• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 38
  • 5
  • 5
  • 4
  • 2
  • 1
  • Tagged with
  • 64
  • 28
  • 23
  • 19
  • 17
  • 15
  • 15
  • 13
  • 12
  • 9
  • 7
  • 7
  • 7
  • 6
  • 6
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
31

Algebraic Properties Of The Operations Used In Block Cipher Idea

Yildirim, Hamdi Murat 01 March 2007 (has links) (PDF)
In this thesis we obtain several interesting algebraic properties of the operations used in the block cipher IDEA which are important for cryptographic analyzes. We view each of these operations as a function from $mathbb Z_{2}^n times mathbb Z_{2}^n to mathbb Z_{2}^n$. By fixing one of variables $v(z)=mathbf Z$ in $mathbb Z_{2}^n times mathbb Z_{2}^n$, we define functions $mathbf {f}_z$ and $mathbf {g}_z$ from $mathbb Z_{2}^n$ to $mathbb Z_{2}^n$ for the addition $BIGboxplus$ and the multiplication $BIGodot$ operations, respectively. We first show that the nonlinearity of $mathbf {g}_z$ remains the same under some transformations of $z$. We give an upper bound for the nonlinearity of $mathbf {g}_{2^k}$, where $2leq k &lt / n-1$. We list all linear relations which make the nonlinearity of $mathbf {f}_z$ and $mathbf {g}_z$ zero and furthermore, we present all linear relations for $mathbf {g}_z$ having a high probability. We use these linear relations to derive many more linear relations for 1-round IDEA. We also devise also a new algorithm to find a set of new linear relations for 1-round IDEA based on known linear relations. Moreover, we extend the largest known linear class of weak keys with cardinality $2^{23}$ to two classes with cardinality $2^{24}$ and $2^{27}$. Finally, we obtain several interesting properties of the set $ { ({mathbf X},{mathbf X} BIGoplus {mathbf A}) in mathbb Z_2^n times mathbb Z_2^n ,|, (mathbf {X}BJoin {mathbf Z})BIGoplus( ({mathbf X} BIGoplus {mathbf A} ) BJoin mathbf {Z} ) = {mathbf B} }$ for varying ${mathbf A}, {mathbf B}$ and ${mathbf Z}$ in $mathbb Z_2^n$, where $BJoin in { BIGodot,BIGboxplus }$. By using some of these properties, we present impossible differentials for 1-round IDEA and Pseudo-Hadamard Transform.
32

On Statistical Analysis Of Synchronous Stream Ciphers

Sonmez Turan, Meltem 01 May 2008 (has links) (PDF)
Synchronous stream ciphers constitute an important class of symmetric ciphers. After the call of the eSTREAM project in 2004, 34 stream ciphers with different design approaches were proposed. In this thesis, we aim to provide a general framework to analyze stream ciphers statistically. Firstly, we consider stream ciphers as pseudo random number generators and study the quality of their output. We propose three randomness tests based on one dimensional random walks. Moreover, we theoretically and experimentally analyze the relations of various randomness tests. We focus on the ideas of algebraic, time memory tradeoff (TMTO) and correlation attacks and propose a number of chosen IV distinguishers. We experimentally observe statistical weaknesses in some of the stream ciphers that are believed to be secure.
33

Related-key Attacks On Block Ciphers

Darbuka, Asli 01 August 2009 (has links) (PDF)
One of the most important cryptographic primitives is the concept of block ciphers which yields confidentiality for data transmission in communication. Therefore, to be sure that confidentiality is provided, it is necessary to analyse the security of block ciphers by investigating their resistance to existing attacks. For this reason, related-key attacks gain much popularity in recent years and have been applied to many block ciphers with weak key schedules. In this work, our main motivation is to cover types of related-key attacks on block ciphers and exemplify them. For years, cryptanalysts have been investigating the security of the block cipher XTEA and proposed several attacks on the cipher. First in FSE&#039 / 02, Moon et al. presented a 14-round impossible differential attack on XTEA. Then in ICISC&#039 / 03, Hong et al. proposed a 15-round differential attack and a 23-round truncated differential attack on XTEA. In FSE&#039 / 04, Ko et al. proposed a 27-round related-key truncated differential attack on XTEA. Afterwards, in Vietcrypt&#039 / 06, Lee et al. proposed a 34-round related-key rectangle attack on XTEA. Finally in 2008, Lu improved this attack to a related-key rectangle attack on 36-round XTEA which is the best attack on XTEA in terms of the number of attacked rounds. In this thesis, we also analyse differential properties of both structure and key schedule of XTEA block cipher and introduce our 25-round related-key impossible differential distinguisher for XTEA.
34

