• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 455
  • 55
  • 44
  • 37
  • 24
  • 24
  • 14
  • 7
  • 5
  • 5
  • 5
  • 4
  • 4
  • 3
  • 3
  • Tagged with
  • 803
  • 405
  • 346
  • 317
  • 293
  • 230
  • 91
  • 88
  • 87
  • 83
  • 81
  • 76
  • 76
  • 72
  • 67
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
31

Cryptanalysis and enhancement of authentication protocols /

Kim, Minho. January 1900 (has links)
Thesis (Ph. D.)--Oregon State University, 2007. / Printout. Includes bibliographical references (leaves 110-118). Also available on the World Wide Web.
32

How to secure your Dropbox content by using different encryption methods, a comparison / Jämförelse mellan olika krypteringsmetoder som hjälp för att säkra innehållet i Dropbox

Vasudevan, Rajesh January 2015 (has links)
In recent years, there has been an enormous change in cloud computing technologies. The concept of cloud computing, or pay-as-you-use models, has caused many businesses to move into a new dimension. There are many cloud-based applications and cloud storage services which exist on the market, e.g. Dropbox, but the security of saved documents in Dropbox is a significant challenge. The focus of this thesis is on the improvement of extended security in Dropbox by adding two encryption methods. Encryption methods AES (Advanced Encryption Standard) and RSA (Rivest, Shamir and Adelman) have been viewed as the most suitable methods for cloud-based applications, and this thesis demonstrates that RSA is more secure than AES whereas AES performs better for larger data when compared with RSA.
33

Hardware Realization of Chaos-based Symmetric Video Encryption

Ibrahim, Mohamad A. 05 1900 (has links)
This thesis reports original work on hardware realization of symmetric video encryption using chaos-based continuous systems as pseudo-random number generators. The thesis also presents some of the serious degradations caused by digitally implementing chaotic systems. Subsequently, some techniques to eliminate such defects, including the ultimately adopted scheme are listed and explained in detail. Moreover, the thesis describes original work on the design of an encryption system to encrypt MPEG-2 video streams. Information about the MPEG-2 standard that fits this design context is presented. Then, the security of the proposed system is exhaustively analyzed and the performance is compared with other reported systems, showing superiority in performance and security. The thesis focuses more on the hardware and the circuit aspect of the system’s design. The system is realized on Xilinx Vetrix-4 FPGA with hardware parameters and throughput performance surpassing conventional encryption systems.
34

Efficient Implementation and Power Estimation of Substitute-Box in Advanced Encryption Standard

Kamaraj, Abinaya 20 October 2016 (has links)
No description available.
35

The cloud, a security risk? : A study on cloud computing and efficient encryption.

Nguyen, Robin, Al-khayatt, Josef January 2018 (has links)
After many incidents of cloud services being attacked and personal user data leaking, a secure way of storing data on the cloud would be to encrypt. Even if an attacker would have access to the files he/she would not be able to decrypt the files without the secret key. In this thesis a software will be developed and works by securing user data by encrypting, prior uploading to the cloud. This software is a potential solution to the existing threat. The thesis presents many different methods of encryption but narrows it down to two, AES and XOR, which will be implemented into the software. This is done by statistically comparing the speed of each system. As well as comparing the expected time by using a student’s t-test calculating what degree of certainty one will be faster than the other. The thesis discusses and highlights level of security regarding cloud security. Comparisons of the algorithms are made to determine which method to be used under what circumstances.
36

Symmetric schemes for efficient range and error-tolerant search on encrypted data

Chenette, Nathan Lee 05 July 2012 (has links)
Large-scale data management systems rely more and more on cloud storage, where the need for efficient search capabilities clashes with the need for data confidentiality. Encryption and efficient accessibility are naturally at odds, as for instance strong encryption necessitates that ciphertexts reveal nothing about underlying data. Searchable encryption is an active field in cryptography studying encryption schemes that provide varying levels of efficiency, functionality, and security, and efficient searchable encryption focuses on schemes enabling sub-linear (in the size of the database) search time. I present the first cryptographic study of efficient searchable symmetric encryption schemes supporting two types of search queries, range queries and error-tolerant queries. The natural solution to accommodate efficient range queries on ciphertexts is to use order-preserving encryption (OPE). I propose a security definition for OPE schemes, construct the first OPE scheme with provable security, and further analyze security by characterizing one-wayness of the scheme. Efficient error-tolerant queries are enabled by efficient fuzzy-searchable encryption (EFSE). For EFSE, I introduce relevant primitives, an optimal security definition and a (somewhat space-inefficient, but in a sense efficient as possible) scheme achieving it, and more efficient schemes that achieve a weaker, but practical, security notion. In all cases, I introduce new appropriate security definitions, construct novel schemes, and prove those schemes secure under standard assumptions. The goal of this line of research is to provide constructions and provable security analysis that should help practitioners decide whether OPE or FSE provides a suitable efficiency-security-functionality tradeoff for a given application.
37

