• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 46
  • 9
  • 4
  • 4
  • 3
  • 2
  • 2
  • Tagged with
  • 89
  • 68
  • 27
  • 23
  • 18
  • 17
  • 17
  • 16
  • 15
  • 15
  • 14
  • 12
  • 11
  • 11
  • 9
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
61

Strongly Private Communications in a Homogeneous Network / Communications anonymes dans un réseau homogène

Guellier, Antoine 22 May 2017 (has links)
L’avènement de l’ère digitale a changé la façon dont les individus communiquent à travers le monde, et a amené de nouvelles problématiques en terme de vie privée. La notion d’anonymat la plus répandue pour les communications sur Internet consiste à empêcher tout acteur du réseau de connaître à la fois l’expéditeur d’un message et son destinataire. Bien que ce niveau de protection soit adéquat pour l’utilisateur d’Internet moyen, il est insuffisant lorsqu’un individu peut être condamné pour le simple envoi de documents à une tierce partie. C’est le cas en particulier des lanceurs d’alerte, prenant des risques personnels pour informer le public de pratiques illégales ou antidémocratiques menées par de grandes organisations. Dans cette thèse, nous envisageons un niveau d’anonymat plus fort, où l’objectif est de dissimuler le fait même qu’un utilisateur envoie ou reçoive des données. Pour cela, nous délaissons l’architecture client-serveur couramment utilisée dans les réseaux anonymes, en faveur d’une architecture entièrement distribuée et homogène, où chaque utilisateur remplit également le rôle de serveur relai, lui permettant de dissimuler son propre trafic dans celui qu’il relai pour les autres. Dans cette optique, nous proposons un nouveau protocole pour les communications pairs à pairs sur Internet. À l’aide de récents outils de preuves cryptographiques, nous prouvons que ce protocole réalise les propriétés d’anonymat désirées. De plus, nous montrons par une étude pratique que, bien que le protocole induise une grande latence dans les communications, il assure un fort anonymat, même pour des réseaux de petite taille. / With the development of online communications in the past decades, new privacy concerns have emerged. A lot of research effort have been focusing on concealing relationships in Internet communications. However, most works do not prevent particular network actors from learning the original sender or the intended receiver of a communication. While this level of privacy is satisfactory for the common citizen, it is insufficient in contexts where individuals can be convicted for the mere sending of documents to a third party. This is the case for so-called whistle-blowers, who take personal risks to alert the public of anti-democratic or illegal actions performed by large organisations. In this thesis, we consider a stronger notion of anonymity for peer-to-peer communications on the Internet, and aim at concealing the very fact that users take part in communications. To this end, we deviate from the traditional client-server architecture endorsed by most existing anonymous networks, in favor of a homogeneous, fully distributed architecture in which every user also acts as a relay server, allowing it to conceal its own traffic in the traffic it relays for others. In this setting, we design an Internet overlay inspired from previous works, that also proposes new privacy-enhancing mechanisms, such as the use of relationship pseudonyms for managing identities. We formally prove with state-of-the-art cryptographic proof frameworks that this protocol achieves our privacy goals. Furthermore, a practical study of the protocol shows that it introduces high latency in the delivery of messages, but ensures a high anonymity level even for networks of small size.
62

Ochrana soukromí v cloudu / Privacy protection in cloud

Chernikau, Ivan January 2019 (has links)
In the Master’s thesis were described privacy protection problems while using cloud technologies. Some of the problems can be solved with help of homomorphic encryption, data splitting or searchable encryption. These techniques were described and compared by provided security, privacy protection and efficiency. The data splitting technique was chosen and implemented in the C language. Afterwards a performance of the implemented solution was compared to AES encryption/decryption performance. An application for secured data storing in cloud was designed and implemented. This application is using the implemented data splitting technique and third-party application CloudCross. The designed application provides command line interface (CLI) and graphical user interface (GUI). GUI extends the capabilities of CLI with an ability to register cloud and with an autodetection of registered clouds. The process of uploading/downloading the data to/from cloud storage is transparent and it does not overload the user with technical details of used data splitting technique.
63

