• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 4
  • 2
  • 2
  • 1
  • 1
  • 1
  • 1
  • Tagged with
  • 12
  • 7
  • 4
  • 4
  • 4
  • 4
  • 4
  • 3
  • 3
  • 3
  • 3
  • 2
  • 2
  • 2
  • 2
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
1

Krypteringsalgoritmer i OpenCL : AES-256 och ECC ElGamal / Crypthography algorithms in OpenCL : AES-256 and ECC ElGamal

Sjölander, Erik January 2012 (has links)
De senaste åren har grafikkorten genomgått en omvandling från renderingsenheter till att klara av generella beräkningar, likt en vanlig processor. Med hjälp av språk som OpenCL blir grafikkorten kraftfulla enheter som går att använda effektivt vid stora beräkningar. Målet med detta examensarbete var att visa krypteringsalgoritmer som passar bra att accelerera med OpenCL på grafikkort. Ytterligare mål var att visa att programmet inte behöver omfattande omskrivning för att fungera i OpenCL. Två krypteringsalgoritmer portades för att kunna köras på grafikkorten. Den första algoritmen AES-256 testades i två olika implementationer, en 8- samt 32-bitars. Den andra krypteringsalgoritmen som användes var ECC ElGamal. Dessa två är valda för visa att både symmetrisk och öppen nyckelkryptering går att accelerera. Resultatet för AES-256 i ECB mod på GPU blev 7 Gbit/s, en accelerering på 25 gånger jämfört med CPU. För elliptiska kurvor ElGamal blev resultatet en acceleration på 55 gånger för kryptering och 67 gånger för avkryptering. Arbetet visar skalärmultiplikation med kurvan B-163 som tar 65us. Båda implementationerna bygger på dataparallellisering, där dataelementen distribueras över tillgänglig hårdvara. Arbetet är utfört på Syntronic Software Innovations AB i Linköping. / Last years, the graphic cards have become more powerful than ever before. A conversion from pure rendering components to more general purpose computing devices together with languages like OpenCL have created a new division for graphics cards. The goal of this thesis is to show that crypthography algorithms are well suited for acceleration with OpenCL using graphics cards. A second goal was to show that C-code can be easily translated into OpenCL kernel with just a small syntax change. The two algorithms that have been used are AES-256 implemented in 8- and 32-bits variants, and the second algorithm is Elliptic Curve Crypthography with the ElGamal scheme. The algoritms are chosen to both represent fast symmetric and the slower public-key schemes. The results for AES-256 in ECB mode on GPU, ended up with a throughtput of 7Gbit/s which is a acceleration of 25 times compared to a CPU. For Elliptic Curve, a single scalar point multiplication for the B-163 NIST curve is computed on the GPU in 65us. Using this in the ElGamal encryption scheme, an acceleration of 55 and 67 times was gained for encryption and decryption. The work has been made at Syntronic Software Innovations AB in Linköping, Sweden.
2

Blind Signature Scheme with Anonymous Verification

Huang, Ren-Shang 01 September 2010 (has links)
In an anonymous credential system, when a credential has been shown for verification, none can identify the owner of the credential and link the relationship between any two credentials. The unlinkability is the crucial feature for any anonymous credential system. In 2002, Jan Camenisch and Anna Lysyanskaya proposed a signature scheme (CL signature) which allows users to demonstrate their credentials without revealing their identity information. However, CL signature is compounded of a lot of zero-knowledge proof technologies which cause inefficiency for CL signatures. Such heavy computation requirements may limit the scope which CL signatures can be applied to. In this thesis, we propose a new blind signature scheme based on ElGamal signatures and design an anonymous verification procedure which is more efficient than the CL signature scheme. Finally, we also implement our proposed protocols.
3

