• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 55
  • 15
  • 8
  • 6
  • 5
  • 2
  • 1
  • 1
  • 1
  • 1
  • 1
  • 1
  • 1
  • 1
  • 1
  • Tagged with
  • 105
  • 105
  • 105
  • 49
  • 40
  • 21
  • 20
  • 20
  • 19
  • 17
  • 14
  • 13
  • 13
  • 12
  • 11
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
31

Telemetry Data Sharing Using S/MIME

Kalibjian, Jeffrey R. 10 1900 (has links)
International Telemetering Conference Proceedings / October 27-30, 1997 / Riviera Hotel and Convention Center, Las Vegas, Nevada / Last year the design and implementation of a secure World Wide Web based data sharing tool which could enable geographically remote contractor teams to access flight and test telemetry data securely over the Internet was presented [1]. Key technologies facilitating this capability were the Hypertext Transfer Protocol (HTTP) and the Secure Sockets Layer (SSL) capable web browsers and web servers. This year the applicability of the Secure Multipurpose Internet Mail Extension (S/MIME) specification is being evaluated for the transport of telemetry data via secure E-mail.
32

Efektyvios šifravimo bei skaitmeninio parašo sistemos / Efficient encryption and digital signature schemes

Valkaitis, Mindaugas 04 July 2014 (has links)
Šio darbo tikslas – apžvelgti šiuo metu naudojamas klasikines viešojo rakto šifravimo ir skaitmeninio parašo sistemas bei naujos kartos Signcryption kriptosistemą ir atlikti dedikuotos pasirašymo ir šifravimo kriptosistemos efektyvumo palyginimą su pasirašymo arba šifravimo kriptosistemų kompozicija bei pasiūlyti praktinio pritaikymą naujos kartos Signcryption kriptosistemai. Darbe apžvelgtos šios kriptosistemos: 1. RSA (Rivest, Shamir, Adleman) – klasikinė viešojo rakto pasirašymo arba šifravimo kriptosistema, kurios saugumas paremtas didelių skaičių faktorizacijos uždavinio sprendimo sudėtingumu, 2. ElGamalio – klasikinė viešojo rakto pasirašymo arba šifravimo kriptosistema, kurios saugumas paremtas diskretaus logaritmo problemos sprendimo sudėtingumu, 3. Signcryption – naujos kartos viešojo rakto pasirašymo ir šifravimo kriptosistema, realizuota modifikuotos ElGamalio skaitmeninio parašo schemos pagrindu. Minėtos kriptosistemos apžvelgtos teoriškai, sukurta praktinė jų realizacija ir apžvelgti rezultatai bei palygintas jų efektyvumas, kuris apibrėžiamas dviem parametrais: 1. Pranešimo pasirašymo, šifravimo, dešifravimo ir parašo patikrinimo operacijų trukmė, 2. Perduodamos perteklinės informacijos kiekis – pranešimo ilgio padidėjimas atlikus pasirašymo ir šifravimo operacijas. Taip pat apžvelgtos kriptosistemų realizacijoje naudotos papildomos funkcijos bei algoritmai, tokie kaip AES blokiniai šifrai, SHA maišos funkcijų šeima, HMAC kontrolinis parašas bei pasiūlyti du... [toliau žr. visą tekstą] / This submission called “Efficient encryption and digital signature schemes” consists of three parts. I. In Part I theoretical analysis of popular public key cryptosystems RSA (Rivest, Shamir, Adleman) with security based on the large integer factorization problem and ElGamal with security based on the discrete logarithm problem, along with new cryptographic primitive termed as "signcryption" proposed by Y. Zheng which simultaneously fulfills both the functions of digital signature and public key encryption in a logically single step, and with a cost significantly smaller than that required by "signature followed by encryption" using popular public key cryptosystem composition is done. For the completeness of analysis description of supplemental algorithms and functions such as AES block cipher, SHA hash functions, HMAC keyed hash function is present. II. In Part II the results of the practical implementation done in Python programming language are analyzed. Effectiveness is described by two factors: 1. Total computation time of signing – encryption – decryption – verification operations; 2. Communication overhead – signed and encrypted message length increase compared to the original plaintext. III. In Part III two effective Signcryption implementation algorithms are proposed: secret sharing without threshold and (k, n) threshold schemes. Results of analysis prove Signcryption being secure and extremely effective signature and encryption cryptosystem. It has very low... [to full text]
33

