To see the other types of publications on this topic, follow the link: Application encryption.

Dissertations / Theses on the topic 'Application encryption'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 dissertations / theses for your research on the topic 'Application encryption.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse dissertations / theses on a wide variety of disciplines and organise your bibliography correctly.

1

Fernandez, Irma Becerra. "Encryption-based security for public networks : technique and application." FIU Digital Commons, 1994. http://digitalcommons.fiu.edu/etd/3296.

Full text
Abstract:
This dissertation describes the development of a new system whereby the Public Switch Telephone Network (PSTN), which is not secure, can perform like a private network. Integrated Services Digital Network (ISDN) forms a technical platform for other communication technologies, such as frame relay and Switched Megabit Data Service (SMDS). This is an original and innovative hardware and software design which can be embedded into the ISDN Customer Premises Equipment (CPE) to privatize the public ISDN without the need to upgrade the existing switching equipment. This research incorporates original design and development of the following hardware and software modules to provide real-time encryption and decryption of images and data in the ISDN medium: 1. ISDN Communications Module with customized Caller-ID access. 2. Token Access Control module for secure log-in. 3. A Hybrid Cryptographic Module, public key for key management and authentication, and private key for privacy. This Cryptographic module, the Security Extension Module to the Terminal Adapter (SEMTA), was implemented in software, and then optimized in hardware. This work proves that medical images and legal documents can be transmitted through the PSTN without any security breach, guaranteeing the privacy, confidentiality, and authenticity of the data.
APA, Harvard, Vancouver, ISO, and other styles
2

Garson, Kathryn. "Policy-based encryption and its application in a hospital system." Thesis, University of Ottawa (Canada), 2008. http://hdl.handle.net/10393/27796.

Full text
Abstract:
Hospitals are now using electronic medical records and computer applications in order to provide more efficient and thorough care for their patients. The Mobile Emergency Triage system provides doctors with decision support for emergency care by pulling information from a patient's health record and a medical literature database. In order to achieve compliance with privacy legislations PIPEDA and PHIPA, security and privacy measures must be put in place. A new encryption technology called policy-based encryption proves to be quite useful within a health care environment for providing both encryption and access control. We describe a current policy-based encryption system to be used by MET-A3Support---a multi-agent clinical decision support system. We offer a Java implementation of the policy-based encryption algorithms. We also give details about how this system will be integrated with MET-A 3Support to protect the privacy of patient health information.
APA, Harvard, Vancouver, ISO, and other styles
3

Dashtinejad, Pejman. "Security System for Mobile Messaging Applications." Thesis, KTH, Skolan för informations- och kommunikationsteknik (ICT), 2015. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-167125.

Full text
Abstract:
Instant messaging (IM) applications are one of the most popular applications for smartphones. The IMs have the capability of sending messages or initiating voice calls via Internet which makes it almost cost free for the users to communicate with each other. Unfortunately, like any other type of applications, majority of these applications are vulnerable to malicious attacks and have privacy issues. The motivation for this thesis is the need to identifying security services of an IM application and to design a secure system for any mobile messaging application. This research proposes an E2EE (End-to-End Encryption) approach which provides a secure IM application design which protects its users with better integrity, confidentiality and privacy. To achieve this goal a research is conducted to investigate current security features of popular messaging applications in the mobile market. A list of requirements for good security is generated and based on those requirements an architecture is designed. A demo is also implemented and evaluated.
APA, Harvard, Vancouver, ISO, and other styles
4

Kalibjian, Jeff. "Data Security Architecture Considerations for Telemetry Post Processing Environments." International Foundation for Telemetering, 2017. http://hdl.handle.net/10150/626950.

Full text
Abstract:
Telemetry data has great value, as setting up a framework to collect and gather it involve significant costs. Further, the data itself has product diagnostic significance and may also have strategic national security importance if the product is defense or intelligence related. This potentially makes telemetry data a target for acquisition by hostile third parties. To mitigate this threat, data security principles should be employed by the organization to protect telemetry data. Data security is in an important element of a layered security strategy for the enterprise. The value proposition centers on the argument that if organization perimeter/internal defenses (e.g. firewall, IDS, etc.) fail enabling hostile entities to be able to access data found on internal company networks; they will be unable to read the data because it will be encrypted. After reviewing important encryption background including accepted practices, standards, and architectural considerations regarding disk, file, database and application data protection encryption strategies; specific data security options applicable to telemetry post processing environments will be discussed providing tangible approaches to better protect organization telemetry data.
APA, Harvard, Vancouver, ISO, and other styles
5

Morrison, Matthew Arthur. "Theory, Synthesis, and Application of Adiabatic and Reversible Logic Circuits For Security Applications." Scholar Commons, 2013. https://scholarcommons.usf.edu/etd/5082.

Full text
Abstract:
Programmable reversible logic is emerging as a prospective logic design style for implementation in modern nanotechnology and quantum computing with minimal impact on circuit heat generation. Adiabatic logic is a design methodology for reversible logic in CMOS where the current flow through the circuit is controlled such that the energy dissipation due to switching and capacitor dissipation is minimized. Recent advances in reversible logic using and quantum computer algorithms allow for improved computer architectures. Production of cost-effective Secure Integrated Chips, such as Smart Cards, requires hardware designers to consider tradeoffs in size, security, and power consumption. In order to design successful security-centric designs, the low-level hardware must contain built-in protection mechanisms to supplement cryptographic algorithms such as AES and Triple DES by preventing side channel attacks, such as Differential Power Analysis (DPA). Dynamic logic obfuscates the output waveforms and the circuit operation, reducing the effectiveness of the DPA attack. Significant research exists in the design and analysis of locally optimal adiabatic elements towards mitigation of side channel attacks. However, none of these works have addressed the use of adiabatic logic in implementation of flexible and programmable hardware security policies. Nor has adiabatic logic been employed in hardware security applications such as trustworthy voting systems and data encryption standards. In this dissertation, I address theory, synthesis, and application of adiabatic and reversible logic circuits for security applications. First, two major debates in reversible computing are addressed. These debates must be addressed in order to devise computational logic primitives in any emerging quantum computing technology. First, we address whether charged based computing is limited due to the use of charge as a state variable. We propose the use of body biasing in CMOS adiabatic systems as a design methodology for reducing the need for gradually changing the energy barriers. Simulation results in HSPICE at 22nm are presented which show behavior of a source-memory device operating at sub-Landauer operation. Second, we address whether reversible logic can be used to design sequential computing structures, such as memory devices. we present an analysis of Quantum Turing Machines with sequential reversible logic structures, to show that the entropy gain is substantially less than the Landauer Barrier of kTln(2), which is the limiting factor for irreversible computing. A mathematical proof is presented showing bit erasure does not occur in sequential reversible logic structures, and that these devices are physically reversible as long as appropriate delay elements are inserted in the feedback paths to prevent race conditions. This proof validates implementation of sequential reversible logic towards ultra-low power computing. Next, a novel algorithm for synthesis of adiabatic circuits in CMOS is proposed. This approach is unique because it correlates the offsets in the permutation matrix to the transistors required for synthesis, instead of determining an equivalent circuit and substituting a previously synthesized circuit from a library. Parallelism is used, and the bijective properties of the device to achieve synthesis of the logic structure in O(n) time. Then, using the ESPRESSO heuristic for minimization of Boolean functions method on each output node in parallel, we optimize the synthesized circuit. It is demonstrated that the algorithm produces a 32.86% improvement over previously synthesized circuit benchmarks. For stronger mitigation of DPA attacks, we propose the implementation of Adiabatic Dynamic Differential Logic for applications in secure IC design. Such an approach is effective in reducing power consumption, demonstrated using HSPICE simulations with 22nm predictive technology. The benefits of our design are demonstrated by comparing instantaneous power waveforms and observing the magnitude of differential power spikes during switching events. First, simulation results for body-biasing on sub-threshold adiabatic inverters show an improvement in differential power up to 43.28% for similar inverters without body biasing. Then, a High Performance Adiabatic Dynamic Differential Logic (PADDL) is presented for an implementation in high frequency secure ICs. This method improves the differential power over previous dynamic and differential logic methods by up to 89.65%. Finally, we propose a Body-Biased Adiabatic Dynamic Differential Logic (BADDL) for ultra-low power applications. Simulation results show that the differential power was improved upon by a factor of 199.16. Then, we present an adiabatic S-box which significantly reduces energy imbalance compared to previous benchmarks. The design is capable of forward encryption and reverse decryption with minimal overhead, allowing for efficient hardware reuse.
APA, Harvard, Vancouver, ISO, and other styles
6

Anderson, Jonathan. "Privacy engineering for social networks." Thesis, University of Cambridge, 2013. https://www.repository.cam.ac.uk/handle/1810/244239.

