• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 44
  • 10
  • 9
  • 5
  • 4
  • 3
  • 1
  • 1
  • Tagged with
  • 87
  • 50
  • 18
  • 17
  • 15
  • 14
  • 14
  • 13
  • 13
  • 12
  • 12
  • 11
  • 11
  • 11
  • 11
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
41

Cryptanalysis of the Fuzzy Vault for Fingerprints: Vulnerabilities and Countermeasures

Tams, Berend-Benjamin 05 December 2012 (has links)
Das Fuzzy Vault ist ein beliebter Ansatz, um die Minutien eines menschlichen Fingerabdrucks in einer Sicherheitsanwendung geschützt zu speichern. In dieser Arbeit werden verschiedene Implementationen des Fuzzy Vault für Fingerabdrücke in verschiedenen Angriffsszenarien untersucht. Unsere Untersuchungen und Analysen bestätigen deutlich, dass die größte Schwäche von Implementationen des Fingerabdruck Fuzzy Vaults seine hohe Anfälligkeit gegen False-Accept Angriffe ist. Als Gegenmaßnahme könnten mehrere Finger oder sogar mehrere biometrische Merkmale eines Menschen gleichzeitig verwendet werden. Allerdings besitzen traditionelle Fuzzy Vault Konstruktionen eine wesentliche Schwäche: den Korrelationsangriff. Es ist bekannt, dass das Runden von Minutien auf ein starres System, diese Schwäche beheben. Ausgehend davon schlagen wir eine Implementation vor. Würden nun Parameter traditioneller Konstruktionen übernommen, so würden wir einen signifikanten Verlust an Verifikations-Leistung hinnehmen müssen. In einem Training wird daher eine gute Parameterkonfiguration neu bestimmt. Um den Authentifizierungsaufwand praktikabel zu machen, verwenden wir einen randomisierten Dekodierer und zeigen, dass die erreichbaren Raten vergleichbar mit den Raten einer traditionellen Konstruktion sind. Wir folgern, dass das Fuzzy Vault ein denkbarer Ansatz bleibt, um die schwierige Aufgabe ein kryptographisch sicheres biometrisches Kryptosystem in Zukunft zu implementieren.
42

Cryptanalyse de primitives symétriques basées sur le chiffrement AES

Jean, Jérémy 24 September 2013 (has links) (PDF)
Dans cette thèse, nous nous intéressons à la cryptanalyse de certaines primitives de cryptographie symétrique qui utilisent les concepts de construction du schéma de chiffrement AES. Nous commençons par une analyse de l'AES lui-même dans trois modèles de sécurité différents: le modèle standard, le modèle à clefs reliées et le modèle ouvert. Dans le modèle standard, où l'adversaire cherche à récupérer la clef secrète, nous décrivons les meilleures attaques différentielles existantes sur cet algorithme de chiffrement, en améliorant les attaques différentielles précédemment publiées. Ensuite, nous procédons à une analyse structurelle de l'AES dans le modèle à clefs reliées. Nous montrons des résultats d'impossibilité, indiquant que l'on ne peut pas prouver la sécurité de la structure de l'AES contre les attaques différentielles dans ce modèle. Enfin, dans le modèle ouvert, nous proposons le premier distingueur pour neuf tours d'AES-128, ce qui résout un problème ouvert depuis plusieurs années dans la communauté symétrique. Dans une deuxième partie, nous analysons en détail l'application de l'attaque par rebond sur les primitives basées sur l'AES. Nous montrons qu'il est possible de considérer un tour de plus dans la première des deux phases de cette stratégie, ce qui améliore les meilleurs résultats connus sur les permutations à base d'AES. Ceci résout le problème ouvert consistant à augmenter le nombre total de tours attaqués grâce à cette technique. Nous montrons également qu'il est possible de relâcher certaines contraintes pour augmenter la probabilité de succès de la deuxième étape. Ceci conduit à une diminution des complexités de toutes les attaques publiées. Nous appliquons ces améliorations à la fonction de hachage Grostl, obtenant les meilleures attaques sur la permutation interne. Finalement, nous nous intéressons à la fonction de hachage ECHO pour montrer qu'il est possible d'appliquer plusieurs fois l'attaque par rebond et ainsi attaquer plus de tours de la permutation interne.
43

