• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 5
  • 1
  • 1
  • Tagged with
  • 7
  • 7
  • 4
  • 3
  • 3
  • 2
  • 2
  • 2
  • 2
  • 2
  • 2
  • 2
  • 2
  • 2
  • 1
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
1

Estudo da transformada de Walsh-Hadamard aplicada à transmissão OFDM

Doniak, Marcio Henrique January 2006 (has links)
Dissertação (mestrado) - Universidade Federal de Santa Catarina, Centro Tecnológico. Programa de Pós-Graduação em Engenharia Elétrica. / Made available in DSpace on 2012-10-22T12:58:31Z (GMT). No. of bitstreams: 1 234083.pdf: 4014648 bytes, checksum: ca9aba14dc03d197a335d5be935d9af1 (MD5) / Esta dissertação apresenta um estudo da aplicação da Transformada de Walsh-Hadamard (WHT) em diferentes sistemas OFDM. Os sistemas avaliados envolvem a transmissão sem fio entre uma antena transmissora e uma receptora (sistema SISO), e duas antenas transmissoras e uma receptora (sistema MISO Alamouti). A WHT espalha o sinal de informação antes de ser modulado no sistema OFDM. Conseqüentemente, os efeitos de desvanecimento provocados pelos canais correspondentes a cada subportadora OFDM também são espalhados, resultando em uma condição de desvanecimento médio destes canais. Isto leva a um aumento da robustez dos canais das subportadoras que mais sofreram com a transmissão puramente OFDM, mas degrada a condição de desvanecimento das mais robustas. Para verificar esta característica da WHT e o ganho de desempenho que ela possa impactar ao sistema OFDM, foram realizadas simulações com sistemas OFDM com e sem o uso da WHT. Assim, foi possível avaliar o desempenho desta técnica nos
2

Avalanche Properties And Randomness Of The Twofish Cipher

El, Omer 01 December 2004 (has links) (PDF)
In this thesis, one finalist cipher of the Advanced Encryption Standard (AES) block cipher contest, Twofish proposed by Schneier et al, is studied in order to observe the validity of the statement made by Arikan about the randomness of the cipher, which contradicts National Institute of Standards and Technology (NIST)&rsquo / s results. The strength of the cipher to cryptanalytic attacks is investigated by measuring its randomness according to the avalanche criterion. The avalanche criterion results are compared with those of the Statistical Test Suite of the NIST and discrepancies in the second and third rounds are explained theoretically.
3

Fast Actively Secure OT Extension for Short Secrets

Ajith, S January 2017 (has links) (PDF)
Oblivious Transfer (OT) is one of the most fundamental cryptographic primitives with wide-spread application in general secure multi-party computation (MPC) as well as in a number of tailored and special-purpose problems of interest such as private set intersection (PSI), private information retrieval (PIR), contract signing to name a few. Often the instantiations of OT require prohibitive communication and computation complexity. OT extension protocols are introduced to compute a very large number of OTs referred as extended OTs at the cost of a small number of OTs referred as seed OTs. We present a fast OT extension protocol for small secrets in active setting. Our protocol when used to produce 1-out-of-n OTs outperforms all the known actively secure OT extensions. Our protocol is built on the semi-honest secure extension protocol of Kolesnikov and Kumaresan of CRYPTO'13 (referred as KK13 protocol henceforth) which is the best known OT extension for short secrets. At the heart of our protocol lies an efficient consistency checking mechanism that relies on the linearity of Walsh-Hadamard (WH) codes. Asymptotically, our protocol adds a communication overhead of O( log ) bits over KK13 protocol irrespective of the number of extended OTs, where and refer to computational and statistical security parameter respectively. Concretely, our protocol when used to generate a large enough number of OTs adds only 0:011-0:028% communication overhead and 4-6% runtime overhead both in LAN and WAN over KK13 extension. The runtime overheads drop below 2% when in addition the number of inputs of the sender in the extended OTs is large enough. As an application of our proposed extension protocol, we show that it can be used to obtain the most efficient PSI protocol secure against a malicious receiver and a semi-honest sender.
4

