• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 44
  • 10
  • 9
  • 5
  • 4
  • 3
  • 1
  • 1
  • Tagged with
  • 87
  • 50
  • 18
  • 17
  • 15
  • 14
  • 14
  • 13
  • 13
  • 12
  • 12
  • 11
  • 11
  • 11
  • 11
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
71

Bezpečné kryptografické algoritmy / Safe Cryptography Algorithms

Zbránek, Lukáš January 2008 (has links)
In this thesis there is description of cryptographic algorithms. Their properties are being compared, weak and strong points and right usage of particular algorithms. The main topics are safeness of algorithms, their bugs and improvements and difficulty of breaching. As a complement to ciphers there are also hash functions taken in consideration. There are also showed the most common methods of cryptanalysis. As a practical application of described algorithms I analyze systems for secure data transfer SSH and SSL/TLS and demonstrate an attack on SSL connection. In conclusion there is recommendation of safe algorithms for further usage and safe parameters of SSH and SSL/TLS connections.
72

A Limit Theorem in Cryptography.

Lynch, Kevin 16 August 2005 (has links) (PDF)
Cryptography is the study of encryptying and decrypting messages and deciphering encrypted messages when the code is unknown. We consider Λπ(Δx, Δy) which is a count of how many ways a permutation satisfies a certain property. According to Hawkes and O'Connor, the distribution of Λπ(Δx, Δy) tends to a Poisson distribution with parameter ½ as m → ∞ for all Δx,Δy ∈ (Z/qZ)m - 0. We give a proof of this theorem using the Stein-Chen method: As qm approaches infinity, the distribution of Λπ(Δx, Δy) is approximately Poisson with parameter ½. Error bounds for this approximation are provided.
73

Resolving the Password Security Purgatory in the Contexts of Technology, Security and Human Factors

Adeka, Muhammad I., Shepherd, Simon J., Abd-Alhameed, Raed 22 January 2013 (has links)
Yes / Passwords are the most popular and constitute the first line of defence in computer-based security systems; despite the existence of more attack-resistant authentication schemes. In order to enhance password security, it is imperative to strike a balance between having enough rules to maintain good security and not having too many rules that would compel users to take evasive actions which would, in turn, compromise security. It is noted that the human factor is the most critical element in the security system for at least three possible reasons; it is the weakest link, the only factor that exercises initiatives, as well as the factor that transcends all the other elements of the entire system. This illustrates the significance of social engineering in security designs, and the fact that security is indeed a function of both technology and human factors; bearing in mind the fact that there can be no technical hacking in vacuum. This paper examines the current divergence among security engineers as regards the rules governing best practices in the use of passwords: should they be written down or memorized; changed frequently or remain permanent? It also attempts to elucidate the facts surrounding some of the myths associated with computer security. This paper posits that destitution of requisite balance between the factors of technology and factors of humanity is responsible for the purgatory posture of password security related problems. It is thus recommended that, in the handling of password security issues, human factors should be given priority over technological factors. The paper proposes the use of the (k, n)-Threshold Scheme, such as the Shamir’s secret-sharing scheme, to enhance the security of the password repository. This presupposes an inclination towards writing down the password: after all, Diamond, Platinum, Gold and Silver are not memorised; they are stored. / Petroleum Technology Development Fund
74

Kryptoanalýza symetrických šifrovacích algoritmů s využitím symbolické regrese a genetického programování / Cryptanalysis of Symmetric Encryption Algorithms Using Genetic Programming

Smetka, Tomáš January 2015 (has links)
This diploma thesis deals with the cryptanalysis of symmetric encryption algorithms. The aim of this thesis is to show different point of view on this issues. The dissimilar way, compared to the recent methods, lies in the use of the power of evolutionary principles which are in the cryptanalytic system applied with help of genetic programming. In the theoretical part the cryptography, cryptanalysis of symmetric encryption algorithms and genetic programming are described. On the ground of the obtained information a project of cryptanalytic system which uses evolutionary principles is represented. Practical part deals with implementation of symmetric encrypting algorithm, linear cryptanalysis and simulation instrument of genetic programming. The end of the thesis represents experiments together with projected cryptanalytic system which uses genetic programming and evaluates reached results.
75

