To see the other types of publications on this topic, follow the link: Cryptography and Information Security.

Dissertations / Theses on the topic 'Cryptography and Information Security'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 dissertations / theses for your research on the topic 'Cryptography and Information Security.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse dissertations / theses on a wide variety of disciplines and organise your bibliography correctly.

1

Han, Yong-Fei. "Fast algorithms for public key cryptography." Thesis, Royal Holloway, University of London, 1996. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.244544.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

KANADE, Sanjay Ganesh. "Enhancing information security and privacy by combining biometrics with cryptography." Phd thesis, Institut National des Télécommunications, 2010. http://tel.archives-ouvertes.fr/tel-01057728.

Full text
Abstract:
Securing information during its storage and transmission is an important and widely addressed issue. Generally, cryptographic techniques are used for information security. Cryptography requires long keys which need to be kept secret in order to protect the information. The drawback of cryptography is that these keys are not strongly linked to the user identity. In order to strengthen the link between the user's identity and his cryptographic keys, biometrics is combined with cryptography. In this thesis, we present various methods to combine biometrics with cryptography. With this combination, we also address the privacy issue of biometric systems: revocability, template diversity, and privacy protection are added to the biometric verification systems. Finally, we also present a protocol for generating and sharing biometrics based crypto-biometric session keys. These systems are evaluated on publicly available iris and face databases
APA, Harvard, Vancouver, ISO, and other styles
3

Kanade, Sanjay Ganesh. "Enhancing information security and privacy by combining biometrics with cryptography." Thesis, Evry, Institut national des télécommunications, 2010. http://www.theses.fr/2010TELE0022/document.

Full text
Abstract:
La sécurité est un enjeu majeur de notre société numérique. En règle générale, les techniques cryptographiques sont utilisées pour sécuriser l'information avec des clés cryptographiques. Un inconvénient majeur de ces systèmes est le faible lien entre les clés et l’utilisateur. Avec la biométrie on a une preuve plus forte de la présence physique d’un individu, mais ces systèmes possèdent aussi leurs inconvénients, tels que la non-révocabilité ainsi que le potentiel de compromettre notre vie privée. Un axe de recherche multidisciplinaire se profile depuis 1998, la crypto-biométrie. Dans cette thèse des solutions innovantes sont proposées pour améliorer la sécurité tout en protégeant notre vie privée. Plusieurs systèmes crypto-biométriques sont proposés, tels que la biométrie révocable, des systèmes de régénérations de clés crypto-biométriques, ainsi qu’une proposition pratique d’un protocole d'authentification. Ces systèmes sont évaluées sur des bases de données publiques d'images de visage et d'iris<br>Securing information during its storage and transmission is an important and widely addressed issue. Generally, cryptographic techniques are used for information security. Cryptography requires long keys which need to be kept secret in order to protect the information. The drawback of cryptography is that these keys are not strongly linked to the user identity. In order to strengthen the link between the user's identity and his cryptographic keys, biometrics is combined with cryptography. In this thesis, we present various methods to combine biometrics with cryptography. With this combination, we also address the privacy issue of biometric systems: revocability, template diversity, and privacy protection are added to the biometric verification systems. Finally, we also present a protocol for generating and sharing biometrics based crypto-biometric session keys. These systems are evaluated on publicly available iris and face databases
APA, Harvard, Vancouver, ISO, and other styles
4

Lopez, Samuel. "MODERN CRYPTOGRAPHY." CSUSB ScholarWorks, 2018. https://scholarworks.lib.csusb.edu/etd/729.

Full text
Abstract:
We live in an age where we willingly provide our social security number, credit card information, home address and countless other sensitive information over the Internet. Whether you are buying a phone case from Amazon, sending in an on-line job application, or logging into your on-line bank account, you trust that the sensitive data you enter is secure. As our technology and computing power become more sophisticated, so do the tools used by potential hackers to our information. In this paper, the underlying mathematics within ciphers will be looked at to understand the security of modern ciphers. An extremely important algorithm in today's practice is the Advanced Encryption Standard (AES), which is used by our very own National Security Agency (NSA) for data up to TOP SECRET. Another frequently used cipher is the RSA cryptosystem. Its security is based on the concept of prime factorization, and the fact that it is a hard problem to prime factorize huge numbers, numbers on the scale of 2^{2048} or larger. Cryptanalysis, the study of breaking ciphers, will also be studied in this paper. Understanding effective attacks leads to understanding the construction of these very secure ciphers.
APA, Harvard, Vancouver, ISO, and other styles
5

Vyas, Nilesh. "Quantum cryptography in a hybrid security model." Electronic Thesis or Diss., Institut polytechnique de Paris, 2021. http://www.theses.fr/2021IPPAT049.

Full text
Abstract:
L'extension des fonctionnalités et le dépassement des limitations de performances de QKD nécessitent soit des répéteurs quantiques, soit de nouveaux modèles de sécurité. En étudiant cette dernière option, nous introduisons le modèle de sécurité Quantum Computational Timelock (QCT), en supposant que le cryptage sécurisé informatiquement ne peut être rompu qu'après un temps beaucoup plus long que le temps de cohérence des mémoires quantiques disponibles. Ces deux hypothèses, à savoir la sécurité informatique à court terme et le stockage quantique bruité, ont jusqu'à présent déjà été prises en compte en cryptographie quantique, mais seulement de manière disjointe. Une limite inférieure pratique du temps, pour laquelle le cryptage est sécurisé du point de vue informatique, peut être déduite de la sécurité à long terme supposée du schéma de cryptage AES256 (30 ans) et de la valeur du temps de cohérence dans les démonstrations expérimentales de stockage puis de récupération de quantum optiquement codé. l'information, au niveau d'un seul photon, va de quelques nanosecondes à quelques microsecondes. Compte tenu du grand écart entre la borne supérieure du temps de cohérence et la borne inférieure du temps de sécurité de calcul d'un schéma de chiffrement, la validité du modèle de sécurité QCT peut être supposée avec une très grande confiance aujourd'hui et laisse également une marge considérable pour sa validité dans le futur. En utilisant le modèle de sécurité QCT, nous proposons un protocole d'accord de clé explicite à dimension d que nous appelons MUB-Quantum Computational Timelock (MUB-QCT), où un bit est codé sur un état qudit en utilisant un ensemble complet de bases mutuellement impartiales (MUB ) et une famille de permutations indépendantes par paires. La sécurité est prouvée en montrant que la borne supérieure sur les échelles d'information d'Eve est O(1=d). Nous montrons que MUB-QCT offre : une haute résilience aux erreurs (jusqu'à 50 % pour les grands d) avec des exigences matérielles fixes ; La sécurité MDI car la sécurité est indépendante de la surveillance des canaux et ne nécessite pas de faire confiance aux appareils de mesure. Nous prouvons également la sécurité du protocole MUB-QCT, avec plusieurs photons par utilisation de canal, contre les attaques non adaptatives, en particulier la mesure MUB proactive où eve mesure chaque copie dans un MUB différent suivi d'un décodage post-mesure. Nous prouvons que le protocole MUB-QCT permet une distribution sécurisée des clés avec des états d'entrée contenant jusqu'à O(d) photons, ce qui implique une amélioration significative des performances, caractérisée par une multiplication O(d) du taux de clé et une augmentation significative de la distance accessible. Ces résultats illustrent la puissance du modèle de sécurité QCT pour augmenter les performances de la cryptographie quantique tout en gardant un net avantage de sécurité par rapport à la cryptographie classique<br>Extending the functionality and overcoming the performance limitation of QKD requires either quantum repeaters or new security models. Investigating the latter option, we introduce the Quantum Computational Timelock (QCT) security model, assuming that computationally secure encryption may only be broken after time much longer than the coherence time of available quantum memories. These two assumptions, namely short-term computational security and noisy quantum storage, have so far already been considered in quantum cryptography, yet only disjointly. A practical lower bound on time, for which encryption is computationally secure, can be inferred from assumed long-term security of the AES256 encryption scheme (30 years) and the value of coherence time in experimental demonstrations of storage and then retrieval of optically encoded quantum information, at single-photon level range from a few nanoseconds to microseconds. Given the large gap between the upper bound on coherence time and lower bound on computational security time of an encryption scheme, the validity of the QCT security model can be assumed with a very high confidence today and also leaves a considerable margin for its validity in the future. Using the QCT security model, we propose an explicit d-dimensional key agreement protocol that we call MUB-Quantum Computational Timelock (MUB-QCT), where a bit is encoded on a qudit state using a full set of mutually unbiased bases (MUBs) and a family of pair-wise independent permutations. Security is proved by showing that upper bound on Eve's information scales as O(1=d). We show MUB-QCT offers: high resilience to error (up to 50% for large d) with fixed hardware requirements; MDI security as security is independent of channel monitoring and does not require to trust measurement devices. We also prove the security of the MUB-QCT protocol, with multiple photons per channel use, against non-adaptive attacks, in particular, proactive MUB measurement where eve measures each copy in a different MUB followed by post-measurement decoding. We prove that the MUB-QCT protocol allows secure key distribution with input states containing up to O(d) photons which implies a significant performance boost, characterized by an O(d) multiplication of key rate and a significant increase in the reachable distance. These results illustrate the power of the QCT security model to boost the performance of quantum cryptography while keeping a clear security advantage over classical cryptography
APA, Harvard, Vancouver, ISO, and other styles
6

Canale, Matteo. "Classical processing algorithms for Quantum Information Security." Doctoral thesis, Università degli studi di Padova, 2014. http://hdl.handle.net/11577/3423585.

Full text
Abstract:
In this thesis, we investigate how the combination of quantum physics and information theory could deliver solutions at the forefront of information security, and, in particular, we consider two focus applications: randomness extraction as applied to quantum random number generators and classical processing algorithms for quantum key distribution (QKD). We concentrate on practical applications for such tools. We detail the implementation of a randomness extractor for a commercial quantum random number generator, and we evaluate its performance based on information theory. Then, we focus on QKD as applied to a specific experimental scenario, that is, the one of free-space quantum links. Commercial solutions with quantum links operating over optical fibers, in fact, already exist, but suffer from severe infrastructure complexity and cost overheads. Free-space QKD allows for a higher flexibility, for both terrestrial and satellite links, whilst experiencing higher attenuation and noise at the receiver. In this work, its feasibility is investigated and proven in multiple experiments over links of different length, and in various channel conditions. In particular, after a thorough analysis of information reconciliation protocols, we consider finite-key effects as applied to key distillation, and we propose a novel adaptive real-time selection algorithm which, by leveraging the turbulence of the channel as a resource, extends the feasibility of QKD to new noise thresholds. By using a full-fledged software for classical processing tailored for the considered application scenario, the obtained results are analyzed and validated, showing that quantum information security can be ensured in realistic conditions with free-space quantum links.<br>In questa tesi si mostra come la combinazione tra la fisica quantistica e la teoria dell'informazione permetta di realizzare protocolli all'avanguardia per la sicurezza dell'informazione. Si considerano in particolare due specifiche applicazioni: la randomness extraction per generatori quantistici di numeri casuali e gli algoritmi di processing classici nel contesto della crittografia quantistica. Focalizzando lo studio sugli sviluppi pratici delle menzionate applicazioni, si descrive anzitutto in dettaglio l'implementazione di un randomness extractor per un generatore quantistico di numeri casuali ad uso commerciale, e si valutano le sue prestazioni sulla base della teoria dell'informazione. Quindi, ci si concentra sulla crittografia quantistica nello specifico scenario sperimentale dei canali quantistici in spazio libero. Ad oggi, infatti, sono disponibili soluzioni commerciali con canali quantistici in fibra ottica, che sono però condizionate da un'alta complessità infrastrutturale e da un elevato costo economico. La crittografia quantistica in spazio libero, al contrario, permette una maggior flessibilità, sia per link terrestri che per link satellitari, nonostante essa soffra di perdite e rumore più elevati al ricevitore. Attraverso la realizzazione di vari esperimenti su link di diversa lunghezza e con diverse condizioni di canale, se ne dimostra la fattibilità. In particolare, dopo un'accurata analisi dei protocolli di correzione d'errore, si considerano gli effetti della lunghezza finita delle chiavi sul processo di distillazione. Inoltre, si propone un algoritmo innovativo di selezione adattiva ed in tempo reale dei dati che, sfruttando la turbolenza del canale come risorsa, permette di estendere l'applicabilità della crittografia quantistica a nuovi livelli di rumore. Utilizzando un software per il processing classico ottimizzato per lo scenario considerato, i risultati ottenuti sono quindi analizzati e validati, dimostrando che la sicurezza quantistica dell'informazione può essere garantita in condizioni realistiche con link quantistici in spazio libero. %In questa tesi, si studia come la combinazione della fisica quantistica e della teoria dell'informazione permettano di realizzare protocolli all'avanguardia per la sicurezza dell'informazione. In particolare, si considerano due specifiche applicazioni: l'estrazione di casualità per generatori quantistici di numeri casuali e gli algoritmi classici di processing nel contesto della crittografia quantistica. Mentre il primo strumento consente di dimostrare l'uniformità delle sequenze casuali prodotte, i secondi permettono di creare un sistema per lo scambio di chiavi incondizionatamente sicure. %Focalizziamo lo studio sulle applicazioni pratiche di questi strumenti. Descriviamo in dettaglio l'implementazione di un estrattore di casualità per un generatore quantistico di numeri casuali commerciale, e valutiamo le sue prestazioni basandoci sulla teoria dell'informazione. Quindi, ci concentriamo sulla crittografia quantistica nello specifico scenario sperimentale dei canali quantistici in spazio libero. Ad oggi, infatti, sono già disponibili soluzioni commerciali con canali quantistici in fibra ottica, che sono però condizionate da un'alta complessità infrastrutturale e da un elevato costo economico. D'altro canto, la crittografia quantistica in spazio libero permette una maggiore flessibilità, sia per link terrestri che per link satellitari, ma soffre di perdite e rumore più elevati al ricevitore. In questo lavoro, studiamo le sue applicazioni e ne dimostriamo la fattibilità in vari esperimenti, su link di diversa lunghezza e con diverse condizioni di canale. In particolare, dopo un'accurata analisi dei protocolli di correzione d'errore, consideriamo gli effetti dell'analisi alle chiavi finite sul processo di distillazione della chiave e proponiamo un algoritmo innovativo di selezione adattiva ed in tempo reale dei dati che, sfruttando la turbolenza del canale come risorsa, permette di estendere l'applicabilità della crittografia quantistica a nuovi livelli di rumore. Utilizzando un complesso software per il processing classico ottimizzato per lo scenario considerato, i risultati ottenuti sono analizzati e validati, dimostrando che la sicurezza quantistica dell'informazione può essere garantita in condizioni realistiche con link quantistici in spazio libero.
APA, Harvard, Vancouver, ISO, and other styles
7

Rogers, Jason Lee. "Secure distribution of open source information." Thesis, Monterey, Calif. : Springfield, Va. : Naval Postgraduate School ; Available from National Technical Information Service, 2004. http://library.nps.navy.mil/uhtbin/hyperion/04Dec%5FRogers.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Harrison, Willie K. "Physical-layer security: practical aspects of channel coding and cryptography." Diss., Georgia Institute of Technology, 2012. http://hdl.handle.net/1853/44818.