Full text
Abstract:
In this dissertation, I enumerate several privacy problems in online social networks (OSNs) and describe a system called Footlights that addresses them. Footlights is a platform for distributed social applications that allows users to control the sharing of private information. It is designed to compete with the performance of today's centralised OSNs, but it does not trust centralised infrastructure to enforce security properties. Based on several socio-technical scenarios, I extract concrete technical problems to be solved and show how the existing research literature does not solve them. Addressing these problems fully would fundamentally change users' interactions with OSNs, providing real control over online sharing. I also demonstrate that today's OSNs do not provide this control: both user data and the social graph are vulnerable to practical privacy attacks. Footlights' storage substrate provides private, scalable, sharable storage using untrusted servers. Under realistic assumptions, the direct cost of operating this storage system is less than one US dollar per user-year. It is the foundation for a practical shared filesystem, a perfectly unobservable communications channel and a distributed application platform. The Footlights application platform allows third-party developers to write social applications without direct access to users' private data. Applications run in a confined environment with a private-by-default security model: applications can only access user information with explicit user consent. I demonstrate that practical applications can be written on this platform. The security of Footlights user data is based on public-key cryptography, but users are able to log in to the system without carrying a private key on a hardware token. Instead, users authenticate to a set of authentication agents using a weak secret such as a user-chosen password or randomly-assigned 4-digit number. The protocol is designed to be secure even in the face of malicious authentication agents.
APA, Harvard, Vancouver, ISO, and other styles
7

Al-saedi, Mohammed Abdullah. "Examination of Acousto-Optic Chaos and Application to RF Signal Encryption and Recovery." University of Dayton / OhioLINK, 2012. http://rave.ohiolink.edu/etdc/view?acc_num=dayton1337808954.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Odyurt, Uraz. "Application of Fuzzy Logic in Identity-Based Cryptography." Thesis, Linnéuniversitetet, Institutionen för matematik (MA), 2014. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-35134.

Full text
Abstract:
This work explains the fundamental definitions required to define and create Fuzzy Identity-Based Encryption schemes as an error-tolerant version of Identity-Based Encryption schemes, along with three different examples of such creations. These examples are Sahai-Waters' FIBE, Baek et al.'s EFIBE-I and EFIBE-II. The required Set-up, Key Generation, Encryption and Decryption algorithms for each scheme are formalized and the proofs of security using the Selective-ID model are introduced. Subtle differences between the three schemes are discussed, including their computational efficiency comparison. The writing is intended as a self-sufficient resource for readers, containing the schemes and background definitions.
APA, Harvard, Vancouver, ISO, and other styles
9

Yesmin, Sabina. "Mobile Application for Secure Healthcare System." Thesis, KTH, Skolan för informations- och kommunikationsteknik (ICT), 2013. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-127456.

Full text
Abstract:
Usage of mobile applications and wireless networks is growing rapidly at different sectors in the world. Mobile healthcare application is devotedly accepted by the healthcare organizations and also by patients. The reasons behind accepting mobile healthcare applications are as user friendly, reliable, low cost, time efficient, mobility etc. Though the use of mobile applications is rising day by day in the healthcare sectors still those applications are not completely secure to prevent disclosure and misuse of patient’s sensitive data. However, security issues in healthcare applications get attention by many organizations. In this thesis we have presented an integrated architecture for secure mobile healthcare system. This application provides management of patient medical records in a regional environment. Our mobile application is developed for Android platform. This solution is secure enough, because it fulfills important security requirements: integrity, confidentiality and availability.
APA, Harvard, Vancouver, ISO, and other styles
10

Orrie, Orika. "Smartphone application architecture and security for patient vital signs sensors and indicators." Diss., University of Pretoria, 2005. http://hdl.handle.net/2263/66235.

Full text
Abstract:
South Africa is a developing country with great potential to be leaders in technology and research, especially in the medical field. Rural areas in many countries do not have access to basic healthcare services due to the distance and inaccessibility of these services. Currently people living in the rural areas in South Africa are required to rely on the people within the area, who may not be trained; on doctors who make house calls, who may not be able to access the patient in time or on finding transport to the nearest hospital, which may be hundreds of kilometres away. This leads to many rural residents not seeking aid for aliments thereby often lowering life expectancy. South Africa has many world-renowned medical practitioners who would be able to assist the residents in these areas if there were methods for observation and recording of health statuses without the need for either party to travel. This dissertation studied and developed a method to assist not only the residents in rural areas, but also urban residents to record their vital signs without the assistance of a licenced medical practitioner, to upload the data to a database and to then allow the data to be viewable by the medical practitioner who may be situated elsewhere in South Africa or the world. This system allows for the elimination of human error when recording vital sign data as recording is not done through human intervention. Through the use of communications technologies such as Bluetooth, NFC and Wi-Fi a system was designed which ensures that a patient can record medical data without the presence of a medical practitioner, the patient can access previous health records and readings and the patient can give a new medical practitioner a full medical history. The patient's data has been secured using AES and RSA encryption as well as verification through hash values at all points of transfer and access is granted to the patients' medical data only through the patient or a licenced medical practitioner. The data recording and transfer has been completed taking into consideration all the medical legislation and laws in South Africa. This system allows the South African medical health sector to service all South Africa residents, including the residents in rural areas.
Dissertation (MEng)--University of Pretoria, 2016.
Electrical, Electronic and Computer Engineering
MEng
Unrestricted
APA, Harvard, Vancouver, ISO, and other styles
11

Zhang, Bo. "XOR based optical encryption with noise performance modeling and application to image transmission over wireless IP lan." Thesis, Peninsula Technikon, 2004. http://hdl.handle.net/20.500.11838/1376.

Full text
Abstract:
Thesis (MTech (Information Technology))--Peninsula Technikon, 2004
Encryption was used whenever someone wanted to send a secret message to someone. The quality of the algorithm and key combination were the factors that ensured the strength of the system. However, until there were some automation one could not use complex methods for encryption because it simply took too long to encrypt and decrypt messages (even worse for images), manually. Optical technologies have recently been employed in encryption. Compared with traditional computer and electrical systems, optical technologies offer primarily two types of benefits, namely optical systems have an inherent capability for parallel processing, that is, rapid transmission of information, and information can be hidden in any of several dimensions, such as phase or spatial frequency. Optical systems therefore have an excellent capability for encoding information. In this project an image encryption technique was developed using exclusive-OR (XOR) operations in the optical domain before the captured image entered a digital computer network for further processing. A gray-level image of the object to be encrypted was converted a binary format and a pixel by pixel exclusive OR operation was performed on it with a random key-bit by making use of polarization encoding in LCD technology, before the encrypted binary image was detected by a CCD. The image may also be used as an input to a computer for comparison with a database. However, noise alters the encrypted bit and the value of the noisy encrypted bit is no longer binary. In this research the encryption techniques was evaluated and tested for applicability to encrypt and decrypt successfully. The noise performance was tested and compared. The technique was applied for image transmission over a wireless IP broadband link. Images (optical and thermal) captured from telemedicine application was transmitted and decrypted with reasonable success in this application.
APA, Harvard, Vancouver, ISO, and other styles
12

Hezaveh, Maryam. "Privacy Preservation for Nearby-Friends and Nearby-Places Location-Based Services." Thesis, Université d'Ottawa / University of Ottawa, 2019. http://hdl.handle.net/10393/39234.

Full text
Abstract:
This thesis looks at the problem of discovering nearby friends and nearby places of interest in a privacy-preserving way using location-based services on mobile devices (e.g., smartphones). First, we propose a privacy-preserving protocol for the discovery of nearby friends. In this scenario, Alice wants to verify whether any of her friends are close to her or not. This should be done without disclosing any information about Alice to her friends and also any of the other parties’ information to Alice. We also demonstrate that our approach can be efficiently applied to other similar problems; in particular, we use it to provide a solution to the socialist millionaires' problem. Second, we propose a privacy-preserving protocol for discovering nearby places of interest. In this scenario, the proposed protocol allows Alice to learn whether there is any place that she is looking for near her. However, the location-based service (LBS) that tries to help Alice to find nearby places does not learn Alice’s location. Alice can send a request to the LBS database to retrieve nearby places of interest (POIs) without the database learning what Alice fetched by using private information retrieval (PIR). Our approach reduces the client side computational overhead by applying the grid square system and the POI types ideas to block-based PIR schemes to make it suitable for LBS smartphone applications. We also show our second approach is flexible and can support all types of block-based PIR schemes. As an item of independent interest, we also propose the idea of adding a machine learning algorithm to our nearby friends’ Android application to estimate the validity of a user's claimed location to prevent users from sending a fake location to the LBS application.
APA, Harvard, Vancouver, ISO, and other styles
13

Jiang, Lin, and 蒋琳. "New cryptographic schemes with application in network security and computer forensics." Thesis, The University of Hong Kong (Pokfulam, Hong Kong), 2010. http://hub.hku.hk/bib/B44753226.

Full text
APA, Harvard, Vancouver, ISO, and other styles
14

Devulapalli, Venkata Lakshmi Narasimha. "Application of Huffman Data Compression Algorithm in Hashing Computation." TopSCHOLAR®, 2018. https://digitalcommons.wku.edu/theses/2614.

Full text
Abstract:
Cryptography is the art of protecting information by encrypting the original message into an unreadable format. A cryptographic hash function is a hash function which takes an arbitrary length of the text message as input and converts that text into a fixed length of encrypted characters which is infeasible to invert. The values returned by the hash function are called as the message digest or simply hash values. Because of its versatility, hash functions are used in many applications such as message authentication, digital signatures, and password hashing [Thomsen and Knudsen, 2005]. The purpose of this study is to apply Huffman data compression algorithm to the SHA-1 hash function in cryptography. Huffman data compression algorithm is an optimal compression or prefix algorithm where the frequencies of the letters are used to compress the data [Huffman, 1952]. An integrated approach is applied to achieve new compressed hash function by integrating Huffman compressed codes in the core functionality of hashing computation of the original hash function.
APA, Harvard, Vancouver, ISO, and other styles
15

Lachheb, Tawfik. "A secure client/server java application programming interface." CSUSB ScholarWorks, 2004. https://scholarworks.lib.csusb.edu/etd-project/2561.

Full text
Abstract:
The purpose of this project is to develop a generic Java Application Programming Interface (API) that would be used to provide security and user privacy to functions such as data transfer, key management, digital signature, etc.
APA, Harvard, Vancouver, ISO, and other styles
16

Bian, Song. "Realizing Homomorphic Secure Protocols through Cross-Layer Design Techniques." Kyoto University, 2019. http://hdl.handle.net/2433/242926.

