• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 61
  • 7
  • 4
  • 3
  • 2
  • 2
  • 1
  • 1
  • 1
  • 1
  • 1
  • Tagged with
  • 85
  • 85
  • 40
  • 38
  • 32
  • 30
  • 26
  • 24
  • 21
  • 18
  • 14
  • 14
  • 12
  • 12
  • 12
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
51

Multiple Subliminal Channels and Chameleon Hash Functions and Their Applications

Lin, Dai-Rui 10 September 2010 (has links)
A digital signature technique has evolved into varies digital signature schemes in different application environments. In general, a digital signature consists of a random number and a hash function in addition to signing function. The random number can be used to provide the randomization of digital signatures. The hash function can be used for generating a message digest that has a fix length and is convenient for signing. The random number that hides in the digital signature is a useful factor. If we can use this factor well, then the digital signature can carry the other secret messages. On the basis of the concept of a subliminal channel proposed by Simmon, we have proposed multiple subliminal channels that can carry more than one subliminal message to different subliminal receivers. Furthermore, by using the concept of a subliminal channel, we can use the random number as another secure parameter of the digital signature. This concept leads to a forward-secure digital signature with backward-secure detection when the subliminal channel is embedded in the signature. We have proposed a forward-backward secure digital signature. A hash function is an important tool for generating a message digest. The hash function used in a signature must be one-way and collision resistant. A signing message will map to a message digest via a hash function. In recent years, several chameleon hash functions have been proposed. A chameleon hash function is a trapdoor one-way hash function that prevents everyone except the holder of the trapdoor key from computing the collisions for a randomly given input. There are various studies that apply the chameleon hash function to online/offline digital signatures and sterilization signatures. In this thesis, we apply this concept to a network secure gateway. We have achieved fast blind verification for an application gateway, such as a firewall. Further, we propose triple-trapdoor chameleon hash function and apply to vehicle owenship identification scheme. We have achieved the fast identification for vehicle ownership without connect to online database. We also have proposed threshold chameleon hash function and achieved that the collision will control under the threshold value. The trapdoor information will be exposed after the number of collision has accomplished.
52

Contributions to secure and privacy-preserving use of electronic credentials

Shahandashti, Siamak Fayyaz. January 2009 (has links)
Thesis (Ph.D.)--University of Wollongong, 2009. / Typescript. Includes bibliographical references (leaf 130-140) and index.
53

Source authentication in group communication

Al-Ibrahim, Mohamed Hussain January 2005 (has links)
Title from screen page; viewed 10 Oct 2005. / Thesis (PhD)--Macquarie University, Division of Information and Communication Sciences, Dept. of Computing, 2004. / Bibliography: leaves 163-175. / Introduction -- Cryptographic essentials -- Multicast: structure and security -- Authentication of multicast streams -- Authentication of concast communication -- Authentication of transit flows -- One-time signatures for authenticating group communication -- Authentication of anycast communication -- Authentication of joining operation - Conclusion and future directions. / Electronic publication; full text available in PDF format. / Multicast is a relatively new and emerging communication mode in which a sender sends a message to a group of recipients in just one connection establishment... reducing broadband overhead and increasing resource utilization in the already congested and contented network... The focus of the research in this area has been in two directions: first, building an efficient routing infrastructure, and secondly, building a sophisticated security infrastructure. The focus of this work is on the second issue. / An ideal authenticated multicast environment ... provides authenticity for all the communication operations in the system... We ... propose a comprehensive solution to the problem ... for all its possible operations... 1. one-to-one (or joining mode) 2. one-to-many (or broadcast mode) 3. many-to-one (or concast mode) 4. intermediate (or transit mode) ... We study the ... mode known as anycast, in which a server is selected from a group of servers. Further we develop ... schemes for group-based communication exploiting the distinct features of one-time signatures... cover situations when a threshold number of participants are involved and ... where a proxy signer is required. / Electronic reproduction. / Mode of access: World Wide Web. / Also available in a print form
54