Cryptographie homomorphe et transcodage d’image/video dans le domaine chiffré / Homomorphic encryption and image/video transcoding in the encrypted domain

Nokam Kuaté, Donald 14 December 2018 (has links)
L'apparition de nouvelles technologies comme l'informatique en nuages (cloud computing) offre de nouvelles opportunités de traitement de l'information. Par exemple, il est désormais facile de stocker ses photos ou vidéos personnelles sur des serveurs distants. Il est également possible de partager ces contenus à travers ces mêmes serveurs, ou encore via les réseaux sociaux ou les plateformes de téléchargement. Cependant, ces données personnelles sont bien souvent accessibles par le fournisseur de service, essentiellement pour des raisons pratiques : par exemple adapter une vidéo pour qu'elle s'affiche au bon format quel que soit l'appareil utilisé pour la visionner, permettre le partage de ses contenus avec d’autres personnes, etc. Cela soulève cependant un problème de confidentialité de ces données personnelles, et de confiance dans le fournisseur du service. La cryptographie classique apporte des solutions à ce problème, mais soulève malheureusement celui de la maniabilité des données : il devient par exemple impossible d'adapter un contenu vidéo au bon format d'affichage puisque le fournisseur ne peut plus « voir » la vidéo. Une solution alternative réside toutefois dans le chiffrement homomorphe. Cet outil un peu magique de la cryptographie avancée apporte la même sécurité que les algorithmes de cryptographie classique, mais permet de plus de manipuler les données tout en conservant leur forme chiffrée. Il offre ainsi une nouvelle perspective pour les fournisseurs puisque ceux-ci peuvent continuer à traiter l'information sans être capable de la voir, et donc sans atteinte à la vie privée de leurs utilisateurs, se conformant ainsi au nouveau Règlement Général sur la Protection des Données (RGPD). Bien que le chiffrement homomorphe soit très souvent considéré comme insuffisamment mature, du fait de sa complexité algorithmique, cette thèse cherche à montrer son caractère prometteur, en s'intéressant à son usage pour le traitement d'images et de vidéos chiffrées à la source. Nous regardons ainsi les différents algorithmes qui constituent un encodeur d'image/vidéo (JPEG/H264 et HEVC) et les transformons en des circuits qui sont manipulables par des systèmes de chiffrement homomorphes. Nous proposons ainsi dans cette thèse le tout premier pipeline de compression d'images de type JPEG ("homomorphic-JPEG") sur des pixels qui sont chiffrés de bout-en-bout. Pour optimiser la gestion des données ainsi protégées, nous proposons également de nouveaux outils applicables à tous les schémas de chiffrement homomorphe sur les réseaux idéaux. Notre approche permet de maximiser le nombre de slots dans un chiffré et introduit de nouvelles fonctions pour manipuler ces différents slots de manière indépendante les uns des autres. Ces travaux de thèse ont abouti à la publication de deux articles dans des conférences internationales ainsi qu’à la soumission d'un article supplémentaire. / The emergence of new technologies like cloud computing brings new opportunities in information processing. For example it is easy today to send our personal pictures or videos to a remote server (Google Drive, OneDrive …). We can also share this content among the same servers or via social networks and streaming services. However, this personal data is often also available to the service provider, mainly for practical reasons e.g. to configure a video to have the right format regardless of the displayer (smartphone or computer), to share our data with other people, etc. This raises issues of privacy and trust into the service provider. Classical cryptography brings some answers to this kind of issues, yet leaving the problem of handling the encrypted data: e.g., it becomes impossible to reconfigure a video because the provider can no longer “see” it. An alternative solution is “homomorphic encryption”. It is a powerful tool of advanced cryptography which provides the same security as classical cryptography algorithms, but it still allows us to manipulate ciphertexts such their underlying plaintexts are modified. Consequently, it offers a new perspective to service providers since they can continue to process their clients’information without knowing what it contains. This allows them to provide privacy-preserving services and comply with the new General Data Protection Regulation (GDPR). Although it is considered that homomorphic encryption does not have enough maturity due to its large algorithmic complexity, in this thesis, we are trying to show its potential by using it in the context of image and video processing over the encrypted data. In this context, we look at the different algorithms in an image/video encoder (JPEG/H264 and HEVC) and transform them to circuits which can be manipulated by homomorphic encryption schemes. Our main contribution is to propose the first pipeline for an image compression of type JPEG (homomorphic-JPEG) running on end-to-end encrypted pixels. To optimize the management of the encrypted data, we also propose new tools applicable to existing homomorphic encryption schemes over the ring version of lattices. Our approach allows us to maximize the number of slots in some ciphertext and we introduce new functions allowing to handle these slots independently in the encrypted domain. This thesis work also lead to two publications to international conferences as well as the submission of an additional article.
64

