351 |
CorreÃÃo de erro em sistemas de comunicaÃÃo quÃntica utilizando polarizaÃÃo de estados coerentes e fÃtons isolados / Error correction in quantum communication system using polarization of coherent states and single-photonsJosà ClÃudio do Nascimento 14 September 2006 (has links)
Nesta dissertaÃÃo à realizado um estudo da polarizaÃÃo da luz e suas aplicaÃÃes em sistemas de comunicaÃÃes quÃnticas. Inicialmente, sÃo apresentadas as ferramentas matemÃticas necessÃrias ao tratamento da polarizaÃÃo da luz de fÃtons isolados e estados coerentes: matriz coerÃncia, parÃmetro de Stokes e grau de polarizaÃÃo. Em seguida à apresentada, atravÃs de simulaÃÃo numÃrica, a dinÃmica do grau de polarizaÃÃo da luz de um fÃton durante a propagaÃÃo em um canal despolarizador. Por fim, o resultado de um experimento usando estados coerentes, objetivando medir o grau de polarizaÃÃo da luz apÃs propagaÃÃo em um trecho de 200 m de fibra, à apresentado. O experimento à Ãtil para a determinaÃÃo do parÃmetro do modelo de canal despolarizador de qubits. Sendo a polarizaÃÃo da luz uma propriedade facilmente alterada por condiÃÃes ambientais, sÃo estudados os esquemas Ãpticos que, dentro de certas restriÃÃes, podem corrigir variaÃÃes aleatÃrias da polarizaÃÃo da luz durante a propagaÃÃo na fibra. Tais esquemas sÃo empregados como corretores de erros em sistemas de comunicaÃÃes quÃnticas. Baseados em esquemas de correÃÃo encontrados na literatura, foram propostos dois novos esquemas, um para a utilizaÃÃo em sistemas que empregam polarizaÃÃo de luz de fÃtons isolados e outro para sistemas que empregam polarizaÃÃo de estados coerentes bimodais, sendo o primeiro ativo, isto Ã, requer um protocolo de controle e sincronismo, e o segundo passivo. Por fim, à feita a anÃlise da seguranÃa de um sistema de distribuiÃÃo quÃntica de chaves, empregando o esquema proposto de correÃÃo de erros, quando o mesmo sofre o ataque de Fuchs-Peres-Brandt. à mostrado que a utilizaÃÃo do esquema de correÃÃo de erros proposto favorece a visibilidade da presenÃa de um espiÃo monitorando o canal quÃntico. / In this dissertation, it is realized a study of light polarization and its applications in quantum communications. Initially, the mathematical tools needed for single-photon and coherent states polarization analyses are presented: coherence matrix, Stokes parameters and polarization degree. Following, using numerical simulations, it is presented the variation of the degree of polarization of a single-photon pulse during depolarizing channel propagation. At last, the result of an experiment using coherent states, aiming to measure the degree of polarization after propagation in 200 m optical fiber is presented. The experiment is useful for determination of the parameter of the qubit depolarizing channel model. Since light polarization is easily changed when environment fluctuations are present during fiber propagation, optical schemes able to correct unpredictable polarization changes are studied. Such schemes are employed for error correction in quantum communication systems. Based on already proposed error correction schemes, two new schemes are proposed, one for systems that employs polarization of singlephoton light, and other for systems that employs polarization of two-mode coherent states, being
the first active, that is, requiring a control and synchronism protocol, while the second is passive. At last, it is realized a security analysis of a quantum key distribution system, employing the proposed error correction scheme, when the same is under Fuch-Peres-Brandt attack. It is shown that using the proposed error correction scheme the presence of an eavesdropper monitoring the quantum channel is more visible.
