• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 12
  • 12
  • 4
  • 2
  • 2
  • 1
  • 1
  • 1
  • 1
  • 1
  • 1
  • 1
  • Tagged with
  • 42
  • 42
  • 23
  • 17
  • 14
  • 12
  • 12
  • 11
  • 8
  • 7
  • 7
  • 7
  • 6
  • 6
  • 6
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
1

Generalizations of the Diffie-Hellman protocol : exposition and implementation

Van der Berg, J.S. 21 April 2008 (has links)
A generalisation of the Diffie-Hellman protocol is studied in this dissertation. In the generalisation polynomials are used to reduce the representation size of a public key and linear shift registers for more efficient computations. These changes are important for the implementation of the protocol in con- strained environments. The security of the Diffie-Hellman protocol and its generalisation is based on the same computations problems. Lastly three examples of the generalisation and their implementation are discussed. For two of the protocols, models are given to predict the execution time and it is determined how well these model predictions are. / Dissertation (MSc (Applied Mathematics))--University of Pretoria, 2007. / Mathematics and Applied Mathematics / MSc / unrestricted
2

Simuleringar av elliptiska kurvor för elliptisk kryptografi / Simulations of elliptic curves for elliptic cryptography

Felding, Eric January 2019 (has links)
This thesis describes the theory behind elliptic-curve Diffie-Hellman key exchanges. All the way from the definition of a group until how the operator over an elliptic curve forms an abelian group. This is illustrated with clear examples. After that a smaller study is made to determine if there is a connection betweenthe size of the underlying field, the amount of points on the curve and the order of the points to determine how hard it is to find out the secret key in elliptic-curve Diffie-Hellman key exchanges. No clear connection is found. Since elliptic curves over extension fields have more computational heavy operations, it is concluded that these curves serve no practical use in elliptic-curve Diffie-Hellman key exchange. / Denna rapport går igenom teorin bakom Diffie-Hellmans nyckelutbyte över elliptiska kurvor. Från definitionen av en grupp hela vägen till hur operatorn över en elliptisk kurva utgör en abelsk grupp gås igenom och görs tydligt med konstruktiva exempel. Sedan görs en mindre undersökning av sambandet mellan storleken av den underliggande kroppen, antal punkter på kurvan och ordning av punkterna på kurvan, det vill säga svårigheten att hitta den hemliga nyckeln framtagen med Diffie-Hellmans nyckelutbyte för elliptiska kurvor. Ingen tydlig koppling hittas. Då elliptiska kurvor över utvidgade kroppar har mer beräkningstunga operationer dras slutsatsen att dessa kurvor inte är praktiska inom Diffie-Hellman nyckelutbyte över elliptiska kurvor.
3

Segurança do bit menos significativo no RSA e em curvas elípticas / Least significant bit security of the RSA and elliptic curves

Nakamura, Dionathan 16 December 2011 (has links)
Sistemas criptográficos como o RSA e o Diffie-Hellman sobre Curvas Elípticas (DHCE) têm fundamento em problemas computacionais considerados difíceis, por exemplo, o problema do logaritmo (PLD) e o problema da fatoração de inteiros (PFI). Diversos trabalhos têm relacionado a segurança desses sistemas com os problemas subjacentes. Também é investigada a segurança do LSB (bit menos significativo) da chave secreta no DHCE (no RSA é o LSB da mensagem) com relação à segurança de toda a chave. Nesses trabalhos são apresentados algoritmos que conseguem inverter os sistemas criptográficos citados fazendo uso de oráculos que predizem o LSB. Nesta dissertação, fazemos a implementação de dois desses algoritmos. Identificamos parâmetros críticos e mudamos a amostragem do formato original. Com essa mudança na amostragem conseguimos uma melhora significativa nos tempos de execução. Um dos algoritmos (ACGS), para valores práticos do RSA, era mais lento que a solução para o PFI, com nosso resultado passou a ser mais veloz. Ainda, mostramos como provas teóricas podem não definir de maneira precisa o tempo de execução de um algoritmo. / Cryptographic systems like RSA and Elliptic Curve Diffie-Hellman (DHCE) is based on computational problems that are considered hard, e.g. the discrete logarithm (PLD) and integer factorization (PFI) problems. Many papers investigated the relationship between the security of these systems to the computational difficulty of the underlying problems. Moreover, they relate the bit security, actually the LSB (Least Significant Bit), of the secret key in the DHCE and the LSB of the message in the RSA, to the security of the whole key. In these papers, algorithms are presented to invert these cryptographic systems making use of oracles that predict the LSB. In this dissertation we implement two of them. Critical parameters are identified and the original sampling is changed. With the modified sampling we achieve an improvement in the execution times. For practical values of the RSA, the algorithm ACGS becomes faster than the PFI. Moreover, we show how theoretical proofs may lead to inaccurate timing estimates.
4