Full text
Abstract:
In this work, a multilayer security solution for digital communication systems is provided by considering the joint effects of physical-layer security channel codes with application-layer cryptography. We address two problems: first, the cryptanalysis of error-prone ciphertext; second, the design of a practical physical-layer security coding scheme. To our knowledge, the cryptographic attack model of the noisy-ciphertext attack is a novel concept. The more traditional assumption that the attacker has the ciphertext is generally assumed when performing cryptanalysis. However, with the ever-increasing amount of viable research in physical-layer security, it now becomes essential to perform the analysis when ciphertext is unreliable. We do so for the simple substitution cipher using an information-theoretic framework, and for stream ciphers by characterizing the success or failure of fast-correlation attacks when the ciphertext contains errors. We then present a practical coding scheme that can be used in conjunction with cryptography to ensure positive error rates in an eavesdropper's observed ciphertext, while guaranteeing error-free communications for legitimate receivers. Our codes are called stopping set codes, and provide a blanket of security that covers nearly all possible system configurations and channel parameters. The codes require a public authenticated feedback channel. The solutions to these two problems indicate the inherent strengthening of security that can be obtained by confusing an attacker about the ciphertext, and then give a practical method for providing the confusion. The aggregate result is a multilayer security solution for transmitting secret data that showcases security enhancements over standalone cryptography.
APA, Harvard, Vancouver, ISO, and other styles
9

Peters, Timothy M. "DEFY: A Deniable File System for Flash Memory." DigitalCommons@CalPoly, 2014. https://digitalcommons.calpoly.edu/theses/1230.

Full text
Abstract:
While solutions for file system encryption can prevent an adversary from determining the contents of files, in situations where a user wishes to hide even the existence of data, encryption alone is not enough. Indeed, encryption may draw attention to those files, as they most likely contain information the user wishes to keep secret, and coercion can be a very strong motivator for the owner of an encrypted file system to surrender their secret key. Herein we present DEFY, a deniable file system designed to work exclusively with solid-state drives, particularly those found in mobile devices. Solid-state drives have unique properties that render previous deniable file system designs impractical or insecure. Further, DEFY provides features not offered by any single prior work, including: support for multiple layers of deniability, authenticated encryption, and an ability to quickly and securely delete data from the device. We have implemented a prototype based on the YAFFS and WhisperYaffs file systems. An evaluation shows DEFY performs comparatively with WhisperYaffs.
APA, Harvard, Vancouver, ISO, and other styles
10

Besson, Loïc. "Design, analysis and implementation of cryptographic symmetric encryption algorithms on FPGA." Electronic Thesis or Diss., université Paris-Saclay, 2021. http://www.theses.fr/2021UPASG104.

Full text
Abstract:
Cette thèse explore différents aspects de construction d'algorithmes de chiffrement symétrique. Les travaux portent sur le design et l'implémentation d'algorithmes de chiffrement par blocs dits légers, ainsi que sur les fonctions éponges permettant de réaliser du chiffrement authentifié. Le but recherché dans les deux notions est de définir des solutions permettant de garantir des bornes de sécurité similaires à celles des algorithmes standards de la littérature cryptographique tout en obtenant des performances et un ratio débit sur surface utilisée le meilleur possible. La première partie étudie les algorithmes de chiffrement par blocs légers et les différentes techniques existantes pour développer un nouvel algorithme avec les propriétés souhaitées. Nous définissons également un nouveau mode d'opération permettant de garantir une sécurité équivalente à celle des modes d'opération standardisés par le NIST ou l'ANSSI tout en offrant la possibilité d'une application n'échangeant pas de vecteur d'initialisation. Pour finir, après une comparaison des différents modes d'opération ainsi que les permutations existantes dans la littérature, le but est de définir les meilleurs candidats possibles selon le cas d'usage<br>This work studies several aspects of design and implementation of symmetric cryptography. The focus was brought on two different kinds of construction, namely lightweight block ciphers and sponge functions providing authenticated encryption. For both the goal is to define solutions ensuring similar security bounds as standards algorithms while achieving good performances towards throughput and low area occupation. The first part of this thesis focuses on the state-of-the art in designing block ciphers and which parameters and construction may lead to the desired performances. We then define a new mode of operation achieving the same security margins as the mode of operation standardized by the NIST and the ANSSI while allowing application where the initialization vector cannot be sent to both correspondents. The second half is based on the study of sponge functions, from the SHA-3 competition to the NIST LWC standardization process, of both mode of operation and permutation to achieve the best performances as possible for different use cases
APA, Harvard, Vancouver, ISO, and other styles
11

Galassi, De Orchi Tommaso. "A Security Study for Non-Internet Connected Managed Software." Thesis, KTH, Kommunikationssystem, CoS, 2012. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-99047.

Full text
Abstract:
This master thesis project aims to improve the security of managed software developed at SCANIA's research and development group NEVE. The thesis will present several security schemes that can be effective against tampering, theft, and reverse engineering of application. The schemes presented were selected to ensure confidentiality, integrity, authenticity, and authentication of applications. NEVE’s software will be analyzed and compared against state of the art solutions. A theoretical threat analysis will be presented, corroborated by empirical reverse engineering attacks. The final part of this thesis introduces a new security scheme for C# .NET programs operating without requiring an internet connection.<br>Denna uppsats försöker förbättra säkerheten av [managed software] utvecklad hos SCANIAS forsknings- och utvecklingsgrupp NEVE. Den visar på flera säkerhetslösningar som kan vara effektiva mot manipulation, stöld och omvänd ingenjörskonst av applikationer. De säkerhetslösningar som presenteras valdes för att säkerställa sekretess, integritet, äkthet och autentisering hos applikationer. NEVEs mjukvara kommer att analyseras och ställs mot de allra senaste lösningarna. En teoretisk hotanalys kommer att presenteras, förstärkt med attacker baserat empiriskt omvänd ingenjörskonst. Den sista delen av denna uppsats introducerar en ny säkerhetslösning. Den riktar sig mot program skrivna i C# .NET som inte kräver en uppkoppling mot internet.
APA, Harvard, Vancouver, ISO, and other styles
12

Werstén, Bengt. "Implementing the Transport Layer Security Protocol for Embedded Systems." Thesis, Linköping University, Department of Electrical Engineering, 2007. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-8767.

Full text
Abstract:
<p>Web servers are increasingly being used in embedded devices as a communication medium. As more systems connect to the Internet, the need for security is increasing. The Transport Layer Protocol (TLS) is the successor of Secure Socket Layer (SSL) and provides security in almost all secure Internet transactions. This thesis aims to investigate if TLS can be adapted to embedded systems without sacrificing much of the system resources available.</p><p>A literature study and an implementation of TLS have been performed. The literature study determined resource intense parts of TLS, hardware support as well as export laws applicable to TLS. The different parts of the implementation are evaluated on an ARM7-core to determine the execution times. The results for the symmetric ciphers AES and 3DES are compared when measuring execution times using both software and hardware solutions. The size of the implementation is also measured.</p><p>TLS was shown to be able to integrate on embedded systems. Practical issues such as certificates and keys can be solved in different ways to suite the target environment. The largest remaining issue is the execution time for asymmetric algorithms. The results that are provided clearly illustrates that the RSA used for key exchange is very time consuming. Alternative solutions to gain better performance are discussed.</p>
APA, Harvard, Vancouver, ISO, and other styles
13

Tomida, Junichi. "Towards Practical Inner Product Functional Encryption." Doctoral thesis, Kyoto University, 2021. http://hdl.handle.net/2433/264641.

Full text
APA, Harvard, Vancouver, ISO, and other styles
14

Pan, Jiaxin [Verfasser], Eike [Gutachter] Kiltz, and Tibor [Gutachter] Jager. "Improved security proofs and constructions for public-key cryptography / Jiaxin Pan ; Gutachter: Eike Kiltz, Tibor Jager." Bochum : Ruhr-Universität Bochum, 2016. http://d-nb.info/1114497045/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
15

Gudlaugsson, Rúnar. "Using security protocols to extend the FiLDB architecture." Thesis, University of Skövde, Department of Computer Science, 2002. http://urn.kb.se/resolve?urn=urn:nbn:se:his:diva-640.

Full text
Abstract:
<p>With the escalating growth of e-commerce in today’s society, many e-commerce sites have emerged that offer products on the Internet. To be able to verify orders from customers, some sites require sensitive information from their customers such as credit card details that is stored in their databases. The security of these sites has become the concern of many and it is a common opinion among the public that such sites cannot be trusted.</p><p>The FiLDB architecture presents an interesting approach for increasing the security of Internet connected databases. This approach is, in short, based on firewall protection; one external firewall protecting an external network, which in turn is connected to an internal network, which was protected by a internal firewall. A database is kept on each network. There are however few issues that are unsolved in the FiLDB architecture. One of them and the problem that is covered in this report is how a user could securely insert, modify and fetch sensitive data into the internal database which stores the sensitive data.</p><p>In this work a few selected cryptographic protocols are studied by evaluating them with respect to five security criteria: confidentiality, authentication, integrity, key management and nonrepudiation. The initial selection of cryptographic protocols is mainly based on applicability in e-commerce systems. Based on the evaluation, one of the protocols is chosen to be implemented with the FiLDB architecture and then the extended architecture was evaluated.</p><p>This project shows that, by integrating a security protocol into architectures such as the FiLDB, the security of the system can be increased substantially.</p>
APA, Harvard, Vancouver, ISO, and other styles
16

Chawan, Akshay. "Security Enhancement of Over-The-Air Update for Connected Vehicles." University of Toledo / OhioLINK, 2018. http://rave.ohiolink.edu/etdc/view?acc_num=toledo1533246722910754.

Full text
APA, Harvard, Vancouver, ISO, and other styles
17

Gutmann, Peter. "The Design and Verification of a Cryptographic Security Architecture." Thesis, University of Auckland, 2000. http://hdl.handle.net/2292/2310.

Full text
Abstract:
A cryptographic security architecture constitutes the collection of hardware and software which protects and controls the use of encryption keys and similar cryptovariables. This thesis presents a design for a portable, flexible high-security architecture based on a traditional computer security model. Behind the API it consists of a kernel implementing a reference monitor which controls access to security-relevant objects and attributes based on a configurable security policy. Layered over the kernel are various objects which abstract core functionality such as encryption and digital signature capabilities, certificate management and secure sessions and data enveloping (email encryption). The kernel itself uses a novel design which bases its security policy on a collection of filter rules enforcing a cryptographic module-specific security policy. Since the enforcement mechanism (&e kernel) is completely independent of the policy database (the filter rules), it is possible to change the behaviour of the architecture by updating the policy database without having to make any changes to the kernel itself. This clear separation of policy and mechanism contrasts with current cryptographic security architecture approaches which, if they enforce controls at all, hardcode them into the implementation, making it difficult to either change the controls to meet application-specific requirements or to assess and verify them. To provide assurance of the correctness of the implementation, this thesis presents a design and implementation process which has been selected to allow the implementation to be verified in a manner which can reassure an outsider that it does indeed function as required. In addition to producing verification evidence which is understandable to the average user, the verification process for an implementation needs to be fully automated and capable of being taken down to the level of running code, an approach which is currently impossible with traditional methods. The approach presented here makes it possible to perform verification at this level, something which had previously been classed as "beyond Al" (that is, not achievable using any known technology). The versatility of the architecture presented here has been proven through its use in implementations ranging from l6-bit microcontrollers through to supercomputers, as well as a number of unusual areas such as security modules in ATMs and cryptographic coprocessors for general-purpose computers.<br>Note: Updated version of the thesis now published as Gutmann, P (2004). Cryptographic security architecture: design and verification. New York: Springer. ISBN 9780387953876.
APA, Harvard, Vancouver, ISO, and other styles
18

Ma, Yao. "Quantum Hardware Security and Near-term Applications." Electronic Thesis or Diss., Sorbonne université, 2023. https://accesdistant.sorbonne-universite.fr/login?url=https://theses-intra.sorbonne-universite.fr/2023SORUS500.pdf.