Synchronisation des systèmes chaotiques par observateurs et applications à la transmission d'informations / Observers-based synchronisation of chaotic systems and applications to the transmission of information

Dimassi, Habib 09 November 2012 (has links)
Dans ce travail de thèse, nous développons des méthodes de synchronisation des systèmes chaotiques pour les applications de transmission d'informations. La première méthode de synchronisation que nous proposons est basée sur les observateurs adaptatifs à entrées inconnues pour une classe des systèmes chaotiques présentant des incertitudes paramétriques et des perturbations dans leurs dynamiques et du bruit dans les signaux de sortie (bruit dans le canal de communication). La méthode développée repose sur les techniques adaptatives pour la compensation des non-linéarités et des incertitudes paramétriques et pour la restauration des messages transmis. Elle se base également sur les méthodes de synthèse d'observateurs à entrées inconnues pour supprimer l'influence des perturbations et du bruit. Ensuite, nous développons une deuxième méthode de synchronisation utilisant un observateur adaptatif à ``modes glissants" pour une classe des systèmes chaotiques présentant des entrées inconnues et dont les signaux de sortie sont bruités. La synthèse de l'observateur s'appuie sur la théorie des modes glissants, les techniques de synthèse d'observateurs singuliers et les techniques adaptatives dans le but d'estimer conjointement l'état et les entrées inconnues malgré la présence du bruit dans les équations de sortie. Cette approche de synchronisation est ensuite employée dans un nouveau schéma de communication chaotique sécurisée dont l'objectif est d'augmenter le nombre et l'amplitude des messages transmis, améliorer le niveau de sécurité ainsi que la robustesse aux bruits présents dans le canal de communication. En outre, le scénario de présence des retards de transmission est étudié en élaborant une troisième approche de synchronisation à base d'observateurs adaptatifs pour une classe des systèmes chaotiques de Lur'e avec des non-linéarités à pente restreinte et des signaux de sortie retardés. En se basant sur la théorie de Lyapunov-Krasovskii et en utilisant une hypothèse d'excitation persistante, l'observateur adaptatif proposé garantit la synchronisation maitre-esclave et la restauration des informations transmises malgré l'existence des retards de transmission. Les résultats théoriques obtenus dans ce travail de thèse sont vérifiés à travers des applications de transmission d'informations utilisant différents modèles des systèmes chaotiques tout en étudiant les différents scénarios et cas de figure pouvant se présenter en pratique et en analysant les aspects de sécurité de ces systèmes. / In this thesis, we develop synchronization methods of chaotic systems for information transmission applications. The first proposed method is based on adaptive unknown input observers for a class of chaotic systems subject to parametric uncertainties and perturbations in their dynamics and noise in outputs signals (Channel communication noise). The developed method is based on adaptive techniques to compensate nonlinearities to compensate nonlinearities and parametric uncertainties and to reconstruct the transmitted messages. Furthermore, this approach is based on unknown input observers design to reject the influence of perturbations and noise. Then, we develop a second synchronization method using an adaptive ``sliding mode” observer for a class of chaotic systems subject to unknown inputs and such that the output equations are subject to noise. The observer design is based on sliding modes theory, descriptor observers design and adaptive control in order to join state and unknown input estimation despite the presence of noise in output equations. The latter synchronization approach is then exploited in a new secured communication scheme where the objective is to increase the number and amplitude of the transmitted messages, improve the level of security and the robustness to noise present in the communication channel. Moreover, the case of presence of transmission time-delays was investigated and a synchronization approach based on adaptive observers for a class of Lur’e systems with slope restricted nonlinearities and delayed outputs. Based on the Lyapunov-Krasovskii theory and using a persistency of excitation property, the proposed adaptive observer ensures master-slave synchronization and the reconstruction of the transmitted messages despite the existence of transmission time-delays. The obtained theoretical results in this thesis are verified through transmission information applications using different models of chaotic systems in different scenarios and case-studies which may occur in practice. Cryptanalysis and security aspects of the proposed communication systems are also investigated.
76

