To see the other types of publications on this topic, follow the link: Cipher.

Dissertations / Theses on the topic 'Cipher'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 dissertations / theses for your research on the topic 'Cipher.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse dissertations / theses on a wide variety of disciplines and organise your bibliography correctly.

1

Torre, Gabrielle-Ann. "Cipher." Thesis, The University of Arizona, 2014. http://hdl.handle.net/10150/322065.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Aghaee, Saeed. "Random Stream Cipher." Thesis, Växjö University, School of Mathematics and Systems Engineering, 2007. http://urn.kb.se/resolve?urn=urn:nbn:se:vxu:diva-1511.

Full text
Abstract:

Stream ciphers are counted as an important part of symmetric encryption method. Their basic idea comes from One-Time-Pad cipher using XOR operator on the plain text and the key to generate the cipher. The present work brings a new idea in symmetric encryption method, which inherits stream key generation idea from synchronous stream cipher and uses division instead of xoring. The Usage of division to combine the plain text with stream key gives numerous abilities to this method that the most important one is using random factors to produce the ciphers.

APA, Harvard, Vancouver, ISO, and other styles
3

Raunig, Gerald. "Cipher and Dividuality." Universität Leipzig, 2020. https://ul.qucosa.de/id/qucosa%3A71582.

Full text
Abstract:
The “Postscript on Control Societies” is considered one of the most accessible texts by Gilles Deleuze, contemporary, yet untimely, ahead of its time, perhaps even ahead of our time. In just a few pages, Deleuze here touches on the specifics of discipline and control and subjects them to three perspectives: history, logic, program. On closer reading, however, one comes across some stumbling blocks, where thinking falters. The paragraph in which the word ‘dividual’ appears for the first time in the text is such an instance. Of course, the individuals of control become dividuals, and the masses become banks. But what does ‘code’ mean here, and what is the difference between the ‘precept’ of disciplinary society and the ‘password’ of control society? As is so often the case, the key lies in questions of context and translation.
APA, Harvard, Vancouver, ISO, and other styles
4

Nolan, Eric. "Chuck Chonson American cipher /." [Gainesville, Fla.]: University of Florida, 2003. http://purl.fcla.edu/fcla/etd/UFE0000759.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Alhamdan, Ali Abdulaziz. "Secure stream cipher initialisation processes." Thesis, Queensland University of Technology, 2014. https://eprints.qut.edu.au/66721/1/Ali%20Abdulaziz%20H_Al%20Hamdan_Thesis.pdf.

Full text
Abstract:
Stream ciphers are symmetric key cryptosystems that are used commonly to provide confidentiality for a wide range of applications; such as mobile phone, pay TV and Internet data transmissions. This research examines the features and properties of the initialisation processes of existing stream ciphers to identify flaws and weaknesses, then presents recommendations to improve the security of future cipher designs. This research investigates well-known stream ciphers: A5/1, Sfinks and the Common Scrambling Algorithm Stream Cipher (CSA-SC). This research focused on the security of the initialisation process. The recommendations given are based on both the results in the literature and the work in this thesis.
APA, Harvard, Vancouver, ISO, and other styles
6

Bose, Gourav. "The 128-bit block cipher MARS." FIU Digital Commons, 2003. http://digitalcommons.fiu.edu/etd/1770.

Full text
Abstract:
The purpose of the research is to investigate the emerging data security methodologies that will work with most suitable applications in the academic, industrial and commercial environments. Of several methodologies considered for Advanced Encryption Standard (AES), MARS (block cipher) developed by IBM, has been selected. Its design takes advantage of the powerful capabilities of modern computers to allow a much higher level of performance than can be obtained from less optimized algorithms such as Data Encryption Standards (DES). MARS is unique in combining virtually every design technique known to cryptographers in one algorithm. The thesis presents the performance of 128-bit cipher flexibility, which is a scaled down version of the algorithm MARS. The cryptosystem used showed equally comparable performance in speed, flexibility and security, with that of the original algorithm. The algorithm is considered to be very secure and robust and is expected to be implemented for most of the applications.
APA, Harvard, Vancouver, ISO, and other styles
7

Xu, Jinzhong. "Stream Cipher Analysis Based on FCSRs." UKnowledge, 2000. http://uknowledge.uky.edu/gradschool_diss/320.

Full text
Abstract:
Cryptosystems are used to provide security in communications and data transmissions. Stream ciphers are private key systems that are often used to transform large volumn data. In order to have security, key streams used in stream ciphers must be fully analyzed so that they do not contain specific patterns, statistical infomation and structures with which attackers are able to quickly recover the entire key streams and then break down the systems. Based on different schemes to generate sequences and different ways to represent them, there are a variety of stream cipher analyses. The most important one is the linear analysis based on linear feedback shift registers (LFSRs) which have been extensively studied since the 1960's. Every sequence over a finite field has a well defined linear complexity. If a sequence has small linear complexity, it can be efficiently recoverd by Berlekamp-Messay algorithm. Therefore, key streams must have large linear complexities. A lot of work have been done to generate and analyze sequences that have large linear complexities. In the early 1990's, Klapper and Goresky discovered feedback with carry shift registers over Z/(p) (p-FCSRS), p is prime. Based on p-FCSRs, they developed a stream cipher analysis that has similar properties to linear analysis. For instance, every sequence over Z/(p) has a well defined p-adic complexity and key streams of small p-adic complexity are not secure for use in stream ciphers. This disstation focuses on stream cipher analysis based on feedback with carry shift registers. The first objective is to develop a stream cipher analysis based on feedback with carry shift registers over Z/(N) (N-FCSRs), N is any integer greater than 1, not necessary prime. The core of the analysis is a new rational approximation algorithm that can be used to efficiently compute rational representations of eventually periodic N-adic sequences. This algorithm is different from that used in $p$-adic sequence analysis which was given by Klapper and Goresky. Their algorithm is a modification of De Weger's rational approximation algorithm. The second objective is to generalize feedback with carry shift register architecture to more general algebraic settings which are called algebraic feedback shift registers (AFSRs). By using algebraic operations and structures on certain rings, we are able to not only construct feedback with carry shift registers, but also develop rational approximation algorithms which create new analyses of stream ciphers. The cryptographic implication of the current work is that any sequences used in stream ciphers must have large N-adic complexities and large AFSR-based complexities as well as large linear complexities.
APA, Harvard, Vancouver, ISO, and other styles
8

Farmani, Mohammad. "Threshold Implementations of the Present Cipher." Digital WPI, 2017. https://digitalcommons.wpi.edu/etd-theses/1024.

Full text
Abstract:
"The process of securing data has always been a challenge since it is related to the safety of people and society. Nowadays, there are many cryptographic algorithms developed to solve security problems. However, some applications have constraints which make it difficult to achieve high levels of security. Light weight cryptography aims to address this issue while trying to maintain low costs. Side-channel attacks have changed the way of cryptography significantly. In this kind of attacks, the attacker has physical access to the crypto-system and can extract the sensitive data by monitoring and measuring the side-channels such as power consumption, electromagnetic emanation, timing information, sound, etc. These attacks are based on the relationship between side-channels and secret data. Therefore, there need to be countermeasures to eliminate or reduce side channel leaks or to break the relationship between side-channels and secret data to protect the crypto systems against side-channel attacks. In this work, we explore the practicality of Threshold Implementation (TI) with only two shares for a smaller design that needs less randomness but is still leakage resistant. We demonstrate the first two-share Threshold Implementations of light-weight block cipher Present. Based on implementation results, two-share TI has a lower area overhead and better throughput when compared with a first-order resistant three-share scheme. Leakage analysis of the developed implementations reveals that two-share TI can retain perfect first-order resistance. However, the analysis also exposes a strong second-order leakage. "
APA, Harvard, Vancouver, ISO, and other styles
9

McKague, Matthew. "Design and Analysis of RC4-like Stream Ciphers." Thesis, University of Waterloo, 2005. http://hdl.handle.net/10012/1141.

