141 |
Schemes to reduce power in FPGA implementations of the advanced encryption standardVan Dyken, Jason Daniel, January 2007 (has links) (PDF)
Thesis (M.S. in computer engineering)--Washington State University, December 2007. / Includes bibliographical references (p. 82-83).
|
142 |
Optimizing the advanced encryption standard on Intel's SIMD architectureGodbole, Pankaj 15 January 2004 (has links)
The Advanced Encryption Standard (AES) is the new standard for cryptography
and has gained wide support as a means to secure digital data. Hence,
it is beneficial to develop an implementation of AES that has a high throughput.
SIMD technology is very effective in increasing the performance of some
cryptographic applications. This thesis describes an optimized implementation
of the AES in software based on Intel's SIMD architecture. Our results show
that our technique yields a significant increase in the performance and thereby
the throughput of AES. They also demonstrate that AES is a good candidate
for optimization using our approach. / Graduation date: 2004
|
143 |
New algorithms and architectures for arithmetic in GF(2[superscript m]) suitable for elliptic curve cryptographyRodr��guez-Henr��quez, Francisco 07 June 2000 (has links)
During the last few years we have seen formidable advances in digital and mobile
communication technologies such as cordless and cellular telephones, personal
communication systems, Internet connection expansion, etc. The vast majority
of digital information used in all these applications is stored and also processed
within a computer system, and then transferred between computers via fiber optic,
satellite systems, and/or Internet. In all these new scenarios, secure information
transmission and storage has a paramount importance in the emerging international
information infrastructure, especially, for supporting electronic commerce
and other security related services.
The techniques for the implementation of secure information handling and
management are provided by cryptography, which can be succinctly defined as
the study of how to establish secure communication in an adversarial environment.
Among the most important applications of cryptography, we can mention
data encryption, digital cash, digital signatures, digital voting, network authentication,
data distribution and smart cards.
The security of currently used cryptosystems is based on the computational
complexity of an underlying mathematical problem, such as factoring large numbers
or computing discrete logarithms for large numbers. These problems, are
believed to be very hard to solve. In the practice, only a small number of mathematical
structures could so far be applied to build public-key mechanisms. When
an elliptic curve is defined over a finite field, the points on the curve form an
Abelian group. In particular, the discrete logarithm problem in this group is
believed to be an extremely hard mathematical problem. High performance implementations
of elliptic curve cryptography depend heavily on the efficiency in
the computation of the finite field arithmetic operations needed for the elliptic
curve operations.
The main focus of this dissertation is the study and analysis of efficient hardware
and software algorithms suitable for the implementation of finite field arithmetic.
This focus is crucial for a number of security and efficiency aspects of
cryptosystems based on finite field algebra, and specially relevant for elliptic curve
cryptosystems. Particularly, we are interested in the problem of how to implement
efficiently three of the most common and costly finite field operations: multiplication,
squaring, and inversion. / Graduation date: 2001
|
144 |
The performance of Group Diffie-Hellman paradigms : a software framework and analysis /Hagzan, Kieran S. January 2007 (has links)
Thesis (M.S.)--Rochester Institute of Technology, 2007. / Typescript. Includes bibliographical references (leaf 246).
|
145 |
Low-Density Parity-Check Codes with Erasures and PuncturingHa, Jeongseok Ha 01 December 2003 (has links)
In this thesis, we extend applications of Low-Density Parity-Check (LDPC) codes to a combination of constituent sub-channels, which is a mixture of Gaussian channels with erasures. This model, for example, represents a common channel in magnetic recordings where thermal asperities in the system are detected and represented at the decoder as erasures. Although this channel is practically useful, we cannot find any previous work that evaluates performance of LDPC codes over this channel. We are also interested in practical issues such as designing robust LDPC codes for the mixture channel and predicting performance variations due to erasure patterns (random and burst), and finite block lengths.
On time varying channels, a common error control strategy is to adapt the coding rate according to available channel state information (CSI). An effective way to realize this coding strategy is to use a single code and puncture it in a rate-compatible fashion, a so-called rate-compatible punctured code (RCPC). We are interested in the existence of good puncturing patterns for rate-changes that minimize performance loss. We show the existence of good puncturing patterns with analysis and verify the results with simulations.
