To see the other types of publications on this topic, follow the link: Data Encryption Standard (DES).

Dissertations / Theses on the topic 'Data Encryption Standard (DES)'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 dissertations / theses for your research on the topic 'Data Encryption Standard (DES).'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse dissertations / theses on a wide variety of disciplines and organise your bibliography correctly.

1

Meissner, Robert. "Data Encryption Standard." Universitätsbibliothek Chemnitz, 2002. http://nbn-resolving.de/urn:nbn:de:bsz:ch1-200200590.

Full text
Abstract:
Die heutige Informationsgesellschaft hat die Formen des menschlichen Handelns in vielen Bereichen des taeglichen Lebens veraendert. Die Moeglichkeit, Informationen über das Internet auszutauschen, draengt konventionelle Kommunikationsformen immer mehr in den Hintergrund. Gerade in den Bereichen eBusiness und ePayment, welche aufgrund der zunehmenden Globalisierung unabdingbar sind, spielen dabei die Sicherheit und die Authentitaet der uebertragenen Daten eine wichtige Rolle. Meine Seminararbeit stellt den Data Encryption Standard (DES) in seiner Funktionsweise vor, diskutiert kritisch dessen Sicherheit und gibt einen Ausblick auf neue Verschluesselungstechnologien, welche im Begriff sind, den Data Encryption Standard und seine verschiedenen Versionen abzuloesen.
APA, Harvard, Vancouver, ISO, and other styles
2

Meißner, Robert. "Data Encryption Standard (DES) [Einführung, Funktionsweise, Risiken, Alternativen] /." [S.l. : s.n.], 2002. http://www.bsz-bw.de/cgi-bin/xvms.cgi?SWB10324753.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Mantzouris, Panteleimon. "Computational algebraic attacks on the Advanced Encryption Standard (AES)." Thesis, Monterey, California : Naval Postgraduate School, 2009. http://edocs.nps.edu/npspubs/scholarly/theses/2009/Sep/09Sep%5FMantzouris.pdf.

Full text
Abstract:
Thesis (M.S. in Electrical Engineering and M.S.in Applied Mathematics)--Naval Postgraduate School, September 2009.
Thesis Advisor(s): Canright, David ; Butler, Jon. "September 2009." Description based on title screen as viewed on 5 November 2009. Author(s) subject terms: Advanced Encryption Standard (AES), Rijndael's algorithm, block cipher, decipher, round of the algorithm, sparse multivariate polynomial. Includes bibliographical references (p. 101). Also available in print.
APA, Harvard, Vancouver, ISO, and other styles
4

Tandon, Prateek. "High-performance advanced encryption standard (AES) security co-processor design." Thesis, Available online, Georgia Institute of Technology, 2004:, 2003. http://etd.gatech.edu/theses/available/etd-04082004-180433/unrestricted/tandon%5fprateek%5f200312%5fms.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Uehara, Takeyuki. "Contributions to image encryption and authentication." Access electronically, 2003. http://www.library.uow.edu.au/adt-NWU/public/adt-NWU20040920.124409/index.html.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Van, Dyken Jason Daniel. "Schemes to reduce power in FPGA implementations of the advanced encryption standard." Online access for everyone, 2007. http://www.dissertations.wsu.edu/Thesis/Fall2007/J_Van_Dyken_111307.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

McDaniel, Larry T. III. "An Investigation of Differential Power Analysis Attacks on FPGA-based Encryption Systems." Thesis, Virginia Tech, 2003. http://hdl.handle.net/10919/33451.

Full text
Abstract:
Hardware devices implementing cryptographic algorithms are finding their way into many applications. As this happens, the ability to keep the data being processed or stored on the device secure grows more important. Power analysis attacks involve cryptographic hardware leaking information during encryption because power consumption is correlated to the key used for encryption. Power analysis attacks have proven successful against public and private key cryptosystems in a variety of form factors. The majority of the countermeasures that have been proposed for this attack are intended for software implementations on a microcontroller. This project focuses on the development of a VHDL tool for investigating power analysis attacks on FPGAs and exploring countermeasures that might be used. The tool developed here counted the transitions of CLB output signals to estimate power and was used to explore the impact of possible gate-level countermeasures to differential power analysis. Using this tool, it was found that only a few nodes in the circuit have a high correlation to bits of the key. This means that modifying only a small portion of the circuit could dramatically increase the difficulty of mounting a differential power analysis attack on the hardware. Further investigation of the correlation between CLB outputs and the key showed that a tradeoff exists between the amount of space required for decorrelation versus the amount of decorrelation that is desired, allowing a designer to determine the amount of correlation that can be removed for available space. Filtering of glitches on CLB output signals slightly reduced the amount of correlation each CLB had. Finally, a decorrelation circuit was proposed and shown capable of decorrelating flip-flop outputs of a CLB, which account for less than 10% of the CLB outputs signals.
Master of Science
APA, Harvard, Vancouver, ISO, and other styles
8

