• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 461
  • 55
  • 44
  • 37
  • 25
  • 24
  • 14
  • 7
  • 5
  • 5
  • 5
  • 4
  • 4
  • 3
  • 3
  • Tagged with
  • 810
  • 408
  • 350
  • 320
  • 293
  • 232
  • 93
  • 91
  • 91
  • 85
  • 83
  • 78
  • 76
  • 73
  • 68
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
151

Tree Structures in Broadcast Encryption

Anderson, Kristin January 2005 (has links)
<p>The need for broadcast encryption arises when a sender wishes to securely distribute messages to varying subsets of receivers, using a broadcast channel, for instance in a pay-TV scenario. This is done by selecting subsets of users and giving all users in the same subset a common decryption key. The subsets will in general be overlapping so that each user belongs to many subsets and has several different decryption keys. When the sender wants to send a message to some users, the message is encrypted using keys that those users have. In this thesis we describe some broadcast encryption schemes that have been proposed in the literature. We focus on stateless schemes which do not require receivers to update their decryption keys after the initial keys have been received; particularly we concentrate on the Subset Difference (SD) scheme.</p><p>We consider the effects that the logical placement of the receivers in the tree structure used by the SD scheme has on the number of required transmissions for each message. Bounds for the number of required transmissions are derived based on the adjacency of receivers in the tree structure. The tree structure itself is also studied, also resulting in bounds on the number of required transmissions based on the placement of the users in the tree structure.</p><p>By allowing a slight discrepancy between the set of receivers that the sender intends to send to and the set of receivers that actually can decrypt the message, we can reduce the cost in number of transmissions per message. We use the concept of distortion to quantify the discrepancy and develop three simple algorithms to illustrate how the cost and distortion are related.</p> / Report code: LIU-Tek-Lic-2005:70.
152

Secure storage of encryption keys

Kothapalli, Purushotham January 2007 (has links)
<p>The purpose of this thesis work was to make a survey of presently existing devices available in the market to store encryption keys; how the hacker intrudes into the device; what are the attacks behind</p><p>theft of the keys; how can we store encryption keys securely?</p><p>To achieve this purpose, an overview of the storage devices and attacks made by hackers was acquired through academic books and papers, Internet sites and magazines. Basic cryptography and related</p><p>algorithms were studied for the purpose of knowing how the encryption key is generated from these algorithms.</p><p>Under the category of storage devices, USBs (Universal Serial Bus), PDAs (Personal Digital Assistant) and Smart Cards were examined. Under the category of attacks on devices, attacks from hackers,</p><p>attacks from malicious code (Trojan Horses, viruses, worms), attacks from PDAs, attacks from Smart Cards, dictionary attacks and brute force attacks were studied.</p><p>Based on these requirements we have discussed and analyzed a proposed system to store the encryption keys securely to avoid these attacks.</p>
153

Efficient key management protocols for mobile ad hoc networks

Erdem, Özkan M. 18 March 2005 (has links)
In this thesis, novel solutions are proposed for key management issues in mobile ad hoc networks. Presented Hierarchical Binary Tree (HBT) based model is distributed, self-organizing, scalable and does not employ online key distribution authority or group manager. Two different group authentication and group key establishment protocols are proposed for the users who form an ad hoc group with distributed trust model. Initially proposed protocols are based on public key cryptography and do not use specific algorithm. However, members can establish the keys faster with proposed customized hybrid scheme which combines elliptic curve cryptography, modular squaring operations and secret key encryption algorithm. Proposed HBT based model provides complete backward and forward security in case of modification in membership and it has comparable efficiency to the other HBT based schemes which employ real time key distribution authority. Mutual authentication and link encryption can be achieved in wireless sensor network only with public key cryptography if there are no pre-distributed keys. However, constraints in resources make fully public key operations not affordable on sensor. Three different authenticated key establishment protocols are proposed with an objective of being respectful to constraints. Sensor needs to make only modular or cyclic convolution multiplications, and expensive public key decryption operation is executed at the data processing station side. Schemes require small size of code and achieve the least sensor processing time in comparison with fully public key cryptography based protocols. / Graduation date: 2005
154

Block ciphers : security proofs, cryptanalysis, design, and fault attacks

Piret, Gilles-François 31 January 2005 (has links)
Block ciphers are widely used building blocks for secure communication systems; their purpose is to ensure confidentiality of the data exchanged through such systems, while achieving high performance. In this context, a variety of aspects must be taken into account. Primarily, they must be secure. The security of a block cipher is usually assessed by testing its resistance against known attacks. However as attacks may exist that are currently unknown, generic security proofs are also tried to be obtained. On the other hand, another attack methodology is also worth considering. Contrary to the others, it aims at the implementation of the algorithm rather than the cipher itself. It is known as side-channel analysis. Finally, performance of a block cipher in terms of throughput is very important as well. More than any other cryptographic primitive, block ciphers allow a tradeoff to be made between security and performance. In this thesis, contributions are given regarding these various topics. In the first part of the thesis, we deal with two particular types of attacks, namely the square attack and key schedule cryptanalysis. We also consider security proofs in the so-called Luby-Rackoff model, which deals with adversaries having unbounded computation capabilities. More precisely, we are interested in the Misty structure, when the round functions are assumed to be involutions. The second part of the thesis is devoted to design and implementation aspects. First, we present a fault attack on substitution-permutation networks, which requires as few as two faulty ciphertexts to retrieve the key. We also study the security of DeKaRT, which is an algorithm intended to protect smart cards against probing attacks. Finally we present the design of ICEBERG, a block cipher deliberately oriented towards good performance in hardware, and give an adequate analysis of its security.
155

Compact hardware implementation of advanced encryption standard with concurrent error detection /

Yu, Namin, January 2005 (has links)
Thesis (M.Eng.)--Memorial University of Newfoundland, 2005. / Includes bibliographical references (leaves 105-112).
156

Encryption of computer peripheral devices /

Norman, Kelly Robert, January 2006 (has links) (PDF)
Thesis (M.S.)--Brigham Young University. School of Technology, 2006. / Includes bibliographical references (p. 65-67).
157

Guesswork and Entropy as Security Measures for Selective Encryption

Lundin, Reine January 2012 (has links)
More and more effort is being spent on security improvements in today's computer environments, with the aim to achieve an appropriate level of security. However, for small computing devices it might be necessary to reduce the computational cost imposed by security in order to gain reasonable performance and/or energy consumption. To accomplish this selective encryption can be used, which provides confidentiality by only encrypting chosen parts of the information. Previous work on selective encryption has chiefly focused on how to reduce the computational cost while still making the information perceptually secure, but not on how computationally secure the selectively encrypted information is.  Despite the efforts made and due to the harsh nature of computer security, good quantitative assessment methods for computer security are still lacking. Inventing new ways of measuring security are therefore needed in order to better understand, assess, and improve the security of computer environments. Two proposed probabilistic quantitative security measures are entropy and guesswork. Entropy gives the average number of guesses in an optimal binary search attack, and guesswork gives the average number of guesses in an optimal linear search attack. In information theory, a considerable amount of research has been carried out on entropy and on entropy-based metrics. However, the same does not hold for guesswork. In this thesis, we evaluate the performance improvement when using the proposed generic selective encryption scheme. We also examine the confidentiality strength of selectively encrypted information by using and adopting entropy and guesswork. Moreover, since guesswork has been less theoretical investigated compared to entropy, we extend guesswork in several ways and investigate some of its behaviors.
158

Towards Secure and Trustworthy Wireless Ad hoc Networks

Ren, Yonglin 19 June 2012 (has links)
Due to the attractive advantages of wireless communication technologies, wireless networking and mobile computing has developed expeditiously and gained ample prevalence. Thereby, many practical applications are being designed for the use of wireless ad hoc networks in both military and civilian scenarios. However, some security concerns have arisen from such networks, especially in that misbehaving nodes pose a major threat during the construction of a trusted network. Therefore, security is one of the key challenges in wireless ad hoc networks, requiring significant attention due to their own features and concerns. This thesis presents several computational models and security strategies for the design of secure, trustworthy networks, which are able to make rational decisions when encountering potential threats. In this thesis, we first propose a distributed network management model for secure group communication. Our approach simplifies the complexity of traditional group management and supports the inclusion of other security mechanisms for the purpose of secure communications. As a decentralized management method, trust can perform well in a dynamic and agile environment. Our proposed trust system defines the concept of trust, establishes the trust relationship between distributed nodes, involves the novel and effective computational model, and specifies a set of trust-based rules in this system for wireless nodes. We also propose a hybrid cryptosystem through the application of both symmetric and asymmetric key algorithms to provide reliable and secure protection of data confidentiality. With the design of selective encryption, uncertainty is incorporated into data encryption and the overhead spent on the data protection is significantly reduced. Thus, the communicating parties not only obtain reliable security protection, but also improve the efficiency of data communication. Through security analysis and simulation experiments, we have shown how decentralized management is useful in wireless and ad hoc scenarios, how trust provides feasible solutions for misbehavior detection, and how our proposed strategies offer security properties.
159

Homomorphic Encryption

Weir, Brandon January 2013 (has links)
In this thesis, we provide a summary of fully homomorphic encryption, and in particular, look at the BGV encryption scheme by Brakerski, Gentry, and Vaikuntanathan; as well the DGHV encryption scheme by van Dijk, Gentry, Halevi, and Vaikuntanathan. We explain the mechanisms developed by Gentry in his breakthrough work, and show examples of how they are used. While looking at the BGV encryption scheme, we make improvements to the underlying lemmas dealing with modulus switching and noise management, and show that the lemmas as currently stated are false. We then examine a lower bound on the hardness of the Learning With Errors lattice problem, and use this to develop specific parameters for the BGV encryption scheme at a variety of security levels. We then study the DGHV encryption scheme, and show how the somewhat homomorphic encryption scheme can be implemented as both a fully homomorphic encryption scheme with bootstrapping, as well as a leveled fully homomorphic encryption scheme using the techniques from the BGV encryption scheme. We then extend the parameters from the optimized version of this scheme to higher security levels, and describe a more straightforward way of arriving at these parameters.
160

Secure storage of encryption keys

Kothapalli, Purushotham January 2007 (has links)
The purpose of this thesis work was to make a survey of presently existing devices available in the market to store encryption keys; how the hacker intrudes into the device; what are the attacks behind theft of the keys; how can we store encryption keys securely? To achieve this purpose, an overview of the storage devices and attacks made by hackers was acquired through academic books and papers, Internet sites and magazines. Basic cryptography and related algorithms were studied for the purpose of knowing how the encryption key is generated from these algorithms. Under the category of storage devices, USBs (Universal Serial Bus), PDAs (Personal Digital Assistant) and Smart Cards were examined. Under the category of attacks on devices, attacks from hackers, attacks from malicious code (Trojan Horses, viruses, worms), attacks from PDAs, attacks from Smart Cards, dictionary attacks and brute force attacks were studied. Based on these requirements we have discussed and analyzed a proposed system to store the encryption keys securely to avoid these attacks.

Page generated in 0.0154 seconds