• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 60
  • 7
  • 4
  • 3
  • 2
  • 2
  • 1
  • 1
  • 1
  • 1
  • 1
  • Tagged with
  • 84
  • 84
  • 40
  • 37
  • 31
  • 29
  • 25
  • 24
  • 21
  • 18
  • 13
  • 13
  • 12
  • 12
  • 12
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
11

ECDSA optimizations on ARM processor for a NIST curve over GF(2m)

Turan, Eda 15 June 2001 (has links)
The Elliptic Curve Digital Signature Algorithm (ECDSA) is one of the most popular algorithms to digitally sign streams or blocks of data. In this thesis we concentrate on porting and optimizing the ECDSA on the ARM7 processor for a particular NIST curve over GF(2[superscript m]). The selected curve is a binary curve of order 233. We show that for this particular curve, the ECDSA can be implemented significantly faster than the general case. The optimized algorithms have been implemented in C and the ARM assembly. The analysis and performance results indicate that by using certain machine and curve specific techniques, the ECDSA signature can be made up to 41% faster. / Graduation date: 2002
12

Strong proxy signature scheme with proxy signer privacy protection.

January 2002 (has links)
by Shum Kwan. / Thesis (M.Phil.)--Chinese University of Hong Kong, 2002. / Includes bibliographical references (leaves 30-32). / Abstracts in English and Chinese. / Acknowledgement --- p.ii / Abstract --- p.iii / □ □ --- p.iv / Chapter 1 . --- Introduction --- p.1 / Chapter 1.1 --- Introduction to topic --- p.1 / Chapter 1.2 --- What is proxy signature? --- p.2 / Chapter 1.3 --- Terminologies in proxy signature --- p.2 / Chapter 1.4 --- Levels of delegation --- p.3 / Chapter 1.5 --- Previous work on Proxy Signature --- p.4 / Chapter 1.6 --- Our Contributions --- p.4 / Chapter 1.7 --- Thesis Organization --- p.4 / Chapter 2. --- Backgroun d --- p.6 / Chapter 2.1 --- Digital Signature --- p.6 / Chapter 2.2 --- Digital Certificate and CA --- p.6 / Chapter 2.3 --- Hash Functions --- p.7 / Chapter 2.4 --- Bit commitment --- p.7 / Chapter 3. --- Brief introduction to Our Result --- p.8 / Chapter 3.1 --- A Proxy Signature Scheme with Proxy Signer Privacy Protection --- p.8 / Chapter 3.2 --- Applications of Proxy Signature --- p.9 / Chapter 4. --- Detail Explanation of Certified Alias and its Application on Proxy Signature --- p.10 / Chapter 4.1 --- Introduction --- p.10 / Chapter 4.2 --- Protecting Signer Privacy Using Certified Alias Definition 4.2.3 --- p.10 / Chapter 4.3 --- Constructing Proxy signature Scheme by Consecutive Execution of Cryptographic Primitives (Scheme CE) --- p.11 / Chapter 4.4 --- Constructing Proxy signature Scheme by Direct Form Equations (Scheme DF) --- p.15 / Chapter 4.5 --- Comparison between scheme CE and scheme DF --- p.19 / Chapter 4.6 --- Chapter Summary --- p.20 / Chapter 5 . --- Applications of Proxy Signature with Proxy Signer Privacy Protection --- p.21 / Chapter 5.1 --- Secure Mobile agent Signature with Itinerary Privacy --- p.21 / Chapter 5.1.1 --- Introduction to Mobile Agent --- p.21 / Chapter 5.1.2 --- "Review on Lee, et al. strong non-designated proxy signature scheme for mobile agents" --- p.21 / Chapter 5.1.3 --- Constructing Signature scheme for Mobile Agent using Proxy signature with Proxy Signer Privacy Protection --- p.22 / Chapter 5.1.4 --- Remarks --- p.23 / Chapter 5.2 --- Group Signature with Unlimited Group Size --- p.24 / Chapter 5.2.1 --- Introduction to group signature --- p.24 / Chapter 5.2.2 --- Constructing group signature scheme using certified alias --- p.24 / Chapter 5.2.4 --- Remarks --- p.26 / Chapter 5.3 --- Chapter Summary --- p.27 / Chapter 6. --- Conclusions --- p.28 / Appendix: Paper derived from this thesis --- p.29 / Bibliography --- p.30
13

Completely Anonymous Buyer-Seller Watermarking Protocols

Chen, Ming-Te 25 July 2005 (has links)
Digital watermarking is one of the most popular technologies for protecting the ownerships of digital contents or products. By embedding digital watermarks into digital contents, the owners of the contents can convince the judge or the trusted third party of their ownership of the contents. However, some attacks, such as the binding attacks and the men-in-the-middle attacks, are threatening the security of the watermarking mechanisms. Moreover, that the privacy of content buyers is not fully protected or the dispute between the buyers and the sellers cannot be fairly resolved also reduce the quality of the services. Although several buyer-seller watermarking protocols have been introduced in the literature, none can cope with all of the above problems. In this thesis, we will propose a novel buyer-seller watermarking protocol that can resolve the dispute between the buyers and the sellers fairly. Furthermore, not only is the proposed protocol immune to all of the known attacks, but it is truly buyer anonymous as well.
14

Analysis of e-mail attachment signatures for potential use by intrusion detection systems