Full text
Abstract:
Les primitives de sécurité matérielle sont des composants et des mécanismes fondamentaux basés sur le matériel et utilisés pour améliorer la sécurité des systèmes informatiques modernes en général. Ces primitives fournissent des éléments de base pour la mise en œuvre des fonctions de sécurité et la protection contre les menaces afin de garantir l'intégrité, la confidentialité et la disponibilité des informations et des ressources. Avec le développement à grande vitesse de l'informatique quantique et du traitement de l'information, la construction de primitives de sécurité matérielle avec des systèmes mécaniques quantiques présente un énorme potentiel. Parallèlement, il devient de plus en plus important de traiter les vulnérabilités potentielles du point de vue du matériel pour garantir les propriétés de sécurité des applications quantiques. La thèse se concentre sur les primitives de sécurité matérielles pratiques en analogie quantique, qui se réfèrent à la conception et à la mise en œuvre de fonctions de sécurité matérielles avec des systèmes mécaniques quantiques contre diverses menaces et attaques. Notre recherche s'articule autour de deux questions: Comment les systèmes mécaniques quantiques peuvent-ils améliorer la sécurité des primitives de sécurité matérielle existantes? Et comment les primitives de sécurité matérielle peuvent-elles protéger les systèmes d'informatique quantique? Nous apportons les réponses en étudiant deux types de primitives de sécurité matérielle avec des systèmes mécaniques quantiques, de la construction à l'application: Physical Unclonable Function (PUF) et Trusted Execution Environments (TEE). Nous proposons tout d'abord des constructions hybrides classiques-quantiques de PUF appelées HPUF et HLPUF. Alors que les PUF exploitent les propriétés physiques propres à chaque dispositif matériel individuel pour générer des clés ou des identifiants spécifiques, nos constructions intègrent des technologies de traitement quantique de l'information et mettent en œuvre des protocoles d'authentification et de communication sécurisés avec des clés quantiques réutilisables. Deuxièmement, inspirés par les TEE qui obtiennent des propriétés d'isolation par un mécanisme matériel, nous proposons la construction de QEnclave avec des systèmes mécaniques quantiques. L'idée est de fournir des environnements d'exécution isolés et sécurisés au sein d'un système informatique quantique plus large en utilisant des enclaves/processeurs sécurisés pour protéger les opérations sensibles d'un accès non autorisé ou d'une altération avec des hypothèses de confiance minimales. Il en résulte une construction de QEnclave assez simple de manière opérationnelle, avec l'exécution de rotations sur des qubits uniques. Nous montrons que QEnclave permet un calcul quantique aveugle délégué sur le serveur en nuage avec un utilisateur classique distant dans le cadre des définitions de sécurité<br>Hardware security primitives are hardware-based fundamental components and mechanisms used to enhance the security of modern computing systems in general. These primitives provide building blocks for implementing security features and safeguarding against threats to ensure integrity, confidentiality, and availability of information and resources. With the high-speed development of quantum computation and information processing, a huge potential is shown in constructing hardware security primitives with quantum mechanical systems. Meanwhile, addressing potential vulnerabilities from the hardware perspective is becoming increasingly important to ensure the security properties of quantum applications. The thesis focuses on practical hardware security primitives in quantum analogue, which refer to designing and implementing hardware-based security features with quantum mechanical systems against various threats and attacks. Our research follows two questions: How can quantum mechanical systems enhance the security of existing hardware security primitives? And how can hardware security primitives protect quantum computing systems? We give the answers by studying two different types of hardware security primitives with quantum mechanical systems from constructions to applications: Physical Unclonable Function (PUF) and Trusted Execution Environments (TEE). We first propose classical-quantum hybrid constructions of PUFs called HPUF and HLPUF. When PUFs exploit physical properties unique to each individual hardware device to generate device-specific keys or identifiers, our constructions incorporate quantum information processing technologies and implement quantum-secure authentication and secure communication protocols with reusable quantum keys. Secondly, inspired by TEEs that achieve isolation properties by hardware mechanism, we propose the QEnclave construction with quantum mechanical systems. The idea is to provide an isolated and secure execution environment within a larger quantum computing system by utilising secure enclaves/processors to protect sensitive operations from unauthorized access or tampering with minimal trust assumptions. It results in an operationally simple enough QEnclave construction with performing rotations on single qubits. We show that QEnclave enables delegated blind quantum computation on the cloud server with a remote classical user under the security definitions
APA, Harvard, Vancouver, ISO, and other styles
19

Kelly, Amanda M., and Vanessa P. Ambers. "Installation, configuration and operational testing of a PKI certificate server and its supporting services." Thesis, Monterey California. Naval Postgraduate School, 2004. http://hdl.handle.net/10945/1615.

Full text
Abstract:
Approved for public release; distribution is unlimited<br>Public key infrastructure (PKI) was created to provide the basic services of confidentiality, authenticity, integrity and non-repudiation for sensitive information that may traverse public (un-trusted) networks. This thesis provides a brief description of the background and functional components of a PKI, and then "builds" a PKI to be used for research at the Naval Postgraduate School (NPS). Deficiencies of this PKI with respect to DoD PKI policy are delineated. The thesis addresses details of software selection, installation, configuration and operation; using Netscape's Certificate Management System as its Certificate Authority application of choice. The functionality of this PKI was validated by testing all major certificate lifecycle events (creation, archival, revocation, validation, etc.) All but two of these tests were successful-key escrow and revocation checking-and thus these two remain to be addressed by further work to make the NPS PKI fully functional.<br>First Lieutenant, United States Air Force<br>Lieutenant Commander, United States Navy
APA, Harvard, Vancouver, ISO, and other styles
20

Van, Assche Gilles. "Information-Theoretic aspects of quantum key distribution." Doctoral thesis, Universite Libre de Bruxelles, 2005. http://hdl.handle.net/2013/ULB-DIPOT:oai:dipot.ulb.ac.be:2013/211050.

Full text
Abstract:
<p>La distribution quantique de clés est une technique cryptographique permettant l'échange de clés secrètes dont la confidentialité est garantie par les lois de la mécanique quantique. Le comportement particulier des particules élémentaires est exploité. En effet, en mécanique quantique, toute mesure sur l'état d'une particule modifie irrémédiablement cet état. En jouant sur cette propriété, deux parties, souvent appelées Alice et Bob, peuvent encoder une clé secrète dans des porteurs quantiques tels que des photons uniques. Toute tentative d'espionnage demande à l'espion, Eve, une mesure de l'état du photon qui transmet un bit de clé et donc se traduit par une perturbation de l'état. Alice et Bob peuvent alors se rendre compte de la présence d'Eve par un nombre inhabituel d'erreurs de transmission.</p><p><p><p>L'information échangée par la distribution quantique n'est pas directement utilisable mais doit être d'abord traitée. Les erreurs de transmissions, qu'elles soient dues à un espion ou simplement à du bruit dans le canal de communication, doivent être corrigées grâce à une technique appelée réconciliation. Ensuite, la connaissance partielle d'un espion qui n'aurait perturbé qu'une partie des porteurs doit être supprimée de la clé finale grâce à une technique dite d'amplification de confidentialité.</p><p><p><p>Cette thèse s'inscrit dans le contexte de la distribution quantique de clé où les porteurs sont des états continus de la lumière. En particulier, une partie importante de ce travail est consacrée au traitement de l'information continue échangée par un protocole particulier de distribution quantique de clés, où les porteurs sont des états cohérents de la lumière. La nature continue de cette information implique des aménagements particuliers des techniques de réconciliation, qui ont surtout été développées pour traiter l'information binaire. Nous proposons une technique dite de réconciliation en tranches qui permet de traiter efficacement l'information continue. L'ensemble des techniques développées a été utilisé en collaboration avec l'Institut d'Optique à Orsay, France, pour produire la première expérience de distribution quantique de clés au moyen d'états cohérents de la lumière modulés continuement.</p><p><p><p>D'autres aspects importants sont également traités dans cette thèse, tels que la mise en perspective de la distribution quantique de clés dans un contexte cryptographique, la spécification d'un protocole complet, la création de nouvelles techniques d'amplification de confidentialité plus rapides à mettre en œuvre ou l'étude théorique et pratique d'algorithmes alternatifs de réconciliation.</p><p><p><p>Enfin, nous étudions la sécurité du protocole à états cohérents en établissant son équivalence à un protocole de purification d'intrication. Sans entrer dans les détails, cette équivalence, formelle, permet de valider la robustesse du protocole contre tout type d'espionnage, même le plus compliqué possible, permis par les lois de la mécanique quantique. En particulier, nous généralisons l'algorithme de réconciliation en tranches pour le transformer en un protocole de purification et nous établissons ainsi un protocole de distribution quantique sûr contre toute stratégie d'espionnage.</p><p><p><p>Quantum key distribution is a cryptographic technique, which allows to exchange secret keys whose confidentiality is guaranteed by the laws of quantum mechanics. The strange behavior of elementary particles is exploited. In quantum mechnics, any measurement of the state of a particle irreversibly modifies this state. By taking advantage of this property, two parties, often called Alice and bob, can encode a secret key into quatum information carriers such as single photons. Any attempt at eavesdropping requires the spy, Eve, to measure the state of the photon and thus to perturb this state. Alice and Bob can then be aware of Eve's presence by a unusually high number of transmission errors.</p><p><p><p>The information exchanged by quantum key distribution is not directly usable but must first be processed. Transmission errors, whether they are caused by an eavesdropper or simply by noise in the transmission channel, must be corrected with a technique called reconciliation. Then, the partial knowledge of an eavesdropper, who would perturb only a fraction of the carriers, must be wiped out from the final key thanks to a technique called privacy amplification.</p><p><p><p>The context of this thesis is the quantum key distribution with continuous states of light as carriers. An important part of this work deals with the processing of continuous information exchanged by a particular protocol, where the carriers are coherent states of light. The continuous nature of information in this case implies peculiar changes to the reconciliation techniques, which have mostly been developed to process binary information. We propose a technique called sliced error correction, which allows to efficiently process continuous information. The set of the developed techniques was used in collaboration with the Institut d'Optique, Orsay, France, to set up the first experiment of quantum key distribution with continuously-modulated coherent states of light.</p><p><p><p>Other important aspects are also treated in this thesis, such as placing quantum key distribution in the context of a cryptosystem, the specification of a complete protocol, the creation of new techniques for faster privacy amplification or the theoretical and practical study of alternate reconciliation algorithms.</p><p><p><p>Finally, we study the security of the coherent state protocol by analyzing its equivalence with an entanglement purification protocol. Without going into the details, this formal equivalence allows to validate the robustness of the protocol against any kind of eavesdropping, even the most intricate one allowed by the laws of quantum mechanics. In particular, we generalize the sliced error correction algorithm so as to transform it into a purification protocol and we thus establish a quantum key distribution protocol secure against any eavesdropping strategy.</p><br>Doctorat en sciences appliquées<br>info:eu-repo/semantics/nonPublished
APA, Harvard, Vancouver, ISO, and other styles
21

Partala, J. (Juha). "Algebraic methods for cryptographic key exhange." Doctoral thesis, Oulun yliopisto, 2015. http://urn.fi/urn:isbn:9789526207445.