Full text
Abstract:
RC4 is one of the most widely used ciphers in practical software applications. In this thesis we examine security and design aspects of RC4. First we describe the functioning of RC4 and present previously published analyses. We then present a new cipher, Chameleon which uses a similar internal organization to RC4 but uses different methods. The remainder of the thesis uses ideas from both Chameleon and RC4 to develop design strategies for new ciphers. In particular, we develop a new cipher, RC4B, with the goal of greater security with an algorithm comparable in simplicity to RC4. We also present design strategies for ciphers and two new ciphers for 32-bit processors. Finally we present versions of Chameleon and RC4B that are implemented using playing-cards.
APA, Harvard, Vancouver, ISO, and other styles
10

Yilmaz, Erdem. "Two Versions Of The Stream Cipher Snow." Master's thesis, METU, 2004. http://etd.lib.metu.edu.tr/upload/12605592/index.pdf.

Full text
Abstract:
Two versions of SNOW, which are word-oriented stream ciphers proposed by P. Ekdahl and T. Johansson in 2000 and 2002, are studied together with cryptanalytic attacks on the first version. The reported attacks on SNOW1.0 are the &ldquo
guess-and-determine attack&rdquo
s by Hawkes and Rose and the &ldquo
distinguishing attack&rdquo
by Coppersmith, Halevi and Jutla in 2002. A review of the distinguishing attack on SNOW1.0 is given using the approach made by the designers of SNOW in 2002 on another cipher, SOBER-t32. However, since the calculation methods for the complexities of the attack are different, the values found with the method of the designers of SNOW are higher than the ones found by Coppersmith, Halevi and Jutla. The correlations in the finite state machine that make the distinguishing attack possible and how these correlations are affected by the operations in the finite state machine are investigated. Since the substitution boxes (S-boxes) play an important role in destroying the correlation and linearity caused by Linear Feedback Shift Register, the s-boxes of the two versions of SNOW are examined for the criteria of Linear Approximation Table (LAT), Difference Distribution Table (DDT) and Auto-correlation Table distributions. The randomness tests are performed using NIST statistical test suite for both of the ciphers. The results of the tests are presented.
APA, Harvard, Vancouver, ISO, and other styles
11

Madhavarapu, Venkata Praveen Kumar. "A Novel Three Phase Symmetric Cipher Technique." OpenSIUC, 2016. https://opensiuc.lib.siu.edu/theses/2031.

Full text
Abstract:
Confusion and Diffusion are two properties of a secure cipher, identified by Claude Shannon. Confusion refers to making the relationship between the ciphertext and the symmetric key as complex and involved as possible. We try to achieve more confusion by creating a ciphertext of different length for a given plaintext when key is changed. As per our knowledge, all the existing symmetric encryption techniques will generate cipher text of same length for a given plaintext with different keys. The technique we are implementing here, will create ciphertext with different length for a given plaintext if we change the appropriate values in the key. This symmetric encryption technique will also possibly make the recovery of key very hard for the attacker.
APA, Harvard, Vancouver, ISO, and other styles
12

Siegenthaler, Thomas. "Methoden für den Entwurf von stream cipher-Systemen /." [S.l.] : [s.n.], 1986. http://e-collection.ethbib.ethz.ch/show?type=diss&nr=8185.

Full text
APA, Harvard, Vancouver, ISO, and other styles
13

Fjellskaalnes, Stig. "FPGA realization of a public key block cipher." Thesis, Norges Teknisk-Naturvitenskaplige Universitet, Institutt for datateknikk og informasjonsvitenskap, 2009. http://urn.kb.se/resolve?urn=urn:nbn:no:ntnu:diva-9086.

Full text
Abstract:

This report will cover the physical realization of a public key algorithm based on multivariate quadratic quasigroups. The intension is that this implementation will use real keys and data. Efforts are also taken in order to reduce area cost as much as possible. The solution will be described and analyzed. This will show wether the measures were successfull or not.

APA, Harvard, Vancouver, ISO, and other styles
14

El, Omer. "Avalanche Properties And Randomness Of The Twofish Cipher." Master's thesis, METU, 2004. http://etd.lib.metu.edu.tr/upload/12605571/index.pdf.

Full text
Abstract:
In this thesis, one finalist cipher of the Advanced Encryption Standard (AES) block cipher contest, Twofish proposed by Schneier et al, is studied in order to observe the validity of the statement made by Arikan about the randomness of the cipher, which contradicts National Institute of Standards and Technology (NIST)&rsquo
s results. The strength of the cipher to cryptanalytic attacks is investigated by measuring its randomness according to the avalanche criterion. The avalanche criterion results are compared with those of the Statistical Test Suite of the NIST and discrepancies in the second and third rounds are explained theoretically.
APA, Harvard, Vancouver, ISO, and other styles
15

ALMashrafi, Mufeed Juma. "Analysis of stream cipher based authenticated encryption schemes." Thesis, Queensland University of Technology, 2012. https://eprints.qut.edu.au/60916/1/Mufeed_ALMashrafi_Thesis.pdf.

Full text
Abstract:
Authenticated Encryption (AE) is the cryptographic process of providing simultaneous confidentiality and integrity protection to messages. This approach is more efficient than applying a two-step process of providing confidentiality for a message by encrypting the message, and in a separate pass providing integrity protection by generating a Message Authentication Code (MAC). AE using symmetric ciphers can be provided by either stream ciphers with built in authentication mechanisms or block ciphers using appropriate modes of operation. However, stream ciphers have the potential for higher performance and smaller footprint in hardware and/or software than block ciphers. This property makes stream ciphers suitable for resource constrained environments, where storage and computational power are limited. There have been several recent stream cipher proposals that claim to provide AE. These ciphers can be analysed using existing techniques that consider confidentiality or integrity separately; however currently there is no existing framework for the analysis of AE stream ciphers that analyses these two properties simultaneously. This thesis introduces a novel framework for the analysis of AE using stream cipher algorithms. This thesis analyzes the mechanisms for providing confidentiality and for providing integrity in AE algorithms using stream ciphers. There is a greater emphasis on the analysis of the integrity mechanisms, as there is little in the public literature on this, in the context of authenticated encryption. The thesis has four main contributions as follows. The first contribution is the design of a framework that can be used to classify AE stream ciphers based on three characteristics. The first classification applies Bellare and Namprempre's work on the the order in which encryption and authentication processes take place. The second classification is based on the method used for accumulating the input message (either directly or indirectly) into the into the internal states of the cipher to generate a MAC. The third classification is based on whether the sequence that is used to provide encryption and authentication is generated using a single key and initial vector, or two keys and two initial vectors. The second contribution is the application of an existing algebraic method to analyse the confidentiality algorithms of two AE stream ciphers; namely SSS and ZUC. The algebraic method is based on considering the nonlinear filter (NLF) of these ciphers as a combiner with memory. This method enables us to construct equations for the NLF that relate the (inputs, outputs and memory of the combiner) to the output keystream. We show that both of these ciphers are secure from this type of algebraic attack. We conclude that using a keydependent SBox in the NLF twice, and using two different SBoxes in the NLF of ZUC, prevents this type of algebraic attack. The third contribution is a new general matrix based model for MAC generation where the input message is injected directly into the internal state. This model describes the accumulation process when the input message is injected directly into the internal state of a nonlinear filter generator. We show that three recently proposed AE stream ciphers can be considered as instances of this model; namely SSS, NLSv2 and SOBER-128. Our model is more general than a previous investigations into direct injection. Possible forgery attacks against this model are investigated. It is shown that using a nonlinear filter in the accumulation process of the input message when either the input message or the initial states of the register is unknown prevents forgery attacks based on collisions. The last contribution is a new general matrix based model for MAC generation where the input message is injected indirectly into the internal state. This model uses the input message as a controller to accumulate a keystream sequence into an accumulation register. We show that three current AE stream ciphers can be considered as instances of this model; namely ZUC, Grain-128a and Sfinks. We establish the conditions under which the model is susceptible to forgery and side-channel attacks.
APA, Harvard, Vancouver, ISO, and other styles
16