Raje, Archis Vijay. January 2004 (has links)
Thesis (M.S.)--West Virginia University, 2004. / Title from document title page. Document formatted into pages; contains ix, 57 p. : ill. (some col.). Includes abstract. Includes bibliographical references (p. 49-51).
15

Revisiting the security model for aggregate signature schemes

Lacharité, Marie-Sarah January 2014 (has links)
Aggregate signature schemes combine the digital signatures of multiple users on different messages into one single signature. The Boneh-Gentry-Lynn-Shacham (BGLS) aggregate signature scheme is one such scheme, based on pairings, where anyone can aggregate the signatures in any order. We suggest improvements to its current chosen-key security model. In particular, we argue that the scheme should be resistant to attackers that can adaptively choose their target users, and either replace other users' public keys or expose other users' private keys. We compare these new types of forgers to the original targeted-user forger, building up to the stronger replacement-and-exposure forger. Finally, we present a security reduction for a variant of the BGLS aggregate signature scheme with respect to this new notion of forgery. Recent attacks by Joux and others on the discrete logarithm problem in small-characteristic finite fields dramatically reduced the security of many type I pairings. Therefore, we explore security reductions for BGLS with type III rather than type I pairings. Although our reductions are specific to BGLS, we believe that other aggregate signature schemes could benefit from similar changes to their security models.
16

Direct online/offline digital signatures schemes

Yu, Ping. Tate, Stephen R., January 2008 (has links)
Thesis (Ph. D.)--University of North Texas, Dec., 2008. / Title from title page display. Includes bibliographical references.
17

Health prognosis of electronics via power profiling

Cervantes, Jonathan A. January 2009 (has links)
Thesis (M.S.)--University of Texas at El Paso, 2009. / Title from title screen. Vita. CD-ROM. Includes bibliographical references. Also available online.
18

Die elektronische Signatur im deutschen und brasilianischen Recht : eine rechtsvergleichende Studie /

Menke, Fabiano. January 2009 (has links)
Zugl.: Kassel, Univ., Diss., 2008 / Includes bibliographical references (p. 227-240).
19

Identity-based cryptography from paillier cryptosystem.

January 2005 (has links)
Au Man Ho Allen. / Thesis (M.Phil.)--Chinese University of Hong Kong, 2005. / Includes bibliographical references (leaves 60-68). / Abstracts in English and Chinese. / Abstract --- p.i / Acknowledgement --- p.iii / Chapter 1 --- Introduction --- p.1 / Chapter 2 --- Preliminaries --- p.5 / Chapter 2.1 --- Complexity Theory --- p.5 / Chapter 2.2 --- Algebra and Number Theory --- p.7 / Chapter 2.2.1 --- Groups --- p.7 / Chapter 2.2.2 --- Additive Group Zn and Multiplicative Group Z*n --- p.8 / Chapter 2.2.3 --- The Integer Factorization Problem --- p.9 / Chapter 2.2.4 --- Quadratic Residuosity Problem --- p.11 / Chapter 2.2.5 --- Computing e-th Roots (The RSA Problem) --- p.13 / Chapter 2.2.6 --- Discrete Logarithm and Related Problems --- p.13 / Chapter 2.3 --- Public key Cryptography --- p.16 / Chapter 2.3.1 --- Encryption --- p.17 / Chapter 2.3.2 --- Digital Signature --- p.20 / Chapter 2.3.3 --- Identification Protocol --- p.22 / Chapter 2.3.4 --- Hash Function --- p.24 / Chapter 3 --- Paillier Cryptosystems --- p.26 / Chapter 3.1 --- Introduction --- p.26 / Chapter 3.2 --- The Paillier Cryptosystem --- p.27 / Chapter 4 --- Identity-based Cryptography --- p.30 / Chapter 4.1 --- Introduction --- p.31 / Chapter 4.2 --- Identity-based Encryption --- p.32 / Chapter 4.2.1 --- Notions of Security --- p.32 / Chapter 4.2.2 --- Related Results --- p.35 / Chapter 4.3 --- Identity-based Identification --- p.36 / Chapter 4.3.1 --- Security notions --- p.37 / Chapter 4.4 --- Identity-based Signature --- p.38 / Chapter 4.4.1 --- Security notions --- p.39 / Chapter 5 --- Identity-Based Cryptography from Paillier System --- p.41 / Chapter 5.1 --- Identity-based Identification schemes in Paillier setting --- p.42 / Chapter 5.1.1 --- Paillier-IBI --- p.42 / Chapter 5.1.2 --- CGGN-IBI --- p.43 / Chapter 5.1.3 --- GMMV-IBI --- p.44 / Chapter 5.1.4 --- KT-IBI --- p.45 / Chapter 5.1.5 --- Choice of g for Paillier-IBI --- p.46 / Chapter 5.2 --- Identity-based signatures from Paillier system . . --- p.47 / Chapter 5.3 --- Cocks ID-based Encryption in Paillier Setting . . --- p.48 / Chapter 6 --- Concluding Remarks --- p.51 / A Proof of Theorems --- p.53 / Chapter A.1 --- "Proof of Theorems 5.1, 5.2" --- p.53 / Chapter A.2 --- Proof Sketch of Remaining Theorems --- p.58 / Bibliography --- p.60
20

Long term preservation of electronic documents

Yu, Kin-ying., 余見英. January 2004 (has links)
published_or_final_version / abstract / toc / Computer Science and Information Systems / Master / Master of Philosophy

Page generated in 0.0734 seconds