Basic Cryptanalysis Methods On Block Ciphers

Celik, Dilek 01 May 2010 (has links) (PDF)
Differential cryptanalysis and linear cryptanalysis are the first significant methods used to attack on block ciphers. These concepts compose the keystones for most of the attacks in recent years. Also, while designing a cipher, these attacks should be taken into consideration and the cipher should be created as secure against them. Although differential cryptanalysis and linear cryptanalysis are still important, they started to be inecient due to the improvements in the technology. So, these attacks are extended. For instance, higher order differential cryptanalysis, truncated differential cryptanalysis, generalized linear cryptanalysis, partitioning linear cryptanalysis, linear cryptanalysis using multiple linear approximations are introduced as the extended versions of these attacks. There exists significant applications of these extended attacks. Algebraic attack is a method of cryptanalysis that consists of obtaining a representation of the cipher as a system of equations and then, solving this system. Up to today, just a few attacks that are practically possible to mount are presented. However, due to the fact that algebraic cryptanalysis requires only a handful of known plaintexts to perform, it is a promising and significant attack. This thesis is a survey covering all the methods of attacks described above. Illustrations and summaries of some important papers including these cryptanalysis techniques are given.
35

Statistical Analysis Of Block Ciphers And Hash Functions

Sulak, Fatih 01 February 2011 (has links) (PDF)
One of the most basic properties expected from block ciphers and hash functions is passing statistical randomness testing, as they are supposed to behave like random mappings. Previously, testing of AES candidate block ciphers was done by using the statistical tests defined in the NIST Test Suite. As some of the tests in this suite require long sequences, data sets are formed by concatenating the outputs of the algorithms obtained from various input types. However, the nature of block cipher and hash function algorithms necessitates devising tests and test parameters focused particularly on short sequences, therefore we propose a package of statistical randomness tests which produce reliable results for short sequences and test the outputs of the algorithms directly rather than concatenations. Moreover, we propose an alternative method to evaluate the test results and state the required computations of related probabilities for the new evaluation method. We also propose another package of statistical tests which are designed basing on certain cryptographic properties of block ciphers and hash functions to evaluate their randomness, namely the cryptographic randomness testing. The packages are applied to the AES finalists, and produced more precise results than those obtained in similar applications. Moreover, the packages are also applied to SHA-3 second round candidate algorithms.
36