Full text
Abstract:
Abstract Cryptographic key exchange is an integral part of modern cryptography. Such schemes allow two parties to derive a common secret key over a public channel without a priori shared information. One of the most successful key agreement schemes is the one suggested by Diffie and Hellman in their seminal work on public key cryptography. In this thesis, we give an algebraic generalization of the Diffie-Hellman scheme called AGDH utilizing its implicit algebraic properties. The generalization is based on the problem of computing homomorphic images from an algebra to another. Appropriately, we call this problem the homomorphic image problem (HIP). We also devise an authenticated key exchange protocol that is secure in the Canetti-Krawczyk model assuming the infeasibility of the decision HIP (DHIP). For the secure instantiation of the scheme, we consider symmetric encryption schemes that are homomorphic over an algebraic operation. We derive a condition for the encryption scheme to be homomorphic key agreement capable. We show that whenever this condition is satisfied, the induced DHIP is computationally infeasible based on the security of the encryption scheme. To show that there are such schemes, we give a description of one such that the infeasibility of the DHIP follows from a weaker version of the McEliece generator matrix pseudorandomness assumption and the learning parity with noise (LPN) problem. We also study algebraic methods for generating suitable structures for the devised scheme. Since the platform structure requires a large set of homomorphisms, we consider classes of algebras for which this is the case. In particular, we concentrate on a class of algebras satisfying the left distributivity (LD) property. We formulate a non-associative generalization of the conjugacy search problem (CSP) called partial CSP (PCSP) for left conjugacy closed left quasigroups. We show that the feasibility of the HIP on LD left quasigroups depends on the PCSP. Application of this problem leads to a non-associative variant of the Anshel-Anshel-Goldfeld key agreement scheme. We also formulate different versions of the PCSP and show several relative hardness results related to them. Finally, we study more closely the PCSP for a class of conjugacy closed loops of order p2, where p is a prime. We show that the hardness of the PCSP depends on the number of generators for the conjugator and on that of conjugacy equation pairs. Based on the weakest variant of the PCSP, we devise a symmetric blind decryption scheme on these loops and show that it satisfies perfect secrecy against passive adversaries<br>Tiivistelmä Kryptografiset avaintenvaihtomenetelmät ovat eräs modernin kryptografian tärkeimmistä osista. Näiden menetelmien avulla pystytään sopimaan ilman aiempaa tiedonvaihtoa yhteisestä salaisesta avaimesta käyttämällä julkista kanavaa. Diffie-Hellman -avaintenvaihto on yksi parhaiten tunnetuista ja eniten käytetyistä menetelmistä. Tässä työssä tarkastellaan kyseisen menetelmän yleistämistä perustuen sen algebrallisiin ominaisuuksiin. Johdettu yleistys perustuu vaikeuteen löytää annetun alkion homomorfinen kuva, jota työssä kutsutaan homomorfisen kuvan ongelmaksi (HIP). Lisäksi suunnitellaan autentikoitu avaintenvaihtoprotokolla, joka on turvallinen Canetti-Krawczyk -mallissa olettaen että homomorfisen kuvan ongelman päätösversio (DHIP) on laskennallisesti vaikea. Menetelmän turvallista toteuttamista varten tarkastellaan symmetrisen avaimen salausmenetelmiä, jotka ovat homomorfisia joidenkin algebrallisten operaatioiden yli. Työssä johdetaan symmetrisen avaimen salainten ominaisuus, kyvykkyys homomorfiseen avaintenvaihtoon, joka takaa että aikaansaatu DHIP on laskennallisesti vaikea. Lisäksi rakennetaan symmetrinen menetelmä, joka toteuttaa kyseisen ehdon. Menetelmän turvallisuus perustuu tavallista heikompaan oletukseen McEliece-generaattorimatriisin pseudosatunnaisuudesta sekä pariteetin oppimisongelman häiriölliseen versioon (LPN). Työssä tarkastellaan lisäksi menetelmiä soveltuvien algebrallisten rakenteiden generointiin. Koska menetelmä vaatii suuren joukon homomorfismeja, tarkastellaan rakenteita, joille tämä ehto pätee. Erityisesti keskitytään ns. vasemmalta distributiivisiin (LD) rakenteisiin. Työssä määritellään epäassosiatiivinen yleistys konjugointiongelman hakuversiolle (CSP) konjugoinnin suhteen suljettuille vasemmille kvasiryhmille. Tätä yleistystä kutsutaan osittaiseksi CSP:ksi (PCSP). Työssä osoitetaan, että vasemmalta distributiivisissa vasemmissa kvasiryhmissä homomorfisen kuvan ongelman vaikeus liittyy läheisesti PCSP:hen. Lisäksi tätä ongelmaa sovelletaan määrittämään epäassosiatiivinen variantti Anshel-Anshel-Goldfeld -avaintenvaihtomenetelmästä. Lisäksi tarkastellaan PCSP:n erilaisia versioita ja niiden suhteellista laskennallista kompleksisuutta. PCSP:tä tarkastellaan tarkemmin konjugoinnin suhteen suljetuissa luupeissa, joiden kertaluku on p2, missä p on alkuluku. Työssä osoitetaan, että PCSP:n vaikeus riippuu konjugoijan generaattoreiden sekä konjugaatioyhtälöiden lukumäärästä. Käyttämällä hyväksi näitä tuloksia ja erityisesti PCSP:n helpointa versiota, laaditaan symmetrisen avaimen salausmenetelmä, joka tukee ns. sokeaa salauksenpurkua. Lisäksi osoitetaan, että menetelmä takaa täydellisen salassapidon passiivisia hyökkäyksiä vastaan
APA, Harvard, Vancouver, ISO, and other styles
22

Wunderer, Thomas [Verfasser], Johannes [Akademischer Betreuer] Buchmann, and Martin [Akademischer Betreuer] Albrecht. "On the Security of Lattice-Based Cryptography Against Lattice Reduction and Hybrid Attacks / Thomas Wunderer ; Johannes Buchmann, Martin Albrecht." Darmstadt : Universitäts- und Landesbibliothek Darmstadt, 2018. http://d-nb.info/116879868X/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
23

Rai, Tapan S. "Infinite Groebner Bases And Noncommutative Polly Cracker Cryptosystems." Diss., Virginia Tech, 2004. http://hdl.handle.net/10919/26504.

Full text
Abstract:
We develop a public key cryptosystem whose security is based on the intractability of the ideal membership problem for a noncommutative algebra over a finite field. We show that this system, which is the noncommutative analogue of the Polly Cracker cryptosystem, is more secure than the commutative version. This is due to the fact that there are a number of ideals of noncommutative algebras (over finite fields) that have infinite reduced Groebner bases, and can be used to generate a public key. We present classes of such ideals and prove that they do not have a finite Groebner basis under any admissible order. We also examine various techniques to realize finite Groebner bases, in order to determine whether these ideals can be used effectively in the design of a public key cryptosystem. </p> We then show how some of these classes of ideals, which have infinite reduced Groebner bases, can be used to design a public key cryptosystem. We also study various techniques of encryption. Finally, we study techniques of cryptanalysis that may be used to attack the cryptosystems that we present. We show how poorly constructed public keys can in fact, reveal the private key, and discuss techniques to design public keys that adequately conceal the private key. We also show how linear algebra can be used in ciphertext attacks and present a technique to overcome such attacks. This is different from the commutative version of the Polly Cracker cryptosystem, which is believed to be susceptible to "intelligent" linear algebra attacks.<br>Ph. D.
APA, Harvard, Vancouver, ISO, and other styles
24

Bauer, David Allen. "Preserving privacy with user-controlled sharing of verified information." Diss., Atlanta, Ga. : Georgia Institute of Technology, 2009. http://hdl.handle.net/1853/31676.

Full text
Abstract:
Thesis (Ph.D)--Electrical and Computer Engineering, Georgia Institute of Technology, 2010.<br>Committee Chair: Blough, Douglas; Committee Member: Ahamad, Mustaque; Committee Member: Liu, Ling; Committee Member: Riley, George; Committee Member: Yalamanchili, Sudha. Part of the SMARTech Electronic Thesis and Dissertation Collection.
APA, Harvard, Vancouver, ISO, and other styles
25

Fischmann, Matthias. "Data confidentiality and reputation schemes in distributed information systems." Doctoral thesis, Humboldt-Universität zu Berlin, Wirtschaftswissenschaftliche Fakultät, 2008. http://dx.doi.org/10.18452/15811.

Full text
Abstract:
Diese Arbeit betrachtet zwei anspruchsvolle Probleme aus dem Bereich Computer- und Kommunikationssicherheit und Vertrauen. Beim Datenbank-Serviceprovider-Problem moechte ein Anwender seine Datenbank an einen Datenbank-Serviceprovider (DSP) uebergeben, damit dieser sie betreiben und ihm zur Verfuegung stellen kann. Er vertraut diesem DSP, und damit auch vertraglichen Abmachungen, nur bedingt und muss die Vertraulichkeit seiner Daten durch technische Massnahmen sicherstellen. Das zweite Problem ist das Verbreiten verlaesslicher Reputationsinformation ueber eine (moeglicherweise sehr grosse) Anzahl von Netzwerk-Knoten in einer Peer-to-Peer-Umgebung (P2P). Beide Probleme straeuben sich hartnaeckig gegen einfache Loesungen. Im Gegensatz zu traditionellen Sicherheitsproblemen in der Informatik hat der Gegner in beiden ein hohes Mass an Kontrolle ueber die Situation. Der nicht ausreichend vertrauenswuerdige DSP muss in der Lage sein, die Daten seines Kunden zu verarbeiten, ohne etwas ueber sie zu lernen, was intuitiv wie ein Widerspruch erscheint. In P2P-Anwendungen ist es wuenschenswert, dass Knoten anonym beitreten und jederzeit wieder austreten koennen, aber diese Anonymitaet erleichtert es, falsche Reputationsinformation zu verbreiten. Ein Knoten, der erstmalig in ein P2P-Netzwerk eintritt, muss den behaupteten Beobachtungen anderer Knoten vertrauen. Die Resultate dieser Arbeit sind keine Idealloesungen, und dennoch aufschlussreich in mehrerlei Hinsicht: Es werden gelockerte, aber immer noch nuetzliche Sicherheitsbegriffe fuer das DSP-Problem vorgeschlagen; es werden theoretische Grenzen des DSP-Loesungsraums gezogen; und die Auswirkung feindseligen Verhaltens in P2P-Reputationssystemen wird durch heuristische Methoden reduziert. Ein Nebeneffekt unserer Arbeit ist ein speziell fuer Reputationssysteme in P2P-Netzwerken geeignetes Simulations-Tool, das zum Vergleich und zum Fine-Tuning bestehender und zukuenftiger Forschungsarbeiten genutzt werden kann.<br>In this thesis we discuss two demanding problems from the field of computer and communication security that involve trust. The first is known as the database service provider problem: A database owner wants a database service provider (DSP) to host her database. She only trusts this DSP to a limited extent, so she does not want to rely solely on contractual solutions. It is therefore necessary to enforce confidentiality of her data by technical means. The second problem concerns a (potentially very large) number of network nodes in a peer-to-peer (P2P) environment. Both problems are notoriously hard because, other than in traditional computer security problems, the adversary has a lot of control over the situation. The untrusted DSP needs to be able to process the data without learning anything about it, which seems to be a contradiction. In P2P applications it is desirable that nodes can join anonymously, but anonymity makes it easy to spread false reputation information. A node that enters a P2P application network for the first time needs to trust the claimed observations of other nodes, independent of the rate of malicious behaviour. Our findings are not perfect solutions, but nevertheless instructive in several ways: We propose relaxed, but still practically useful, notions of security for the DSP problem; we identify theoretical limitations of the DSP solution space; and we gradually reduce the impact of adversarial behaviour in P2P reputation systems using heuristic methods. As a side effect of our work, we present a special-purpose framework for simulation of P2P reputation systems that can be used to compare and fine-tune previous and upcoming work.
APA, Harvard, Vancouver, ISO, and other styles
26

Kubík, Pavel. "Kryptovirologie." Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2008. http://www.nusl.cz/ntk/nusl-235983.

Full text
Abstract:
This thesis is focused on a relatively new branch of computer security called Cryptovirology. It uses cryptography and its principles in conjunction with designing and writing malicious codes (e.g. computer viruses, trojan horses, worms). Techniques such as viral propagation through computer networks, capabilities of current viruses and similar threats are described. Beside cryptography and computer viruses, design of the cryptovirus and methods of a cryptoviral extortion attack along with their related potential are also analyzed below in this paper. As a proof of the concept in the given area of cryptovirology, a demonstrational computer program was written. The program was implemented with the respect to the satisfaction of the essentials set to the cryptovirus.
APA, Harvard, Vancouver, ISO, and other styles
27

Giacon, Federico [Verfasser], Eike [Gutachter] Kiltz, and Nils [Gutachter] Fleischhacker. "Strengthening public-key cryptography : robust constructions and multi-user security / Federico Giacon ; Gutachter: Eike Kiltz, Nils Fleischhacker ; Fakultät für Mathematik." Bochum : Ruhr-Universität Bochum, 2019. http://d-nb.info/1195221320/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
28

Beauxis, Romain. "Asynchronous Process Calculi for Specification and Verification of Information Hiding Protocols." Phd thesis, Ecole Polytechnique X, 2009. http://tel.archives-ouvertes.fr/tel-00772693.

Full text
Abstract:
The work presented in this document in an account of my work as a PhD student at LIX, Ecole Polytechnique, in the COMETE team under the supervision of Catuscia Palamidessi. During these studies, I have been in interested in the various aspects of concurrency covered by the COMETE team activities. The initial goal of my thesis was to investigate the aspects related to process calculi based formalisms to express and analyze Security Protocols. The ultimate goal was to makes some advances towards the automatic verification of security properties. In particular, I was interested in information-hiding protocols which require no cryptography, but normally use randomized mechanisms and therefore exhibit probabilistic behavior. Information hiding protocols are used typically in networks, and they are run by parties that reside in different locations of the system, and therefore interact asynchronously. The first work that I did was to try to give a correct meaning to the various notions of formal asynchronous communications used in various models, in particular between the field of concurrency and the field of distributed computing, where this was a recurrent question. These results are presented in the first part of this document. Being interested in the formal aspects of information-hiding problems, I took part in the preparation of the journal version of [BP09], and started preparing an automated probabilistic anonymity checker based on the formalism presented in this document. This lead to an initial draft of an implementation presented in http://vamp.gforge.inria.fr/. The formalism for this analysis is presented in the fourth part of this document. Another aspect of the verification of information hiding properties is that it requires to compute the probabilities of the possible outcomes for each scheduler. For this reason, this application quickly turned out to be highly inefficient. However, in an asynchronous system, a lot of transitions are confluent, which means that when evaluating a process, it is only necessary to choose one of the two confluent branches. Hence, I have worked on formalizing the possible optimizations based on the possible confluent computations. This work is presented in the second part of the document. Another interesting aspects of probabilistic protocols is the possibility to con- sider infinite runs. By doing such consideration, it is possible to verify the correction of some probabilistic protocols. For instance, in the case of the Crowds routing protocol, presented in Section 5.3, the protocol is considered correct because the probability of running into an infinite execution is null, hence the message will eventually be delivered. For this reason, I got interested in extending the meaning of a asynchronous probabilistic computations to the case of an infinite execution. As a matter of fact, the combination of infinite computation, confluence and probability is not easy to treat in the general case. The problem of confluence in concurrency is solved in an elegant way in an asyn- chronous paradigm called Concurrent Constraint Programming (CCP). Hence, I decided to study infinite computations in a probabilistic version of CCP. The problem, however, is that the meaning of the result of an infinite probabilistic computation was still an open problem also in that context. Hence, I studied a possible way to define this result, using the notion of valuations and sober spaces, and applied it to give a denotational semantics to probabilistic CCP, including infinite computations. This work is presented in the third part of the document. I have chosen a specific order for the various parts of this document that follows the various formal models that are used, in order to present each result along with the corresponding formalism. * In the first and second parts, I present the formal concurrent models, and in the particular asynchronous ones. * In the third part, I present the probabilistic CCP. This part also presents mathematic structures for the representation of infinite probabilistic executions. * Eventually, an application of both asynchronous and probabilistic models to the case of probabilistic information hiding is presented in the fourth part.
APA, Harvard, Vancouver, ISO, and other styles
29

Fadil, Yousra Ahmed. "Security analysis of steganalyzers." Thesis, Bourgogne Franche-Comté, 2017. http://www.theses.fr/2017UBFCD015/document.