As potencialidades de atividades pedagógicas envolvendo problemas criptográficos na exploração das ideias associadas à função afim / The potential of educational activities involving cryptographic problems in the exploration of ideas associated with the affine function

Litoldo, Beatriz Fernanda [UNESP] 06 June 2016 (has links)
Submitted by BEATRIZ FERNANDA LITOLDO null (beatrizfernanda_rc@hotmail.com) on 2016-07-08T18:19:56Z No. of bitstreams: 1 Dissertação de Mestrado.pdf: 2237033 bytes, checksum: b07ab3078616364359ed11c5896ea4b8 (MD5) / Approved for entry into archive by Ana Paula Grisoto (grisotoana@reitoria.unesp.br) on 2016-07-11T18:20:23Z (GMT) No. of bitstreams: 1 litoldo_bf_me_rcla.pdf: 2237033 bytes, checksum: b07ab3078616364359ed11c5896ea4b8 (MD5) / Made available in DSpace on 2016-07-11T18:20:23Z (GMT). No. of bitstreams: 1 litoldo_bf_me_rcla.pdf: 2237033 bytes, checksum: b07ab3078616364359ed11c5896ea4b8 (MD5) Previous issue date: 2016-06-06 / Coordenação de Aperfeiçoamento de Pessoal de Nível Superior (CAPES) / Esta pesquisa tem por objetivo compreender em que atividades envolvendo problemas de Criptografia podem auxiliar os alunos na exploração das ideias associadas à função afim. As atividades propostas aos estudantes foram estruturadas na forma de enigmas envolvendo contos baseados no personagem Sherlock Holmes, de Sir Arthur Conan Doyle. As atividades foram desenvolvidas com um grupo de alunos do primeiro ano do Ensino Médio da escola pública E. E. Prof. Mycroft, localizada na cidade de Rio Claro/SP. Este trabalho está fundamentado na Metodologia de Pesquisa Intervenção com enfoque Qualitativo. A metodologia de análise dos dados se aproxima de estudos sócio-culturais conjuntamente com estudos cognitivos permeados por meio da resolução de problemas e investigações matemáticas. Como aporte teórico, a dissertação apresenta uma discussão e reflexão acerca do envolvimento da matemática em relação aos campos de poderes (social, politico, econômico, territorial, entre outros) sempre elencando esse entrelaçamento com a constante evolução da criptografia e sua busca constante de cifras seguras e poderosas. Os dados da pesquisa foram produzidos a partir de observações e anotações em um diário de campo, realizadas pela pesquisadora, filmagens e gravações de áudio dos encontros, entrevistas semiestruturadas e fichas de perguntas das atividades. Como conclusões, observou-se que os alunos desenvolveram atitudes autônomas durante seus processos de aprendizagem, fomentando posturas investigativas. Tais atitudes contribuíram na criação e experimentação de diferentes estratégias de resolução o que refletiu nas explorações e investigações realizadas por eles a respeito das ideias associadas ao conceito de função afim. / This research aims to understand how activities involving encryption problems can assist students to explore the ideias associated with affine functions. The activities proposed to the students were structured in the form of enigmas involving tales based on the character Sherlock Holmes, by Sir Arthur Conan Doyle. The activities were developed with a group of students in the first year of high school of the public school E. E. Prof. Mycroft, located in Rio Claro/SP. This work is based on Intervention Research Methodology with Qualitative approach. .Data analysis methodology approaches socio-cultural studies in conjunction with cognitive studies influenced by problem solving and mathematical investigations. As a theoretical framework, the dissertation presents a discussion and reflection about the involvement of mathematics in relation to the powers of fields (social, political, economic, territorial, etc.) always listing this entanglement with the constant evolution of cryptography and its constant search of safe and powerful figures. The research data were produced through observation and by notes in a field diary, carried out by the researcher, in addition to semi-structures interviews and questions cards activities. In conclusion, it was observed that the students developed autonomous attitudes during their learning processes, encouraging investigative positions. Such attitudes have contributed in the creation and experimentation of different resolution strategies, which have reflected on the explorations and investigations that they did about the ideas associated with the concept of affine function.
44

