Spelling suggestions: "subject:"encryption."" "subject:"ancryption.""
111 |
Performance differences in encryption software versus storage devicesOlsson, Robin January 2012 (has links)
This thesis looked at three encryption applications that all use the symmetric encryption algorithms AES, Twofish and Serpent but differ in their implementation and how this difference would illustrate itself in performance benchmarks depending on the type of storage device that they were used on. Three mechanical hard drives and one solid state drive were used in the performance benchmarks which measured a variety of different disk operations across the three encryption applications and their algorithms. From the benchmarks performance charts were produced which showed that DiskCryptor had the best performance when using a solid state drive and that TrueCrypt had the best performance when using mechanical hard drives. By choosing DiskCryptor as the encryption application when using a solid state drive a performance increase of 38.9% compared to BestCrypt and 28.4% compared to TrueCrypt was achieve when using the AES algorithm. It was also shown that Twofish was overall the best performing algorithm. The primary conclusion that can be drawn from this thesis is that it is important to choose the right encryption application depending on the type of storage device used in order to get the best performance possible.
|
112 |
Anonymous Multi-Receiver Certificate-Based EncryptionTsai, Pei-Jen 16 August 2011 (has links)
In a multi-receiver encryption environment, a sender can randomly choose a set of authorized receivers while distributing messages to them efficiently and securely. Recently, more and more researchers concern the privacy of receivers. They mentioned that an authorized receiver does not want other entities, except the service provider, to be able to derive her/his identity in many applications such as pay-TV. However, most of these protocols either provide no formal security proofs or are inefficient owing to high computation cost. In this thesis, we construct two provably secure and efficient anonymous multi-receiver certificated-based encryption schemes, PMCE and SCMCE, which avoid the key escrow problem while preserving the implicit certification of identity-based setting. The proposed PMCE and SCMCE get rid of pairing computation to encrypt a message and only need one and two pairing computations to decrypt the ciphertext, respectively. Finally, we define the security models and offer formal proofs to all properties including receiver anonymity.
|
113 |
Attribute-Based Proxy Re-EncryptionChen, Chun-Hung 30 August 2012 (has links)
Cloud computing has been developed rapidly in recent years, and offers novel concepts
and innovations in computer use. One application of cloud computing is that
people can designate a proxy to help them to execute a number of tasks in certain
situations instead of undertaking all tasks themselves. With this application,
people can benefit from the proxy; however, some information is revealed to the
proxy, such as their activities, and private data. That is, the proxy is aware of the
actions of people through delegation processes, and proxy re-encryption which is
a cryptographic primitive has been proposed to solve this problem. In the proxy
re-encryption system, when a user (e.g., Alice) wants to send a ciphertext that is
encrypted by her secret key and stored in the cloud to another user (e.g., Bob), she
can designate a proxy to transform the ciphertext into a different ciphertext that can
be decrypted by Bob¡¦s private key. Based on attribute-based encryption and proxy
re-encryption, we propose attribute-based proxy re-encryption with bilinear pairing.
Furthermore, in the proposed scheme, third paries cannot decrypt the ciphertext if
they do no have matching attributes, regardless of being helped by proxy. Finally,
we offer security proofs to demonstrate that the proposed scheme satisfies the essential
requirements of attribute-based encryption schemes and proxy re-encryption
schemes.
|
114 |
The design and implementation of security and networking co-processors for high performance SoC applicationsChung, Kuo-huang 23 January 2003 (has links)
With the development of Internet, there are more and more applications around us are connected tightly with it. Security of network is important. This thesis will follow OSI 7-layers architecture, which defined by ISO, to propose several hardware improvement approaches of network security. In data-link layer, we improve performance of CRC calculation with parallel CRC calculation, such that a 32-bit data can be finished using CRC calculation in one cycle. In network layer and transport layer, bit-oriented instruction set has good performance for processing packet header. In application, we implement DES and AES algorithm in hardware. We integrate all hardware module with ARM7TDMI coprocessor¡¦s interface. Finally, we download integrated circuit into Xilinx XCV2000E chip to observe its demo to verify it.
|
115 |
On the security and efficiency of encryptionCash, Charles David 24 September 2009 (has links)
This thesis is concerned with the design and analysis of practical provably-secure encryption schemes. We give several results that include new schemes with attractive tradeoffs between efficiency and security and new techniques for analyzing existing schemes. Our results are divided into three chapters, which we summarize below.
The Twin Diffie-Hellman Problem. We describe techniques for analyzing encryption schemes based on the hardness of Diffie-Hellman-type problems. We apply our techniques to several specific cases of encryption, including identity-based encryption, to design a collection of encryption schemes that offer improved tradeoffs between efficiency and evidence for security over similar schemes. In addition to offering quantitative advantages over prior work in this area, our technique also simplifies security proofs for these types of encryption schemes.