SPP Secure Payment Protocol: Protocol Analysis, Implementation and Extensions

Kovan, Gerry January 2005 (has links)
Internet commerce continues to grow rapidly. Over 60% of US households use the internet to shop online. A secure payment protocol is required to support this rapid growth. A new payment protocol was recently invented at IBM. We refer to the protocol as SPP or Secure Payment Protocol. This thesis presents a protocol analysis of SPP. It is essential that a thorough security analysis be done on any new payment protocol so that we can better understand its security properties. We first develop a method for analyzing payment protocols. This method includes a list of desirable security features and a list of proofs that should be satisfied. We then present the results of the analysis. These results validate that the protocol does contain many security features and properties. They also help understand the security properties and identify areas where the protocol can be further secured. This led us to extend the design of the protocol to enhance its security. This thesis also presents a prototype implementation of SPP. Three software components were implemented. They are the Electronic Wallet component, the merchant software component and the Trusted Third Party component. The architecture and technologies that are required for implementation are discussed. The prototype is then used in performance measurement experiments. Results on system performance as a function of key size are presented. Finally, this thesis presents an extension of SPP to support a two buyer scenario. In this scenario one buyer makes an order while another buyer makes the payment. This scenario enables additional commerce services.
34

Installation, configuration and operational testing of a PKI certificate server and its supporting services

Kelly, Amanda M., Ambers, Vanessa P. 06 1900 (has links)
Approved for public release; distribution is unlimited / Public key infrastructure (PKI) was created to provide the basic services of confidentiality, authenticity, integrity and non-repudiation for sensitive information that may traverse public (un-trusted) networks. This thesis provides a brief description of the background and functional components of a PKI, and then "builds" a PKI to be used for research at the Naval Postgraduate School (NPS). Deficiencies of this PKI with respect to DoD PKI policy are delineated. The thesis addresses details of software selection, installation, configuration and operation; using Netscape's Certificate Management System as its Certificate Authority application of choice. The functionality of this PKI was validated by testing all major certificate lifecycle events (creation, archival, revocation, validation, etc.) All but two of these tests were successful-key escrow and revocation checking-and thus these two remain to be addressed by further work to make the NPS PKI fully functional. / First Lieutenant, United States Air Force / Lieutenant Commander, United States Navy
35

Design and development of a web-based DOD PKI common access card (CAC) instruction tool / Design and development of a web-based Department of Defense Public Key Infrastructure common access card (CAC) instruction tool

Athanasopoulos, Vasileios D. 03 1900 (has links)
Approved for public release; distribution is unlimited / Public key cryptography and the infrastructure that has been designed to successfully implement it: Public Key Infrastructure (PKI) is a very promising computer security technology. As a significant enhancement to this infrastructure, the DoD is now issuing smart card tokens, in the form of the Common Access Card (CAC), to its service members. This card is a relatively complex cryptographic device that contains its user's private keys, digital certificates, and other personal/administrative information. Service personnel are being issued these cards with little or no training regarding what they are or how they function. Such an omission detracts from the infrastructure's overall security. This thesis presents an introductory-level description of public key cryptography and its supporting infrastructure (PKI). The thesis then goes on to develop a web-based training tool that could provide all DoD CAC holders with the rudimentary knowledge of how their CAC fits into the broader infrastructure. The training tool will require no instructor, and will present a validation test to each user. DoD commands could utilize this tool to provide basic CAC training to their members.
36

Cyclic Codes and Cyclic Lattices

Maislin, Scott 01 January 2017 (has links)
In this thesis, we review basic properties of linear codes and lattices with a certain focus on their interplay. In particular, we focus on the analogous con- structions of cyclic codes and cyclic lattices. We start out with a brief overview of the basic theory and properties of linear codes. We then demonstrate the construction of cyclic codes and emphasize their importance in error-correcting coding theory. Next we survey properties of lattices, focusing on algorithmic lattice problems, exhibit the construction of cyclic lattices and discuss their applications in cryptography. We emphasize the similarity and common prop- erties of the two cyclic constructions.
37

Kryptosystém NTRU a jeho varianty / NTRU cryptosystem and its modifications

Poláková, Kristýna January 2016 (has links)
The theses firstly introduces the basics of lattice problems. Then it focuses on various aspects of the cryptosystem NTRU which is based on the mentioned problems. The system is then compared with the most common encryption methods used nowadays. Its supposed quantum resistence is mentioned briefly. Subsequently the author tries to minimize the system's disadvantages by various cryptosystem modifications. Powered by TCPDF (www.tcpdf.org)
38

A client puzzle based public-key authentication and key establishment protocol.

