• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 64
  • 10
  • 7
  • 6
  • 4
  • 4
  • 2
  • 2
  • 2
  • 1
  • 1
  • Tagged with
  • 123
  • 123
  • 78
  • 29
  • 23
  • 21
  • 20
  • 17
  • 17
  • 16
  • 16
  • 16
  • 16
  • 14
  • 13
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
111

Authentication issues in low-cost RFID

El Moustaine, Ethmane 13 December 2013 (has links) (PDF)
This thesis focuses on issues related to authentication in low-cost radio frequency identification technology, more commonly referred to as RFID. This technology it is often referred to as the next technological revolution after the Internet. However, due to the very limited resources in terms of computation, memory and energy on RFID tags, conventional security algorithms cannot be implemented on low-cost RFID tags making security and privacy an important research subject today. First of all, we investigate the scalability in low-cost RFID systems by developing a ns-3 module to simulate the universal low-cost RFID standard EPC Class-1 Generation-2 in order to establish a strict framework for secure identification in low-cost RFID systems. We show that, the symmetrical key cryptography is excluded from being used in any scalable low-cost RFID standard. Then, we propose a scalable authentification protocol based on our adaptation of the famous public key cryptosystem NTRU. This protocol is specially designed for low-cost RFID systems, it can be efficiently implemented into low-cost tags. Finally, we consider the zero-knowledge identification i.e. when the no secret sharing between the tag and the reader is needed. Such identification approaches are very helpful in many RFID applications when the tag changes constantly the field of administration. We propose two lightweight zero-knowledge identification approaches based on GPS and randomized GPS schemes. The proposed approaches consist in storing in the back-end precomputed values in the form of coupons. So, the GPS-based variant can be private and the number of coupons can be much higher than in other approaches thus leading to higher resistance to denial of service attacks for cheaper tags
112

Problèmes autour de courbes élliptiques et modulaires / Topics in elliptic and modular curves

Sha, Min 27 September 2013 (has links)
Cette thèse se divise en deux parties. La première est consacrée aux points entiers sur les courbes modulaires, et l'autre se concentre sur les courbes elliptiques à couplages.Dans la première partie, nous donnons quelques majorations effectives de la hauteur des j-invariants des points entiers sur les courbes modulaires quelconques associées aux sous-groupes de congruence sur les corps de nombres quelconques en supposant que le nombre des pointes est au moins 3. De plus, dans le cas d'un groupe de Cartan non-déployé nous fournissons de meilleures bornes. Comme application, nous obtenons des résultats similaires pour certaines courbes modulaires avec moins de 3 pointes.Dans la deuxième partie, nous donnons une nouvelle majoration du nombre de classes d'isogénie de courbes elliptiques ordinaires à couplages. Nous analysons également la méthode de Cocks-Pinch pour confirmer certaines de ses propriétés communément conjecturées. Par ailleurs, nous présentons la première analyse heuristique connue qui suggère que toute construction efficace de courbes elliptiques à couplages peut engendrer efficacement de telles courbes sur tout corps à couplages. Enfin, quelques données numériques allant dans ce sens sont données. / This thesis is divided into two parts. One is devoted to integral points on modular curves, and the other concerns pairing-friendly elliptic curves. In the first part, we give some effective upper bounds for the $j$-invariant of integral points on arbitrary modular curves corresponding to congruence subgroups over arbitrary number fields assuming that the number of cusps is not less than 3. Especially, in the non-split Cartan case we provide much better bounds. As an application, we get similar results for certain modular curves with less than three cusps. In the second part, a new heuristic upper bound for the number of isogeny classes of ordinary pairing-friendly elliptic curves is given. We also heuristically analyze the Cocks-Pinch method to confirm some of its general consensuses. Especially, we present the first known heuristic which suggests that any efficient construction of pairing-friendly elliptic curves can efficiently generate such curves over pairing-friendly fields. Finally, some numerical evidence is given.
113

Contrer l'attaque Simple Power Analysis efficacement dans les applications de la cryptographie asymétrique, algorithmes et implantations / Thwart simple power analysis efficiently in asymmetric cryptographic applications, algorithms and implementations