Energy-efficient privacy homomorphic encryption scheme for multi-sensor data in WSNs

Verma, Suraj, Pillai, Prashant, Hu, Yim Fun 04 May 2015 (has links)
Yes / The recent advancements in wireless sensor hardware ensures sensing multiple sensor data such as temperature, pressure, humidity, etc. using a single hardware unit, thus defining it as multi-sensor data communication in wireless sensor networks (WSNs). The in-processing technique of data aggregation is crucial in energy-efficient WSNs; however, with the requirement of end-to-end data confidentiality it may prove to be a challenge. End-to-end data confidentiality along with data aggregation is possible with the implementation of a special type of encryption scheme called privacy homomorphic (PH) encryption schemes. This paper proposes an optimized PH encryption scheme for WSN integrated networks handling multi-sensor data. The proposed scheme ensures light-weight payloads, significant energy and bandwidth consumption along with lower latencies. The performance analysis of the proposed scheme is presented in this paper with respect to the existing scheme. The working principle of the multi-sensor data framework is also presented in this paper along with the appropriate packet structures and process. It can be concluded that the scheme proves to decrease the payload size by 56.86% and spend an average energy of 8-18 mJ at the aggregator node for sensor nodes varying from 10-50 thereby ensuring scalability of the WSN unlike the existing scheme.
65

Toward Privacy-Preserving and Secure Dynamic Spectrum Access

Dou, Yanzhi 19 January 2018 (has links)
Dynamic spectrum access (DSA) technique has been widely accepted as a crucial solution to mitigate the potential spectrum scarcity problem. Spectrum sharing between the government incumbents and commercial wireless broadband operators/users is one of the key forms of DSA. Two categories of spectrum management methods for shared use between incumbent users (IUs) and secondary users (SUs) have been proposed, i.e., the server-driven method and the sensing-based method. The server-driven method employs a central server to allocate spectrum resources while considering incumbent protection. The central server has access to the detailed IU operating information, and based on some accurate radio propagation model, it is able to allocate spectrum following a particular access enforcement method. Two types of access enforcement methods -- exclusion zone and protection zone -- have been adopted for server-driven DSA systems in the current literature. The sensing-based method is based on recent advances in cognitive radio (CR) technology. A CR can dynamically identify white spaces through various incumbent detection techniques and reconfigure its radio parameters in response to changes of spectrum availability. The focus of this dissertation is to address critical privacy and security issues in the existing DSA systems that may severely hinder the progress of DSA's deployment in the real world. Firstly, we identify serious threats to users' privacy in existing server-driven DSA designs and propose a privacy-preserving design named P²-SAS to address the issue. P²-SAS realizes the complex spectrum allocation process of protection-zone-based DSA in a privacy-preserving way through Homomorphic Encryption (HE), so that none of the IU or SU operation data would be exposed to any snooping party, including the central server itself. Secondly, we develop a privacy-preserving design named IP-SAS for the exclusion-zone- based server-driven DSA system. We extend the basic design that only considers semi- honest adversaries to include malicious adversaries in order to defend the more practical and complex attack scenarios that can happen in the real world. Thirdly, we redesign our privacy-preserving SAS systems entirely to remove the somewhat- trusted third party (TTP) named Key Distributor, which in essence provides a weak proxy re-encryption online service in P²-SAS and IP-SAS. Instead, in this new system, RE-SAS, we leverage a new crypto system that supports both a strong proxy re-encryption notion and MPC to realize privacy-preserving spectrum allocation. The advantages of RE-SAS are that it can prevent single point of vulnerability due to TTP and also increase SAS's service performance dramatically. Finally, we identify the potentially crucial threat of compromised CR devices to the ambient wireless infrastructures and propose a scalable and accurate zero-day malware detection system called GuardCR to enhance CR network security at the device level. GuardCR leverages a host-based anomaly detection technique driven by machine learning, which makes it autonomous in malicious behavior recognition. We boost the performance of GuardCR in terms of accuracy and efficiency by integrating proper domain knowledge of CR software. / Ph. D.
66