Contributions to privacy preserving with ring signatures

Chen, YiQun. January 2006 (has links)
Thesis (M.Comp.Sc.)--University of Wollongong, 2006. / Typescript. Includes bibliographical references: leaf 66-72.
55

Contributions to security in wireless ad-hoc networks

Ng, Ching Yu. January 2005 (has links)
Thesis (M.Comp.Sc.)--University of Wollongong, 2005. / Typescript. This thesis is subject to a 6 month embargo (12/12/05 to 12/06/06) and may only be viewed and copied with the permission of the author. For further information please Contact the Archivist. Includes bibliographical references: leaf 65-72.
56

Pappershantering leder till underskriftssjuka : En studie av myndigheters införande av digitala signaturer / Paper Management Results in a Signing Frenzy : A study of implementations of digital signatures in Swedish government agencies

Lundstedt, Rickard January 2019 (has links)
Digital signatures is a small and relatively new subject in digital preservation. There has been substantial research made in how to technically preserve a digital signature. However the research regarding the implementation and surrounding practices are relatively unexplored. This thesis analyses documentation from Swedish public sector about digital signature, develop models that express practices, and evaluate them against current normative frameworks within the field of digital preservation. Different government agencies were queried for documentation, which were analysed with Grounded Theory and Policy analysis. This generated a set of models which can be used to implement digital signatures into an organisation. Here we find models for managing user identities, selecting signatures on the basis of document type, researching legal questions, managing personal information and user rights, and for organisation of an implementation project.  This is a two years master’s thesis in Archival Science.
57

Secure Satellite Communication : A system design for cybersecurity in space

Wallin, Lucas January 2024 (has links)
This thesis presents an in-depth exploration of designing a cybersecurity system for satellitecommunication, addressing cyberthreats as the space industry transitions from security byobscurity in mission specific designs to the use of mass-produced components. To counteract these threats, a comprehensive security system must be implemented,considering all facets of satellite communication, from key management and encryption to digitalsignatures, digital certificates, and hardware security modules (HSMs). The role of HSMs insecurely storing cryptographic keys and performing cryptographic operations is emphasized,highlighting their importance in protecting sensitive data. A partial implementation of the digital signature component demonstrates the practicalimportance of using HSMs for key storage, underscoring the feasibility of the proposed systemin real-world applications. The findings indicate that established protocols and algorithms, when combined effectively, can provide robust security solutions for satellite communication. This research contributes to the development of secure satellite communication systems byoffering a detailed security design tailored to the specific needs and challenges of the spaceenvironment. It provides a framework for future implementations, ensuring that satellite systemscan operate securely and efficiently in an increasingly interconnected and vulnerable digitallandscape.
58

Multivariate and hash-based post-quantum digital signatures. / Assinaturas digitais pós-quânticas multivariadas e baseadas em hash.