January 2002 (has links)
Fung Chun-Kan. / Thesis (M.Phil.)--Chinese University of Hong Kong, 2002. / Includes bibliographical references (leaves 105-114). / Abstracts in English and Chinese. / Abstract --- p.i / Acknowledgements --- p.iv / List of Figures --- p.viii / List of Tables --- p.x / Chapter 1 --- Introduction --- p.1 / Chapter 1.1 --- Motivations and Objectives --- p.1 / Chapter 1.2 --- Authentication Protocol --- p.3 / Chapter 1.3 --- Security Technologies --- p.5 / Chapter 1.3.1 --- Cryptography --- p.5 / Chapter 1.3.2 --- Digital Certificate --- p.7 / Chapter 1.3.3 --- One-way Hash Function --- p.8 / Chapter 1.3.4 --- Digital Signature --- p.9 / Chapter 1.4 --- Thesis Organization --- p.9 / Chapter 2 --- Related Work --- p.11 / Chapter 2.1 --- Introduction --- p.11 / Chapter 2.2 --- Authentication and Key Establishment Protocols --- p.11 / Chapter 2.3 --- Denial-of-Service Attack Handling Methods --- p.15 / Chapter 2.4 --- Attacks on Authentication and Key Establishment Protocol --- p.18 / Chapter 2.4.1 --- Denial-of-Service Attack --- p.19 / Chapter 2.4.2 --- Replay Attack --- p.19 / Chapter 2.4.3 --- Man-in-the middle Attack --- p.21 / Chapter 2.4.4 --- Chosen-text Attack --- p.22 / Chapter 2.4.5 --- Interleaving Attack --- p.23 / Chapter 2.4.6 --- Reflection Attack --- p.25 / Chapter 2.5 --- Summary --- p.27 / Chapter 3 --- A DoS-resistant Authentication and Key Establishment Protocol --- p.29 / Chapter 3.1 --- Introduction --- p.29 / Chapter 3.2 --- Protocol Notations --- p.30 / Chapter 3.3 --- Protocol Descriptions --- p.30 / Chapter 3.4 --- An Improved Client Puzzle Protocol --- p.37 / Chapter 3.4.1 --- Review of Juels-Brainard Protocol --- p.37 / Chapter 3.4.2 --- Weaknesses of Juels-Brainard Protocol and Proposed Improvements --- p.39 / Chapter 3.4.3 --- Improved Client Puzzle Protocol --- p.42 / Chapter 3.5 --- Authentication Framework --- p.43 / Chapter 3.5.1 --- Client Architecture --- p.44 / Chapter 3.5.2 --- Server Architecture --- p.47 / Chapter 3.6 --- Implementations --- p.49 / Chapter 3.6.1 --- Software and Programming Tools --- p.49 / Chapter 3.6.2 --- The Message Formats --- p.50 / Chapter 3.5.3 --- Browser Interface --- p.51 / Chapter 3.6.4 --- Calculation of the Difficulty Level --- p.53 / Chapter 3.6.5 --- "(C, t) Non-Existence Verification" --- p.56 / Chapter 3.7 --- Summary --- p.57 / Chapter 4 --- Security Analysis and Formal Proof --- p.58 / Chapter 4.1 --- Introduction --- p.58 / Chapter 4.2 --- Security Analysis --- p.59 / Chapter 4.2.1 --- Denial-of-Service Attacks --- p.59 / Chapter 4.2.2 --- Replay Attacks.........; --- p.60 / Chapter 4.2.3 --- Chosen-text Attacks --- p.60 / Chapter 4.2.4 --- Interleaving Attacks --- p.61 / Chapter 4.2.5 --- Others --- p.62 / Chapter 4.3 --- Formal Proof Methods --- p.62 / Chapter 4.3.1 --- General-purpose Specification Languages and Verification Tools --- p.62 / Chapter 4.3.2 --- Expert System Approach --- p.63 / Chapter 4.3.3 --- Modal Logic Approach --- p.64 / Chapter 4.3.4 --- Algebraic Term-Rewriting Approach --- p.66 / Chapter 4.4 --- Formal Proof of the Proposed Protocol --- p.66 / Chapter 4.4.1 --- Notations --- p.67 / Chapter 4.4.2 --- The Proof --- p.68 / Chapter 4.5 --- Summary --- p.73 / Chapter 5 --- Experimental Results and Analysis --- p.75 / Chapter 5.1 --- Introduction --- p.75 / Chapter 5.2 --- Experimental Environment --- p.75 / Chapter 5.3 --- Experiments --- p.77 / Chapter 5.3.1 --- Computational Performance of the Puzzle Solving Operation at different Difficulty Levels --- p.77 / Chapter 5.3.2 --- Computational Performance of the Puzzle Generation and Puzzle Solution Verification --- p.79 / Chapter 5.3.3 --- Computational Performance of the Protocol Cryptographic Operations --- p.82 / Chapter 5.3.4 --- Computational Performance of the Overall Protocol Session --- p.84 / Chapter 5.3.5 --- Impact on the Server Load without Client Puzzles --- p.85 / Chapter 5.3.6 --- Impact on the Server Load with Client Puzzles --- p.88 / Chapter 5.3.7 --- Impact on the Server Response Time from the Puzzles --- p.97 / Chapter 5.4 --- Summary --- p.100 / Chapter 6 --- Conclusion and Future Work --- p.101 / Chapter 6.1 --- Concluding Remarks --- p.101 / Chapter 6.2 --- Contributions --- p.103 / Chapter 6.3 --- Future Work --- p.104 / Bibliography --- p.105
39

