• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 16
  • 4
  • 4
  • 2
  • 2
  • 1
  • 1
  • Tagged with
  • 34
  • 13
  • 11
  • 8
  • 7
  • 7
  • 7
  • 5
  • 5
  • 5
  • 4
  • 4
  • 4
  • 4
  • 4
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
1

Study and Implementation of Elliptic Curve Cryptosystem

Jen, Li-hsiang 24 August 2005 (has links)
Elliptic curve cryptosystems were proposed in 1985 by Victor Miller and by Neal Koblitz independently. Since elliptic curve discrete logarithm problem is harder to solve than discrete logarithm problem in finite fields. If is believed that the key length of elliptic curve cryptosystems can be shorter then that of RSA with the same security strength. The most important work of using elliptic curve cryptosystem is constructing a group from a proper elliptic curve. The major work of constructing an elliptic curve is counting points on elliptic curves over finite fields. In 1985, Schoof published a deterministic polynomial time algorithm for computing the number of points on the elliptic curves over finite fields. We consult IEEE P1363 to implement pseudo random elliptic curve.
2

Ciphertext-Policy Attribute-Based Encryption with Dynamic Membership

Ruan, He-Ming 20 August 2008 (has links)
Abstract Attribute-Based Encryption (ABE) is a relatively new encryption technology which is similar to multi-receiver encryption but the privacy of ciphertext receivers is protected by a set of attributes such that no one, even the encryptor, knows the identities of the receivers. Although the identities of those receivers remain unknown, the encryptor can ensure that all of the receivers cannot decrypt the ciphertext except for those who match the restrictions on predefined attribute values associated with the ciphertext. However, maintaining the correctness of users¡¦ attributes will take huge cost because the interactions between all users and the key generation center (KGC) are required to renew all of their private keys whenever a user joins, leaves the group, or updates the value of any of his attributes. Since user joining, leaving, and attribute updating may occur frequently in real situations, membership management will become a quite important issue in an ABE system but no existing scheme can perfectly cope with this problem. In this manuscript, we will present an ABE scheme which aims at the issue on dynamic membership management. Our work keeps high flexibility of the constrains on attributes and makes it possible for the procedures of user joining, leaving, and attribute updating to be dynamic, that is, it is not necessary for those users who do not update their attribute statuses to renew their private keys when some user changes his status. Finally, we also formally prove the security of the proposed scheme.
3

Rabin's Cryptosystem

Huynh, Evan January 2021 (has links)
In this paper we will explore Rabin's cryptosystem, one of the cryptographic algorithm that is similar to RSA developed by Michael O. Rabin based on the quadratic residue problem. We will introduce the background theory, the scheme and the security of Rabin and a basic padding scheme to use for Rabin's system. Also, there is another exploration of picking different type of primes and an algorithm to solve the quadratic residue problem when the prime <img src="http://www.diva-portal.org/cgi-bin/mimetex.cgi?p%20%5Cnot%20%5Cequiv%203%20%5Cpmod%7B4%7D" data-classname="equation" data-title="" /> and the experiment to measure the performance of that algorithm.
4

HARDWARE IMPLEMENTATION OF A NOVEL ENCRYPTION ALGORITHM

KRISHNAN, AKHIL 03 April 2006 (has links)
No description available.
5

GGH Cryptosystem and Lattice Reduction Algorithms

Tian, Zhaofei 05 1900 (has links)
<p>The capability of encrypting top secret information remains as a major research problem in the GGH cryptosystem, which depends on various attacking methods. The early approaches to attacking the GGH cryptosystem mainly relied on special properties of the lattice generated by the vectors of the private key. Consequently, those attacks are not appropriate for general cases.</p> <p>This thesis presents a GGH attacking method for general cases. A lattice basis reduction algorithm is applied to the public key to get a better basis, which is used to decrypt the ciphertext. In the proposed approach, we concentrate on three lattice reduction algorithms: the LLL algorithm, the approximate optimally-reduced algorithm, and the optimally-reduced algorithm. We have implemented a package in MATLAB for the GGH cryptosystem and the three algorithms. We experimented with two groups of experiments and obtained promising results for lattices of low dimensions.</p> / Thesis / Master of Science (MSc)
6

Signing with Codes

Mas??rov??, Zuzana January 2014 (has links)
Code-based cryptography is an area of classical cryptography in which cryptographic primitives rely on hard problems and trapdoor functions related to linear error-correcting codes. Since its inception in 1978, the area has produced the McEliece and the Niederreiter cryptosystems, multiple digital signature schemes, identification schemes and code-based hash functions. All of these are believed to be resistant to attacks by quantum computers. Hence, code-based cryptography represents a post-quantum alternative to the widespread number-theoretic systems. This thesis summarizes recent developments in the field of code-based cryptography, with a particular emphasis on code-based signature schemes. After a brief introduction and analysis of the McEliece and the Niederreiter cryptosystems, we discuss the currently unresolved issue of constructing a practical, yet provably secure signature scheme. A detailed analysis is provided for the Courtois, Finiasz and Sendrier signature scheme, along with the mCFS and parallel CFS variations. Finally, we discuss a recent proposal by Preetha et al. that attempts to solve the issue of provable security, currently failing in the CFS scheme case, by randomizing the public key construct. We conclude that, while the proposal is not yet practical, it represents an important advancement in the search for an ideal code-based signature scheme.
7

