• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 462
  • 55
  • 44
  • 37
  • 25
  • 24
  • 14
  • 7
  • 5
  • 5
  • 5
  • 4
  • 4
  • 3
  • 3
  • Tagged with
  • 811
  • 409
  • 351
  • 321
  • 294
  • 232
  • 93
  • 91
  • 91
  • 85
  • 83
  • 78
  • 76
  • 73
  • 68
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
121

Homomorphic Encryption: Working and Analytical Assessment : DGHV, HElib, Paillier, FHEW and HE in cloud security

Papisetty, Srinivas Divya January 2017 (has links)
Context: Secrecy has kept researchers spanning over centuries engaged in the creation of data protection techniques. With the growing rate of data breach and intervention of adversaries in confidential data storage and communication, efficient data protection has found to be a challenge. Homomorphic encryption is one such data protection technique in the cryptographic domain which can perform arbitrary computations on the enciphered data without disclosing the original plaintext or message. The first working fully homomorphic encryption scheme was proposed in the year 2009 and since then there has been a tremendous increase in the development of homomorphic encryption schemes such that they can be applied to a wide range of data services that demand security. All homomorphic encryption schemes can be categorized as partially homomorphic (PHE), somewhat homomorphic (SHE), leveled Homomorphic (LHE), and fully homomorphic encryption (FHE). Each encryption algorithm has its own importance and usage in different realms of security. DHGV, Paillier, HElib, and FHEW are the algorithms chosen in this study considering their wide usage and scope for further advancement in this subject area. A public-key algorithm named RSA is also chosen for comparison of the impact of HE and PKE (Public-key encryption) algorithm on the CPU and Memory. The utilization of various homomorphic schemes and concepts in the trending cloud storage systems is a prevailing field of research and can be expanded further by knowing the current state-of-the-art of homomorphic encryption. Hence, the necessity of comprehending the knowledge of homomorphic encryption schemes and their aspect in cloud security becomes vital. Objectives: The objective of this study is to analytically assess homomorphic encryption and various homomorphic encryption schemes. A comprehensive investigation on working and performance of the selected HE schemes is another objective of this research. Also, an experiment to run publicly available libraries of DGHV, Paillier, HElib, and FHEW is one of the main objectives. In addition to these, comprehending the impact of HE and PKE on CPU and Memory is also among the objectives of the study. The role and practice of homomorphic encryption in the cloud storage system are among the secondary objectives of this research in terms of securing confidential data. These objectives are set based on the research gap identified by conducting an exhaustive literature review. Methods: The objectives of this study are achieved by adopting the methods exhaustive literature review and experiment. Scientific databases such as IEEE Xplore, ACM Digital Library, Inspec, Springer Link etc. are used and literature is accordingly selected based on the relevance to the research topic. An exhaustive literature review is conducted and extensive bibliographic research is done to accomplish the objective of comprehending the working, applications, significance of homomorphic encryption. Apart from literature review, bibliographic research, an experiment is also conducted to run the publicly available homomorphic encryption libraries to evaluate, compare, and analyze the performance of DGHV, Paillier, HElib, and FHEW schemes. Experiment to run publicly available PKE algorithm is also conducted. Finally, the conclusion and outcome by adopting these research methods for accomplishing the objectives are theoretically presented in detail. Results: By conducting an exhaustive literature review, the importance, working, application of homomorphic encryption and its schemes is discerned. And by conducting an experiment, the impact of HE and PKE is also discerned. Apart from this, the limitations of HE and selected HE schemes along with the distinction between public and private key cryptography is understood by finding and mapping in connection with each other. From the experiment conducted, it is examined that despite the encryption libraries being publicly available for use, the possibility of running and employing few libraries successfully is remarkably low inferring that there is much improvement needed in this cryptographic discipline. Conclusions: From this research, it can be concluded that homomorphic encryption has a wide scope of extending towards efficiency and application in various fields concerned with data protection. It can also me concluded that the experimental assessment of state of the art of few HE schemes libraries that are available online are remarkably impractical for real-time practice. By analyzing the selected ii schemes, it can be concluded few HE schemes do not support any other operations on encrypted data other than addition and multiplication due to which chances of increasing noise for each encryption is relatively high. From the experiment conducted for Paillier encryption (HE) and RSA (PKE) encryption, it is concluded that both the schemes increase linearly with an increase in the input size when CPU and Memory utilization is measured. Apart from these conclusions, it can also be inferred that not all the homomorphic encryption algorithms are IND-CCA1 and IND-CCA2 secure. From this study, it can be deduced that more empirical validation and analysis of HE algorithms is required in terms of their performance and security. In order to address these problems, much research and improvement are required as it inferred from the results of this research that Homomorphic encryption is still in its early stage of development and enormous utility can be anticipated when enhanced correctly.
122

Encrypted Collaborative Editing Software

Tran, Augustin 05 1900 (has links)
Cloud-based collaborative editors enable real-time document processing via remote connections. Their common application is to allow Internet users to collaboratively work on their documents stored in the cloud, even if these users are physically a world apart. However, this convenience comes at a cost in terms of user privacy. Hence, the growth of popularity of cloud computing application stipulates the growth in importance of cloud security. A major concern with the cloud is who has access to user data. In order to address this issue, various third-party services offer encryption mechanisms for protection of the user data in the case of insider attacks or data leakage. However, these services often only encrypt data-at-rest, leaving the data which is being processed potentially vulnerable. The purpose of this study is to propose a prototype software system that encrypts collaboratively edited data in real-time, preserving the user experience similar to that of, e.g., Google Docs.
123