Utilizing graphics processing units in cryptographic applications.

January 2006 (has links)
Fleissner Sebastian. / Thesis (M.Phil.)--Chinese University of Hong Kong, 2006. / Includes bibliographical references (leaves 91-95). / Abstracts in English and Chinese. / Abstract --- p.i / Acknowledgement --- p.iii / Chapter 1 --- Introduction --- p.1 / Chapter 1.1 --- The Legend of Hercules --- p.1 / Chapter 1.2 --- Background --- p.2 / Chapter 1.3 --- Research Purpose --- p.2 / Chapter 1.4 --- Research Overview --- p.3 / Chapter 1.5 --- Thesis Organization --- p.4 / Chapter 2 --- Background and Definitions --- p.6 / Chapter 2.1 --- General Purpose GPU Computing --- p.6 / Chapter 2.1.1 --- Four Generations of GPU Hardware --- p.6 / Chapter 2.1.2 --- GPU Architecture & Terms --- p.7 / Chapter 2.1.3 --- General Purpose GPU Programming --- p.9 / Chapter 2.1.4 --- Shader Programming Languages --- p.12 / Chapter 2.2 --- Cryptography Overview --- p.13 / Chapter 2.2.1 --- "Alice, Bob, and Friends" --- p.14 / Chapter 2.2.2 --- Cryptographic Hash Functions --- p.14 / Chapter 2.2.3 --- Secret Key Ciphers --- p.15 / Chapter 2.2.4 --- Public Key Encryption --- p.16 / Chapter 2.2.5 --- Digital Signatures --- p.17 / Chapter 2.3 --- The Montgomery Method --- p.18 / Chapter 2.3.1 --- Pre-computation Step --- p.19 / Chapter 2.3.2 --- Obtaining the Montgomery Representation --- p.19 / Chapter 2.3.3 --- Calculating the Montgomery Product(s) --- p.19 / Chapter 2.3.4 --- Calculating final result --- p.20 / Chapter 2.3.5 --- The Montgomery Exponentiation Algorithm . . --- p.20 / Chapter 2.4 --- Elliptic Curve Cryptography --- p.21 / Chapter 2.4.1 --- Introduction --- p.21 / Chapter 2.4.2 --- Recommended Elliptic Curves --- p.22 / Chapter 2.4.3 --- Coordinate Systems --- p.23 / Chapter 2.4.4 --- Point Doubling --- p.23 / Chapter 2.4.5 --- Point Addition --- p.24 / Chapter 2.4.6 --- Double and Add --- p.25 / Chapter 2.4.7 --- Elliptic Curve Encryption --- p.26 / Chapter 2.5 --- Related Research --- p.28 / Chapter 2.5.1 --- Secret Key Cryptography on GPUs --- p.28 / Chapter 2.5.2 --- Remotely Keyed Cryptographics --- p.29 / Chapter 3 --- Proposed Algorithms --- p.30 / Chapter 3.1 --- Introduction --- p.30 / Chapter 3.2 --- Chapter Organization --- p.31 / Chapter 3.3 --- Algorithm Design Issues --- p.31 / Chapter 3.3.1 --- Arithmetic Density and GPU Memory Access . --- p.31 / Chapter 3.3.2 --- Encoding Large Integers with Floating Point Numbers --- p.33 / Chapter 3.4 --- GPU Montgomery Algorithms --- p.34 / Chapter 3.4.1 --- Introduction --- p.34 / Chapter 3.4.2 --- GPU-FlexM-Prod Specification --- p.37 / Chapter 3.4.3 --- GPU-FlexM-Mul Specification --- p.43 / Chapter 3.4.4 --- GPU-FlexM-Exp Specification --- p.45 / Chapter 3.4.5 --- GPU-FixM-Prod Specification --- p.46 / Chapter 3.4.6 --- GPU-FixM-Mul Specification --- p.50 / Chapter 3.4.7 --- GPU-FixM-Exp Specification --- p.52 / Chapter 3.5 --- GPU Elliptic Curve Algorithms --- p.54 / Chapter 3.5.1 --- GPU-EC-Double Specification --- p.55 / Chapter 3.5.2 --- GPU-EC-Add Specification --- p.59 / Chapter 3.5.3 --- GPU-EC-DoubleAdd Specification --- p.64 / Chapter 4 --- Analysis of Proposed Algorithms --- p.67 / Chapter 4.1 --- Performance Analysis --- p.67 / Chapter 4.1.1 --- GPU-FlexM Algorithms --- p.69 / Chapter 4.1.2 --- GPU-FixM Algorithms --- p.72 / Chapter 4.1.3 --- GPU-EC Algorithms --- p.77 / Chapter 4.1.4 --- Summary --- p.82 / Chapter 4.2 --- Usability of Proposed Algorithms --- p.83 / Chapter 4.2.1 --- Signcryption --- p.84 / Chapter 4.2.2 --- Pure Asymmetric Encryption and Decryption --- p.85 / Chapter 4.2.3 --- Simultaneous Signing of Multiple Messages --- p.86 / Chapter 4.2.4 --- Relieving the Main Processor --- p.87 / Chapter 5 --- Conclusions --- p.88 / Chapter 5.1 --- Research Results --- p.88 / Chapter 5.2 --- Future Research --- p.89 / Bibliography --- p.91
40