Full text
APA, Harvard, Vancouver, ISO, and other styles
17

Lundberg, Axel, and Lukas Jidell. "Utveckling av en krypterad chattapplikation : Analysering av användarbehov och säkerhet." Thesis, Mittuniversitetet, Institutionen för informationssystem och –teknologi, 2020. http://urn.kb.se/resolve?urn=urn:nbn:se:miun:diva-39357.

Full text
Abstract:
Today, it appears that information leaks and security breaches are common occurrences. The authors of this project consider security and privacy to be a very vital part regarding technical concepts, something that is being looked past way too much. The authors have in earlier courses during their studies at Mid Sweden University taken part of studies that shows that the average users want to protect their information, but at the same time, has trouble understanding how products handle said information. This led the authors of this report to develop an encrypted application with a user's privacy and ease of understanding in mind. The user should understand that their information is safe and why it is safe. The purpose of the project was to build a chat application with security of sent messages, minimal data collection and ease of use as top priorities. The goals of the project include together with the principles mentioned earlier that users with an interest should have security information easily available, messages should be cryptographically secure and that replacement of a user’s keys should be an easy process. During the project two iterations of user tests were done to ensure that the application was as easy to use as possible. The results of these tests are used to get insight into users' understanding and interest in information related to message encryption. The results are also used to reach a conclusion to whether the goals of the project have been reached. The results of the user tests point to users not caring a lot about the availability of information about used encryption methods, however the users that had an interest for this found the available information relatively easy to understand. After changes based on the feedback from the first iteration of user tests, most users found the application easy to use and intuitive. To compare security of sent messages comparisons are done with leading applications in encrypted communication, these applications include WhatsApp, Viber and Facebook Messenger.
Idag tycks informationsläckor i olika former ske frekvent med jämna mellanrum. Författarna av detta projekt anser att integritet och säkerhet är två väldigt vitala koncept inom tekniska sammanhang, något som tummas på allt för mycket. Författarna har under tidigare utbildning på Mittuniversitetet tagit del av undersökningar som pekar på att den genomsnittliga användaren vill skydda sin information, men samtidigt, har svårigheter att förstå hur produkterna hanterar nämnd formation. Därför ville författarna utveckla en krypterad tjänst som samtidigt värnar om användarens integritet. Användaren skall förstå att dennes information är i säkra händer, användarens händer. Projektet gick ut på att bygga en chattapplikation med säkerhet av skickade meddelanden, minimalt insamlande av data från användare och användarvänlighet som högsta prioriteter. Projektets mål inkluderar att intresserade användare ska ha säkerhetsinformation tillgänglig, att applikationen ska vara lättanvänd, meddelanden ska vara kryptografiskt säkra och ersättning av en användares nycklar ska vara en simpel process. Under projektets gång gjordes två iterationer av användartester för att se till att applikationen är så användarvänlig som möjligt. Resultaten av användartesterna pekar på att många användare inte är intresserade av att ha tillgänglig information om kryptering men att de användare som hade ett intresse för detta fann den tillgängliga informationen relativt lätt att förstå. Efter ändringar från första iterationen av användartester så fann majoriteten av användare applikationen intuitiv. För att jämföra säkerheten av skickade meddelanden så görs säkerhetsjämförelser med ledande applikationer inom krypterad kommunikation, dessa applikationer inkluderar WhatsApp, Viber och Facebook Messenger.
APA, Harvard, Vancouver, ISO, and other styles
18

Liljekvist, Erika, and Oscar Hedlund. "Uncovering Signal : Simplifying Forensic Investigations of the Signal Application." Thesis, Högskolan i Halmstad, Akademin för informationsteknologi, 2021. http://urn.kb.se/resolve?urn=urn:nbn:se:hh:diva-44835.

Full text
Abstract:
The increasing availability of easy-to-use end-to-end encrypted messaging applications has made it possible for more people to conduct their conversations privately. This is something that criminals have taken advantage of and it has proven to make digital forensic investigations more difficult as methods of decrypting the data are needed. In this thesis, data from iOS and Windows devices is extracted and analysed, with focus on the application Signal. Even though other operating systems are compatible with the Signal application, such as Android, it is outside the scope of this thesis. The results of this thesis provide access to data stored in the encrypted application Signalwithout the need for expensive analysis tools. This is done by developing and publishing the first open-source script for decryption and parsing of the Signal database. The script is available for anyone at https://github.com/decryptSignal/decryptSignal.
APA, Harvard, Vancouver, ISO, and other styles
19

Adamo, Oluwayomi Bamidele. "VLSI Architecture and FPGA Prototyping of a Secure Digital Camera for Biometric Application." Thesis, University of North Texas, 2006. https://digital.library.unt.edu/ark:/67531/metadc5393/.

Full text
Abstract:
This thesis presents a secure digital camera (SDC) that inserts biometric data into images found in forms of identification such as the newly proposed electronic passport. However, putting biometric data in passports makes the data vulnerable for theft, causing privacy related issues. An effective solution to combating unauthorized access such as skimming (obtaining data from the passport's owner who did not willingly submit the data) or eavesdropping (intercepting information as it moves from the chip to the reader) could be judicious use of watermarking and encryption at the source end of the biometric process in hardware like digital camera or scanners etc. To address such issues, a novel approach and its architecture in the framework of a digital camera, conceptualized as an SDC is presented. The SDC inserts biometric data into passport image with the aid of watermarking and encryption processes. The VLSI (very large scale integration) architecture of the functional units of the SDC such as watermarking and encryption unit is presented. The result of the hardware implementation of Rijndael advanced encryption standard (AES) and a discrete cosine transform (DCT) based visible and invisible watermarking algorithm is presented. The prototype chip can carry out simultaneous encryption and watermarking, which to our knowledge is the first of its kind. The encryption unit has a throughput of 500 Mbit/s and the visible and invisible watermarking unit has a max frequency of 96.31 MHz and 256 MHz respectively.
APA, Harvard, Vancouver, ISO, and other styles
20

Osman, Mohamed, and Adam Johansson. "A Comparison of EncryptionAlgorithms for Protecting data passed Through a URL." Thesis, Linnéuniversitetet, Institutionen för datavetenskap (DV), 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-69140.

Full text
Abstract:
This project starts off with giving an overview of what sensitive data is, encryption algorithms and other required knowledge for this thesis project.This is because of the aim of this thesis project, that is to find the best way to encrypt data passed through a URL with a focus on protecting sensitive data in web applications. Data sent through the URL of a web application could be sensitive data, and exposure of sensitive data can be devastating for governments, companies, and individuals. The tools and methods that are used for this thesis project are described. An overview is given of the requirements of the web application that was to be created, the development of it, implementation and comparison of encryption algorithms. After that, the results of the encryption algorithms are compared and displayed together with a prototype of the web application and its encryption. The results are then analyzed in two different sections: security of the encryptions and performance tests. With the results given we conclude which one of the encryption algorithms is the most suitable for our web application, and otherwise when encrypting data through the URL of a web application. The results show that AES has a great advantage over 3DES both in security and performance when encrypting sensitive data passed through a URL.Those results are then used to build a secure web application to help and assist a broker during an open showing. The web application is then used together with information from interested buyers so it can be easy for the broker to contact them after the showing.
APA, Harvard, Vancouver, ISO, and other styles
21

Magnusson, Olof, and Mats Hurtig. "Post-Quantum Public Key Cryptography for the Internet of Things." Thesis, Högskolan i Halmstad, Akademin för informationsteknologi, 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:hh:diva-40459.

Full text
Abstract:
Recent progress in the field of quantum computers provide radically improved muscles to search and sort in lists, solve systems of equations and prime factorize – virtues that inflict an immediate threat to the most common systems for public key cryptography used in a vast proportion of today’s computer networks. NTRUEncrypt is a lattice-based cryptography system which inhibits quantum computers for breaking the algorithm in polynomial time. The cryptographic algorithm is one of the seventeen that passed the first round in the NIST Post-Quantum standardisation competition which serves an indication that this system is robust against the efforts from a cryptanalysist to compromise its security properties. With the development of a server and client application that is built using Python3 integrated with WolfSSL, the results obtained from the experiment show that the suggested model acquires the capabilities to overcome the quantum computers capacities, providing fast quantum-safe asymmetric encryption algorithm for TLS communication in smart homes. The handshake process with NTRUEncrypt and WolfSSL is proven to be significantly faster comparing to other algorithms tested.
APA, Harvard, Vancouver, ISO, and other styles
22

Bellafqira, Reda. "Chiffrement homomorphe et recherche par le contenu sécurisé de données externalisées et mutualisées : Application à l'imagerie médicale et l'aide au diagnostic." Thesis, Ecole nationale supérieure Mines-Télécom Atlantique Bretagne Pays de la Loire, 2017. http://www.theses.fr/2017IMTA0063.

