• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 16
  • 5
  • 1
  • 1
  • 1
  • 1
  • 1
  • Tagged with
  • 30
  • 24
  • 10
  • 10
  • 9
  • 8
  • 6
  • 6
  • 6
  • 5
  • 5
  • 5
  • 4
  • 4
  • 4
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
1

Encrypt/Decrypt COMSEC Unit for Space-based Command and Telemetry Applications

Merz, Doug, Maples, Bruce 10 1900 (has links)
International Telemetering Conference Proceedings / October 20-23, 2003 / Riviera Hotel and Convention Center, Las Vegas, Nevada / This paper describes the system-level architecture and design concept of a communications security (COMSEC) equipment intended for space-based low data rate (< 1 Mbps) command and telemetry applications. The COMSEC Unit is a stand-alone piece of equipment which provides decryption of uplink command and control information and encryption of downlink telemetry data. The system-level architecture is described followed by an overview of the digital design concepts and a discussion of applications. Finally, although specifically targeted for narrowband command and telemetry applications, this design approach is flexible enough to accommodate other algorithms of choice as well as operate in higher data rate applications.
2

A VHDL Implemetation of the Advanced Encryption Standard-Rijndael Algorithm

Manteena, Rajender 23 March 2004 (has links)
The National Institute of Standards and Technology (NIST) has initiated a process to develop a Federal information Processing Standard (FIPS) for the Advanced Encryption Standard (AES), specifying an Advanced Encryption Algorithm to replace the Data Encryption standard (DES) the Expired in 1998. NIST has solicited candidate algorithms for inclusion in AES, resulting in fifteen official candidate algorithms of which Rijndael was chosen as the Advanced Encryption Standard. The Advanced Encryption Standard can be programmed in software or built with pure hardware. However Field Programmable Gate Arrays (FPGAs) offer a quicker, more customizable solution. This research investigates the AES algorithm with regard to FPGA and the Very High Speed Integrated Circuit Hardware Description language (VHDL). Altera Max+plus II software is used for simulation and optimization of the synthesizable VHDL code. All the transformations of both Encryptions and Decryption are simulated using an iterative design approach in order to minimize the hardware consumption. Altera ACEX1K Family devices are utilized for hardware evaluation.
3

Δημιουργία εφαρμογής για την κρυπτογράφηση και αποκρυπτογράφηση γραπτού κειμένου

Κακαβάς, Γεράσιμος 05 May 2009 (has links)
Ο βασικός στόχος της παρούσας διπλωματικής εργασίας είναι η δημιουργία μίας βιβλιοθήκης συναρτήσεων κρυπτογράφησης γραπτού κειμένου, η οποία να μπορεί στην συνέχεια να επεξεργαστεί και να αναπτυχθεί περεταίρω με την προσθήκη νέων συναρτήσεων ή ακόμη και με την βελτίωση των ήδη υπαρχόντων. Στα πλαίσια της υλοποιήθηκαν τέσσερεις συναρτήσεις κρυπτογράφησης-αποκρυπτογράφησης οι οποίες παρουσιάζονται αναλυτικά στο κείμενο της εργασίας. Οι συναρτήσεις αυτές συγκρίνονται ως προς την ταχύτητά τους με τον αλγόριθμο κρυπτογράφησης DES (Data Encryption Standard) από όπου προκύπτει ότι μία εξ αυτών επιτυγχάνει μικρότερους χρόνους κρυπτογράφησης-αποκρυπτογράφησης, ενώ οι χρόνοι των υπολοίπων τριών είναι ελαφρώς υψηλότεροι. Τέλος πραγματοποιείται μία εκτίμηση ως προς την ασφάλεια που παρέχεται από την χρήση των συγκεκριμένων συναρτήσεων. / The main goal of this diploma dissertation is to create a library of cryptographic functions applied in text, which can then be able to be processed and further more expand by adding new functions or even by improving the existing ones. Within the framework of this dissertation four encryption-decryption functions were created, which are widely presented in this text. The speed of these functions is compared to the algorithm DES (Data Encryption Standard) from which results that one of them achieves faster times of encryption-decryption while the other are taking slightly longer to complete. Finally, an estimation is carried out as far as the safety provided by the use of these specific functions.
4

Ransomware

Greinsmark, Carl January 2020 (has links)
This thesis researches different ransomwares, how we can stop them and how their threat vectors work. It is important to notice that when solving one ransomware doesn’t solve the next incoming one. In this thesis we investigate six different ransomwares that spread between 2016-2019. We investigate the encryption methods, the different threat vectors, infection spreading and how to prevent from them by doing a theoretical and practical study. The results show that after infection of a ransomware, it encrypts the data instantaneously on the system. Fortunately, to keep information safe there are few prevention methods such as anti-virus software and a few prototypes created that is not currently released one is called PayBreak for Windows 7 and tests to find a solution through flash memory.
5

RFID security in door locks

Samuel, David January 2008 (has links)
<p>Radio frequency identification, RFID is a technology that is used in many fields including locks. The unlimited access to the reader and the transponder has resulted in severe security weaknesses and made it possible to apply different attacks. To classify door locks as secure they must at least fulfil two main criteria: the first is the use of a challenge-response authentication protocol and the second is to deploy sophisticated and secure algorithms.</p><p>MiFare classic and KeeLoq are two widely applied technologies that are still in use in many security critical applications and are considered to be secure but which have been broken by cryptanalysis and with modest efforts and cost.</p><p>How secure a certain solution is depends on how expensive it is to buy the equipment that can break the system and reveal the secret key and how secure a lock should be depends on the value of what it is protecting.</p><p>The dropping price of powerful computers and the availability of security related information on the web will lead to an increase of the number of attacks on different systems.</p><p>By the time this thesis is published those locks evaluated are not secure enough, to overcome the security shortage some improvements have to be made such as: the use of sophisticated algorithms, the use of longer key of at least 128-bit, the use of non-deterministic random number generators and the use of pure hardware solutions both in the receiver and the transmitter to reduce leakage.</p>
6

RFID security in door locks

Samuel, David January 2008 (has links)
Radio frequency identification, RFID is a technology that is used in many fields including locks. The unlimited access to the reader and the transponder has resulted in severe security weaknesses and made it possible to apply different attacks. To classify door locks as secure they must at least fulfil two main criteria: the first is the use of a challenge-response authentication protocol and the second is to deploy sophisticated and secure algorithms. MiFare classic and KeeLoq are two widely applied technologies that are still in use in many security critical applications and are considered to be secure but which have been broken by cryptanalysis and with modest efforts and cost. How secure a certain solution is depends on how expensive it is to buy the equipment that can break the system and reveal the secret key and how secure a lock should be depends on the value of what it is protecting. The dropping price of powerful computers and the availability of security related information on the web will lead to an increase of the number of attacks on different systems. By the time this thesis is published those locks evaluated are not secure enough, to overcome the security shortage some improvements have to be made such as: the use of sophisticated algorithms, the use of longer key of at least 128-bit, the use of non-deterministic random number generators and the use of pure hardware solutions both in the receiver and the transmitter to reduce leakage.
7

FPGA Optimization of Advanced Encryption Standard Algorithm for Biometric Images

Groth, Toke Herholdt January 2014 (has links)
This is a master thesis in the field of information security. The problem area addressed is how to efficiency implement encryption and decryption of biometric image data in a FPGA. The objective for the project was to implement AES (Advanced Encryption Standard ) encryption in a Xilinx Kintex-7 FPGA with biometric image data as the application. The method used in this project is Design Science Research Methodology, in total three design and development iterations were performed to achieve the project objectives. The end result is a FPGA platform designed for information security research with biometric image as application. The FPGA developed in this project, is the first fully pipelined AES encryption/decryption system to run physically in a Kintex-7 device. The encryption core was made by Dr. Qiang Liu and his team while the fully pipelined decryption core was designed in this project. The AES encryption/ decryptions was further optimized to support image application by adding Cipher-block chaining to both the encryption and decryption. The performance achieved for the system was 40 GB/s throughput, 5.27 Mb/slice efficiency with a power performance of 286 GB/W. The FPGA platform developed in this project is not only limited to AES, other cryptography standards can be implemented on the platform as well. / <p>Validerat; 20140619 (global_studentproject_submitter)</p>
8

Security techniques for electronic commerce applications

Zhao, Weiliang, University of Western Sydney, College of Science, Technology and Environment, School of Computing and Information Technology January 2003 (has links)
Electronic commerce and the internet provide greater opportunities for companies and individual person to be involved in commercial activities; the involved parties may not know or trust each other or may even be mutually suspicious of each other. The issue of fairness becomes more critical and must be well addressed. The aim of this thesis is to investigate security solutions with fairness for on-line transactions. A fair trading protocol with credit payment is proposed. The proof of equivalence of discrete logarithm to discrete loglogarithm is employed as the main tool to construct the protocol. The scheme provides a unique link between payment and gambling outcome so that the winner can be ensured to get the payment. Since an optimal fair exchange method is used in gambling message exchange, the proposed system guarantees that no one can successfully cheat during a gambling process. Our system requires an off-line Trusted Third Party (TTP). If cheating occurs, the TTP can resolve the problem and make the gambling process fair. An efficient and secure poker scheme is proposed. It is based on multiple encryption and decryption of individual cards. The protocol satisfies all major security requirements of a real mental poker. It gets rid of the Card Salesman and guarantees minimal effect due to collusion. The protocol is secure and more efficient compared with other known protocols. The strategies of players can be kept confidential with the introduction of a Dealer. The protocol is suitable to be implemented in an on-line gambling card game. The implementation of the fair on-line gambling protocol has been demonstrated and all utility classes for the implementation have been defined. / Master of Science (Hons)
9

Probabilistic, lightweight cryptosystems based on finite automata

Abubaker, Sarshad 18 July 2011 (has links)
Most of the cryptosystems currently used are based on number theoretic problems. We focus on cryptosystems based on finite automata (FA) which are lightweight in nature and have relatively small key sizes. The security of these systems relies on the difficulties in inverting non-linear finite automata and factoring matrix polynomials. In symmetric or single key encryption, the secret key consists of two finite automata and their inverses. By applying the inverses of the automata to the cipher text, the plain text can be effectively calculated. In case of asymmetric or public key encryption, the public key consists of another automaton, which is the combination of the two finite automata while the private key consists of the inverse of the two individual automata. It is hard to invert the combined automaton without the knowledge of the private key automata. We propose a third variant which is based on a 128-bit key and uses a DES-based key generation algorithm. We implement and test all three cryptosystems - the standard single key and public key cryptosystems as well as our novel DES-based FA cryptosystem. We also extensively test the finite automata cryptosystems on a standard desktop machine as well as the Nokia N900 smartphone. All statistical tests carried out on the ciphertext are satisfactory. / Graduate
10

Možnosti narušení bezpečnosti bezdrátové přístupové sítě / Security risks of wireless access networks

Špidla, Milan January 2009 (has links)
Master´s thesis „Security risks of wireless access networks“ deals with wireless access networks, which are the most widespread in this time. The main target is realization of attacks wireless access networks protected by various using methods. This thesis shows main securities gaps, which originate from project this networks. These securities gaps are used for realization attacts in practical part. In the next part I took attention of network´s monitoring possibilities.

Page generated in 0.0822 seconds