Lopez, Samuel. "MODERN CRYPTOGRAPHY." CSUSB ScholarWorks, 2018. https://scholarworks.lib.csusb.edu/etd/729.

Full text
Abstract:
We live in an age where we willingly provide our social security number, credit card information, home address and countless other sensitive information over the Internet. Whether you are buying a phone case from Amazon, sending in an on-line job application, or logging into your on-line bank account, you trust that the sensitive data you enter is secure. As our technology and computing power become more sophisticated, so do the tools used by potential hackers to our information. In this paper, the underlying mathematics within ciphers will be looked at to understand the security of modern ciphers. An extremely important algorithm in today's practice is the Advanced Encryption Standard (AES), which is used by our very own National Security Agency (NSA) for data up to TOP SECRET. Another frequently used cipher is the RSA cryptosystem. Its security is based on the concept of prime factorization, and the fact that it is a hard problem to prime factorize huge numbers, numbers on the scale of 2^{2048} or larger. Cryptanalysis, the study of breaking ciphers, will also be studied in this paper. Understanding effective attacks leads to understanding the construction of these very secure ciphers.
APA, Harvard, Vancouver, ISO, and other styles
9

But, Jason. "A novel MPEG-1 partial encryption scheme for the purposes of streaming video." Monash University, Dept. of Electrical and Computer Systems Engineering, 2004. http://arrow.monash.edu.au/hdl/1959.1/9709.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Venema, Jacob Paul Shu Jonathan Lee Yee. "Investigation into the impacts of migration to emergent NSA Suite B encryption standards." Monterey, Calif. : Naval Postgraduate School, 2009. http://edocs.nps.edu/npspubs/scholarly/theses/2009/Jun/09Jun%5FVenema.pdf.

Full text
Abstract:
Thesis (M.S. in Systems Technology (Command, Control & Communications (C3)))--Naval Postgraduate School, June 2009 by Jacob P. Venema. Thesis (M.S. in Software Engineering)--Naval Postgraduate School, June 2009 by Jonahan Lee Yee Shu.
Thesis Advisor(s): Fulp, John D. ; Riehle, Richard. "June 2009." Description based on title screen as viewed on July 14, 2009. Author(s) subject terms: elliptical curve cryptography, ECC, Rivest Shamir and Adleman, RSA, NSA Suite B, encryption, digital signature, key agreement, ECC migration, risk mitigation. Includes bibliographical references (p. 95-98). Also available in print.
APA, Harvard, Vancouver, ISO, and other styles
11

Pehlivanoglu, Serdar. "Rijndael Circuit Level Cryptanalysis." Link to electronic thesis, 2005. http://www.wpi.edu/Pubs/ETD/Available/etd-050505-121816/.

Full text
Abstract:
Thesis (M.S.) -- Worcester Polytechnic Institute.
Keywords: private-key cryptography; Advanced Encryption Standard; K-secure; hermetic; block cipher; circuit complexity. Includes bibliographical references (p. 75-79).
APA, Harvard, Vancouver, ISO, and other styles
12

Onder, Hulusi. "Session hijacking attacks in wireless local area networks." Thesis, Monterey, Calif. : Springfield, Va. : Naval Postgraduate School ; Available from National Technical Information Service, 2004. http://library.nps.navy.mil/uhtbin/hyperion/04Mar%5FOnder.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
13

Oduyiga, Adeshola Oyesanya. "Security in Cloud Storage : A Suitable Security Algorithm for Data Protection." Thesis, Mittuniversitetet, Avdelningen för informationssystem och -teknologi, 2018. http://urn.kb.se/resolve?urn=urn:nbn:se:miun:diva-34428.

