• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 10
  • 1
  • 1
  • Tagged with
  • 13
  • 13
  • 8
  • 8
  • 7
  • 6
  • 4
  • 3
  • 3
  • 2
  • 2
  • 2
  • 2
  • 2
  • 2
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
1

Signing with Codes

Mas??rov??, Zuzana January 2014 (has links)
Code-based cryptography is an area of classical cryptography in which cryptographic primitives rely on hard problems and trapdoor functions related to linear error-correcting codes. Since its inception in 1978, the area has produced the McEliece and the Niederreiter cryptosystems, multiple digital signature schemes, identification schemes and code-based hash functions. All of these are believed to be resistant to attacks by quantum computers. Hence, code-based cryptography represents a post-quantum alternative to the widespread number-theoretic systems. This thesis summarizes recent developments in the field of code-based cryptography, with a particular emphasis on code-based signature schemes. After a brief introduction and analysis of the McEliece and the Niederreiter cryptosystems, we discuss the currently unresolved issue of constructing a practical, yet provably secure signature scheme. A detailed analysis is provided for the Courtois, Finiasz and Sendrier signature scheme, along with the mCFS and parallel CFS variations. Finally, we discuss a recent proposal by Preetha et al. that attempts to solve the issue of provable security, currently failing in the CFS scheme case, by randomizing the public key construct. We conclude that, while the proposal is not yet practical, it represents an important advancement in the search for an ideal code-based signature scheme.
2

Anonymous, Secure and Efficient Vehicular Communications

Sun, Xiaoting 20 September 2007 (has links)
Vehicular communication networking is a promising approach for facilitating road safety, traffic management, and infotainment dissemination for drivers and passengers. However, it is subject to various malicious abuses and security attacks which hinder it from practical implementation. In this study, we propose a novel security protocol called GSIS based on group signature and identity-based signature schemes to meet the unique requirements of vehicular communication networks. The proposed protocol not only guarantees security and anonymity, but also provides easy traceability when the identity of the sender of a message has to be revealed by the authority. However, the cryptographic operations introduced in GSIS as well as the existing public key based message authentication protocols incur some computation and communication overhead which affect the system performance. Simulation results show that the GSIS security protocol is only applicable under light traffic conditions in terms of the message end to end delay and message loss ratio. Both the GSIS protocol and the existing public key based security protocols have to sign and verify all the received messages with asymmetric algorithms. The PKI based approach also has to attach a public key certificate in each packet. Therefore, to enhance the system performance and mitigate the message overhead without compromising the security requirement, this study further proposes an enhanced TESLA based Secure Vehicular Communication (TSVC) protocol. In TSVC, the communication overhead can be significantly reduced due to the MAC tag attached in each packet and only a fast hash operation is required to verify each packet. Simulation results show that TSVC maintains acceptable message latency, using a much smaller packet size, and significantly reduces the message loss ratio as compared to GSIS and existing PKI based protocols, especially when the traffic is denser. We conclude that the proposed approach could serve as good candidate for future vehicular communication networks.
3

Anonymous, Secure and Efficient Vehicular Communications

Sun, Xiaoting 20 September 2007 (has links)
Vehicular communication networking is a promising approach for facilitating road safety, traffic management, and infotainment dissemination for drivers and passengers. However, it is subject to various malicious abuses and security attacks which hinder it from practical implementation. In this study, we propose a novel security protocol called GSIS based on group signature and identity-based signature schemes to meet the unique requirements of vehicular communication networks. The proposed protocol not only guarantees security and anonymity, but also provides easy traceability when the identity of the sender of a message has to be revealed by the authority. However, the cryptographic operations introduced in GSIS as well as the existing public key based message authentication protocols incur some computation and communication overhead which affect the system performance. Simulation results show that the GSIS security protocol is only applicable under light traffic conditions in terms of the message end to end delay and message loss ratio. Both the GSIS protocol and the existing public key based security protocols have to sign and verify all the received messages with asymmetric algorithms. The PKI based approach also has to attach a public key certificate in each packet. Therefore, to enhance the system performance and mitigate the message overhead without compromising the security requirement, this study further proposes an enhanced TESLA based Secure Vehicular Communication (TSVC) protocol. In TSVC, the communication overhead can be significantly reduced due to the MAC tag attached in each packet and only a fast hash operation is required to verify each packet. Simulation results show that TSVC maintains acceptable message latency, using a much smaller packet size, and significantly reduces the message loss ratio as compared to GSIS and existing PKI based protocols, especially when the traffic is denser. We conclude that the proposed approach could serve as good candidate for future vehicular communication networks.
4