Blockchain-based Data Sharing of Vehicle Passports

Saqib, Mohammed Fattah 30 May 2022 (has links)
Cryptocurrency has been one of the sectors which arguably saw the biggest technological innovation in the past decade. The technology behind this new revolution is called blockchain and it has the potential to innovate other sectors too. Its core concepts of decentralization, immutability and anonymity are traits that can revolutionize any sector if implemented properly. In this work, we investigate how blockchain technology can be beneficial for the used vehicle market without intervention of any third party. Currently, most people cannot get basic information of the used vehicle they are buying and even when they do they cannot verify most of them. Thus various companies proposed solutions centered around vehicle passport. Staying true to its name, a vehicle passport contains all the relevant information of the vehicle which will help both the buyer and seller. The buyer will have a detailed report on any vehicle he is potentially buying and will have more chance of safeguarding himself against any kind of fraud. On the other hand, the seller will be able to sell his vehicle for the correct valuation because he has proof of the vehicle condition. The goal of this work is to provide a better solution where blockchain-based decentralized data sharing of vehicle passports prevents any centralized authority from possessing all the power. By using smart contract of blockchain we provided fair exchange. This removes the necessity of having an entity overseeing the transaction because no transaction will take place unless all parties are guaranteed service/payment. One of the main requirements is proving the authenticity of the vehicle passport before the transaction takes place. Accordingly, we design a zero-knowledge proof system that verifies the consistency of encrypted data against its publicly committed value. The verification is done onchain. After all the requirements for the transaction are met, fair exchange takes place where the buyer receives the vehicle passport encrypted with their public key and service providers receive their payments. / Graduate
4

RSA, Public-Key Cryptography, and Authentication Protocols

Wright, Moriah E. 11 June 2012 (has links)
No description available.
5

Efektyvios šifravimo bei skaitmeninio parašo sistemos / Efficient encryption and digital signature schemes

Valkaitis, Mindaugas 04 July 2014 (has links)
Šio darbo tikslas – apžvelgti šiuo metu naudojamas klasikines viešojo rakto šifravimo ir skaitmeninio parašo sistemas bei naujos kartos Signcryption kriptosistemą ir atlikti dedikuotos pasirašymo ir šifravimo kriptosistemos efektyvumo palyginimą su pasirašymo arba šifravimo kriptosistemų kompozicija bei pasiūlyti praktinio pritaikymą naujos kartos Signcryption kriptosistemai. Darbe apžvelgtos šios kriptosistemos: 1. RSA (Rivest, Shamir, Adleman) – klasikinė viešojo rakto pasirašymo arba šifravimo kriptosistema, kurios saugumas paremtas didelių skaičių faktorizacijos uždavinio sprendimo sudėtingumu, 2. ElGamalio – klasikinė viešojo rakto pasirašymo arba šifravimo kriptosistema, kurios saugumas paremtas diskretaus logaritmo problemos sprendimo sudėtingumu, 3. Signcryption – naujos kartos viešojo rakto pasirašymo ir šifravimo kriptosistema, realizuota modifikuotos ElGamalio skaitmeninio parašo schemos pagrindu. Minėtos kriptosistemos apžvelgtos teoriškai, sukurta praktinė jų realizacija ir apžvelgti rezultatai bei palygintas jų efektyvumas, kuris apibrėžiamas dviem parametrais: 1. Pranešimo pasirašymo, šifravimo, dešifravimo ir parašo patikrinimo operacijų trukmė, 2. Perduodamos perteklinės informacijos kiekis – pranešimo ilgio padidėjimas atlikus pasirašymo ir šifravimo operacijas. Taip pat apžvelgtos kriptosistemų realizacijoje naudotos papildomos funkcijos bei algoritmai, tokie kaip AES blokiniai šifrai, SHA maišos funkcijų šeima, HMAC kontrolinis parašas bei pasiūlyti du... [toliau žr. visą tekstą] / This submission called “Efficient encryption and digital signature schemes” consists of three parts. I. In Part I theoretical analysis of popular public key cryptosystems RSA (Rivest, Shamir, Adleman) with security based on the large integer factorization problem and ElGamal with security based on the discrete logarithm problem, along with new cryptographic primitive termed as "signcryption" proposed by Y. Zheng which simultaneously fulfills both the functions of digital signature and public key encryption in a logically single step, and with a cost significantly smaller than that required by "signature followed by encryption" using popular public key cryptosystem composition is done. For the completeness of analysis description of supplemental algorithms and functions such as AES block cipher, SHA hash functions, HMAC keyed hash function is present. II. In Part II the results of the practical implementation done in Python programming language are analyzed. Effectiveness is described by two factors: 1. Total computation time of signing – encryption – decryption – verification operations; 2. Communication overhead – signed and encrypted message length increase compared to the original plaintext. III. In Part III two effective Signcryption implementation algorithms are proposed: secret sharing without threshold and (k, n) threshold schemes. Results of analysis prove Signcryption being secure and extremely effective signature and encryption cryptosystem. It has very low... [to full text]
6