Gan, Lin. "A new stream cipher for secure digital media distribution." Thesis, National Library of Canada = Bibliothèque nationale du Canada, 2002. http://www.collectionscanada.ca/obj/s4/f2/dsk3/ftp04/MQ65620.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
17

Jeddi, Zahra. "A Lightweight Authenticated Symmetric Encryption Cipher for RFID Systems." Thesis, University of Louisiana at Lafayette, 2015. http://pqdtopen.proquest.com/#viewpdf?dispub=3687692.

Full text
Abstract:

Radio Frequency Identification, RFID, is a type of automatic identification system which has gained popularity in recent years for being fast and reliable in keeping track of individual objects. Due to limited available resources in RFID tags, providing privacy and security for RFID systems is one of the important challenges nowadays. In this dissertation, a lightweight symmetric encryption algorithm called RBS, Redundant Bit Security, is presented which is suitable for resource constrained applications like RFID systems. Confidentiality of the plaintext in this algorithm is achieved through inserting some redundant bits inside the plaintext bits where the location of redundant bits inside the ciphertext is the secret key shared between sender and receiver. Besides confidentiality, these redundant bits are calculated in such a way that they provide authentication and integrity as well. The security of the algorithm is analyzed against some well-known attacks such as known plaintext, known ciphertext, chosen plaintext, and differential attacks. Experimental and simulation results confirm that RBS implementation requires less power and area overhead compared to other known symmetric algorithms proposed for RFID systems, especially when the authentication is essential like in harsh environments.

APA, Harvard, Vancouver, ISO, and other styles
18

Odelberg, David, and Carl Rasmus Holm. "Distributed cipher chaining for increased security in password storage." Thesis, Linköpings universitet, Datorteknik, 2014. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-107484.

Full text
Abstract:
As more services move on to the web and more people use the cloud for storage of important information, it is important that providers of such services can guarantee that information is kept safe. The most common way of protecting that data is to make it impossible to access without being authenticated as the user owning the data. The most common way for a user to authenticate and thereby becoming authorized to access the data, or service, is by making use of a password. The one trying to safeguard that password must make sure that it is not easy to come by for someone trying to attack the system. The most common way to store a password is by first running that password through a one way function, known as a hash function, that obfuscates it into something that does not at all look related to the password itself. Whenever a user tries to authenticate, they type in their password and it goes through the same function and the results are compared. While this model makes sure that the password is not stored in plain text it contains no way of taking action in case the database of hashed passwords is leaked. Knowing that it is nearly impossible to be fully protected from malevolent users, the ones trying to safe guard information always need to try to make sure that it is difficult to extract information about users' passwords. Since the 70s the password storage has to a large extent looked the same. What is researched and implemented in this thesis is a different way of handling passwords, where the main focus is on making sure there are countermeasures in case the database leaks. The model described and implemented consist of software that make use of the current best practices, with the addition of encrypting the passwords with a symmetric cipher. This is all done in a distributed way to move towards a paradigm where a service provider does not need to rely on one point of security. The end result of this work is a working proof-of-concept software that runs in a distributed manner to derive users' passwords to an obfuscated form. The system is at least as secure as best current practice for storing users passwords but introduces the notion of countermeasures once information has found its way into an adversary's hands.
APA, Harvard, Vancouver, ISO, and other styles
19

Qahur, Al Mahri Hassan Musallam Ahmed. "Analysis of selected block cipher modes for authenticated encryption." Thesis, Queensland University of Technology, 2018. https://eprints.qut.edu.au/119361/1/Hassan%20Musallam%20Ahmed_Qahur%20Al%20Mahri_Thesis.pdf.

Full text
Abstract:
Information assets stored or transmitted electronically require protection from unauthorised disclosure or modification. Authenticated encryption provides both confidentiality and integrity assurance services. This research examines the security of four authenticated encryption block cipher modes submitted to the recent cryptographic competition CAESAR: ++AE, OTR, XEX/XE and AEZ. Flaws in these designs were identified and forgery attacks exploiting these flaws were proposed. Certain modes were shown to be vulnerable to fault attacks. This work contributes to both the CAESAR evaluation process and the development of future ciphers. Finally, an online authenticated encryption block cipher mode resilient to side channel attacks was proposed.
APA, Harvard, Vancouver, ISO, and other styles
20

Civino, Roberto. "Differential attacks using alternative operations and block cipher design." Doctoral thesis, Università degli studi di Trento, 2018. https://hdl.handle.net/11572/368586.

Full text
Abstract:
Block ciphers and their security are the main subjects of this work. In the first part it is described the impact of differential cryptanalysis, a powerful statistical attack against block ciphers, when operations different from the one used to perform the key addition are considered on the message space. It is proven that when an alternative difference operation is carefully designed, a cipher that is proved secure against classical differential cryptanalysis can instead be attacked using this alternative difference. In the second part it is presented a new design approach of round functions for block ciphers. The proposed round functions can give to the cipher a potentially better level of resistance against statistical attacks. It is also shown that the corresponding ciphers can be proven secure against a well-known algebraic attack, based on the action of the permutation group generated by the round functions of the cipher.
APA, Harvard, Vancouver, ISO, and other styles
21

Civino, Roberto. "Differential attacks using alternative operations and block cipher design." Doctoral thesis, University of Trento, 2018. http://eprints-phd.biblio.unitn.it/2808/2/Roberto_Civino_-_PhD_Dissertation_PDFVersion.pdf.

Full text
Abstract:
Block ciphers and their security are the main subjects of this work. In the first part it is described the impact of differential cryptanalysis, a powerful statistical attack against block ciphers, when operations different from the one used to perform the key addition are considered on the message space. It is proven that when an alternative difference operation is carefully designed, a cipher that is proved secure against classical differential cryptanalysis can instead be attacked using this alternative difference. In the second part it is presented a new design approach of round functions for block ciphers. The proposed round functions can give to the cipher a potentially better level of resistance against statistical attacks. It is also shown that the corresponding ciphers can be proven secure against a well-known algebraic attack, based on the action of the permutation group generated by the round functions of the cipher.
APA, Harvard, Vancouver, ISO, and other styles
22

Di, Binbin. "Analysis of one-pass block cipher based authenticated encryption schemes." Thesis, Queensland University of Technology, 2015. https://eprints.qut.edu.au/87437/1/Binbin_Di_Thesis.pdf.

Full text
Abstract:
This project analyses and evaluates the integrity assurance mechanisms used in four Authenticated Encryption schemes based on symmetric block ciphers. These schemes are all cross chaining block cipher modes that claim to provide both confidentiality and integrity assurance simultaneously, in one pass over the data. The investigations include assessing the validity of an existing forgery attack on certain schemes, applying the attack approach to other schemes and implementing the attacks to verify claimed probabilities of successful forgeries. For these schemes, the theoretical basis of the attack was developed, the attack algorithm implemented and computer simulations performed for experimental verification.
APA, Harvard, Vancouver, ISO, and other styles
23

Datta, Avijit. "Exploring new approaches towards design of block cipher testing algorithms." Thesis, University of North Bengal, 2019. http://ir.nbu.ac.in/handle/123456789/3638.

