• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 10
  • 2
  • 1
  • Tagged with
  • 14
  • 8
  • 7
  • 7
  • 5
  • 5
  • 4
  • 4
  • 3
  • 3
  • 3
  • 3
  • 3
  • 3
  • 3
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
1

Various statistical test of pseudorandom number generator

Haque, Mohammad Shafiqul January 2010 (has links)
<p>This thesis is related to varies statistical test of pseudorandom number generator. In thisthesis I have tried to discuss some aspects of selecting and testing Pseudorandom numbergenerators. The outputs of such generators may be used in many cryptographic applications,such as the generation of key material. After statistical test I have tried to compairethe test value of every generator and have discussed which one is producing good sequencesand which one is a good generator.</p>
2

Various statistical test of pseudorandom number generator

Haque, Mohammad Shafiqul January 2010 (has links)
This thesis is related to varies statistical test of pseudorandom number generator. In thisthesis I have tried to discuss some aspects of selecting and testing Pseudorandom numbergenerators. The outputs of such generators may be used in many cryptographic applications,such as the generation of key material. After statistical test I have tried to compairethe test value of every generator and have discussed which one is producing good sequencesand which one is a good generator.
3

CHAOS-BASED ADVANCED ENCRYPTION STANDARD

Abdulwahed, Naif B. 05 1900 (has links)
This thesis introduces a new chaos-based Advanced Encryption Standard (AES). The AES is a well-known encryption algorithm that was standardized by U.S National Institute of Standard and Technology (NIST) in 2001. The thesis investigates and explores the behavior of the AES algorithm by replacing two of its original modules, namely the S-Box and the Key Schedule, with two other chaos- based modules. Three chaos systems are considered in designing the new modules which are Lorenz system with multiplication nonlinearity, Chen system with sign modules nonlinearity, and 1D multiscroll system with stair case nonlinearity. The three systems are evaluated on their sensitivity to initial conditions and as Pseudo Random Number Generators (PRNG) after applying a post-processing technique to their output then performing NIST SP. 800-22 statistical tests. The thesis presents a hardware implementation of dynamic S-Boxes for AES that are populated using the three chaos systems. Moreover, a full MATLAB package to analyze the chaos generated S-Boxes based on graphical analysis, Walsh-Hadamard spectrum analysis, and image encryption analysis is developed. Although these S-Boxes are dynamic, meaning they are regenerated whenever the encryption key is changed, the analysis results show that such S-Boxes exhibit good properties like the Strict Avalanche Criterion (SAC) and the nonlinearity and in the application of image encryption. Furthermore, the thesis presents a new Lorenz-chaos-based key expansion for the AES. Many researchers have pointed out that there are some defects in the original key expansion of AES and thus have motivated such chaos-based key expansion proposal. The new proposed key schedule is analyzed and assessed in terms of confusion and diffusion by performing the frequency and SAC test respectively. The obtained results show that the new proposed design is more secure than the original AES key schedule and other proposed designs in the literature. The proposed design is then enhanced to increase the operating speed using the divide- and-conquer concept. Such enhancement, did not only make the AES algorithm more secure, but also enabled the AES to be faster, as it can now operate on higher frequencies, and more area-efficient.
4

Contributions to parallel stochastic simulation : application of good software engineering practices to the distribution of pseudorandom streams in hybrid Monte Carlo simulations / Contributions à la simulation stochastique parallèle : architectures logicielles pour la distribution de flux pseudo-aléatoires dans les simulations Monte Carlo sur CPU/GPU

Passerat-Palmbach, Jonathan 11 October 2013 (has links)
Résumé non disponible / The race to computing power increases every day in the simulation community. A few years ago, scientists have started to harness the computing power of Graphics Processing Units (GPUs) to parallelize their simulations. As with any parallel architecture, not only the simulation model implementation has to be ported to the new parallel platform, but all the tools must be reimplemented as well. In the particular case of stochastic simulations, one of the major element of the implementation is the pseudorandom numbers source. Employing pseudorandom numbers in parallel applications is not a straightforward task, and it has to be done with caution in order not to introduce biases in the results of the simulation. This problematic has been studied since parallel architectures are available and is called pseudorandom stream distribution. While the literature is full of solutions to handle pseudorandom stream distribution on CPU-based parallel platforms, the young GPU programming community cannot display the same experience yet.In this thesis, we study how to correctly distribute pseudorandom streams on GPU. From the existing solutions, we identified a need for good software engineering solutions, coupled to sound theoretical choices in the implementation. We propose a set of guidelines to follow when a PRNG has to be ported to GPU, and put these advice into practice in a software library called ShoveRand. This library is used in a stochastic Polymer Folding model that we have implemented in C++/CUDA. Pseudorandom streams distribution on manycore architectures is also one of our concerns. It resulted in a contribution named TaskLocalRandom, which targets parallel Java applications using pseudorandom numbers and task frameworks.Eventually, we share a reflection on the methods to choose the right parallel platform for a given application. In this way, we propose to automatically build prototypes of the parallel application running on a wide set of architectures. This approach relies on existing software engineering tools from the Java and Scala community, most of them generating OpenCL source code from a high-level abstraction layer.
5

Slumptalsgeneratorer för Säkerhetssystem / Random Number Generators for Security Systems

Nijm, Toni January 2002 (has links)
<p>Slumptalsgeneratorer är bland de viktigaste byggblocken inom dagens säkerhetssystem och infrastruktur. Det finns dock en uppsjö av varierande implementeringsmodeller i såväl mjukvara som hårdvara. Att konstruera en slumptalsgenerator som har tillträckligt bra egenskaper för att användas i säkerhetssystem är inte någon trivial uppgift. </p><p>I denna rapport diskuteras de två huvud metoderna att generera slumptal, dels i mjukvara (PRNG), dels i hårdvara (TRNG). Olika synvinklar och angreppssätt att generera och testa slumptal diskuteras och utvärderas. Dessutom diskuteras för- och nackdelarna med de olika generatorerna och hur dessa kan vara sårbara om inte försiktighetsåtgärder vidtas. </p><p>Resultatet antyder på att valet av en slumptalsgenerator är högst beroende på den applikation dessa slumptal ska användas i. Det rekommenderas dock att man använder en TRNG (hårdvaru-generatorer) för att seeda en PRNG (Pseudo-Random Number Generator) eller att använda sig av en TRNG och då kompensera för den skeva sannolikhetsfördelningen som uppstår.</p>
6

Slumptalsgeneratorer för Säkerhetssystem / Random Number Generators for Security Systems

Nijm, Toni January 2002 (has links)
Slumptalsgeneratorer är bland de viktigaste byggblocken inom dagens säkerhetssystem och infrastruktur. Det finns dock en uppsjö av varierande implementeringsmodeller i såväl mjukvara som hårdvara. Att konstruera en slumptalsgenerator som har tillträckligt bra egenskaper för att användas i säkerhetssystem är inte någon trivial uppgift. I denna rapport diskuteras de två huvud metoderna att generera slumptal, dels i mjukvara (PRNG), dels i hårdvara (TRNG). Olika synvinklar och angreppssätt att generera och testa slumptal diskuteras och utvärderas. Dessutom diskuteras för- och nackdelarna med de olika generatorerna och hur dessa kan vara sårbara om inte försiktighetsåtgärder vidtas. Resultatet antyder på att valet av en slumptalsgenerator är högst beroende på den applikation dessa slumptal ska användas i. Det rekommenderas dock att man använder en TRNG (hårdvaru-generatorer) för att seeda en PRNG (Pseudo-Random Number Generator) eller att använda sig av en TRNG och då kompensera för den skeva sannolikhetsfördelningen som uppstår.
7

Security of Lightweight Cryptographic Primitives

Vennos, Amy Demetra Geae 10 June 2021 (has links)
Internet-of-Things (IoT) devices are increasing in popularity due to their ability to help automate many aspects of daily life while performing these necessary duties on billions of low-power appliances. However, the perks of these small devices also come with additional constraints to security. Security always has been an issue with the rise of cryptographic backdoors and hackers reverse engineering the security protocols within devices to reveal the original state that was encrypted. Security researchers have done much work to prevent attacks with high power algorithms, such as the international effort to develop the current Advanced Encryption Standard (AES). Unfortunately, IoT devices do not typically have the computational resources to implement high-power algorithms such as AES, and must rely on lightweight primitives such as pseudorandom number generators, or PRNGs.This thesis explores the effectiveness, functionality, and use of PRNGs in different applications. First, this thesis investigates the confidentiality of a single-stage residue number system PRNG, which has previously been shown to provide extremely high quality outputs for simulation and digital communication applications when evaluated through traditional techniques like the battery of statistical tests used in the NIST Random Number Generation and DIEHARD test suites or in using Shannon entropy metrics. In contrast, rather than blindly performing statistical analyses on the outputs of the single-stage RNS PRNG, this thesis provides both white box and black box analyses that facilitate reverse engineering of the underlying RNS number generation algorithm to obtain the residues, or equivalently the key, of the RNS algorithm. This thesis develops and demonstrate a conditional entropy analysis that permits extraction of the key given a priori knowledge of state transitions as well as reverse engineering of the RNS PRNG algorithm and parameters (but not the key) in problems where the multiplicative RNS characteristic is too large to obtain a priori state transitions. This thesis then discusses multiple defenses and perturbations for the RNS system that defeat the original attack algorithm, including deliberate noise injection and code hopping. We present a modification to the algorithm that accounts for deliberate noise, but rapidly increases the search space and complexity. Lastly, a comparison of memory requirements and time required for the attacker and defender to maintain these defenses is presented. The next application of PRNGs is in building a translation for binary PRNGs to non-binary uses like card shuffling in a casino. This thesis explores a shuffler algorithm that utilizes RNS in Fisher-Yates shuffles, and that calls for inputs from any PRNG. Entropy is lost through this algorithm by the use of PRNG in lieu of TRNG and by its RNS component: a surjective mapping from a large domain of size $2^J$ to a substantially smaller set of arbitrary size $n$. Previous research on the specific RNS mapping process had developed a lower bound on the Shannon entropy loss from such a mapping, but this bound eliminates the mixed-radix component of the original formulation. This thesis calculates a more precise formula which takes into account the radix, $n$. This formulation is later used to specify the optimal parameters to simulate the shuffler with different test PRNGs. After implementing the shuffler with PRNGs with varying output entropies, the thesis examines the output value frequencies to discuss if utilizing PRNG is a feasible alternative for casinos to the higher-cost TRNG. / Master of Science / Cryptography, or the encrypting of data, has drawn widespread interest for years, initially sparking public concern through headlines and dramatized reenactments of hackers targeting security protocols. Previous cryptographic research commonly focused on developing the quickest, most secure ways to encrypt information on high-power computers. However, as wireless low-power devices such as smart home, security sensors, and learning thermostats gain popularity in ordinary life, interest is rising in protecting information being sent between devices that don't necessarily have the power and capabilities as those in a government facility. Lightweight primitives, the algorithms used to encrypt information between low-power devices, are one solution to this concern, though they are more susceptible to attackers who wish to reverse engineer the encrypting process. The pesudorandom number generator (PRNG) is a type of lightweight primitive that generates numbers that are essentially random even though it is possible to determine the input value, or seed, from the resulting output values. This thesis explores the effectiveness and functionality of PRNGs in different applications. First, this thesis explores a PRNG that has passed many statistical tests to prove its output values are random enough for certain applications. This project analyzes the quality of this PRNG through a new lens: its resistance to reverse engineering attacks. The thesis describes and implements an attack on the PRNG that allows an individual to reverse engineer the initial seed. The thesis then changes perspective from attacker to designer and develop defenses to this attack: by slightly modifying the algorithm, the designer can ensure that the reverse engineering process is so complex, time-consuming, and memory-requiring that implementing such an attack would be impractical for an attacker. The next application of PRNGs is in the casino industry, in which low-power and cost-effective automatic card shufflers for games like poker are becoming popular. This thesis explores a solution for optimal shuffling of a deck of cards.
8