Browser-Based Manual Encryption

Song, Yuanzheng 08 August 2014 (has links) (PDF)
Billions of web-based email and chat messages are sent over the Internet every day. However, very few service providers support end-to-end privacy protection. While providing security for these messages is technically feasible, usability remains a challenge in this field. Recent research attempts to hide security details like key management and encryption in order to make the system more usable. However usability studies demonstrated that hiding these details may confuse the user and contribute to mistakes (e.g., sending out an email in plaintext when the user thought it would be encrypted). In an effort to increase trust and eliminate mistakes, this thesis presents the design of a browser-based manual encryption mechanism that supports automatic key-management and manual encryption. It also describes the Message Protector (MP) prototype. An evaluations of MP is presented based on a user study conducted on the campus of BYU.
124

Digital and Analog Signal Encryption and Decryption in Mid RF Range Using Hybrid Acousto-Optic Chaos

Kundur, Abhinay 11 May 2012 (has links)
No description available.
125

Hardware encryption of AES algorithm on Android platform

Joshi, Yogesh 08 October 2012 (has links)
No description available.
126

ENCRYPTED CORRELATING SOURCE SELECTOR

Reid, Eric 10 1900 (has links)
ITC/USA 2006 Conference Proceedings / The Forty-Second Annual International Telemetering Conference and Technical Exhibition / October 23-26, 2006 / Town and Country Resort & Convention Center, San Diego, California / Modern telemetry and data streams are often encrypted. The majority of range testing activities require multiple ground stations to collect these streams and send them to a central processing location. Each of these streams currently needs to be individually decrypted before best source selection, processing and analysis. Using innovative techniques, it is possible to time correlate these encrypted streams, compare them with each other and create an output stream of better quality than any of the individual streams. This stream can then be decrypted by a single decryption device, greatly reducing cost and complexity.
127

THE DESIGN AND DEVELOPMENT OF THE PROTOTYPE ENHANCED FLIGHT TERMINATION SYSTEM

Vetter, Jeff S., Cribbet, Travis 10 1900 (has links)
International Telemetering Conference Proceedings / October 20-23, 2003 / Riviera Hotel and Convention Center, Las Vegas, Nevada / Range Safety Systems are used for destruction of a vehicle should a malfunction cause the vehicle to veer off course. All vehicles launched into space require implementation of a Range Safety System. For years the IRIG receivers have been used with relatively good success. Unfortunately, the IRIG receivers do not provide a high level of security. High alphabet receivers were later developed for use on the big launchers (Atlas, Delta, Titan, etc) and the manned missions (Shuttle) to provide added security. With the IRIG based system, several problems have occurred resulting in the loss millions of dollars worth of equipment. Due to the problems that have occurred it has become apparent that there is a need for a more secure, low cost, type of range safety receiver. This paper describes the design and development of the prototype EFTS system. Mission critical parameters are discussed including selection of the encryption and forward error correction algorithms. Actual measured performance including message error rate characteristic is presented.
128

Investigation of cryptographic algorithms for the transfer of financial information

Martynenko, Mykola January 2010 (has links)
The purpose of the investigation is to determine the most effective solution, which allows safe storing and transmitting of financial information in terms of execution speed, resistance to hacking and ease of implementation. Research object is subject area related to the transfer of encrypted financial information like: encryption algorithms, algorithm of hashing functions, algorithm of electronic digital signature. The result of research is the software implementation of the server and client for sending encrypted information. Also client could only encrypt/decrypt information. The main part of research is to find the most suitable algorithm for transfer of encrypted banking information. The solution has been implemented on the Java programming language in programming environment IntelliJ IDEA 8, using Java Cryptography Extension (JCE) for digital signature.
129

Forces of Change: Silicon Valley's Developing Relationship with American Government

Mirbach, Marissa C 01 January 2016 (has links)
Silicon Valley has increased its political engagement over the past decade, and is becoming an increasingly powerful force in government. It defies traditional affiliation labels, and behaves differently than other industries. It embodies a blend of altruism and self-interest, which guides its interactions with government and its intentions in affecting policy changes. In order to better understand Silicon Valley's political life, this thesis outlines a brief history of its development, and then delves into three policy issues: education reform, immigration reform and encryption and security. This focus allows for an up-close, detailed look at the multi-faceted relationship between Silicon Valley and the government.
130

FLIGHT TERMINATION COMMAND AUTHENTICATION USING BLOCK ENCRYPTION

Arce, Dennis 10 1900 (has links)
International Telemetering Conference Proceedings / October 21, 2002 / Town & Country Hotel and Conference Center, San Diego, California / Next generation flight termination systems (FTSs) will use digital technologies to verify the authenticity of range safety commands by command receiver-decoders located on each vehicle. This paper will discuss the general principles behind simplex message authentication using a block encryption cipher, and presents examples for demonstration.

Page generated in 0.1928 seconds