• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 3
  • 2
  • 2
  • 1
  • 1
  • Tagged with
  • 13
  • 8
  • 4
  • 3
  • 3
  • 2
  • 2
  • 2
  • 2
  • 2
  • 2
  • 2
  • 2
  • 2
  • 2
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
1

Rijndael šifravimo algoritmo realizavimas ir modifikavimas / Rijndael cipher algorithm’s realization and modification

Vaicekauskas, Gytis 07 August 2013 (has links)
Šiame magistro darbe pateikiama Rijndael šifravimo algoritmo analizė, realizavimo pavyzdžiai, taip pat pateikiama modifikacija ir atliekamas šifrogramų, gautų naudojant standartizuotą ir modifikuotą Rijndael algoritmus, tyrimas. / In this master thesis provided analysis of Rijndael chipher algorithm and realization examples, also proposed modification and then provided tests of chiphers that has been calculated using standard and modified algorithms.
2

High Speed Vlsi Implementation Of The Rijndael Encryption Algorithm

Sever, Refik 01 January 2003 (has links) (PDF)
This thesis study presents a high speed VLSI implementation of the Rijndael Encryption Algorithm, which is selected to be the new Advanced Encryption Standard (AES) Algorithm. Both the encryption and the decryption algorithms of Rijndael are implemented as a single ASIC. Although data size is fixed to 128 bits in the AES, our implementation supports all the data sizes of the original Rijndael Algorithm. The core is optimised for both area and speed. Using 149K gates in a 0.35-&micro / m standard CMOS process, 132 MHz worst-case clock speed is achieved yielding 2.41 Gbit/s non-pipelined throughput in both encryption and decryption. iii The design has a latency of 30 clock periods for key expansion that takes 228 ns for this implementation. A single encryption or decryption of a data block requires at most 44 clock periods. The area of the chip is 12.8 mm2 including the pads. 0.35-&micro / m Standard Cell Libraries of the AMI Semiconductor Company are used in the implementation. The literature survey revealed that this implementation is the fastest published non-pipelined implementation for both encryption and decryption algorithms.
3

Rijndael simetrinio šifravimo algoritmo tyrimas / Research on Rijndael symmetric encryption algorithm

Banionis, Mindaugas 01 September 2011 (has links)
Šiuolaikinės technologis tobulėja labai sparčiai – itin greiti dedikuoti serveriai, didelio pralaidumo interneto kanalai, leidžia vis daugiau taikomųjų programų perkelti į virtualią erdvę, vadinamą „Debesų kompiuterija“. Šioje erdvėje vykstantys procesai užtikrina, kad visi viešinami kompiuteriniai resursai, pvz., programinė ir techninė įranga bei interneto srautas būtų optimaliai paskirstytas. Tai suteikia palankias sąlygas atsirasti naujoms paslaugoms: daugialypės informacijos transliavimas, dokumentų redagavimas internete ir pan. Tokio tipo paslaugos yra paremtos „plono kliento“ architektūra, kuri ypač svarbi mobiliesiems įrenginiams. Pagrindinis šios architektūros privalumas – taikomosios programos, kurioms reikia daug skaičiavimo išteklių, gali būti vykdomos serveriuose, o rezultatai pateikiami mobiliųjų įrenginių ekranuose. Faktas, jog programos nėra vykdomos mobiliajame įrenginyje, sumažina tikimybę, jog svarbi informacija bus užkrėsta virusų, kirmėlių. Tarp daugelio egzistuojančių mobiliųjų įrenginių problemų, noriu išskirti dvi: energijos sąnaudos ir informacijos apsauga. Pirmoji problema egzistuoja dėl neadekvataus progreso tarp kompiuterinių resursų ir baterijos energijos talpos (pvz., procesoriaus sparta per kelis metus padidėja keletą kartų, tačiau baterijos energijos talpa padvigubinama tik kartą į dekadą). Antroji problema yra artymai susijusi su pirmąją. Šiandien žmonės nori dirbti įvairiose vietose, tad atsiranda grėsmė, jog mobilus įrenginys, įskaitant... [toliau žr. visą tekstą] / Nowadays technologies are being improved rapidly – extremely fast dedicated servers, high internet and network throughput, enables more and more applications to be moved to a virtual space, which is called ‘Cloud computing’. Cloud computing is responsible that all shared computer resources, like Software, Hardware and Network would be allocated for services in optimal way. This feature enables to appear new services, like media streaming, documents editing online etc. This kind of services are based on ‘Thin client’ architecture, which is especially important for mobile devices. Main feature of this architecture is that applications which require many computations, now can be executed in dedicated servers and results can be displayed in mobile device screen. Fact, that aplication is not executed in mobile device environment decreases probability that important information will be infected by viruses, worms etc. However, between many existing problems with mobile devices there are two major which should be stated in the first place: energy consumption and information security. The first issue is due to inadequate progress of computational resources and battery energy power (e.g., CPU speed, memory capacity is being increased several times within a few years, while battery power doubles only in a decade). The second issue is closely related with the first one. Today people want to work anywhere, so there is abillity that mobile devices including important information could... [to full text]
4