GSM-Security: A Survey and Evaluation of the Current Situation / GSM-säkerhet: En Översikt och evaluering av nuvarande situation

Yousef, Paul January 2004 (has links)
The Global System for Mobile Communications (GSM) is the most widely used cellular technology in the world. Approximately 800 million people around the world are using GSM for different purposes, but mostly for voice communication and SMS. For GSM, like many other widely used systems, security is crucial. The security involves mechanisms used to protect the different shareholders, like subscribers and service providers. The aspects of security that this report covers are mainly anonymity, authentication and confidentiality. The important aspects of the system that need protection are described, along with the implementation of mechanisms used for the protection. It appears that many of the very valuable aspects of GSM can be attacked. The anonymity of a GSM user is compromised resulting in the attacker being able to observe the time, rate, length, sources or destinations of e g calls. Even tracking a subscriber’s movements becomes possible. However, a passive attack is not sufficient to perform these attacks. The attacker needs to mount an active attack using equipment offering base station functionality. Authentication is a crucial aspect of a wireless communication system due to the nature of the medium used, i e the radio link that is available to every one and not only the legitimate entities. Even the authentication mechanisms are attacked. It is possible to clone a subscription either by having physical access to the smart card or over the air interface. Cloning a subscription over the air requires base station functionality. The most obvious threat against communication systems is eavesdropping on conversations. The privacy of GSM conversations is protected using some version of the A5 algorithm. There are several impressive cryptanalytical attacks against these algorithms, that break the encryption and make it possible to eavesdrop in real-time. Most of these algorithms require, however, extensive computation power and unrealistic quantities of known plaintext, which make it difficult to use them in practice. Difficulties using cryptanalytical attacks to break the confidentiality of GSM calls does not mean that conversations are well protected. Loopholes in the protocols used in GSM make it possible for an outsider, with access to sufficient equipment, to eavesdrop on conversations in real-time. In the presence of these threats and vulnerabilities it is justified to wonder whether GSM provides sufficient security for users with very valuable information to communicate. These users may be military organisations, senior management personnel in large companies etc. GSM’s current security model does note provide sufficient protection for these entities. An additional layer of security should be added to the current security model.
45

A Cryptanalysis of Lifted Underdetermined Multivariate Cryptosystems

Deaton, Joshua 23 August 2022 (has links)
No description available.
46

Cryptanalyse des algorithmes de chiffrement symétrique / Cryptanalysis of symmetric encryption algorithms