雙方相等性驗證機制的設計及其應用 / A study on the design of Two-Party equality testing protocol and its applications

吳承峰, Wu, Cheng Feng Unknown Date (has links)
雙方相等性驗證即是在不洩漏任何自身私密資訊的情況下,進行秘密計算來了解彼此的資訊是否相等。然而在大多數的現有協議之中,多數為不公平的協定,也就是說其中的一方(被告知方)只能相信另一方(告知方)所告知的比較結果,而無從驗證。雖然邱等學者在2011 年提出的〝具隱私保護功能之兩方相等性驗證機制之提案〞已經提供了具雙方驗證的協定,但此方案因為在加密演算法上的限制導致實作較為困難。因此,在本論文中,將利用ElGamal 的加密機制,提出了一套新的雙方相等性驗證的協議,具備相同的雙方相等性驗證的功能,但對加密演算法的限制較少,實作及運算也較為有效率。另外,搭配模糊傳輸的協定,讓使用者藉由本研究所提出的協定跟伺服器端溝通,來獲得所欲取得的資料,並同時保障使用者以及伺服器端的隱私。同時除了理論的證明安全性及正確性之外,也撰寫程式模擬並證實協定的正確性及討論其效能。 / Two-party equality testing protocol allows two entities to compare their secrete information without leaking any information except the comparison result. In previous works, the comparison result can only be obtained by one entity (ie. informer) and then the entity informs the result to the other entity (ie. receiver). The receiver has to accept the received result since he has no way to verify its correctness. Ciou et al. in 2011 first mentioned this problem and proposed a new protocol to solve the aforementioned problem. However, their protocol has some specific restrictions which making it unpractical. In this paper, based on the ElGamal encryption, we propose a new two-party equality testing protocol. Our protocol has the same feature (ie. allows the two entries to test the correctness of the comparison result) as Ciou et al.’s protocol but is more efficient and practical than theirs. On the other hand, combining our protocol with an oblivious transfer protocol can let users communicate with servers and to get the data in a private way. It is useful on the issue of privacy protection. Finally, the security and correctness are discussed and proved. The efficiency of the protocol is also provided.
7