Security of Unbalanced Oil-Vinegar Signature Scheme

Yin, Zhijun January 2012 (has links)
No description available.
5

A Novel Authenticity of an Image Using Visual Cryptography

Koshta, Prashant Kumar, Thakur, Shailendra Singh 01 April 2012 (has links)
Information security in the present era is becoming very important in communication and data storage. Data transferred from one party to another over an insecure channel (e.g., Internet) can be protected by cryptography. The encrypting technologies of traditional and modern cryptography are usually used to avoid the message from being disclosed. Public-key cryptography usually uses complex mathematical computations to scramble the message. / A digital signature is an important public-key primitive that performs the function of conventional handwritten signatures for entity authentication, data integrity, and non-repudiation, especially within the electronic commerce environment. Currently, most conventional digital signature schemes are based on mathematical hard problems. These mathematical algorithms require computers to perform the heavy and complex computations to generate and verify the keys and signatures. In 1995, Naor and Shamir proposed a visual cryptography (VC) for binary images. VC has high security and requires simple computations. The purpose of this thesis is to provide an alternative to the current digital signature technology. We introduce a new digital signature scheme based on the concept of a non-expansion visual cryptography. A visual digital signature scheme is a method to enable visual verification of the authenticity of an image in an insecure environment without the need to perform any complex computations. We proposed scheme generates visual shares and manipulates them using the simple Boolean operations OR rather than generating and computing large and long random integer values as in the conventional digital signature schemes currently in use.
6

Digital Signature Scheme Variations

Dunbar, Fiona January 2002 (has links)
A digital signature scheme is the process of signing an electronic message that can be transmitted over a computer network. Digital signatures provide message authentication that can be proved to a third party. With the rise of electronic communications over the Internet, digital signatures are becoming increasingly important, especially for the exchange of messages of legal significance. In 1988, Goldwasser, Micali and Rivest (GMR) [31] defined a signature scheme as a collection of algorithms: key generation, signature generation and signature verification. They defined a signature scheme as secure if it was existentially unforgeable against a chosen-message attack. These general definitions suited most signatures at the time, however, over the last decade digital signatures have emerged for which the GMR definitions are unsuitable. These signature schemes, together with their applications and security and efficiency considerations, will be explored in this thesis. These signature scheme variations have been classified by the additional services they provide to ordinary signature schemes, namely increased efficiency, increased security, anonymity, and enhanced signing and verifying capabilities.
7

Digital Signature Scheme Variations

Dunbar, Fiona January 2002 (has links)
A digital signature scheme is the process of signing an electronic message that can be transmitted over a computer network. Digital signatures provide message authentication that can be proved to a third party. With the rise of electronic communications over the Internet, digital signatures are becoming increasingly important, especially for the exchange of messages of legal significance. In 1988, Goldwasser, Micali and Rivest (GMR) [31] defined a signature scheme as a collection of algorithms: key generation, signature generation and signature verification. They defined a signature scheme as secure if it was existentially unforgeable against a chosen-message attack. These general definitions suited most signatures at the time, however, over the last decade digital signatures have emerged for which the GMR definitions are unsuitable. These signature schemes, together with their applications and security and efficiency considerations, will be explored in this thesis. These signature scheme variations have been classified by the additional services they provide to ordinary signature schemes, namely increased efficiency, increased security, anonymity, and enhanced signing and verifying capabilities.
8

Efektivní schémata digitálních podpisů / Efficient Digital Signature Schemes

Varga, Ondrej January 2011 (has links)
Digital signatures, which take the properties of classical signatures, are used to secure the actual content of documents, which can be modified during transmission over an insecure channel. The problems of security and protection of communicating participants are solved by cryptographic techniques. Identity verification, message integrity, credibility, the ownership of documents, and the secure transmission of information over an unsecured channel, are all dealt with in secure communications - Public Key Infrastructure, which uses digital signatures. Nowadays digital signatures are often used to secure data in communication over an unsecured channel. The aim of the following master’s thesis is to familiarize readers with the necessary technological aspects of digital signatures, as well as their advantages and disadvantages. By the time digital signatures are being used they will have to be improved and modified to be secure against more sophisticated attacks. In this paper, proposals of new efficient digital signature schemes and their comparison with current ones are described. Also are examined their implications for computationally weak devices, or deployment in low speed channel transmission systems. After an explanation of cryptography and a description of its basic subjects, digital signatures are introduced. The first chapter describes the possible formatting and architecture of the digital signature. The second part of this master’s thesis is about current digital signature schemes and their properties. Chapter 3 describes some proposals of new efficient digital signature schemes and their comparison to those currently in use. In the practical part, the implementations (in the environment .NET in C#) of two effective digital signature schemes as part of a client-server application are presented and described (Chapter 4). In the last chapter the comparison and analysis of the implemented signature schemes are provided.
9

The Singularity Attack on Himq-3: A High-Speed Signature Scheme Based on Multivariate Quadratic Equations

Zhang, Zheng 30 September 2021 (has links)
No description available.
10

Smartphone Privacy in Citizen Science

Roth, Hannah Michelle 18 July 2017 (has links)
Group signature schemes enable anonymous-yet-accountable communications. Such a capability is extremely useful for modern applications such as smartphone-based crowdsensing and citizen science. A prototype named GROUPSENSE was developed to support anonymous-yet-accountable crowdsensing with SRBE in Android devices. From this prototype, an Android crowdsensing application was implemented to support privacy in citizen science. In this thesis, we will evaluate the usability of our privacy-preserving crowdsensing application for citizen science projects. An in person user study with 22 participants has been performed showing that participants understood the importance of privacy in citizen science and were willing to install privacy-enhancing applications, yet over half of the participants did not understand the privacy guarantee. Based on these results, modifications to the crowdsensing application have been made with the goal of improving the participants' understanding of the privacy guarantee. / Master of Science

Page generated in 0.2602 seconds