Dispersion Effects on OCDMA System Performance

Gafur, Abdul January 2009 (has links)
This thesis presents the effect of dispersion and Multi Access Interference (MAI) of optical fiber on the Bit Error Rate (BER) performance of a Direct Sequence Optical Code Division Multiple Access (DS-OCDMA) network by means of intensity modulation and optical receiver correlators. By using Matlab simulations, Signal-to-Noise Ratio (SNR) versus Received Optical Power (ROP) of an OCDMA transmission system can be evaluated with a so-called 7-chip m-sequence for different numbers of system users. This can be done for the ROP versus BER for various lengths of single mode optical fiber by taking into consideration the dispersion effect in the optical fiber. Matlab simulations can be performed in order to illustrate the reduction of the dispersion index gamma, or to visualize different scenarios, e.g., what amount of transmitted power is required in order to obtain a BER of 10-9 when the length of the optical fiber is increased.
9

Turbo Code Performance Analysis Using Hardware Acceleration

Nordmark, Oskar January 2016 (has links)
The upcoming 5G mobile communications system promises to enable use cases requiring ultra-reliable and low latency communications. Researchers therefore require more detailed information about aspects such as channel coding performance at very low block error rates. The simulations needed to obtain such results are very time consuming and this poses achallenge to studying the problem. This thesis investigates the use of hardware acceleration for performing fast simulations of turbo code performance. Special interest is taken in investigating different methods for generating normally distributed noise based on pseudorandom number generator algorithms executed in DSP:s. A comparison is also done regarding how well different simulator program structures utilize the hardware. Results show that even a simple program for utilizing parallel DSP:s can achieve good usage of hardware accelerators and enable fast simulations. It is also shown that for the studied process the bottleneck is the conversion of hard bits to soft bits with addition of normally distributed noise. It is indicated that methods for noise generation which do not adhere to a true normal distribution can further speed up this process and yet yield simulation quality comparable to methods adhering to a true Gaussian distribution. Overall, it is show that the proposed use of hardware acceleration in combination with the DSP software simulator program can in a reasonable time frame generate results for turbo code performance at block error rates as low as 10−9.
10

Bezpečné kryptografické algoritmy / Safe Cryptography Algorithms

Mahdal, Jakub January 2008 (has links)
This thesis brings a reader an overview about historical and modern world of cryptographic methods, as well evaluates actual state of cryptographic algorithm progressions, which are used in applications nowadays. The aim of the work describes common symmetric, asymmetric encryption methods, cryptographic hash functions and as well pseudorandom number generators, authentication protocols and protocols for building VPNs. This document also shows the basics of the successful modern cryptanalysis and reveals algorithms that shouldn't be used and which algorithms are vulnerable. The reader will be also recommended an overview of cryptographic algorithms that are expected to stay safe in the future.

Page generated in 0.015 seconds