A Matemática Via Algoritmo de Criptografia El Gamal

Morais, Glauber Dantas 13 August 2013 (has links)
Submitted by Viviane Lima da Cunha (viviane@biblioteca.ufpb.br) on 2015-05-19T15:20:50Z No. of bitstreams: 2 arquivototal.pdf: 1103922 bytes, checksum: fee5e8830b60905917fc3ab1fb8c2aae (MD5) license_rdf: 22190 bytes, checksum: 19e8a2b57ef43c09f4d7071d2153c97d (MD5) / Approved for entry into archive by Viviane Lima da Cunha (viviane@biblioteca.ufpb.br) on 2015-05-19T15:21:56Z (GMT) No. of bitstreams: 2 arquivototal.pdf: 1103922 bytes, checksum: fee5e8830b60905917fc3ab1fb8c2aae (MD5) license_rdf: 22190 bytes, checksum: 19e8a2b57ef43c09f4d7071d2153c97d (MD5) / Made available in DSpace on 2015-05-19T15:21:56Z (GMT). No. of bitstreams: 2 arquivototal.pdf: 1103922 bytes, checksum: fee5e8830b60905917fc3ab1fb8c2aae (MD5) license_rdf: 22190 bytes, checksum: 19e8a2b57ef43c09f4d7071d2153c97d (MD5) Previous issue date: 2013-08-13 / The encryption algorithm written by Egyptian Taher ElGamal computes discrete logarithms with elements of a finite group G Cyclical. These elements have properties that during the study Chapter 1. Knowing the definitions and some properties studied, we can define and compute discrete logarithms, using knowledge of arithmetic and congruence of Remains and Theorem Remainder of Chinese. We will study public key algorithms, in particular the algorithm written by ElGamal, seeking to understand the diffculties presented by it and show its applications in the field of cryptography. We present a sequence of activities, aimed at students of the first grade of high school, targeting the learning of some subjects covered at work. / O algoritmo de criptografia escrito pelo egípcio Taher ElGamal calcula logaritmos discretos com elementos de um Grupo Cíclico finito G. Esses elementos possuem propriedades que estudaremos no decorrer do capítulo 1. Conhecendo as definições e algumas propriedades estudadas, poderemos definir e calcular logaritmos discretos, utilizando conhecimentos da Aritmética dos Restos e Congruências, bem como o Teorema Chinês dos Restos. Vamos estudar algoritmos de chave pública, em particular o algoritmo escrito por ElGamal, buscando entender as dificuldades apresentadas por ele e mostrar suas aplicações no campo da Criptografia. Apresentaremos uma sequencia de atividades, voltadas para estudantes do primeiro ano do Ensino Médio, visando o aprendizado de alguns assuntos abordados no trabalho.
8

Softwarová podpora výuky kryptosystémů založených na problému diskrétního logaritmu / Software support for cryptography system training based on discrete logarithm

Kříž, Jiří January 2009 (has links)
Current needs of human communication came to status, when most of transferred messages are considered as private and transition over non-secured communication lines in open form is not possible. That originated a lot of different methods for securing of messages and transfers in ciphered form. Two mainstreams were established, symmetric cryptography and asymmetric cryptography. Second of mentioned groups is based on usage of two information – keys, when one of then is broadly known and is public and second, well protected and private. Using a public key it is possible to establish a cryptogram of message, but for deciphering it is necessary to know private key. Asymmetric methods are based on mathematical problems, for which there is not an effective computing algorithm. This thesis are focused for asymmetric cryptosystems based on discrete logarithm problem, where ciphering of message using public key is very easy and quick, but deciphering without knowledge of private key is extremely time consuming process. Work describes a mathematical base of discrete logarithm problem, its’ properties and methods developed for solving of this problem. Descriptions of particular cryptosystems are given, i.e. ElGamal cryptosystem, Diffie-Hellman protocol and DSA. Second part of thesis is focused for web application developed as study support of discrete logarithm problem and of cryptosystems using this problem. It describes functional and graphical interface, work with it and options given to user working with application. Mentions also lessons for user which should help with understanding of described problems and practicing.
9

Moderní asymetrické kryptosystémy / Modern Asymmetric Cryptosystems

Walek, Vladislav January 2011 (has links)
Asymmetric cryptography uses two keys for encryption public key and for decryption private key. The asymmetric cryptosystems include RSA, ElGamal, Elliptic Curves and others. Generally, asymmetric cryptography is mainly used for secure short messages and transmission encryption key for symmetric cryptography. The thesis deals with these systems and implements selected systems (RSA, ElGamal, McEliece, elliptic curves and NTRU) into the application. The application can test the features of chosen cryptosystems. These systems and their performance are compared and evaluated with the measured values. These results can predict the future usage of these systems in modern informatics systems.
10

Software Implementations and Applications of Elliptic Curve Cryptography

Kultinov, Kirill 06 June 2019 (has links)
No description available.

Page generated in 0.3371 seconds