Pereira, Geovandro Carlos Crepaldi Firmino 11 August 2015 (has links)
The conventional digital signature schemes widely used today may have their security threatened with the possibility of the rising of a large quantum computer. Moreover, such schemes are not entirely suitable for utilization on very constrained-resource platforms. Therefore, there is a need to look at alternatives that present reasonable security in the medium and long term, in addition to attaining acceptable performance when few resources are available. This work provides more efficient multivariate and hash-based post-quantum digital signatures and targets the deployment in scenarios like Internet of Things and Wireless Sensor Networks where the typical devices are very resource-constrained. In the context of multivariable quadratic digital signatures we describe a new technique that attempts to minimize the main drawbacks of these schemes, the large key sizes. The new technique explores certain structures compact matrix rings. Some of the analyzed matrix rings are not secure (one of the attacks runs in polynomial time). Other less compact matrix rings are investigated and they apparently do not suffer a polynomial time attack, but unfortunately are still far from deployment on very constrained platforms. On the other hand, this work describes a method for hash-based signatures providing a 2/3 reduction of the signature sizes in the Merkle-Winternitz multi-time signature scheme. In fact, the signature sizes constitute the main bottleneck of these schemes. The improvement also leads to a 2/3 reduction in the run times (key generation, signing and verifying) and in energy consumption for all these operations on an AVR ATmega128L microcontroller, typically found in Wireless Sensor Networks. This result is much more promising for the deployment in an IoT scenario. / Os esquemas convencionais de assinatura digital mais usados na atualidade têm sua segurança ameaçada com a possibilidade da construção de um computador quântico de grande porte. Ademias, tais esquemas não têm se mostrado completamente adequados para uso em plataformas com recursos computacionais extremamente escassos. Surge então a necessidade da busca por alternativas que satisfaçam as condições de segurança a médio e longo prazo, além de apresentarem desempenho razoável quando poucos recursos computacionais estão disponíveis. Este trabalho obtém assinaturas digitais pós-quânticas multivariadas quadráticas e baseadas em hash mais eficientes e tem o intuito de torna-las práticas em cenários como Internet das Coisas e Redes de Sensores Sem Fio (RSSF), caracterizados por apresentarem dispositivos com recursos computacionais limitados. No contexto de assinaturas multivariadas quadráticas, descreve-se uma nova técnica que tenta minimizar o principal gargalo desses esquemas, o grande tamanho de chaves. A nova técnica explora certos anéis matriciais com estrutura compacta. Mostra-se que alguns dos anéis analisados não são seguros (um dos ataques apresenta tempo polinomial), enquanto outros anéis menos compactos aparentam não sofrer ataque polinomial, mas infelizmente ainda não são adequados para uso em dispositivos muito restritos. Por outro lado, descreve-se um método para obter assinaturas digitais baseadas em hash que fornece redução das assinaturas para 2/3 do tamanho original do esquema multi-time Merkle-Winternitz. De fato, o tamanho das assinaturas constitui o principal gargalo desses esquemas, A melhoria também acarreta uma redução em 2/3 nos tempos de execução (geração de chave, geração de assinaturas e verificação de assinatura) e no consumo de energia para essas operações quando executadas em um microcontrolador AVR tipicamente usado em Redes de Sensores Sem Fio, o AT-mega 128L. Este resultado torna-se promissor para implantação de assinaturas baseadas em hash no cenário de Internet das Coisas.
59

Multivariate and hash-based post-quantum digital signatures. / Assinaturas digitais pós-quânticas multivariadas e baseadas em hash.

