• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 767
  • 132
  • 121
  • 68
  • 66
  • 36
  • 27
  • 24
  • 12
  • 12
  • 8
  • 7
  • 7
  • 7
  • 6
  • Tagged with
  • 1448
  • 513
  • 458
  • 312
  • 235
  • 230
  • 221
  • 192
  • 162
  • 156
  • 150
  • 144
  • 134
  • 133
  • 109
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
21

Computation in Optimal Extension Fields

Bailey, Daniel V 28 April 2000 (has links)
This thesis focuses on a class of Galois field used to achieve fast finite field arithmetic which we call Optimal Extension Fields (OEFs), first introduced in cite{baileypaar98}. We extend this work by presenting an adaptation of Itoh and Tsujii's algorithm for finite field inversion applied to OEFs. In particular, we use the facts that the action of the Frobenius map in $GF(p^m)$ can be computed with only $m-1$ subfield multiplications and that inverses in $GF(p)$ may be computed cheaply using known techniques. As a result, we show that one extension field inversion can be computed with a logarithmic number of extension field multiplications. In addition, we provide new variants of the Karatsuba-Ofman algorithm for extension field multiplication which give a performance increase. Further, we provide an OEF construction algorithm together with tables of Type I and Type II OEFs along with statistics on the number of pseudo-Mersenne primes and OEFs. We apply this new work to provide implementation results for elliptic curve cryptosystems on both DEC Alpha workstations and Pentium-class PCs. These results show that OEFs when used with our new inversion and multiplication algorithms provide a substantial performance increase over other reported methods.
22

Unconditionally Secure Cryptography: Signature Schemes, User-Private Information Retrieval, and the Generalized Russian Cards Problem

Swanson, Colleen M January 2013 (has links)
We focus on three different types of multi-party cryptographic protocols. The first is in the area of unconditionally secure signature schemes, the goal of which is to provide users the ability to electronically sign documents without the reliance on computational assumptions needed in traditional digital signatures. The second is on cooperative protocols in which users help each other maintain privacy while querying a database, called user-private information retrieval protocols. The third is concerned with the generalized Russian cards problem, in which two card players wish to communicate their hands to each other via public announcements without the third player learning the card deal. The latter two problems have close ties to the field of combinatorial designs, and properly fit within the field of combinatorial cryptography. All of these problems have a common thread, in that they are grounded in the information-theoretically secure or unconditionally secure setting.
23

Grey Level Visual Cryptography for General Access Structures

MacPherson, Lesley January 2002 (has links)
Visual cryptography, first introduced by Naor and Shamir, allows a secret (black and white) image to be encoded and distributed to a set of participants such that certain predefined sets of participants may reconstruct the image without any computation. In 2000, Blundo, De Santis, and Naor introduced a model for grey-level visual cryptography which is a generalization of visual cryptography for general access structures. Grey-level visual cryptography extends this model to include grey-scale images. Decoding is done by the human visual system. In this thesis we survey known results of grey-level visual cryptography and visual cryptography for general access structures. We extend several visual cryptography constructions to grey-level visual cryptography, and derive new results on the minimum possible pixel expansion for all possible access structures on at most four participants.
24

Design and development of a web-based DOD PKI common access card (CAC) instructional tool /

Athanasopoulos, Vasileios D. January 2004 (has links) (PDF)
Thesis (M.S. in Computer Science)--Naval Postgraduate School, March 2004. / Thesis advisor(s): Cynthia E. Irvine, J.D. Fulp, Glenn R. Cook. Includes bibliographical references (p. 79-80). Also available online.
25

Unconditionally Secure Cryptography: Signature Schemes, User-Private Information Retrieval, and the Generalized Russian Cards Problem

Swanson, Colleen M January 2013 (has links)
We focus on three different types of multi-party cryptographic protocols. The first is in the area of unconditionally secure signature schemes, the goal of which is to provide users the ability to electronically sign documents without the reliance on computational assumptions needed in traditional digital signatures. The second is on cooperative protocols in which users help each other maintain privacy while querying a database, called user-private information retrieval protocols. The third is concerned with the generalized Russian cards problem, in which two card players wish to communicate their hands to each other via public announcements without the third player learning the card deal. The latter two problems have close ties to the field of combinatorial designs, and properly fit within the field of combinatorial cryptography. All of these problems have a common thread, in that they are grounded in the information-theoretically secure or unconditionally secure setting.
26

Provable security and fairness in cryptographic identification and signature schemes / Sécurité prouvée et équité dans les schémas cryptographiques d'identification et de signature

Cathalo, Julien 28 September 2007 (has links)
Identification schemes are public-key cryptographic primitives that allow an entity (called the prover) to prove his or her identity to another entity. An identification scheme is secure if no attacker can impersonate the prover. Digital signature schemes allow an entity to produce a signature on a message; given the message and the signature, another entity can check the identity of the signer and verify that the message was not modified. A secure digital signature scheme is such that an attacker can not produce a forgery, i.e. a false signature. There has been a lot of work aiming at establishing, in a provable manner, the security of such schemes. Given a cryptographic scheme and a security property, one should be able to demonstrate whether the scheme satisfies it or not. The approach is usually the following: when the security property is not satisfied, show it with an efficient attack; when it is satisfied, use a security proof. But even when they are provably secure, cryptographic schemes can be attacked: it can be at the implementation level, or because of a flaw in the proof. The goal of this thesis is to apply these approaches to study the security of several public-key cryptographic schemes. We study the GPS identification scheme and show how some implementations can be broken by an efficient attack. We show how to securely sign long messages with RSA. We break a fair exchange signature scheme based on GPS and RSA. We consider a new problem called fair identification and propose a fair identification scheme.
27

Towards practical quantum cryptography.

January 2009 (has links)
The information society that presides today is dependent on the communication industry to facilitate unintelligible data transfers between authenticated parties. Such requirements have, to date, taken advantage of security based on the mathematical complexities of certain algorithms. However, the advancement of computing power and the advent of the quantum computer together with the vulnerability of this scheme to mathematical progress have prompted the introduction of quantum cryptography. This process, through the laws of quantum physics, ensures provably secure data communication. Quantum cryptography provides physical protection to individual bits of information thus providing a hardware implemented solution. The implementation of this theoretical concept requires much practical innovation for transparent deployment into current cryptographic solutions. This thesis introduces the concept of quantum cryptography in a practical perspective. It raises a few core concerns with the present quantum cryptographic technology and provides some solutions towards the practical deployment of commercially feasible quantum cryptographic systems. The thesis commences with an introduction to classical cryptography focussing on key management protocols. This is followed by the presentation of the basic concepts of Quantum Key Distribution (QKD) together with an explanation of some QKD protocols and parameter required to classify such protocols. Chapter 2 discusses the theoretical and practical aspects of quantum channels in particular optical fibre. The primary challenges of transferring classical and quantum data along these channels are mentioned together with some solutions. A description of experimental usage with present QKD solutions is presented in Chapter 3. An investigation into highly efficient QKD protocols follows illustrating effective post-distribution processing for increasing the efficiency of the BB84 protocol. Chapter 4 begins with the limitations of present day QKD systems and explicates Quantum Networks as a possible solution. An introduction to classical networking theory is first presented after which some quantum network architectures based on passive optical networks are illustrated. Finally the proposed Quantum City project in conjunction with the eThekwini Municipality is explained. The realization of this project is intended to be complete by the third quarter of 2008 effectively making Durban into the first Quantum City in the world. / Thesis (M.Sc.)-University of KwaZulu-Natal, Westville, 2009.
28

Software elliptic curve cryptography

Khabbazian, Majid. 10 April 2008 (has links)
No description available.
29

Short Message Service (SMS) security solution for mobile devices

Ng, Yu Loon. 12 1900 (has links)
This thesis focuses on the security of Short Message Service (SMS) and the Global System for Mobile communication (GSM) network and the use of encryption to protect SMS messages. A detailed study of the GSM network and SMS protocol, and encryption schemes was conducted to understand the properties of different encryption schemes and their applicability to SMS messages. An experiment was conducted to measure the actual performance of various encryption schemes on a modern smart phone device. An analysis of the encryption scheme properties and the performance measurement was then conducted to select a suitable scheme for SMS encryption. The selected scheme was implemented in the form of a Secure SMS Chat application to validate the viability of the selected encryption scheme. Potential applications of secure SMS in military settings are also discussed.
30

Etude de la sécurité des implémentations de couplage / On the security of pairing implementations

Lashermes, Ronan 29 September 2014 (has links)
Les couplages sont des algorithmes cryptographiques qui permettent de nouveaux protocoles de cryptographie à clé publique. Après une décennie de recherches sur des implémentations efficaces, ce qui permet maintenant d’exécuter un couplage en un temps raisonnable, nous nous sommes concentrés sur la sécurité de ces mêmes implémentations.Pour cela nous avons évalué la résistance des algorithmes de couplage contre les attaques en faute. Nous avons envoyé des impulsions électromagnétiques sur la puce calculant le couplage à des moments choisis. Cela nous a permis de remonter au secret cryptographique qu’est censé protéger l’algorithme de couplage. Cette étude fut à la fois théorique et pratique avec la mise en œuvre d’attaques en faute. Finalement, des contremesures ont été proposées pour pouvoir protéger l’algorithme dans le futur / Pairings are cryptographic algorithms allowing new protocols for public-key cryptography. After a decade of research which led to a dramatic improvement of the computation speed of pairings, we focused on the security of pairing implementations.For that purpose, we evaluated the resistance to fault attacks. We have sent electromagnetic pulses in the chip computing a pairing at a precise instant. It allowed us to recover the cryptographic secret which should be protected in the computation. Our study was both theoretical and practical; we did implement actual fault attacks. Finally, we proposed countermeasures in order to protect the algorithm in the future

Page generated in 0.0658 seconds