• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 38
  • 5
  • 5
  • 4
  • 2
  • 1
  • Tagged with
  • 64
  • 28
  • 23
  • 19
  • 17
  • 15
  • 15
  • 13
  • 12
  • 9
  • 7
  • 7
  • 7
  • 6
  • 6
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
11

The hardware implementation of private-key block ciphers /

Riaz, Mohsin, January 1999 (has links)
Thesis (M.Eng.)--Memorial University of Newfoundland, 2000. / Bibliography: p. 101-108.
12

Iterative block ciphers' effects on quality of experience for VoIP unicast transmissions under different coding schemes

Epiphaniou, Gregory January 2010 (has links)
Issues around Quality of Service (QoS) and security for Voice over IP (VoIP) have been extensively investigated separately, due to the great attention this technology currently attracts. The specific problem this work addresses centres upon the selection of optimal parameters for QoS and security for VoIP streams integrating both network impairments and user perception metrics into a novel empirically-driven approach. Specifically, the simulation model seeks the optimal parameters in terms of variable VoIP payloads, iterative block ciphers, codecs and authentication mechanisms to be used, so that optimum tradeoff between a set of conflicting factors is achieved. The model employs the widely used Transmission Rating Factor, R, as the methodology to predict and measure the perceived QoS based on current transmission and network impairments. The R factor is then used to map perceived QoS to the corresponding Mean Opinion Score value, which gives the average estimation of perceived voice quality (Quality of Experience). Furthermore, a genetic algorithm (GA) has been developed that uses the output from the simulation model as an input into an offline optimisation routine that simultaneously maximises the VoIP call volumes and the Level of Encryption (LoE) per call basis, without degrading the perceived quality of service under a specific threshold as dictated by the R factor. The solutions reflect the optimum combination of parameters for each codec used and due to the small size of the search space the actual speed of GA has been validated against an exhaustive search algorithm. The results extracted from this study demonstrate that under strict and pre-defined parameters the default payload size supported by the codecs is not the optimal selection in terms of call volume maximisation and perceived QoS when encryption is applied.
13

A new class of unbalanced CAST ciphers and its security analysis /

Zhu, Xia, January 1997 (has links)
Thesis (M. Eng.)--Memorial University of Newfoundland, 1997. / Bibliography: leaves 112-117.
14

Design and implementation of an advanced substitution-permutation encryption network /

Xu, Jianhong, January 1997 (has links)
Thesis (M. Eng.), Memorial University of Newfoundland, 1998. / Restricted until June 2008. Bibliography: leaves 87-89.
15

Distributed pre-computation for a cryptanalytic time-memory trade-off /

Taber, Michael S. January 2008 (has links)
Thesis (M.S.)--Rochester Institute of Technology, 2008. / Typescript. Includes bibliographical references (leaves 106-107).
16

Analysis and implementation of statistical cipher feedbac mode and optimized cipher feedback mode /

Yang, Fang, January 2004 (has links)
Thesis (M.Eng.)--Memorial University of Newfoundland, 2004. / Restricted until May 2005. Bibliography: leaves 106-107.
17

Implementation analysis of block cipher components and structures /

Xiao, Lu, January 2003 (has links)
Thesis (Ph.D.)--Memorial University of Newfoundland, 2004. / Bibliography: leaves 151-165.
18

Hardware Realization of Chaos Based Symmetric Image Encryption

Barakat, Mohamed L. 06 1900 (has links)
This thesis presents a novel work on hardware realization of symmetric image encryption utilizing chaos based continuous systems as pseudo random number generators. Digital implementation of chaotic systems results in serious degradations in the dynamics of the system. Such defects are illuminated through a new technique of generalized post proceeding with very low hardware cost. The thesis further discusses two encryption algorithms designed and implemented as a block cipher and a stream cipher. The security of both systems is thoroughly analyzed and the performance is compared with other reported systems showing a superior results. Both systems are realized on Xilinx Vetrix-4 FPGA with a hardware and throughput performance surpassing known encryption systems.
19

