• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 60
  • 7
  • 4
  • 3
  • 2
  • 2
  • 1
  • 1
  • 1
  • 1
  • 1
  • Tagged with
  • 84
  • 84
  • 40
  • 37
  • 31
  • 29
  • 25
  • 24
  • 21
  • 18
  • 13
  • 13
  • 12
  • 12
  • 12
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
21

Forward security from bilinear pairings: signcryption and threshold signature

Chow, Sze-ming, Sherman., 周斯明. January 2004 (has links)
published_or_final_version / abstract / toc / Computer Science and Information Systems / Master / Master of Philosophy
22

On the Applicability of a Cache Side-Channel Attack on ECDSA Signatures : The Flush+Reload attack on the point multiplication in ECDSA signature generation process

Josyula, Sai Prashanth January 2015 (has links)
Context. Digital counterparts of handwritten signatures are known as Digital Signatures. The Elliptic Curve Digital Signature Algorithm (ECDSA) is an Elliptic Curve Cryptography (ECC) primitive, which is used for generating and verifying digital signatures. The attacks that target an implementation of a cryptosystem are known as side-channel attacks. The Flush+Reload attack is a cache side-channel attack that relies on cache hits/misses to recover secret information from the target program execution. In elliptic curve cryptosystems, side-channel attacks are particularly targeted towards the point multiplication step. The Gallant-Lambert-Vanstone (GLV) method for point multiplication is a special method that speeds up the computation for elliptic curves with certain properties. Objectives. In this study, we investigate the applicability of the Flush+Reload attack on ECDSA signatures that employ the GLV method to protect point multiplication. Methods. We demonstrate the attack through an experiment using the curve secp256k1. We perform a pair of experiments to estimate both the applicability and the detection rate of the attack in capturing side-channel information. Results. Through our attack, we capture side-channel information about the decomposed GLV scalars. Conclusions. Based on an analysis of the results, we conclude that for certain implementation choices, the Flush+Reload attack is applicable on ECDSA signature generation process that employs the GLV method. The practitioner should be aware of the implementation choices which introduce vulnerabilities, and avoid the usage of such ECDSA implementations.
23

Investigation into the impacts of migration to emergent NSA Suite B encryption standards

Venema, Jacob Paul. Shu, Jonathan Lee Yee. January 2009 (has links) (PDF)
Thesis (M.S. in Systems Technology (Command, Control & Communications (C3)))--Naval Postgraduate School, June 2009 by Jacob P. Venema. Thesis (M.S. in Software Engineering)--Naval Postgraduate School, June 2009 by Jonahan Lee Yee Shu. / Thesis Advisor(s): Fulp, John D. ; Riehle, Richard. "June 2009." Description based on title screen as viewed on July 14, 2009. Author(s) subject terms: elliptical curve cryptography, ECC, Rivest Shamir and Adleman, RSA, NSA Suite B, encryption, digital signature, key agreement, ECC migration, risk mitigation. Includes bibliographical references (p. 95-98). Also available in print.
24

Forward security from bilinear pairings signcryption and threshold signature /

Chow, Sze-ming, Sherman. January 2004 (has links)
Thesis (M. Phil.)--University of Hong Kong, 2005. / Title proper from title frame. Also available in printed format.
25

Anonymous T-out-of-N threshold signature schemes

Maneva-Jakimoska, Karolina. Burmester, Mike. January 2006 (has links)
Thesis (M.S.)--Florida State University, 2006. / Advisor: Mike Burmester, Florida State University,College of Arts amd Sciences, Dept. of Computer Science. Title and description from dissertation home page (viewed June 19, 2006). Document formatted into pages; contains viii, 40 pages. Includes bibliographical references.
26

Verificação oportunista de assinaturas digitais para programas e bibliotecas em sistemas operacionais paginados

Destefani, Guilherme Herrmann 10 2010 (has links)
Este trabalho apresenta a combinação de uma série de mecanismos de segurança baseados em criptografia com conceitos de sistemas operacionais. Esta combinação cria uma arquitetura inovadora,que aproveita características do funcionamento do sistema operacional para protegê-lo de vulnerabilidades relacionadas com a adulteração de programas e bibliotecas. Esta arquitetura consiste em um mecanismo de geração de assinaturas digitais integradas a programas e bibliotecas, para garantir a autenticidade e a integridade dos mesmos e de cada parte do sistema operacional em execução. O sistema funciona de forma transparente para programadores, e possibilita que o software com assinaturas digitais seja compatível com sistemas que não tenham suporte a verificação de assinatura, simplificando o processo de distribuição. A verificação de assinaturas é integrada com o mecanismo de paginação do microprocessador, de forma a efetuar uma verificação sob demanda somente da parte dos programas e bibliotecas que é efetivamente utilizada. Esta integração diminui o impacto sobre o desempenho e proporciona transparência para os usuários finais e administradores de sistemas. A validação do modelo proposto foi realizada como uma extensão à interface binária de aplicação Unix ELF, implementada na plataforma GNU/Linux. O impacto da assinatura digital para desenvolvedores e distribuidores de sistemas operacionais sob a ótica de complexidade de uso, efeitos do sistema para usuários finais e a sobrecarga no desempenho do sistema foram verificados. / This work discusses a series of security mechanisms based in cryptography, combining them with concepts of operating systems, in order to create an innovative architecture that uses some functionalities characteristics of operating system to protect it against vulnerabilities related with the adulteration of computer programs and libraries. This architecture consists in a mechanism for generation of digital signatures integrated into the computer programs and libraries, in order to guarantee the software and operating system authenticity and integrity while in execution by the target machine. The system is transparent to programmers, and it is also possible that software with digital signatures can be executed on systems without support to verification of signature, what simplifies the software distribution process. The verification of signatures is integrated with the paging mechanism of the microprocessor, making on-demand verification only in the part of the programs and libraries that is going to be effectively used, diminishing the impact on the performance and providing transparency for final users and system administrators. The validation of the model was carried through as an extension to the application binary interface Unix ELF, implemented in the GNU/Linux platform. The impact of the digital signature for developers and distributors of operating systems under the point of view of complexity, effect for final users and overload in performance of the system was verified. xix
27