Chaigneau, Colin 28 November 2018 (has links)
La sécurité des transmissions et du stockage des données est devenue un enjeu majeur de ces dernières années et la cryptologie, qui traite de la protection algorithmique de l'information, est un sujet de recherche extrêmement actif. Elle englobe la conception d'algorithmes cryptographiques, appelée cryptographie, et l'analyse de leur sécurité, appelée cryptanalyse.Dans cette thèse, nous nous concentrons uniquement sur la cryptanalyse, et en particulier celle des algorithmes de chiffrement symétrique, qui reposent sur le partage d'un même secret entre l'entité qui chiffre l'information et celle qui la déchiffre. Dans ce manuscrit, trois attaques contre des algorithmes de chiffrement symétriques sont présentées. Les deux premières portent sur deux candidats de l'actuelle compétition cryptographique CAESAR, les algorithmes AEZ et NORX, tandis que la dernière porte sur l'algorithme Kravatte, une instance de la construction Farfalle qui utilise la permutation de la fonction de hachage décrite dans le standard SHA-3. Les trois algorithmes étudiés présentent une stratégie de conception similaire, qui consiste à intégrer dans une construction nouvelle une primitive, i.e. une fonction cryptographique élémentaire, déjà existante ou directement inspirée de travaux précédents.La compétition CAESAR, qui a débuté en 2015, a pour but de définir un portefeuille d'algorithmes recommandés pour le chiffrement authentifié. Les deux candidats étudiés, AEZ et NORX, sont deux algorithmes qui ont atteint le troisième tour de cette compétition. Les deux attaques présentées ici ont contribué à l'effort de cryptanalyse nécessaire dans une telle compétition. Cet effort n'a, en l'occurrence, pas permis d'établir une confiance suffisante pour justifier la présence des algorithmes AEZ et NORX parmi les finalistes.AEZ est une construction reposant sur la primitive AES, dont l'un des principaux objectifs est d'offrir une résistance optimale à des scénarios d'attaque plus permissifs que ceux généralement considérés pour les algorithmes de chiffrement authentifié. Nous montrons ici que dans de tels scénarios il est possible, avec une probabilité anormalement élevée, de retrouver l'ensemble des secrets utilisés dans l'algorithme.NORX est un algorithme de chiffrement authentifié qui repose sur une variante de la construction dite en éponge employée par exemple dans la fonction de hachage Keccak. Sa permutation interne est inspirée de celles utilisées dans BLAKE et ChaCha. Nous montrons qu'il est possible d'exploiter une propriété structurelle de cette permutation afin de récupérer la clé secrète utilisée. Pour cela, nous tirons parti du choix des concepteurs de réduire les marges de sécurité dans le dimensionnement de la construction en éponge.Enfin, la dernière cryptanalyse remet en cause la robustesse de l'algorithme Kravatte, une fonction pseudo-aléatoire qui autorise des entrées et sorties de taille variable. Dérivée de la permutation Keccak-p de SHA-3 au moyen de la construction Farfalle, Kravatte est efficace et parallélisable. Ici, nous exploitons le faible degré algébrique de la permutation interne pour mettre au jour trois attaques par recouvrement de clé : une attaque différentielle d'ordre supérieur, une attaque algébrique "par le milieu" et une attaque inspirée de la cryptanalyse de certains algorithmes de chiffrement à flot. / Nowadays, cryptology is heavily used to protect stored and transmitted data against malicious attacks, by means of security algorithms. Cryptology comprises cryptography, the design of these algorithms, and cryptanalysis, the analysis of their security.In this thesis, we focus on the cryptanalysis of symmetric encryption algorithms, that is cryptographic algorithms that rely on a secret value shared beforehand between two parties to ensure both encryption and decryption. We present three attacks against symmetric encryption algorithms. The first two cryptanalyses target two high profile candidates of the CAESAR cryptographic competition, the AEZ and NORX algorithms, while the last one targets the Kravatte algorithm, an instance of the Farfalle construction based on the Keccak permutation. Farfalle is multipurpose a pseudo-random function (PRF) developed by the same designers' team as the permutation Keccak used in the SHA-3 hash function.The CAESAR competition, that began in 2015, aims at selecting a portfolio of algorithms recommended for authenticated encryption. The two candidates analysed, AEZ and NORX, reached the third round of the CAESAR competition but were not selected to be part of the finalists. These two results contributed to the cryptanalysis effort required in such a competition. This effort did not establish enough confidence to justify that AEZ and NORX accede to the final round of the competition.AEZ is a construction based on the AES primitive, that aims at offering an optimal resistance against more permissive attack scenarios than those usually considered for authenticated encryption algorithms. We show here that one can recover all the secret material used in AEZ with an abnormal success probability.NORX is an authenticated encryption algorithm based on a variant of the so-called sponge construction used for instance in the SHA-3 hash function. The internal permutation is inspired from the one of BLAKE and ChaCha. We show that one can leverage a strong structural property of this permutation to recover the secret key, thanks to the designers' non-conservative choice of reducing the security margin in the sponge construction.Finally, the last cryptanalysis reconsiders the robustness of the Kravatte algorithm. Kravatte is an efficient and parallelizable PRF with input and output of variable length. In this analysis, we exploit the low algebraic degree of the permutation Keccak used in Kravatte to mount three key-recovery attacks targeting different parts of the construction: a higher order differential attack, an algebraic meet-in-the-middle attack and an attack based on a linear recurrence distinguisher.
47

Autômatos celulares caóticos aplicados na Criptografia e Criptoanálise / Chaotic cellular automata applied to Cryptography and Cryptanalysis