Estimation de l'état et des entrées inconnues pour une classe de systèmes non linéaires / State and unkown input estimation for a class of nonlinear systems

Cherrier, Estelle 26 October 2006 (has links)
De façon générale, cette thèse porte sur l'estimation de l'état et des entrées inconnues pour une classe de systèmes non linéaires. De façon plus particulière, le problème est abordé sous l'angle de la conception d'un système de transmission sécurisée d'informations exploitant les propriétés des systèmes chaotiques et leur capacité de synchronisation. Les travaux présentés traitent trois points principaux, à savoir le choix de l'émetteur, le développement du récepteur, et la mise au point du processus de transmission de l'information ou du message. L'émetteur retenu est un système non linéaire chaotique dont la dynamique comporte un retard, ce qui lui confère un comportement particulièrement complexe. La conception du récepteur repose sur la synthèse d'un observateur non linéaire, dont la stabilité et la convergence garantissent la synchronisation avec l'émetteur. L'insertion du message est réalisée par modulation de la phase d'un signal porteur chaotique. Le décryptage de l'information s'apparente à une restauration d'entrée inconnue au niveau du récepteur. Une étude de la sécurité du processus de cryptage/décryptage a été menée, reposant sur des techniques standard de cryptanalyse. Des multimodèles chaotiques ont été proposés pour renforcer la sécurité du processus de synchronisation / In a general way, this thesis deals with state and unknown input estimation for a class of nonlinear systems. In a more particular way, the problem is addressed from a secure communication system design point of view, based on chaotic systems properties and synchronization ability. Our work deals with three main points: selection of the transmitter, design of the receiver, and development of the information (or message) transmission process. The chosen transmitter is a time-delay nonlinear chaotic system: the main reason is that a very complex behavior is brought about by the delayed state feedback. The receiver design relies on a nonlinear observer synthesis, whose stability and convergence ensure synchronization with the transmitter. The message insertion is realized through a chaotic carrier phase modulation. The decryption process is similar to an unknown input recovery, at the receiver side. The security of the proposed encryption/decryption process is studied using standard cryptanalysis techniques. Chaotic multimodels are defined to tighten up the synchronization process security
77

A multi-modular dynamical cryptosystem based on continuous-interval cellular automata

Terrazas Gonzalez, Jesus David 04 January 2013 (has links)
This thesis presents a computationally efficient cryptosystem based on chaotic continuous-interval cellular automata (CCA). This cryptosystem increases data protection as demonstrated by its flexibility to encrypt/decrypt information from distinct sources (e.g., text, sound, and images). This cryptosystem has the following enhancements over the previous chaos-based cryptosystems: (i) a mathematical model based on a new chaotic CCA strange attractor, (ii) integration of modules containing dynamical systems to generate complex sequences, (iii) generation of an unlimited number of keys due to the features of chaotic phenomena obtained through CCA, which is an improvement over previous symmetric cryptosystems, and (iv) a high-quality concealment of the cryptosystem strange attractor. Instead of using differential equations, a process of mixing chaotic sequences obtained from CCA is also introduced. As compared to other recent approaches, this mixing process provides a basis to achieve higher security by using a higher degree of complexity for the encryption/decryption processes. This cryptosystem is tested through the following three methods: (i) a stationarity test based on the invariance of the first ten statistical moments, (ii) a polyscale test based on the variance fractal dimension trajectory (VFDT) and the spectral fractal dimension (SFD), and (iii) a surrogate data test. This cryptosystem secures data from distinct sources, while leaving no patterns in the ciphertexts. This cryptosystem is robust in terms of resisting attacks that: (i) identify a chaotic system in the time domain, (ii) reconstruct the chaotic attractor by monitoring the system state variables, (iii) search the system synchronization parameters, (iv) statistical cryptanalysis, and (v) polyscale cryptanalysis.
78