Full text
Abstract:
La mutualisation et l'externalisation de données concernent de nombreux domaines y compris celui de la santé. Au-delà de la réduction des coûts de maintenance, l'intérêt est d'améliorer la prise en charge des patients par le déploiement d'outils d'aide au diagnostic fondés sur la réutilisation des données. Dans un tel environnement, la sécurité des données (confidentialité, intégrité et traçabilité) est un enjeu majeur. C'est dans ce contexte que s'inscrivent ces travaux de thèse. Ils concernent en particulier la sécurisation des techniques de recherche d'images par le contenu (CBIR) et de « machine learning » qui sont au c'ur des systèmes d'aide au diagnostic. Ces techniques permettent de trouver des images semblables à une image requête non encore interprétée. L'objectif est de définir des approches capables d'exploiter des données externalisées et sécurisées, et de permettre à un « cloud » de fournir une aide au diagnostic. Plusieurs mécanismes permettent le traitement de données chiffrées, mais la plupart sont dépendants d'interactions entre différentes entités (l'utilisateur, le cloud voire un tiers de confiance) et doivent être combinés judicieusement de manière à ne pas laisser fuir d'information lors d'un traitement.Au cours de ces trois années de thèse, nous nous sommes dans un premier temps intéressés à la sécurisation à l'aide du chiffrement homomorphe, d'un système de CBIR externalisé sous la contrainte d'aucune interaction entre le fournisseur de service et l'utilisateur. Dans un second temps, nous avons développé une approche de « Machine Learning » sécurisée fondée sur le perceptron multicouches, dont la phase d'apprentissage peut être externalisée de manière sûre, l'enjeu étant d'assurer la convergence de cette dernière. L'ensemble des données et des paramètres du modèle sont chiffrés. Du fait que ces systèmes d'aides doivent exploiter des informations issues de plusieurs sources, chacune externalisant ses données chiffrées sous sa propre clef, nous nous sommes intéressés au problème du partage de données chiffrées. Un problème traité par les schémas de « Proxy Re-Encryption » (PRE). Dans ce contexte, nous avons proposé le premier schéma PRE qui permet à la fois le partage et le traitement des données chiffrées. Nous avons également travaillé sur un schéma de tatouage de données chiffrées pour tracer et vérifier l'intégrité des données dans cet environnement partagé. Le message tatoué dans le chiffré est accessible que l'image soit ou non chiffrée et offre plusieurs services de sécurité fondés sur le tatouage
Cloud computing has emerged as a successful paradigm allowing individuals and companies to store and process large amounts of data without a need to purchase and maintain their own networks and computer systems. In healthcare for example, different initiatives aim at sharing medical images and Personal Health Records (PHR) in between health professionals or hospitals with the help of the cloud. In such an environment, data security (confidentiality, integrity and traceability) is a major issue. In this context that these thesis works, it concerns in particular the securing of Content Based Image Retrieval (CBIR) techniques and machine learning (ML) which are at the heart of diagnostic decision support systems. These techniques make it possible to find similar images to an image not yet interpreted. The goal is to define approaches that can exploit secure externalized data and enable a cloud to provide a diagnostic support. Several mechanisms allow the processing of encrypted data, but most are dependent on interactions between different entities (the user, the cloud or a trusted third party) and must be combined judiciously so as to not leak information. During these three years of thesis, we initially focused on securing an outsourced CBIR system under the constraint of no interaction between the users and the service provider (cloud). In a second step, we have developed a secure machine learning approach based on multilayer perceptron (MLP), whose learning phase can be outsourced in a secure way, the challenge being to ensure the convergence of the MLP. All the data and parameters of the model are encrypted using homomorphic encryption. Because these systems need to use information from multiple sources, each of which outsources its encrypted data under its own key, we are interested in the problem of sharing encrypted data. A problem known by the "Proxy Re-Encryption" (PRE) schemes. In this context, we have proposed the first PRE scheme that allows both the sharing and the processing of encrypted data. We also worked on watermarking scheme over encrypted data in order to trace and verify the integrity of data in this shared environment. The embedded message is accessible whether or not the image is encrypted and provides several services
APA, Harvard, Vancouver, ISO, and other styles
23

Cetin, Gizem S. "Applications of Fully Homomorphic Encryption." Digital WPI, 2019. https://digitalcommons.wpi.edu/etd-dissertations/526.

Full text
Abstract:
Homomorphic encryption has progressed rapidly in both efficiency and versatility since its emergence in 2009. Meanwhile, a multitude of pressing privacy needs --- ranging from cloud computing to healthcare management to the handling of shared databases such as those containing genomics data --- call for immediate solutions that apply fully homomorpic encryption (FHE) and somewhat homomorphic encryption (SHE) technologies. Recent rapid progress in fully homomorphic encryption has catalyzed renewed efforts to develop efficient privacy preserving protocols. Several works have already appeared in the literature that provide solutions to these problems by employing leveled or somewhat homomorphic encryption techniques. Here, we propose efficient ways of adapting the most fundamental programming problems; boolean algebra, arithmetic in binary and higher radix representation, sorting, and search to the fully homomorphic encryption domain by focusing on the multiplicative depth of the circuits alongside the more traditional metrics. The reduced depth allows much reduced noise growth and thereby makes it possible to select smaller parameter sizes in leveled FHE instantiations resulting in greater efficiency savings. We begin by exploring already existing solutions to these programming problems, and analyze them in terms of homomorphic evaluation and memory costs. Most of these algorithms appear to be not the best candidates for FHE solutions, hence we propose new methods and improvements over the existing algorithms to optimize performance.
APA, Harvard, Vancouver, ISO, and other styles
24

De, Castro Leo(Leo Ramón Nathan). "Practical homomorphic encryption implementations & applications." Thesis, Massachusetts Institute of Technology, 2020. https://hdl.handle.net/1721.1/129883.

Full text
Abstract:
Thesis: M. Eng., Massachusetts Institute of Technology, Department of Electrical Engineering and Computer Science, February, 2020
Cataloged from student-submitted PDF of thesis.
Includes bibliographical references (pages 67-69).
Homomorphic encryption is an exciting technology that enables computations to be performed over encrypted data. While initial constructions were impractical, recent works have enabled eciency necessary for many practical application. In this thesis, we present a new library for homomorphic encryption and two of applications built on this library. The first application is a fast oblivious linear evaluation protocol, a fundamental building block for secure computation. The second is a secure data aggregation platform used to study cyber risk.
by Leo de Castro.
M. Eng.
M.Eng. Massachusetts Institute of Technology, Department of Electrical Engineering and Computer Science
APA, Harvard, Vancouver, ISO, and other styles
25

Stark, Emily (Emily Margarete). "From client-side encryption to secure web applications." Thesis, Massachusetts Institute of Technology, 2013. http://hdl.handle.net/1721.1/82382.

Full text
Abstract:
Thesis (S.M.)--Massachusetts Institute of Technology, Dept. of Electrical Engineering and Computer Science, 2013.
Cataloged from PDF version of thesis.
Includes bibliographical references (p. 53-55).
This thesis presents an approach for designing secure web applications that use client-side encryption to keep user data private in the face of arbitrary web server compromises, as well as a set of tools, called CryptFrame, that makes it easier to build such applications. Crypt- Frame allows developers to encrypt and decrypt confidential data in the user's browser. To ensure an adversary cannot gain access to the decryption keys or plaintext data, CryptFrame provides a browser extension that stores the keys and allows only sensitive regions in the web page to access them. CryptFrame performs templatized verification of sensitive regions to grant small amounts of trusted client-side code access to plaintext data in the browser. Finally, CryptFrame provides a principal graph to help users safely change permissions on shared data in the presence of active adversaries. We use CryptFrame to modify several existing Django-based applications, requiring few source code modifications and incurring moderate performance overhead.
by Emily Stark.
S.M.
APA, Harvard, Vancouver, ISO, and other styles
26

O'Neill, Adam. "Stronger security notions for trapdoor functions and applications." Diss., Georgia Institute of Technology, 2010. http://hdl.handle.net/1853/37109.

Full text
Abstract:
Trapdoor functions, introduced in the seminal paper of Diffie and Hellman, are a fundamental notion in modern cryptography. Informally, trapdoor functions are injective functions that are easy to evaluate but hard to invert unless given an additional input called the trapdoor. Specifically, the classical security notion considered for trapdoor functions is one-wayness, which asks that it be hard to invert (except with very small probability) a uniformly random point in the range without the trapdoor. Motivated by the demands of emerging applications of cryptography as well as stronger security properties desired from higher-level cryptographic primitives constructed out of trapdoor functions, this thesis studies new strengthenings to the classical notion of one-way trapdoor functions and their applications. Our results are organized along two separate threads, wherein we introduce two new cryptographic primitives that strengthen the notion of one-wayness for trapdoor functions in different ways: Deterministic Encryption: Our notion of deterministic (public-key) encryption addresses the weaknesses of using trapdoor functions directly for encryption articulated by Goldwasser and Micali, to the extent possible without randomizing the encryption function (whereas Goldwasser and Micali address them using randomized encryption). Specifically, deterministic encryption ensures no partial information is leaked about a high-entropy plaintext or even multiple correlated such plaintexts. Deterministic encryption has applications to fast search on encrypted data, securing legacy protocols, and ``hedging' randomized encryption against bad randomness. We design a conceptually appealing semantic-security style definition of security for deterministic encryption as well as an easier-to-work-with but equivalent indistinguishability style definition. In the random oracle model of Bellare and Rogaway, we show a secure construction of deterministic encryption for an unbounded number of arbitrarily correlated high-entropy plaintexts based on any randomized encryption scheme, as well as length-preserving such construction based on RSA. In the standard model, we develop a general framework for constructing deterministic encryption schemes based on a new notion of ``robust' hardcore functions. We show a secure construction of deterministic for a single high-entropy plaintext based on exponentially-hard one-way trapdoor functions; single-message security is equivalent to security for an unbounded number of messages drawn from a block-source (where each subsequent message has high entropy conditioned on the previous). We also show a secure construction of deterministic encryption for a bounded number of arbitrarily correlated high-entropy plaintexts based on the notion of lossy trapdoor functions introduced by Peikert and Waters. paragraph*{Adaptive Trapdoor Functions:} Our notion of adaptive trapdoor functions asks that one-wayness be preserved in the presence of an inversion oracle that can be queried on some range points. The main application we give is the construction of black-box chosen-ciphertext secure public-key encryption from weaker general assumptions. (``Black-box' means that the specific code implementing the trapdoor function is not used in the construction, which typically incurs a huge efficiency cost.) Namely, we show such a construction of chosen-ciphertext secure public-key encryption from adaptive trapdoor functions. We then show that adaptive trapdoor functions can be realized from the recently introduced notions of lossy trapdoor functions by Peikert and Waters and correlated-product secure trapdoor functions by Rosen and Segev. In fact, by extending a recent result of Vahlis, we show adaptivity is strictly weaker than the latter notions (in a black-box sense). As a consequence, adaptivity is the weakest security property of trapdoor functions known to imply black-box chosen-ciphertext security. Additionally, by slightly extending our framework and considering ``tag-based' adaptive trapdoor functions, we obtain exactly the chosen-ciphertext secure encryption schemes proposed in prior work, thereby unifying them, although the schemes we obtain via adaptive trapdoor functions are actually more efficient. Finally, we show that adaptive trapdoor functions can be realized from a (non-standard) computational assumption on RSA inversion, leading to a very efficient RSA-based chosen-ciphertext secure encryption scheme in the standard model.
APA, Harvard, Vancouver, ISO, and other styles
27

