• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 120
  • 8
  • 8
  • 2
  • 2
  • 1
  • 1
  • 1
  • 1
  • 1
  • 1
  • 1
  • 1
  • 1
  • 1
  • Tagged with
  • 158
  • 81
  • 80
  • 79
  • 57
  • 53
  • 45
  • 44
  • 33
  • 31
  • 18
  • 16
  • 16
  • 15
  • 13
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
131

Algebraicko-diferenční analýza Keccaku / Algebraic-differential analysis of Keccak

Seidlová, Monika January 2016 (has links)
In this thesis, we analyze the cryptographic sponge function family Keccak - the winner of the SHA-3 Cryptographic Hash Standard competition. Firstly, we explore how higher order differentials can be used to forge a tag in a parallelizable MAC function. We introduce new terms and theory studying what affine spaces remain affine after one round of Keccak's underlying permutation Keccak-f. This allows us to improve the forgery. Secondly, collisions in Keccak could be generated from pairs of values, that follow particular differential trails in Keccak-f. We tested finding pairs for a given differential trail in reduced-round Keccak-f using algebraic techniques with the mathematics software SAGE. We found a pair in a 4-round trail in Keccak-f[50] in under 5 minutes and a 3-round trail in Keccak-f[100] in 80 seconds on a regular PC. Powered by TCPDF (www.tcpdf.org)
132

Secure and Efficient Implementations of Cryptographic Primitives

Guo, Xu 30 May 2012 (has links)
Nowadays pervasive computing opens up many new challenges. Personal and sensitive data and computations are distributed over a wide range of computing devices. This presents great challenges in cryptographic system designs: how to protect privacy, authentication, and integrity in this distributed and connected computing world, and how to satisfy the requirements of different platforms, ranging from resource constrained embedded devices to high-end servers. Moreover, once mathematically strong cryptographic algorithms are implemented in either software or hardware, they are known to be vulnerable to various implementation attacks. Although many countermeasures have been proposed, selecting and integrating a set of countermeasures thwarting multiple attacks into a single design is far from trivial. Security, performance and cost need to be considered together. The research presented in this dissertation deals with the secure and efficient implementation of cryptographic primitives. We focus on how to integrate cryptographic coprocessors in an efficient and secure way. The outcome of this research leads to four contributions to hardware security research. First, we propose a programmable and parallel Elliptic Curve Cryptography (ECC) coprocessor architecture. We use a systematic way of analyzing the impact of System-on-Chip (SoC) integration to the cryptographic coprocessor performance and optimize the hardware/software codesign of cryptographic coprocessors. Second, we provide a hardware evaluation methodology to the NIST SHA-3 standardization process. Our research efforts cover both of the SHA-3 fourteen Second Round candidates and five Third Round finalists. We design the first SHA-3 benchmark chip and discuss the technology impact to the SHA-3 hardware evaluation process. Third, we discuss two technology dependent issues in the fair comparison of cryptographic hardware. We provide a systematic approach to do a cross-platform comparison between SHA-3 FPGA and ASIC benchmarking results and propose a methodology for lightweight hash designs. Finally, we provide guidelines to select implementation attack countermeasures in ECC cryptosystem designs. We discuss how to integrate a set of countermeasures to resist a collection of side-channel analysis (SCA) attacks and fault attacks. The first part of the dissertation discusses how system integration can affect the efficiency of the cryptographic primitives. We focus on the SoC integration of cryptographic coprocessors and analyze the system profile in a co-simulation environment and then on an actual FPGA-based SoC platform. We use this system-level design flow to analyze the SoC integration issues of two block ciphers: the existing Advanced Encryption Standard (AES) and a newly proposed lightweight cipher PRESENT. Next, we use hardware/software codesign techniques to design a programmable ECC coprocessor architecture which is highly flexible and scalable for system integration into a SoC architecture. The second part of the dissertation describes our efforts in designing a hardware evaluation methodology applied to the NIST SHA-3 standardization process. Our Application Specific Integrated Circuit (ASIC) implementation results of five SHA-3 finalists are the first ASIC real measurement results reported in the literature. As a contribution to the NIST SHA-3 competition, we provide timely ASIC implementation cost and performance results of the five SHA-3 finalists in the SHA-3 standard final round evaluation process. We define a consistent and comprehensive hardware evaluation methodology to the NIST SHA-3 standardization process from Field Programmable Gate Array (FPGA) prototyping to ASIC implementation. The third part of the dissertation extends the discussion on hardware benchmarking of NIST SHA-3 candidates by analyzing the impact of technology to the fair comparison of cryptographic hardware. First, a cross-platform comparison between the FPGA and ASIC results of SHA-3 designs demonstrates the gap between two sets of benchmarking results. We describe a systematic approach to analyze a SHA-3 hardware benchmark process for both FPGAs and ASICs. Next, by observing the interaction of hash algorithm design, architecture design, and technology mapping, we propose a methodology for lightweight hash implementation and apply it to CubeHash optimizations. Our ultra-lightweight design of the CubeHash algorithm represents the smallest ASIC implementation of this algorithm reported in the literature. Then, we introduced a cost model for analyzing the hardware cost of lightweight hash implementations. The fourth part of the dissertation discusses SCA attacks and fault attacks resistant cryptosystem designs. We complete a comprehensive survey of state-of-the-art of secure ECC implementations and propose a methodology on selecting countermeasures to thwart multiple side-channel attacks and fault attacks. We focus on a systematic way of organizing and understanding known attacks and countermeasures. / Ph. D.
133