Justo, Marina Jeaneth Machicao 24 July 2013 (has links)
A teoria do caos estuda o tipo de comportamento, aparentemente aleatório, que apresentam alguns sistemas complexos sensíveis à perturbação dos seus parâmetros, como por exemplo sistemas dinâmicos, fractais, autômatos celulares, entre outros. Os autômatos celulares (ACs) são sistemas dinâmicos discretos que podem apresentar comportamentos caóticos a partir de regras simples. Os ACs tem sido empregados em diversas aplicações principalmente em simulações, mas também tem contribuído no reconhecimento de padrões, processamento de imagens e na Criptografia. A necessidade em transmitir informação de forma mais segura vem crescendo com a necessidade por novos algoritmos criptográficos. Paralelamente, os criptoanalistas vem progredindo constantemente na quebra e na procura de vulnerabilidades destes algoritmos, sendo necessaria a incursão de novas abordagens para atender estes desafios. Neste trabalho é proposto o desenvolvimento e avaliação de algoritmos criptográficos, assim como um novo método de criptoanálise, motivados pela adequação dos ACs caóticos com os princípios de confusão e difusão da Criptografia, seguindo critérios apropriados para a boa construção destes algoritmos, que são sintetizados em três partes: (i) Na proposta do algoritmo de cifra criptográfico baseado no AC caótico, foi sugerida uma estratégia de seleção de ACs em base a combinação de vários critérios como o expoente de Lyapunov, a entropia e a distância de Hamming; visando selecionar um AC apropriado para a geração de números pseudo-aleatórios usados no processo de encriptação/decriptação do algoritmo, o qual é validado por diversos testes de aleatoriedade. (ii) Foi proposto o algoritmo de hash criptográfico baseado numa abordagem híbrida dos ACs e as redes complexas, visando a construção de um algoritmo flexível e de bom desempenho. Os resultados alcançados por ambos os algoritmos criptográficos mostraram-se relevantes quando comparados com o estado da arte, com boas qualidades de segurança e um grande potencial para ser aplicados em problemas reais. (iii) Na proposta do método de criptoanálise foi sugerido traçar equivalências entre os sistemas criptográficos e os ACs caóticos visando explorar e analisar seu comportamento dinâmico, por meio da adaptação do algoritmo do expoente de Lyapunov dos ACs, cujos resultados permitiram encontrar padrões característicos nos modos de operação criptográficos. Os resultados obtidos mostraram que a abordagem dos ACs caóticos para desenvolver os algoritmos pode ser bastante útil em aplicações de Criptografia e Criptoanálise. / Chaos theory studies the apparently random behaviour from some complex systems with highly sensitive to the initial conditions, such as dynamical systems, fractals, cellular automata, among others. Cellular automata (CA) are discrete dynamical systems that may exhibit chaotic behaviour from simple rules. CA have been employed in many multidisciplinary applications, most of them in simulations systems, including pattern recognition, image processing and Cryptography. Nowadays, the development of new cryptographic algorithms is required in order to fulfil the increasing demand for secure transmission of confidential information. These algorithms are intensively analyzed, most of them broken by the cryptanalyst community. We proposed to develop two cryptographic algorithms: a block cipher and a hash function based on chaotic CA and its corresponding evaluation. We also proposed a new cryptanalysis methodology motivated by the strong relationship between the chaotic properties of CA and the cryptographic principles of confusion and diffusion, by following appropriate criteria to the proper design of these algorithms, which are summarized into three parts: (i) To proposed the block cipher proposed it was suggested a methodology to select a suitable CA to Cryptography by means of compounded measures such as the Lyapunov exponent, entropy and Hamming distance. Moreover, this selected CA is employed to generate pseudo-random numbers, which are further used in the encryption/decryption of the proposed block cipher and validated under several randomness tests. The results obtained by this cryptographic algorithm achieved similar and even higher performance when compared to others found in literature. (ii) The cryptographic hash function was developed using an hybrid approach of CA and complex networks, in order to build a flexible algorithm with acceptable performance when compared to conventional hash functions. In general, the results obtained from both cryptographic algorithms showed good security qualities and great potential to be applied in real problems. (iii) To proposed the cryptanalysis methodology it was suggested to draw parallels between cryptographic systems and CA, in order to explore and analise their dynamic behaviour. Hence, upon drawing such parallels, we have a means to adapt the Lyapunov exponent algorithm conceived in the framework of CA. Unexpectedly, the results obtained allow to discriminate among cryptographic modes of operation, which provides significant contributions to the field. Finally, we proved that the chaotic cellular automata approach can be quite useful in applications cryptography and cryptanalysis.
48

Cryptanalyse de chiffrements par blocs avec la méthode des variances / Secret-key cryptanalysis based on the variance method.