Tamper-Resistant Arithmetic for Public-Key Cryptography

Gaubatz, Gunnar 01 March 2007 (has links)
Cryptographic hardware has found many uses in many ubiquitous and pervasive security devices with a small form factor, e.g. SIM cards, smart cards, electronic security tokens, and soon even RFIDs. With applications in banking, telecommunication, healthcare, e-commerce and entertainment, these devices use cryptography to provide security services like authentication, identification and confidentiality to the user. However, the widespread adoption of these devices into the mass market, and the lack of a physical security perimeter have increased the risk of theft, reverse engineering, and cloning. Despite the use of strong cryptographic algorithms, these devices often succumb to powerful side-channel attacks. These attacks provide a motivated third party with access to the inner workings of the device and therefore the opportunity to circumvent the protection of the cryptographic envelope. Apart from passive side-channel analysis, which has been the subject of intense research for over a decade, active tampering attacks like fault analysis have recently gained increased attention from the academic and industrial research community. In this dissertation we address the question of how to protect cryptographic devices against this kind of attacks. More specifically, we focus our attention on public key algorithms like elliptic curve cryptography and their underlying arithmetic structure. In our research we address challenges such as the cost of implementation, the level of protection, and the error model in an adversarial situation. The approaches that we investigated all apply concepts from coding theory, in particular the theory of cyclic codes. This seems intuitive, since both public key cryptography and cyclic codes share finite field arithmetic as a common foundation. The major contributions of our research are (a) a generalization of cyclic codes that allow embedding of finite fields into redundant rings under a ring homomorphism, (b) a new family of non-linear arithmetic residue codes with very high error detection probability, (c) a set of new low-cost arithmetic primitives for optimal extension field arithmetic based on robust codes, and (d) design techniques for tamper resilient finite state machines.

Page generated in 0.0877 seconds