Verificação oportunista de assinaturas digitais para programas e bibliotecas em sistemas operacionais paginados

Destefani, Guilherme Herrmann 10 2010 (has links)
Este trabalho apresenta a combinação de uma série de mecanismos de segurança baseados em criptografia com conceitos de sistemas operacionais. Esta combinação cria uma arquitetura inovadora,que aproveita características do funcionamento do sistema operacional para protegê-lo de vulnerabilidades relacionadas com a adulteração de programas e bibliotecas. Esta arquitetura consiste em um mecanismo de geração de assinaturas digitais integradas a programas e bibliotecas, para garantir a autenticidade e a integridade dos mesmos e de cada parte do sistema operacional em execução. O sistema funciona de forma transparente para programadores, e possibilita que o software com assinaturas digitais seja compatível com sistemas que não tenham suporte a verificação de assinatura, simplificando o processo de distribuição. A verificação de assinaturas é integrada com o mecanismo de paginação do microprocessador, de forma a efetuar uma verificação sob demanda somente da parte dos programas e bibliotecas que é efetivamente utilizada. Esta integração diminui o impacto sobre o desempenho e proporciona transparência para os usuários finais e administradores de sistemas. A validação do modelo proposto foi realizada como uma extensão à interface binária de aplicação Unix ELF, implementada na plataforma GNU/Linux. O impacto da assinatura digital para desenvolvedores e distribuidores de sistemas operacionais sob a ótica de complexidade de uso, efeitos do sistema para usuários finais e a sobrecarga no desempenho do sistema foram verificados. / This work discusses a series of security mechanisms based in cryptography, combining them with concepts of operating systems, in order to create an innovative architecture that uses some functionalities characteristics of operating system to protect it against vulnerabilities related with the adulteration of computer programs and libraries. This architecture consists in a mechanism for generation of digital signatures integrated into the computer programs and libraries, in order to guarantee the software and operating system authenticity and integrity while in execution by the target machine. The system is transparent to programmers, and it is also possible that software with digital signatures can be executed on systems without support to verification of signature, what simplifies the software distribution process. The verification of signatures is integrated with the paging mechanism of the microprocessor, making on-demand verification only in the part of the programs and libraries that is going to be effectively used, diminishing the impact on the performance and providing transparency for final users and system administrators. The validation of the model was carried through as an extension to the application binary interface Unix ELF, implemented in the GNU/Linux platform. The impact of the digital signature for developers and distributors of operating systems under the point of view of complexity, effect for final users and overload in performance of the system was verified. xix
28

Quantum correlations in continuous variable mixed states : from discord to signatures

Croal, Callum January 2016 (has links)
This thesis studies continuous variable mixed states with the aim of better understanding the fundamental behaviour of quantum correlations in such states, as well as searching for applications of these correlations. I first investigate the interesting phenomenon of discord increase under local loss and explain the behaviour by considering the non-orthogonality of quantum states. I then explore the counter-intuitive result where entanglement can be created by a passive optical beamsplitter, even if the input states are classical, as long as the input states are part of a larger globally nonclassical system. This result emphasises the importance of global correlations in a quantum state, and I propose an application of this protocol in the form of quantum dense coding. Finally, I develop a quantum digital signature protocol that can be described entirely using the continuous variable formalism. Quantum digital signatures provide a method to ensure the integrity and provenance of a message using quantum states. They follow a similar method to quantum key distribution (QKD), but require less post-processing, which means they can sometimes be implemented over channels that are inappropriate for QKD. The method I propose uses homodyne measurement to verify the signature, unlike previous protocols that use single photon detection. The single photon detection of previous methods is designed to give unambiguous results about the signature, but this comes at the cost of getting no information much of the time. Using homodyne detection has the advantage of giving results all the time, but this means that measurement results always have some ambiguity. I show that, even with this ambiguity, the signature protocol based on homodyne measurement outperforms previous protocols, with the advantage enhanced when technical considerations are included. Therefore this represents an interesting new direction in the search for a practical quantum digital signature scheme.
29

Efficient Fully Homomorphic Encryption and Digital Signatures Secure from Standard Assumptions / 標準仮定の下で安全で効率的な完全準同型暗号とディジタル署名

Hiromasa, Ryo 23 March 2017 (has links)
京都大学 / 0048 / 新制・課程博士 / 博士(情報学) / 甲第20511号 / 情博第639号 / 新制||情||111(附属図書館) / 京都大学大学院情報学研究科社会情報学専攻 / (主査)教授 石田 亨, 教授 中村 佳正, 教授 岡部 寿男, 岡本 龍明 / 学位規則第4条第1項該当 / Doctor of Informatics / Kyoto University / DFAM
30

A Study on Hash-based Signature Schemes / ハッシュ関数に基づく署名方式の研究

YUAN, QUAN 26 September 2022 (has links)
京都大学 / 新制・課程博士 / 博士(情報学) / 甲第24258号 / 情博第802号 / 新制||情||135(附属図書館) / 京都大学大学院情報学研究科社会情報学専攻 / (主査)教授 神田 崇行, 教授 吉川 正俊, 教授 梅野 健 / 学位規則第4条第1項該当 / Doctor of Informatics / Kyoto University / DFAM

Page generated in 0.082 seconds