• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 2
  • 2
  • 1
  • 1
  • Tagged with
  • 6
  • 6
  • 6
  • 3
  • 3
  • 2
  • 2
  • 2
  • 2
  • 2
  • 2
  • 1
  • 1
  • 1
  • 1
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
1

Unconditional Relationships within Zero Knowledge

Ong, Shien Jin 09 September 2011 (has links)
Zero-knowledge protocols enable one party, called a prover, to "convince" another party, called a verifier, the validity of a mathematical statement such that the verifier "learns nothing" other than the fact that the proven statement is true. The different ways of formulating the terms "convince" and "learns nothing" gives rise to four classes of languages having zero-knowledge protocols, which are: statistical zero-knowledge proof systems, computational zero-knowledge proof systems, statistical zero-knowledge argument systems, and computational zero-knowledge argument systems. We establish complexity-theoretic characterization of the classes of languages in NP having zero-knowledge argument systems. Using these characterizations, we show that for languages in NP: -- Instance-dependent commitment schemes are necessary and sufficient for zero-knowledge protocols. Instance-dependent commitment schemes for a given language are commitment schemes that can depend on the instance of the language, and where the hiding and binding properties are required to hold only on the YES and NO instances of the language, respectively. -- Computational zero knowledge and computational soundness (a property held by argument systems) are symmetric properties. Namely, we show that the class of languages in NP intersect co-NP having zero-knowledge arguments is closed under complement, and that a language in NP has a statistical zero-knowledge **argument** system if and only if its complement has a **computational** zero-knowledge proof system. -- A method of transforming any zero-knowledge protocol that is secure only against an honest verifier that follows the prescribed protocol into one that is secure against malicious verifiers. In addition, our transformation gives us protocols with desirable properties like having public coins, being black-box simulatable, and having an efficient prover. The novelty of our results above is that they are **unconditional**, meaning that they do not rely on any unproven complexity assumptions such as the existence of one-way functions. Moreover, in establishing our complexity-theoretic characterizations, we give the first construction of statistical zero-knowledge argument systems for NP based on any one-way function.
2

Matricinės lygčių sistemos sprendinių paieška / Finding solutions of matrix equations system

Alekna, Andrius 31 August 2011 (has links)
Rakto apsikeitimo protokolo, kaip ir bet kurio asimetrinės kriptografijos algoritmo, pagrindas yra vienkryptės funkcijos, kurias paprasta apskaičiuoti, tačiau apskaičiuoti atvirkštinę jų reikšmę per priimtiną laiko tarpą neįmanoma. Darbe bus bandoma įrodyti, kad tiriamoji lygčių sistema turi mažai sprendinių ir yra tinkama kriptografiniams algoritmams. Iš pradžių tyrinėta atskiros lygties sprendinių aibė, paskui pereita prie lygčių sistemos sprendinių aibės. Sprendiniai ieškomi naudojant matricų perrinkima, tai pat pasitelkiant kitus metodus. Nustatyta, kad lygčių sistemos sprendinių skaičius, nepriklauso nuo matricos eilės m. / Key agreement protocol, as well as any asymmetric cryptographic algorithm, is based on one-way functions which are easy to calculate, but to calculate the inverse of their value within a reasonable period of time is impossible. The paper will attempt to prove that the system of equations has not much solutions ant that it could be used in cryptographic algorithm. At first individual equation was solved, set of solutions was found. Then moved explore to the set of solutions of equations system. Solutions were found using brute force algorithm for matrices. As well as through other methods. It was found that the number of solutions of equations system does not depend on the matrix size.
3

A hashing algorithm based on a one-way function in the symmetric group Sn

Perez Keilty, Adrian January 2022 (has links)
We have found an operation between permutations in the symmetric group Sn upon which we have experimentally derived results that can be linked to desirable properties in cryptography, mainly in the domain of one-way functions. From it, we have implemented a beta version of an algorithm for a hashing function by exploiting the operation’s low computational cost for speed and its properties for security. Its design makes it resistant to length extension attacks and the encoding of blocks into permutations suggests that any differential cryptanalysis technique that is based on bit conditions should be useless against it. More precisely, when measuring the evolution of differences in the compression function, bit-based distances such as the exclusive-or distance should be replaced by another type of distance, still to be determined in future research. In this work we will present the algorithm and introduce a new framework of cryptanalysis for collision and preimage attacks in order to somehow measure its security. Once this is done, we will run comparison tests against MD5 and SHA256 in order to externally evaluate our algorithm in terms of speed, weaknesses and strength.
4

Netiesinės algebrinės lygčių sistemos sprendinių skaičiaus analizė / Analysis of number of solutions of an algebraic system of non-linear equations

Michalkovič, Aleksejus 13 August 2010 (has links)
Vienas iš svarbiausių šiuolaikinės kriptografijos uždavinių yra saugių vienkrypčių funkcijų paieška. Dabartiniai mokslininkai skiria šiam klausimui ypatingą demėsį. Šiame darbe yra nagrinėjama viena iš naujausių vienkrypčių funkcijų – matricinio laipsnio funkcija. Ši funkcija yra panaudota netiesinės algebrinės lygčių sistemos sudarymui. Pagrindinis demėsys darbe yra skirtas šios lygčių sistemos analizei bei jos praktiniam taikymui. Nustatysime ar matricinio laipsnio funkcija gali būti panaudota kriptografijoje. Taip pat nustatysime lygčių sistemos sprendinių skaičiaus priklausomybę nuo jos parametrų: matricų eilės m bei grupės Z_p parametro p. / Since the introduction of Diffie-Hellman key agreement protocol in 1976 computer technology has made a giant step forward. Nowadays there is not much time left before quantum computers will be in every home. However it was theoretically proven that discrete logarithm problem which is the basis for Diffie-Hellman protocol could be solved in polynomial time using such computers. Such possibility would make D-H protocol insecure. Thus cryptologists are searching for different ways to improve the security of the protocol by using hard problems. One of the ways to do so is to introduce secure one-way functions (OWF). In this paper a new kind of OWF called the matrix power function will be analyzed. Professor Eligijus Sakalauskas introduced this function in 2007 and later used this function to construct a Diffie-Hellman type key agreement protocol using square matrices. This protocol is not only based on matrix power function but also on commutative matrices which are defined in finite fields or rings. Thus an algebraic non-linear system of equations is formed. The security of this system will be analyzed. It will be shown that we can use matrix power function in cryptography. We will also be analyzing how does the solution of the system depend on system parameters: the order of matrices and a parameter p which defines a finite group Z_p. We will also briefly discuss the usage of this system in real life and the algebraic properties of the suggested OWF.
5

Kryptosystémy založené na problému batohu / Variants of knapsack cryptosystems

Kučerová, Michaela January 2016 (has links)
The topic of this thesis is a cryptosystem, precisely a public key encryption scheme, that is based on the knapsack problem. At first we formulate terms like \mathcal{NP} -complete problem, one-way function, hard-core predicate, public key encryption scheme and semantic security which we connect in this thesis. After that we present the knapsack problem. Then we prove that the knapsack problem with appropriate parameters has a property that leads to semantic security of the encryption scheme which we present afterwards. This public key encryption scheme is based on the scheme proposed by Vadim Lyubashevsky, Adriana Palacio and Gil Segev. Powered by TCPDF (www.tcpdf.org)
6

Secure Quantum Encryption

St-Jules, Michael January 2016 (has links)
To the field of cryptography, quantum mechanics is a game changer. The exploitation of quantum mechanical properties through the manipulation of quantum information, the information encoded in the state of quantum systems, would allow many protocols in use today to be broken as well as lead to the expansion of cryptography to new protocols. In this thesis, quantum encryption, i.e. encryption schemes for quantum data, is defined, along with several definitions of security, broadly divisible into semantic security and ciphertext indistinguishability, which are proven equivalent, in analogy to the foundational result by Goldwasser and Micali. Private- and public-key quantum encryption schemes are also constructed from quantum-secure cryptographic primitives, and their security is proven. Most of the results are in the joint paper Computational Security of Quantum Encryption, to appear in the 9th International Conference on Information Theoretic Security (ICITS2016).

Page generated in 0.1183 seconds