• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 119
  • 35
  • 12
  • 8
  • 6
  • 5
  • 5
  • 5
  • 3
  • 2
  • 1
  • 1
  • 1
  • 1
  • 1
  • Tagged with
  • 233
  • 70
  • 51
  • 50
  • 44
  • 42
  • 38
  • 36
  • 30
  • 27
  • 26
  • 25
  • 21
  • 21
  • 21
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
41

Σχεδίαση και υλοποίηση σε FPGA, αρχιτεκτονικών πολλαπλών λειτουργιών χαμηλής επιφάνειας ολοκλήρωσης, για κρυπτογραφικές συναρτήσεις κατακερματισμού

Κομηνέας, Θεόδωρος 31 August 2012 (has links)
Η παρούσα διπλωματική εργασία πραγματεύεται σχεδιασμούς και υλοποιήσεις σε υλικό αρχιτεκτονικών για κρυπτογραφικές συναρτήσεις κατακερματισμού. Στόχος ήταν η ανάπτυξη αρχιτεκτονικών πολλαπλών λειτουργιών για συναρτήσεις κατακερματισμού της οικογένειας Secure Hash Algorithms (SHA). Αναλυτικότερα, αρχικά έλαβε χώρα μελέτη τριών συναρτήσεων κατακερματισμού, και συγκεκριμένα των SHA-1, SHA-256 και SHA-512, καθώς και των αντίστοιχων αρχιτεκτονικών τους (τέσσερα στάδια pipeline). Στη μελέτη αυτή έγινε ανάλυση και εντοπισμός ομοιοτήτων και διαφορών των αρχιτεκτονικών αυτών, όσον αφορά τα δομικά τους στοιχεία και τις επιμέρους παραμέτρους τους. Με βάση τα αποτελέσματα αυτά, και αξιοποιώντας τις ομοιότητες των αρχικών αρχιτεκτονικών, σχεδιάστηκαν δύο αρχιτεκτονικές πολλαπλών λειτουργιών με τέσσερα στάδια pipeline: α) η SHA-1/256 που ενσωματώνει τις λειτουργίες των SHA-1 και SHA-256 αλγορίθμων και b) η SHA-1/256/512 που ενσωματώνει τις λειτουργίες και των τριών. Λόγω της παραπάνω αξιοποίησης, οι αρχιτεκτονικές αυτές παρουσιάζουν μικρή απώλεια σε ταχύτητα, ενώ ταυτόχρονα η επιφάνεια ολοκλήρωσης κρατείται σε χαμηλά επίπεδα. Η ορθή λειτουργία των παραπάνω αρχιτεκτονικών επιβεβαιώθηκε, αρχικά, μέσω εξομοίωσης με το ModelSim της Mentor Graphics, Στη συνέχεια, εκτελέστηκε σύνθεση και place-&-route των αρχιτεκτονικών σε FPGAs της Xilinx (οικογένειες Virtex-4, Virtex-5, Virtex-6) με χρήση της σουίτας Xilinx ISE Design Suite v12.1, από όπου προέκυψαν οι μετρικές της απόδοσής τους (συχνότητα, επιφάνεια, ρυθμαδόποση). Τέλος, πραγματοποιήθηκε, ενδεικτικά, υλοποίηση της αρχιτεκτονικής SHA-1/256 στο board Spartan 3E (xc3s500E) και εκ νέου επιβεβαίωση της ορθής λειτουργίας. / This thesis deals with the design and implementation in hardware architectures for cryptographic hash functions. The aim was to develop multi-mode architectures for the Secure Hash Algorithms (SHA) famylies. Specifically, the study initially held three hash functions, namely SHA-1, SHA-256 and SHA-512, as well as their respective architectures (four-stage pipeline). This study has analyzed and identified similarities and differences of these architectures, on their components and sub-parameters. Based on these results, and using the similarities of the original architecture, we designed two multi-mode architectures with four-stage pipeline: a) SHA-1/256 that integrates the functions of the SHA-1 and SHA-256 algorithms and b) the SHA -1/256/512 incorporating the functions of all three. Due to the above use, the architectures have little loss in speed, while the chip area is kept low. The proper functioning of these architectures was, initially, through simulation with ModelSim (Mentor Graphics), then performed synthesis and place-&-route architectures of FPGAs to Xilinx (families of Virtex-4, Virtex-5, Virtex-6) using the Xilinx ISE Design Suite v12.1, from which emerged the metrics of performance (frequency, area, throughput). Finally, for demonstration reasons, an implementation of the architecture SHA-1/256 board Spartan 3E (xc3s500E) and re-confirmation of its correct operation took place.
42