Lindström, Björn. "Evaluation of the impact of encryption on video transmissions (in e-health applications)." Thesis, Umeå universitet, Institutionen för datavetenskap, 2016. http://urn.kb.se/resolve?urn=urn:nbn:se:umu:diva-127646.

Full text
Abstract:
E-health has been growing steadily with an increasing benefit for medical care and patients. One part of e-health is telemedicine where video transmissions could be used for medical treatment. To be able to reach out to the public it has to use the available infrastructure which involves the Internet. Doing so introduces the need for encryption in order to protect the confidentiality of the users. It was investigated what the performance cost would be for a broad set of hardware related to a Persona that does not have the most recent technology available. For each hardware, the corresponding utilization of the standardized symmetric algorithm Advanced Encryption Standard has been visualized in relation to the key size and three different video resolutions. The results show that utilization of a single core ranges from irrelevant, 0,84%, to low, 24%, when encrypting a high definition 1080p 2-way video transmission. The scope covers a smartphone, a laptop and a desktop computer with results for each of them. These results could be used when implementing an application based on the Advanced Encryption Standard, which is anapproved standard in the USA for an e-health application. The results could also be used in other contexts when encryption is needed and are not specifically bound to e-health.
APA, Harvard, Vancouver, ISO, and other styles
28

Klinc, Demijan. "On applications of puncturing in error-correction coding." Diss., Georgia Institute of Technology, 2011. http://hdl.handle.net/1853/39610.

Full text
Abstract:
This thesis investigates applications of puncturing in error-correction coding and physical layer security with an emphasis on binary and non-binary LDPC codes. Theoretical framework for the analysis of punctured binary LDPC codes at short block lengths is developed and a novel decoding scheme is designed that achieves considerably faster convergence than conventional approaches. Subsequently, optimized puncturing and shortening is studied for non-binary LDPC codes over binary input channels. Framework for the analysis of punctured/shortened non-binary LDPC codes over the BEC channel is developed, which enables the optimization of puncturing and shortening patterns. Insight from this analysis is used to develop algorithms for puncturing and shortening of non-binary LDPC codes at finite block lengths that perform well. It is confirmed that symbol-wise puncturing is generally bad and that bit-wise punctured non-binary LDPC codes can significantly outperform their binary counterparts, thus making them an attractive solution for future communication systems; both for error-correction and distributed compression. Puncturing is also considered in the context of physical layer security. It is shown that puncturing can be used effectively for coding over the wiretap channel to hide the message bits from eavesdroppers. Further, it is shown how puncturing patterns can be optimized for enhanced secrecy. Asymptotic analysis confirms that eavesdroppers are forced to operate at BERs very close to 0.5, even if their signal is only slightly worse than that of the legitimate receivers. The proposed coding scheme is naturally applicable at finite block lengths and allows for efficient, almost-linear time encoding. Finally, it is shown how error-correcting codes can be used to solve an open problem of compressing data encrypted with block ciphers such as AES. Coding schemes for multiple chaining modes are proposed and it is verified that considerable compression gains are attainable for binary sources.
APA, Harvard, Vancouver, ISO, and other styles
29

Mutsuddi, Monoreet. "Smart card enabled security services to support secure telemedicine applications." Morgantown, W. Va. : [West Virginia University Libraries], 2000. http://etd.wvu.edu/templates/showETD.cfm?recnum=1213.

Full text
Abstract:
Thesis (M.S.)--West Virginia University, 2000.
Title from document title page. Document formatted into pages; contains vi, 70 p. : ill. (some col.). Includes abstract. Includes bibliographical references (p. 70-71).
APA, Harvard, Vancouver, ISO, and other styles
30

Yang, Zhimin. "Opportunistic Computing in Wireless Networks." The Ohio State University, 2010. http://rave.ohiolink.edu/etdc/view?acc_num=osu1267743144.

Full text
APA, Harvard, Vancouver, ISO, and other styles
31

Merz, Doug, and Bruce Maples. "Encrypt/Decrypt COMSEC Unit for Space-based Command and Telemetry Applications." International Foundation for Telemetering, 2003. http://hdl.handle.net/10150/605565.

Full text
Abstract:
International Telemetering Conference Proceedings / October 20-23, 2003 / Riviera Hotel and Convention Center, Las Vegas, Nevada
This paper describes the system-level architecture and design concept of a communications security (COMSEC) equipment intended for space-based low data rate (< 1 Mbps) command and telemetry applications. The COMSEC Unit is a stand-alone piece of equipment which provides decryption of uplink command and control information and encryption of downlink telemetry data. The system-level architecture is described followed by an overview of the digital design concepts and a discussion of applications. Finally, although specifically targeted for narrowband command and telemetry applications, this design approach is flexible enough to accommodate other algorithms of choice as well as operate in higher data rate applications.
APA, Harvard, Vancouver, ISO, and other styles
32

Li, Zhizhou. "Multi-Scheme Fully Homomorphic Encryptions And Its Application In Privacy Preserving Data Mining." The Ohio State University, 2015. http://rave.ohiolink.edu/etdc/view?acc_num=osu1430760068.

Full text
APA, Harvard, Vancouver, ISO, and other styles
33

Uddholm, Joakim. "Anonymous Javascript Cryptography and CoverTraffic in Whistleblowing Applications." Thesis, KTH, Skolan för datavetenskap och kommunikation (CSC), 2016. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-190884.

Full text
Abstract:
In recent years, whistleblowing has lead to big headlines aroundthe world. This thesis looks at whistleblower systems, which are systems specically created for whistleblowers to submit tips anonymously. The problem is how to engineer such a system asto maximize the anonymity for the whistleblower whilst at the same time remain usable.The thesis evaluates existing implementations for the whistle-blowing problem. Eleven Swedish newspapers are evaluated for potential threats against their whistleblowing service.I suggest a new system that tries to improve on existing systems. New features includes the introduction of JavaScript cryptography to lessen the reliance of trust for a hosted server. Use of anonymous encryption and cover traffic to partially anonymize the recipient, size and timing metadata on submissions sent by the whistleblowers. I explore the implementations of these features and the viability to address threats against JavaScript integrity by use of cover traffic.The results show that JavaScript encrypted submissions are viable. The tamper detection system can provide some integrity for the JavaScript client. Cover traffic for the initial submissions to the journalists was also shown to be feasible. However, cover traffic for replies sent back-and-forth between whistleblower and journalist consumed too much data transfer and was too slow to be useful.
APA, Harvard, Vancouver, ISO, and other styles
34

Greveler, Ulrich. "Applications of broadcast encryption schemes and related technical mechanisms for digital rights management of multimedia broadcasts." [S.l.] : [s.n.], 2006. http://deposit.ddb.de/cgi-bin/dokserv?idn=980659051.

Full text
APA, Harvard, Vancouver, ISO, and other styles
35

Zhao, Weiliang, University of Western Sydney, of Science Technology and Environment College, and School of Computing and Information Technology. "Security techniques for electronic commerce applications." THESIS_CSTE_CIT_Zhao_W.xml, 2003. http://handle.uws.edu.au:8081/1959.7/127.

Full text
Abstract:
Electronic commerce and the internet provide greater opportunities for companies and individual person to be involved in commercial activities; the involved parties may not know or trust each other or may even be mutually suspicious of each other. The issue of fairness becomes more critical and must be well addressed. The aim of this thesis is to investigate security solutions with fairness for on-line transactions. A fair trading protocol with credit payment is proposed. The proof of equivalence of discrete logarithm to discrete loglogarithm is employed as the main tool to construct the protocol. The scheme provides a unique link between payment and gambling outcome so that the winner can be ensured to get the payment. Since an optimal fair exchange method is used in gambling message exchange, the proposed system guarantees that no one can successfully cheat during a gambling process. Our system requires an off-line Trusted Third Party (TTP). If cheating occurs, the TTP can resolve the problem and make the gambling process fair. An efficient and secure poker scheme is proposed. It is based on multiple encryption and decryption of individual cards. The protocol satisfies all major security requirements of a real mental poker. It gets rid of the Card Salesman and guarantees minimal effect due to collusion. The protocol is secure and more efficient compared with other known protocols. The strategies of players can be kept confidential with the introduction of a Dealer. The protocol is suitable to be implemented in an on-line gambling card game. The implementation of the fair on-line gambling protocol has been demonstrated and all utility classes for the implementation have been defined.
Master of Science (Hons)
APA, Harvard, Vancouver, ISO, and other styles
36

Zhao, Kaiyong. "A multiple-precision integer arithmetic library for GPUs and its applications." HKBU Institutional Repository, 2011. http://repository.hkbu.edu.hk/etd_ra/1237.

