1 --- Groups --- p.7 / Chapter 2.2.2 --- Additive Group Zn and Multiplicative Group Z*n --- p.8 / Chapter 2.2.3 --- The Integer Factorization Problem --- p.9 / Chapter 2.2.4 --- Quadratic Residuosity Problem --- p.11 / Chapter 2.2.5 --- Computing e-th Roots (The RSA Problem) --- p.13 / Chapter 2.2.6 --- Discrete Logarithm and Related Problems --- p.13 / Chapter 2.3 --- Public key Cryptography --- p.16 / Chapter 2.3.1 --- Encryption --- p.17 / Chapter 2.3.2 --- Digital Signature --- p.20 / Chapter 2.3.3 --- Identification Protocol --- p.22 / Chapter 2.3.4 --- Hash Function --- p.24 / Chapter 3 --- Paillier Cryptosystems --- p.26 / Chapter 3.1 --- Introduction --- p.26 / Chapter 3.2 --- The Paillier Cryptosystem --- p.27 / Chapter 4 --- Identity-based Cryptography --- p.30 / Chapter 4.1 --- Introduction --- p.31 / Chapter 4.2 --- Identity-based Encryption --- p.32 / Chapter 4.2.1 --- Notions of Security --- p.32 / Chapter 4.2.2 --- Related Results --- p.35 / Chapter 4.3 --- Identity-based Identification --- p.36 / Chapter 4.3.1 --- Security notions --- p.37 / Chapter 4.4 --- Identity-based Signature --- p.38 / Chapter 4.4.1 --- Security notions --- p.39 / Chapter 5 --- Identity-Based Cryptography from Paillier System --- p.41 / Chapter 5.1 --- Identity-based Identification schemes in Paillier setting --- p.42 / Chapter 5.1.1 --- Paillier-IBI --- p.42 / Chapter 5.1.2 --- CGGN-IBI --- p.43 / Chapter 5.1.3 --- GMMV-IBI --- p.44 / Chapter 5.1.4 --- KT-IBI --- p.45 / Chapter 5.1.5 --- Choice of g for Paillier-IBI --- p.46 / Chapter 5.2 --- Identity-based signatures from Paillier system . . --- p.47 / Chapter 5.3 --- Cocks ID-based Encryption in Paillier Setting . . --- p.48 / Chapter 6 --- Concluding Remarks --- p.51 / A Proof of Theorems --- p.53 / Chapter A.1 --- "Proof of Theorems 5.1, 5.2" --- p.53 / Chapter A.2 --- Proof Sketch of Remaining Theorems --- p.58 / Bibliography --- p.60
47

A robust anti-tampering scheme for software piracy protection. / 有效防止盜版軟件的防篡改解決方案 / You xiao fang zhi dao ban ruan jian de fang cuan gai jie jue fang an

January 2011 (has links)
Tsang, Hing Chung. / Thesis (M.Phil.)--Chinese University of Hong Kong, 2011. / Includes bibliographical references (leaves 79-92). / Abstracts in English and Chinese. / Abstract --- p.i / Acknowledgement --- p.iv / Chapter 1 --- Introduction --- p.1 / Chapter 1.1 --- Motivation --- p.1 / Chapter 1.2 --- Software Cracking --- p.2 / Chapter 1.3 --- Objectives --- p.4 / Chapter 1.4 --- Contributions --- p.5 / Chapter 1.5 --- Thesis Outline --- p.6 / Chapter 2 --- Related Work --- p.8 / Chapter 2.1 --- Hardware-based Protection --- p.8 / Chapter 2.2 --- Network-based Protection --- p.9 / Chapter 2.3 --- Software-based Protection --- p.11 / Chapter 2.3.1 --- Obfuscation --- p.11 / Chapter 2.3.2 --- Code Encryption --- p.13 / Chapter 2.3.3 --- Virtual Machine --- p.15 / Chapter 2.3.4 --- Self-checksumming --- p.16 / Chapter 2.3.5 --- Watermarking --- p.20 / Chapter 2.3.6 --- Self-modifying Code --- p.22 / Chapter 2.3.7 --- Software Aging --- p.23 / Chapter 3 --- Proposed Protection Scheme --- p.24 / Chapter 3.1 --- Introduction --- p.24 / Chapter 3.2 --- Protector --- p.27 / Chapter 3.2.1 --- A Traditional Protector Structure --- p.28 / Chapter 3.2.2 --- Protector Construction --- p.31 / Chapter "3,2.3" --- Protector Implementation - Version 1 --- p.32 / Chapter 3.2.4 --- Protector Implementation - Version 2 --- p.35 / Chapter 3.2.5 --- Tamper Responses --- p.37 / Chapter 3.3 --- Protection Tree --- p.39 / Chapter 3.4 --- Non-deterministic Execution of Functions --- p.43 / Chapter 3.4.1 --- Introduction to n-version Functions --- p.44 / Chapter 3.4.2 --- Probability Distributions --- p.45 / Chapter 3.4.3 --- Implementation Issues --- p.47 / Chapter 3.5 --- Desired Properties --- p.49 / Chapter 4 --- Cracking Complexity and Security Analysis --- p.52 / Chapter 4.1 --- Cracking Complexity --- p.52 / Chapter 4.2 --- Security Analysis --- p.55 / Chapter 4.2.1 --- Automation Attacks --- p.55 / Chapter 4.2.2 --- Control Flow Graph Analysis --- p.55 / Chapter 4.2.3 --- Cloning Attack --- p.56 / Chapter 4.2.4 --- Dynamic Tracing --- p.56 / Chapter 5 --- Experiments --- p.58 / Chapter 5.1 --- Execution Time Overhead --- p.59 / Chapter 5.2 --- Tamper Responses --- p.67 / Chapter 6 --- Conclusion and Future Work --- p.73 / Chapter 6.1 --- Conclusion --- p.73 / Chapter 6.2 --- Comparison --- p.75 / Chapter 6.3 --- Future Work --- p.77 / Bibliography --- p.79
48

A multiple-precision integer arithmetic library for GPUs and its applications

Zhao, Kaiyong 01 January 2011 (has links)
No description available.
49

Crumpled and Abraded Encryption: Implementation and Provably Secure Construction

Griffy, Scott Sherlock 22 May 2019 (has links)
Abraded and crumpled encryption allows communication software such as messaging platforms to ensure privacy for their users while still allowing for some investigation by law enforcement. Crumpled encryption ensures that each decryption is costly and prevents law enforcement from performing mass decryption of messages. Abrasion ensures that only large organizations like law enforcement are able to access any messages. The current abrasion construction uses public key parameters such as prime numbers which makes the abrasion scheme difficult to analyze and allows possible backdoors. In this thesis, we introduce a new abrasion construction which uses hash functions to avoid the problems with the current abrasion construction. In addition, we present a proof-of-concept for using crumpled encryption on an email server.
50

Digital watermarking and data hiding in multimedia

Abdulaziz, Nidhal Kadhim, 1958- January 2001 (has links)
Abstract not available

Page generated in 0.1361 seconds