A multi-modular dynamical cryptosystem based on continuous-interval cellular automata

Terrazas Gonzalez, Jesus David 04 January 2013 (has links)
This thesis presents a computationally efficient cryptosystem based on chaotic continuous-interval cellular automata (CCA). This cryptosystem increases data protection as demonstrated by its flexibility to encrypt/decrypt information from distinct sources (e.g., text, sound, and images). This cryptosystem has the following enhancements over the previous chaos-based cryptosystems: (i) a mathematical model based on a new chaotic CCA strange attractor, (ii) integration of modules containing dynamical systems to generate complex sequences, (iii) generation of an unlimited number of keys due to the features of chaotic phenomena obtained through CCA, which is an improvement over previous symmetric cryptosystems, and (iv) a high-quality concealment of the cryptosystem strange attractor. Instead of using differential equations, a process of mixing chaotic sequences obtained from CCA is also introduced. As compared to other recent approaches, this mixing process provides a basis to achieve higher security by using a higher degree of complexity for the encryption/decryption processes. This cryptosystem is tested through the following three methods: (i) a stationarity test based on the invariance of the first ten statistical moments, (ii) a polyscale test based on the variance fractal dimension trajectory (VFDT) and the spectral fractal dimension (SFD), and (iii) a surrogate data test. This cryptosystem secures data from distinct sources, while leaving no patterns in the ciphertexts. This cryptosystem is robust in terms of resisting attacks that: (i) identify a chaotic system in the time domain, (ii) reconstruct the chaotic attractor by monitoring the system state variables, (iii) search the system synchronization parameters, (iv) statistical cryptanalysis, and (v) polyscale cryptanalysis.
79

Design, Implementation and Cryptanalysis of Modern Symmetric Ciphers

Henricksen, Matthew January 2005 (has links)
The main objective of this thesis is to examine the trade-offs between security and efficiency within symmetric ciphers. This includes the influence that block ciphers have on the new generation of word-based stream ciphers. By incorporating block-cipher like components into their designs, word-based stream ciphers have experienced hundreds-fold improvement in speed over bit-based stream ciphers, without any observable security degradation. The thesis also emphasizes the importance of keying issues in block and stream ciphers, showing that by reusing components of the principal cipher algorithm in the keying algorithm, security can be enhanced without loss of key-agility or expanding footprint in software memory. Firstly, modern block ciphers from four recent cipher competitions are surveyed and categorized according to criteria that includes the high-level structure of the block cipher, the method in which non-linearity is instilled into each round, and the strength of the key schedule. In assessing the last criterion, a classification by Carter [45] is adopted and modified to improve its consistency. The classification is used to demonstrate that the key schedule of the Advanced Encryption Standard (AES) [62] is surprisingly flimsy for a national standard. The claim is supported with statistical evidence that shows the key schedule suffers from bit leakage and lacks sufficient diffusion. The thesis contains a replacement key schedule that reuses components from the cipher algorithm, leveraging existing analysis to improve security, and reducing the cipher's implementation footprint while maintaining key agility. The key schedule is analyzed from the perspective of an efficiency-security tradeoff, showing that the new schedule rectifies an imbalance towards e±ciency present in the original. The thesis contains a discussion of the evolution of stream ciphers, focusing on the migration from bit-based to word-based stream ciphers, from which follows a commensurate improvement in design flexibility and software performance. It examines the influence that block ciphers, and in particular the AES, have had upon the development of word-based stream ciphers. The thesis includes a concise literature review of recent styles of cryptanalytic attack upon stream ciphers. Also, claims are refuted that one prominent word-based stream cipher, RC4, suffers from a bias in the first byte of each keystream. The thesis presents a divide and conquer attack against Alpha1, an irregularly clocked bit-based stream cipher with a 128-bit state. The dominating aspect of the divide and conquer attack is a correlation attack on the longest register. The internal state of the remaining registers is determined by utilizing biases in the clocking taps and launching a guess and determine attack. The overall complexity of the attack is 261 operations with text requirements of 35,000 bits and memory requirements of 2 29.8 bits. MUGI is a 64-bit word-based cipher with a large Non-linear Feedback Shift Register (NLFSR) and an additional non-linear state. In standard benchmarks, MUGI appears to su®er from poor key agility because it is implemented on an architecture for which it is not designed, and because its NLFSR is too large relative to the size of its master key. An unusual feature of its key initialization algorithm is described. A variant of MUGI, entitled MUGI-M, is proposed to enhance key agility, ostensibly without any loss of security. The thesis presents a new word-based stream cipher called Dragon. This cipher uses a large internal NLFSR in conjunction with a non-linear filter to produce 64 bits of keystream in one round. The non-linear filter looks very much like the round function of a typical modern block cipher. Dragon has a native word size of 32 bits, and uses very simple operations, including addition, exclusive-or and s-boxes. Together these ensure high performance on modern day processors such as the Intel Pentium family. Finally, a set of guidelines is provided for designing and implementing symmetric ciphers on modern processors, using the Intel Pentium 4 as a case study. Particular attention is given to understanding the architecture of the processor, including features such as its register set and size, the throughput and latencies of its instruction set, and the memory layouts and speeds. General optimization rules are given, including how to choose fast primitives for use within the cipher. The thesis describes design decisions that were made for the Dragon cipher with respect to implementation on the Intel Pentium 4. Block Ciphers, Word-based Stream Ciphers, Cipher Design, Cipher Implementa- tion, -
80