Online validace záznamů DNSSEC / Online DNSSEC Records Validation

Bachtík, Martin January 2011 (has links)
Master's Thesis is studying an extension that secures the domain name system by introducing the verifiability of authenticity of data, known as DNSSEC. Productive output is proposal of application and its subsequent implementation that at each stage of browse the namespace to the selected domain name checks the appropriatenesses of this extension and in detail reports the trusted chain.
134

Sistemas hipermédia adaptativa para suporte de ambientes de aprendizagem construtivistas

Martins, António Constantino Lopes January 2012 (has links)
Tese de Doutoramento. Engenharia Electrotécnica e de Computadores. Faculdade de Engenharia. Universidade do Porto. 2012
135

A boarding school: mentally retarded children

Leung, Hoi-san., 梁海珊. January 1994 (has links)
published_or_final_version / Architecture / Master / Master of Architecture
136

Investigating the urban underground dimension: Hong Kong in the state of flux

羅思偉, Law, Sze-wai, Ben. January 2000 (has links)
published_or_final_version / Urban Design / Master / Master of Urban Design
137

Pedestrian HarbourLink

Hui, Ming-chun, Cindy., 許鳴眞. January 1998 (has links)
published_or_final_version / Architecture / Master / Master of Architecture
138

Lai Wan Kai Fong Welfare Association

Wong, Suet-wai, Shirley., 黃雪慧. January 1995 (has links)
published_or_final_version / Architecture / Master / Master of Architecture
139

An urban communication tool: the Centre for Advertising and Communication Arts

Mon, Shuk-lin, Shereen., 蒙淑蓮. January 1997 (has links)
published_or_final_version / Architecture / Master / Master of Architecture
140

Contrast between two Japanese images, two identities : comparison of Sayonara, Zai-jian and My Diary of Japanomania

Lin, Cheng-Ying, 1973- January 2006 (has links)
This thesis illustrates a general sense of national identity within the Taiwanese people brought on by the Kuomintang (KMT) and existing throughout the KMT's reign over the island, and contrasts this with the new identity that came to exist in the post-KMT period. Comparisons are centered around two works of literature: Sayonara, Zaijian!, written in 1979 by Chunming Huang, and My Diary of Japanomania, written in 1999 by Hari Xingzi. Louis Althusser's view of history-based on structural materialism, complexity and overdetermination---will be employed to discuss and explain the contrast between Sayonara, Zaijian! and My Diary of Japanomania in order to discover how national subject is formed and how it interacts within ideology.

Page generated in 0.0398 seconds