Full text
APA, Harvard, Vancouver, ISO, and other styles
37

Malek, Behzad. "Light-Weight Authentication Schemes with Applications to RFID Systems." Thèse, Université d'Ottawa / University of Ottawa, 2011. http://hdl.handle.net/10393/19937.

Full text
Abstract:
The first line of defence against wireless attacks in Radio Frequency Identi cation (RFID) systems is authentication of tags and readers. RFID tags are very constrained in terms of power, memory and size of circuit. Therefore, RFID tags are not capable of performing sophisticated cryptographic operations. In this dissertation, we have designed light-weight authentication schemes to securely identify the RFID tags to readers and vice versa. The authentication schemes require simple binary operations and can be readily implemented in resource-constrained Radio Frequency Identi cation (RFID) tags. We provide a formal proof of security based on the di culty of solving the Syndrome Decoding (SD) problem. Authentication veri es the unique identity of an RFID tag making it possible to track a tag across multiple readers. We further protect the identity of RFID tags by a light-weight privacy protecting identifi cation scheme based on the di culty of the Learning Parity with Noise (LPN) complexity assumption. To protect RFID tags authentication against the relay attacks, we have designed a resistance scheme in the analog realm that does not have the practicality issues of existing solutions. Our scheme is based on the chaos-suppression theory and it is robust to inconsistencies, such as noise and parameters mismatch. Furthermore, our solutions are based on asymmetric-key algorithms that better facilitate the distribution of cryptographic keys in large systems. We have provided a secure broadcast encryption protocol to effi ciently distribute cryptographic keys throughout the system with minimal communication overheads. The security of the proposed protocol is formally proven in the adaptive adversary model, which simulates the attacker in the real world.
APA, Harvard, Vancouver, ISO, and other styles
38

Becker, Daniela [Verfasser], and Karl-Heinz [Akademischer Betreuer] Zimmermann. "LWE-based encryption schemes and their applications in privacy-friendly data aggregation / Daniela Becker ; Betreuer: Karl-Heinz Zimmermann." Hamburg : Universitätsbibliothek der Technischen Universität Hamburg-Harburg, 2018. http://d-nb.info/1163662305/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
39

Terashima, Robert Seth. "Tweakable Ciphers: Constructions and Applications." PDXScholar, 2015. https://pdxscholar.library.pdx.edu/open_access_etds/2484.

Full text
Abstract:
Tweakable ciphers are a building block used to construct a variety of cryptographic algorithms. Typically, one proves (via a reduction) that a tweakable-cipher-based algorithm is about as secure as the underlying tweakable cipher. Hence improving the security or performance of tweakable ciphers immediately provides corresponding benefits to the wide array of cryptographic algorithms that employ them. We introduce new tweakable ciphers, some of which have better security and others of which have better performance than previous designs. Moreover, we demonstrate that tweakable ciphers can be used directly (as opposed to as a building block) to provide authenticated encryption with associated data in a way that (1) is robust against common misuses and (2) can, in some cases, result in significantly shorter ciphertexts than other approaches.
APA, Harvard, Vancouver, ISO, and other styles
40

Tesfazion, Henok. "The use of instant messaging applications among swedish students and their security awareness." Thesis, Högskolan i Skövde, Institutionen för informationsteknologi, 2020. http://urn.kb.se/resolve?urn=urn:nbn:se:his:diva-18941.

Full text
Abstract:
Instant Messaging Mobile (IM) applications are now ubiquitous and predominant in most person-to-person communications, especially intimate and sensitive conversations. This growing popularity of instant messaging is linked directly to the characteristics of speed, immediate and convenience that an IM holds which is a strong appeal for anyone that wants to communicate and collaborate in real-time with others. However, it is these features including presence awareness (the ability for IM users to know who is online and available), group chats, share media, links, and stream content as well as text and voice messages, that exposes the IM apps to the concerns of privacy and security. This essay aims to study the behavior of higher education students towards privacy and security as it concerns the use of instant messaging applications when communication informally and formally.To gather the desired data, a quantitative survey was created and distributed electronically at the University of Skövde in Sweden. Through the statistical analysis, this study presents the attitude of the participants towards the security and privacy of mobile IM applications. In conclusion, this report showed that the behavior of Swedish students towards digital security and privacy and the use of mobile IM applications were of low concern but not alarming. The analyzed results give a fair picture of the reasons for the choice of IM apps, the uses of the apps and the participant's knowledge about security and privacy. While there was some level of concern about who else could read messages sent via these IM devices between intended parties, the decision of which IM app participants had a preference for was not driven by privacy or security concerns. Furthermore, the majority of the participants believed that communicating with the IM app could be used for purposes other than informal messaging. This is significant because the student population will become part of the workforce soon and will handle sensitive, proprietary, and confidential information.
APA, Harvard, Vancouver, ISO, and other styles
41

Vaziripour, Elham. "Usable Security and Privacy for Secure Messaging Applications." BYU ScholarsArchive, 2018. https://scholarsarchive.byu.edu/etd/8830.

Full text
Abstract:
The threat of government and corporate surveillance around the world, as well as the publicity surrounding major cybersecurity attacks, have increased interest in secure and private end-to-end communications. In response to this demand, numerous secure messaging applications have been developed in recent years. These applications have been welcomed and publically used not just by political activists and journalists but by everyday users as well. Most of these popular secure messaging applications are usable because they hide many of the details of how encryption is provided. The strength of the security properties of these applications relies on the authentication ceremony, wherein users validate the keys being used for encryption that is exchanged through the service providers. The validation process typically involves verifying the fingerprints of encryption keys to protect the communication from being intercepted.In this dissertation, we explore how to help users enhance the privacy of their communica- tions, with a particular focus on secure messaging applications. First, we explore whether secure messaging applications are meeting the security and privacy needs of their users, especially in countries that practice censorship and restrict civil liberties, including blocking access to social media and communication applications. Second, we studied existing popular secure messaging applications to explore how users interact with these applications and how well they are using the authentication ceremony during lab studies. Third, we applied design principles to improve the interfaces for the authentication ceremony, and also to help users find and perform the authentication ceremony faster. Forth, we applied the lessons from our interviews with participants in our user studies to help users comprehend the importance of authentication. As part of the effort, we developed an authentication ceremony using social media accounts to map key fingerprints to social features, pushing the ceremony to a more natural domain for users. We modified the Signal secure messaging application to include this social authentication ceremony and used a user study to compare this method to other common methods. We found that social authentication has some promising features, but that social media companies are too distrusted by users. Based on our results, we make several recommendations to improve the use of security and privacy features in secure messaging applications and outline areas for future work.
APA, Harvard, Vancouver, ISO, and other styles
42

Maschino, Tyler Stephen. "FREQUENCY-SELECTIVE DESIGN OF WIRELESS POWER TRANSFER SYSTEMS FOR CONTROLLED ACCESS APPLICATIONS." Miami University / OhioLINK, 2016. http://rave.ohiolink.edu/etdc/view?acc_num=miami1461787114.

Full text
APA, Harvard, Vancouver, ISO, and other styles
43

Černošek, Bedřich. "Klient-server mobilní aplikace se zpracováním obrazu." Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2018. http://www.nusl.cz/ntk/nusl-385959.

Full text
Abstract:
The main goal of this work is creating client-server application with image processing and cryptographic verification of image source and creation time. The work focuses on creating a mobile client application on the Android platform that securly takes photos by mobile device camera, processes captured images and provides a digital signature, timestamp and GPS location. The main part of the work is secure key exchange, encrypted communication, data and energy efficiency of the client-server application. The server application is implemented on the Java EE platform and processes the received image, performs object detection, object recognition in the image and provides a timestamp from a trusted server. Then taken photo can be considered as a trusted electronic document usable as valid evidence for the judical or administrative proceedings.
APA, Harvard, Vancouver, ISO, and other styles
44

Mustafa, Mustafa Asan. "Smart Grid security : protecting users' privacy in smart grid applications." Thesis, University of Manchester, 2015. https://www.research.manchester.ac.uk/portal/en/theses/smart-grid-security-protecting-users-privacy-in-smart-grid-applications(565d4c36-8c83-4848-a142-a6ff70868d93).html.