Signature électronique basée sur les réseaux euclidiens et échantillonnage selon une loi normale discrète / Lattice-based digital signature and discrete gaussian sampling

Ricosset, Thomas 12 November 2018 (has links)
La cryptographie à base de réseaux euclidiens a généré un vif intérêt durant les deux dernièresdécennies grâce à des propriétés intéressantes, incluant une conjecture de résistance àl’ordinateur quantique, de fortes garanties de sécurité provenant d’hypothèses de difficulté sur lepire cas et la construction de schémas de chiffrement pleinement homomorphes. Cela dit, bienqu’elle soit cruciale à bon nombre de schémas à base de réseaux euclidiens, la génération debruit gaussien reste peu étudiée et continue de limiter l’efficacité de cette cryptographie nouvelle.Cette thèse s’attelle dans un premier temps à améliorer l’efficacité des générateurs de bruitgaussien pour les signatures hache-puis-signe à base de réseaux euclidiens. Nous proposons unnouvel algorithme non-centré, avec un compromis temps-mémoire flexible, aussi rapide que savariante centrée pour des tables pré-calculées de tailles acceptables en pratique. Nousemployons également la divergence de Rényi afin de réduire la précision nécessaire à la doubleprécision standard. Notre second propos tient à construire Falcon, un nouveau schéma designature hache-puis-signe, basé sur la méthode théorique de Gentry, Peikert et Vaikuntanathanpour les signatures à base de réseaux euclidiens. Nous instancions cette méthode sur les réseauxNTRU avec un nouvel algorithme de génération de trappes. / Lattice-based cryptography has generated considerable interest in the last two decades due toattractive features, including conjectured security against quantum attacks, strong securityguarantees from worst-case hardness assumptions and constructions of fully homomorphicencryption schemes. On the other hand, even though it is a crucial part of many lattice-basedschemes, Gaussian sampling is still lagging and continues to limit the effectiveness of this newcryptography. The first goal of this thesis is to improve the efficiency of Gaussian sampling forlattice-based hash-and-sign signature schemes. We propose a non-centered algorithm, with aflexible time-memory tradeoff, as fast as its centered variant for practicable size of precomputedtables. We also use the Rényi divergence to bound the precision requirement to the standarddouble precision. Our second objective is to construct Falcon, a new hash-and-sign signaturescheme, based on the theoretical framework of Gentry, Peikert and Vaikuntanathan for latticebasedsignatures. We instantiate that framework over NTRU lattices with a new trapdoor sampler.
67

Estudo dos piezoeletretos na detecção de descargas parciais em transformadores / Study of piezoelectrets for detecting partial discharge in transformers