Full text
APA, Harvard, Vancouver, ISO, and other styles
24

Yildirim, Hamdi Murat. "Algebraic Properties Of The Operations Used In Block Cipher Idea." Phd thesis, METU, 2007. http://etd.lib.metu.edu.tr/upload/3/12608289/index.pdf.

Full text
Abstract:
In this thesis we obtain several interesting algebraic properties of the operations used in the block cipher IDEA which are important for cryptographic analyzes. We view each of these operations as a function from $mathbb Z_{2}^n times mathbb Z_{2}^n to mathbb Z_{2}^n$. By fixing one of variables $v(z)=mathbf Z$ in $mathbb Z_{2}^n times mathbb Z_{2}^n$, we define functions $mathbf {f}_z$ and $mathbf {g}_z$ from $mathbb Z_{2}^n$ to $mathbb Z_{2}^n$ for the addition $BIGboxplus$ and the multiplication $BIGodot$ operations, respectively. We first show that the nonlinearity of $mathbf {g}_z$ remains the same under some transformations of $z$. We give an upper bound for the nonlinearity of $mathbf {g}_{2^k}$, where $2leq k <
n-1$. We list all linear relations which make the nonlinearity of $mathbf {f}_z$ and $mathbf {g}_z$ zero and furthermore, we present all linear relations for $mathbf {g}_z$ having a high probability. We use these linear relations to derive many more linear relations for 1-round IDEA. We also devise also a new algorithm to find a set of new linear relations for 1-round IDEA based on known linear relations. Moreover, we extend the largest known linear class of weak keys with cardinality $2^{23}$ to two classes with cardinality $2^{24}$ and $2^{27}$. Finally, we obtain several interesting properties of the set $ { ({mathbf X},{mathbf X} BIGoplus {mathbf A}) in mathbb Z_2^n times mathbb Z_2^n ,|, (mathbf {X}BJoin {mathbf Z})BIGoplus( ({mathbf X} BIGoplus {mathbf A} ) BJoin mathbf {Z} ) = {mathbf B} }$ for varying ${mathbf A}, {mathbf B}$ and ${mathbf Z}$ in $mathbb Z_2^n$, where $BJoin in { BIGodot,BIGboxplus }$. By using some of these properties, we present impossible differentials for 1-round IDEA and Pseudo-Hadamard Transform.
APA, Harvard, Vancouver, ISO, and other styles
25

Lefebvre, Haidee. "B-boy (dance) cipher: an innovative knowledge community's shared activity." Thesis, McGill University, 2012. http://digitool.Library.McGill.CA:80/R/?func=dbin-jump-full&object_id=106265.

Full text
Abstract:
My study focuses on b-boying, the archetype of hiphop dance, to better understand the informal teaching and learning processes embodied in the freestyle or raw b-boy cipher (improvisational dance circle). I draw from an ethnographic approach to investigate how hiphop aesthetic practices influence people's ways of doing and habits of mind. In particular, participant observation structures my activities at 13 hiphop events. These observations are complemented by an in-depth interview with Buddha, co-founder of the Canadian Floor Masters, Canada's oldest b-boy dance crew. The theoretical framework uses Lave and Wenger's concept of situated learning in tandem with Nonaka's organizational theory of knowledge creation. By analyzing the cipher as a potential site for dancers to experience a conscious readiness to change I find that 1) situated learning and knowledge creation are closely related; 2) knowledge creation and hiphop practices are connected; 3) b-boy culture resembles an innovative knowledge community that shares personal knowledge to create and advance communal knowledge. The research approach I practice may help educators better understand how a neighbourhood activity created over 30 years ago by and for some South Bronx youth has developed into a global practice produced and consumed by many of today's youth and adults.
Mon étude porte sur le b-boying (break boy, danseur), archétype de la danse hip-hop, pour dégager l'enseignement et les procédés d'apprentissage informels inhérents aux cercles de danse improvisée – création libre (freestyle ou raw cipher). Ma méthodologie intègre certains aspects d'observation participante selon la trajectoire de recherche s'intéressant à l'influence des pratiques hip-hop sur les façons de faire et de penser. Ceci oriente mon observation participante de 13 événements et mon entrevue en profondeur avec Buddha, de la plus ancienne troupe de breaking du Canada, Canadian Floor Masters. Mon cadre théorique s'appuie sur l'apprentissage situé de Lave et Wenger, et la création du savoir de Nonaka. J'analyse le cercle de danse comme lieu permettant de s'ouvrir consciemment au changement, constatant que : 1) il existe une corrélation entre l'apprentissage situé et la création du savoir; 2) la création du savoir et les pratiques hip-hop sont interreliées; 3) la culture b-boy évoque une communauté de savoir novatrice partageant des connaissances personnelles pour générer et faire progresser un savoir collectif. Mon approche aiderait les éducateurs à mieux comprendre comment cette activité de quartier créée il y a trente ans, par et pour des jeunes du South Bronx, s'est transformée en pratique réalisée et consommée à l'échelle du globe par les jeunes et les adultes contemporains.
APA, Harvard, Vancouver, ISO, and other styles
26

Lowenrud, Richard, and Jacob Kimblad. "Implementation and Evaluation of Espresso Stream Cipher in 65nm CMOS." Thesis, KTH, Skolan för informations- och kommunikationsteknik (ICT), 2016. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-204620.

Full text
Abstract:
With the upcoming 5G networks and expected growth of the Internet of Things (IoT), the demand for fast and reliable encryption algorithms will increase. As many systems might be time critical and run on internal power sources, the algorithms must be small, fast, energy efficient and have low latency. A new stream cipher called Espresso has been proposed to answer these demands, optimizing for several parameters unlike other stream ciphers such as Trivium and Grain. Espresso has previously been compared to the industry standard, Advanced Encryption Standard (AES), in a FPGA implementation and has shown promising results in terms of power usage but further testing needs to be done to gain knowledge about the ciphers characteristics. The purpose of this thesis is to implement and evaluate Espresso in 65nm CMOS technology and compare it to AES. Espresso is implemented in VHDL in several configurations, optimizing for size and latency. The implementations are then compared to AES is in terms of area, throughput, energy efficiency and latency through simulation. This is done using the UMC 65nm CMOS library and Synopsys Design Vision. It is found that Espresso, implemented with 1 bit sequential loading of the key and IV, is 18.2x smaller, 3.2x faster, uses 9.4x less power and has 1.5x less latency than AES. When implemented with full parallel loading, Espresso still is 13.6x smaller, 3.2x faster, draws 7.1x less power while also having 3.2x lower latency than AES. Espressos energy efficiency can further be improved by applying low- power techniques although some techniques, like clock gating and power gating, have limited applicability due to of the nature of stream ciphers.
Med de kommande 5G nätverken och den förväntade tillväxten av Internet of Things (IoT) kommer efterfrågan på snabba och pålitliga krypteringsalgoritmer att öka. Eftersom många system kan vara tidskritiska och drivas av interna kraftkällor måste algoritmerna vara små, snabba, energieffektiva och ha låg latens. Ett nytt strömchiffer vid namn Espresso har föreslagits som ett svar på dessa krav och har optimiserats för flera parametrar till skillnad från andra strömchiffer såsom Trivium och Grain. Espresso har tidigare jämförts med branschstandarden, Advanced Encryption Standard (AES), i en FPGA implementation och visat lovande resultat för strömförbrukning men ytterligare tester måste utföras för att få kunskap om algoritmens egenskaper. Syftet med detta examensarbete är att implementera och utvärdera Espresso i 65nm CMOS teknologi och jämföra den med AES. Espresso implementeras i flera konfigurationer i VHDL som optimiserar för storlek och latens. Implementationerna jämförs sedan med AES i area, genomströmning, energieffektivitet och latens genom simulering. Detta görs med hjälp av UMC 65nm CMOS biblioteket och Synopsys Design Vision. Resultaten visar att Espresso implementerad med sekventiell laddning av nyckel och IV är 18.2x mindre, 3.2x snabbare, använder 9.4x mindre ström och har 1.5x mindre latens än AES. När Espresso implementeras med full parallel laddning är den fortfarande 13.6x mindre, 3.2x snabbare, drar 7.1x mindre ström men har samtidigt 3.2x lägre latens än AES. Espresso’s energieffektivitet kan förbättras ytterligare genom att applicera strömsparande tekniker, även om vissa tekniker såsom clock gating och power gating har begränsad användbarhet på grund av strömchiffers natur.
APA, Harvard, Vancouver, ISO, and other styles
27