Universality of a channel code across a broad range of coding rates is a theoretically interesting topic. We are interested in the possibility of using the puncturing technique proposed in this thesis for designing universal LDPC codes. We also consider how to design high rate LDPC codes by puncturing low rate LDPC codes. The new design method can take advantage of longer effect block lengths, sparser parity-check matrices, and larger minimum distances of low rate LDPC codes.
|
146 |
Architectural Support for Protecting Memory Integrity and ConfidentialityShi, Weidong 10 May 2006 (has links)
This dissertation describes efficient design of tamper-resistant secure processor and cryptographic memory protection model that will strength security of a computing system. The thesis proposes certain cryptographic and security features integrated into the general purpose processor and computing platform to protect confidentiality and integrity of digital content stored in a computing system's memory. System designers can take advantages of the availability of the proposed security model to build future security systems such as systems with strong anti-reverse engineering capability, digital content protection system, or trusted computing system with strong tamper-proof protection.
The thesis explores architecture level optimizations and design trade-offs for supporting high performance tamper-resistant memory model and micro-processor architecture. It expands the research of the previous studies on tamper-resistant processor design on several fronts. It offers some new architecture and design optimization techniques to further reduce the overhead of memory protection over the previous approaches documented in the literature. Those techniques include prediction based memory decryption and efficient memory integrity verification approaches. It compares different encryption modes applicable to memory protection and evaluates their pros and cons. In addition, the thesis tries to solve some of the security issues that have been largely ignored in the prior art. It presents a detailed investigation of how to integrate confidentiality protection and integrity protection into the out-of-order processor architecture both efficiently and securely. Furthermore, the thesis also expands the coverage of protection from single processor to multi-processor.
|
147 |
Multi-Gigahertz Encrypted Communication Using Electro-Optical Chaos CryptographyGastaud Gallagher, Nicolas Hugh René 16 October 2007 (has links)
Chaotic dynamics are at the center of multiple studies to perfect encrypted communication systems. Indeed, the particular time evolution nature of chaotic signals constitutes the fundamentals of their application to secure telecommunications. The pseudo random signal constitutes the carrier wave for the communication. The information coded on the carrier wave can be extracted with knowledge of the system dynamic evolution law.
This evolution law consists of a second-order delay differential equation in which intervene the various parameters of the physical system setup. The set of precise parameter values forms the key, in a cryptographic sense, of the encrypted transmission.
This thesis work presents the implementation of an experimental encryption system using chaos. The optical intensity of the emitter fluctuates chaotically and serves as carrier wave. A message of small amplitude, hidden inside the fluctuations of the carrier wave, is extracted from the transmitted signal by a properly tuned receiver.
The influence of the message modulation format on the communication quality both in the back to back case and after propagation is investigated numerically.
|
148 |
On the security and efficiency of encryptionCash, Charles David 24 September 2009 (has links)
This thesis is concerned with the design and analysis of practical provably-secure encryption schemes. We give several results that include new schemes with attractive tradeoffs between efficiency and security and new techniques for analyzing existing schemes. Our results are divided into three chapters, which we summarize below.
The Twin Diffie-Hellman Problem. We describe techniques for analyzing encryption schemes based on the hardness of Diffie-Hellman-type problems. We apply our techniques to several specific cases of encryption, including identity-based encryption, to design a collection of encryption schemes that offer improved tradeoffs between efficiency and evidence for security over similar schemes. In addition to offering quantitative advantages over prior work in this area, our technique also simplifies security proofs for these types of encryption schemes.
Our main tool in this chapter is the notion of Twin Diffie-Hellman Problems, which provide an intermediate step for organizing security reductions and reveal very simple variants of known schemes with correspondingly simple, but non-obvious, analyses.
Non-Malleable Hash Functions. We consider security proofs for encryption that are carried out in the random oracle model, where one declares that a scheme's hash functions are ``off limits' for an attacker in order to make a proof go through. Such proofs leave some doubt as to the security of the scheme in practice, when attackers are free to exploit weaknesses in the hash functions. A particular concern is that a scheme may be insecure in practice no matter what very strong security properties its real hash functions satisfy.
We address this doubt for an encryption scheme of Bellare and Rogaway by showing that, using appropriately strong hash functions, this scheme's hash functions can be partially instantiated in a secure way.
|
149 |
Stronger security notions for trapdoor functions and applicationsO'Neill, Adam 30 November 2010 (has links)
Trapdoor functions, introduced in the seminal paper of Diffie and Hellman, are a fundamental notion in modern cryptography. Informally, trapdoor functions are injective functions that are easy to evaluate but hard to invert unless given an additional input called the trapdoor. Specifically, the classical security notion considered for trapdoor functions is one-wayness, which asks that it be hard to invert (except with very small probability) a uniformly random point in the range without the trapdoor.
Motivated by the demands of emerging applications of cryptography as well as stronger security properties desired from higher-level cryptographic primitives constructed out of trapdoor functions, this thesis studies new strengthenings to the classical notion of one-way trapdoor functions and their applications. Our results are organized along two separate threads, wherein we introduce two new cryptographic primitives that strengthen the notion of one-wayness for trapdoor functions in different ways:
Deterministic Encryption: Our notion of deterministic (public-key) encryption addresses the weaknesses of using trapdoor functions directly for encryption articulated by Goldwasser and Micali, to the extent possible without randomizing the encryption function (whereas Goldwasser and Micali address them using randomized encryption). Specifically, deterministic encryption ensures no partial information is leaked about a high-entropy plaintext or even multiple correlated such plaintexts. Deterministic encryption has applications to fast search on encrypted data, securing legacy protocols, and ``hedging' randomized encryption against bad randomness.
We design a conceptually appealing semantic-security style definition of security for deterministic encryption as well as an easier-to-work-with but equivalent indistinguishability style definition. In the random oracle model of Bellare and Rogaway, we show a secure construction of deterministic encryption for an unbounded number of arbitrarily correlated high-entropy plaintexts based on any randomized encryption scheme, as well as length-preserving such construction based on RSA. In the standard model, we develop a general framework for constructing deterministic encryption schemes based on a new notion of ``robust' hardcore functions. We show a secure construction of deterministic for a single high-entropy plaintext based on exponentially-hard one-way trapdoor functions; single-message security is equivalent to security for an unbounded number of messages drawn from a block-source (where each subsequent message has high entropy conditioned on the previous). We also show a secure construction of deterministic encryption for a bounded number of arbitrarily correlated high-entropy plaintexts based on the notion of lossy trapdoor functions introduced by Peikert and Waters.
paragraph*{Adaptive Trapdoor Functions:} Our notion of adaptive trapdoor functions asks that one-wayness be preserved in the presence of an inversion oracle that can be queried on some range points. The main application we give is the construction of black-box chosen-ciphertext secure public-key encryption from weaker general assumptions. (``Black-box' means that the specific code implementing the trapdoor function is not used in the construction, which typically incurs a huge efficiency cost.) Namely, we show such a construction of chosen-ciphertext secure public-key encryption from adaptive trapdoor functions. We then show that adaptive trapdoor functions can be realized from the recently introduced notions of lossy trapdoor functions by Peikert and Waters and correlated-product secure trapdoor functions by Rosen and Segev. In fact, by extending a recent result of Vahlis, we show adaptivity is strictly weaker than the latter notions (in a black-box sense). As a consequence, adaptivity is the weakest security property of trapdoor functions known to imply black-box chosen-ciphertext security. Additionally, by slightly extending our framework and considering ``tag-based' adaptive trapdoor functions, we obtain exactly the chosen-ciphertext secure encryption schemes proposed in prior work, thereby unifying them, although the schemes we obtain via adaptive trapdoor functions are actually more efficient. Finally, we show that adaptive trapdoor functions can be realized from a (non-standard) computational assumption on RSA inversion, leading to a very efficient RSA-based chosen-ciphertext secure encryption scheme in the standard model.
|
150 |
New cryptographic schemes with application in network security and computer forensicsJiang, Lin, 蒋琳 January 2010 (has links)
published_or_final_version / Computer Science / Doctoral / Doctor of Philosophy
|
Page generated in 0.147 seconds