Our main tool in this chapter is the notion of Twin Diffie-Hellman Problems, which provide an intermediate step for organizing security reductions and reveal very simple variants of known schemes with correspondingly simple, but non-obvious, analyses.
Non-Malleable Hash Functions. We consider security proofs for encryption that are carried out in the random oracle model, where one declares that a scheme's hash functions are ``off limits' for an attacker in order to make a proof go through. Such proofs leave some doubt as to the security of the scheme in practice, when attackers are free to exploit weaknesses in the hash functions. A particular concern is that a scheme may be insecure in practice no matter what very strong security properties its real hash functions satisfy.
We address this doubt for an encryption scheme of Bellare and Rogaway by showing that, using appropriately strong hash functions, this scheme's hash functions can be partially instantiated in a secure way.
|
116 |
Stronger security notions for trapdoor functions and applicationsO'Neill, Adam 30 November 2010 (has links)
Trapdoor functions, introduced in the seminal paper of Diffie and Hellman, are a fundamental notion in modern cryptography. Informally, trapdoor functions are injective functions that are easy to evaluate but hard to invert unless given an additional input called the trapdoor. Specifically, the classical security notion considered for trapdoor functions is one-wayness, which asks that it be hard to invert (except with very small probability) a uniformly random point in the range without the trapdoor.
Motivated by the demands of emerging applications of cryptography as well as stronger security properties desired from higher-level cryptographic primitives constructed out of trapdoor functions, this thesis studies new strengthenings to the classical notion of one-way trapdoor functions and their applications. Our results are organized along two separate threads, wherein we introduce two new cryptographic primitives that strengthen the notion of one-wayness for trapdoor functions in different ways:
Deterministic Encryption: Our notion of deterministic (public-key) encryption addresses the weaknesses of using trapdoor functions directly for encryption articulated by Goldwasser and Micali, to the extent possible without randomizing the encryption function (whereas Goldwasser and Micali address them using randomized encryption). Specifically, deterministic encryption ensures no partial information is leaked about a high-entropy plaintext or even multiple correlated such plaintexts. Deterministic encryption has applications to fast search on encrypted data, securing legacy protocols, and ``hedging' randomized encryption against bad randomness.
We design a conceptually appealing semantic-security style definition of security for deterministic encryption as well as an easier-to-work-with but equivalent indistinguishability style definition. In the random oracle model of Bellare and Rogaway, we show a secure construction of deterministic encryption for an unbounded number of arbitrarily correlated high-entropy plaintexts based on any randomized encryption scheme, as well as length-preserving such construction based on RSA. In the standard model, we develop a general framework for constructing deterministic encryption schemes based on a new notion of ``robust' hardcore functions. We show a secure construction of deterministic for a single high-entropy plaintext based on exponentially-hard one-way trapdoor functions; single-message security is equivalent to security for an unbounded number of messages drawn from a block-source (where each subsequent message has high entropy conditioned on the previous). We also show a secure construction of deterministic encryption for a bounded number of arbitrarily correlated high-entropy plaintexts based on the notion of lossy trapdoor functions introduced by Peikert and Waters.
paragraph*{Adaptive Trapdoor Functions:} Our notion of adaptive trapdoor functions asks that one-wayness be preserved in the presence of an inversion oracle that can be queried on some range points. The main application we give is the construction of black-box chosen-ciphertext secure public-key encryption from weaker general assumptions. (``Black-box' means that the specific code implementing the trapdoor function is not used in the construction, which typically incurs a huge efficiency cost.) Namely, we show such a construction of chosen-ciphertext secure public-key encryption from adaptive trapdoor functions. We then show that adaptive trapdoor functions can be realized from the recently introduced notions of lossy trapdoor functions by Peikert and Waters and correlated-product secure trapdoor functions by Rosen and Segev. In fact, by extending a recent result of Vahlis, we show adaptivity is strictly weaker than the latter notions (in a black-box sense). As a consequence, adaptivity is the weakest security property of trapdoor functions known to imply black-box chosen-ciphertext security. Additionally, by slightly extending our framework and considering ``tag-based' adaptive trapdoor functions, we obtain exactly the chosen-ciphertext secure encryption schemes proposed in prior work, thereby unifying them, although the schemes we obtain via adaptive trapdoor functions are actually more efficient. Finally, we show that adaptive trapdoor functions can be realized from a (non-standard) computational assumption on RSA inversion, leading to a very efficient RSA-based chosen-ciphertext secure encryption scheme in the standard model.
|
117 |
Data Encryption Standard / Data Encryption StandardMeissner, Robert 28 May 2002 (has links) (PDF)
Die heutige Informationsgesellschaft hat die Formen des menschlichen Handelns in vielen Bereichen des taeglichen Lebens veraendert. Die Moeglichkeit, Informationen über das Internet auszutauschen, draengt konventionelle Kommunikationsformen immer mehr in den Hintergrund. Gerade in den Bereichen eBusiness und ePayment, welche aufgrund der zunehmenden Globalisierung unabdingbar sind, spielen dabei die Sicherheit und die Authentitaet der uebertragenen Daten eine wichtige Rolle.