FULLY HOMOMORPHIC ENCRYPTION BASED DATA ACCESS FRAMEWORK FOR PRIVACY-PRESERVING HEALTHCARE ANALYTICS

Ganduri, Sri Lasya 01 December 2021 (has links)
The main aim of this thesis is to develop a library for integrating fully homomorphic encryption-based computations on a standard database. The fully homomorphic encryption is an encryption scheme that allows functions to be performed directly on encrypted data without the requirement of decrypting the data and yields the same results as if the functions were run on the plaintext. This implementation is a promising solution for preserving the privacy of the health care system, where millions of patients’ data are stored. The personal health care tools gather medical data and store it in a database. Upon importing this library into the database, the data that is being entered into the database is encrypted and the computations can be performed on the encrypted data without decrypting.
38

Encrypt/Decrypt COMSEC Unit for Space-based Command and Telemetry Applications

Merz, Doug, Maples, Bruce 10 1900 (has links)
International Telemetering Conference Proceedings / October 20-23, 2003 / Riviera Hotel and Convention Center, Las Vegas, Nevada / This paper describes the system-level architecture and design concept of a communications security (COMSEC) equipment intended for space-based low data rate (< 1 Mbps) command and telemetry applications. The COMSEC Unit is a stand-alone piece of equipment which provides decryption of uplink command and control information and encryption of downlink telemetry data. The system-level architecture is described followed by an overview of the digital design concepts and a discussion of applications. Finally, although specifically targeted for narrowband command and telemetry applications, this design approach is flexible enough to accommodate other algorithms of choice as well as operate in higher data rate applications.
39

ENCRYPTED BIT ERROR RATE TESTING

Guadiana, Juan M., Macias, Fil 10 1900 (has links)
International Telemetering Conference Proceedings / October 21, 2002 / Town & Country Hotel and Conference Center, San Diego, California / End-to-End testing is a tool for verifying that Range Telemetry (TM) System Equipment will deliver satisfactory performance throughout a planned flight test. A thorough test verifies system thresholds while gauging projected mission loading all in the presence of expected interference. At the White Sands Missile Range (WSMR) in New Mexico, system tests are routinely conducted by Range telemetry Engineers and technicians in the interest of ensuring highly reliable telemetry acquisition. Even so, flight or integration tests are occasionally halted, unable to complete these telemetry checks. The Navy Standard Missile Program Office and the White Sands Missile Range, have proactively conducted investigations to identify and eliminate problems. A background discussion is provided on the serious problems with the launcher acquisition, which were resolved along the way laying the ground work for effective system testing. Since there were no provisions to test with the decryption equipment an assumption must be made. Encryption is operationally transparent and reliable. Encryption has wide application, and for that reason the above assumption must be made with confidence. A comprehensive mission day encrypted systems test is proposed. Those involved with encrypted telemetry systems, and those experiencing seemingly unexplainable data degradations and other problems with or without encryption should review this information.
40

Network Telemetry: Practical Experiences and Unique Features

D’Amico, William P., Stadter, Patrick A., Lauss, Mark H., Hooper, Andrew 10 1900 (has links)
International Telemetering Conference Proceedings / October 21, 2002 / Town & Country Hotel and Conference Center, San Diego, California / The US Army’s Yuma Proving Ground (YPG) uses a wireless local area network (WLAN) to gather test data. It is desired to extend this WLAN to support tests of gun-launched munitions where miniature and rugged data acquisition hardware will be required. The Two Way Robust Acquisition of Data (2-RAD) program has been initiated under the Central Test and Evaluation Investment Program (CTEIP) to develop a process to expand the use of WLAN technology, which is now primarily used at YPG for internal ballistic test data acquisition.

Page generated in 0.0851 seconds