Full text
Abstract:
Smart Grid (SG) is an electrical grid enhanced with information and communication technology capabilities, so it can support two-way electricity and communication flows among various entities in the grid. The aim of SG is to make the electricity industry operate more efficiently and to provide electricity in a more secure, reliable and sustainable manner. Automated Meter Reading (AMR) and Smart Electric Vehicle (SEV) charging are two SG applications tipped to play a major role in achieving this aim. The AMR application allows different SG entities to collect users’ fine-grained metering data measured by users’ Smart Meters (SMs). The SEV charging application allows EVs’ charging parameters to be changed depending on the grid’s state in return for incentives for the EV owners. However, both applications impose risks on users’ privacy. Entities having access to users’ fine-grained metering data may use such data to infer individual users’ personal habits. In addition, users’ private information such as users’/EVs’ identities and charging locations could be exposed when EVs are charged. Entities may use such information to learn users’ whereabouts, thus breach their privacy. This thesis proposes secure and user privacy-preserving protocols to support AMR and SEV charging in an efficient, scalable and cost-effective manner. First, it investigates both applications. For AMR, (1) it specifies an extensive set of functional requirements taking into account the way liberalised electricity markets work and the interests of all SG entities, (2) it performs a comprehensive threat analysis, based on which, (3) it specifies security and privacy requirements, and (4) it proposes to divide users’ data into two types: operational data (used for grid management) and accountable data (used for billing). For SEV charging, (1) it specifies two modes of charging: price-driven mode and price-control-driven mode, and (2) it analyses two use-cases: price-driven roaming SEV charging at home location and price-control-driven roaming SEV charging at home location, by performing threat analysis and specifying sets of functional, security and privacy requirements for each of the two cases. Second, it proposes a novel Decentralized, Efficient, Privacy-preserving and Selective Aggregation (DEP2SA) protocol to allow SG entities to collect users’ fine-grained operational metering data while preserving users’ privacy. DEP2SA uses the homomorphic Paillier cryptosystem to ensure the confidentiality of the metering data during their transit and data aggregation process. To preserve users’ privacy with minimum performance penalty, users’ metering data are classified and aggregated accordingly by their respective local gateways based on the users’ locations and their contracted suppliers. In this way, authorised SG entities can only receive the aggregated data of users they have contracts with. DEP2SA has been analysed in terms of security, computational and communication overheads, and the results show that it is more secure, efficient and scalable as compared with related work. Third, it proposes a novel suite of five protocols to allow (1) suppliers to collect users accountable metering data, and (2) users (i) to access, manage and control their own metering data and (ii) to switch between electricity tariffs and suppliers, in an efficient and scalable manner. The main ideas are: (i) each SM to have a register, named accounting register, dedicated only for storing the user’s accountable data, (ii) this register is updated by design at a low frequency, (iii) the user’s supplier has unlimited access to this register, and (iv) the user cancustomise how often this register is updated with new data. The suite has been analysed in terms of security, computational and communication overheads. Fourth, it proposes a novel protocol, known as Roaming Electric Vehicle Charging and Billing, an Anonymous Multi-User (REVCBAMU) protocol, to support the priced-driven roaming SEV charging at home location. During a charging session, a roaming EV user uses a pseudonym of the EV (known only to the user’s contracted supplier) which is anonymously signed by the user’s private key. This protocol protects the user’s identity privacy from other suppliers as well as the user’s privacy of location from its own supplier. Further, it allows the user’s contracted supplier to authenticate the EV and the user. Using two-factor authentication approach a multi-user EV charging is supported and different legitimate EV users (e.g., family members) can be held accountable for their charging sessions. With each charging session, the EV uses a different pseudonym which prevents adversaries from linking the different charging sessions of the same EV. On an application level, REVCBAMU supports fair user billing, i.e., each user pays only for his/her own energy consumption, and an open EV marketplace in which EV users can safely choose among different remote host suppliers. The protocol has been analysed in terms of security and computational overheads.
APA, Harvard, Vancouver, ISO, and other styles
45

Korczynski, Maciej. "Classification de flux applicatifs et détection d'intrusion dans le trafic Internet." Phd thesis, Université de Grenoble, 2012. http://tel.archives-ouvertes.fr/tel-00858571.

Full text
Abstract:
Le sujet de la classification de trafic r'eseau est d'une grande importance pourla planification de r'eseau efficace, la gestion de trafic 'a base de r'egles, la gestionde priorit'e d'applications et le contrˆole de s'ecurit'e. Bien qu'il ait re¸cu une atten-tion consid'erable dans le milieu de la recherche, ce th'eme laisse encore de nom-breuses questions en suspens comme, par exemple, les m'ethodes de classificationdes flux de trafics chiffr'es. Cette th'ese est compos'ee de quatre parties. La premi'erepr'esente quelques aspects th'eoriques li'es 'a la classification de trafic et 'a la d'etec-tion d'intrusion. Les trois parties suivantes traitent des probl'emes sp'ecifiques declassification et proposent des solutions pr'ecises.Dans la deuxi'eme partie, nous proposons une m'ethode d''echantillonnage pr'ecisepour d'etecter les attaques de type "SYN flooding"et "portscan". Le syst'eme examineles segments TCP pour trouver au moins un des multiples segments ACK provenantdu serveur. La m'ethode est simple et 'evolutive, car elle permet d'obtenir unebonne d'etection avec un taux de faux positif proche de z'ero, mˆeme pour des tauxd''echantillonnage tr'es faibles. Nos simulations bas'ees sur des traces montrent quel'efficacit'e du syst'eme propos'e repose uniquement sur le taux d''echantillonnage,ind'ependamment de la m'ethode d''echantillonnage.Dans la troisi'eme partie, nous consid'erons le probl'eme de la d'etection et de laclassification du trafic de Skype et de ses flux de services tels que les appels vocaux,SkypeOut, les vid'eo-conf'erences, les messages instantan'es ou le t'el'echargement defichiers. Nous proposons une m'ethode de classification pour le trafic Skype chiffr'ebas'e sur le protocole d'identification statistique (SPID) qui analyse les valeurs statis-tiques de certains attributs du trafic r'eseau. Nous avons 'evalu'e notre m'ethode surun ensemble de donn'ees montrant d'excellentes performances en termes de pr'eci-sion et de rappel. La derni'ere partie d'efinit un cadre fond'e sur deux m'ethodescompl'ementaires pour la classification des flux applicatifs chiffr'es avec TLS/SSL.La premi'ere mod'elise des 'etats de session TLS/SSL par une chaˆıne de Markov ho-mog'ene d'ordre 1. Les param'etres du mod'ele de Markov pour chaque applicationconsid'er'ee diff'erent beaucoup, ce qui est le fondement de la discrimination entreles applications. La seconde m'ethode de classification estime l''ecart d'horodatagedu message Server Hello du protocole TLS/SSL et l'instant d'arriv'ee du paquet.Elle am'eliore la pr'ecision de classification des applications et permet l'identificationviiefficace des flux Skype. Nous combinons les m'ethodes en utilisant une ClassificationNaive Bay'esienne (NBC). Nous validons la proposition avec des exp'erimentationssur trois s'eries de donn'ees r'ecentes. Nous appliquons nos m'ethodes 'a la classificationde sept applications populaires utilisant TLS/SSL pour la s'ecurit'e. Les r'esultatsmontrent une tr'es bonne performance.
APA, Harvard, Vancouver, ISO, and other styles
46

Du, Nan. "Beyond "More than Moore": Novel applications of BiFeO3 (BFO)-based nonvolatile resistive switches." Doctoral thesis, Universitätsbibliothek Chemnitz, 2016. http://nbn-resolving.de/urn:nbn:de:bsz:ch1-qucosa-202508.

Full text
Abstract:
The size reduction of transistors has been the main reason for a successful development of semiconductor integrated circuits over the last decades. Because of the physically limited downscaling of transistors, alternative technologies namely the information processing and nonvolatile resistive switches (also termed memristors) have come into focus. Memristors reveal a fast switching speed, long retention time, and stable endurance. Nonvolatile analog bipolar resistive switching with a considerable large On/Off ratio is reported in BiFeO3 (BFO)-based resistive switches. So far resistive switches are mainly applied in memory applications or logic operations. Given the excellent properties of BFO based memristors, the further exploration of functionalities for memristive devices is required. A new approach for hardware based cryptographic system was developed within the framework of this dissertation. By studying the power conversion efficiencies on BFO memristor at various harmonics, it has been shown that two sets of clearly distinguishable power ratios are achievable when the BFO memristor is set into high or into low resistance state. Thus, a BFO-based binary encoding system can be established. As an example the unrecoverable seizure information from encoded medical data suggests the proper functioning of the proposed encryption system. Aside from cryptographic functionality, the single pairing spike timing dependent plasticity (STDP) in BFO-based artificial synapses is demonstrated, which can be considered as the cornerstone for energy-efficient and fast hardware-based neuromorphic networks. In comparison to the biological driven realistic way, only single one pairing of pre- and postsynaptic spikes is applied to the BFO-based artificial synapse instead of 60-80 pairings. Thus, the learning time constant of STDP function can be reduced from 25 ms to 125 us
In den letzten Jahrzehnten war die Größenreduktion von Transistoren einer der Hauptgründe für die Leistungssteigerung von integrierten Halbleiterschaltungen. Aufgrund des physikalisch beschränkten Skalierungspotentials, werden alternative Technologien für Halbleiterschaltungen entwickelt. Dazu zählen neuartige Widerstandsschalter, sogenannte Memristoren, welche wegen ihrer schnellen Schaltgeschwindigkeit, langen Speicherzeit und stabilen Haltbarkeit in den Fokus der Forschung gerückt sind. Das nichtflüchtige analoge bipolare Schalten des Widerstandwertes mit einem On/Off Verhältnis größer als 100 wurde in BiFeO 3 (BFO)-basierten Widerstands-schaltern beobachtet. Bisher wurden Widerstandsschalter hauptsächlich als Speicher oder in rekonfigurierbaren Logikschaltungen verwendet. Aufgrund der ausgezeichneten Eigenschaften von BFO-basierten Memristoren, ist die Untersuchung weiterer neuer Funktionalitäten vielversprechend. Als neuer Ansatz für ein Hardware-basiertes Kryptosystem wird in der vorliegenden Arbeit die Ausnutzung des Leistungsübertragungskoeffizienten in BFO Memristoren vorgeschlagen. Mit Hilfe der unterschiedlichen Oberschwingungen, welche von einem BFO Memristor im ON und OFF Zustand generiert werden, wurde ein Kryptosystem zum Kodieren binärer Daten entwickelt. Ein Test des Hardware-basierten Kryptosystems an Biodaten ergab, dass die kodierten Biodaten keine vorhersagbare Korrelation mehr enthielten. In der vorliegenden Arbeit wurden darüberhinaus BFO-basierte künstliche Synapsen mit einer Aktionspotentials-Intervall abhängigen Plastizität (STDP) für Einzelpulse entwickelt. Diese Einzelpuls-STDP legt den Grundstein für energieffiziente und schnelle neuromorphe Netzwerke mit künstlichen Synapsen. Im Vergleich zu biologischen Synapsen mit einer 60-80-Puls-STDP und einem Lernfenster auf der ms-Zeitskale, konnte das Lernfenster von BFO-basierten künstlichen Synapsen von 25 ms auf 125 μs reduziert werden. Solch ein schnelles Lernen ermöglicht auch die extreme Reduzierung des Leistungsverbrauchs in neuromorphen Netzwerken
APA, Harvard, Vancouver, ISO, and other styles
47

Lounis, Ahmed. "Security in cloud computing." Thesis, Compiègne, 2014. http://www.theses.fr/2014COMP1945/document.