Full text
Abstract:
The purpose of this thesis work was to conduct a general research on existing security techniques and come up with a considerable algorithm for data security in cloud storage. Cloud storage is an infrastructure or is a model of computer data storage in which the digital data is stored in logical pools. It unifies object storage for both developers and enterprises, from live applications data to cloud archival. It help to save valuable space on PC computers or mobile devices and provides the easy storage and access of data anywhere in the world. However, just as the benefits of cloud computing abounds, so also are the risks involved. If data are not well secured or encrypted before deployment for storage in the cloud, in case of negligence on the side of the developers, then hackers can gain unauthorized access to the data. The behavior of existing security algorithms on data were studied, the encryption and decryption process of the each algorithm on data was studied and also their weaknesses against attacks. Apart from data encryption, security policies also plays an important roll in cloud storage which was also covered in this report. The research work was conducted through the use of online publications, literature review, books, academic publications and reputable research materials. The study showed that regardless of the challenges in cloud storage, there is still a suitable algorithm for protecting data against attack in the cloud.
APA, Harvard, Vancouver, ISO, and other styles
14

Raimondi, Daniele. "Crittoanalisi Logica di DES." Bachelor's thesis, Alma Mater Studiorum - Università di Bologna, 2011. http://amslaurea.unibo.it/1895/.

Full text
Abstract:
La crittografia ha sempre rivestito un ruolo primario nella storia del genere umano, dagli albori ai giorni nostri, e il periodo in cui viviamo non fa certo eccezione. Al giorno d'oggi, molti dei gesti che vengono compiuti anche solo come abitudine (operazioni bancarie, apertura automatica dell'auto, accedere a Facebook, ecc.), celano al loro interno la costante presenza di sofisticati sistemi crittografici. Proprio a causa di questo fatto, è importante che gli algoritmi utilizzati siano in qualche modo certificati come ragionevolmente sicuri e che la ricerca in questo campo proceda costantemente, sia dal punto di vista dei possibili nuovi exploit per forzare gli algoritmi usati, sia introducendo nuovi e sempre più complessi sistemi di sicurezza. In questa tesi viene proposto una possibile implementazione di un particolare tipo di attacco crittoanalitico, introdotto nel 2000 da due ricercatori dell'Università "La Sapienza" di Roma, e conosciuto come "Crittoanalisi Logica". L'algoritmo su cui è incentrato il lavoro è il Data Encryption Standard (DES), ostico standard crittografico caduto in disuso nel 1999 a causa delle dimensioni ridotte della chiave, seppur tuttora sia algebricamente inviolato. Il testo è strutturato nel seguente modo: il primo capitolo è dedicato ad una breve descrizione di DES e della sua storia, introducendo i concetti fondamentali con cui si avrà a che fare per l'intera dissertazione Nel secondo capitolo viene introdotta la Crittoanalisi Logica e viene fornita una definizione della stessa, accennando ai concetti matematici necessari alla comprensione dei capitoli seguenti. Nel capitolo 3 viene presentato il primo dei due software sviluppati per rendere possibile l'attuazione di questo attacco crittoanalitico, una libreria per la rappresentazione e la manipolazione di formule logiche scritta in Java. Il quarto ed ultimo capitolo descrive il programma che, utilizzando la libreria descritta nel capitolo 3, elabora in maniera automatica un insieme di proposizioni logiche semanticamente equivalenti a DES, la cui verifica di soddisfacibilità, effettuata tramite appositi tools (SAT solvers) equivale ad effettuare un attacco di tipo known-plaintext su tale algoritmo.
APA, Harvard, Vancouver, ISO, and other styles
15

Yang, Xiaokun. "A High Performance Advanced Encryption Standard (AES) Encrypted On-Chip Bus Architecture for Internet-of-Things (IoT) System-on-Chips (SoC)." FIU Digital Commons, 2016. http://digitalcommons.fiu.edu/etd/2477.