Full text
Abstract:
De nos jours, le développement de la stéganalyse et de la stéganographie est incontournable, et peut être utilisé à des fins légales comme illégales, comme dans toute autre application. Le travail présenté dans cette thèse, se concentrant sur ces questions, est divisée en trois parties. La première partie concerne les paramètres permettant d’accroître le niveau de sécurité de la stéganographie afin de faire face aux techniques de stéganalyse. La contribution apportée dans cette première partie concerne l’étude de l’effet de la charge utile, l’extraction des caractéristiques, ainsi que le groupe d’images utilisées dans la phase d’apprentissage et la phase de test. Les résultats des simulations montrent que les techniques de stéganalyse de l’ état de l’art échouent dans la détection des messages secrets intégrés dans les images quand les paramètres changent entre l’apprentissage et le test. Dans la deuxième partie, nous étudions l’impact de la combinaison de plusieurs méthodes stéganographiques sur la détection des messages secrets. Ce travail prend en considération qu’il n’existe pas une procédure idéale, mais que le stéganographieur pourra utiliser n’importe quel schéma ainsi que n’importe quel taux d’embarquement. Dans la troisième et dernière partie, on propose une méthode qui calcule une carte de distorsion précise, en fonction de la dérivée seconde de l’image. La dérivée seconde est utilisée afin de calculer les courbes de niveau, ensuite le message va être caché dans l’image en écartant les courbes de niveaux inférieurs à un certain seuil. Les résultats expérimentaux démontrent que le niveau de sécurité est acceptable comparé aux méthodes stéganographiques de l’état de l’art<br>In the recent time, the field of image steganalysis and steganography became more important due to the development in the Internet domain. It is important to keep in mind that the whole process of steganography and steganalysis can be used for legal or illegal operations like any other applications. The work in this thesis can be divided inthree parts. The first one concentrates on parameters that increase the security of steganography methods against steganalysis techniques. In this contribution the effect of the payload, feature extractions, and group of images that are used in the learning stage and testing stage for the steganalysis system are studied. From simulation, we note that the state of the art steganalyzer fails to detect the presence of a secret message when some parameters are changed. In the second part, we study how the presence of many steganography methods may influence the detection of a secret message. The work takes into consideration that there is no ideal situation to embed a secret message when the steganographier can use any scheme with any payloads. In the third part, we propose a method to compute an accurate distortion map depending on a second order derivative of the image. The second order derivative is used to compute the level curve and to embed the message on pixels outside clean level curves. The results of embedding a secret message with our method demonstrate that the result is acceptable according to state of the art steganography
APA, Harvard, Vancouver, ISO, and other styles
30

MOLTENI, MARIA CHIARA. "ON THE SECURITY OF CRYPTOGRAPHIC CIRCUITS:PROTECTION AGAINST PROBING ATTACKS AND PERFORMANCE IMPROVEMENT OF GARBLED CIRCUITS." Doctoral thesis, Università degli Studi di Milano, 2022. http://hdl.handle.net/2434/920426.

Full text
Abstract:
Dealing with secure computation and communication in hardware devices, an attacker that threatens to security of the systems can be of two different types. The first type of attacker is external to the exchange of secret messages and tries to steal some sensitive information. Probing a circuit is a useful technique through which an attacker can derive information correlated with the secret manipulated by a cryptographic circuit. Probing security is the branch of research that tries to devise models, tools and countermeasures against this type of attacks. We define a new methodology that allows to determine if a gadget (i.e., a portion of a circuit) is secure against probing attacks. Moreover, we reason about composability of gadgets, in such a way that also this composition is probing secure. The reasoning is extended also to the case in which glitches are considered, namely when the attacks are mounted when timing hazards are present. The proposed methodology is based on the construction of the Walsh matrix of a Boolean function that describes the operations of the circuit. This method allows reaching an exact solution, but generally needs a lot of computation’s time (mainly for big gadgets). To overcome the problem, we propose to compute the Walsh matrix exploiting the theory and applications of Algebraic Decision Diagrams (ADDs). Different is the case when the malicious part is internal: each party is interested in protecting its own sensitive information from all the others. When the parties are only two, from literature the garbled circuit protocol is a solution that allows to reach a result implying some secrets, without sharing them. The cost of this protocol depends on the number of extit{and} gates in the circuit that implements the Boolean function describing the protocol computations. In this context, we work to reduce the number of multiplications in two classes of particular Boolean functions, called autosymmetric and D-reducible. Moreover, in the context of the garbled circuit protocol, we discuss some innovative solutions to further reduce the protocol's costs, as the application of the 3-valued logic. This logic is an extension of the Boolean one, resulting from the addition of a new element to the set Boolean set ${0,1}$.
APA, Harvard, Vancouver, ISO, and other styles
31

Barbier, Morgan. "Décodage en liste et application à la sécurité de l'information." Phd thesis, Ecole Polytechnique X, 2011. http://pastel.archives-ouvertes.fr/pastel-00677421.

Full text
Abstract:
Cette thèse porte sur l'étude de certains aspects des codes correcteurs d'erreurs et leurs applications à la sécurité de l'information. Plus spécifiquement, on s'est intéressé aux problèmes de décodage complet et de décodage en liste. Une nouvelle notion de codes a été introduite en liant une famille de codes et un algorithme de décodage, mettant ainsi en évidence les codes pour lesquels le décodage complet est réalisable en un temps polynomial. On présente ensuite une reformulation de l'algorithme de Koetter et Vardy pour le décodage en liste pour les codes alternant et analysons sa complexité. Cette méthode a permit de présenter une réduction de la taille de la clé du cryptosystème de McEliece, allant jusqu'à 21\% pour la variante dyadique. On s'est également intéressé à la stéganographie basée sur les codes. On propose différentes bornes caractérisant les stégosystèmes utilisant des codes linéaires, de façon à assurer la solvabilité du problème d'insertion avec des positions verrouillées. Une de ces bornes permet d'affirmer que plus le rang MDS du code utilisé est bas, plus ce code permettra de concevoir un stégosystème efficace. On montre également que les codes non-linéaires systématiques sont également de bons candidats. Enfin, on reformule le problème d'insertion bornée avec des positions verrouillées rendant ainsi l'insertion toujours possible, et on démontre que les codes de Hamming binaires permettent de satisfaire à toutes les contraintes exhibées.
APA, Harvard, Vancouver, ISO, and other styles
32

Jayapal, Ranjith. "Biometric encryption system for increased security." UNF Digital Commons, 2017. http://digitalcommons.unf.edu/etd/746.

Full text
Abstract:
Security is very important in present day life. In this highly-interconnected world, most of our daily activities are computer based, and the data transactions are protected by passwords. These passwords identify various entities such as bank accounts, mobile phones, etc. People might reuse the same password, or passwords related to an individual that can lead to attacks. Indeed, remembering several passwords can become a tedious task. Biometrics is a science that measures an individual’s physical characteristics in a unique way. Thus, biometrics serves as a method to replace the cumbersome use of complex passwords. Our research uses the features of biometrics to efficiently implement a biometric encryption system with a high level of security.
APA, Harvard, Vancouver, ISO, and other styles
33

Pérez, Kempner Octavio. "Malleable cryptography : advances and applications to privacy-enhancing technologies." Electronic Thesis or Diss., Université Paris sciences et lettres, 2022. http://www.theses.fr/2022UPSLE056.

Full text
Abstract:
Cette thèse étudie la malléabilité dans le contexte du chiffrement à clé publique et des signatures numériques, en présentant les avancées et les applications des technologies améliorant la confidentialité. La première partie aborde le problème de l'égalité générique des textes en clair et les preuves d'inégalité. Étant donné deux textes chiffrés générés par un schéma de chiffrement à clé publique, le problème de l'égalité des textes chiffrés consiste à déterminer si les textes chiffrés contiennent la même valeur. Parallèlement, le problème de l'inégalité du texte clair consiste à déterminer s'ils contiennent une valeur différente. Les travaux précédents se sont concentrés sur la construction de nouveaux schémas ou sur l'extension de schémas existants afin d'inclure le support de l'égalité/inégalité du texte en clair. Nous proposons des preuves génériques et simples à connaissance zéro pour les deux problèmes, qui peuvent être instanciées avec divers schémas de chiffrement. Pour ce faire, nous formalisons les notions liées à la malléabilité dans le contexte du chiffrement à clé publique et proposons un cadre de définition pour le chiffrement générique aléatoire, que nous utilisons pour construire nos protocoles. La partie suivante est consacrée aux signatures préservant la structure sur les classes d'équivalences, le principal élément constitutif des parties suivantes. Initialement, nous proposons des constructions nouvelles et plus efficaces sous des hypothèses standard. Ensuite, nous construisons un schéma d'accréditation établi sur les attributs sous des hypothèses standard, qui étend les travaux précédents de plusieurs façons. Nous améliorons notamment l'expressivité, les compromis d'efficacité et proposons une notion de dissimulation de l'émetteur qui permet aux détenteurs de système d'accréditations anonymes de cacher l'identité de l'émetteur pendant les utilisations. La dernière partie est consacrée à la présentation de Protego, un nouveau schéma d'accréditation pour les blockchains à autorisation. Il s'appuie sur les contributions précédentes et bien qu'il soit discuté dans le contexte des blockchains à autorisation, il peut également être utilisé dans d'autres contextes. Pour démontrer l'aspect pratique de Protego, nous fournissons un prototype et des benchmarks montrant que Protego est plus de deux fois plus rapide que les approches de l'état de l'art basées sur Idemix, le schéma d'accréditation le plus largement utilisé pour les blockchains à autorisation<br>This thesis studies malleability in the context of public-key encryption and digital signatures, presenting advances and applications to privacy-enhancing technologies. The first part addresses the problem of Generic Plaintext Equality and Inequality Proofs. Given two ciphertexts generated with a public-key encryption scheme, the problem of plaintext equality consists in determining whether the ciphertexts hold the same value. Similarly, the problem of plaintext inequality consists in deciding whether they hold different values. Previous work has focused on building new schemes or extending existing ones to include support for plaintext equality/inequality. We propose generic and simple zero-knowledge proofs for both problems, which can be instantiated with various encryption schemes. We do so by formalizing notions related to malleability in the context of public-key encryption and proposing a definitional framework for Generic Randomisable Encryption, which we use to build our protocols. The next part turns to Structure-Preserving Signatures on Equivalence Classes, the main building block of subsequent parts. First, we propose new and more efficient constructions under standard assumptions. Then, we build an anonymous attribute-based credential (ABC) scheme under standard assumptions, which extends previous work in several ways. We improve expressiveness, provide efficiency trade-offs and propose an issuer-hiding notion that allows credential holders to hide the issuer's identity during showings. The last part is devoted to presenting Protego, a new ABC scheme for permissioned blockchains. It builds upon the previous contributions, and although it is discussed in the context of permissioned blockchains, it can also be used in other settings. To show the practicality of Protego, we provide a prototype implementation and benchmarks showing that Protego is more than twice faster than state-of-the-art approaches based on Idemix, the most widely used ABC scheme for permissioned blockchains
APA, Harvard, Vancouver, ISO, and other styles
34

Barbier, Morgan. "Décodage en liste et application à la sécurité de l'information." Phd thesis, Palaiseau, Ecole polytechnique, 2011. https://theses.hal.science/docs/00/67/74/13/PDF/these.pdf.