Marriere, Nicolas 20 December 2017 (has links)
La première partie de la thèse porte sur l'utilisation de la méthode des variances dans le cadre des attaques différentielles sur des schémas de Feistel généralisés. Cette méthode permet d'améliorer des attaques sur deux points : la complexité en données ou le nombre de tours couvert par l'attaque.Afin d'atteindre ce but, un outil a été développé permettant de calculer la valeur exacte de l'espérance et de la variance et nous nous servons alors de cette précision pour améliorer les attaques.La seconde partie porte sur une famille de schémas de chiffrement : les EGFN.Nous avons utilisé la méthode des variances et notre outil afin de construire des attaques différentielles. Des simulations ont été effectuées afin de confirmer les résultats.Dans la dernière partie, nous nous intéressons à LILLIPUT, un système de chiffrement concret issu des EGFN. Nous avons effectué une analyse différentielle et monté des attaques avec une structure spécifique.Ces attaques sont trouvées par un programme cherchant des attaques automatiquement. Nous avons notamment mis en avant la possibilité d'études sur les attaques différentielles improbables. / The first part of the thesis is the cryptanalysis of generalized Feistel networks with the use of the variance method.This method allows to improve existing attacks by two ways: data complexity or the number of rounds. In order to do that, we have developed a tool which computes the right values of expectations and variances.It provides a better analysis of the attacks.In the second part, we have studied the EGFN a new family of generalized Feistel networks. We have used the variance method and our tool in order to build some differential attacks. Simulations were made to confirm the theoritical study.In the last part, we have studied LILLIPUT, a concret cipher based on the EGFN.We have provided a differential analysis and build differential attacks which have unusual conditions. These attacks were found empirically by a tool that automatically look for differential attacks. In particular, we have highlighted some improbable differential attacks.
49

Impossible Differential Cryptanalysis Of Reduced Round Hight

Tezcan, Cihangir 01 August 2009 (has links) (PDF)
Design and analysis of lightweight block ciphers have become more popular due to the fact that the future use of block ciphers in ubiquitous devices is generally assumed to be extensive. In this respect, several lightweight block ciphers are designed, of which HIGHT is proposed by Hong et al. at CHES 2006 as a constrained hardware oriented block cipher. HIGHT is shown to be highly convenient for extremely constrained devices such as RFID tags and sensor networks and it became a standard encryption algorithm in South Korea. Impossible differential cryptanalysis is a technique discovered by Biham et al. and is applied to many block ciphers including Skipjack, IDEA, Khufu, Khafre, HIGHT, AES, Serpent, CRYPTON, Twofish, TEA, XTEA and ARIA. The security of HIGHT against impossible differential attacks is investigated both by Hong et al. and Lu: An 18-round impossible differential attack is given in the proposal of HIGHT and Lu improved this result by giving a 25-round impossible differential attack. Moreover, Lu found a 28-round related-key impossible differential attack which is the best known attack on HIGHT. In related-key attacks, the attacker is assumed to know the relation between the keys but not the keys themselves. In this study, we further analyzed the resistance of HIGHT against impossible differential attacks by mounting a new 26-round impossible differential attack and a new 31-round related-key impossible differential attack. Although our results are theoretical in nature, they show new results in HIGHT and reduce its security margin further.
50

Autômatos celulares caóticos aplicados na Criptografia e Criptoanálise / Chaotic cellular automata applied to Cryptography and Cryptanalysis

