• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 186
  • 19
  • 14
  • 4
  • 3
  • 2
  • 1
  • 1
  • 1
  • 1
  • 1
  • 1
  • Tagged with
  • 251
  • 251
  • 251
  • 251
  • 127
  • 97
  • 53
  • 45
  • 40
  • 39
  • 32
  • 30
  • 28
  • 25
  • 25
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
201

The OECD cryptography policy guidelines and their implementation /

Jeppson, Jonas. January 2000 (has links)
No description available.
202

Ring-LWE: Enhanced Foundations and Applications

Lin, Chengyu January 2022 (has links)
Ring Learning With Errors assumption has become an important building block in many modern cryptographic applications, such as (fully) homomorphic encryption and post-quantum cryptosystems like the recently announced NIST CRYSTALS-Kyber public key encryption scheme. In this thesis, we provide an enhanced security foundation for Ring-LWE based cryptosystems and demonstrate their practical potential in real world applications. Enhanced Foundation. We extend the known pseudorandomness of Ring-LWE to be based on ideal lattices of non Dedekind domains. In earlier works of Lyubashevsky, Perkert and Regev (EUROCRYPT 2010), and Peikert, Regev and Stephens-Davidowitz (STOC 2017), the hardness of RLWE was established on ideal lattices of ring of integers of number fields, which are known to be Dedekind domains. These works extended Regev's (STOC 2005) quantum polynomial-time reduction for LWE, thus allowing more efficient and more structured cryptosystems. However, the additional algebraic structure of ideals of Dedekind domains leaves open the possibility that such ideal lattices are not as hard as general lattices. We show that, the Ring-LWE hardness can be based on the polynomial ring, which is potentially be a strict sub-ring of the ring of integers of a number field, and hence not be a Dedekind domain. We present a novel proof technique that builds an algebraic theory for general such rings that also include cyclotomic rings. We also recommend a ``twisted'' cyclotomic field as an alternative for the cyclotomic field used in CRYSTALS-Kyber, as it leads to a more efficient implementation and is based on hardness of ideals in a non Dedekind domain. We leverages the polynomial nature of Ring-LWE, and introduce XSPIR, a new symmetrically private information retrieval (SPIR) protocol, which provides a stronger security guarantee than existing efficient PIR protocols. Like other PIR protocol, XSPIR allows a client to retrieve a specific entry from a server's database without revealing which entry is retrieved. Moreover, the semi-honest client learns no additional information about the database except for the retrieved entry. We demonstrate through analyses and experiments that XSPIR has only a slight overhead compared to state-of-the-art PIR protocols, and provides a stronger security guarantee while enabling the client to perform more complicated queries than simple retrievals.
203

MiniCA: A web-based certificate authority

Macdonell, James Patrick 01 January 2007 (has links)
The MiniCA project is proposed and developed to address growing demand for inexpensive access to security features such as privacy, strong authentication, and digital signatures. These features are integral to public-key encryption technologies. The audience for whom the software project is intended includes, technical staff requiring certificates for use in SSL applications (i.e. a secure web-site) at California State University, San Bernardino.
204

FPGA Implementations of Elliptic Curve Cryptography and Tate Pairing over Binary Field

Huang, Jian 08 1900 (has links)
Elliptic curve cryptography (ECC) is an alternative to traditional techniques for public key cryptography. It offers smaller key size without sacrificing security level. Tate pairing is a bilinear map used in identity based cryptography schemes. In a typical elliptic curve cryptosystem, elliptic curve point multiplication is the most computationally expensive component. Similarly, Tate pairing is also quite computationally expensive. Therefore, it is more attractive to implement the ECC and Tate pairing using hardware than using software. The bases of both ECC and Tate pairing are Galois field arithmetic units. In this thesis, I propose the FPGA implementations of the elliptic curve point multiplication in GF (2283) as well as Tate pairing computation on supersingular elliptic curve in GF (2283). I have designed and synthesized the elliptic curve point multiplication and Tate pairing module using Xilinx's FPGA, as well as synthesized all the Galois arithmetic units used in the designs. Experimental results demonstrate that the FPGA implementation can speedup the elliptic curve point multiplication by 31.6 times compared to software based implementation. The results also demonstrate that the FPGA implementation can speedup the Tate pairing computation by 152 times compared to software based implementation.
205

An image encryption system based on two-dimensional quantum random walks

Li, Ling Feng January 2018 (has links)
University of Macau / Faculty of Science and Technology. / Department of Computer and Information Science
206

Physical Layer Security of Wireless Transmissions Over Fading Channels

Unknown Date (has links)
The open nature of the wireless medium makes the wireless communication susceptible to eavesdropping attacks. In addition, fading and shadowing significantly degrade the performance of the communication system in the wireless networks. A versatile approach to circumvent the issues of eavesdropping attacks while exploiting the physical properties of the wireless channel is the so-called physical layer-security. In this work, we consider a model in which two legitimate users communicate in the presence of an eavesdropper. We investigate the performance of the wireless network at the physical layer that is subject to a variety of fading environments that may be modeled by the Rayleigh, Nakagami-m, and Generalized-K distributions, to mention a few. We use the secrecy outage probability (SOP) as the standard performance metrics to study the performance of the wireless networks. We propose two different approaches to compute the secrecy outage probability, and derive explicit expressions for the secrecy outage probability that allow us to characterize the performance of the wireless networks. Specifically, we use a direct integration approach as well as a Taylor series base approach to evaluate the secrecy outage probability. Finally, we use computer simulations, based on MATLAB, to confirm the analytical results. / Includes bibliography. / Thesis (M.S.)--Florida Atlantic University, 2016. / FAU Electronic Theses and Dissertations Collection
207

Shamir's secret sharing scheme using floating point arithmetic

Unknown Date (has links)
Implementing Shamir's secret sharing scheme using floating point arithmetic would provide a faster and more efficient secret sharing scheme due to the speed in which GPUs perform floating point arithmetic. However, with the loss of a finite field, properties of a perfect secret sharing scheme are not immediately attainable. The goal is to analyze the plausibility of Shamir's secret sharing scheme using floating point arithmetic achieving the properties of a perfect secret sharing scheme and propose improvements to attain these properties. Experiments indicate that property 2 of a perfect secret sharing scheme, "Any k-1 or fewer participants obtain no information regarding the shared secret", is compromised when Shamir's secret sharing scheme is implemented with floating point arithmetic. These experimental results also provide information regarding possible solutions and adjustments. One of which being, selecting randomly generated points from a smaller interval in one of the proposed schemes of this thesis. Further experimental results indicate improvement using the scheme outlined. Possible attacks are run to test the desirable properties of the different schemes and reinforce the improvements observed in prior experiments. / by Timothy Finemore. / Thesis (M.S.)--Florida Atlantic University, 2012. / Includes bibliography. / Electronic reproduction. Boca Raton, Fla., 2012. Mode of access: World Wide Web.
208

Elliptic curves: identity-based signing and quantum arithmetic

Unknown Date (has links)
Pairing-friendly curves and elliptic curves with a trapdoor for the discrete logarithm problem are versatile tools in the design of cryptographic protocols. We show that curves having both properties enable a deterministic identity-based signing with “short” signatures in the random oracle model. At PKC 2003, Choon and Cheon proposed an identity-based signature scheme along with a provable security reduction. We propose a modification of their scheme with several performance benefits. In addition to faster signing, for batch signing the signature size can be reduced, and if multiple signatures for the same identity need to be verified, the verification can be accelerated. Neither the signing nor the verification algorithm rely on the availability of a (pseudo)random generator, and we give a provable security reduction in the random oracle model to the (`-)Strong Diffie-Hellman problem. Implementing the group arithmetic is a cost-critical task when designing quantum circuits for Shor’s algorithm to solve the discrete logarithm problem. We introduce a tool for the automatic generation of addition circuits for ordinary binary elliptic curves, a prominent platform group for digital signatures. Our Python software generates circuit descriptions that, without increasing the number of qubits or T-depth, involve less than 39% of the number of T-gates in the best previous construction. The software also optimizes the (CNOT) depth for F2-linear operations by means of suitable graph colorings. / Includes bibliography. / Dissertation (Ph.D.)--Florida Atlantic University, 2014. / FAU Electronic Theses and Dissertations Collection
209

Web services cryptographic patterns

Unknown Date (has links)
Data security has been identified as one of the most important concerns where sensitive messages are exchanged over the network. In web service architecture, multiple distributed applications communicate with each other over the network by sending XML messages. How can we protect these sensitive messages? Some web services standards have emerged to tackle this problem. The XML Encryption standard defines the process of encrypting and decrypting all of an XML message, part of an XML message, or even an external resource. Like XML Encryption, the XML Signature standard specifies how to digitally sign an entire XML message, part of an XML message, or an external object. WS-Security defines how to embed security tokens, XML encryption, and XML signature into XML documents. It does not define new security mechanisms, but leverages existing security technologies such as encryption and digital signature. / by Keiko Hashizume. / Thesis (M.S.)--Florida Atlantic University, 2009. / Includes bibliography. / Electronic reproduction. Boca Raton, Fla., 2009. Mode of access: World Wide Web.
210

Paralelização eficiente para o algoritmo de exponenciação modular / Fast parallel methods for modular exponentation

Lara, Pedro Carlos da Silva 12 December 2011 (has links)
Made available in DSpace on 2015-03-04T18:57:40Z (GMT). No. of bitstreams: 1 thesislira.pdf: 424545 bytes, checksum: 3be0b61d6afbfa339783da091155017b (MD5) Previous issue date: 2011-12-12 / Conselho Nacional de Desenvolvimento Cientifico e Tecnologico / Modular exponentiation algorithms play an important role in many asymmetric cryptography, random number generation and primality tests. This work proposes new techniques for parallelizing the algorithm of modular exponentiation methods both in terms of massive parallelism and load balancing techniques. The theoretical and practical results of the methods are assessed in this work. / Algoritmos de exponenciação modular tem sido utilizados de maneira central em grande parte da criptografia assimétrica, geração de números aleatórios e testes de primalidade. Este trabalho propõe novas técnicas de paralelização para o algoritmo de exponenciação modular que incluem métodos de paralelização massiva e balanceamento de carga. São avaliados resultados teóricos e práticos acerca dos métodos propostos.

Page generated in 0.1588 seconds