Robert, Jean-Marc 08 December 2015 (has links)
Avec le développement des communications et de l'Internet, l'échange des informations cryptées a explosé. Cette évolution a été possible par le développement des protocoles de la cryptographie asymétrique qui font appel à des opérations arithmétiques telles que l'exponentiation modulaire sur des grands entiers ou la multiplication scalaire de point de courbe elliptique. Ces calculs sont réalisés par des plates-formes diverses, depuis la carte à puce jusqu'aux serveurs les plus puissants. Ces plates-formes font l'objet d'attaques qui exploitent les informations recueillies par un canal auxiliaire, tels que le courant instantané consommé ou le rayonnement électromagnétique émis par la plate-forme en fonctionnement.Dans la thèse, nous améliorons les performances des opérations résistantes à l'attaque Simple Power Analysis. Sur l'exponentiation modulaire, nous proposons d'améliorer les performances par l'utilisation de multiplications modulaires multiples avec une opérande commune optimisées. Nous avons proposé trois améliorations sur la multiplication scalaire de point de courbe elliptique : sur corps binaire, nous employons des améliorations sur les opérations combinées AB,AC et AB+CD sur les approches Double-and-add, Halve-and-add et Double/halve-and-add et l'échelle binaire de Montgomery ; sur corps binaire, nous proposons de paralléliser l'échelle binaire de Montgomery ; nous réalisons l'implantation d'une approche parallèle de l'approche Right-to-left Double-and-add sur corps premier et binaire, Halve-and-add et Double/halve-and-add sur corps binaire. / The development of online communications and the Internet have made encrypted data exchange fast growing. This has been possible with the development of asymmetric cryptographic protocols, which make use of arithmetic computations such as modular exponentiation of large integer or elliptic curve scalar multiplication. These computations are performed by various platforms, including smart-cards as well as large and powerful servers. The platforms are subject to attacks taking advantage of information leaked through side channels, such as instantaneous power consumption or electromagnetic radiations.In this thesis, we improve the performance of cryptographic computations resistant to Simple Power Analysis. On modular exponentiation, we propose to use multiple multiplications sharing a common operand to achieve this goal. On elliptic curve scalar multiplication, we suggest three different improvements : over binary fields, we make use of improved combined operation AB,AC and AB+CD applied to Double-and-add, Halve-and-add and Double/halve-and-add approaches, and to the Montgomery ladder ; over binary field, we propose a parallel Montgomery ladder ; we make an implementation of a parallel approach based on the Right-to-left Double-and-add algorithm over binary and prime fields, and extend this implementation to the Halve-and-add and Double/halve-and-add over binary fields.
114

Autenticação e comunicação segura em dispositivos móveis de poder computacional restrito / Authentication and secure communication in mobile devices with restricted computational power

Rafael Will Macedo de Araujo 31 October 2013 (has links)
Protocolos de autenticação e de estabelecimento de chaves são peças fundamentais em implementações de segurança para comunicação de dispositivos eletrônicos. Em aplicações que envolvam dispositivos com poder computacional restrito (tais como smartphones ou tablets) comunicando-se com um servidor, é primordial a escolha de protocolos eficientes e que necessitem de uma infraestrutura mais simples. Neste trabalho selecionamos e implementamos protocolos de acordo de chave seguros nos modelos de criptografia de chave pública baseado em identidade (ID-based) e sem certificado (Certificateless) em plataformas com processadores ARM. Comparamos tempos de execução, utilização de memória e uso do canal de comunicação. / Protocols for authentication and key establishment are fundamental parts in security implementations for electronic devices communication. In applications involving devices with limited computational power (such as smartphones and tablets) communicating with a server, the choice of efficient protocols that require a simpler infrastructure is essential. In this work we select and implement secure key agreement protocols in ID-based and Certificateless public key cryptography models on ARM processor platforms. We also compare running times, memory and network usage.
115