Diverse modules and zero-knowledge / Diverse modules and zero-knowledge

Ben Hamouda--Guichoux, Fabrice 01 July 2016 (has links)
Les smooth (ou universal) projective hash functions ont été introduites par Cramer et Shoup, à Eurocrypt'02, comme un outil pour construire des schémas de chiffrement efficaces et sûrs contre les attaques à chiffrés choisis. Depuis, elles ont trouvé de nombreuses applications, notamment pour la construction de schémas d'authentification par mot de passe, d'oblivious transfer, de signatures en blanc, et de preuves à divulgation nulle de connaissance. Elles peuvent êtres vues comme des preuves implicites d'appartenance à certains langages. Un problème important est de caractériser pour quels langages de telles fonctions existent.Dans cette thèse, nous avançons dans la résolution de ce problème en proposant la notion de diverse modules. Un diverse module est une représentation d'un langage, comme un sous-module d'un module plus grand, un module étant un espace vectoriel sur un anneau. À n'importe quel diverse module est associée une smooth projective hash function pour le même langage. Par ailleurs, presque toutes les smooth projective hash functions actuelles sont construites de cette manière.Mais les diverse modules sont aussi intéressants en eux-mêmes. Grâce à leur structure algébrique, nous montrons qu'ils peuvent facilement être combinés pour permettre de nouvelles applications, comme les preuves implicites à divulgation nulle de connaissance (une alternative légère aux preuves non-interactives à divulgation nulle de connaissance), ainsi que des preuves non-interactives à divulgation nulle de connaissance et one-time simulation-sound très efficaces pour les langages linéaires sur les groupes cycliques. / Smooth (or universal) projective hash functions were first introduced by Cramer and Shoup, at Eurocrypt'02, as a tool to construct efficient encryption schemes, indistinguishable under chosen-ciphertext attacks. Since then, they have found many other applications, including password-authenticated key exchange, oblivious transfer, blind signatures, and zero-knowledge arguments. They can be seen as implicit proofs of membership for certain languages. An important question is to characterize which languages they can handle.In this thesis, we make a step forward towards this goal, by introducing diverse modules. A diverse module is a representation of a language, as a submodule of a larger module, where a module is essentially a vector space over a ring. Any diverse module directly yields a smooth projective hash function for the corresponding language, and almost all the known smooth projective hash functions are constructed this way.Diverse modules are also valuable in their own right. Thanks to their algebraic structural properties, we show that they can be easily combined to provide new applications related to zero-knowledge notions, such as implicit zero-knowledge arguments (a lightweight alternative to non-interactive zero-knowledge arguments), and very efficient one-time simulation-sound (quasi-adaptive) non-interactive zero-knowledge arguments for linear languages over cyclic groups.
43

Post-Optimization: Necessity Analysis for Combinatorial Arrays

January 2011 (has links)
abstract: Finding the optimal solution to a problem with an enormous search space can be challenging. Unless a combinatorial construction technique is found that also guarantees the optimality of the resulting solution, this could be an infeasible task. If such a technique is unavailable, different heuristic methods are generally used to improve the upper bound on the size of the optimal solution. This dissertation presents an alternative method which can be used to improve a solution to a problem rather than construct a solution from scratch. Necessity analysis, which is the key to this approach, is the process of analyzing the necessity of each element in a solution. The post-optimization algorithm presented here utilizes the result of the necessity analysis to improve the quality of the solution by eliminating unnecessary objects from the solution. While this technique could potentially be applied to different domains, this dissertation focuses on k-restriction problems, where a solution to the problem can be presented as an array. A scalable post-optimization algorithm for covering arrays is described, which starts from a valid solution and performs necessity analysis to iteratively improve the quality of the solution. It is shown that not only can this technique improve upon the previously best known results, it can also be added as a refinement step to any construction technique and in most cases further improvements are expected. The post-optimization algorithm is then modified to accommodate every k-restriction problem; and this generic algorithm can be used as a starting point to create a reasonable sized solution for any such problem. This generic algorithm is then further refined for hash family problems, by adding a conflict graph analysis to the necessity analysis phase. By recoloring the conflict graphs a new degree of flexibility is explored, which can further improve the quality of the solution. / Dissertation/Thesis / Ph.D. Computer Science 2011
44

Evaluation of Cryptographic Packages

Raheem, Muhammad January 2009 (has links)
The widespread use of computer technology for information handling resulted in the need for higher data protection.The usage of high profile cryptographic protocols and algorithms do not always necessarily guarantee high security. They are needed to be used according to the needs of the organization depending upon certain characteristics and available resources.The communication system in a cryptographic environment may become vulnerable to attacks if the cryptographic packages don’t meet their intended goals. This master’s thesis is targeted towards the goal of evaluating contemporary cryptographic algorithms and protocols collectively named as cryptographic packages as per security needs of the organization with the available resources. The results have shown that there certainly is a need for careful evaluations of cryptographic packages given with available resources otherwise it could turn into creating more severe problems such as network bottlenecks, information and identity loss, non trustable environment and computational infeasibilities resulting in huge response times. In contrast, choosing the right package with right security parameters can lead to a secure and best performance communication environment.
45