Full text
Abstract:
Cette thèse porte sur l'étude de certains aspects des codes correcteurs d'erreurs et leurs applications à la sécurité de l'information. Plus spécifiquement, on s'est intéressé aux problèmes de décodage complet et de décodage en liste. Une nouvelle notion de codes a été introduite en liant une famille de codes et un algorithme de décodage, mettant ainsi en évidence les codes pour lesquels le décodage complet est réalisable en un temps polynomial. On présente ensuite une reformulation de l'algorithme de Koetter et Vardy pour le décodage en liste pour les codes alternant et analysons sa complexité. Cette méthode a permit de présenter une réduction de la taille de la clé du cryptosystème de McEliece, allant jusqu'à 21\% pour la variante dyadique. On s'est également intéressé à la stéganographie basée sur les codes. On propose différentes bornes caractérisant les stégosystèmes utilisant des codes linéaires, de façon à assurer la solvabilité du problème d'insertion avec des positions verrouillées. Une de ces bornes permet d'affirmer que plus le rang MDS du code utilisé est bas, plus ce code permettra de concevoir un stégosystème efficace. On montre également que les codes non-linéaires systématiques sont également de bons candidats. Enfin, on reformule le problème d'insertion bornée avec des positions verrouillées rendant ainsi l'insertion toujours possible, et on démontre que les codes de Hamming binaires permettent de satisfaire à toutes les contraintes exhibées<br>This thesis studies some aspects of error-correcting codes and their applications to information security. We focused more specifically on the maximum-likelyhood and list decoding problems. A new notion was proposed by relating a code family and a decoding algorithm, thus underlining the codes for which the maximum-likelyhood decoding problem is solvable in polynomial time. We then present an alternative formulation of Koetter and Vardy's decoding algorithm for alternant codes and study its complexity. Using this method, we were able to introduce a key size reduction for the McEliece cryptosystem, leading to a gain of up to 21\% for the dyadic variant. We were also interested in code-based steganography. We proposed several bounds to characterize stegosystems using linear codes, ensuring that the embedding problem with locked positions is always solvable. One of these bounds shows that the lower the MDS rank of the used code is, the more efficient a stegosystem relying on this code will be. Moreover, we proved that non-linear systematic codes are also candidates. Finally, we reformulated the bounded embedding problem with locked positions so as to always obtain a solution, and showed that binary Hamming codes satisfy all exhibited constraints
APA, Harvard, Vancouver, ISO, and other styles
35

Dyer, Kevin Patrick. "Novel Cryptographic Primitives and Protocols for Censorship Resistance." PDXScholar, 2015. https://pdxscholar.library.pdx.edu/open_access_etds/2489.

Full text
Abstract:
Internet users rely on the availability of websites and digital services to engage in political discussions, report on newsworthy events in real-time, watch videos, etc. However, sometimes those who control networks, such as governments, censor certain websites, block specific applications or throttle encrypted traffic. Understandably, when users are faced with egregious censorship, where certain websites or applications are banned, they seek reliable and efficient means to circumvent such blocks. This tension is evident in countries such as a Iran and China, where the Internet censorship infrastructure is pervasive and continues to increase in scope and effectiveness. An arms race is unfolding with two competing threads of research: (1) network operators' ability to classify traffic and subsequently enforce policies and (2) network users' ability to control how network operators classify their traffic. Our goal is to understand and progress the state-of-the-art for both sides. First, we present novel traffic analysis attacks against encrypted communications. We show that state-of-the-art cryptographic protocols leak private information about users' communications, such as the websites they visit, applications they use, or languages used for communications. Then, we investigate means to mitigate these privacy-compromising attacks. Towards this, we present a toolkit of cryptographic primitives and protocols that simultaneously (1) achieve traditional notions of cryptographic security, and (2) enable users to conceal information about their communications, such as the protocols used or websites visited. We demonstrate the utility of these primitives and protocols in a variety of real-world settings. As a primary use case, we show that these new primitives and protocols protect network communications and bypass policies of state-of-the-art hardware-based and software-based network monitoring devices.
APA, Harvard, Vancouver, ISO, and other styles
36

Haraldsson, Emil. "Strong user authentication mechanisms." Thesis, Linköping University, Department of Electrical Engineering, 2005. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-2688.

Full text
Abstract:
<p>For Siemens Industrial Turbomachinery to meet its business objectives a modular authentication concept has to be implemented. Such a mechanism must be cost- effective while providing a well-balanced level of security, easy maintenance and be as user-friendly as possible. </p><p>Authenticating users securely involves the combination of two fields, theory of authentication mechanisms in information systems and human computer interaction. To construct a strong user authentication system the correlations of these fields has to be understood and provide guidance in the design. </p><p>Strong user authentication mechanisms enforce the use of two-factor authentication or more. The combinations implemented rely on knowledge, possession and sometimes logical-location. </p><p>A user authentication system has been implemented using leading industrial products as building blocks glued together with security analysis, programming and usability research. </p><p>The thesis is divided into two parts, the first part giving the theoretical background of cryptography, authentication theory and protocols needed for the understanding of the second part, providing security analysis, blueprints, and detailed discussions on the implemented system. </p><p>Conclusions have been drawn regarding the implemented system and its context as well as from strict theoretical reasoning regarding the authentication field in general. Conclusions include: </p><p>· The unsuitability of remote authentication using biometrics</p><p> · The critical importance of client security in remote authentication</p><p> · The importance of a modular structure for the security of complex network-based systems</p>
APA, Harvard, Vancouver, ISO, and other styles
37

Horndahl, Charles, and Kristian Maric. "WLAN : Oskyddad och okontrollerad datakommunikation." Thesis, Jönköping University, JIBS, Business Informatics, 2005. http://urn.kb.se/resolve?urn=urn:nbn:se:hj:diva-236.

Full text
Abstract:
<p>This master’s thesis investigates the technology and security awareness associated with wireless networks (WLAN). It has been stated by the media and theories that many wireless networks are unprotected. This has sparked an interest to investigate the phenomenon in the Jonkoping region. The study is based on the following research questions:</p><p>- What security weaknesses are present with the WLAN-technology and how can these be avoided?</p><p>- How does the wireless infrastructure in the Jonkoping region look like?</p><p>- Why do companies implement the WLAN-technology?</p><p>- Are the companies aware of the risks involved with WLAN?</p><p>We conducted this study in three steps; the first step was to hack a wireless network in a controlled environment in order to investigate the weaknesses of the commonly used security measures. The second step of the study was to scan the wireless networks in Jonkoping, Gnosjo and Nassjo in order to create a picture of the wireless infrastructure of the region. The third step of the study was to contact companies that we found in the second step for interviews to investigate their awareness of the technology and its weaknesses.</p><p>We found that WLANs and their security measures have weaknesses. The commonly used WEP encryption can quite easily be broken and can lure users into a false sense of security. The study shows that companies are aware of this weakness, but use the encryption be-cause it offers a good level of usability and security. It is a compromise between usability and security. Usability is one of the major factors for companies when implementing wireless networks, companies strive for mobility, easy access and ease of use, which the WLAN technology offers. This has lead to an extended wireless infrastructure in cities within the region where one, with ease, can find wireless networks outside buildings. We have noticed an increase in the security awareness as our empirical findings differ from earlier research conducted in other cities. When these studies are compared you can see a trend where the number of unprotected networks decreases. Our contribution to increased wireless security is a checklist of possible security measures to minimize the security threats.</p><br><p>Denna magisteruppsats undersöker tekniken och säkerhetsmedvetandet gällande trådlösa nätverk (WLAN). Då det tidigare uppmärksammats i media och teori att många trådlösa nätverk står oskyddade har detta skapat intresse att undersöka fenomenet i Jönköpingsregionen. Studien baseras på följande frågeställningar:</p><p>- Vilka säkerhetsluckor finns i WLAN och hur kan dessa undvikas?</p><p>- Hur ser WLAN-infrastrukturen ut i Jönköpingsregionen?</p><p>- Varför implementerar företag WLAN-tekniken?</p><p>- Är företag medvetna om riskerna med trådlösa nätverk?</p><p>För att skapa en helhetsbild har vi genomfört studien i tre steg varav vi, i det första steget, genomfört dataintrång i en kontrollerad miljö för att undersöka svagheterna med säkerhetsfunktionerna som används i trådlösa nätverk. I det andra steget undersökte vi med hjälp av bärbar dator trådlösa nätverk i Jönköping, Gnosjö och Nässjö. Detta för att skapa oss en uppfattning om hur WLAN-infrastrukturen ser ut i dagsläget. Steg tre innebar intervjuer med företag som vi funnit i samband med steg två rörande deras medvetenhet om tekniken och dess brister.</p><p>Teorin och vår empiri gav oss underlag att dra slutsatser utifrån våra frågeställningar. Vi fann att WLAN och dess säkerhetsfunktioner har vissa sårbarheter. Den mest förekommande krypteringstekniken, WEP, kan dekrypteras tämligen enkelt och kan vagga in användarna i en falsk säkerhet. Studien visar att företagen är medvetna om detta, men att det handlar om en medveten kompromiss mellan användarvänlighet och säkerhet. Användarvänligheten står till grund för varför företagen väljer att implementera den trådlösa tekniken. Företag eftersträvar mobilitet, smidighet och enkel access, vilket den trådlösa tekniken erbjuder. Detta har lett till en utökad trådlös infrastruktur i städer runtom i regionen där man med lätthet kan hitta trådlösa nätverk utanför byggnader. Vi har noterat ett ökat säkerhetsmedvetande då våra empiriska resultat skiljer sig något från tidigare undersökningar i andra städer. När dessa ställs mot varandra anar man en trend där antalet oskyddade trådlösa nätverk minskar. Vårt bidrag till ökad trådlös säkerhet är en checklista med möjliga åtgärder för att minimera säkerhetsriskerna.</p>
APA, Harvard, Vancouver, ISO, and other styles
38

Liu, Yi. "Security Assessment Against Side-Channel Attacks : Insights from an Information-Theoretic Perspective." Electronic Thesis or Diss., Institut polytechnique de Paris, 2023. http://www.theses.fr/2023IPPAT033.

Full text
Abstract:
L'utilisation répandue des dispositifs cryp-tographiques met en évidence le besoin de leur fonctionnement sécurisé sur des plateformes physiques. Des fuites d'informations involontaires, telles que la durée d'exécution, la puissance, et les émissions électromagnétiques, peuvent permettre aux attaquants de déduire les clés secrètes utilisées via des attaques par canaux cachés (SCAs). L'importance des SCAs a intensifie la recherche sur la sécurité des dispositifs cryptographiques, avec l'émergence de mesures théoriques de l'information comme outils d'évaluation efficaces. Dans ce contexte, les objectifs centraux de cette thèse sont de quantifier les fuites par canaux cachés , évaluer la sécurité des dispositifs cryptographiques face aux SCAs (à la fois non protégés et masqués), et de trouver une méthode pour élaborer des codes de masquage plus efficaces. Pour la construction du code de masquage, nous trouvons des bornes par programmation linéaire sur le nombre de contact des codes q-aires. Nous montrons également que le code est d'autant plus performant que le polynôme enumérateur des poids du code dual est minimal pour l'ordre lexicographique. Concernant l'évaluation des fuites par canaux cachés, nous introduisons une nouvelle métrique d'information, appelée alpha-information conditionnelle de Sib-son. Elle peut exprimer par une formule explicite propice aux évaluations numériques et vérifie plusieurs propriétés utiles. En utilisant cette mesure, nous examinons les fuites par canaux cachés des dispositifs non protégés. De plus, nous utilisons l'information mutuelle de Fano pour évaluer les fuites par canaux cachés des implémentations masquées basées sur un code sous un modèle de sondage. Enfin, pour l'évaluation de la sécurité des implémentations masquées, nous utilisons l'alpha-information pour évaluer les implémentations de masquage arithmétique et booléen. Nous définissons des limites inférieures universelles sur le nombre de requêtes nécessaires pour atteindre un taux de succès donné<br>In today's world, the widespread use of cryptographic devices highlights the need for their secure operation. Unintended leakages, like time, power, and electromagnetic emissions, can allow attackers to deduce secret keys via side-channel attacks (SCAs). Evaluating the security of cryptographic devices against SCAs is important for both the industrial and academic sectors, and information-theoretic metrics turn out to be effective tools. “Masking” stands out as a key countermeasure, with ongoing discussions on its optimization and the security of its implementations. In light of this context, the central aims of this thesis are to quantify side-channel leakage, appraise the security of cryptographic devices against SCAs (both unprotected and masked), and to explore methodologies for formulating more potent masking codes. For masking code construction, we establish linear programming bounds for the kissing number of q-ary linear codes, guided by recent findings on optimized code-based masking performance related to the dual code's kissing number. In addition, we demonstrate the connection between code-based masking efficacy and the whole weight enumeration of the dual of the masking code. The lexicographical order based on weight distribution prefixes is proposed for selecting ideal masking codes. Regarding side-channel leakage evaluation, we introduce a novel information metric, called conditional Sibson's alpha-information. This metric has an explicit expression and possesses several beneficial properties. Utilizing this metric, we delve into the sidechannel leakage of unprotected devices. Additionally, we use Fano's mutual information to evaluate the sidechannel leakage of code-based masked implementations under probing model. Lastly, when considering the security assessment of masked implementations, we utilize the alphainformation measure to appraise the security of both arithmetic and Boolean masking implementations. We derive universal bounds on the probability of success of any type of side-channel attack. These also provide lower bounds on the minimum number of queries required to achieve a given success rate
APA, Harvard, Vancouver, ISO, and other styles
39

Yachouh, Marwan. "Re-authentication of Critical Operations." Thesis, Linköping University, Department of Electrical Engineering, 2002. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-1174.

Full text
Abstract:
<p>This is a study on the development of a re-authentication prototype. Re- authentication serves as a receipt for e.g. system administrators that authorise them to carry out a critical operation in a system that already is protected by a security architecture. A critical operation is a kind of operation that can cause serious damage to a network node or a set of network nodes, if it is done without one giving it a second thought. The purpose is to prevent mistakes and secure the users’ audit trail. </p><p>The main task is to propose and implement a re-authentication prototype, that is to enable the incorporation of the re-authentication prototype to an already complete security architecture and yet preserve the security and performance level of the architecture. </p><p>This thesis deals with this problem by using digitally signed certificates to provide the necessary security issues. The certificates used are called re- authentication certificates and follows the X.509 attribute certificate standard. The re-authentication certificate is optimised so that it only holds authorisation information regarding one critical operation. An access control decision function is used to decide if the re-authentication certificate and its owner are authentic. On basis of that decision the user can get the authority to execute critical operations. </p><p>The finished prototype confirms that a re-authentication can be incorporated with the security architecture. The report also shows that the security status of the architecture is preserved. The performance of the prototype is rather difficult to prove since the prototype implementation only initialises the objects that are required to prove the security issues. A performance test can therefore never prove how the prototype will perform in an authentic environment. The performance is assumed to be adequate since it uses the same authentication function that is used by the security architecture.</p>
APA, Harvard, Vancouver, ISO, and other styles
40

Coetzee, Dirk Badenhorst. "The development of an efficient and secure product entitlement system for Pay-TV in modern attack scenarios." Thesis, Stellenbosch : Stellenbosch University, 2013. http://hdl.handle.net/10019.1/80292.

Full text
Abstract:
Thesis (MScEng)--Stellenbosch University, 2013.<br>ENGLISH ABSTRACT: A secure product entitlement system allows one party, such as a pay-TV operator, to broadcast the same collection of information to several receiving parties while only allowing a certain subset of the receiving parties to access the information. This system must still be secure in the scenario where all receiving parties who are not allowed access to the information, pool their resources in an attempt to gain access to the information. Such a product entitlement system must also be bandwidth e cient since it can be deployed in networks where bandwidth is at a premium. The foundations of modern encryption techniques is reviewed and a survey of existing techniques, used to secure content in broadcast environments, is studied. From this collection of techniques two were identi ed as bandwidth e cient and are discussed in more detail before being implemented. An attempt is then made to design a new secure bandwidth e cient encryption scheme for protecting content in a broadcast environment. Several iterations of the design is detailed, including the security aw which makes each design insecure. The nal design was implemented and compared in several metrics to the two previously selected bandwidth e cient schemes. A framework to test the correctness of the schemes over a network is also designed and implemented. Possible future avenues of research are identi ed with regards to creating a secure broadcast encryption scheme and improving the software solution in which to use such a scheme.<br>AFRIKAANSE OPSOMMING: 'n Veilige produk-aanspraak-stelsel stel een party, soos byvoorbeeld 'n betaal-TV-operateur, in staat om dieselfde versameling inligting na verskeie partye uit te saai, terwyl slegs 'n bepaalde deelversameling van die ontvangende partye toegelaat sal word om toegang tot die inligting te bekom. Hierdie stelsel moet steeds die inligting beskerm in die geval waar al die ontvangende partye wat toegang geweier word, hul hulpbronne saamsmee in 'n poging om toegang te verkry. So 'n produk-aanspraak-stelsel moet ook bandwydte doeltre end benut, aangesien dit gebruik kan word in netwerke waar bandwydte baie duur is. Die fondamente van die moderne enkripsietegnieke word hersien. 'n Opname van bestaande tegnieke wat gebruik word om inligting te beskerm in 'n uitsaai omgewing word bestudeer. Uit hierdie versameling tegnieke word twee geïdenti seer as tegnieke wat bandwydte doeltre end benut en word meer volledig bespreek voordat dit geïmplementeer word. 'n Poging word dan aangewend om 'n nuwe veilige bandwydte doeltre ende enkripsietegniek te ontwerp vir die beskerming van inligting wat uitgesaai word. Verskeie iterasies van die ontwerp word uiteengesit, met 'n bespreking van die sekuriteitsfout wat elke ontwerp onveilig maak. Die nale ontwerp is geïmplementeer en aan die hand van verskeie maatstawwe vergelyk met die twee bandwydte doeltre ende tegnieke, wat voorheen gekies is. 'n Raamwerk om die korrektheid van die tegnieke oor 'n netwerk te toets, is ook ontwerp en geïmplementeer. Moontlike toekomstige rigtings van navorsing word geïdenti seer met betrekking tot die skep van 'n veilige uitsaai enkripsietegniek en die verbetering van die sagtewareoplossing wat so 'n tegniek gebruik.
APA, Harvard, Vancouver, ISO, and other styles
41

Puteaux, Pauline. "Analyse et traitement des images dans le domaine chiffré." Thesis, Montpellier, 2020. http://www.theses.fr/2020MONTS119.

Full text
Abstract:
Durant cette dernière décennie, la sécurité des données multimédia, telles que les images, les vidéos et les données 3D, est devenue un problème majeur incontournable. Avec le développement d’Internet, de plus en plus d’images sont transmises sur les réseaux et stockées sur le cloud. Ces données visuelles sont généralement à caractère personnel ou peuvent avoir une valeur marchande. Ainsi, des outils informatiques permettant d’assurer leur sécurité ont été développés.Le but du chiffrement est de garantir la confidentialité visuelle des images en rendant aléatoire leur contenu. Par ailleurs, pendant la transmission ou l'archivage des images chiffrées, il est souvent nécessaire de les analyser ou de les traiter sans connaître leur contenu original, ni la clé secrète utilisée pendant la phase de chiffrement. Ce sujet de thèse propose de se pencher sur cette problématique. En effet, de nombreuses applications existent telles que le partage d’images secrètes, l'insertion de données cachées dans des images chiffrées, l’indexation et la recherche d’images dans des bases de données chiffrées, la recompression d'images crypto-compressées, ou encore la correction d’images chiffrées bruitées.Dans un premier axe de recherche, nous présentons tout d’abord une nouvelle méthode d’insertion de données cachées haute capacité dans le domaine chiffré. Dans la plupart des approches de l’état-de-l’art, les valeurs des bits de poids faible sont remplacées pour réaliser l’insertion d’un message secret. Nous prenons ces approches à contre-pied en proposant de prédire les bits de poids fort. Ainsi, une charge utile nettement supérieure est obtenue, tout en conservant une haute qualité de l’image reconstruite. Par la suite, nous montrons qu’il est en effet possible de traiter récursivement tous les plans binaires d’une image pour réaliser l’insertion de données cachées dans le domaine chiffré.Dans un second axe de recherche, nous expliquons comment exploiter des mesures statistiques (entropie de Shannon et réseau neuronal convolutif) dans des blocs de pixels de petite taille (i.e. avec peu d’échantillons) pour différencier un bloc en clair d’un bloc chiffré dans une image. Nous utilisons alors cette analyse dans une application à la correction d’images chiffrées bruitées.Enfin, le troisième axe de recherche développé dans ces travaux de thèse porte sur la recompression d’images crypto-compressées. Dans le domaine clair, les images JPEG peuvent être recompressées avant leur transmission sur des réseaux bas débit, mais l’opération est bien plus complexe dans le domaine chiffré. Nous proposons alors une méthode de recompression des images JPEG crypto-compressées directement dans le domaine chiffré et sans connaître la clé secrète, en s’appuyant sur un décalage binaire des coefficients réorganisés<br>During the last decade, the security of multimedia data, such as images, videos and 3D data, has become a major issue. With the development of the Internet, more and more images are transmitted over networks and stored in the cloud. This visual data is usually personal or may have a market value. Thus, computer tools have been developed to ensure their security.The purpose of encryption is to guarantee the visual confidentiality of images by making their content random. Moreover, during the transmission or archiving of encrypted images, it is often necessary to analyse or process them without knowing their original content or the secret key used during the encryption phase. This PhD thesis proposes to address this issue. Indeed, many applications exist such as secret images sharing, data hiding in encrypted images, images indexing and retrieval in encrypted databases, recompression of crypto-compressed images, or correction of noisy encrypted images.In a first line of research, we present a new method of high-capacity data hiding in encrypted images. In most state-of-the-art approaches, the values of the least significant bits are replaced to achieve the embedding of a secret message. We take the opposing view of these approaches by proposing to predict the most significant bits. Thus, a significantly higher payload is obtained, while maintaining a high quality of the reconstructed image. Subsequently, we showed that it was possible to recursively process all bit planes of an image to achieve data hiding in the encrypted domain.In a second line of research, we explain how to exploit statistical measures (Shannon entropy and convolutional neural network) in small pixel blocks (i.e. with few samples) to discriminate a clear pixel block from an encrypted pixel block in an image. We then use this analysis in an application to correct noisy encrypted images.Finally, the third line of research developed in this thesis concerns the recompression of crypto-compressed images. In the clear domain, JPEG images can be recompressed before transmission over low-speed networks, but the operation is much more complex in the encrypted domain. We then proposed a method for recompressing crypto-compressed JPEG images directly in the encrypted domain and without knowing the secret key, using a bit shift of the reorganized coefficients
APA, Harvard, Vancouver, ISO, and other styles
42

Macdonell, James Patrick. "MiniCA: A web-based certificate authority." CSUSB ScholarWorks, 2007. https://scholarworks.lib.csusb.edu/etd-project/3256.

Full text
Abstract:
The MiniCA project is proposed and developed to address growing demand for inexpensive access to security features such as privacy, strong authentication, and digital signatures. These features are integral to public-key encryption technologies. The audience for whom the software project is intended includes, technical staff requiring certificates for use in SSL applications (i.e. a secure web-site) at California State University, San Bernardino.
APA, Harvard, Vancouver, ISO, and other styles
43

Halunen, K. (Kimmo). "Hash function security:cryptanalysis of the Very Smooth Hash and multicollisions in generalised iterated hash functions." Doctoral thesis, Oulun yliopisto, 2012. http://urn.fi/urn:isbn:9789514299667.

Full text
Abstract:
Abstract In recent years, the amount of electronic communication has grown enormously. This has posed some new problems in information security. In particular, the methods in cryptography have been under much scrutiny. There are several basic primitives that modern cryptographic protocols utilise. One of these is hash functions, which are used to compute short hash values from messages of any length. In this thesis, we study the security of hash functions from two different viewpoints. First of all, we analyse the security of the Very Smooth Hash against preimage attacks. We develop an improved method for finding preimages of Very Smooth Hash, compare this method with existing methods and demonstrate its efficiency with practical results. Furthermore, we generalise this method to the discrete logarithm variants of the Very Smooth Hash. Secondly, we describe the methods for finding multicollisions in traditional iterated hash functions and give some extensions and improvements to these. We also outline a method for finding multicollisions for generalised iterated hash functions and discuss the implications of these findings. In addition, we generalise these multicollision finding methods to some graph-based hash functions<br>Tiivistelmä Viime vuosina digitaaliseen tiedonsiirtoon perustuva tiedonsiirto on yleistynyt valtavasti. Tästä on seurannut monia uusia tietoturvaongelmia. Tässä yhteydessä erityisesti tiedon suojaamiseen käytetyt kryptografiset menetelmät ovat olleet tarkastelun kohteena. Hash-funktiot ovat yksi käytetyimmistä työkaluista nykyisissä kryptografisissa protokollissa. Tässä väitöskirjassa tarkastellaan hash-funktioiden turvallisuutta kahden eri tutkimusongelman kautta. Aluksi tutkitaan Very Smooth Hash -funktion turvallisuutta alkukuvien löytämistä vastaan. Alkukuvien löytämiseksi esitetään parannettu menetelmä, jota arvioidaan teoreettisilla ja käytännöllisillä menetelmillä. Tämä parannettu menetelmä yleistetään koskemaan myös Very Smooth Hashin muunnoksia, jotka perustuvat diskreetin logaritmin ongelmaan. Toisena tutkimuskohteena ovat iteroitujen hash-funktioiden yleistykset ja monitörmäykset. Aluksi esitellään perinteisiin iteroituihin hash-funktioihin liittyviä monitörmäysmenetelmiä. Tämän jälkeen tutkitaan iteroitujen hash-funktioiden yleistyksiä ja osoitetaan, että aiemmat monitörmäysmenetelmät voidaan laajentaa koskemaan myös näitä yleistyksiä. Lopuksi tutkitaan graafeihin perustuviin hash-funktioihin liittyviä monitörmäysmenetelmiä ja osoitetaan, että iteroitujen hash-funktioiden monitörmäysmenetelmä voidaan osittain yleistää koskemaan myös graafeihin perustuvia hash-funktioita
APA, Harvard, Vancouver, ISO, and other styles
44

Devulapalli, Venkata Lakshmi Narasimha. "Application of Huffman Data Compression Algorithm in Hashing Computation." TopSCHOLAR®, 2018. https://digitalcommons.wku.edu/theses/2614.

Full text
Abstract:
Cryptography is the art of protecting information by encrypting the original message into an unreadable format. A cryptographic hash function is a hash function which takes an arbitrary length of the text message as input and converts that text into a fixed length of encrypted characters which is infeasible to invert. The values returned by the hash function are called as the message digest or simply hash values. Because of its versatility, hash functions are used in many applications such as message authentication, digital signatures, and password hashing [Thomsen and Knudsen, 2005]. The purpose of this study is to apply Huffman data compression algorithm to the SHA-1 hash function in cryptography. Huffman data compression algorithm is an optimal compression or prefix algorithm where the frequencies of the letters are used to compress the data [Huffman, 1952]. An integrated approach is applied to achieve new compressed hash function by integrating Huffman compressed codes in the core functionality of hashing computation of the original hash function.
APA, Harvard, Vancouver, ISO, and other styles
45

Коротка, Г. М. "Система захисту розумного будинку на основі блокчейн технологій". Thesis, Чернігів, 2021. http://ir.stu.cn.ua/123456789/24852.