|
352 |
Métodos eficientes para criptografia baseada em reticulados. / Efficient methods for lattice-based cryptography.João Marcos de Mattos Barguil 14 August 2015 (has links)
Reticulados têm sido aplicados de diferentes maneiras em criptografia. Inicialmente utilizados para a destruição de criptossistemas, eles foram posteriormente aplicados na construção de novos esquemas, incluindo criptossistemas assimétricos, esquemas de assinatura cega e os primeiros métodos para encriptação completamente homomórfica. Contudo, seu desempenho ainda é proibitivamente lenta em muitos casos. Neste trabalho, expandimos técnicas originalmente desenvolvidas para encriptação homomórfica, tornando-as mais genéricas e aplicando-as no esquema GGH-YK-M, um esquema de encriptação de chave pública, e no esquema LMSV, a única construção homomórfica que não sucumbiu a ataques de recuperação de chaves IND-CCA1 até o momento. Em nossos testes, reduzimos o tamanho das chaves do GGH-YK-M em uma ordem de complexidade, especificamente, de O(n2 lg n) para O(n lg n), onde n é um parâmetro público do esquema. A nova técnica também atinge processamento mais rápido em todas as operações envolvidas em um criptossistema assimétrico, isto é, geração de chaves, encriptação e decriptação. A melhora mais significativa é na geração de chaves, que se torna mais de 3 ordens de magnitude mais rápida que resultados anteriores, enquanto a encriptação se torna por volta de 2 ordens de magnitude mais rápida. Para decriptação, nossa implementação é dez vezes mais rápida que a literatura. Também mostramos que é possível aumentar a segurança do esquema LMSV contra os ataques quânticos de recuperação de chaves recentemente publicados pela agência britânica GCHQ. Isso é feito através da adoção de reticulados não-ciclotômicos baseados em anéis polinomiais irredutíveis quase-circulantes. Em nossa implementação, o desempenho da encriptação é virtualmente idêntico, e a decriptação torna-se ligeiramente inferior, um pequeno preço a se pagar pelo aumento de segurança. A geração de chaves, porém, é muito mais lenta, devido à necessidade de se utilizar um método mais genérico e caro. A existência de métodos dedicados altamente eficientes para a geração de chaves nesta variante mais segura do LMSV permanece como um problema em aberto. / Lattices have been applied in many different ways in cryptography. Firstly used for the destruction of cryptosystems, they were later applied in the construction of new schemes, including asymmetric cryptosystems, blind signature schemes and the first methods for fully homomorphic encryption. Nonetheless, performance is still prohibitively slow in many cases. In this work, we expand techniques originally devised for homomorphic encryption, making them more general and applying them to the GGH-YK-M cryptosystem, a lattice-based public-key cryptosystem, and to the LMSV scheme, the only known homomorphic scheme that has not succumbed to INDCCA1 key recovery attacks to this date. In our tests, we reduce public key bandwidth occupation of GGH-YK-M by an order of complexity, specifically, from O(n2 lg n) down to O(n lg n) bits, where n is a public parameter of the scheme. The new technique also attains faster processing in all operations involved in an asymmetric cryptosystem, that is, key generation, encryption, and decryption. The most significant improvement in performance is in key generation, which becomes more than 3 orders of magnitude faster than previous results, while encryption becomes about 2 orders of magnitude faster. For decryption, our implementation is ten times faster than the literature. We also show that it is possible to improve security of LMSV against the quantum key recovery attacks recently published by British GCHQ.We do so by adopting non-cyclotomic lattices based on nearly-circulant irreducible polynomial rings. In our implementation, performance of encryption remains virtually the same, and decryption becomes slightly worse, a small price to pay for the improved security. Key generation, however, is much slower, due to the fact that it is necessary to use a more generic and expensive method. The existence of highly effcient dedicated methods for key generation of this secure variant of LMSV remains as an open problem.
|
353 |
A journey towards practical fully homomorphic encryption / En route vers un chiffrement complètement homomorphe applicableBonnoron, Guillaume 15 March 2018 (has links)
Craig Gentry a proposé en 2009 le premier schéma de chiffrement complétement homomorphe. Depuis, un effort conséquent a été, et est toujours, fourni par la communauté scientifique pour rendre utilisable ce nouveau type de cryptographie. Son côté révolutionnaire tient au fait qu'il permet d'effectuer des traitements directement sur des données chiffrées (sans que l’entité réalisant les traitements ait besoin de les déchiffrer). Plusieurs pistes se sont développées en parallèle, explorant d'un côté des schémas complétement homomorphes, plus flexibles entermes d'applications mais plus contraignants en termes de taille de données ou en coût de calcul, et de l'autre côté des schémas quelque peu homomorphes, moins flexibles mais aussi moins coûteux. Cette thèse, réalisée au sein de la chaire de cyberdéfense des systèmes navals, s’inscrit dans cette dynamique. Nous avons endossé divers rôles. Tout d’abord un rôle d'attaquant pour éprouver la sécurité des hypothèses sous-jacentes aux propositions. Ensuite, nous avons effectué un état de l’art comparatif des schémas quelque peu homomorphes les plus prometteurs afin d'identifier le(s) meilleur(s) selon les cas d’usages, et de donner des conseils dans le choix des paramètres influant sur leur niveau de sécurité, la taille des données chiffrées et le coût algorithmique des calculs. Enfin, nous avons endossé le rôle du concepteur en proposant un nouveau schéma complétement homomorphe performant, ainsi que son implémentation mise à disposition sur github. / Craig Gentry presented in 2009 the first fully homomorphic encryption scheme. Since then, a tremendous effort has been, and still is, dedicated by the cryptographic community to make practical this new kind of cryptography. It is revolutionnary because it enables direct computation on encrypted data (without the need for the computing entity to decrypt them). Several trends have been developed in parallel, exploring on one side fully homomorphic encryption schemes, more versatile for applications but more costly in terms of time and memory. On the other side, the somewhat homomorphic encryption schemes are less flexible but more efficient. This thesis, achieved within the Chair of Naval Cyber Defence, contributes to these trends. We have endorsed different roles. First, an attacker position to assess the hardness of the security assumptions of the proposals. Then, we conducted a state-of-the-art of the most promising schemes in order to identify the best(s) depending on the use-cases and to give precise advice to appropriately set the parameters that drive security level, ciphertext sizes and computation costs. Last, we endorsed a designer role. We proposed a new powerful fully homomorphic encryption scheme together with its open-source implementation, available on github.
|
354 |
Privacy preserving in serial data and social network publishing.January 2010 (has links)
Liu, Jia. / "August 2010." / Thesis (M.Phil.)--Chinese University of Hong Kong, 2010. / Includes bibliographical references (p. 69-72). / Abstracts in English and Chinese. / Chapter 1 --- Introduction --- p.1 / Chapter 2 --- Related Work --- p.3 / Chapter 3 --- Privacy Preserving Network Publication against Structural Attacks --- p.5 / Chapter 3.1 --- Background and Motivation --- p.5 / Chapter 3.1.1 --- Adversary knowledge --- p.6 / Chapter 3.1.2 --- Targets of Protection --- p.7 / Chapter 3.1.3 --- Challenges and Contributions --- p.10 / Chapter 3.2 --- Preliminaries and Problem Definition --- p.11 / Chapter 3.3 --- Solution:K-Isomorphism --- p.15 / Chapter 3.4 --- Algorithm --- p.18 / Chapter 3.4.1 --- Refined Algorithm --- p.21 / Chapter 3.4.2 --- Locating Vertex Disjoint Embeddings --- p.30 / Chapter 3.4.3 --- Dynamic Releases --- p.32 / Chapter 3.5 --- Experimental Evaluation --- p.34 / Chapter 3.5.1 --- Datasets --- p.34 / Chapter 3.5.2 --- Data Structure of K-Isomorphism --- p.37 / Chapter 3.5.3 --- Data Utilities and Runtime --- p.42 / Chapter 3.5.4 --- Dynamic Releases --- p.47 / Chapter 3.6 --- Conclusions --- p.47 / Chapter 4 --- Global Privacy Guarantee in Serial Data Publishing --- p.49 / Chapter 4.1 --- Background and Motivation --- p.49 / Chapter 4.2 --- Problem Definition --- p.54 / Chapter 4.3 --- Breach Probability Analysis --- p.57 / Chapter 4.4 --- Anonymization --- p.58 / Chapter 4.4.1 --- AG size Ratio --- p.58 / Chapter 4.4.2 --- Constant-Ratio Strategy --- p.59 / Chapter 4.4.3 --- Geometric Strategy --- p.61 / Chapter 4.5 --- Experiment --- p.62 / Chapter 4.5.1 --- Dataset --- p.62 / Chapter 4.5.2 --- Anonymization --- p.63 / Chapter 4.5.3 --- Evaluation --- p.64 / Chapter 4.6 --- Conclusion --- p.68 / Bibliography --- p.69
|
355 |
A Framework for the Performance Analysis and Tuning of Virtual Private NetworksPerez, Fridrich Shane 01 June 2018 (has links)
With the rising trend of personal devices like laptops and smartphones being used in businesses and significant enterprises, the concern for preserving security arises. In addition to preserving security measures in outside devices, the network speed and performance capable by these devices need to be balanced with the security aspect to avoid slowing down virtual private network (VPN) activity. Performance tests have been done in the past to evaluate available software, hardware, and network security protocol options that will best benefit an entity according to its specific needs. With a variety of comparable frameworks available currently, it is a matter of pick and choose. This study is dedicated to developing a unique process-testing framework for personal devices by comparing the default security encryptions of different VPN architectures to the Federal Information Processing Standards (FIPS) set of complying encryptions. VPN architectures include a vendor-supplied VPN, Palo Alto Networks, open-sourced OpenVPN application, and a Windows PPTP server to test security protocols and measure network speed through different operating platforms. The results achieved in this research reveal the differences between the default security configurations and the encryption settings enforced by FIPS, shown through the collected averaged bandwidth between multiple network tests under those settings. The results have been given additional analysis and confidence through t-tests and standard deviation. The configurations, including difficulty in establishing, between different VPNs also contribute to discovering OpenVPN under FIPS settings to be favorable over a Palo Alto firewall using FIPS-CC mode due to higher bandwidth rate despite following the same encryption standards.
|
356 |
Application of Huffman Data Compression Algorithm in Hashing ComputationDevulapalli Venkata,, Lakshmi Narasimha 01 April 2018 (has links)
Cryptography is the art of protecting information by encrypting the original message into an unreadable format. A cryptographic hash function is a hash function which takes an arbitrary length of the text message as input and converts that text into a fixed length of encrypted characters which is infeasible to invert. The values returned by the hash function are called as the message digest or simply hash values. Because of its versatility, hash functions are used in many applications such as message authentication, digital signatures, and password hashing [Thomsen and Knudsen, 2005].
The purpose of this study is to apply Huffman data compression algorithm to the SHA-1 hash function in cryptography. Huffman data compression algorithm is an optimal compression or prefix algorithm where the frequencies of the letters are used to compress the data [Huffman, 1952]. An integrated approach is applied to achieve new compressed hash function by integrating Huffman compressed codes in the core functionality of hashing computation of the original hash function.
|
357 |
APPLICATION OF BLOCKCHAIN NETWORK FOR THE USE OF INFORMATION SHARINGUnknown Date (has links)
The Blockchain concept was originally developed to provide security in the Bitcoin cryptocurrency network, where trust is achieved through the provision of an agreed-upon and immutable record of transactions between parties.
The use of a Blockchain as a secure, publicly distributed ledger is applicable to fields beyond finance, and is an emerging area of research across many other fields in the industry.
This thesis considers the feasibility of using a Blockchain to facilitate secured information sharing between parties, where a lack of trust and absence of central control are common characteristics.
Implementation of a Blockchain Information Sharing system will be designed on an existing Blockchain network with as a communicative party members sharing secured information. The benefits and risks associated with using a public Blockchain for information sharing will also be discussed. / Includes bibliography. / Thesis (M.S.)--Florida Atlantic University, 2019. / FAU Electronic Theses and Dissertations Collection
|
358 |
PAnTHErS : un outil d’aide pour l’analyse et l’exploration d’algorithmes de chiffrement homomorphe / PAnTHErS : a tool for analyzing and exploring homomorphic encryption algorithmsFeron, Cyrielle 14 November 2018 (has links)
Le chiffrement homomorphe est un système de cryptographie permettant la manipulation de données chiffrées. Cette propriété offre à un utilisateur la possibilité de déléguer des traitements sur ses données privées, à un tiers non fiable sur un serveur distant, sans perte de confidentialité.Bien que les recherches sur l'homomorphe soient, à ce jour, encore récentes, de nombreux schémas de chiffrement ont été mis au point. Néanmoins, ces schémas souffrent de quelques inconvénients, notamment, de temps d'exécution particulièrement longs et de coûts mémoire importants. Ces limitations rendent difficile la comparaison des schémas afin de déterminer lequel serait le plus adapté pour une application donnée, c’est-à-dire le moins coûteux en temps et en mémoire.Ce manuscrit présente PAnTHErS, un outil rassemblant plusieurs fonctionnalités permettant de répondre à la problématique citée ci-dessus. Dans l'outil PAnTHErS, les schémas de chiffrement homomorphe sont tout d'abord représentés dans un format commun grâce à une méthode de modélisation. Puis, une analyse théorique estime, dans le pire cas, la complexité algorithmique et le coût mémoire de ces schémas en fonction des paramètres d’entrée fournis. Enfin, une phase de calibration permet la conversion des analyses théoriques en résultats concrets : la complexité algorithmique est convertie en un temps d'exécution estimé en secondes et le coût mémoire en une consommation estimée en mébioctets.Toutes ces fonctionnalités associées ont permis la réalisation d’un module d'exploration qui, à partir d'une application, sélectionne les schémas ainsi que les paramètres d'entrée associés produisant des temps d'exécution et coûts mémoire proches de l'optimal. / Homomorphic encryption (HE) is a cryptographic system allowing to manipulate encrypted data. This property enables a user to delegate treatments on private data to an untrusted third person on a distant server, without loss of confidentiality.Even if current researches in HE domain are still young, numerous HE schemes have been created. Nevertheless, those schemes suffer from some drawbacks, especially, from too long execution times and important memory costs. These restrictions make difficult to compare schemes in order to define which one is the most appropriate for a given application, i. e. the less expensive in terms of time and memory.This thesis presents PAnTHErS, a tool gathering several features to answer to the previous problem. In the tool PAnTHErS, homomorphic encryption schemes are first represented into a common structure thanks to a modeling method. Then, a theoretical analysis evaluates, in the worst case, computational complexity and memory consumption of those schemes according to given input parameters. Finally, a calibration phase enables conversion of theoretical analysis into concrete results: computational complexity is converted into an estimated execution time in seconds and memory cost into an estimated consumption in mebibytes.These gathered features allowed the creation of an exploration method which, from an application, selects best schemes and associated input parameters that implies close to optimal execution times and memory costs.
|
359 |
Novel Cryptographic Primitives and Protocols for Censorship ResistanceDyer, Kevin Patrick 24 July 2015 (has links)
Internet users rely on the availability of websites and digital services to engage in political discussions, report on newsworthy events in real-time, watch videos, etc. However, sometimes those who control networks, such as governments, censor certain websites, block specific applications or throttle encrypted traffic. Understandably, when users are faced with egregious censorship, where certain websites or applications are banned, they seek reliable and efficient means to circumvent such blocks. This tension is evident in countries such as a Iran and China, where the Internet censorship infrastructure is pervasive and continues to increase in scope and effectiveness.
An arms race is unfolding with two competing threads of research: (1) network operators' ability to classify traffic and subsequently enforce policies and (2) network users' ability to control how network operators classify their traffic. Our goal is to understand and progress the state-of-the-art for both sides. First, we present novel traffic analysis attacks against encrypted communications. We show that state-of-the-art cryptographic protocols leak private information about users' communications, such as the websites they visit, applications they use, or languages used for communications. Then, we investigate means to mitigate these privacy-compromising attacks. Towards this, we present a toolkit of cryptographic primitives and protocols that simultaneously (1) achieve traditional notions of cryptographic security, and (2) enable users to conceal information about their communications, such as the protocols used or websites visited. We demonstrate the utility of these primitives and protocols in a variety of real-world settings. As a primary use case, we show that these new primitives and protocols protect network communications and bypass policies of state-of-the-art hardware-based and software-based network monitoring devices.
|
360 |
Construction and formal security analysis of cryptographic schemes in the public key settingBaek, Joonsang, 1973- January 2004 (has links)
Abstract not available
|
Page generated in 0.0919 seconds