Cryptographic hash functions : cryptanalysis, design and applications

Gauravaram, Praveen Srinivasa January 2007 (has links)
Cryptographic hash functions are an important tool in cryptography to achieve certain security goals such as authenticity, digital signatures, digital time stamping, and entity authentication. They are also strongly related to other important cryptographic tools such as block ciphers and pseudorandom functions. The standard and widely used hash functions such as MD5 and SHA-1 follow the design principle of Merkle-Damgard iterated hash function construction which was presented independently by Ivan Damgard and Ralph Merkle at Crypto'89. It has been established that neither these hash functions nor the Merkle-Damgard construction itself meet certain security requirements. This thesis aims to study the attacks on this popular construction and propose schemes that offer more resistance against these attacks as well as investigating alternative approaches to the Merkle-Damgard style of designing hash functions. This thesis aims at analysing the security of the standard hash function Cellular Authentication and Voice Encryption Algorithm (CAVE) used for authentication and key-derivation in the second generation (2G) North American IS-41 mobile phone system. In addition, this thesis studies the analysis issues of message authentication codes (MACs) designed using hash functions. With the aim to propose some efficient and secure MAC schemes based on hash functions. This thesis works on three aspects of hash functions: design, cryptanalysis and applications with the following significant contributions: * Proposes a family of variants to the Damgard-Merkle construction called 3CG for better protection against specific and generic attacks. Analysis of the linear variant of 3CG called 3C is presented including its resistance to some of the known attacks on hash functions. * Improves the known cryptanalytical techniques to attack 3C and some other similar designs including a linear variant of GOST, a Russian standard hash function. * Proposes a completely novel approach called Iterated Halving, alternative to the standard block iterated hash function construction. * Analyses provably secure HMAC and NMAC message authentication codes (MACs) based on weaker assumptions than stated in their proofs of security. Proposes an efficient variant for NMAC called NMAC-1 to authenticate short messages. Proposes a variant for NMAC called M-NMAC which offers better protection against the complete key-recovery attacks than NMAC. As well it is shown that M-NMAC with hash functions also resists side-channel attacks against which HMAC and NMAC are vulnerable. Proposes a new MAC scheme called O-NMAC based on hash functions using just one secret key. * Improves the open cryptanalysis of the CAVE algorithm. * Analyses the security and legal implications of the latest collision attacks on the widely used MD5 and SHA-1 hash functions.

Page generated in 0.0753 seconds