Full text
Abstract:
With industry expectations of billions of Internet-connected things, commonly referred to as the IoT, we see a growing demand for high-performance on-chip bus architectures with the following attributes: small scale, low energy, high security, and highly configurable structures for integration, verification, and performance estimation. Our research thus mainly focuses on addressing these key problems and finding the balance among all these requirements that often work against each other. First of all, we proposed a low-cost and low-power System-on-Chips (SoCs) architecture (IBUS) that can frame data transfers differently. The IBUS protocol provides two novel transfer modes – the block and state modes, and is also backward compatible with the conventional linear mode. In order to evaluate the bus performance automatically and accurately, we also proposed an evaluation methodology based on the standard circuit design flow. Experimental results show that the IBUS based design uses the least hardware resource and reduces energy consumption to a half of an AMBA Advanced High-Performance Bus (AHB) and Advanced eXensible Interface (AXI). Additionally, the valid bandwidth of the IBUS based design is 2.3 and 1.6 times, respectively, compared with the AHB and AXI based implementations. As IoT advances, privacy and security issues become top tier concerns in addition to the high performance requirement of embedded chips. To leverage limited resources for tiny size chips and overhead cost for complex security mechanisms, we further proposed an advanced IBUS architecture to provide a structural support for the block-based AES algorithm. Our results show that the IBUS based AES-encrypted design costs less in terms of hardware resource and dynamic energy (60.2%), and achieves higher throughput (x1.6) compared with AXI. Effectively dealing with the automation in design and verification for mixed-signal integrated circuits is a critical problem, particularly when the bus architecture is new. Therefore, we further proposed a configurable and synthesizable IBUS design methodology. The flexible structure, together with bus wrappers, direct memory access (DMA), AES engine, memory controller, several mixed-signal verification intellectual properties (VIPs), and bus performance models (BPMs), forms the basic for integrated circuit design, allowing engineers to integrate application-specific modules and other peripherals to create complex SoCs.
APA, Harvard, Vancouver, ISO, and other styles
16

Pevný, Tomáš. "Kernel methods in steganalysis." Diss., Online access via UMI:, 2008.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
17

Marion, Damien. "Multidimensionality of the models and the data in the side-channel domain." Thesis, Paris, ENST, 2018. http://www.theses.fr/2018ENST0056/document.

Full text
Abstract:
Depuis la publication en 1999 du papier fondateur de Paul C. Kocher, Joshua Jaffe et Benjamin Jun, intitulé "Differential Power Analysis", les attaques par canaux auxiliaires se sont révélées être un moyen d’attaque performant contre les algorithmes cryptographiques. En effet, il s’est avéré que l’utilisation d’information extraite de canaux auxiliaires comme le temps d’exécution, la consommation de courant ou les émanations électromagnétiques, pouvait être utilisée pour retrouver des clés secrètes. C’est dans ce contexte que cette thèse propose, dans un premier temps, de traiter le problème de la réduction de dimension. En effet, en vingt ans, la complexité ainsi que la taille des données extraites des canaux auxiliaires n’a cessé de croître. C’est pourquoi la réduction de dimension de ces données permet de réduire le temps et d’augmenter l’efficacité des attaques. Les méthodes de réduction de dimension proposées le sont pour des modèles de fuites complexe et de dimension quelconques. Dans un second temps, une méthode d’évaluation d’algorithmes logiciels est proposée. Celle-ci repose sur l’analyse de l’ensemble des données manipulées lors de l’exécution du logiciel évalué. La méthode proposée est composée de plusieurs fonctionnalités permettant d’accélérer et d’augmenter l’efficacité de l’analyse, notamment dans le contexte d’évaluation d’implémentation de cryptographie en boîte blanche
Since the publication in 1999 of the seminal paper of Paul C. Kocher, Joshua Jaffe and Benjamin Jun, entitled "Differential Power Analysis", the side-channel attacks have been proved to be efficient ways to attack cryptographic algorithms. Indeed, it has been revealed that the usage of information extracted from the side-channels such as the execution time, the power consumption or the electromagnetic emanations could be used to recover secret keys. In this context, we propose first, to treat the problem of dimensionality reduction. Indeed, since twenty years, the complexity and the size of the data extracted from the side-channels do not stop to grow. That is why the reduction of these data decreases the time and increases the efficiency of these attacks. The dimension reduction is proposed for complex leakage models and any dimension. Second, a software leakage assessment methodology is proposed ; it is based on the analysis of all the manipulated data during the execution of the software. The proposed methodology provides features that speed-up and increase the efficiency of the analysis, especially in the case of white box cryptography
APA, Harvard, Vancouver, ISO, and other styles
18

Kailasanathan, Chandrapal. "Securing digital images." Access electronically, 2003. http://www.library.uow.edu.au/adt-NWU/public/adt-NWU20041026.150935/index.html.