Albrecht, Martin. "Algorithmic algebraic techniques and their application to block cipher cryptanalysis." Thesis, Royal Holloway, University of London, 2010. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.529770.

Full text
APA, Harvard, Vancouver, ISO, and other styles
28

Ma, Fei Chun. "A Diophantine equations based cipher for Internet EDI security in Macau." Thesis, University of Macau, 1997. http://umaclib3.umac.mo/record=b1445591.

Full text
APA, Harvard, Vancouver, ISO, and other styles
29

Kopčan, Marek. "Simulace a analýza provozu blokové šifry se statistickou samosynchronizací." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2008. http://www.nusl.cz/ntk/nusl-217308.

Full text
Abstract:
There is a enormous rise in importance of cryptography. In age of hi-technologies, where information are the most valuable asset, is need to protect this value. But we need to transport information between us and keep information confidental. In this case we use special modes of block cipher because of defect in communication canal. Not all modes are able to deal with this problem. For this purpose, there are special modes. This work deal with self-synchronization modes of block cipher. It is protection of tranfered information in communication canal against different types of defects. We will exam two self-synchronization modes - OCFB (Optimized Cipher FeedBack) and SCFB (Statistical Cipher FeedBack). Both have their advantages and disadvantages. The goal of this work is to provide analyse of both modes and to create simulation model. This model should help with further research of self-synchronization modes.
APA, Harvard, Vancouver, ISO, and other styles
30

Henricksen, Matthew. "Design, Implementation and Cryptanalysis of Modern Symmetric Ciphers." Thesis, Queensland University of Technology, 2005. https://eprints.qut.edu.au/16055/1/Matt_Henricksen_Thesis.pdf.

Full text
Abstract:
The main objective of this thesis is to examine the trade-offs between security and efficiency within symmetric ciphers. This includes the influence that block ciphers have on the new generation of word-based stream ciphers. By incorporating block-cipher like components into their designs, word-based stream ciphers have experienced hundreds-fold improvement in speed over bit-based stream ciphers, without any observable security degradation. The thesis also emphasizes the importance of keying issues in block and stream ciphers, showing that by reusing components of the principal cipher algorithm in the keying algorithm, security can be enhanced without loss of key-agility or expanding footprint in software memory. Firstly, modern block ciphers from four recent cipher competitions are surveyed and categorized according to criteria that includes the high-level structure of the block cipher, the method in which non-linearity is instilled into each round, and the strength of the key schedule. In assessing the last criterion, a classification by Carter [45] is adopted and modified to improve its consistency. The classification is used to demonstrate that the key schedule of the Advanced Encryption Standard (AES) [62] is surprisingly flimsy for a national standard. The claim is supported with statistical evidence that shows the key schedule suffers from bit leakage and lacks sufficient diffusion. The thesis contains a replacement key schedule that reuses components from the cipher algorithm, leveraging existing analysis to improve security, and reducing the cipher's implementation footprint while maintaining key agility. The key schedule is analyzed from the perspective of an efficiency-security tradeoff, showing that the new schedule rectifies an imbalance towards e±ciency present in the original. The thesis contains a discussion of the evolution of stream ciphers, focusing on the migration from bit-based to word-based stream ciphers, from which follows a commensurate improvement in design flexibility and software performance. It examines the influence that block ciphers, and in particular the AES, have had upon the development of word-based stream ciphers. The thesis includes a concise literature review of recent styles of cryptanalytic attack upon stream ciphers. Also, claims are refuted that one prominent word-based stream cipher, RC4, suffers from a bias in the first byte of each keystream. The thesis presents a divide and conquer attack against Alpha1, an irregularly clocked bit-based stream cipher with a 128-bit state. The dominating aspect of the divide and conquer attack is a correlation attack on the longest register. The internal state of the remaining registers is determined by utilizing biases in the clocking taps and launching a guess and determine attack. The overall complexity of the attack is 261 operations with text requirements of 35,000 bits and memory requirements of 2 29.8 bits. MUGI is a 64-bit word-based cipher with a large Non-linear Feedback Shift Register (NLFSR) and an additional non-linear state. In standard benchmarks, MUGI appears to su®er from poor key agility because it is implemented on an architecture for which it is not designed, and because its NLFSR is too large relative to the size of its master key. An unusual feature of its key initialization algorithm is described. A variant of MUGI, entitled MUGI-M, is proposed to enhance key agility, ostensibly without any loss of security. The thesis presents a new word-based stream cipher called Dragon. This cipher uses a large internal NLFSR in conjunction with a non-linear filter to produce 64 bits of keystream in one round. The non-linear filter looks very much like the round function of a typical modern block cipher. Dragon has a native word size of 32 bits, and uses very simple operations, including addition, exclusive-or and s-boxes. Together these ensure high performance on modern day processors such as the Intel Pentium family. Finally, a set of guidelines is provided for designing and implementing symmetric ciphers on modern processors, using the Intel Pentium 4 as a case study. Particular attention is given to understanding the architecture of the processor, including features such as its register set and size, the throughput and latencies of its instruction set, and the memory layouts and speeds. General optimization rules are given, including how to choose fast primitives for use within the cipher. The thesis describes design decisions that were made for the Dragon cipher with respect to implementation on the Intel Pentium 4. Block Ciphers, Word-based Stream Ciphers, Cipher Design, Cipher Implementa- tion, -
APA, Harvard, Vancouver, ISO, and other styles
31

Henricksen, Matthew. "Design, Implementation and Cryptanalysis of Modern Symmetric Ciphers." Queensland University of Technology, 2005. http://eprints.qut.edu.au/16055/.