Neural Cryptanalysis for Cyber-Physical System Ciphers

Meno, Emma Margaret 18 May 2021 (has links)
A key cryptographic research interest is developing an automatic, black-box method to provide a relative security strength measure for symmetric ciphers, particularly for proprietary cyber-physical systems (CPS) and lightweight block ciphers. This thesis work extends the work of the recently-developed neural cryptanalysis method, which trains neural networks on a set of plaintext/ciphertext pairs to extract meaningful bitwise relationships and predict corresponding ciphertexts given a set of plaintexts. As opposed to traditional cryptanalysis, the goal is not key recovery but achieving a mimic accuracy greater than a defined base match rate. In addition to reproducing tests run with the Data Encryption Standard, this work applies neural cryptanalysis to round-reduced versions and components of the SIMON/SPECK family of block ciphers and the Advanced Encryption Standard. This methodology generated a metric able to rank the relative strengths of rounds for each cipher as well as algorithmic components within these ciphers. Given the current neural network suite tested, neural cryptanalysis is best-suited for analyzing components of ciphers rather than full encryption models. If these models are improved, this method presents a promising future in measuring the strength of lightweight symmetric ciphers, particularly for CPS. / Master of Science / Cryptanalysis is the process of systematically measuring the strength of ciphers, algorithms used to secure data and information. Through encryption, a cipher is applied to an original message or plaintext to generate muddled message or ciphertext. The inverse of this operation, translating ciphertext back into plaintext, is decryption. Symmetric ciphers only require one shared secret key that is used during for both encryption and decryption. Machine learning is a data analysis method that automates computers to learn certain data properties, which can be used to predict outputs given a set of inputs. Neural networks are one type of machine learning used to uncover relationships, chaining a series of nodes together that individually perform some operations to determine correlations. The topic of this work is neural cryptanalysis, a new approach to evaluate cipher strength relying on machine learning. In this method, the goal is to "learn" the ciphers, using machine learning to predict what the ciphertext will be for an inputted plaintext. This is done by training the networks on plaintext/ciphertext pairs to extract meaningful relationships. If a cipher is easier to predict, it is easier to crack and thus less secure. In this work, neural cryptanalysis was applied to different real-world symmetric ciphers to rank their relatively security. This technique worked best on analyzing smaller components of the cipher algorithms rather than the entire cipher, as the ciphers were complex and the neural networks were simpler.
20

Context Aware and Adaptive Security for Wireless Networks

Hager, Creighton Tsuan-Ren 03 December 2004 (has links)
This research investigated methods to determine appropriate security protocols for specific wireless network applications. The specific problem being addressed was that there are tradeoffs between security, performance, and efficiency among current and proposed security protocols. Performance and efficiency issues are particularly important in wireless networks which tend to have constrained network capacity and connect to resource-limited nodes. Existing security protocols address problems such as authentication, availability, confidentiality, integrity, and non-repudiation. However, these protocols use resources and limit the efficient use of node resources. Thus, the overall objective of this research is to improve the efficiency of security mechanisms for wireless networks. A methodology was constructed to satisfy this objective and is an important contribution of this research. The methodology can be used to define the relevant operational parameters of different wireless network applications, classify wireless networks into distinct categories, incorporate appropriate security protocols to a category, and analyze the security protocols through metrics. Three groups of operational parameters were created to classify wireless networks; these are equipment, network topology, and communication characteristics. The wireless network categories include, but are not limited to, fixed broadband wireless networks, wireless local area networks, mobile ad hoc networks, and small device sensor networks. The metrics in the methodology are used to measure end-to-end data throughput and delay, efficiency and overhead, power and energy consumption, and energy consumed per packet transferred. The main advantage of this methodology is the flexibility of how constraints are considered and suitability is analyzed. This approach can identify problems from manageable categories of networks and find or create solutions for each of them. Another advantage of this methodology is that after suitable security protocols are found or created for each category, any new wireless network application that falls into an existing category may be able to use the security protocols from that category and find that they are the most suitable. Another key contribution of this research was the implementation and evaluation of a context aware and adaptive security manager (CASM) that selects appropriate protocols in real-time. CASM was developed using the methodology as a guide. Results from a resource analysis of four encryption algorithms were utilized for the design of CASM. A feasibility study of CASM was then completed. Three different experimental scenarios were used to evaluate CASM's operation. The results and analysis of the experiments indicate that the security manager functions properly and security is provided efficiently with different user settings and environments. Three schemes were deemed the best to use for the decision module of CASM. / Ph. D.

Page generated in 0.0442 seconds