Full text
APA, Harvard, Vancouver, ISO, and other styles
19

Chieco, Davide. "L'algoritmo advanced encryption standard (AES)." Bachelor's thesis, Alma Mater Studiorum - Università di Bologna, 2014. http://amslaurea.unibo.it/7274/.

Full text
APA, Harvard, Vancouver, ISO, and other styles
20

Siddiqi, Saad Ahmed. "Smart Card Packaging Process Control System." Thesis, KTH, Kommunikationssystem, CoS, 2012. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-100020.

Full text
Abstract:
The project focuses on the packaging process of the smart card manufacturing industry. The idea of the project concerns how to increase production packaging efficiency by introducing a control system. After taking an in-depth look at the current production environment, the following system goals were defined: packaging time reduction, cost reduction, decrease in human errors, and reducing the number of customer complaints. To achieve these goals, the thesis project was divided into the following tasks: discovering a feasible solution, actual system development, testing, and evaluation. The proposed system is based on hardware (i.e. barcode scanner, and barcode printer) integrated with customized control software. The barcode scanner acts as a bridge between the system and the production process by scanning a barcode printed on each product. The system prints the required information label for the product’s package according to the scanned product. This label is pasted on the product’s box and is used as a tracking tool during further production steps. The system is very flexible and suits any packaging model. Other functional properties maintained in the system include data security, product traceability, and real time production monitoring. Testing of the system was done in an actual production environment at an Oberthur Technologies manufacturing site. Two production lines were selected to test the system’s functionality, specifically the SIM card production packaging line and the Scratch card/ Bank Card production packaging line. The results obtained during the evaluation phase of the proposed system show that the proposed solution decreased the packaging processing time by (27.3%) over the previous values. Moreover, the resulting human error rate is close to (zero%).
Projektet fokuserar på förpackningen processen smartkortet tillverkningsindustrin. Tanken med projektet handlar om hur att öka effektiviteten produktionen förpackningar genom att införa ett styrsystem. Efter att ha tagit en fördjupad titt på den nuvarande produktionsmiljö, var följande systemkrav mål definieras: nedsättning förpackning tid, minskade kostnader, minskad mänskliga fel och minska antalet kundklagomål. För att uppnå dessa mål var examensarbetet indelad i följande uppgifter: att upptäcka en genomförbar lösning, faktisk systemutveckling, testning och utvärdering. Det föreslagna systemet bygger på hårdvara (dvs streckkodsläsare och streckkod skrivare) integreras med skräddarsydd styrprogram. Den streckkodsläsare fungerar som en bro mellan systemet och produktionsprocessen genom att läsa en streckkod tryckt på varje produkt. Systemet skriver den erforderliga informationen etiketten för produktens förpackning enligt den scannade produkten. Denna etikett klistras in på produktens ask och används som ett verktyg för spårning under ytterligare produktionssteg. Systemet är mycket flexibelt och passar varje förpackning modell. Andra funktionella egenskaper bibehålls i systemet inkluderar datasäkerhet, spårbarhet och i realtid övervakning av produktionen. Testning av systemet gjordes i en verklig produktionsmiljö i ett Oberthur Technologies tillverkningsanläggning. Två produktionslinjer valdes för att testa systemets funktionalitet, särskilt i SIM-kortet produktionen förpackning linje och skrapkort / Bank kortproduktion förpackningslinje. De resultat som erhållits under utvärderingsfasen av det föreslagna systemet visar att den föreslagna lösningen minskade tiden förpackningen behandling av (27,3 %) jämfört med föregående värden. Dessutom är den resulterande mänskliga fel som ligger nära (noll %).
APA, Harvard, Vancouver, ISO, and other styles
21

Alam, Adnan Vaseem. "Disk Encryption : Scrutinizing IEEE Standard 1619XTS-AES." Thesis, Norwegian University of Science and Technology, Department of Telematics, 2009. http://urn.kb.se/resolve?urn=urn:nbn:no:ntnu:diva-8980.