Covering Sequences And T,k Bentness Criteria

Kurnaz, Guzin 01 March 2009 (has links) (PDF)
This dissertation deals with some crucial building blocks of cryptosystems in symmetric cryptography / namely the Boolean functions that produce a single-bit result for each possible value of the m-bit input vector, where m&gt / 1. Objectives in this study are two-fold / the first objective is to develop relations between cryptographic properties of Boolean functions, and the second one is to form new concepts that associate coding theory with cryptology. For the first objective, we concentrate on the cryptographic properties of Boolean functions such as balancedness, correlation immunity, nonlinearity, resiliency and propagation characteristics / many of which are depending on the Walsh spectrum that gives components of the Boolean function along the direction of linear functions. Another efficient tool to study Boolean functions is the subject of covering sequences introduced by Carlet and Tarannikov in 2000. Covering sequences are defined in terms of the derivatives of the Boolean function. Carlet and Tarannikov relate the correlation immunity and balancedness properties of the Boolean function to its covering sequences. We find further relations between the covering sequence and the Walsh spectrum, and present two theorems for the calculation of covering sequences associated with each null frequency of the Walsh spectrum. As for the second objective of this thesis, we have studied linear codes over the rings Z4 and Z8 and their binary images in the Galois field GF(2). We have investigated the best-known examples of nonlinear binary error-correcting codes such as Kerdock, Preperata and Nordstrom-Robinson, which are -linear codes. We have then reviewed Tokareva&rsquo / s studies on Z4-linear codes and extended them to Z8-linear codes. We have defined a new classes of bent functions. Next, we have shown that the newly defined classes of bent, namely Tokareva&rsquo / s k-bent and our t,k-bent functions are affine equivalent to the well-known Maiorana McFarland class of bent functions. As a cryptological application, we have described the method of cubic cryptanalysis, as a generalization of the linear cryptanalysis given by Matsui in 1993. We conjecture that the newly introduced t,k-bent functions are also strong against cubic cryptanalysis, because they are as far as possible to t,k-bent functions.
5

Nonlinearity Preserving Post-transformations

Sertkaya, Isa 01 June 2004 (has links) (PDF)
Boolean functions are accepted to be cryptographically strong if they satisfy some common pre-determined criteria. It is expected that any design criteria should remain invariant under a large group of transformations due to the theory of similarity of secrecy systems proposed by Shannon. One of the most important design criteria for cryptographically strong Boolean functions is the nonlinearity criterion. Meier and Staffelbach studied nonlinearity preserving transformations, by considering the invertible transformations acting on the arguments of Boolean functions, namely the pre-transformations. In this thesis, first, the results obtained by Meier and Staffelbach are presented. Then, the invertible transformations acting on the truth tables of Boolean functions, namely the post-transformations, are studied in order to determine whether they keep the nonlinearity criterion invariant. The equivalent counterparts of Meier and Staffelbach&rsquo / s results are obtained in terms of the post-transformations. In addition, the existence of nonlinearity preserving post-transformations, which are not equivalent to pre-transformations, is proved. The necessary and sufficient conditions for an affine post-transformation to preserve nonlinearity are proposed and proved. Moreover, the sufficient conditions for an non-affine post-transformation to keep nonlinearity invariant are proposed. Furthermore, it is proved that the smart hill climbing method, which is introduced to improve nonlinearity of Boolean functions by Millan et. al., is equivalent to applying a post-transformation to a single Boolean function. Finally, the necessary and sufficient condition for an affine pre-transformation to preserve the strict avalanche criterion is proposed and proved.
6

Constructions Of Bent Functions

Sulak, Fatih 01 January 2006 (has links) (PDF)
In cryptography especially in block cipher design, Boolean functions are the basic elements. A cryptographic function should have high nonlinearity as it can be attacked by linear attack. In this thesis the highest possible nonlinear boolean functions in the even dimension, that is bent functions, basic properties and construction methods of bent functions are studied. Also normal bent functions and generalized bent functions are presented.
7

Multi-transit Echo Suppression for Passive Wireless Surface Acoustic Wave Sensors Using 3rd Harmonic Unidirectional Transducers and Walsh-Hadamard-like Reflectors

Rodriguez Cordoves, Luis Manuel 01 January 2017 (has links)
A passive wireless surface acoustic wave sensor of a delay-line type is composed of an antenna, a transducer that converts the EM signal into a surface acoustic wave, and a set of acoustic reflectors that reflect the incoming signal back out through the antenna. A cavity forms between the transducer and the reflectors, trapping energy and causing multiple unwanted echoes. The work in this dissertation aims to reduce the unwanted echoes so that only the main transit signal is left--the signal of interest with sensor information. The contributions of this dissertation include reflective delay-line device response in the form of an infinite impulse response (IIR) filter. This may be used in the future to subtract out unwanted echoes via post-processing. However, this dissertation will use a physical approach to echo suppression by using a unidirectional transducer. Thus a unidirectional transducer is used and also optimized for 3rd harmonic operation. Both the directionality and the coupling of the 3rd harmonic optimized SPUDT are improved over a standard electrode width controlled (EWC) SPUDT. New type of reflectors for the reflective delay-line device are also presented. These use BPSK type coding, similar to that of the Walsh-Hadamard codes. Two types are presented, variable reflectivity and variable chip-lengths. The COM model is used to simulate devices and compare the predicted echo suppression level to that of fabricated devices. Finally, a device is mounted on a tunable antenna and the echo is suppressed on a wireless operating device.

Page generated in 0.0541 seconds