Blokinių šifravimo algoritmų analizė / Analysis of the block ciphers algorithms

Zmejevskaja, Olga 16 August 2007 (has links)
Šiame darbe supažindinama su kriptografija, jos istorija, pagrindiniais kriptografijos principais, šifravimo algoritmų tipais, jų taikymo sritimis, privalumais bei trūkumais. Taip pat apibrėžiamos pagrindinės sąvokos ir terminai, išvardinti kriptoanalitinių atakų tipai ir reikalavimai kriptosistemoms. Svarstoma, ar egzistuoja absoliučiai patikimi šifravimo algoritmai. Trumpai aprašomi pagrindiniai šifravimo būdai ir kriptoanalitiniai metodai. Darbe yra nagrinėjami blokiniai (DES, GOST, LOKI 91, SAFER K-64, FEAL–8, Blowfish, AES (Rijndael)) šifravimo algoritmai, išaiškinama jų svarba kriptografijoje, išsamiai aprašoma jų struktūra, atsparumas kriptoanalizei, išaiškinami privalumai bei trūkumai. Nagrinėjami algoritmų taikymų ypatumai, galimybės, apribojimai. Analizuojami algoritm��� atsparumo kriptoanalizei kriterijai, jų svarba bei algoritmų patikimumo priežastys. Išnagrinėjus esamus blokinius šifravimo algoritmus, buvo atliktas jų tarpusavio palyginimas. Nustatyta, kad šifravimo algoritmo patikimumas priklauso nuo atsparumo kriptoanalitiniams metodams, rakto ilgio, algoritmo architektūros. Išaiškinami pagrindiniai algoritmų privalumai: realizavimo lankstumas, kintamas rakto ilgis, numatantis algoritmo ilgaamžiškumą. Taip pat nurodoma, kad duomenų sauga priklauso ne tik nuo šifravimo algoritmo, bet ir nuo kitų informacijos saugos aspektų: raktų apsaugos, jų paskirstymo, atsitiktinių skaičių generavimo būdų. / This work presents cryptography, its history, main principles of cryptography, types of ciphers, their application range, advantages and disadvantages. Key concepts and term are also defined. Complexity of attacks and requirement to cryptographic systems are listed and described. A question of the existence of the absolutely safe ciphers is considered. The main encryption modes and cryptanalysis methods are described. Research of the most prominent block ciphers and their importance to many cryptographic systems is presented in this work. The structure of block ciphers, their resistance to cryptanalysis are given in details and expositive strength of block ciphers. Their advantages and disadvantages are discovered and stated. Ciphers application range, their potential and restrictions are researched. Criteria of the resistance of ciphers to cryptanalysis, their importance and the reasons of cipher reliability are analyzed. After analyzing the block ciphers such us: DES, GOST, LOKI 91, SAFER K-64, FEAL–8, Blowfish, AES (Rijndael), their inter comparison was performed. It was noted that the reliability of ciphers depends on their resistance to cryptanalysis methods, key length and their architecture. The following major advantages of ciphers as flexibility of realization, changeable key length and facilitating cipher durability are discovered. The following conclusion has been drawn, that data safety depends not only on ciphers, but also on other aspects of information safety... [to full text]
37

As cifras da transcendência na filosofia de Karl Jaspers

Melo, Fernanda de Araújo 18 August 2009 (has links)
Submitted by Renata Lopes (renatasil82@gmail.com) on 2016-10-10T11:41:04Z No. of bitstreams: 1 fernandadearaujomelo.pdf: 286912 bytes, checksum: 50abf19e6ffc68b1a525f40d5fc94deb (MD5) / Approved for entry into archive by Adriana Oliveira (adriana.oliveira@ufjf.edu.br) on 2016-10-11T15:50:36Z (GMT) No. of bitstreams: 1 fernandadearaujomelo.pdf: 286912 bytes, checksum: 50abf19e6ffc68b1a525f40d5fc94deb (MD5) / Made available in DSpace on 2016-10-11T15:50:36Z (GMT). No. of bitstreams: 1 fernandadearaujomelo.pdf: 286912 bytes, checksum: 50abf19e6ffc68b1a525f40d5fc94deb (MD5) Previous issue date: 2009-08-18 / CAPES - Coordenação de Aperfeiçoamento de Pessoal de Nível Superior / Esta pesquisa tem por objetivo principal obter uma compreensão das cifras da transcendência no pensamento de Karl Jaspers. Contudo, essa investigação mostra-se determinante para se pensar também em que medida a sua filosofia da existência poderia ser chamada de filosofia da transcendência. Pode-se dizer que a reflexão que o nosso autor estabelece em torno da existência humana possibilita a abertura para a transcendência no momento em que vincula a existência ao horizonte do fracasso e da sua conseqüente superação. Perceba que é no embate com essas situações-limite que se dá o ‘ocorrer’ da transcendência na forma de ‘sinais cifrados’. Isso evidencia, portanto, que o percurso estabelecido por Jaspers em sua fundamentação da especificidade da ‘condição humana’ culmina no âmbito da transcendência. Sob esta ocular, quer-se crer que esta pesquisa contribui, efetivamente, para se pensar como Jaspers estabelece a relação entre a existência e a transcendência, e, indo mais além, como se fundamenta o estatuto de sua filosofia da transcendência. / This thesis aims at understanding the “ciphers of transcendence” in Karl Jasper’s thought. We believe, however, that this investigation can be decisive to think how his philosophy of existence could also be called a philosophy of transcendence. We could say that the reflection that our author establishes around human existence makes possible an opening for transcendence when he connects existence to the horizon at failure and its consequent overcoming. One can observe it is in the confrontation with these extreme moments that transcendence occurs through “ciphered signs”. Therefore, that the way established by Jaspers in his grounding of the specific human condition ends up, in a decisive manner, in a sphere of transcendence. Under this aspect, we think this research contributes to understand how Jaspers establishes the connection between existence and transcendence and, furthermore, how he construes thes statute of his philosophy of transcendence.
38

