• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 771
  • 132
  • 121
  • 68
  • 66
  • 36
  • 27
  • 24
  • 12
  • 12
  • 8
  • 7
  • 7
  • 7
  • 6
  • Tagged with
  • 1455
  • 513
  • 460
  • 313
  • 235
  • 230
  • 221
  • 194
  • 162
  • 156
  • 153
  • 144
  • 134
  • 133
  • 110
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
131

An exploration of covert channels within voice over IP /

Lloyd, Patrick. January 2010 (has links)
Typescript. Includes bibliographical references (leaves 63-66).
132

Implementation and efficiency of steganographic techniques in bitmapped images and embedded data survivability against lossy compression schemes

Currie, Daniel L. Campbell, Hannelore. January 1996 (has links) (PDF)
Thesis (M.S. in Computer Science) Naval Postgraduate School, March 1996. / Thesis advisor(s): Cynthia E. Irvine, Harold Fredricksen. "March 1996." Includes bibliography references (p. 37). Also available online.
133

Hardware design of scalable and unified modular division and Montgomery multiplication /

Park, Song Jun. January 1900 (has links)
Thesis (M.S.)--Oregon State University, 2006. / Printout. Includes bibliographical references (leaves 43-44). Also available on the World Wide Web.
134

A knapsack-type cryptographic system using algebraic number rings

Moyer, Nathan Thomas. January 2010 (has links) (PDF)
Thesis (Ph. D.)--Washington State University, May 2010. / Title from PDF title page (viewed on May 21, 2010). "Department of Mathematics." Includes bibliographical references (p. 83-86).
135

Quantum networking with atomic ensembles

Matsukevich, Dzmitry. January 2006 (has links)
Thesis (Ph. D.)--Physics, Georgia Institute of Technology, 2007. / Kennedy, Brian, Committee Member ; Chapman, Michael, Committee Member ; Kuzmich, Alex, Committee Chair ; Raman, Chandra, Committee Member ; Voss, Paul, Committee Member.
136

Κρυπτανάλυση με επιθέσεις πλάγιου μονοπατιού (side channel attacks) : επιθέσεις ανάλυσης ισχύος πάνω σε κρυπτογραφικό σύστημα ελλειπτικών καμπυλών

Μαραγκού, Πολυξένη 07 June 2013 (has links)
Στις μέρες μας η διακίνηση πληροφοριών και δεδομένων αποτελεί βασική λειτουργία για την επίτευξή υπηρεσιών και εφαρμογών. Για πολλές απ’ αυτές, η θωράκιση σημαντικών πληροφοριών αποτελεί βασική προϋπόθεση για την εξασφάλιση της λειτουργίας τους. Ο κλάδος της επιστήμης που ασχολείται με την μελέτη της ασφαλούς επικοινωνίας και διακίνησης πληροφορίας ονομάζεται κρυπτογραφία και κύριο στόχο έχει να παρέχει μηχανισμούς μεταξύ δύο οντοτήτων ώστε να επικοινωνήσουν, ενώ παράλληλα να εμποδίζει οποιονδήποτε άλλο να προσβάλει την επικοινωνία αυτή. Η παρούσα διπλωματική εργασία καλείται να αναπτύξει ένα μηχανισμό που συμβάλλει στην κωδικοποίηση πληροφοριών. Σε δεύτερη υλοποίηση ο παραπάνω αλγόριθμος διαφοροποιείται με σκοπό να αντιστέκεται σε συγκεκριμένες επιθέσεις υλικού. Οι δύο αλγόριθμοι συγκρίνονται και εξάγονται τα ανάλογα συμπεράσματα. Οι αλγόριθμοι σχεδιάστηκαν και περιγράφηκαν σε VHDL, η σωστή λειτουργία τους πιστοποιήθηκε με πρόγραμμα σε γλώσσα C. / In our days, distribution of information and data is a basic operation for the achievement of services and applications. For many of these, the protection of important information consist a basic condition to achieve a successful operation. The field of science which deals with the study of secure communication and distribution of information is called cryptography and its main propose is to provide mechanisms between two entities so they can communicate, while it prevents others to interference (challenge) to the communication. This thesis implements an algorithm that contributes to secure data. In a second implementation the algorithm differs so as to resist in specific hardware attacks. Both algorithms are compared and conclusions have been exported. The algorithms have been designed and described in VHDL, their correct operation has been testified compared to a program in C language.
137