Meine Seminararbeit stellt den Data Encryption Standard (DES) in seiner Funktionsweise vor, diskutiert kritisch dessen Sicherheit und gibt einen Ausblick auf neue Verschluesselungstechnologien, welche im Begriff sind, den Data Encryption Standard und seine verschiedenen Versionen abzuloesen.
|
118 |
Efficient, provably secure code constructionsAgrawal, Shweta Prem 31 May 2011 (has links)
The importance of constructing reliable and efficient methods for securing digital information in the modern world cannot be overstated. The urgency of this need is reflected in mainstream media--newspapers and websites are full of news about critical user information, be it credit card numbers, medical data, or social security information, being compromised and used illegitimately. According to news reports, hackers probe government computer networks millions of times a day, about 9 million Americans have their identities stolen each year and cybercrime costs large American businesses 3.8 million dollars a year. More than 1 trillion worth of intellectual property has already been stolen from American businesses. It is this evergrowing problem of securing valuable information that our thesis attempts to address (in part). In this thesis, we study methods to secure information that are fast, convenient and reliable. Our overall contribution has four distinct threads. First, we construct efficient, "expressive" Public Key Encryption systems (specifically, Identity Based Encryption systems) based on the hardness of lattice problems. In Identity Based Encryption (IBE), any arbitrary string such as the user's email address or name can be her public key. IBE systems are powerful and address several problems faced by the deployment of Public Key Encryption. Our constructions are secure in the standard model. Next, we study secure communication over the two-user interference channel with an eavesdropper. We show that using lattice codes helps enhance the secrecy rate of this channel in the presence of an eavesdropper. Thirdly, we analyze the security requirements of network coding. Network Coding is an elegant method of data transmission which not only helps achieve capacity in several networks, but also has a host of other benefits. However, network coding is vulnerable to "pollution attacks" when there are malicious users in the system. We design mechanisms to prevent pollution attacks. In this setting, we provide two constructions -- a homomorphic Message Authentication Code (HMAC) and a Digital Signature, to secure information that is transmitted over such networks. Finally, we study the benefits of using Compressive Sensing for secure communication over the Wyner wiretap channel. Compressive Sensing has seen an explosion of interest in the last few years with its elegant mathematics and plethora of applications. So far however, Compressive Sensing had not found application in the domain of secrecy. Given its inherent assymetry, we ask (and answer in the affirmative) the question of whether it can be deployed to enable secure communication. Our results allow linear encoding and efficient decoding (via LASSO) at the legitimate receiver, along with infeasibility of message recovery (via an information theoretic analysis) at the eavesdropper, regardless of decoding strategy. / text
|
119 |
Provable security support for kerberos (and beyond)Kumar, Virendra 18 May 2012 (has links)
Kerberos is a widely-deployed network authentication protocol that is being considered for standardization. Like other standard protocols, Kerberos is no exception to security flaws and weaknesses, as has been demonstrated in several prior works. Provable security guarantees go a long way in restoring users' faith, thus making a protocol an even stronger candidate for standards. In this thesis, our goal was thus to provide provable security support for Kerberos and other practical protocols. Our contributions are three-fold:
We first look at the symmetric encryption schemes employed in the current version 5 of Kerberos. Several recent results have analyzed a significant part of Kerberos v.5 using formal-methods-based approaches, which are meaningful only if the underlying encryption schemes satisfy strong cryptographic notions of privacy and authenticity. However, to our knowledge these schemes were never analyzed and proven to satisfy such notions. This thesis aims to bridge this gap. Our provable security analyses confirm that some of the encryption scheme options in Kerberos v.5 already provide privacy and authenticity, and for the remaining we suggest slight modifications for the same.
We next turn our attention to the ways in which the keys and other random strings needed in cryptographic schemes employed by practical protocols are generated. Randomness needs to be carefully generated for the provable security guarantees to hold. We propose an efficient pseudorandom generator (PRG) based on hash functions. The security of our PRG relies on exponential collision-resistance and regularity of the underlying hash function. Our PRG can be used to generate various strings, like session keys, sequence numbers, confounders, etc., which are all suggested to be generated randomly in the Kerberos v.5 specification, but no algorithms are mentioned. Each of the above strings are required to satisfy different properties, all of which are trivially satisfied by the pseudorandom strings output by a PRG.
Finally, we look at the problem of revocation associated with two relatively new types of encryption schemes: identity-based encryption (IBE) and attribute-based encryption (ABE). While these encryption schemes are relatively less efficient compared to public-key encryption schemes, they have already been used (and are very likely to be used in future, as well) in many practical protocols due to their attractive features. Any setting, public-key, identity-based, or attribute-based, must provide a means to revoke users from the system. However, unlike public-key encryption, there has been little prior work on studying the revocation mechanisms in an IBE or ABE. We propose new primitives and their efficient and provably secure instantiations, focusing on the revocation problem.
We would like to note that even though all the results presented in this thesis are motivated mainly by provable security in practice, only the first bullet above has a direct impact on a practical and widely deployed protocol Kerberos. Our PRG is the most efficient construction among theoretical PRGs, but it may still not be efficient enough to be directly usable in practical protocols. And our results and techniques for revocation in IBE and ABE have found much wider applications in information security, such as mobile social networks, cloud-based secure health records, data outsourcing systems, vehicular ad-hoc networks, etc.
|
120 |
The development of an efficient and secure product entitlement system for Pay-TV in modern attack scenariosCoetzee, Dirk Badenhorst 03 1900 (has links)
Thesis (MScEng)--Stellenbosch University, 2013. / ENGLISH ABSTRACT: A secure product entitlement system allows one party, such as a pay-TV operator, to
broadcast the same collection of information to several receiving parties while only allowing
a certain subset of the receiving parties to access the information. This system must
still be secure in the scenario where all receiving parties who are not allowed access to the
information, pool their resources in an attempt to gain access to the information. Such a
product entitlement system must also be bandwidth e cient since it can be deployed in
networks where bandwidth is at a premium.
The foundations of modern encryption techniques is reviewed and a survey of existing
techniques, used to secure content in broadcast environments, is studied. From this
collection of techniques two were identi ed as bandwidth e cient and are discussed in
more detail before being implemented.
An attempt is then made to design a new secure bandwidth e cient encryption scheme
for protecting content in a broadcast environment. Several iterations of the design is detailed,
including the security aw which makes each design insecure. The nal design was
implemented and compared in several metrics to the two previously selected bandwidth
e cient schemes. A framework to test the correctness of the schemes over a network is
also designed and implemented.
Possible future avenues of research are identi ed with regards to creating a secure
broadcast encryption scheme and improving the software solution in which to use such a
scheme. / AFRIKAANSE OPSOMMING: 'n Veilige produk-aanspraak-stelsel stel een party, soos byvoorbeeld 'n betaal-TV-operateur,
in staat om dieselfde versameling inligting na verskeie partye uit te saai, terwyl slegs 'n
bepaalde deelversameling van die ontvangende partye toegelaat sal word om toegang tot
die inligting te bekom. Hierdie stelsel moet steeds die inligting beskerm in die geval waar
al die ontvangende partye wat toegang geweier word, hul hulpbronne saamsmee in 'n
poging om toegang te verkry. So 'n produk-aanspraak-stelsel moet ook bandwydte doeltre
end benut, aangesien dit gebruik kan word in netwerke waar bandwydte baie duur
is.
Die fondamente van die moderne enkripsietegnieke word hersien. 'n Opname van
bestaande tegnieke wat gebruik word om inligting te beskerm in 'n uitsaai omgewing
word bestudeer. Uit hierdie versameling tegnieke word twee geïdenti seer as tegnieke wat
bandwydte doeltre end benut en word meer volledig bespreek voordat dit geïmplementeer
word.
'n Poging word dan aangewend om 'n nuwe veilige bandwydte doeltre ende enkripsietegniek
te ontwerp vir die beskerming van inligting wat uitgesaai word. Verskeie iterasies
van die ontwerp word uiteengesit, met 'n bespreking van die sekuriteitsfout wat elke
ontwerp onveilig maak. Die nale ontwerp is geïmplementeer en aan die hand van verskeie
maatstawwe vergelyk met die twee bandwydte doeltre ende tegnieke, wat voorheen gekies
is. 'n Raamwerk om die korrektheid van die tegnieke oor 'n netwerk te toets, is ook ontwerp
en geïmplementeer.
Moontlike toekomstige rigtings van navorsing word geïdenti seer met betrekking tot
die skep van 'n veilige uitsaai enkripsietegniek en die verbetering van die sagtewareoplossing
wat so 'n tegniek gebruik.
|
Page generated in 0.0791 seconds