Full text
Abstract:
The main objective of this thesis is to examine the trade-offs between security and efficiency within symmetric ciphers. This includes the influence that block ciphers have on the new generation of word-based stream ciphers. By incorporating block-cipher like components into their designs, word-based stream ciphers have experienced hundreds-fold improvement in speed over bit-based stream ciphers, without any observable security degradation. The thesis also emphasizes the importance of keying issues in block and stream ciphers, showing that by reusing components of the principal cipher algorithm in the keying algorithm, security can be enhanced without loss of key-agility or expanding footprint in software memory. Firstly, modern block ciphers from four recent cipher competitions are surveyed and categorized according to criteria that includes the high-level structure of the block cipher, the method in which non-linearity is instilled into each round, and the strength of the key schedule. In assessing the last criterion, a classification by Carter [45] is adopted and modified to improve its consistency. The classification is used to demonstrate that the key schedule of the Advanced Encryption Standard (AES) [62] is surprisingly flimsy for a national standard. The claim is supported with statistical evidence that shows the key schedule suffers from bit leakage and lacks sufficient diffusion. The thesis contains a replacement key schedule that reuses components from the cipher algorithm, leveraging existing analysis to improve security, and reducing the cipher's implementation footprint while maintaining key agility. The key schedule is analyzed from the perspective of an efficiency-security tradeoff, showing that the new schedule rectifies an imbalance towards e±ciency present in the original. The thesis contains a discussion of the evolution of stream ciphers, focusing on the migration from bit-based to word-based stream ciphers, from which follows a commensurate improvement in design flexibility and software performance. It examines the influence that block ciphers, and in particular the AES, have had upon the development of word-based stream ciphers. The thesis includes a concise literature review of recent styles of cryptanalytic attack upon stream ciphers. Also, claims are refuted that one prominent word-based stream cipher, RC4, suffers from a bias in the first byte of each keystream. The thesis presents a divide and conquer attack against Alpha1, an irregularly clocked bit-based stream cipher with a 128-bit state. The dominating aspect of the divide and conquer attack is a correlation attack on the longest register. The internal state of the remaining registers is determined by utilizing biases in the clocking taps and launching a guess and determine attack. The overall complexity of the attack is 261 operations with text requirements of 35,000 bits and memory requirements of 2 29.8 bits. MUGI is a 64-bit word-based cipher with a large Non-linear Feedback Shift Register (NLFSR) and an additional non-linear state. In standard benchmarks, MUGI appears to su®er from poor key agility because it is implemented on an architecture for which it is not designed, and because its NLFSR is too large relative to the size of its master key. An unusual feature of its key initialization algorithm is described. A variant of MUGI, entitled MUGI-M, is proposed to enhance key agility, ostensibly without any loss of security. The thesis presents a new word-based stream cipher called Dragon. This cipher uses a large internal NLFSR in conjunction with a non-linear filter to produce 64 bits of keystream in one round. The non-linear filter looks very much like the round function of a typical modern block cipher. Dragon has a native word size of 32 bits, and uses very simple operations, including addition, exclusive-or and s-boxes. Together these ensure high performance on modern day processors such as the Intel Pentium family. Finally, a set of guidelines is provided for designing and implementing symmetric ciphers on modern processors, using the Intel Pentium 4 as a case study. Particular attention is given to understanding the architecture of the processor, including features such as its register set and size, the throughput and latencies of its instruction set, and the memory layouts and speeds. General optimization rules are given, including how to choose fast primitives for use within the cipher. The thesis describes design decisions that were made for the Dragon cipher with respect to implementation on the Intel Pentium 4. Block Ciphers, Word-based Stream Ciphers, Cipher Design, Cipher Implementa- tion, -
APA, Harvard, Vancouver, ISO, and other styles
32

LIN, PING-HSIEN, and 林秉賢. "Study of Fast Stream Cipher based on Block Cipher Stream Modes." Thesis, 2019. http://ndltd.ncl.edu.tw/handle/66pe5a.

Full text
APA, Harvard, Vancouver, ISO, and other styles
33

Lin, Michael C. J., and 林志璟. "A Blowfish Cipher Chip." Thesis, 1999. http://ndltd.ncl.edu.tw/handle/37130241041477804505.

Full text
Abstract:
碩士
國立清華大學
資訊工程學系
87
We propose an efficient hardware architecture for the Blowfish encryption/ decryption algorithm. The architecture can achieve high-speed data transfer up to 4 bits per clock, which is 9 times faster than a Pentium. Although the Blowfish algorithm consists of a loop iterating 16 rounds and the block size is 64 bits, the I/O of the proposed architecture is reduced to 4 bits, and the I/O port is serialized. By applying operator-rescheduling method, the critical path delay is improved by 21.7%. Besides, Design for Testability (DFT) is also considered. To prove the correctness of the proposed architecture, we have successfully implemented it using Compass cell library targeted at a 0.6 mm TSMC SPTM CMOS process. The die size is 5.7x6.1 mm2 and the maximum frequency is 50MHz. This Blowfish cipher chip can be applied to such areas as a security system for high-speed networks.
APA, Harvard, Vancouver, ISO, and other styles
34

Yang, Yuh-Sheng, and 楊育昇. "An Extended Product Cipher." Thesis, 1996. http://ndltd.ncl.edu.tw/handle/04867904648216460715.

Full text
Abstract:
碩士
國立交通大學
資訊工程學系
84
In this paper, we propose an extended version of product ciphers. The extendedproduct ciphers adopt not only transposition ciphers and substitution ciphersas their building blocks, but available ciphers can also be incorporated underconditions that type transformation algorithms are available. Some algorithmsare offered to transform generic ciphers into practicable building blocks ofextended product ciphers.
APA, Harvard, Vancouver, ISO, and other styles
35

李明和. "A Gbps AES Cipher." Thesis, 2001. http://ndltd.ncl.edu.tw/handle/54560364848496704120.

Full text
Abstract:
碩士
國立清華大學
資訊工程學系
89
We propose an efficient hardware architecture of the AES encryption/decryption algorithm. The architecture can achieve high-speed data transfer up to 8 bits/cycles, which is 15 times faster than a Pentium III 600. In our design, the I/O of the proposed architecture is reduced to 8 bits and the I/O port is serialized. It provides a simple and useful I/O interface for host. A better methodology of key schedule is involved. A pipeline stage doubles the performance. Besides, DFT is also considered. We have successfully implemented it using Compass cell library targeted at 0.35μm TSMC SPTM CMOS process. The die size of the chip is 4.5x4.5 mm2, and the maximum frequency is up to 125MHz. This AES cipher can be applied to such areas as a security for gigabit speed networks.
APA, Harvard, Vancouver, ISO, and other styles
36

Chen, Wei-Kwei, and 陳維魁. "A modified Playfair cipher." Thesis, 1993. http://ndltd.ncl.edu.tw/handle/34323356523541704851.

Full text
Abstract:
碩士
國立交通大學
資訊工程研究所
81
The Playfair cipher has two major shortcomings. First, inserted or appended null letters (or infrequently used letters) sometimes make the meaning of the recovered plaintext string difficult to determine. Second, if an intruder collects enough plaintext-ciphertext pairs, then it is possible for him to use this information to derive the encryption/decryption key. Thus, the Playfair cipher cannot withstand chosen plaintext-ciphertext attacks. To remedy the shortcomings of the Playfair cipher, we propose a modified Playfair cipher. In our method, we first append a random string of fixed length to the beginning of the plaintext string to obtain an immediate plaintext string. We then convert the immediate plaintext string into an integer and use a different base to translate this integer into another one. Last, we apply enciphering rules to produce the ciphertext string. The ciphertext string generated from the modified Playfair cipher is more secure against possible attacks.
APA, Harvard, Vancouver, ISO, and other styles
37

Yang, Fang. "Analysis and implementation of statistical cipher feedbac mode and optimized cipher feedback mode /." 2004.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
38

Stoler, Max Samuel. "Re-engineering the Enigma cipher." 2008. http://etd.louisville.edu/data/UofL0435t2008.pdf.

Full text
Abstract:
Thesis (M.Eng.)--University of Louisville, 2008.
Title and description from thesis home page (viewed September 12, 2008). Department of Computer Engineering and Computer Science. "July 2008." Includes bibliographical references (p. 56-58).
APA, Harvard, Vancouver, ISO, and other styles
39

Chih, Chu Te, and 朱德智. "An Improvement of Hill Cipher." Thesis, 1993. http://ndltd.ncl.edu.tw/handle/71700187081939569849.