Full text
Abstract:
Le Cloud Computing, ou informatique en nuages, est un environnement de stockage et d’exécution flexible et dynamique qui offre à ses utilisateurs des ressources informatiques à la demande via internet. Le Cloud Computing se développe de manière exponentielle car il offre de nombreux avantages rendus possibles grâce aux évolutions majeures des Data Centers et de la virtualisation. Cependant, la sécurité est un frein majeur à l’adoption du Cloud car les données et les traitements seront externalisés hors de site de confiance de client. Cette thèse contribue à résoudre les défis et les issues de la sécurité des données dans le Cloud pour les applications critiques. En particulier, nous nous intéressons à l’utilisation de stockage pour les applications médicales telles que les dossiers de santé électroniques et les réseaux de capteurs pour la santé. D’abord, nous étudions les avantages et les défis de l’utilisation du Cloud pour les applications médicales. Ensuite, nous présentons l’état de l’art sur la sécurité dans le Cloud et les travaux existants dans ce domaine. Puis nous proposons une architecture sécurisée basée sur le Cloud pour la supervision des patients. Dans cette solution, nous avons développé un contrôle d’accès à granularité fine pour résoudre les défis de la sécurité des données dans le Cloud. Enfin, nous proposons une solution de gestion des accès en urgence
Cloud computing has recently emerged as a new paradigm where resources of the computing infrastructures are provided as services over the Internet. However, this paradigm also brings many new challenges for data security and access control when business or organizations data is outsourced in the cloud, they are not within the same trusted domain as their traditional infrastructures. This thesis contributes to overcome the data security challenges and issues due to using the cloud for critical applications. Specially, we consider using cloud storage services for medical applications such as Electronic Health Record (EHR) systems and medical Wireless Sensor Networks. First, we discuss the benefits and challenges of using cloud services for healthcare applications. Then, we study security risks of the cloud, and give an overview on existing works. After that, we propose a secure and scalable cloud-based architecture for medical applications. In our solution, we develop a fine-grained access control in order to tackle the challenge of sensitive data security, complex and dynamic access policies. Finally, we propose a secure architecture for emergency management to meet the challenge of emergency access
APA, Harvard, Vancouver, ISO, and other styles
48

Lee, Chin_I, and 李靜怡. "Application-oriented Broadcast Encryption Mechanisms." Thesis, 2009. http://ndltd.ncl.edu.tw/handle/59979692742955001436.

Full text
Abstract:
博士
國立臺灣科技大學
資訊管理系
98
A broadcast encryption scheme enables a broadcaster to distribute an encrypted message block to a set of receivers via public network such that only the authorized receivers can decrypt it and recover the message block. In the past decades, broadcast encryption has been successfully deployed to several practical applications, such as the pay-TV systems and the secure multicast systems for distribution of copyrighted materials. In this thesis, we propose a new secure broadcasting scheme realizing the property of “information granularity” to achieve the receivers’ different requirements for the broadcasted message block. That is, a receiver with a higher security clearance level has the natural capability to recover a larger amount of information from the broadcasted message block. On the other hand, heterogeneous sensor networks are plausible in several practical applications, such as remotely monitoring patients for healthcare, pre-alarming environmental disasters, and sensing and tracking military missions due to their convenience and mobility in essence. Secure group communication is one of the important services in heterogeneous sensor networks for efficient transmission and rapid response in the case that certain sensitive or emergent applications are required. For secure group communication in heterogeneous sensor networks, we present an ECC-based group key management scheme in this thesis. In the proposed new secure broadcasting scheme realizing information granularity, we consider the case that a broadcasted message block consists of a set of disjoint message sub-blocks, and each of the receivers and each of the broadcasted message sub-blocks are respectively associated with a security clearance level pre-defined by the broadcaster. A receiver can recover the broadcasted message sub-blocks if and only if his/her security clearance level is greater than or equal to those of the message sub-blocks. The proposed scheme achieves the following features: (i) the length of the enabling block is independent of the number of receivers and the number of security clearance levels; (ii) each receiver holds only one small fixed-size decryption key corresponding to his/her security clearance level; (iii) it is computationally feasible for any receiver to derive a session key of a lower but never a higher security clearance level, even taking into account collusion with other receivers; (iv) any receiver can dynamically join or leave the system without resolving the re-keying problem for the existing receivers. In the proposed ECC-based group key management scheme for heterogeneous sensor networks, the sensor nodes face the challenge of power-exhaustion problem caused by running out of battery. They also face the threats of being compromised by adversaries. To resolve the challenges mentioned above, the base station of a heterogeneous sensor network should have the ability to easily handle the case of adding/revoking several sensor nodes in the deployed network if necessary. Thus, group key management is one of the crucial considerations for secure group communication in heterogeneous sensor networks. The proposed scheme achieves the following features: (i) each sensor node only stores one secret key that is used to efficiently derive the session key without extra communication overhead; (ii) as compared to previous work, the proposed scheme can easily handle the case of adding/revoking several sensor nodes in the deployed network if necessary; (iii) the proposed scheme is secure in the random oracle model and resilient against the node capture attack and the masquerade attack.
APA, Harvard, Vancouver, ISO, and other styles
49

Li, Chih Pan, and 李志潘. "Application Simulation Based on Floating Codebook Encryption." Thesis, 2008. http://ndltd.ncl.edu.tw/handle/65236381759905427398.

Full text
Abstract:
碩士
亞洲大學
電腦與通訊學系碩士班
96
Encryption is a treatment for hiding a piece of information via a specific method in order to make the information unreadable without the piece of information of the specific method. Methods for protecting information had been existed for centuries. But, with the popularization of information transmission technology development, especially the Internet, the old information protecting methods are insufficient for the purpose, and hence scholars and experts are embedding themselves in developing and proposing new methods for this purpose. In this thesis, a method based on floating codebook is introduced. And, the focus of this thesis is the editing and application simulation in verifying this method. Any code sequence can be edited into three-variable-ordered pairs, and the pairs can be encrypted by explaining and assigning them individually directly or indirectly into positions of a discrete finite space. And then, a mapping floating codebook can encrypt or move these positions, now points, to new positions secretly, and hence without the said floating codebook, the ordered collection of the new positions or the cipher text is unreadable. All three-variable-ordered pairs are transformed by the original codebook into the positions of a discrete finite space. And a unique codebook of the business further maps the positions of the discrete finite space into new positions. And then, the new positions are further mapped into newer positions by the transformations of the fixed codebook of the user. Once more, the newly mapped positions are finally mapped by the transformations of the floating codebook of the user into the cipher codes. A plain text is an ordered multiplicity subset of the three-variable-ordered pairs, and therefore, only a few of the three-variable-ordered pairs are required to be transformed hierarchically into the cipher text by the transformations of the floating codebook, which is randomly a function of the time being used and the identity of the user. The floating codebook is a transforming collection between the all three-variable-ordered pairs and the corresponding ciphered codes which is fused with all the said transformations, origin, business and floating codebooks. It is to keep each business has its unique codebook, and the unique codebook creates many different codebooks, each, called the fixed codebook, uniquely for a user. The unique fixed codebook can uniquely be transformed into the floating codebook of the random time variable. Randomly selecting a time, a random floating codebook is hence selected. The thesis shall present a piece of application simulation for verifying the theory beyond editing exploration.
APA, Harvard, Vancouver, ISO, and other styles
50

Chen-yu-ta and 陳育達. "The FPGA Application Of Encryption Using Hex Hyperchaotic." Thesis, 2009. http://ndltd.ncl.edu.tw/handle/65107127765022762018.

Full text
Abstract:
碩士
明新科技大學
電子工程研究所
97
In this paper, we use the characteristics of Chaos to encrypt/decrypt data transfer in cyberspace since there are a lot of studies and applications on cryptography by Hyperchaotic theories recently. We realize the algorithm for encrypting/decrypting the files and data transferring by a Altra EP2C5 FPGA (Field Programmable Gate Array). The FPGA can be programmed by Verilog and easy to be modified. Encrypting/Decrypting by hardware, in contrast with software, is not easy copied and can achieve the requests for keeping secrecy. This paper can be divide into three parts, and they are the Altra FPGA(EP2C5), the OTI 6889 MCU(the micro controller) and the chatting rooms in cyberspace(Sever, Cline). Also, BCB(BorlandC++) is used to create the functions for chatting and transferring files on internet. In this thesis, all transferring in cyberspace, including the strings and the files, are encrypted and decrypted by the FPGA for maintaining secrecy.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography