• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 2
  • 2
  • 1
  • 1
  • Tagged with
  • 6
  • 6
  • 2
  • 2
  • 2
  • 2
  • 2
  • 2
  • 2
  • 2
  • 2
  • 2
  • 2
  • 2
  • 2
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
1

A Survey of Attacks on Multivariate Cryptosystems

Feldmann, Adam January 2005 (has links)
This thesis provides a survey of the attacks on multivariate cryptosystems. We begin by providing an outline of the general multivariate cryptosystem. Proceeding from there, we show that even with this level of detail, there are several attacks that are possible, including the method of Groebner bases, the XL method, and the recently announced method of Dixon resultants. Less general attack techniques also exist, such as MinRank attacks and differential analysis. These attacks lack the universality of the first three mentioned. In order to explore these less general attacks further, more details are required, so we present four different multivariate cryptosystems. Then, we attack them, using the less general attacks of MinRank, differential analysis and even an attack specific to one system. This concludes our study of the attacks themselves, and we move on to note that not all routes of attack are promising. Specifically, quantum computing does not seem to be helpful beyond the quadratic speed-up of Grover's algorithm. We also note that not all multivariate cryptosystems have been successfully attacked as of the writing of this thesis. We conclude with the fact that multivariate cryptography is gaining more and more active study.
2

A Survey of Attacks on Multivariate Cryptosystems

Feldmann, Adam January 2005 (has links)
This thesis provides a survey of the attacks on multivariate cryptosystems. We begin by providing an outline of the general multivariate cryptosystem. Proceeding from there, we show that even with this level of detail, there are several attacks that are possible, including the method of Groebner bases, the XL method, and the recently announced method of Dixon resultants. Less general attack techniques also exist, such as MinRank attacks and differential analysis. These attacks lack the universality of the first three mentioned. In order to explore these less general attacks further, more details are required, so we present four different multivariate cryptosystems. Then, we attack them, using the less general attacks of MinRank, differential analysis and even an attack specific to one system. This concludes our study of the attacks themselves, and we move on to note that not all routes of attack are promising. Specifically, quantum computing does not seem to be helpful beyond the quadratic speed-up of Grover's algorithm. We also note that not all multivariate cryptosystems have been successfully attacked as of the writing of this thesis. We conclude with the fact that multivariate cryptography is gaining more and more active study.
3

Solving Multivariate Quadratic Equations of Simplied AES by Using Multiple Data

Chen, Ching-kuo 28 August 2006 (has links)
How to solve a multivariate quadratic polynomial equation system is believed to be one of the key points to beark AES. But to solve the MQE problem is NP-hard, so it's very important to develop a good algorithm to solve it. In such a situation, the XL algorithm is claimed to be the method to solve the MQE problem, and the cryptographers pay a lot of attetion to it. But the XL algorithm works only when the equation system is overdefined, for this reason cryptographers are looking for some ways, such as BES, to increase the numbers of equations. In practice we know that the process of solving MQE, the system will extend very fast, therefore if we input too many equations and variates, we usually using out of memory before finding out the solution. In the paper we use multiple plaintext-ciphertext to increase the number of equations and try to do some pre-computing work to reduce the size of a problem, and make it work better in pratice.
4

A method of Weil sum in multivariate quadratic cryptosystem

Harayama, Tomohiro 17 September 2007 (has links)
A new cryptanalytic application is proposed for a number theoretic tool Weil sum to the birthday attack against multivariate quadratic trapdoor function. This new customization of the birthday attack is developed by evaluating the explicit Weil sum of the underlying univariate polynomial and the exact number of solutions of the associated bivariate equation. I designed and implemented new algorithms for computing Weil sum values so that I could explicitly identify some class of weak Dembowski- Ostrom polynomials and the equivalent forms in the multivariate quadratic trapdoor function. This customized attack, also regarded as an equation solving algorithm for the system of some special quadratic equations over finite fields, is fundamentally different from the Grobner basis methods. The theoretical observations and experiments show that the required computational complexity of the attack on these weak polynomial instances can be asymptotically less than the square root complexity of the common birthday attack by a factor as large as 2^(n/8) in terms of the extension degree n of F2n. I also suggest a few open problems that any MQ-based short signature scheme must explicitly take into account for the basic design principles.
5

Análise da viabilidade da implementação de algoritmos pós-quânticos baseados em quase-grupos multivariados quadráticos em plataformas de processamento limitadas. / Analyzing of the feasibility of implementing post-quantum algorithms based on multivariate quadratic quasigroups processing platforms in limited.

Maia, Ricardo José Menezes 17 September 2010 (has links)
Redes de sensores sem fio (RSSF) tipicamente consistem de nós sensores com limitação de energia, processamento, comunicação e memória. A segurança em RSSF está se tornando fundamental com o surgimento de aplicações que necessitam de mecanismos que permitam autenticidade, integridade e confidencialidade. Devido a limitações de recursos em RSSF, adequar criptossistemas de chaves públicas (PKC) para estas redes é um problema de pesquisa em aberto. Meados de 2008, Danilo Gligoroski et al. propuseram um novo PKC baseado em quase-grupos multivariados quadráticos (MQQ). Experimentos feitos por Gligoroski na plataforma FPGA mostram que MQQ executou em tempo menor que principais PKC (DH, RSA e ECC) existentes, tanto que alguns artigos afirmam que MQQ possui velocidade de uma típica cifra de bloco simétrica. Além disto, o MQQ exibiu o mesmo nível de segurança que outros PKC (DH, RSA e ECC) necessitando chaves menores. Outra propriedade que chama atenção no MQQ é o uso das operações básicas XOR, AND e deslocamento de bits nos processos de encriptação e decriptação, fato importante considerando que uma RSSF possui processamento limitado. Estas características tornam o MQQ promissor a levar um novo caminho na difícil tarefa de dotar redes de sensores sem fio de criptossistemas de chaves públicas. Neste contexto se insere este trabalho que analisa a viabilidade de implementar o algoritmo MQQ em uma plataforma de RSSF. Sendo importante considerar que este trabalho inova na proposta de levar para RSSF este novo PKC baseado quase-grupos multivariados quadráticos, além de contribuir com um método para reduzir o tamanho da chave pública utilizada pelo MQQ. Foram feitos testes com MQQ nas plataformas TelosB e MICAz, sendo que o MQQexibiu os tempos de 825; 1 ms para encriptar e 116; 6 ms para decriptar no TelosB e 445 ms para encriptar no MICAz. / Wireless sensor networks (WSN) typically consist of sensor nodes with limited energy, processing, communication and memory. Security in WSN is becoming critical with the emergence of applications that require mechanisms for authenticity, integrity and confidentiality. Due to resource constraints in sensor networks, public key cryptosystems suit (PKC) for these networks is an open research problem. In 2008 Danilo Gligoroski et al. proposed a new PKC based on quasi-groups multivariate quadratic (MQQ). Experiments by Gligoroski on FPGA platform show that MQQ performed in less time than most popular PKC (DH, RSA and ECC), so that some papers say MQQ has a typical speed of symmetric block cipher. Moreover, the MQQ exhibited same level of security that other PKC (DH, RSA and ECC) requiring keys minors. Another property that draws attention in MQQ is the use of basic operations XOR, AND, and bit shifting in the processes of encryption and decryption, important fact considering that a WSN has limited processing. These features make the MQQ promising to take a new path in the difficult task of providing wireless sensor networks in public key cryptosystems. Appears in this context that this study examines the feasibility of implementing MQQ a platform for WSN. Is important to consider this innovative work in the proposal to bring this new PKC for WSN based multivariate quadratic quasigroups, and contribute a method to reduce the size public key used by MQQ. Tests with MQQ on platforms TelosB and MICAz, the MQQ exhibited 825ms to encrypt and 116ms to decrypt on TelosB and 445 ms to encrypt on MICAz.
6

Análise da viabilidade da implementação de algoritmos pós-quânticos baseados em quase-grupos multivariados quadráticos em plataformas de processamento limitadas. / Analyzing of the feasibility of implementing post-quantum algorithms based on multivariate quadratic quasigroups processing platforms in limited.

Ricardo José Menezes Maia 17 September 2010 (has links)
Redes de sensores sem fio (RSSF) tipicamente consistem de nós sensores com limitação de energia, processamento, comunicação e memória. A segurança em RSSF está se tornando fundamental com o surgimento de aplicações que necessitam de mecanismos que permitam autenticidade, integridade e confidencialidade. Devido a limitações de recursos em RSSF, adequar criptossistemas de chaves públicas (PKC) para estas redes é um problema de pesquisa em aberto. Meados de 2008, Danilo Gligoroski et al. propuseram um novo PKC baseado em quase-grupos multivariados quadráticos (MQQ). Experimentos feitos por Gligoroski na plataforma FPGA mostram que MQQ executou em tempo menor que principais PKC (DH, RSA e ECC) existentes, tanto que alguns artigos afirmam que MQQ possui velocidade de uma típica cifra de bloco simétrica. Além disto, o MQQ exibiu o mesmo nível de segurança que outros PKC (DH, RSA e ECC) necessitando chaves menores. Outra propriedade que chama atenção no MQQ é o uso das operações básicas XOR, AND e deslocamento de bits nos processos de encriptação e decriptação, fato importante considerando que uma RSSF possui processamento limitado. Estas características tornam o MQQ promissor a levar um novo caminho na difícil tarefa de dotar redes de sensores sem fio de criptossistemas de chaves públicas. Neste contexto se insere este trabalho que analisa a viabilidade de implementar o algoritmo MQQ em uma plataforma de RSSF. Sendo importante considerar que este trabalho inova na proposta de levar para RSSF este novo PKC baseado quase-grupos multivariados quadráticos, além de contribuir com um método para reduzir o tamanho da chave pública utilizada pelo MQQ. Foram feitos testes com MQQ nas plataformas TelosB e MICAz, sendo que o MQQexibiu os tempos de 825; 1 ms para encriptar e 116; 6 ms para decriptar no TelosB e 445 ms para encriptar no MICAz. / Wireless sensor networks (WSN) typically consist of sensor nodes with limited energy, processing, communication and memory. Security in WSN is becoming critical with the emergence of applications that require mechanisms for authenticity, integrity and confidentiality. Due to resource constraints in sensor networks, public key cryptosystems suit (PKC) for these networks is an open research problem. In 2008 Danilo Gligoroski et al. proposed a new PKC based on quasi-groups multivariate quadratic (MQQ). Experiments by Gligoroski on FPGA platform show that MQQ performed in less time than most popular PKC (DH, RSA and ECC), so that some papers say MQQ has a typical speed of symmetric block cipher. Moreover, the MQQ exhibited same level of security that other PKC (DH, RSA and ECC) requiring keys minors. Another property that draws attention in MQQ is the use of basic operations XOR, AND, and bit shifting in the processes of encryption and decryption, important fact considering that a WSN has limited processing. These features make the MQQ promising to take a new path in the difficult task of providing wireless sensor networks in public key cryptosystems. Appears in this context that this study examines the feasibility of implementing MQQ a platform for WSN. Is important to consider this innovative work in the proposal to bring this new PKC for WSN based multivariate quadratic quasigroups, and contribute a method to reduce the size public key used by MQQ. Tests with MQQ on platforms TelosB and MICAz, the MQQ exhibited 825ms to encrypt and 116ms to decrypt on TelosB and 445 ms to encrypt on MICAz.

Page generated in 0.0815 seconds