Studies of Cipher Keys from the 16th Century : Transcription, Systematisation and Analysis

Tudor, Crina January 2019 (has links)
In historical cryptography, a cipher key represents a set of rules by which we can convert between plaintext and ciphertext within an encryption system. Presently, there are not many studies that focus on analysing keys,especially not on a large scale or done in a systematic manner. In this paper, we describe a uniform transcription standard for the keys in the DECODE database. This way, we intend to lay a strong foundation to facilitate further studies on large sets of key transcriptions. We believe that a homogeneous set of transcriptions would be an ideal starting point for comparative studies, especially from a chronological perspective, as this can reveal potential patterns in the evolution of encryption methods. We also build a script that can perform an in-depth analysis of the components of a key, using our standardized transcription files as input. Finally, we give a detailed account of our findings and show that our method can reliably extract valuable information from the transcription file, such as the method of encryption or the types of symbols used for encoding, without the need of additional manual analysis of the original key.
39

Evaluating Transcription of Ciphers with Few-Shot Learning

Milioni, Nikolina January 2022 (has links)
Ciphers are encrypted documents created to hide their content from those who were not the receivers of the message. Different types of symbols, such as zodiac signs, alchemical symbols, alphabet letters or digits are exploited to compose the encrypted text which needs to be decrypted to gain access to the content of the documents. The first step before decryption is the transcription of the cipher. The purpose of this thesis is to evaluate an automatic transcription tool from image to a text format to provide a transcription of the cipher images. We implement a supervised few-shot deep-learning model which is tested on different types of encrypted documents and use various evaluation metrics to assess the results. We show that the few-shot model presents promising results on seen data with Symbol Error Rates (SER) ranging from 8.21% to 47.55% and accuracy scores from 80.13% to 90.27%, whereas SER in out-of-domain datasets reaches 79.91%. While a wide range of symbols are correctly transcribed, the erroneous symbols mainly contain diacritics or are punctuation marks.
40

Evaluating and Fine-Tuning a Few-Shot Model for Transcription of Historical Ciphers

Eliasson, Ingrid January 2023 (has links)
Thousands of historical ciphers, encrypted manuscripts, are stored in archives across Europe. Historical cryptology is the research field concerned with studying these manuscripts - combining the interest of humanistic fields with methods of cryptography and computational linguistics. Before a cipher can be decrypted by automatic means, it must first be transcribed into machine-readable digital text. Image processing techniques and Deep Learning have enabled transcription of handwritten text to be performed automatically, but the task faces challenges when ciphers constitute the target data. The main reason is a lack of labeled data, caused by the heterogeneity of handwriting and the tendency of ciphers to employ unique symbol sets. Few-Shot Learning is a machine learning framework which reduces the need for labeled data, using pretrained models in combination with support sets containing a few labeled examples from the target data set. This project is concerned with evaluating a Few-Shot model on the task of transcription of historical ciphers. The model is tested on pages from three in-domain ciphers which vary in handwriting style and symbol sets. The project also investigates the use of further fine-tuning the model by training it on a limited amount of labeled symbol examples from the respective target ciphers. We find that the performance of the model is dependant on the handwriting style of the target document, and that certain model parameters should be explored individually for each data set. We further show that fine-tuning the model is indeed efficient, lowering the Symbol Error Rate (SER) at best 27.6 percentage points.

Page generated in 0.0374 seconds