Gutnik, Yvan 25 April 2014 (has links)
A detecção de descargas parciais em transformadores consiste em importante metodologia de manutenção preventiva e preditiva. Neste contexto, a proposta desta pesquisa com o uso de sensores acústicos de piezoeletreto apresenta-se como um tema original e altamente relevante no desenvolvimento da tecnologia brasileira. A multidisciplinaridade do tema exigiu a realização de uma extensa pesquisa bibliográfica envolvendo os temas descargas parciais, métodos de detecção das descargas, piezeletricidade, eletretos, piezoeletretos, técnicas de manufatura do piezoeletreto proposto para a detecção de descargas e ferramentas de processamento de sinais, sendo a principal a deconvolução homomórfica. O Trabalho evoluiu para a elaboração de um primeiro protótipo laboratorial, constituído basicamente de um sensor piezoeletreto e um circuito amplificador, ambos abrigados em um invólucro metálico para assegurar uma blindagem eletromagnética. Os primeiros ensaios, em face da característica \"sui generis\" do protótipo, apontaram para a necessidade de novos circuitos e aprimoramento das metodologias desses ensaios laboratoriais, as quais também fazem parte do escopo deste trabalho. O desenvolvimento de um sistema de alta tensão autônomo, eletromagneticamente blindado e gerador de descargas elétricas impulsivas é um exemplo dos circuitos mencionados. A nova metodologia de testes buscou apresentar a evolução do comportamento acústico de uma descarga em diferentes ambientes, isto é, desde sinais sem ecos até sinais carregados com ecos e distorcidos pelo meio. Finalizando o trabalho, outra contribuição importante foi a decisão de analisar os sinais acústicos das descargas parciais pela deconvolução homomórfica, que mostrou ser essencial na remoção de ecos e na reconstrução do sinal acústico original. / Partial discharges acoustic detection is a very important preventive and predictive maintenance tool for transformers. In this research, a new acoustic piezoelectric sensor, based in Brazilian technology, was presented. However, before the construction of the prototype, an extensive literature was analyzed, including partial discharge, methods of discharges detection, piezoelectricity, electrets, piezoelectrets, manufacturing of the piezoelectret proposed to detection of discharges and signal processing tools, in special the homomorphic deconvolution. Basically, the prototype developed consists of a piezoelectret sensor and an amplifier circuit, assembled in a special metallic box, to shield any electromagnetic interference. During the tests, it was detected the need to create new circuits and to improve laboratory methodologies. A new impulse high-voltage generator electromagnetically shielded can be cited as an example of these circuits here developed. The new testing methodology aimed to present the evolution of the acoustic behavior of a discharge in different environments, in other words, from signals without echoes to signals containing echoes and distorted by the environment. In the processing signals context, another important contribution was the decision to analyze the acoustic signals of partial discharges by homomorphic deconvolution, which has allowed the reconstruction of the original acoustic signal without echo.
68

Estudo dos piezoeletretos na detecção de descargas parciais em transformadores / Study of piezoelectrets for detecting partial discharge in transformers

Yvan Gutnik 25 April 2014 (has links)
A detecção de descargas parciais em transformadores consiste em importante metodologia de manutenção preventiva e preditiva. Neste contexto, a proposta desta pesquisa com o uso de sensores acústicos de piezoeletreto apresenta-se como um tema original e altamente relevante no desenvolvimento da tecnologia brasileira. A multidisciplinaridade do tema exigiu a realização de uma extensa pesquisa bibliográfica envolvendo os temas descargas parciais, métodos de detecção das descargas, piezeletricidade, eletretos, piezoeletretos, técnicas de manufatura do piezoeletreto proposto para a detecção de descargas e ferramentas de processamento de sinais, sendo a principal a deconvolução homomórfica. O Trabalho evoluiu para a elaboração de um primeiro protótipo laboratorial, constituído basicamente de um sensor piezoeletreto e um circuito amplificador, ambos abrigados em um invólucro metálico para assegurar uma blindagem eletromagnética. Os primeiros ensaios, em face da característica \"sui generis\" do protótipo, apontaram para a necessidade de novos circuitos e aprimoramento das metodologias desses ensaios laboratoriais, as quais também fazem parte do escopo deste trabalho. O desenvolvimento de um sistema de alta tensão autônomo, eletromagneticamente blindado e gerador de descargas elétricas impulsivas é um exemplo dos circuitos mencionados. A nova metodologia de testes buscou apresentar a evolução do comportamento acústico de uma descarga em diferentes ambientes, isto é, desde sinais sem ecos até sinais carregados com ecos e distorcidos pelo meio. Finalizando o trabalho, outra contribuição importante foi a decisão de analisar os sinais acústicos das descargas parciais pela deconvolução homomórfica, que mostrou ser essencial na remoção de ecos e na reconstrução do sinal acústico original. / Partial discharges acoustic detection is a very important preventive and predictive maintenance tool for transformers. In this research, a new acoustic piezoelectric sensor, based in Brazilian technology, was presented. However, before the construction of the prototype, an extensive literature was analyzed, including partial discharge, methods of discharges detection, piezoelectricity, electrets, piezoelectrets, manufacturing of the piezoelectret proposed to detection of discharges and signal processing tools, in special the homomorphic deconvolution. Basically, the prototype developed consists of a piezoelectret sensor and an amplifier circuit, assembled in a special metallic box, to shield any electromagnetic interference. During the tests, it was detected the need to create new circuits and to improve laboratory methodologies. A new impulse high-voltage generator electromagnetically shielded can be cited as an example of these circuits here developed. The new testing methodology aimed to present the evolution of the acoustic behavior of a discharge in different environments, in other words, from signals without echoes to signals containing echoes and distorted by the environment. In the processing signals context, another important contribution was the decision to analyze the acoustic signals of partial discharges by homomorphic deconvolution, which has allowed the reconstruction of the original acoustic signal without echo.
69