Full text
Abstract:
Коротка, Г. М. Система захисту розумного будинку на основі блокчейн технологій : випускна кваліфікаційна робота : 125 "Кібербезпека" / Г. М. Коротка ; керівник роботи М. Є. Шелест ; НУ "Чернігівська політехніка", кафедра кібербезпеки та математичного моделювання . – Чернігів, 2021. – 50 с.<br>Мета роботи: розробка системи захисту розумного будинку на основі блокчейн технологій. Об’єкт дослідження: процес забезпечення інформаційної безпеки в роботі розумних пристроїв. Предмет дослідження: система захисту розумного будинку на основі блокчейн технології. Методи дослідження: для вирішення поставлених індивідуальних завдань у роботі використовуються наступні методи дослідження: вивчення теоретичної науково-практичної літератури про IoT-пристроїв та блокчейн, метод аналізу та синтезу. Використання даних методів дозволило дослідити безпеку роботи розумного будинку та основні загрози мережі IoT, визначити переваги інтеграції блокчейн та IoT та розробити систему захисту розумного будинку на основі блокчейн технологій. Результати та новизна: результатом виконаної роботи є розроблена система захисту розумного будинку на основі блокчейн технологій, що може бути застосована при проектуванні мережі Інтернету речей і здатна забезпечити безперебійну та безпечну роботу практично всіх сфер життєдіяльності людини, в яких активно використовуються прилади Інтернету речей. Галузь застосування: реалізація системи захисту розумного будинку.<br>Purpose: development security system of a smart home based on blockchain technologies. Object of research: the process of providing information security of smart devices. Subject of research: security system of smart home based on blockchain technology. Research methods: The following research methods are used to solve the set individual tasks: study of theoretical scientific and practical literature on IoT-devices and blockchain, method of analysis and synthesis. The use of these methods allowed to study the security of a smart home and the main threats of the IoT network, to determine the benefits of blockchain and IoT integration and to develop a smart home security system based on blockchain technologies. Results and novelty: the result of the work is security system of a smart home based on blockchain technologies that can be used in the design of the Internet of Things and is able to ensure uninterrupted and safe operation of almost all spheres of human life in which the Internet of Things is actively used. Field of the application: implementation of smart home protection system.
APA, Harvard, Vancouver, ISO, and other styles
46

Chailloux, André. "Quantum coin flipping and bit commitment : optimal bounds, pratical constructions and computational security." Thesis, Paris 11, 2011. http://www.theses.fr/2011PA112121/document.

Full text
Abstract:
L'avènement de l'informatique quantique permet de réétudier les primitives cryptographiques avec une sécurité inconditionnelle, c'est à dire sécurisé même contre des adversaires tout puissants. En 1984, Bennett et Brassard ont construit un protocole quantique de distribution de clé. Dans ce protocole, deux joueurs Alice et Bob coopèrent pour partager une clé secrète inconnue d'une tierce personne Eve. Ce protocole a une sécurité inconditionnelle et n'a pasd'équivalent classique.Dans ma thèse, j'ai étudié les primitives cryptographiques à deux joueurs où ces joueurs ne se font pas confiance. J'étudie principalement le pile ou face quantique et la mise-en-gage quantique de bit. En informatique classique, ces primitivessont réalisables uniquement avec des hypothèses calculatoires, c'est-à-dire en supposant la difficulté d'un problème donné. Des protocoles quantiques ont été construits pour ces primitives où un adversaire peut tricher avec une probabilité constante strictement inférieure à 1, ce qui reste impossible classiquement. Néanmoins, Lo et Chau ont montré l'impossibilité de créer ces primitives parfaitement même en utilisant l'informatique quantique. Il reste donc à déterminer quelles sont les limites physiques de ces primitives.Dans une première partie, je construis un protocole quantique de pile ou face où chaque joueur peut tricher avec probabilité au plus 1/racine(2) + eps pour tout eps &gt; 0. Ce résultat complète un résultat de Kitaev qui dit que dans un jeu de pile ou face quantique, un joueur peut toujours tricher avec probabilité au moins 1/racine(2). J'ai également construit un protocole de mise-en-gage de bit quantique optimal où un joueur peut tricher avec probabilité au plus 0,739 + eps pour tout eps &gt; 0 puis ai montré que ce protocole est en fait optimal. Finalement, j'ai dérivé des bornes inférieures et supérieures pour une autre primitive: la transmission inconsciente, qui est une primitive universelle.Dans une deuxième partie, j'intègre certains aspects pratiques dans ces protocoles. Parfois les appareils de mesure ne donnent aucun résultat, ce sont les pertes dans la mesure. Je construis un protocole de lancer de pièce quantique tolérant aux pertes avec une probabilité de tricher de 0,859. Ensuite, j'étudie le modèle dispositif-indépendant où on ne suppose plus rien sur les appareils de mesure et de création d'état quantique.Finalement, dans une troisième partie, j'étudie ces primitives cryptographiques avec un sécurité computationnelle. En particulier, je fais le lien entre la mise en gage de bit quantique et les protocoles zero-knowledge quantiques<br>Quantum computing allows us to revisit the study of quantum cryptographic primitives with information theoretic security. In 1984, Bennett and Brassard presented a protocol of quantum key distribution. In this protocol, Alice and Bob cooperate in order to share a common secret key k, which has to be unknown for a third party that has access to the communication channel. They showed how to perform this task quantumly with an information theoretic security; which is impossible classically.In my thesis, I study cryptographic primitives with two players that do not trust each other. I study mainly coin flipping and bit commitment. Classically, both these primitives are impossible classically with information theoretic security. Quantum protocols for these primitives where constructed where cheating players could cheat with probability stricly smaller than 1. However, Lo, Chau and Mayers showed that these primitives are impossible to achieve perfectly even quantumly if one requires information theoretic security. I study to what extent imperfect protocols can be done in this setting.In the first part, I construct a quantum coin flipping protocol with cheating probabitlity of 1/root(2) + eps for any eps &gt; 0. This completes a result by Kitaev who showed that in any quantum coin flipping protocol, one of the players can cheat with probability at least 1/root(2). I also constructed a quantum bit commitment protocol with cheating probability 0.739 + eps for any eps &gt; 0 and showed that this protocol is essentially optimal. I also derived some upper and lower bounds for quantum oblivious transfer, which is a universal cryptographic primitive.In the second part, I study some practical aspects related to these primitives. I take into account losses than can occur when measuring a quantum state. I construct a Quantum Coin Flipping and Quantum Bit Commitment protocols which are loss-tolerant and have cheating probabilities of 0.859. I also construct these primitives in the device independent model, where the players do not trust their quantum device. Finally, in the third part, I study these cryptographic primitives with information theoretic security. More precisely, I study the relationship between computational quantum bit commitment and quantum zero-knowledge protocols
APA, Harvard, Vancouver, ISO, and other styles
47

Oliveira, Matheus Fernandes de. "Um estudo sobre a implementação de criptossistemas baseados em emparelhamentos bilineares sobre curvas elípticas em cartões inteligentes de oito bits." [s.n.], 2010. http://repositorio.unicamp.br/jspui/handle/REPOSIP/259574.

Full text
Abstract:
Orientador: Marco Aurelio Amaral Henriques<br>Dissertação (mestrado) - Universidade Estadual de Campinas, Faculdade de Engenharia Elétrica e de Computação<br>Made available in DSpace on 2018-08-16T22:16:21Z (GMT). No. of bitstreams: 1 Oliveira_MatheusFernandesde_M.pdf: 924070 bytes, checksum: b0355f2150875c0a6c636bf2da2ea8a9 (MD5) Previous issue date: 2010<br>Resumo: Emparelhamentos bilineares sobre curvas elípticas são funções matemáticas que viabilizam o desenvolvimento de uma série de novos protocolos criptográficos, entre eles, os criptossistemas baseados em identidades. Esses criptossistemas representam uma nova forma de se implementar criptografia de chaves públicas na qual são atenuadas ou completamente retiradas as restrições relativas ao tipo, tamanho e formato das chaves públicas. Este trabalho apresenta um estudo sobre a implementação de criptossistemas baseados em emparelhamentos bilineares sobre curvas elípticas em cartões inteligentes de oito bits. O trabalho mostra ainda o desenvolvimento de equações específicas baseadas no método conhecido como Montgomery's Ladder para multiplicação escalar de curvas elípticas supersingulares em corpos binários. Estas novas equações tornam o algoritmo mais rápido sem perder suas características de segurança originais. O trabalho apresenta também a técnica de delegação segura de emparelhamentos, na qual um dispositivo computacionalmente restrito, como um cartão inteligente, delega o cálculo do emparelhamento para um dispositivo com maior poder computacional. É proposta uma modificação nesta técnica que diminui o número de operações executadas pelo cartão inteligente<br>Abstract: Bilinear pairings over elliptic curves are mathematical functions that enable the development of a set of new cryptographic protocols, including the so called identity based cryptosystems. These cryptosystems represent a new way to implement public- key cryptography in such a way that the restrictions related to public keys type, size and format are reduced or completely removed. This work presents a study about implementation of pairing based cryptosystems in 8-bit smart cards. It also presents new equations to be used in Montgomery's Ladder algorithm for scalar multiplication of supersingular ellipitic curves over binary fields. These equations make the algorithm faster without compromising its security characteristics. Finally, it discusses the secure delegation of pairing computation, that enables a computationally limited device, like a smart card, to delegate the computation of pairings to a more powerful device. It is proposed a modification in this technique to decrease the number of operations executed by the smart card<br>Mestrado<br>Engenharia de Computação<br>Mestre em Engenharia Elétrica
APA, Harvard, Vancouver, ISO, and other styles
48

Gajland, Phillip. "On Statistical Properties of Arbiter Physical Unclonable Functions." Thesis, KTH, Skolan för elektroteknik och datavetenskap (EECS), 2018. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-230672.

Full text
Abstract:
The growing interest in the Internet of Things (IoT) has led to predictions claiming that by 2020 we can expect to be surrounded by 50 billion Internet connected devices. With more entry points to a network, adversaries can potentially use IoT devices as a stepping stone for attacking other devices connected to the network or the network itself. Information security relies on cryptographic primitives that, in turn, depend on secret keys. Furthermore, the issue of Intellectual property (IP) theft in the field of Integrated circuit (IC) design can be tackled with the help of unique device identifiers. Physical unclonable functions (PUFs) provide a tamper-resilient solution for secure key storage and fingerprinting hardware. PUFs use intrinsic manufacturing differences of ICs to assign unique identities to hardware. Arbiter PUFs utilise the differences in delays of identically designed paths, giving rise to an unpredictable response unique to a given IC. This thesis explores the statistical properties of Boolean functions induced by arbiter PUFs. In particular, this empirical study looks into the distribution of induced functions. The data gathered shows that only 3% of all possible 4-variable functions can be induced by a single 4 stage arbiter PUF. Furthermore, some individual functions are more than 5 times more likely than others. Hence, the distribution is non-uniform. We also evaluate alternate PUF designs, improving the coverage vastly, resulting in one particular implementation inducing all 65,536 4-variable functions. We hypothesise the need for n XORed PUFs to induce all 22n possible n-variable Boolean functions.
APA, Harvard, Vancouver, ISO, and other styles
49

Boström, Erik. "Refined Access Control in a Distributed Environment." Thesis, Linköping University, Department of Electrical Engineering, 2002. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-1020.

Full text
Abstract:
<p>In the area of computer network security, standardization work has been conducted for several years. However, the sub area of access control and authorization has so far been left out of major standardizing. </p><p>This thesis explores the ongoing standardization for access control and authorization. In addition, areas and techniques supporting access control are investigated. Access control in its basic forms is described to point out the building blocks that always have to be considered when an access policy is formulated. For readers previously unfamiliar with network security a number of basic concepts are presented. An overview of access control in public networks introduces new conditions and points out standards related to access control. None of the found standards fulfills all of our requirements at current date. The overview includes a comparison between competing products, which meet most of the stated conditions. </p><p>In parallel with this report a prototype was developed. The purpose of the prototype was to depict how access control could be administered and to show the critical steps in formulating an access policy.</p>
APA, Harvard, Vancouver, ISO, and other styles
50

Do, Thanh-Toan. "Security analysis of image copy detection systems based on SIFT descriptors." Phd thesis, Université Rennes 1, 2012. http://tel.archives-ouvertes.fr/tel-00766932.

Full text
Abstract:
Les systèmes de recherche d'images par le contenu (Content-Based Image Retrieval System - CBIRS) sont maintenant couramment utilisés comme mécanismes de filtrage contre le piratage des contenus multimédias. Ces systèmes utilisent souvent le schéma de description d'images SIFT pour sa bonne robustesse face à un large spectre de distorsions visuelles. Mais aucun de ces systèmes n'a encore abordé le problème du piratage à partir d'un point de vue ''sécurité''. Cette thèse a comme objectif d'analyser les CBIRS de ce point de vue sécurité. Il s'agit de comprendre si un pirate peut produire des distorsions visuelles perturbant les capacités de reconnaissances d'un système en créant ces distorsions en fonctions des techniques que ce système utilise. Tout d'abord, nous présentons les failles de sécurité des composantes typiques d'un CBIRS : composantes description d'image, indexation et filtrage des faux positifs. Ensuite, nous présentons des attaques ciblant le schéma de description SIFT. Les attaques sont effectuées durant l'étape de détection de points d'intérêt et de calculs des descripteurs. Nous présentons également une attaque ciblant la mise en correspondance des images sur un critère de cohérence géométrique. Les expériences menées avec 100 000 images réelles confirment l'efficacité des attaques proposées.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography