• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 461
  • 55
  • 44
  • 37
  • 25
  • 24
  • 14
  • 7
  • 5
  • 5
  • 5
  • 4
  • 4
  • 3
  • 3
  • Tagged with
  • 810
  • 408
  • 350
  • 320
  • 293
  • 232
  • 93
  • 91
  • 91
  • 85
  • 83
  • 78
  • 76
  • 73
  • 68
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
181

Practicality of algorithmic number theory

Taylor, Ariel Jolishia 12 December 2013 (has links)
This report discusses some of the uses of algorithms within number theory. Topics examined include the applications of algorithms in the study of cryptology, the Euclidean Algorithm, prime generating functions, and the connections between algorithmic number theory and high school algebra. / text
182

High speed and actively stabilised quantum key distribution

Dixon, Alexander Robert January 2011 (has links)
No description available.
183

An Investigation of Using Machine Learning with Distribution Based Flow Features for Classifying SSL Encrypted Network Traffic

Arndt, Daniel Joseph 13 August 2012 (has links)
Encrypted protocols, such as Secure Socket Layer (SSL), are becoming more prevalent because of the growing use of e-commerce, anonymity services, gaming and Peer-to-Peer (P2P) applications such as Skype and Gtalk. The objective of this work is two-fold. First, an investigation is provided into the identification of web browsing behaviour in SSL tunnels. To this end, C5.0, naive Bayesian, AdaBoost and Genetic Programming learning models are evaluated under training and test conditions from a network traffic capture. In these experiments flow based features are employed without using Internet Protocol (IP) addresses, source/destination ports or payload information. Results indicate that it is possible to identify web browsing behaviour in SSL encrypted tunnels. Test performance of ~95% detection rate and ~2% false positive rate is achieved with a C5.0 model for identifying SSL. ~98% detection rate and ~3% false positive rate is achieved with an AdaBoost model for identifying web browsing within these tunnels. Second, the identifying characteristics of SSL traffic are investigated, whereby a new tool is introduced to generate new flow statistics that focus on presenting the features in a unique way, using bins to represent distributions of measurements. These new features are tested using the best performers from previous experiments, C5.0 and AdaBoost, and increase detection rates by up to 32.40%, and lower false positive rates by as much as 54.73% on data sets that contain traffic from a different network than the training set was captured on. Furthermore, the new feature set out-preforms the old feature set in every case.
184

ENERGY EFFICIENT SECURITY FOR WIRELESS SENSOR NETWORKS

Moh'd, Abidalrahman 18 June 2013 (has links)
This thesis presents two main achievements. The first is a novel link-layer encryption protocol for wireless sensor networks. The protocol design aims to reduce energy consumption by reducing security-related communication overhead. This is done by merging security-related data of consecutive packets. The merging is based on simple mathematical operations. It helps to reduce energy consumption by eliminating the requirement to transmit security-related fields in the packet. The protocol is named the Compact Security Protocol and is referred to as C-Sec. In addition to energy savings, the C-Sec protocol also includes a unique security feature of hiding the packet header information. This feature makes it more difficult to trace the flow of wireless communication, and helps to minimize the effect of replay attacks. The C-Sec protocol is rigorously tested and compared with well-known related protocols. Performance evaluations demonstrate that C-Sec protocol outperforms other protocols in terms of energy savings. The protocol is evaluated with respect to other performance metrics including queuing delay and error probability. The C-Sec operation requires fast encryption, which leads to a second major contribution: The SN-Sec, a 32-bit RISC secure wireless sensor platform with hardware cryptographic primitives. The security vulnerabilities in current WSNs platforms are scrutinized and the main approaches to implementing their cryptographic primitives are compared in terms of security, time, and energy efficiency. The SN-Sec secures these vulnerabilities and provides more time and energy efficiency. The choice of cryptographic primitives for SN-Sec is based on their compatibility with the constrained nature of WSNs and their security. The AES implementation has the best data-path and S-Box design in the literature. All SHA family members are implemented and compared to choose the most compatible with WSN constraints. An efficient elliptic-curve processor design is proposed. It has the least mathematical operations compared to elliptic-curve processors proposed for WSNs in the literature. It also exploits parallelism among mathematical operations to compute elliptic-curve point multiplication with minimal amount of clock cycles. SN-Sec is implemented using VHDL. Experimental results using synthesis for Spartan-6 low-power FPGA shows that the proposed design has very reasonable computational time and energy consumption.
185

Design of a novel hybrid cryptographic processor

Li, Jianzhou, University of Lethbridge. Faculty of Arts and Science January 2005 (has links)
A new multiplier that supports fields GF(p) and GF (2n) for the public-key cryptography, and fields GF (28) for the secret-key cryptography is proposed in this thesis. Based on the core multiplier and other extracted common operations, a novel hybrid crypto-processor is built which processes both public-key and secret-key cryptosystems. The corresponding instruction set is also presented. Three cryptographic algorithms: the Elliptic Curve Cryptography (ECC), AES and RC5 are focused to run in the processor. To compute scalar multiplication kP efficiently, a blend of efficient algorthms on elliptic curves and coordinates selections and of hardware architecture that supports arithmetic operations on finite fields is requried. The Nonadjacent Form (NAF) of k is used in Jacobian projective coordinates over GF(p); Montgomery scalar multiplication is utilized in projective coordinates over GF(2n). The dual-field multiplier is used to support multiplications over GF(p) and GF(2n) according to multiple-precision Montgomery multiplications algorithms. The design ideas of AES and RC5 are also described. The proposed hybrid crypto-processor increases the flexibility of security schemes and reduces the total cost of cryptosystems. / viii, 87 leaves : ill. (some col.) ; 28 cm.
186

A reconfigurable and scalable efficient architecture for AES

Li, Ke, University of Lethbridge. Faculty of Arts and Science January 2008 (has links)
A new 32-bit reconfigurable FPGA implementation of AES algorithm is presented in this thesis. It employs a single round architecture to minimize the hardware cost. The combinational logic implementation of S-Box ensures the suitability for non-Block RAMs (BRAMs) FPGA devices. Fully composite field GF((24)2) based encryption and keyschedule lead to the lower hardware complexity and convenience for the efficient subpipelining. For the first time, a subpipelined on-the-fly keyschedule over composite field GF((24)2) is applied for the all standard key sizes (128-, 192-, 256-bit). The proposed architecture achieves a throughput of 805.82Mbits/s using 523 slices with a ratio throughput/slice of 1.54Mbps/Slice on Xilinx Virtex2 XC2V2000 ff896 device. / ix, 77 leaves : ill. ; 29 cm.
187

An improved randomization of a multi-blocking jpeg based steganographic system.

Dawoud, Peter Dawoud Shenouda. January 2010 (has links)
Steganography is classified as the art of hiding information. In a digital context, this refers to our ability to hide secret messages within innocent digital cover data. The digital domain offers many opportunities for possible cover mediums, such as cloud based hiding (saving secret information within the internet and its structure), image based hiding, video and audio based hiding, text based documents as well as the potential of hiding within any set of compressed data. This dissertation focuses on the image based domain and investigates currently available image based steganographic techniques. After a review of the history of the field, and a detailed survey of currently available JPEG based steganographic systems, the thesis focuses on the systems currently considered to be secure and introduces mechanisms that have been developed to detect them. The dissertation presents a newly developed system that is designed to counter act the current weakness in the YASS JPEG based steganographic system. By introducing two new levels of randomization to the embedding process, the proposed system offers security benefits over YASS. The introduction of randomization to the B‐block sizes as well as the E‐block sizes used in the embedding process aids in increasing security and the potential for new, larger E‐block sizes also aids in providing an increased set of candidate coefficients to be used for embedding. The dissertation also introduces a new embedding scheme which focuses on hiding in medium frequency coefficients. By hiding in these medium frequency coefficients, we allow for more aggressive embedding without risking more visual distortion but trade this off with a risk of higher error rates due to compression losses. Finally, the dissertation presents simulation aimed at testing the proposed system performance compared to other JPEG based steganographic systems with similar embedding properties. We show that the new system achieves an embedding capacity of 1.6, which represents round a 7 times improvement over YASS. We also show that the new system, although introducing more bits in error per B‐block, successfully allows for the embedding of up to 2 bits per B‐block more than YASS at a similar error rate per B‐block. We conclude the results by demonstrating the new systems ability to resist detection both through human observation, via a survey, as well as resist computer aided analysis. / Thesis (M.Sc.)-University of KwaZulu-Natal, Durban, 2010.
188

A multi-modular dynamical cryptosystem based on continuous-interval cellular automata

Terrazas Gonzalez, Jesus David 04 January 2013 (has links)
This thesis presents a computationally efficient cryptosystem based on chaotic continuous-interval cellular automata (CCA). This cryptosystem increases data protection as demonstrated by its flexibility to encrypt/decrypt information from distinct sources (e.g., text, sound, and images). This cryptosystem has the following enhancements over the previous chaos-based cryptosystems: (i) a mathematical model based on a new chaotic CCA strange attractor, (ii) integration of modules containing dynamical systems to generate complex sequences, (iii) generation of an unlimited number of keys due to the features of chaotic phenomena obtained through CCA, which is an improvement over previous symmetric cryptosystems, and (iv) a high-quality concealment of the cryptosystem strange attractor. Instead of using differential equations, a process of mixing chaotic sequences obtained from CCA is also introduced. As compared to other recent approaches, this mixing process provides a basis to achieve higher security by using a higher degree of complexity for the encryption/decryption processes. This cryptosystem is tested through the following three methods: (i) a stationarity test based on the invariance of the first ten statistical moments, (ii) a polyscale test based on the variance fractal dimension trajectory (VFDT) and the spectral fractal dimension (SFD), and (iii) a surrogate data test. This cryptosystem secures data from distinct sources, while leaving no patterns in the ciphertexts. This cryptosystem is robust in terms of resisting attacks that: (i) identify a chaotic system in the time domain, (ii) reconstruct the chaotic attractor by monitoring the system state variables, (iii) search the system synchronization parameters, (iv) statistical cryptanalysis, and (v) polyscale cryptanalysis.
189

Two sides of one tapestry : efficient implementation of the wavelet cryptosystem and a fast correlation attack via LDPC codes

Noorkami, Maneli 08 1900 (has links)
No description available.
190

Data encryption using RSA public-key cryptosystem / Data encryption using Rivest-Shamir-Adleman public-key cryptosystem

Clevenger, Mark Allen January 1996 (has links)
The RSA data encryption algorithm was developed by Ronald Rivest, Adi Shamir and Leonard Adelman in 1978 and is considered a de facto standard for public-key encryption. This computer science thesis demonstrates the author's ability to engineer a software system based on the RSA algorithm. This adaptation of the RSA encryption process was devised to be used on any type of data file, binary as well as text. In the process of developing this computer system, software tools were constructed that allow the exploration of the components of the RSA encryption algorithm. The RSA algorithm was further interpolated as a method of providing software licensing, that is, a manner in which authorization to execute a particular piece of software can be determined at execution time. This document summarizes the RSA encryption process and describes the tools utilized to construct a computer system based on this algorithm. / Department of Computer Science

Page generated in 0.104 seconds