Approaches to Boyd’s conjectures and their applications

Wu, Gang 12 1900 (has links)
Dans cette thèse, nous considérons quatre cas de conjectures de Boyd pour la mesure de Mahler de polynômes. Le premier cas concerne un polynôme associé à une courbe de genre 1, deux autres cas couvrent des courbes de genre 2, et le dernier cas traite d’une courbe de genre 3. Pour le cas de la courbe de genre 1, nous étudions une identité conjecturée par Boyd et prouvée par Boyd et Rodriguez-Villegas. On trouve un expression de la mesure de Mahler donnée par une combinaison linéaire de certaines valeurs du dilogarithme de Bloch-Wigner. En combinant cela avec le résultat prouvé par Boyd et Rodriguez-Villegas, nous pouvons établir certaines identités entre différentes valeurs du dilogarithme de Bloch-Wigner. Pour les problèmes liés aux courbes de genre 2, nous utilisons le régulateur elliptique pour récupérer des identités entre les mesures de Mahler des certaines familles de courbes de genre 2 qui ont ́eté conjecturées par Boyd et prouvèes par Bertin et Zudilin en différenciant le paramètre des formules de la mesure de Mahler et en utilisant des identités hypergéométriques. Pour le cas impliquant la courbe de genre 3, nous utilisons le régulateur elliptique pour prouver une identité entièrement nouvelle entre les mesures de Mahler d’une famille polynomiale de genre 3 et d’une famille polynomiale de genre 1 qui à été initialement conjectur ́ee par Liu et Qin. Comme nos preuves pour les cas des courbes des genres 2 et 3 impliquent le régulateur, elles éclairent la relation des mesures de Mahler des familles des genres 2 ou 3 avec des valeurs spéciales des fonctions L associées aux familles de genre 1. / In this dissertation, we consider four cases of Boyd’s conjectures for the Mahler measure of polynomials. The first case involves a polyno- mial defining a genus 1 curve, two other cases cover genus 2 curves, and the final case deals with a genus 3 curve. For the case of the genus 1 curve, we study an identity conjectured by Boyd and proven by Boyd and Rodriguez-Villegas. We find an expression of the Mahler measure given by a linear combination of some values of the Bloch-Wigner dilogarithm. Combining this with the result proven by Boyd and Rodriguez-Villegas, we can establish some identities among different values of the Bloch-Wigner dilogarithm. For the problems related to the genus 2 curves, we use the elliptic regulator to recover some identities between Mahler measures involving certain families of genus 2 curves that were conjectured by Boyd and proven by Bertin and Zudilin by differentiating the parameter in the Mahler measure formulas and using hypergeometric identities. For the case involving the genus 3 curve, we use the elliptic regulator to prove an entirely new identity between the Mahler measures of a genus 3 polynomial family and of a genus 1 polynomial family that was initially conjectured by Liu and Qin. Since our proofs for the cases of genus 2 and 3 curves involve the regulator, they yield light into the relation of the Mahler measures of the genus 2 or 3 families with special values of the L-functions associ- ated to the genus 1 families.
116

Géométrie et arithmétique explicites des variétés abéliennes et applications à la cryptographie

Arène, Christophe 27 September 2011 (has links)
Les principaux objets étudiés dans cette thèse sont les équations décrivant le morphisme de groupe sur une variété abélienne, plongée dans un espace projectif, et leurs applications en cryptographie. Notons g sa dimension et k son corps de définition. Ce mémoire est composé de deux parties. La première porte sur l'étude des courbes d'Edwards, un modèle pour les courbes elliptiques possédant un sous-groupe de points k-rationnels cyclique d'ordre 4, connues en cryptographie pour l'efficacité de leur loi d'addition et la possibilité qu'elle soit définie pour toute paire de points k-rationnels (loi d'addition k-complète). Nous en donnons une interprétation géométrique et en déduisons des formules explicites pour le calcul du couplage de Tate réduit sur courbes d'Edwards tordues, dont l'efficacité rivalise avec les modèles elliptiques couramment utilisés. Cette partie se conclut par la génération, spécifique au calcul de couplages, de courbes d'Edwards dont les tailles correspondent aux standards cryptographiques actuellement en vigueur. Dans la seconde partie nous nous intéressons à la notion de complétude introduite ci-dessus. Cette propriété est cryptographiquement importante car elle permet d'éviter des attaques physiques, comme les attaques par canaux cachés, sur des cryptosystèmes basés sur les courbes elliptiques ou hyperelliptiques. Un précédent travail de Lange et Ruppert, basé sur la cohomologie des fibrés en droite, permet une approche théorique des lois d'addition. Nous présentons trois résultats importants : tout d'abord nous généralisons un résultat de Bosma et Lenstra en démontrant que le morphisme de groupe ne peut être décrit par strictement moins de g+1 lois d'addition sur la clôture algébrique de k. Ensuite nous démontrons que si le groupe de Galois absolu de k est infini, alors toute variété abélienne peut être plongée dans un espace projectif de manière à ce qu'il existe une loi d'addition k-complète. De plus, l'utilisation des variétés abéliennes nous limitant à celles de dimension un ou deux, nous démontrons qu'une telle loi existe pour leur plongement projectif usuel. Finalement, nous développons un algorithme, basé sur la théorie des fonctions thêta, calculant celle-ci dans P^15 sur la jacobienne d'une courbe de genre deux donnée par sa forme de Rosenhain. Il est désormais intégré au package AVIsogenies de Magma. / The main objects we study in this PhD thesis are the equations describing the group morphism on an abelian variety, embedded in a projective space, and their applications in cryptograhy. We denote by g its dimension and k its field of definition. This thesis is built in two parts. The first one is concerned by the study of Edwards curves, a model for elliptic curves having a cyclic subgroup of k-rational points of order 4, known in cryptography for the efficiency of their addition law and the fact that it can be defined for any couple of k-rational points (k-complete addition law). We give the corresponding geometric interpretation and deduce explicit formulae to calculate the reduced Tate pairing on twisted Edwards curves, whose efficiency compete with currently used elliptic models. The part ends with the generation, specific to pairing computation, of Edwards curves with today's cryptographic standard sizes. In the second part, we are interested in the notion of completeness introduced above. This property is cryptographically significant, indeed it permits to avoid physical attacks as side channel attacks, on elliptic -- or hyperelliptic -- curves cryptosystems. A preceeding work of Lange and Ruppert, based on cohomology of line bundles, brings a theoretic approach of addition laws. We present three important results: first of all we generalize a result of Bosma and Lenstra by proving that the group morphism can not be described by less than g+1 addition laws on the algebraic closure of k. Next, we prove that if the absolute Galois group of k is infinite, then any abelian variety can be projectively embedded together with a k-complete addition law. Moreover, a cryptographic use of abelian varieties restricting us to the dimension one and two cases, we prove that such a law exists for their classical projective embedding. Finally, we develop an algorithm, based on the theory of theta functions, computing this addition law in P^15 on the Jacobian of a genus two curve given in Rosenhain form. It is now included in AVIsogenies, a Magma package.
117

Algorithmes pour la factorisation d'entiers et le calcul de logarithme discret / Algorithms for integer factorization and discrete logarithms computation

Bouvier, Cyril 22 June 2015 (has links)
Dans cette thèse, nous étudions les problèmes de la factorisation d'entier et de calcul de logarithme discret dans les corps finis. Dans un premier temps, nous nous intéressons à l'algorithme de factorisation d'entier ECM et présentons une méthode pour analyser les courbes elliptiques utilisées dans cet algorithme en étudiant les propriétés galoisiennes des polynômes de division. Ensuite, nous présentons en détail l'algorithme de factorisation d'entier NFS, et nous nous intéressons en particulier à l'étape de sélection polynomiale pour laquelle des améliorations d'algorithmes existants sont proposées. Puis, nous présentons les algorithmes NFS-DL et FFS pour le calcul de logarithme discret dans les corps finis. Nous donnons aussi des détails sur deux calculs de logarithme discret effectués durant cette thèse, l'un avec NFS-DL et l'autre avec FFS. Enfin, nous étudions une étape commune à l'algorithme NFS pour la factorisation et aux algorithmes NFS-DL et FFS pour le calcul de logarithme discret: l'étape de filtrage. Nous l'étudions en détail et nous présentons une amélioration dont nous validons l'impact en utilisant des données provenant de plusieurs calculs de factorisation et de logarithme discret / In this thesis, we study the problems of integer factorization and discrete logarithm computation in finite fields. First, we study the ECM algorithm for integer factorization and present a method to analyze the elliptic curves used in this algorithm by studying the Galois properties of division polynomials. Then, we present in detail the NFS algorithm for integer factorization and we study in particular the polynomial selection step for which we propose improvements of existing algorithms. Next, we present two algorithms for computing discrete logarithms in finite fields: NFS-DL and FFS. We also give some details of two computations of discrete logarithms carried out during this thesis, one with NFS-DL and the other with FFS. Finally, we study a common step of the NFS algorithm for integer factorization and the NFS-DL and FFS algorithms for discrete logarithm computations: the filtering step. We study this step thoroughly and present an improvement for which we study the impact using data from several computations of discrete logarithms and factorizations
118

Criptografia de chave pública sem certificado / Certificateless public key cryptography

Goya, Denise Hideko 16 December 2011 (has links)
A criptografia de chave pública sem certificado (certificateless) é uma alternativa ao modelo convencional de criptografia assimétrica, pois a autenticação da chave pública ocorre implicitamente durante a execução dos protocolos, sem a necessidade de gerenciamento e distribuição de certificados digitais. Potencialmente reduz custos computacionais e o nível de segurança alcançado é maior quando comparado ao modelo baseado em identidade. Nesta tese de doutorado, modelos formais de segurança para acordo de chave com autenticação sem certificado são aprimorados visando dois objetivos paralelos: (1) aumentar o nível de confiança que usuários podem depositar na autoridade geradora de chaves secretas parciais e (2) viabilizar protocolos que sejam eficientes computacionalmente e com propriedades de segurança relevantes, dentre as quais se inclui resistência a ataques de adversários que têm total controle do canal de comunicação e que podem substituir chaves públicas de usuários por valores arbitrários. Para atestar que as melhorias efetuadas são praticáveis e possibilitam que os objetivos sejam alcançados, novos protocolos são propostos para o caso que envolve dois participantes na comunicação. Os protocolos são provados seguros, usando-se técnica de redução de problemas computacionais. / Certificateless public key cryptography is an alternative model to traditional asymmetric key cryptography, because the public key authentication occurs implicitly during a protocol run, with no need of digital certificates management and distribution. It has the potential to reduce computing costs, and it allows a higher security level than the one in the identity-based model. In this PhD thesis, formal security models for certificateless authenticated key agreement are improved with two independent objectives: (1) to increase the trust level for the partial secret key generating authority on which users rely, and (2) to enable computationally efficient protocols, with significant security properties, such as resistance against attacks from adversaries with full control of the communication channel, and from adversaries who are able to replace users\' public keys by any chosen value. In order to demonstrate that these improvements made are feasible and achieve the objectives, new protocols are proposed in the two-party case. These protocols are proved secure by using reduction techniques for provable security.
119

Integration of UAVS with Real Time Operating Systems and Establishing a Secure Data Transmission

NIRANJAN RAVI (7013471) 16 October 2019 (has links)
In today’s world, the applications of Unmanned Aerial Vehicle (UAV) systems are leaping by extending their scope from military applications on to commercial and medical sectors as well. Owing to this commercialization, the need to append external hardware with UAV systems becomes inevitable. This external hardware could aid in enabling wireless data transfer between the UAV system and remote Wireless Sensor Networks (WSN) using low powered architecture like Thread, BLE (Bluetooth Low Energy). The data is being transmitted from the flight controller to the ground control station using a MAVlink (Micro Air Vehicle Link) protocol. But this radio transmission method is not secure, which may lead to data leakage problems. The ideal aim of this research is to address the issues of integrating different hardware with the flight controller of the UAV system using a light-weight protocol called UAVCAN (Unmanned Aerial Vehicle Controller Area Network). This would result in reduced wiring and would harness the problem of integrating multiple systems to UAV. At the same time, data security is addressed by deploying an encryption chip into the UAV system to encrypt the data transfer using ECC (Elliptic curve cryptography) and transmitting it to cloud platforms instead of radio transmission.
120

Criptografia de chave pública sem certificado / Certificateless public key cryptography

Denise Hideko Goya 16 December 2011 (has links)
A criptografia de chave pública sem certificado (certificateless) é uma alternativa ao modelo convencional de criptografia assimétrica, pois a autenticação da chave pública ocorre implicitamente durante a execução dos protocolos, sem a necessidade de gerenciamento e distribuição de certificados digitais. Potencialmente reduz custos computacionais e o nível de segurança alcançado é maior quando comparado ao modelo baseado em identidade. Nesta tese de doutorado, modelos formais de segurança para acordo de chave com autenticação sem certificado são aprimorados visando dois objetivos paralelos: (1) aumentar o nível de confiança que usuários podem depositar na autoridade geradora de chaves secretas parciais e (2) viabilizar protocolos que sejam eficientes computacionalmente e com propriedades de segurança relevantes, dentre as quais se inclui resistência a ataques de adversários que têm total controle do canal de comunicação e que podem substituir chaves públicas de usuários por valores arbitrários. Para atestar que as melhorias efetuadas são praticáveis e possibilitam que os objetivos sejam alcançados, novos protocolos são propostos para o caso que envolve dois participantes na comunicação. Os protocolos são provados seguros, usando-se técnica de redução de problemas computacionais. / Certificateless public key cryptography is an alternative model to traditional asymmetric key cryptography, because the public key authentication occurs implicitly during a protocol run, with no need of digital certificates management and distribution. It has the potential to reduce computing costs, and it allows a higher security level than the one in the identity-based model. In this PhD thesis, formal security models for certificateless authenticated key agreement are improved with two independent objectives: (1) to increase the trust level for the partial secret key generating authority on which users rely, and (2) to enable computationally efficient protocols, with significant security properties, such as resistance against attacks from adversaries with full control of the communication channel, and from adversaries who are able to replace users\' public keys by any chosen value. In order to demonstrate that these improvements made are feasible and achieve the objectives, new protocols are proposed in the two-party case. These protocols are proved secure by using reduction techniques for provable security.

Page generated in 0.0488 seconds