Segurança do bit menos significativo no RSA e em curvas elípticas / Least significant bit security of the RSA and elliptic curves

Dionathan Nakamura 16 December 2011 (has links)
Sistemas criptográficos como o RSA e o Diffie-Hellman sobre Curvas Elípticas (DHCE) têm fundamento em problemas computacionais considerados difíceis, por exemplo, o problema do logaritmo (PLD) e o problema da fatoração de inteiros (PFI). Diversos trabalhos têm relacionado a segurança desses sistemas com os problemas subjacentes. Também é investigada a segurança do LSB (bit menos significativo) da chave secreta no DHCE (no RSA é o LSB da mensagem) com relação à segurança de toda a chave. Nesses trabalhos são apresentados algoritmos que conseguem inverter os sistemas criptográficos citados fazendo uso de oráculos que predizem o LSB. Nesta dissertação, fazemos a implementação de dois desses algoritmos. Identificamos parâmetros críticos e mudamos a amostragem do formato original. Com essa mudança na amostragem conseguimos uma melhora significativa nos tempos de execução. Um dos algoritmos (ACGS), para valores práticos do RSA, era mais lento que a solução para o PFI, com nosso resultado passou a ser mais veloz. Ainda, mostramos como provas teóricas podem não definir de maneira precisa o tempo de execução de um algoritmo. / Cryptographic systems like RSA and Elliptic Curve Diffie-Hellman (DHCE) is based on computational problems that are considered hard, e.g. the discrete logarithm (PLD) and integer factorization (PFI) problems. Many papers investigated the relationship between the security of these systems to the computational difficulty of the underlying problems. Moreover, they relate the bit security, actually the LSB (Least Significant Bit), of the secret key in the DHCE and the LSB of the message in the RSA, to the security of the whole key. In these papers, algorithms are presented to invert these cryptographic systems making use of oracles that predict the LSB. In this dissertation we implement two of them. Critical parameters are identified and the original sampling is changed. With the modified sampling we achieve an improvement in the execution times. For practical values of the RSA, the algorithm ACGS becomes faster than the PFI. Moreover, we show how theoretical proofs may lead to inaccurate timing estimates.
5

A Portable and Improved Implementation of the Diffie-Hellman Protocol for Wireless Sensor Networks

Shoaib, Naveed 22 September 2009 (has links)
No description available.
6

Σύγχρονα πρωτόκολλα ασφαλείας : Σχεδιασμός και υλοποίηση γενικευμένων πρωτοκόλλων συμφωνίας κλειδιών Diffie Hellman για πολλαπλούς χρήστες

Ζαφειράκης, Ιωάννης 13 October 2013 (has links)
Ένα από τα βασικά προβλήματα κρυπτογραφίας είναι η δημιουργία και διαχείριση κλειδιών.Αν δύο ή περισσότερες οντότητες θέλουν να επικοινωνήσουν ασφαλώς, τότε πρέπει να διασφαλίσουν το απόρρητο της επικοινωνίας τους μέσω κρυπτογράφησης δεδομένων. Για να γίνει, όμως, αυτό πρέπει να γεννηθεί ένα κοινό κλειδί(κλειδί συνεδρίας) στο οποίο πρέπει να συμφωνήσουν όλοι οι εμπλεκόμενοι και το οποίο θα μπορεί να πιστοποιηθεί και να διανεμηθεί ασφαλώς. Ένα πρωτόκολλο συμφωνίας κλειδιών είναι μια τεχνική δημιουργίας κλειδιών στην οποία ένα μοιραζόμενο μυστικό προκύπτει από δύο ή περισσότερους εμπλεκόμενους ως συνάρτηση πληροφοριών που συνεισφέρονται ή σχετίζονται με κάθε έναν εμπλεκόμενο έτσι, ώστε(ιδανικά), κανένας εμπλεκόμενος από μόνος του να μην μπορεί να προϋπολογίσει,προαποφασίσει το προκύπτoν μυστικό. Με άλλα λόγια ,όλες οι οντότητες που εμπλέκονται στο πρωτόκολλο πρέπει να συνεισφέρουν μια δικιά τους πληροφορία(την ψηφιακή τους ταυτότητα, το προσωπικό τους δημόσιο κλειδί, ένα password κ.τ.λ.) έτσι, ώστε να προκύψει το συνολικό κλειδί ασφάλισης του καναλιού επικοινωνίας τους. Τέτοια πρωτόκολλα είναι τα πρωτόκολλα Diffie-Hellman τα οποία εμφανίζονται σε πολλές παραλλαγές (και επίπεδα ασφαλείας). Η υλοποιησή τους, όμως, για πολλούς εμπλεκόμενους φορείς παραμένει δύσκολη, επειδή απαιτεί κόστος σε πόρους υλικού και δεν διασφαλίζει πλήρως ένα υψηλό επίπεδο ασφαλείας. Βασίζονται στις αρχές της κρυπτογραφίας Δημοσίου κλειδιού και η λειτουργικότητά τους για παραπάνω από έναν χρήστη αποτελεί ένα ανοικτό κεφάλαιο έρευνας. Στα πλαίσια αυτής της διπλωματικής θα μελετηθεί η λειτουργία αυτών των πρωτοκόλλων και θα επικεντρωθούμε σε σύγχρονες τεχνικές τους με την χρήση ελλειπτικών καμπυλών (Πρωτόκολλα Diffie Hellman ελλειπτικών καμπυλών).Θα αναλυθεί η ασφάλεια των πρωτοκόλλων αυτών και θα σχεδιαστεί ένα μοντέλο επίθεσης. Στόχος είναι να προταθεί μια λύση πάνω σε αυτά τα πρωτόκολλα που θα διασφαλίζει το υψηλό επίπεδο ασφάλειας των εμπλεκόμενων φορέων και θα έχει υψηλή απόδοση και χαμηλές απαιτήσεις υλικού. Για να γίνει αυτό το προτεινόμενο πρωτόκολλο θα αναλυθεί και μια αρχιτεκτονική υλικού θα σχεδιαστεί. Η αρχιτεκτονική αυτή θα υλοποιηθεί μέσω της γλώσσας VHDL σε τεχνολογία FPGA με στόχο να μετρηθεί το επίπεδο απόδοσης της αρχιτεκτονικής και του πρωτοκόλλου γενικότερα. / One of the basic problems in cryptography is the creation and management of keys. If two or more entities want to communicate securely then they must ensure the confidentiality of communication through data encryption. In order to do this must be born a public key (session key) in which they have to agree all the participants and which will be certified and distributed securely. A protocol of key agreement is a technique of creation keys in which a shared secret results from two or more participants as interelation of informations that contributed or is related with each one involved, so (ideally) nobody from himself cannot budget or predetermine the resulting secret. In other words all entities that are involved in the protocol should contribute their own information (their digital identity, their personal public key, password etc.) so as to result the total key of insurance of their channel of communication. Such protocols are the protocols Diffie-Hellman which are presented in a lot of variants (and levels of safety). Their implementation however for a lot of involved entities remains difficult and requires cost in resources of hardware and does not ensure completely a high level of safety. They are based on the principles of cryptography of Public key and their functionalism for more than one user constitutes an open chapter of research. Within this thesis, we study the function of these protocols and focus on modern techniques using Elliptic Curves (Diffie Hellman Elliptic Curves Protocols). We analyze the security of these protocols and design a model attack. The aim is to propose a solution on these protocols to ensure the highest level of security among the involved entities and have high efficiency and low hardware requirements. To do that the proposed protocol will be analyzed and a hardware architecture will be designed. This architecture will be implemented by the language VHDL on FPGA technology in order to measure the performance level of the architecture and the protocol in general.
7

Elliptic Curves and their Applications to Cryptography

Bathgate, Jonathan January 2007 (has links)
Thesis advisor: Benjamin Howard / In the last twenty years, Elliptic Curve Cryptography has become a standard for the transmission of secure data. The purpose of my thesis is to develop the necessary theory for the implementation of elliptic curve cryptosystems, using elementary number theory, abstract algebra, and geometry. This theory is based on developing formulas for adding rational points on an elliptic curve. The set of rational points on an elliptic curve form a group over the addition law as it is defined. Using the group law, my study continues into computing the torsion subgroup of an elliptic curve and considering elliptic curves over finite fields. With a brief introduction to cryptography and the theory developed in the early chapters, my thesis culminates in the explanation and implementation of three elliptic curve cryptosystems in the Java programming language. / Thesis (BA) — Boston College, 2007. / Submitted to: Boston College. College of Arts and Sciences. / Discipline: Mathematics. / Discipline: College Honors Program.
8

Secure group key agreement

Steiner, Michael. Unknown Date (has links) (PDF)
University, Diss., 2002--Saarbrücken.
9

Kryptografický protokol s veřejným klíčem / Public Key Cryptography protocol

Holiš, Michal Unknown Date (has links)
This thesis deals with the measurement of power quality and cryptographic security of measured data.
10

Kryptografický protokol s veřejným klíčem / Cryptography protocol with public key

Fujdiak, Radek January 2013 (has links)
The Master thesis is an introduction to cryptology. The Thesis describe cryptosystems and selects one ideal cypher for low-power microcontroler. In thesis provides manual for instal development program COde Composer Studio, basic implementation of selected cryptosystem with small numbers and suggestion for implementation selected cyptosystem with big numbers.

Page generated in 0.0533 seconds