Marina Jeaneth Machicao Justo 24 July 2013 (has links)
A teoria do caos estuda o tipo de comportamento, aparentemente aleatório, que apresentam alguns sistemas complexos sensíveis à perturbação dos seus parâmetros, como por exemplo sistemas dinâmicos, fractais, autômatos celulares, entre outros. Os autômatos celulares (ACs) são sistemas dinâmicos discretos que podem apresentar comportamentos caóticos a partir de regras simples. Os ACs tem sido empregados em diversas aplicações principalmente em simulações, mas também tem contribuído no reconhecimento de padrões, processamento de imagens e na Criptografia. A necessidade em transmitir informação de forma mais segura vem crescendo com a necessidade por novos algoritmos criptográficos. Paralelamente, os criptoanalistas vem progredindo constantemente na quebra e na procura de vulnerabilidades destes algoritmos, sendo necessaria a incursão de novas abordagens para atender estes desafios. Neste trabalho é proposto o desenvolvimento e avaliação de algoritmos criptográficos, assim como um novo método de criptoanálise, motivados pela adequação dos ACs caóticos com os princípios de confusão e difusão da Criptografia, seguindo critérios apropriados para a boa construção destes algoritmos, que são sintetizados em três partes: (i) Na proposta do algoritmo de cifra criptográfico baseado no AC caótico, foi sugerida uma estratégia de seleção de ACs em base a combinação de vários critérios como o expoente de Lyapunov, a entropia e a distância de Hamming; visando selecionar um AC apropriado para a geração de números pseudo-aleatórios usados no processo de encriptação/decriptação do algoritmo, o qual é validado por diversos testes de aleatoriedade. (ii) Foi proposto o algoritmo de hash criptográfico baseado numa abordagem híbrida dos ACs e as redes complexas, visando a construção de um algoritmo flexível e de bom desempenho. Os resultados alcançados por ambos os algoritmos criptográficos mostraram-se relevantes quando comparados com o estado da arte, com boas qualidades de segurança e um grande potencial para ser aplicados em problemas reais. (iii) Na proposta do método de criptoanálise foi sugerido traçar equivalências entre os sistemas criptográficos e os ACs caóticos visando explorar e analisar seu comportamento dinâmico, por meio da adaptação do algoritmo do expoente de Lyapunov dos ACs, cujos resultados permitiram encontrar padrões característicos nos modos de operação criptográficos. Os resultados obtidos mostraram que a abordagem dos ACs caóticos para desenvolver os algoritmos pode ser bastante útil em aplicações de Criptografia e Criptoanálise. / Chaos theory studies the apparently random behaviour from some complex systems with highly sensitive to the initial conditions, such as dynamical systems, fractals, cellular automata, among others. Cellular automata (CA) are discrete dynamical systems that may exhibit chaotic behaviour from simple rules. CA have been employed in many multidisciplinary applications, most of them in simulations systems, including pattern recognition, image processing and Cryptography. Nowadays, the development of new cryptographic algorithms is required in order to fulfil the increasing demand for secure transmission of confidential information. These algorithms are intensively analyzed, most of them broken by the cryptanalyst community. We proposed to develop two cryptographic algorithms: a block cipher and a hash function based on chaotic CA and its corresponding evaluation. We also proposed a new cryptanalysis methodology motivated by the strong relationship between the chaotic properties of CA and the cryptographic principles of confusion and diffusion, by following appropriate criteria to the proper design of these algorithms, which are summarized into three parts: (i) To proposed the block cipher proposed it was suggested a methodology to select a suitable CA to Cryptography by means of compounded measures such as the Lyapunov exponent, entropy and Hamming distance. Moreover, this selected CA is employed to generate pseudo-random numbers, which are further used in the encryption/decryption of the proposed block cipher and validated under several randomness tests. The results obtained by this cryptographic algorithm achieved similar and even higher performance when compared to others found in literature. (ii) The cryptographic hash function was developed using an hybrid approach of CA and complex networks, in order to build a flexible algorithm with acceptable performance when compared to conventional hash functions. In general, the results obtained from both cryptographic algorithms showed good security qualities and great potential to be applied in real problems. (iii) To proposed the cryptanalysis methodology it was suggested to draw parallels between cryptographic systems and CA, in order to explore and analise their dynamic behaviour. Hence, upon drawing such parallels, we have a means to adapt the Lyapunov exponent algorithm conceived in the framework of CA. Unexpectedly, the results obtained allow to discriminate among cryptographic modes of operation, which provides significant contributions to the field. Finally, we proved that the chaotic cellular automata approach can be quite useful in applications cryptography and cryptanalysis.

Page generated in 0.0634 seconds