Full text
Abstract:
碩士
國立交通大學
資訊管理研究所
81
The purpose of our research is that we will find an improved Hill Cipher which has a better protection. This scheme, of course,can keep the characteristics of the Hill Cipher and can prevent the Chosen-Plaintext Attack. We also hope that this scheme can be widely accepted and applied for protecting private data, data transmitting on the network, or any application the private key cryptography can apply. In this paper,we collect the relative papers from journals, books, and conference papers. From these papers, we categorize three basic methods related to improve Hill Cipher. We propose an improved method to promise the degree of security. Finally, we compare these methods.
APA, Harvard, Vancouver, ISO, and other styles
40

Neto, Nicolas dos Santos. "BSC - Bloom based stream cipher." Master's thesis, 2018. http://hdl.handle.net/10773/28300.

Full text
Abstract:
A Linear Feedback Shift Register (LFSR) is a building block that is frequently used to build fast, hardware-based stream ciphers. However, the fact that an LFSR is bit oriented makes it inefficient when implemented by microprocessors. On the other hand, LFSR’s have a very well-defined internal behavior, defined by a carefully chosen (primitive) feedback polynomial, which facilitates the evaluation of their quality using mathematical tools but also their cryptanalysis. This work consisted on creating a generalized LFSR where the information stored in each stage of the shift register is a 64-bit word, instead of a single bit. Furthermore, a variable feedback polynomial is used instead of a fixed one, for making cryptanalysis harder. The variability of the feedback polynomial is given by the state of a Bloom filter. A Bloom filter is a well defined construction used to detect a possible repetition of a value observed in the past, and was used in our stream generator to provide a hard-to-model, always changing state. The evolution of the Bloom filter state is cyclic, in the sense that during some iterations it accumulates ones (1’s), while in other iterations it accumulates zeros (0’s). The number of iterations in each case is not fixed, it is given by an accumulated number of collisions in the Bloom filter itself.
Um Linear Feedback Shift Register (LFSR) é um elemento base usado frequentemente para desenvolver cifras contínuas, baseadas em hardware, de forma rápida. Contudo, pelo facto de serem orientados ao bit tornam-se ineficientes quando implementadas em microprocessadores. Por outro lado, os LFSRs têm um comportamento bem conhecido, definido pelo seu polinómio de realimentação, o que facilita a análise das suas propriedades com recurso a ferramentas matemáticas mas também a sua cripto análise. Este trabalho consistiu na criação de um LFSR generalizado cujos registos possuem palavras de 64 bits em vez de um único. Utiliza-se também um polinómio de realimentação variável, com vista a dificultar a sua criptanalise. A variabilidade do gerador é definida por um filtro de Bloom. Um filtro de Bloom é um método bem conhecido para detetar possı́veis repetições de um valor e é utilizado neste gerador com vista a torná-lo difı́cil de analisar devido ao seu estado em constante modificação. O estado do filtro é cı́clico, visto que em algumas iterações acumula uns (1’s) enquanto que nas seguintes acumula zeros (0’s). O número de iterações em cada caso varia com o número de colisões detetados pelo próprio filtro.
Mestrado em Engenharia de Computadores e Telemática
APA, Harvard, Vancouver, ISO, and other styles
41

Lee, Po Tung, and 李柏桐. "An implementation of the YGS cipher." Thesis, 1995. http://ndltd.ncl.edu.tw/handle/14580665495144832132.

Full text
Abstract:
碩士
國立交通大學
資訊工程研究所
83
Primarily,the Graham-Shamir Knapsack Cipher is proposed to obscure the superincreasing property of trapdoor information. After analysizing it, we find that it can be broken if we prepare the suitable plaintext message and its corresponding ciphertext message pairs.The Graham-Shamir Knapsack Cipher also has some security holes. The YGS Cipher is proposed to improve its security holes and makes it hard to break. In this thesis, we implement the YGS Cipher and propose the algorithms. We also discuss some notes during implementation.
APA, Harvard, Vancouver, ISO, and other styles
42

Chu, Chen-Kuo, and 朱振國. "STUDY ON CIPHER FOR LOSSLESS CODING." Thesis, 2007. http://ndltd.ncl.edu.tw/handle/9b5ez9.

Full text
Abstract:
碩士
大同大學
電機工程學系(所)
95
The amount of digital information is increasing rapidly, so the compression techniques have become more important. The compression techniques may divide into two kinds, one is lossy scheme and the other is lossless one. Although the compression ratio of lossless system is less then lossy system, lossless system can recover original data. Furthermore, after lossless compression, it’s hard to recover, if did not know the algorithm and the parameter. In other words, that is one kind of encryption protection. We implement the lossless compression of cipher. The algorithm of lossless compression is prediction for first and then entropy coding. About prediction part, the finite impulse response predictor is used, about entropy coding, the Rice coding is used. The prediction take advantage of correlation between the adjacent data for removing the redundancy, it can decrease the quantity of data. The entropy coding is encoding smallest absolute value of prediction error, it also can decrease the quantity of data further. The encryption program transforms data with the algorithm of lossless compression. After delivers the destination, then uses reverse processing to recover data, such process can increase the security of data. In spite of data encryption is the attachment value of lossless compression, but it truly achieves goal of the protection.
APA, Harvard, Vancouver, ISO, and other styles
43

Weinmann, Ralf-Philipp. "Algebraic Methods in Block Cipher Cryptanalysis." Phd thesis, 2009. http://tuprints.ulb.tu-darmstadt.de/1362/1/rpwphd.pdf.

Full text
Abstract:
This thesis is a contribution to the field of algebraic cryptanalysis. Specifically the following topics have been studied: We construct and analyze Feistel and SLN ciphers that have a sound design strategy against linear and differential cryptanalysis. The encryption process for these cipher can be described by very simple polynomial equations. For a block and key size of 128 bits, we present ciphers for which practical Gröbner Basis Attacks can recover the full cipher key for up to 12 rounds requiring only a minimal number of plaintext/ciphertext pairs. We show how Gröbner bases for a subset of these ciphers can be constructed with negligible computational effort. This reduces the key-recovery problem to a Gröbner basis conversion problem. By bounding the running time of a Gröbner basis conversion algorithm, FGLM, we demonstrate the existence of block ciphers resistant against differential and linear cryptanalysis but vulnerable against Gröbner basis attacks. A paper on this subject has been published in the "Proceedings of The Cryptographers' Track at the RSA Conference 2006 (CT-RSA 2006)". We demonstrate an efficient method for computing a Gröbner basis of a zero-dimensional ideal describing the key-recovery problem from a single plaintext/ciphertext pair for the full AES-128. This Gröbner basis is relative to a degree-lexicographical order. We investigate whether the existence of this Gröbner basis has any security implications for the AES. This result has been published in the "Revised Selected Papers of the Fast Software Encryption Workshop 2006 (FSE 2006)". SMS4 is a 128-bit block cipher used in the WAPI standard for providing data confidentiality in wireless networks. For this cipher we explain how to construct a extension field embedding similar to BES, and demonstrate the fragility of the cipher design by giving variants that exhibit 2^{64} weak keys. These results have been published in the "Proceedings of Information Security and Privacy, 12th Australasian Conference (ACISP 2007)''. Cryptomeria is a 64-bit block cipher with a 56-bit key used in the CPRM / CPPM standard for content protection on DVD Audio discs, Video DVD-Rs and SD cards. The design of this cipher is public, the S-Box - which is application-specific - is treated as a trade secret which needs to be licensed from the 4C Entity, Inc. We show how for Cryptomeria and similarly structured ciphers the S-Box can be recovered in a chosen-key setting by a combination of differential and algebraic methods. This attack has been practically validated against reduced round versions of Cryptomeria. This is unpublished work. We look into Gröbner bases algorithms which use linear algebra methods. Because these algorithms are extremely memory-hungry, we have developed strategies for implementing the reduced row-echelon computation efficiently on distributed memory systems. We give an algorithm to efficiently tackle this problem in the dense case and discuss the sparse case. A extended abstract on this subject has been submitted to and accepted at "The First International Conference on Symbolic Computation and Cryptography (SCC 2008)".
APA, Harvard, Vancouver, ISO, and other styles
44

LI, BAO-SHENG, and 李保生. "A new cipher using addition operation." Thesis, 1992. http://ndltd.ncl.edu.tw/handle/49015714067615141676.

