• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 29
  • 4
  • 3
  • 2
  • 2
  • 2
  • 1
  • Tagged with
  • 50
  • 50
  • 50
  • 19
  • 13
  • 11
  • 10
  • 10
  • 9
  • 9
  • 9
  • 8
  • 7
  • 7
  • 7
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
21

EFFICIENT IMPLEMENTATION OF ELLIPTIC CURVE CRYPTOGRAPHY IN RECONFIGURABLE HARDWARE

Lien, E-Jen 19 June 2012 (has links)
No description available.
22

Inverted Edwards Coordinates (Maire Model of an Elliptic Curve)

Maire, Steven M. 30 June 2014 (has links)
No description available.
23

An Exploration of Mathematical Applications in Cryptography

Kosek, Amy 22 May 2015 (has links)
No description available.
24

Tutorial on Elliptic Curve Arithmetic and Introduction to Elliptic Curve Cryptography (ECC)

Bommireddipalli, Nithesh Venkata Ramana Surya January 2017 (has links)
No description available.
25

Design and Implementation of PUF Based Protocols for Remote Integrity Verification

Gaddam, Shravya 26 July 2016 (has links)
In recent years, there has been a drastic increase in the prevalence of counterfeiting within the electronics supply chain. At the same time, high-end commercial off-the-shelf components like FPGAs and expensive peripherals are making their way onto printed circuit boards. Manufacturers of such PCBs lose billions of dollars as well as their reputation when counterfeiting incidents are revealed within their supply chain. Moreover, there are several safety and security implications of using PCBs with counterfeit components. In this context, it is useful to enable remote integrity checking of these PCBs to identify and mitigate any safety or security concerns when they are deployed. Typical integrity checks look for the presence of an identifier embedded within a secure memory on the PCB. This approach is now being replaced by hardware intrinsic identifiers based on Physical Unclonable Functions or PUFs. Such identifiers can be used to establish trust within any component on a PCB. In this thesis, we present two PUF based protocols for remote integrity checking of PCBs by Manufacturers or end users. We propose one of the protocols for a special case of remote integrity checking - the Third Party Verification. The protocols are demonstrated using prototypes running on two different platforms - Altera DE2-115 and TI MSP430. Finally, we evaluate their performance on these prototypes and determine the feasibility of their use. / Master of Science
26

Performance Optimization of Public Key Cryptography on Embedded Platforms

Pabbuleti, Krishna Chaitanya 23 May 2014 (has links)
Embedded systems are so ubiquitous that they account for almost 90% of all the computing devices. They range from very small scale devices with an 8-bit microcontroller and few kilobytes of RAM to large-scale devices featuring PC-like performance with full-blown 32-bit or 64-bit processors, special-purpose acceleration hardware and several gigabytes of RAM. Each of these classes of embedded systems have unique set of challenges in terms of hardware utilization, performance and power consumption. As network connectivity becomes a standard feature in these devices, security becomes an important concern. Public Key Cryptography is an indispensable tool to implement various security features necessary on these embedded platforms. In this thesis, we provide optimized PKC solutions on platforms belonging to two extreme classes of the embedded system spectrum. First, we target high-end embedded platforms Qualcomm Snapdragon and Intel Atom. Each of these platforms features a dual-core processor, a GPU and a gigabyte of RAM. We use the SIMD coprocessor built into these processors to accelerate the modular arithmetic which accounts for the majority of execution time in Elliptic Curve Cryptography. We exploit the structure of NIST primes to perform the reduction step as we perform the multiplication. Our implementation runs over two times faster than OpenSSL implementations on the respective platforms. The second platform we targeted is an energy-harvested wireless sensor node which has a 16-bit MSP430 microcontroller and a low power RF interface. The system derives its power from a solar panel and is constrained in terms of available energy and computational power. We analyze the computation and communication energy requirements for different signature schemes, each with a different trade-off between computation and communication. We investigate the Elliptic Curve Digital Signature Algorithm (ECDSA), the Lamport-Diffie one-time hash-based signature scheme (LD-OTS) and the Winternitz one-time hash-based signature scheme (W-OTS). We demonstrate that there’s a trade-off between energy needs, security level and algorithm selection. However, when we consider the energy needs for the overall system, we show that all schemes are within one order of magnitude from each another. / Master of Science
27

FPGA Implementations of Elliptic Curve Cryptography and Tate Pairing over Binary Field

Huang, Jian 08 1900 (has links)
Elliptic curve cryptography (ECC) is an alternative to traditional techniques for public key cryptography. It offers smaller key size without sacrificing security level. Tate pairing is a bilinear map used in identity based cryptography schemes. In a typical elliptic curve cryptosystem, elliptic curve point multiplication is the most computationally expensive component. Similarly, Tate pairing is also quite computationally expensive. Therefore, it is more attractive to implement the ECC and Tate pairing using hardware than using software. The bases of both ECC and Tate pairing are Galois field arithmetic units. In this thesis, I propose the FPGA implementations of the elliptic curve point multiplication in GF (2283) as well as Tate pairing computation on supersingular elliptic curve in GF (2283). I have designed and synthesized the elliptic curve point multiplication and Tate pairing module using Xilinx's FPGA, as well as synthesized all the Galois arithmetic units used in the designs. Experimental results demonstrate that the FPGA implementation can speedup the elliptic curve point multiplication by 31.6 times compared to software based implementation. The results also demonstrate that the FPGA implementation can speedup the Tate pairing computation by 152 times compared to software based implementation.
28

Frequency Domain Finite Field Arithmetic for Elliptic Curve Cryptography

baktir, selcuk 05 May 2008 (has links)
Efficient implementation of the number theoretic transform(NTT), also known as the discrete Fourier transform(DFT) over a finite field, has been studied actively for decades and found many applications in digital signal processing. In 1971 Schonhage and Strassen proposed an NTT based asymptotically fast multiplication method with the asymptotic complexity O(m log m log log m) for multiplication of $m$-bit integers or (m-1)st degree polynomials. Schonhage and Strassen's algorithm was known to be the asymptotically fastest multiplication algorithm until Furer improved upon it in 2007. However, unfortunately, both algorithms bear significant overhead due to the conversions between the time and frequency domains which makes them impractical for small operands, e.g. less than 1000 bits in length as used in many applications. With this work we investigate for the first time the practical application of the NTT, which found applications in digital signal processing, to finite field multiplication with an emphasis on elliptic curve cryptography(ECC). We present efficient parameters for practical application of NTT based finite field multiplication to ECC which requires key and operand sizes as short as 160 bits in length. With this work, for the first time, the use of NTT based finite field arithmetic is proposed for ECC and shown to be efficient. We introduce an efficient algorithm, named DFT modular multiplication, for computing Montgomery products of polynomials in the frequency domain which facilitates efficient multiplication in GF(p^m). Our algorithm performs the entire modular multiplication, including modular reduction, in the frequency domain, and thus eliminates costly back and forth conversions between the frequency and time domains. We show that, especially in computationally constrained platforms, multiplication of finite field elements may be achieved more efficiently in the frequency domain than in the time domain for operand sizes relevant to ECC. This work presents the first hardware implementation of a frequency domain multiplier suitable for ECC and the first hardware implementation of ECC in the frequency domain. We introduce a novel area/time efficient ECC processor architecture which performs all finite field arithmetic operations in the frequency domain utilizing DFT modular multiplication over a class of Optimal Extension Fields(OEF). The proposed architecture achieves extension field modular multiplication in the frequency domain with only a linear number of base field GF(p) multiplications in addition to a quadratic number of simpler operations such as addition and bitwise rotation. With its low area and high speed, the proposed architecture is well suited for ECC in small device environments such as smart cards and wireless sensor networks nodes. Finally, we propose an adaptation of the Itoh-Tsujii algorithm to the frequency domain which can achieve efficient inversion in a class of OEFs relevant to ECC. This is the first time a frequency domain finite field inversion algorithm is proposed for ECC and we believe our algorithm will be well suited for efficient constrained hardware implementations of ECC in affine coordinates.
29

Performance Analysis Of Elliptic Curve Multiplication Algorithms For Elliptic Curve Cryptography

Ozcan, Ayca Bahar 01 August 2006 (has links) (PDF)
Elliptic curve cryptography (ECC) has been introduced as a public-key cryptosystem, which offers smaller key sizes than the other known public-key systems at equivalent security level. The key size advantage of ECC provides faster computations, less memory consumption, less processing power and efficient bandwidth usage. These properties make ECC attractive especially for the next generation public-key cryptosystems. The implementation of ECC involves so many arithmetic operations / one of them is the elliptic curve point multiplication operation, which has a great influence on the performance of ECC protocols. In this thesis work, we have studied on elliptic curve point multiplication methods which are proposed by many researchers. The software implementations of these methods are developed in C programming language on Pentium 4 at 3 GHz. We have used NIST-recommended elliptic curves over prime and binary fields, by using efficient finite field arithmetic. We have then applied our elliptic curve point multiplication implementations to Elliptic Curve Digital Signature Algorithm (ECDSA), and compared different methods. The timing results are presented and comparisons with recent studies have been done.
30

Aνάπτυξη κρυπτογραφικών αλγορίθμων για ετερογενή ασύρματα δίκτυα αισθητήρων

Πυργελής, Απόστολος 15 May 2012 (has links)
Ένα ασύρματο δίκτυο αισθητήρων αποτελείται από χωρικά κατανεμημένες αυτόνομες συσκευές, οι οποίες χρησιμοποιούν αισθητήρες για την συνεργατική παρακολούθηση φυσικών και περιβαλλοντικών συνθηκών. Ένας κόμβος ενός δικτύου αισθητήρων συνήθως αποτελείται από ένα μικροελεγκτή, ένα ραδιο-πομποδέκτη, μια πηγή ενέργειας, η οποία συχνά είναι μια μπαταρία και διαφόρων ειδών αισθητήρες (π.χ. θερμοκρασίας, υγρασίας, φωτεινότητας). Τα ασύρματα δίκτυα αισθητήρων προσφέρουν οικονομικά βιώσιμες λύσεις σε ποικίλες εφαρμογές. Δίκτυα τέτοιου τύπου δραστηριοποιούνται σε βιοιατρικές, στρατιωτικές, βιομηχανικές εφαρμογές καθώς και εφαρμογές παρακολούθησης του φυσικού περιβάλλοντος. Επιπλέον, τα δίκτυα αισθητήρων είναι κλειδί για τη δημιουργία έξυπνων χώρων που ενθέτουν τεχνολογία πληροφορίας στα καθημερινά περιβάλλοντα εργασίας και κατοικίας. Λόγω της χρήσης τέτοιων δικτύων σε περιβάλλοντα που ανταλλάσσονται ευαίσθητες πληροφορίες, δημιουργούνται θέματα ασφάλειας και μυστικότητας. Χαρακτηριστικά των διαφόρων εφαρμογών όπως η λειτουργία σε αντίξοα περιβάλλοντα, η ελλιπής γνώση της τοπολογίας του δικτύου, οι δυνατότητες αυτο-οργάνωσης και αυτόματης διόρθωσης λειτουργιών και η λειτουργία χωρίς ανθρώπινη επιτήρηση καθιστούν τη διατήρηση της ασφάλειας μια μεγάλη πρόκληση. Ένας κλάδος που παρέχει λύσεις σε προβλήματα ασφαλείας είναι αυτός της κρυπτογραφίας. Η κρυπτογραφία είναι μια καλά εδραιωμένη επιστημονική περιοχή, με πρωτόκολλα και πρότυπα τα οποία τυγχάνουν ευρείας αναγνώρισης. Παρόλα αυτά, η χρήση τους σε περιβάλλοντα περιορισμένων πόρων όπως αυτά των ασυρμάτων δικτύων αισθητήρων, απαιτεί προσαρμογές. Η απαίτηση αυτή προκύπτει λόγω των ιδιαίτερων χαρακτηριστικών των δικτύων αυτών και των κόμβων που τα απαρτίζουν όπως η χαμηλή υπολογιστική ισχύς, οι περιορισμένες δυνατότητες αποθήκευσης και η περιορισμένη διαθέσιμη ενέργεια καθώς και η επικοινωνία ασύρματης φύσης που υιοθετείται. Ένα επιπλέον πρόβλημα που παρουσιάζεται στα ασύρματα δίκτυα αισθητήρων, είναι η ετερογένεια. Οι συσκευές αισθητήρων που παράγονται από τη βιομηχανία σήμερα, έχουν διαφορετικές υπολογιστικές δυνατότητες και εκτελούν διαφορετικά λειτουργικά συστήματα. Κάποιες αποτελούνται από μικροεπεξεργαστές 8-bit και έχουν ελάχιστη ποσότητα μνήμης RAM, ενώ άλλες έχουν πολύ μεγάλη υπολογιστική δύναμη και μπορούν να εκτελέσουν desktop λειτουργικά συστήματα όπως Linux. Έτσι, ενώ είναι σχετικά εύκολο να αναπτύξει κανείς μια εφαρμογή για μια συγκεκριμένη πλατφόρμα, είναι πολύ δύσκολο να γράψει γενικό κώδικα ανεξάρτητο της πλατφόρμας μεταγλώτισσης. Έτσι, υπάρχοντες υλοποιημένοι αλγόριθμοι και εφαρμογές πρέπει να τροποποιούνται κατάλληλα για να μπορούν να προσαρμοστούν σε διαφορετικά περιβάλλοντα ανάπτυξης. Μια απάντηση στο παραπάνω πρόβλημα δίνει η βιβλιοθήκη Wiselib η οποία προσφέρει ένα προγραμματιστικό περιβάλλον για την ανάπτυξη γενικών αλγορίθμων που έχουν ως στόχο την εκτέλεσή τους σε ετερογενή δίκτυα αισθητήρων. Σκοπός της παρούσας διπλωματικής εργασίας είναι να προσφέρει λύσεις στα δύο προαναφερθέντα προβλήματα, ανάπτυσσοντας κρυπτογραφικούς αλγόριθμους για ετερογενή ασύρματα δίκτυα αισθητήρων. Για την επίτευξη του σκοπού αυτού, αναπτύσουμε μια κρυπτογραφική βιβλιοθήκη στο προγραμματιστικό περιβάλλον της Wiselib, μιας γενικής βιβλιοθήκης αλγορίθμων για ετερογενή δίκτυα αισθητήρων. Η Wiselib είναι υλοποιημένη σε C++ και με χρήση τεχνικών όπως τα πρότυπα και οι inline συναρτήσεις, επιτρέπει τη συγγραφή γενικού κώδικα ο οποίος αναλύεται και δεσμεύεται κατά τη διαδικασία μεταγλώττισσης χωρίς να δημιουργείται πλεονασμός μνήμης ή υπολογισμού. Λόγω των απαιτήσεων ασφαλείας που δημιουργούνται από τις εφαρμογές δικτύων αισθητήρων καθώς και των περιορισμένων υπολογιστικών πόρων, η κρυπτογραφική μας βιβλιοθήκη παρέχει αλγορίθμους τόσο συμμετρικής όσο και ασυμμετρικής κρυπτογραφίας. Οι αλγόριθμοι ασυμμετρικής κρυπτογραφίας βασίζονται στην κρυπτογραφία ελλειπτικών καμπυλών. Οι ελλειπτικές καμπύλες αποτελούν ένα ιδανικό σύστημα για ανάπτυξη κρυπτογραφίας δημοσίου κλειδιού σε ενσωματωμένα περιβάλλοντα τα οποία υστερούν σε επεξεργαστική ισχύ, μνήμη και ενέργεια. Αυτό ισχύει διότι τα συστήματα ελλειπτικών καμπυλών προσφέρουν το ίδιο επίπεδο ασφάλειας με άλλα κρυπτοσυστήματα (π.χ. RSA) με χρήση πολύ μικρότερου μεγέθους κλειδιών. Έτσι, συνολικά η βιβλιοθήκη μας παρέχει τους εξής αλγορίθμους: τον αλγόριθμο συμμετρικής κρυπτογράφησης AES, τον αλγόριθμο κατακερματισμού SHA-1, το σχήμα συμφωνίας κλειδιών Diffie Hellman (ECDH), τον αλγόριθμο ασυμμετρικής κρυπτογράφησης ECIES και το σχήμα ψηφιακής υπογραφής ECDSA. Για την ανάλυση της απόδοσης της κρυπτογραφικής μας βιβλιοθήκης γίνεται πειραματική αξιολόγηση (χρόνος εκτέλεσης, ενέργεια,μέγεθος μεταφρασμένου κώδικα) των παραπάνω αλγορίθμων σε δύο συσκευές ( iSense, TelosB) με διαφορετικές επεξεργαστικές δυνατότητες (16 MHz, 8 MHz) που τρέχουν διαφορετικά λειτουργικά συστήματα (iSense OS, Contiki Sky). Το γεγονός ότι αξιολογήσαμε τους κρυπτογραφικούς αλγορίθμους σε δύο συσκευές διαφορετικών δυνατοτήτων και περιβαλλόντων ανάπτυξης, αποδεικνύει τη γενικότητα της υλοποίησης μας.Τέλος, για να αποδείξουμε την ευκολία χρήσης των υλοποιημένων αλγορίθμων παρουσιάζουμε τρεις εφαρμογές δικτύων αισθητήρων που τους χρησιμοποιούνε. Πιο συγκεκριμένα, επιδεικνύουμε πως οι κρυπτογραφικοί αλγόριθμοι μπορούν να συνδυαστούν με αλγορίθμους δρομολόγησης και ομαδοποίησης που παρέχει η βιβλιοθήκη Wiselib, με αποτέλεσμα να δημιουργηθούν ασφαλείς εφαρμογές δικτύων αισθητήρων. / A wireless sensor network consists of spatially distributed autonomous devices, that use sensors in order to cooperatively monitor natural and environmental conditions. A wireless sensor network node typically consists of a micro-processor, a radio transceiver, an energy source (usually a battery) and various kinds of sensors that measure different environmental conditions (e.g. temperature, humidity, lightness). Wireless sensor networks are economically viable solutions to various applications. Networks of this type are used in biomedical, military, industrial as well as in applications that monitor the natural environment. Moreover, sensor networks are a key for the creation of smart spaces that introduce information technology in everyday environments like those of home and work. Because sensor networks are typically deployed in environments where sensitive information is communicated, security and privacy issues arise. Application characteristics like deployment in adverse environments, the incomplete knowledge of the network topology, the possibility of self-organization and the operation without human surveillance make the maintenance of security a big challenge. Cryptography is a science field that provides solutions to security problems. Cryptography is a well established science field that has provided protocols and standards of wide acceptance. However, the use of such protocols and standards in resource constrained environments, like those of sensor networks, requires changes and adaptations. This applies due to the special characteristics of such networks and the devices that consist them, e.g. the restricted processing power, the limited storage possibility and energy as well as the wireless nature of communication. A second problem that arises in wireless sensor networks is that of heterogeneity. The nodes produced by the industry today have different processing possibilities and execute various operating systems. Some nodes consist of 8-bit micro-processors that offer tiny amounts of RAM memory, whereas others are produced with 32-bit processors that can even execute desktop operating systems like Linux. Thus, while it is easy for a developer to implement a platform specific application, it is quite difficult to write some generic platform independent code. In order to re-use implemented applications and algorithms in different development environments a programmer has to make adaptations and changes according to the new platform specifications. A solution to this problem is provided by Wiselib. Wiselib offers an development environment suitable for the implementation of generic algorithms that can be compiled and executed on heterogenous wireless sensor networks. The objective of this work is to provide solutions to the aforementioned sensor network problems (security, heterogeneity). For this reason, we develop a cryptographic library on the generic program environment of Wiselib, a generic algorithm library for heterogenous sensor networks. Wiselib is implemented in C++ and employing advanced techniques, like templates and inline functions, it allows writing of generic code that can be allocated and resolved during compilation without producing computation or memory overhead. Due to the security requirements imposed by the sensor network applications and the resource restrictions by the sensor nodes, our cryptographic library provides symmetric as well as asymmetric cryptographic algorithms. The public key algorithms are based on elliptic curve cryptography. Elliptic curves consist an ideal system for the development of public key cryptography in resource constrained environments that offer restricted computation power, memory and energy. That is because elliptic curve cryptosystems offer the same level of security with other public key cryptosystems (e.g. RSA), using much smaller key sizes. Thus, in total our cryptographic library provides the following algorithms: the symmetric encryption algorithm AES, the hash algorithm SHA-1, the key agreement scheme Diffie Hellman (ECDH), the public key encryption algorithm ECIES and the signature scheme ECDSA. In order to evaluate the performance of our cryptographic library we experimentally test (in terms of execution time, compiled code size, energy consumption) its algorithms on two devices (iSense, TelosB) with different processing possibilities (16 MHz, 8 MHz) that execute different operating systems (iSense OS, Contiki Sky). The fact that we evaluated the cryptographic algorithms on two different devices with unlike capabilities and that execute different operating systems proves that our implementation is generic. Finally, in order to prove the ease of use of the implemented cryptographic algorithms we present three sensor network applications that employ them. More precisely, we show how our cryptographic algorithms can be combined with routing and clustering algorithms (provided by Wiselib), resulting in secure sensor network applications.

Page generated in 0.0651 seconds