Simple Groups and Related Topics

Marouf, Manal Abdulkarim, Ms. 01 September 2015 (has links)
In this thesis, we will give our discovery of original symmetric presentations of several important groups. We have investigated permutation and monomial progenitors 2*8: (23: 22), 2*9: (32: 24), 2*10: (24: (2 × 5)), 5*4:m (23: 22), 7*8:m (32: 24), and 3*5:m (24: (2 × 5)). The finite images of the above progenitors include the Mathieu sporadic group M12, the linear groups L2(8) and L2(13), and the extensions S6 × 2, 28 : .L2(8) , and 27 : .A5. We will show our construction of the four groups S3 , L2(8), L2(13), and S6 × 2 over S3, 22, S3 : 2, and S5, by using the technique of double coset enumeration. We will also provide isomorphism types all of the groups that have appeared as finite homomorphic images. We will show that the group L2(8) does not satisfy the conditions of Iwasawas Lemma and that the group L2(13) is simple by Iwasawas Lemma. We give constructions of M22 × 2 and M22 as homomorphic images of the progenitor S6.
70

Auditable And Verifiable Electronic Voting With Homomorphic Rsa Tallying

Yucel, Okan 01 July 2010 (has links) (PDF)
In this work, we investigate the general structure and the concepts behind the contemporary electronic voting schemes, with special emphasis on voter verifiable preferential voting, homomorphic tallying and voter privacy. We firstly propose a modification in the Single Transferable Voting (STV) method to be applied to large scale elections with electoral barriers. Our proposal prevents the loss of votes and distributes them securely to the second or higher choices of their voters. This method is most suitably used in e-voting with the voter verifiable &ldquo / Pr&ecirc / t &agrave / Voter: All-In-One&rdquo / scheme that utilizes mix-networks for anonymity. We present a case study considering 2007 Turkish Parliamentary Elections to demonstrate the effect of preferential voting on the election systems that have electoral barriers. After the mathematical formulation of the election procedure, we calculate the wasted votes in 2007 elections and present simulation results for 69 election regions (that have no independent parliament members) by using a combination of &ldquo / modified STV and d&rsquo / Hondt&rdquo / methods, according to four different, politically unbiased scenarios on the distribution of secondary vote choices. Additionally, we modify the &ldquo / Pr&ecirc / t &agrave / Voter: All-In-One&rdquo / scheme by proposing three security enhancing modifications in its ballot construction phase: 1) ballot serial number, 2) digital signature of the first clerk in the mix-net, 3) different random numbers for each row of the ballot. Finally, we demonstrate the potential of multiplicative homomorphic algorithms like RSA for homomorphic tallying. The idea is based on the association of each candidate on the electronic ballot with a prime number, and unique prime factorization of the general vote product. We propose novel randomization methods for homomorphic RSA tallying, and discuss the performance and complexity of the scheme with such randomizations. Our suggestion for an auditable and verifiable e-voting scheme that employs homomorphic RSA tallying with proper randomization has advantages over El Gamal and Paillier tallying, such as having the least encryption complexity and strong anonymity resistant to unlimited computational power.

Page generated in 0.0856 seconds