Full text
APA, Harvard, Vancouver, ISO, and other styles
45

Chung, Chang-En, and 鍾長恩. "Time-Varying Embedded DES Cipher System." Thesis, 2013. http://ndltd.ncl.edu.tw/handle/26890008629353393193.

Full text
Abstract:
碩士
明志科技大學
電機工程研究所
101
With the gradually maturity of smart grid concepts and norms, the application of automatic meter reading technology and equipment are prevalent. Automatic meter reading technology is convenient and beneficial to reduce manpower, but the time stamp between the record center and watt-hour meter system time is probably asynchronous. The error of watt-hour meter record may be caused by the offset of the system timestamp. Additionally, the information transmitted from Watt-hour meter to record center may be stolen and falsified. To resolve these problems, the aim of this thesis is to develop an encryption system platform exemplified by Samsung S3C6410 ARM11, which encompassed the Linux embedded system with Qt as the core of the proposed system framework. Through the changes of the time factor consistent with Data Encryption Standard (DES) encryption method, the information of watt-hour meters has been protected. The method combined Encryption and decryption based on the precision time synchronization protocol (PTP) could meet the requirement of the system time synchronization. By the use of I/O pin trigger, Encryption and decryption can get the same encryption and decryption key at the same time. The encrypted watt-hour meter information can change with the trigger timing and time variation. The system included a touch trigger button, encryption, decryption information display, encryption and decryption status, which employed text file records for reference. The evidenced result revealed that the proposed system framework not only protect the security of watt-hour meter information, but also synchronize the time clock between the record center and watt-hour meter system time.
APA, Harvard, Vancouver, ISO, and other styles
46

Hong, Jun-Chu, and 洪俊竹. "Parity Checks in Stream Cipher Correlation Attacks." Thesis, 2000. http://ndltd.ncl.edu.tw/handle/70335756369848727570.

Full text
Abstract:
碩士
國立交通大學
資訊工程系
88
The commonest stream cipher system uses a keystream generator which consists of several LFSRs combined by a combining function. If there exists a measure of correlation between the output sequence of the keystream generator and an arbitrary LFSR, the initial state of the LFSR can be reconstructed by a correlation attack, that is, the partial key in the LFSR is determined. W. Meier and O. Staffelbach proposed a correlation attack method using parity check equations. In this thesis, we discuss the algorithm and its constraints, and then propose some improvements: computing more low-weight parity check equations, accounting the precise number of relations of each digit, and solving the system of linear independent equations from digits instead of calculating the whole output sequence and the initial state of the LFSR from the relations among the digits.
APA, Harvard, Vancouver, ISO, and other styles
47

Chiang, Pin-Yi, and 江品億. "An Implementation of the Dynamic Knapsack Cipher." Thesis, 1995. http://ndltd.ncl.edu.tw/handle/51838311572905112280.

Full text
Abstract:
碩士
國立交通大學
資訊工程研究所
83
Primarily, the knapsack cipher was developed for public-key encryption. In Dynamic Knapsack Key Generation, however, a new symmetric-key system applying the knapsack key is proposed because of the practicality and flexibility. In this thesis, we implement the concept of this knapsack key generation and give the algorithms concerning encipherment and decipherment. Since the benefit of the variable number of the subkeys, we partition the plaintext to three parts to reduce the waste of the production of the subkeys for heading and trailing zeros. The problems, the key generation, the decision of private keys and data expansion, occurring during implementation are also considered. Furthermore, we discuss the possible trend of the improvement.
APA, Harvard, Vancouver, ISO, and other styles
48

Shih, Shu-Ming, and 石書銘. "The study of Stream Cipher Grain Family." Thesis, 2017. http://ndltd.ncl.edu.tw/handle/s32wpw.

Full text
Abstract:
碩士
義守大學
資訊工程學系
105
A stream cipher family, Grain, is a lightweight stream cipher. It can designs in very limited hardware environments. That is one of the portfolio candidates in the hardware based category of eSTREAM. The main design concept is based on two shift registers and a non-linear output function, that also have the additional feature that the speed can be easily increased at the expense of extra hardware. In this paper, two versions of Grain and Grain-128 are discussed, and the randomness of the keystream is verified by NIST SP 800-22a random number test. Grain have weekness about exhaustive key search, and it could not passed all of the test, this also means that its randomness has doubts. Grain-128 through all tests, that its security is relatively high.
APA, Harvard, Vancouver, ISO, and other styles
49

YANG, CHIEN-WEN, and 楊建文. "A Study on Public Key Stream Cipher." Thesis, 2000. http://ndltd.ncl.edu.tw/handle/35814910942831451209.

Full text
Abstract:
碩士
國立臺灣科技大學
電子工程系
88
Most stream cipher systems are based on symmetric cryptosystem. Very few Public-Key-Stream-Cipher systems, which are based on public-key algorithms have been proposed. We try to merge public key cryptosystem and stream cipher system together. And, in this thesis, we propose two types of Public-Key-Stream-Cipher systems: (1)Exponential computational encryption/decryption Public-Key- Stream-Cipher systems In this system, the encryption key stream is formed by the exponential computation of the public key of decrypter; the decryption key stream is formed by the exponential computation of the corresponding private key. (2)Easy computational encryption/decryption Public-Key-Stream- Cipher systems In this system, through key exchange process, encrypter can get session key by his private key and the public key of decrypter; also, decrypter can get the same session key by his private key and the public key of encrypter. Both sides use the same session key going through the same key stream generator and hash function, and then get the same encryption/decryption key stream at an appropriate length to encrypt/decrypt message.
APA, Harvard, Vancouver, ISO, and other styles
50

Yu, Tzung-Jeng, and 余宗振. "An Improvement of Self-Synchronization Stream Cipher." Thesis, 2008. http://ndltd.ncl.edu.tw/handle/27108643884231920653.

Full text
Abstract:
碩士
長庚大學
電子工程研究所
96
In this paper, we propose a low error propagation statistical self-synchronization cipher feedback (LEPSCFB) mode for stream ciphers. The LEPSCFB is proposed in order to improve the security and make the error propagation less than the statistical self-synchronization cipher feedback (SCFB) mode. The operation of SCFB mode involves the operations of a output feedback (OFB) mode and a cipher feedback (CFB) mode. Unlike the SCFB, the operation of LEPSCFB mode involves that of a counter (CTR) mode and a cipher feedback (CFB) mode. Note that the system complexity of the LEPSCFB mode is comparable with the SCFB mode and the fundamental requirement of self-synchronization still be held. Furthermore, LEPSCFB has some advantages compared with SCFB mode. Specifically, this paper presents a provably secure LEPSCFB based on the scheme. Besides, the advantage of LEPSCFB is that error propagation is less than SCFB based on statistical analysis.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography