• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 455
  • 55
  • 44
  • 37
  • 24
  • 24
  • 14
  • 7
  • 5
  • 5
  • 5
  • 4
  • 4
  • 3
  • 3
  • Tagged with
  • 803
  • 405
  • 346
  • 317
  • 293
  • 230
  • 91
  • 88
  • 87
  • 83
  • 81
  • 76
  • 76
  • 72
  • 67
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
1

Some mathematical aspects of key management

Hoyle, Mark Philip January 1998 (has links)
No description available.
2

Improving the Efficiency of Homomorphic Encryption Schemes

Hu, Yin 25 April 2013 (has links)
In this dissertation, we explore different approaches to practical homomorphic encryption schemes. For partial homomorphic encryption schemes, we observe that the versatility is the main bottleneck. To solve this problem, we propose general approaches to improve versatility of them by either extending the range of supported circuits or extending the message space. These general approaches can be applied to a wide range of partial HE schemes and greatly increase the number of applications that they support. For fully homomorphic encryption schemes, the slow running speed and the large ciphertext are the main challenges. Therefore, we propose efficient implementations as well as methods to compress the ciphertext. In detail, the Gentry Halevi FHE scheme and the LTV FHE scheme are implemented and the resulting performance shows significant improvement over previous works. For ciphertext compression, the concept of scheme conversion is proposed. Given a scheme converter, we can convert between schemes with compact ciphertext for communication and homomorphic schemes for computation.
3

Anonymous Multi-Receiver Identity-Based Encryption

Huang, Ling-Ying 31 July 2007 (has links)
Recently, many multi-receiver identity-based encryption schemes have been proposed in the literature. However, none can protect the privacy of message receivers among these schemes. In this thesis, we present an anonymous multi-receiver identity-based encryption scheme where we adopt Lagrange interpolating polynomial mechanisms to cope with the above problem. Our scheme makes it impossible for an attacker or any other message receiver to derive the identity of a message receiver such that the privacy of every receiver can be guaranteed. Furthermore, the proposed scheme is quite receiver efficient since each of the receivers merely needs to perform constant times (twice in fact) of pairing computation, which is the most time-consuming computation in pairing-based cryptosystems, to decrypt the received message. Furthermore, we prove that our scheme is secure against adaptive chosen plaintext attacks and adaptive chosen ciphertext attacks. Finally, we also prove that the receivers of the scheme can be anonymous.
4

Communicating with chaotic semiconductor lasers

Jones, Robin John January 2001 (has links)
No description available.
5

Popping Bubbles: Cryptanalysis of Homomorphic Encryption

Steele, Corre 28 April 2016 (has links)
Imagine an encryption scheme where it is possible to add and multiply numbers without any knowledge of the numbers. Instead one could manipulate encryptions of the numbers and then the decryption of the result would give the result of the arithmetic on the original numbers. Encryption algorithms with this property are called homomorphic and have various applications in cloud computing. Homomorphic encryption schemes exist but are generally so inefficient that they are not practical. This report introduces a toy cryptosystem called Bubbles: a somewhat homomorphic encryption scheme created by Professor Martin and Professor Sunar at Worcester Polytechnic Institute. We will show that the original scheme is insecure and may be efficiently "popped". We will then examine two variations of the scheme that introduce noise to increase security and show that Bubbles is still vulnerable except when parameters are carefully chosen. However these safe parameter choices make Bubbles more inefficient than other recent homomorphic schemes.
6

Reversible data hiding technologies for encrypted images

Yi, Shuang January 2018 (has links)
University of Macau / Faculty of Science and Technology. / Department of Computer and Information Science
7

Analysis And Design Of Image And Video Encryption Algorithms

Yekkala, Anil Kumar 12 1900 (has links)
The rapid growth in multimedia based Internet systems and applications like video telephony, video on demand, network based DVD recorders and IP television has created a substantial need for multimedia security. One of the important requirements for multimedia security is transmission of the digital multimedia content in a secure manner using encryption for protecting it from eavesdropping. The simplest way of encrypting multimedia content is to consider the two-dimensional/three-dimensional image/video stream as an one-dimensional stream and to encrypt the entire content using standard block ciphers like AES, DES, IDEA or RC4 or using a stream cipher. The method of encrypting the entire multimedia content is considered as a naive encryption approach. Even though the naive encryption approach provides the desired security requirements, it imposes a large overhead on the multimedia codex. This is due to the size of the multimedia content, and also due to real time requirements of transmission and rendering. Hence, lightweight encryption schemes are gaining popularity for multimedia encryption. Lightweight Encryption schemes are based on the principle “Encrypt minimal and induce maximum noise". Lightweight encryption schemes are designed to take the structure of the multimedia content into consideration. In our work we analyze some of the existing lightweight encryption schemes for digital images and video. The analysis is done based on the amount of security, scalability and effect on compression. A detailed study of some of the existing lightweight encryption schemes is also done by designing cryptanalysis schemes. The cryptanalysis schemes are designed using image noise clearing algorithms and pixel prediction techniques. The designed cryptanalysis schemes reduce the amount of noise introduced by the corresponding lightweight encryption schemes considerably. Based on our analysis of existing lightweight encryption schemes, we propose a set of more robust lightweight encryption schemes for images and video. The proposed lightweight encryption schemes are secure, scalable, and do not degrade the compression achieved. In our work, we also propose a few enhancements to JPEG image compression for achieving more compression, without compromising on the quality. The enhancements to the JPEG compression are extensions of the pixel prediction techniques used in the proposed cryptanalysis schemes.
8

Advanced methods in Side Channel Cryptanalysis /

Schramm, Kai. January 2006 (has links)
Univ., Diss.--Bochum, 2006. / Enth. Zsfassung in engl. und dt. Sprache.
9

Functional encryption : new proof techniques and advancing capabilities

Lewko, Allison Bishop 10 July 2012 (has links)
We develop the dual system encryption methodology to provide fully secure functional encryption systems. We introduce new proof techniques and explore their applications, resulting in systems that advance the state of the art in terms of functionality, security, and efficiency. Our approach constructs versatile tools for adapting the dual system encryption methodology to new functionalities and efficiency goals. As particular demonstrations of our techniques, we obtain fully secure ciphertext-policy attribute-based encryption systems in the single authority and decentralized settings. Our work has provided the first fully secure attribute-based encryption schemes as well as the first decentralized schemes achieving desired levels of flexibility. / text
10

Hardware realization for Advanced Encryption Standard key generation /

Yang, Wen-Chun. January 1900 (has links)
Thesis (M.S.)--Oregon State University, 2005. / Printout. Includes bibliographical references (leaves 32-33). Also available on the World Wide Web.

Page generated in 0.0843 seconds