A generalization of the Goresky-Klapper conjecture

Richardson, CJ January 1900 (has links)
Doctor of Philosophy / Department of Mathematics / Christopher G. Pinner / For a fixed integer n ≥ 2, we show that a permutation of the least residues mod p of the form f(x) = Ax[superscript k] mod p cannot map a residue class mod n to just one residue class mod n once p is sufficiently large, other than the maps f(x) = ±x mod p when n is even and f(x) = ±x or ±x [superscript (p+1)/2] mod p when n is odd. We also show that for fixed n the image of each residue class mod n contains every residue class mod n, except for a bounded number of maps for each p, namely those with (k −1, p−1) > (p−1)/1.6n⁴ and A from a readily described set of size less than 1.6n⁴. For n > 2 we give O(n²) examples of f(x) where the image of one of the residue classes mod n does miss at least one residue class mod n.
138

Analyse de primitives cryptographiques récentes / Analysis of recent cryptographic primitives

Minaud, Brice 07 October 2016 (has links)
Dans cette thèse, nous nous intéressons à la sécurité de quelques primitives cryptographiques récentes, d’abord symétriques puis asymétriques, en passant par le modèle en boîte blanche, qui est à certains égards intermédiaire. Dans un premier temps, nous montrons l’existence de fonctions linéaires non triviales commutant avec la fonction de tour de certains chiffrements par bloc, dont découlent des attaques par auto-similarité et sous-espace invariant. Nous nous intéressons ensuite à la cryptanalyse de la structure ASASA, où deux couches non linéaires S sont imbriquées dans des couches affines A. Notre cryptanalyse structurelle permet de casser des instances de chiffrement symétrique, multivarié et en boîte blanche. En nous concentrant sur le modèle d’incompressibilité en boîte blanche, nous montrons ensuite comment réaliser un chiffrement par bloc et un générateur de clef efficaces dont la sécurité est prouvable. Finalement, du côté purement asymétrique, nous décrivons une attaque polynomiale contre une construction récente d’application multilinéaire. / In this thesis, we study the security of some recent cryptographic primitives, both symmetric and asymmetric. Along the way we also consider white-box primitives, which may be regarded as a middle ground between symmetric and asymmetric cryptography. We begin by showing the existence of non-trivial linear maps commuting with the round function of some recent block cipher designs, which give rise to self-similarity and invariant subspace attacks. We then move on to the structural cryptanalysis of ASASA schemes, where nonlinear layers S alternate with affine layers A. Our structural cryptanalysis applies to symmetric, multivariate, as well as white-box instances. Focusing on the white-box model of incompressibility, we then build an efficient block cipher and key generator that offer provable security guarantees. Finally, on the purely asymmetric side, we describe a polynomial attack against a recent multilinear map proposal.
139

Studies in authentication

Yakoubov, Sophia 15 November 2020 (has links)
This thesis presents advances in several areas of authentication. First, we consider cryptographic accumulators, which are compact digital objects representing arbitrarily large sets. They support efficient proofs of membership (or, alternatively, of non-membership). We give the first definition of cryptographic accumulators in the UC framework, and construct two new accumulators: one uniquely suited for use in a revokable anonymous credential scheme, and one uniquely suited for use in a distributed system such as a blockchain-based PKI. Next, we consider multi-designated verifier signatures (MDVS). An MDVS is a special kind of signature that can only be verified by parties explicitly specified by the signer; more than that, even if those designated verifiers wanted to prove to an external party (e.g. an adversary) that a certain message was signed by the signer, they should be unable to do so. This is crucial in contexts where off-the-record communication is desirable; the sender may not want to be provably linked to a possibly sensitive message, but still want the intended recipients to be able to verify the authenticity of the message. Existing literature defines and builds limited notions of MDVS, where the off-the-record property only holds when it is conceivable that all verifiers collude. We strengthen this property to support any subset of colluding verifiers, and give two constructions of our stronger notion of MDVS: one from functional encryption, and one from standard primitives (but with a slightly larger signature size). Finally, we consider fuzzy password authenticated key exchange (Fuzzy PAKE). PAKEs are protocols which enable two parties holding the same password (that is, the same potentially low-entropy, non-uniform string) to agree on a (high-entropy, uniform) secret key in a way that resists man-in-the-middle attacks and offline dictionary attacks on the password. We define Fuzzy PAKE, a special kind of PAKE where the passwords used for authentication may contain some errors. We provide the first efficient and general solutions to this problem that enable, for example, key agreement based on commonly used biometrics such as iris scans.
140

Security aspects of zero knowledge identification schemes

Panait, Andreea Mihaela. January 2008 (has links)
No description available.

Page generated in 0.0532 seconds