Full text
Abstract:

Disk encryption has changed during the last decade from being a mechanism only used by corporate executives and government agencies for their top secret information, to become trivially feasible for everyone to utilize. One of the forces that have been driving this development is the steady flow of new cryptographic primitives such as tweakable narrow- and wide-block ciphers specifically designed for disk encryption implementations. One such tweakable narrow-block cipher is XTS-AES, which is standardized in IEEE Std 1619 and very recently accepted by NIST as an approved mode of operation for AES under FIPS-140. In the first part of this thesis, we study principles and investigate methods used in disk encryption. We present the different implementation types of disk encryption (hardware-based versus software-based, wide-block versus narrow-block, authenticated versus transparent), commonly discussed modes of operations (LRW, XEX, MCB, CMC, EME, XCB), and briefly review some open-source software implementations of disk encryption (TrueCrypt, FreeOTFE, dm-crypt). In the second part of this thesis we provide a thorough examination of XTS-AES, describing both its security and real-world performance. To our knowledge, this is the first scientific work to provide an elaborate description of XTS-AES while also assessing its real-world performance. Our work show that introducing XTS-AES-256 full system disk encryption using TrueCrypt 6.1a on Windows yield a decrease in write and read speed of up to -35% (average for Windows XP, Windows Vista, and Windows 7 Beta). Further, our results also show that disk operations that uses approximately 2% of the CPU resources when no disk encryption is present, takes up to 50% of the CPU resources when full system disk encryption is deployed.

APA, Harvard, Vancouver, ISO, and other styles
22

Maurer, Jennifer (Jennifer Robin) 1979. "Hardware implementation of the Advanced Encryption Standard." Thesis, Massachusetts Institute of Technology, 2003. http://hdl.handle.net/1721.1/29732.

Full text
Abstract:
Thesis (M.Eng.)--Massachusetts Institute of Technology, Dept. of Electrical Engineering and Computer Science, 2003.
Includes bibliographical references (leaves 97-98).
This project implements a hardware solution to the Advanced Encryption Standard (AES) algorithm and interfaces to IBM's CoreConnect Bus Architecture. The project is IBM SoftCore compliant, is synthesized to the .18 micron CMOS double-well technology, runs at 133 MHz, and is approximately 706K for the 16x128 bit buffer implementation and 874K gates for the 32x128 bit buffer implementation. Data can be encrypted and decrypted at a throughput of 1Gbps. The work described in the paper was completed as a part of MIT's VI-A program in the ASIC Digital Cores III group of the Microelectronics Division at IBM.
by Jennifer Maurer.
M.Eng.
APA, Harvard, Vancouver, ISO, and other styles
23

Fahmy, A. "Data encryption of communication data links." Thesis, University of Kent, 1994. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.385199.

Full text
APA, Harvard, Vancouver, ISO, and other styles
24

Topsholm, Max. "Transactional Data Encryption View." Thesis, KTH, Skolan för informations- och kommunikationsteknik (ICT), 2014. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-147885.

Full text
Abstract:
This thesis is about the theory behind and software development of TDE View. The application produces a graphical presentation containing graphical objects, such as charts and tables, which display real time data derived from online and currently available services in Swedbank. TDE View is a long term replacement of the previous solution, TDE System Monitor, the purpose of TDE View is to provide the ability to preview the aforementioned features online instead of local deployment. Moreover, the thesis will cover aspects regarding concepts and ideas in transferring data from different hosts in a specific network. (This report is written in English.)
APA, Harvard, Vancouver, ISO, and other styles
25

Sampath, Sowrirajan. "FPGA based Hardware Implementation of Advanced Encryption Standard." Wright State University / OhioLINK, 2007. http://rave.ohiolink.edu/etdc/view?acc_num=wright1189835736.

Full text
APA, Harvard, Vancouver, ISO, and other styles
26

Basavarasu, Srinivasa R. "Voice and Image Encryption, and, Performance Analysis of Counter Mode Advanced Encryption Standard for WiMAX." University of Toledo / OhioLINK, 2013. http://rave.ohiolink.edu/etdc/view?acc_num=toledo1376636620.

Full text
APA, Harvard, Vancouver, ISO, and other styles
27

Luque, González Jorge, and Fernandez Ignacio Arenchaga. "Data Encryption on a Network." Thesis, Linnéuniversitetet, Institutionen för datavetenskap, fysik och matematik, DFM, 2010. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-9352.