Embedded Cryptography: An Analysis and Evaluation of Performance and Code Optimization Techniques for Encryption and Decryption in Embedded Systems

Kandi, Jayavardhan R 17 July 2003 (has links)
It is clear that Cryptography is computationally intensive. It is also known that embedded systems have slow clock rates and less memory. The idea for this thesis was to study the possibilities for analysis of cryptography on embedded systems. The basic approach was the implementation of cryptographic algorithms on high-end, state-of-the-art, DSP chips in order to study the various parameters that optimize the performance of the chip while keeping the overhead of encryption and decryption to a minimum. Embedded systems are very resource sensitive. An embedded system is composed of different components, which are implemented in both hardware and software. Therefore, hardware-software co-synthesis is a crucial factor affecting the performance of embedded systems. Encryption algorithms are generally classified as data-dominated systems rather than ubiquitous control-dominated systems. Data-dominated systems have a high degree of parallelism. Embedded systems populate the new generation gadgets such as cell phones and Smartcards where the encryption algorithms are obviously an integral part of the system. Due to the proliferation of embedded systems in all the current areas, there is a need for the systematic study of encryption techniques from the embedded systems point of view. This thesis explored the different ways encryption algorithms can be made to run faster with much less memory. Some of the issues investigated were overlapped scheduling techniques for high-level synthesis, structural partitioning, real-time issues, reusability and functionality, random number and unique key generators, seamless integration of cryptographic code with other applications and architecture specific optimization techniques.
5

Hardwarová akcelerace šifrování / Hardware Accelerating of Encryption Algorithm

Hradil, David January 2007 (has links)
The goal of this thesis is to design a hardware realization of circuit which will implement the AES algorithm. A motivation was to make an acceleration against the classic software encryption. The acceleration is achieved by special designed parts of the circuit, which correspond to particular operations of the AES algorithm. First, there was necessary to design the circuit. In the next step there was a need to describe the designed circuit by the VHDL language. Then the circuit was simulated and synthesized. Due to comparing the circuit with software processing a software implementation was created. Both implementations were created for the FITKit platform. The hardware implementation is made by the FPGA technology and the software implementation is realized in a microcontroller. The result of the thesis is almost one thousandfold acceleration against the classic software encryption.
6

Diskkrypteringsprestanda i GNU/Linux

Ahlstedt, Sebastian, Granath Karlsson, David January 2013 (has links)
This thesis compares the impact on disk performance in a GNU/Linux  environmentwith three encryption algorithms: AES,  Serpent and Twofish in three different implementations: DM-crypt, Loop-AES and Truecrypt. For all three algorithms a key length of 256 bits is used. The thesis shows that the least performance impact during data encryption, and thus file writing, is reached by using AES or Twofish encryption implemented in DM-crypt or TrueCrypt. The thesis shows that some data operations with a sufficiently low processor utilization barely affects disk performance at all if encrypted using the optimal implementation and algorithm. It is also discovered that the performance impact during data decryption, or file reading, can be minimized by using the most efficient implementation and algorithm. The best results are met with the AES or Twofish cipher, regardless of implementation. An important conclusion that  is  drawn is that it is hard to determine a superior encryption solution for all purposes. However, by reviewing and examining the collected data from all aspects of disk performance the AES implementation in TrueCrypt is, with small marginals, determined to be the most optimal. / Undersökningen jämför hur krypteringsalgoritmerna AES, Serpent och Twofish implementerade i DM-crypt, Loop-AES och TrueCrypt påverkar diskprestandan i en GNU/Linux-miljö. Samtliga krypteringsalgoritmer tillämpas med en nyckellängd på 256 bitar. Undersökningen visar att högst skrivhastighet och således krypteringshastighet uppnås med algoritmerna AES och Twofish i DM-crypt eller Truecrypt. Krypteringens påverkan på diskprestanda är beroende av vilka typer av operationer som utförs och hur hög processorsysselsättningsgraden är. Vid  simplare  I/O-operationer har  den mest optimala  krypteringslösningen knappt någon påverkan på diskprestandan överhuvudtaget. Undersökningen visar också att påverkan av prestanda vid dekryptering är minst vid tillämpning av AES eller Twofish oavsett implementering. En viktig slutsats som dras är att det inte finns en överlägsen krypteringslösning för samtliga användningsområden. Genom att sammanställa och granska insamlad data gällande samtliga aspekter beträffande diskprestanda fastställs TrueCrypts implementation av AES till att vara den mest optimala, trots små marginaler.
7

Embedded cryptography [electronic resource] : an analysis and evaluation of performance and code optimization techniques for encryption and decryption in embedded systems / by Jayavardhan R. Kandi.