Geovandro Carlos Crepaldi Firmino Pereira 11 August 2015 (has links)
The conventional digital signature schemes widely used today may have their security threatened with the possibility of the rising of a large quantum computer. Moreover, such schemes are not entirely suitable for utilization on very constrained-resource platforms. Therefore, there is a need to look at alternatives that present reasonable security in the medium and long term, in addition to attaining acceptable performance when few resources are available. This work provides more efficient multivariate and hash-based post-quantum digital signatures and targets the deployment in scenarios like Internet of Things and Wireless Sensor Networks where the typical devices are very resource-constrained. In the context of multivariable quadratic digital signatures we describe a new technique that attempts to minimize the main drawbacks of these schemes, the large key sizes. The new technique explores certain structures compact matrix rings. Some of the analyzed matrix rings are not secure (one of the attacks runs in polynomial time). Other less compact matrix rings are investigated and they apparently do not suffer a polynomial time attack, but unfortunately are still far from deployment on very constrained platforms. On the other hand, this work describes a method for hash-based signatures providing a 2/3 reduction of the signature sizes in the Merkle-Winternitz multi-time signature scheme. In fact, the signature sizes constitute the main bottleneck of these schemes. The improvement also leads to a 2/3 reduction in the run times (key generation, signing and verifying) and in energy consumption for all these operations on an AVR ATmega128L microcontroller, typically found in Wireless Sensor Networks. This result is much more promising for the deployment in an IoT scenario. / Os esquemas convencionais de assinatura digital mais usados na atualidade têm sua segurança ameaçada com a possibilidade da construção de um computador quântico de grande porte. Ademias, tais esquemas não têm se mostrado completamente adequados para uso em plataformas com recursos computacionais extremamente escassos. Surge então a necessidade da busca por alternativas que satisfaçam as condições de segurança a médio e longo prazo, além de apresentarem desempenho razoável quando poucos recursos computacionais estão disponíveis. Este trabalho obtém assinaturas digitais pós-quânticas multivariadas quadráticas e baseadas em hash mais eficientes e tem o intuito de torna-las práticas em cenários como Internet das Coisas e Redes de Sensores Sem Fio (RSSF), caracterizados por apresentarem dispositivos com recursos computacionais limitados. No contexto de assinaturas multivariadas quadráticas, descreve-se uma nova técnica que tenta minimizar o principal gargalo desses esquemas, o grande tamanho de chaves. A nova técnica explora certos anéis matriciais com estrutura compacta. Mostra-se que alguns dos anéis analisados não são seguros (um dos ataques apresenta tempo polinomial), enquanto outros anéis menos compactos aparentam não sofrer ataque polinomial, mas infelizmente ainda não são adequados para uso em dispositivos muito restritos. Por outro lado, descreve-se um método para obter assinaturas digitais baseadas em hash que fornece redução das assinaturas para 2/3 do tamanho original do esquema multi-time Merkle-Winternitz. De fato, o tamanho das assinaturas constitui o principal gargalo desses esquemas, A melhoria também acarreta uma redução em 2/3 nos tempos de execução (geração de chave, geração de assinaturas e verificação de assinatura) e no consumo de energia para essas operações quando executadas em um microcontrolador AVR tipicamente usado em Redes de Sensores Sem Fio, o AT-mega 128L. Este resultado torna-se promissor para implantação de assinaturas baseadas em hash no cenário de Internet das Coisas.
60

Ribotos sumos elektroninių pinigų cirkuliacijos sistema / Limited amount electronic money circulation system

Šėža, Vygintas 13 August 2010 (has links)
Sparti elektroninės komercijos plėtra ir augimas natūraliai sąlygojo modernių, online aplinkai pritaikytų atsiskaitymo, mokėjimo sistemų atsiradimą. Itin svarbu tai, kad technologijų tobulėjimo pasėkoje ne tik eksponentiškai išaugo perduodamos informacijos kiekis, tačiau pakito pačios informacijos prigimtis – ji pati savaime, per se, tapo ekonominę vertę turinčiu objektu. Vartotojų noras saugiai atsiskaityti internete įtakojo, kad „online“ aplinkoje mažėja naudojimas tokių tradicinių atsiskaitymo priemonių kaip mokėjimo kortelės. Interneto vartotojai vis rečiau pasitiki šiuo mokėjimo įrankiu, kadangi vartotojai, pateikdami pardavėjui savo mokėjimo kortelės duomenis, susiduria su neteisėta šių duomenų panaudojimo rizika. Šiame darbe pateikiamas siūlomas dalinai prijungties režime veikiančios elektroninių pinigų cirkuliacijos sistemos, skirtos mažiems ir vidutiniams mokėjimams, modelis, besiremiantis sukurta Payword mikromokėjimų sistemos koncepcija. / Fast developing and growing of e-commerce determined the coming of modern payment systems. Intention of users to pay safely on the internet impacted the decrease of use of traditional payment system such as credit cards. It’s started to look for and design alternative ways of payment, such as smart cards systems or systems using software for saving monetary value. Traditional payment systems currently used by most e-commerce sites are not suitable for high volume, tiny valued transactions. There is a need of payment system that is cost effective, secure and easy to use. The purpose of this work is to propose a model of semi-online electronic money circulation system for small and average payments, which is based on a concept of R. Rivest and A. Shamir created micropayment system called Payword. The proposed model’s architecture and protocol are explained in detail. To increase performance of the system there was done a research to find out which hash algorithm and electronic signature algorithm is most suitable for the proposed model.

Page generated in 0.0976 seconds