Embedded Surface Attack on Multivariate Public Key Cryptosystems from Diophantine Equation

Ren, Ai 11 June 2019 (has links)
No description available.
8

Towards Secure and Trustworthy Wireless Ad hoc Networks

Ren, Yonglin 19 June 2012 (has links)
Due to the attractive advantages of wireless communication technologies, wireless networking and mobile computing has developed expeditiously and gained ample prevalence. Thereby, many practical applications are being designed for the use of wireless ad hoc networks in both military and civilian scenarios. However, some security concerns have arisen from such networks, especially in that misbehaving nodes pose a major threat during the construction of a trusted network. Therefore, security is one of the key challenges in wireless ad hoc networks, requiring significant attention due to their own features and concerns. This thesis presents several computational models and security strategies for the design of secure, trustworthy networks, which are able to make rational decisions when encountering potential threats. In this thesis, we first propose a distributed network management model for secure group communication. Our approach simplifies the complexity of traditional group management and supports the inclusion of other security mechanisms for the purpose of secure communications. As a decentralized management method, trust can perform well in a dynamic and agile environment. Our proposed trust system defines the concept of trust, establishes the trust relationship between distributed nodes, involves the novel and effective computational model, and specifies a set of trust-based rules in this system for wireless nodes. We also propose a hybrid cryptosystem through the application of both symmetric and asymmetric key algorithms to provide reliable and secure protection of data confidentiality. With the design of selective encryption, uncertainty is incorporated into data encryption and the overhead spent on the data protection is significantly reduced. Thus, the communicating parties not only obtain reliable security protection, but also improve the efficiency of data communication. Through security analysis and simulation experiments, we have shown how decentralized management is useful in wireless and ad hoc scenarios, how trust provides feasible solutions for misbehavior detection, and how our proposed strategies offer security properties.
9

Multibiometric security in wireless communication systems

Sepasian, Mojtaba January 2010 (has links)
This thesis has aimed to explore an application of Multibiometrics to secured wireless communications. The medium of study for this purpose included Wi-Fi, 3G, and WiMAX, over which simulations and experimental studies were carried out to assess the performance. In specific, restriction of access to authorized users only is provided by a technique referred to hereafter as multibiometric cryptosystem. In brief, the system is built upon a complete challenge/response methodology in order to obtain a high level of security on the basis of user identification by fingerprint and further confirmation by verification of the user through text-dependent speaker recognition. First is the enrolment phase by which the database of watermarked fingerprints with memorable texts along with the voice features, based on the same texts, is created by sending them to the server through wireless channel. Later is the verification stage at which claimed users, ones who claim are genuine, are verified against the database, and it consists of five steps. Initially faced by the identification level, one is asked to first present one’s fingerprint and a memorable word, former is watermarked into latter, in order for system to authenticate the fingerprint and verify the validity of it by retrieving the challenge for accepted user. The following three steps then involve speaker recognition including the user responding to the challenge by text-dependent voice, server authenticating the response, and finally server accepting/rejecting the user. In order to implement fingerprint watermarking, i.e. incorporating the memorable word as a watermark message into the fingerprint image, an algorithm of five steps has been developed. The first three novel steps having to do with the fingerprint image enhancement (CLAHE with 'Clip Limit', standard deviation analysis and sliding neighborhood) have been followed with further two steps for embedding, and extracting the watermark into the enhanced fingerprint image utilising Discrete Wavelet Transform (DWT). In the speaker recognition stage, the limitations of this technique in wireless communication have been addressed by sending voice feature (cepstral coefficients) instead of raw sample. This scheme is to reap the advantages of reducing the transmission time and dependency of the data on communication channel, together with no loss of packet. Finally, the obtained results have verified the claims.
10

Towards Secure and Trustworthy Wireless Ad hoc Networks

Ren, Yonglin 19 June 2012 (has links)
Due to the attractive advantages of wireless communication technologies, wireless networking and mobile computing has developed expeditiously and gained ample prevalence. Thereby, many practical applications are being designed for the use of wireless ad hoc networks in both military and civilian scenarios. However, some security concerns have arisen from such networks, especially in that misbehaving nodes pose a major threat during the construction of a trusted network. Therefore, security is one of the key challenges in wireless ad hoc networks, requiring significant attention due to their own features and concerns. This thesis presents several computational models and security strategies for the design of secure, trustworthy networks, which are able to make rational decisions when encountering potential threats. In this thesis, we first propose a distributed network management model for secure group communication. Our approach simplifies the complexity of traditional group management and supports the inclusion of other security mechanisms for the purpose of secure communications. As a decentralized management method, trust can perform well in a dynamic and agile environment. Our proposed trust system defines the concept of trust, establishes the trust relationship between distributed nodes, involves the novel and effective computational model, and specifies a set of trust-based rules in this system for wireless nodes. We also propose a hybrid cryptosystem through the application of both symmetric and asymmetric key algorithms to provide reliable and secure protection of data confidentiality. With the design of selective encryption, uncertainty is incorporated into data encryption and the overhead spent on the data protection is significantly reduced. Thus, the communicating parties not only obtain reliable security protection, but also improve the efficiency of data communication. Through security analysis and simulation experiments, we have shown how decentralized management is useful in wireless and ad hoc scenarios, how trust provides feasible solutions for misbehavior detection, and how our proposed strategies offer security properties.

Page generated in 0.0629 seconds