Kandi, Jayavardhan R. January 2003 (has links)
Title from PDF of title page. / Document formatted into pages; contains 84 pages. / Thesis (M.S.E.E.)--University of South Florida, 2003. / Includes bibliographical references. / Text (Electronic thesis) in PDF format. / ABSTRACT: It is clear that Cryptography is computationally intensive. It is also known that embedded systems have slow clock rates and less memory. The idea for this thesis was to study the possibilities for analysis of cryptography on embedded systems. The basic approach was the implementation of cryptographic algorithms on high-end, state-of-the-art, DSP chips in order to study the various parameters that optimize the performance of the chip while keeping the overhead of encryption and decryption to a minimum. Embedded systems are very resource sensitive. An embedded system is composed of different components, which are implemented in both hardware and software. Therefore, hardware-software co-synthesis is a crucial factor affecting the performance of embedded systems. Encryption algorithms are generally classified as data-dominated systems rather than ubiquitous control-dominated systems. Data-dominated systems have a high degree of parallelism. / ABSTRACT: Embedded systems populate the new generation gadgets such as cell phones and Smartcards where the encryption algorithms are obviously an integral part of the system. Due to the proliferation of embedded systems in all the current areas, there is a need for the systematic study of encryption techniques from the embedded systems point of view. This thesis explored the different ways encryption algorithms can be made to run faster with much less memory. Some of the issues investigated were overlapped scheduling techniques for high-level synthesis, structural partitioning, real-time issues, reusability and functionality, random number and unique key generators, seamless integration of cryptographic code with other applications and architecture specific optimization techniques. / System requirements: World Wide Web browser and PDF reader. / Mode of access: World Wide Web.
8

Sicherheitsaspekte kryptographischer Verfahren beim Homebanking

Nöbel, Lars 20 October 2017 (has links)
In der vorliegenden Arbeit werden kryptographische Verfahren und Protokolle vorgestellt, die im HBCI-Standard zum Einsatz kommen. Das Hauptaugenmerk liegt hierbei auf den derzeit verwendeten Algorithmen DES und RSA sowie deren möglichen Nachfolgern Rijndael und ElGamal mit elliptischen Kurven. Die dafür notwendigen mathematischen Grundlagen werden ebenso wie die grundlegenden Begriffe der Kryptographie eingeführt. Es wird auf Sicherheitsaspekte der untersuchten Algorithmen und auf die zukünftige Entwicklung eingegangen. Dabei stellt sich heraus, daß mit den benutzten Verfahren die Sicherheit der Kommunikationspartner nur unwesentlich bis gar nicht beeinträchtigt werden kann. Beim praktischen Einsatz existieren aber noch Lücken, die für einen Angriff ausgenutzt werden können.
9

Java Performance of the Rijndael Encryption Algorithm Across Compilers and Virtual Machines

Orgill, Gregory Leavitt 20 January 2005 (has links) (PDF)
The Rijndael encryption algorithm has recently been published as the Advanced Encryption Standard (AES), a Federal Information Processing Standard, and is being accepted by developers and designers as the algorithm of choice where encryption is required. Java is becoming the language of choice for E-Business applications, many of which require cryptography. The performance of any Java application is dependent on the compiler and virtual machine used to compile and interpret. Prior research has provided performance information for the Rijndael algorithm in Java for specific virtual machines. This research includes the development of a Rijndael implementation in Java. Using Java system calls, the performance of the Rijndael implementation is measured across fifteen compilers and fourteen virtual machines. Through analysis of these benchmarks, the Java performance of the Rijndael algorithm across compilers and virtual machines is produced.
10

Alternative Polynomials for Rijndael : Diffusion Analysis

Noroozi, Hamid January 2014 (has links)
The Rijndael cryptosystem uses a particular polynomial to create its constants. All calculations within the encryption and decryption layers are based on this polynomial. This arouse the curiosity to see what happens if the polynomial is substituted by other polynomials. This paper’s main area of study is to investigate the consequences of using different polynomials to construct the Rijndael cryptosystem. To do so, as a phase of this study, a Mathematica package has been created to ease the investigations. As the second phase, using the aforementioned package, some kind of diffusion analysis has been done on the newly constructed Rijndael-like cryptosystems. The fundamental challenge was to figure out the reason of having the particular polynomial chosen. By the end of the experiment, we concluded that choosing other polynomials with the same characteristics as an ingredient of the Rijndael algorithm, does not have any perceptible effects on the diffusion level.

Page generated in 0.022 seconds