Preventing SQL Injections by Hashing the Query Parameter Data

Lokby, Patrik, Jönsson, Manfred January 2017 (has links)
Context. Many applications today use databases to store user informationor other data for their applications. This information can beaccessed through various different languages depending on what typeof database it is. Databases that use SQL can maliciously be exploitedwith SQL injection attacks. This type of attack involves inserting SQLcode in the query parameter. The injected code sent from the clientwill then be executed on the database. This can lead to unauthorizedaccess to data or other modifications within the database. Objectives. In this study we investigate if a system can be builtwhich prevents SQL injection attacks from succeeding on web applicationsthat is connected with a MySQL database. In the intendedmodel, a proxy is placed between the web server and the database.The purpose of the proxy is to hash the SQL query parameter dataand remove any characters that the database will interpret as commentsyntax. By processing each query before it reaches its destination webelieve we can prevent vulnerable SQL injection points from being exploited. Methods. A literary study is conducted the gain the knowledgeneeded to accomplish the objectives for this thesis. A proxy is developedand tested within a system containing a web server and database.The tests are analyzed to arrive at a conclusion that answers ours researchquestions. Results. Six tests are conducted which includes detection of vulnerableSQL injection points and the delay difference on the system withand without the proxy. The result is presented and analyzed in thethesis. Conclusions. We conclude that the proxy prevents SQL injectionpoints to be vulnerable on the web application. Vulnerable SQL injectionpoints is still reported even with the proxy deployed in thesystem. The web server is able to process more http requests that requiresa database query when the proxy is not used within the system.More studies are required since there is still vulnerable SQL injectionspoints.
46

Podpora kryptografických primitiv v jazyce P4 / P4 cryptographic primitive support

Cíbik, Peter January 2020 (has links)
This diploma thesis deals with the problem of high-speed communication security which leads to the usage of hardware accelerators, in this case high-speed FPGA NICs. Work with simplification of development of FPGA hardware accelerator applications using the P4 to VHDL compiler. Describes extension of compiler of cryptographic external objects support. Teoretical introduction of the thesis explains basics of P4 language and used technologies. Describes mapping of external objects to P4 pipeline and therefore to FPGA chip. Subsequently deals with cryptographic external object, compatible wrapper implementation and verification of design. Last part describes implementation and compiler extension, cryptographic external object support and summarizes reached goals.
47

Analyses, Mitigation and Applications of Secure Hash Algorithms

Al-Odat, Zeyad Abdel-Hameed January 2020 (has links)
Cryptographic hash functions are one of the widely used cryptographic primitives with a purpose to ensure the integrity of the system or data. Hash functions are also utilized in conjunction with digital signatures to provide authentication and non-repudiation services. Secure Hash Algorithms are developed over time by the National Institute of Standards and Technology (NIST) for security, optimal performance, and robustness. The most known hash standards are SHA-1, SHA-2, and SHA-3. The secure hash algorithms are considered weak if security requirements have been broken. The main security attacks that threaten the secure hash standards are collision and length extension attacks. The collision attack works by finding two different messages that lead to the same hash. The length extension attack extends the message payload to produce an eligible hash digest. Both attacks already broke some hash standards that follow the Merkle-Damgrard construction. This dissertation proposes methodologies to improve and strengthen weak hash standards against collision and length extension attacks. We propose collision-detection approaches that help to detect the collision attack before it takes place. Besides, a proper replacement, which is supported by a proper construction, is proposed. The collision detection methodology helps to protect weak primitives from any possible collision attack using two approaches. The first approach employs a near-collision detection mechanism that was proposed by Marc Stevens. The second approach is our proposal. Moreover, this dissertation proposes a model that protects the secure hash functions from collision and length extension attacks. The model employs the sponge structure to construct a hash function. The resulting function is strong against collision and length extension attacks. Furthermore, to keep the general structure of the Merkle-Damgrard functions, we propose a model that replaces the SHA-1 and SHA-2 hash standards using the Merkle-Damgrard construction. This model employs the compression function of the SHA-1, the function manipulators of the SHA-2, and the $10*1$ padding method. In the case of big data over the cloud, this dissertation presents several schemes to ensure data security and authenticity. The schemes include secure storage, anonymous privacy-preserving, and auditing of the big data over the cloud.
48

Are Subjective Effects More Extreme with Higher-Potency Cannabis? A Within-Person Comparison of the Subjective Effects of Marijuana and Butane Hash Oil.

January 2019 (has links)
abstract: Background: Hash oil, a cannabis preparation that contains ultra-high concentrations of tetrahydrocannabinol (THC), is quickly gaining popularity in the United States. Some evidence suggests that hash oil might produce greater intoxication and more severe negative effects than marijuana. This study examined whether the subjective effects of hash oil are more extreme than the subjective effects of marijuana and whether frequency of hash oil use is associated with the subjective effects of marijuana and hash oil. Method: Past-year cannabis users (n = 1,268) were recruited online to complete a questionnaire about the subjective effects of cannabis. Participants who reported past-year use of both hash oil and marijuana (n = 574) rated subjective effects of each type of cannabis in the following positive and negative domains: positive affect, cognitive enhancement, negative affect, cognitive impairment, physiological effects, reduced consciousness, and psychotic-like experiences. Results: Results of within-person comparisons showed that hash oil was rated as producing lesser positive effects (Hash oil: M = 4.53, Marijuana: M = 5.55, t = 14.67, p < .001) than marijuana. Negative effects of hash oil were minimal for the full sample (n = 574) and for both frequent and infrequent hash oil users. In general, the frequency of hash oil use was not associated with the subjective effects of marijuana but more frequent hash oil use was associated with rating hash oil as producing greater positive effects ( = 0.28, t = 6.86, p < .001) and lesser negative effects ( = -0.16, t = -3.83, p < .001). Findings were unchanged after controlling for sex, medical cannabis use, and frequency of marijuana use. Conclusions: Hash oil produced lesser positive effects than marijuana. Negative effects of hash oil were minimal, suggesting that extreme negative effects may be unlikely for experienced cannabis users. / Dissertation/Thesis / Masters Thesis Psychology 2019
49

Blockchain-based Data Sharing of Vehicle Passports

Saqib, Mohammed Fattah 30 May 2022 (has links)
Cryptocurrency has been one of the sectors which arguably saw the biggest technological innovation in the past decade. The technology behind this new revolution is called blockchain and it has the potential to innovate other sectors too. Its core concepts of decentralization, immutability and anonymity are traits that can revolutionize any sector if implemented properly. In this work, we investigate how blockchain technology can be beneficial for the used vehicle market without intervention of any third party. Currently, most people cannot get basic information of the used vehicle they are buying and even when they do they cannot verify most of them. Thus various companies proposed solutions centered around vehicle passport. Staying true to its name, a vehicle passport contains all the relevant information of the vehicle which will help both the buyer and seller. The buyer will have a detailed report on any vehicle he is potentially buying and will have more chance of safeguarding himself against any kind of fraud. On the other hand, the seller will be able to sell his vehicle for the correct valuation because he has proof of the vehicle condition. The goal of this work is to provide a better solution where blockchain-based decentralized data sharing of vehicle passports prevents any centralized authority from possessing all the power. By using smart contract of blockchain we provided fair exchange. This removes the necessity of having an entity overseeing the transaction because no transaction will take place unless all parties are guaranteed service/payment. One of the main requirements is proving the authenticity of the vehicle passport before the transaction takes place. Accordingly, we design a zero-knowledge proof system that verifies the consistency of encrypted data against its publicly committed value. The verification is done onchain. After all the requirements for the transaction are met, fair exchange takes place where the buyer receives the vehicle passport encrypted with their public key and service providers receive their payments. / Graduate
50

Características y aplicaciones de las funciones resumen criptográficas en la gestión de contraseñas

Andrade, Alicia 07 January 2019 (has links)
Actualmente, la criptografía resulta de vital importancia en la protección de la información, garantizando la confidencialidad, autenticidad, integridad y disponibilidad. Dentro de esta área, las funciones resumen o hash criptográficas tienen mucha aplicabilidad en sistemas y protocolos seguros. Su función principal consiste en pasar de una cadena de longitud arbitraria (mensaje) a una de longitud fija (resumen) de forma que sea muy improbable obtener el mensaje a partir del resumen o encontrar dos mensajes que generen el mismo resumen. Las funciones de derivación de claves basadas en contraseña (PBKDF), son funciones hash especializadas que se usan, comúnmente, para transformar las contraseñas de los usuarios en claves para el cifrado simétrico, así como para la autenticación de usuarios. Se propone un PBKDF con tres niveles de optimización cuyo diseño se basa en emplear el estándar de cifrado avanzado (AES), como un generador pseudoaleatorio y aprovechar el soporte para la aceleración de hardware para AES para mitigar los ataques comunes a los sistemas de autenticación de usuarios basados en contraseña. Se analizan, también, sus características de seguridad, estableciendo que resulta equivalente a la seguridad de AES, y se compara su rendimiento con algoritmos PBKDF de prestigio, como Scrypt y Argon2, con resultados favorables.

Page generated in 0.0393 seconds