• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 462
  • 55
  • 44
  • 37
  • 25
  • 24
  • 14
  • 7
  • 5
  • 5
  • 5
  • 4
  • 4
  • 3
  • 3
  • Tagged with
  • 811
  • 409
  • 351
  • 321
  • 294
  • 232
  • 93
  • 91
  • 91
  • 85
  • 83
  • 78
  • 76
  • 73
  • 68
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
81

Data Encryption Standard (DES) [Einführung, Funktionsweise, Risiken, Alternativen] /

Meißner, Robert. January 2002 (has links)
Chemnitz, Techn. Univ., Studienarb., 2002.
82

On the suitability of power functions as S-boxes for symmetric cryptosystems

Jedlicka, David Charles, January 1900 (has links)
Thesis (Ph. D.)--University of Texas at Austin, 2006. / Vita. Includes bibliographical references.
83

An analysis of a sparse linearization attack on the advanced encryption standard

Rednour, Stephanie D. January 1900 (has links) (PDF)
Thesis (M. S.)--University of North Carolina at Greensboro, 2006. / Title from PDF title page screen. Advisor: Shanmugathasan Suthaharan ; submitted to the Dept. of Mathematical Sciences. Includes bibliographical references (p. 33-34)
84

Correlation attacks on stream ciphers using convolutional codes

Bruwer, Christian S. January 2004 (has links)
Thesis (M.Eng.)(Electronic)--University of Pretoria, 2005. / Title from opening screen (viewed March 22, 2006). Includes summaries in English and Afrikaans. Includes bibliographical references.
85

A communication-computation efficient group key algorithm for large and dynamic groups /

Zheng, Shanyu. January 1900 (has links)
Thesis (Ph.D.)--University of Idaho, 2006. / Major professor: Jim Alves-Foss. Abstract. Includes bibliographical references (leaves 82-86). Also available online in PDF format.
86

An implementation of the El Gamal elliptic curve cryptosystem over a finite field of characteristic P

Arslanian, Samuel Thomas January 1998 (has links) (PDF)
No description available.
87

HDT crypt: Compression and Encryption of RDF Datasets

Fernandez Garcia, Javier David, Kirrane, Sabrina, Polleres, Axel, Steyskal, Simon January 2018 (has links) (PDF)
The publication and interchange of RDF datasets online has experienced significant growth in recent years, promoted by different but complementary efforts, such as Linked Open Data, the Web of Things and RDF stream processing systems. However, the current Linked Data infrastructure does not cater for the storage and exchange of sensitive or private data. On the one hand, data publishers need means to limit access to confidential data (e.g. health, financial, personal, or other sensitive data). On the other hand, the infrastructure needs to compress RDF graphs in a manner that minimises the amount of data that is both stored and transferred over the wire. In this paper, we demonstrate how HDT - a compressed serialization format for RDF - can be extended to cater for supporting encryption. We propose a number of different graph partitioning strategies and discuss the benefits and tradeoffs of each approach.
88

A Novel Three Phase Symmetric Cipher Technique

Madhavarapu, Venkata Praveen Kumar 01 December 2016 (has links)
Confusion and Diffusion are two properties of a secure cipher, identified by Claude Shannon. Confusion refers to making the relationship between the ciphertext and the symmetric key as complex and involved as possible. We try to achieve more confusion by creating a ciphertext of different length for a given plaintext when key is changed. As per our knowledge, all the existing symmetric encryption techniques will generate cipher text of same length for a given plaintext with different keys. The technique we are implementing here, will create ciphertext with different length for a given plaintext if we change the appropriate values in the key. This symmetric encryption technique will also possibly make the recovery of key very hard for the attacker.
89

Prime numbers and encryption

Anicama, Jorge 25 September 2017 (has links)
In this article we will deal with the prime numbers and its current use in encryption algorithms. Encryption algorithms make possible the exchange of sensible data in internet, such as bank transactions, email correspondence and other internet transactions where privacy is important.
90

Méthodes de calculs sur les données chiffrées / Outsourcing computation on encrypted data

Paindavoine, Marie 27 January 2017 (has links)
L'annonce de l'essor du chiffrement des données se heurte à celle de l'avènement du "big data". Il n'est maintenant plus suffisant d'envoyer et de recevoir des données, il faut pouvoir les analyser, les exploiter ou encore les partager à grande échelle. Or, les données à protéger sont de plus en plus nombreuses, notamment avec la prise de conscience de l'impact qu'ont les nouvelles technologies (smartphones, internet of things, cloud,...) sur la vie privée des utilisateurs. En rendant ces données inaccessibles, le chiffrement bloque a priori les fonctionnalités auxquelles les utilisateurs et les fournisseurs de service sont habitués. Pour rétablir ces fonctionnalités, il est nécessaire de savoir calculer des fonctions de données chiffrées, et cette thèse explore plusieurs pistes dans ce sens. Dans une première partie, nous nous intéressons au chiffrement totalement homomorphe qui permet de réaliser des calculs arbitraires sur les données chiffrées. Ce type de chiffrement est cependant particulièrement coûteux, notamment à cause de l'appel souvent nécessaire à une procédure très coûteuse : le réamorçage. Nous prouvons ici que minimiser le nombre de réamorçages est un problème NP-complet et donnons une méthode pratique pour approximer ce minimum. Dans une seconde partie, nous étudions des schémas dédiés à une fonctionnalité donnée. Le premier cas d'usage considéré est celui de la déduplication vérifiable de données chiffrées. Il s'agit pour un serveur de stockage externe d'être assuré qu'il ne conserve qu'un seul exemplaire de chaque fichier, même si ceux-ci sont chiffrés, ce qui lui permet d'optimiser l'usage de ses ressources mémoires. Ensuite, nous proposons un schéma de chiffrement cherchable permettant de détecter des intrusions dans un réseau de télécommunications chiffrés. En effet, le travail d'inspection du réseau par des moteurs d'analyse est actuellement entravé par la croissance du trafic chiffré. Les résultats obtenus permettent ainsi d'assurer la confidentialité des échanges tout en garantissant l'absence d'intrusions malveillantes dans le trafic / Nowadays, encryption and services issued of ``big data" are at odds. Indeed, encryption is about protecting users privacy, while big data is about analyzing users data. Being increasingly concerned about security, users tend to encrypt their sensitive data that are subject to be accessed by other parties, including service providers. This hinders the execution of services requiring some kind of computation on users data, which makes users under obligation to choose between these services or their private life. We address this challenge in this thesis by following two directions.In the first part of this thesis, we study fully homomorphic encryption that makes possible to perform arbitrary computation on encrypted data. However, this kind of encryption is still inefficient, and this is due in part to the frequent execution of a costly procedure throughout evaluation, namely the bootstrapping. Thus, efficiency is inversely proportional to the number of bootstrappings needed to evaluate functions on encrypted data. In this thesis, we prove that finding such a minimum is NP-complete. In addition, we design a new method that efficiently finds a good approximation of it. In the second part, we design schemes that allow a precise functionality. The first one is verifiable deduplication on encrypted data, which allows a server to be sure that it keeps only one copy of each file uploaded, even if the files are encrypted, resulting in an optimization of the storage resources. The second one is intrusion detection over encrypted traffic. Current encryption techniques blinds intrusion detection services, putting the final user at risks. Our results permit to reconcile users' right to privacy and their need of keeping their network clear of all intrusion

Page generated in 0.0651 seconds