Full text
Abstract:
In this project you can find a study about different encryption algorithms, which are use to safeguard the information on messages over the network. We have developed a client-server application which will send information through the network which has to be secured. There are two kinds of encryption algorithms, the symmetric and the asymmetric key algorithms. Both were used to establish the communication, the asymmetric algorithm (RSA) is used to set up a symmetric key and then, all the communication process is done only with the symmetric algorithm (Blowfish).
En este proyecto encontraras un estudio sobre diferentes algoritmos de encriptación, que son usados para salvaguardar la información en mensajes por la red. Además hemos desarrollado una aplicación cliente-servidor que enviara información a través de la red de forma segura. Hay dos tipos de algoritmos de encriptación, los simétricos y los asimétricos. Ambos tipos de algoritmos son utilizados para establecer la comunicación, el asimétrico (RSA) es utilizado para establecer la clave del simétrico y a partir de entonces se utilizara exclusivamente el algoritmo simétrico (Blowfish).
APA, Harvard, Vancouver, ISO, and other styles
28

Kosaraju, Naga M. "A VLSI Architecture for Rijndael, the Advanced Encryption Standard." [Tampa, Fla.] : University of South Florida, 2003. http://purl.fcla.edu/fcla/etd/SFE0000163.

Full text
APA, Harvard, Vancouver, ISO, and other styles
29

Manteena, Rajender. "A VHDL implementation of the Advanced Encryption Standard-Rijndael Algorithm." [Tampa, Fla.] : University of South Florida, 2004. http://purl.fcla.edu/fcla/etd/SFE0000296.

Full text
APA, Harvard, Vancouver, ISO, and other styles
30

Manteena, Rajender. "A VHDL Implemetation of the Advanced Encryption Standard-Rijndael Algorithm." Scholar Commons, 2004. https://scholarcommons.usf.edu/etd/1149.

Full text
Abstract:
The National Institute of Standards and Technology (NIST) has initiated a process to develop a Federal information Processing Standard (FIPS) for the Advanced Encryption Standard (AES), specifying an Advanced Encryption Algorithm to replace the Data Encryption standard (DES) the Expired in 1998. NIST has solicited candidate algorithms for inclusion in AES, resulting in fifteen official candidate algorithms of which Rijndael was chosen as the Advanced Encryption Standard. The Advanced Encryption Standard can be programmed in software or built with pure hardware. However Field Programmable Gate Arrays (FPGAs) offer a quicker, more customizable solution. This research investigates the AES algorithm with regard to FPGA and the Very High Speed Integrated Circuit Hardware Description language (VHDL). Altera Max+plus II software is used for simulation and optimization of the synthesizable VHDL code. All the transformations of both Encryptions and Decryption are simulated using an iterative design approach in order to minimize the hardware consumption. Altera ACEX1K Family devices are utilized for hardware evaluation.
APA, Harvard, Vancouver, ISO, and other styles
31

Yu, Lingfeng. "Multidimensional data encryption with virtual optics /." View Abstract or Full-Text, 2003. http://library.ust.hk/cgi/db/thesis.pl?MECH%202003%20YU.

Full text
APA, Harvard, Vancouver, ISO, and other styles
32

Islam, Naveed. "Cryptography based Visual Data Protection." Thesis, Montpellier 2, 2011. http://www.theses.fr/2011MON20178/document.

Full text
Abstract:
La transmission de données multimédia sur les réseaux sécurisés a une croissance exponentielle grâce aux progrès scientifique dans les technologies de l'information et de la communication. La sécurité des données dans certaines applications comme le stockage sécurisé, l'authentification, la protection des droits d'auteurs, la communication militaire ou la visioconférence confidentielles, nécessitent de nouvelles stratégies en matière de transmission sécurisée. Deux techniques sont couramment utilisées pour la transmission sécurisée de données visuelles, à savoir : la cryptographie et la stéganographie. La cryptographie sécurise les données en utilisant des clés secrètes afin de rendre les données illisibles, la stéganographie, elle, vise à insérer des données cruciales dans des signaux porteurs anodins.De plus, pour la confiance mutuelle et les systèmes distribués, le partage sécurisé de ressources est souvent une garantie suffisante pour les applications de communication. L'objectif principal de cette thèse est de réaliser une protection des données visuelles, en particulier les images numériques, par le biais des techniques modernes de cryptographie. Dans ce contexte, deux objectifs de recherche ont été développés durant ces travaux de thèse.La première partie de notre travail se concentre sur la sécurité des images numériques dans un environnement partagé. Ensuite, la deuxième partie porte sur l'intégrité des données visuelles pendant une transmission sécurisée.Nous avons proposé un nouveau schéma de partage des images qui exploite les propriétés d'addition et de multiplication homomorphique de deux crypto systèmes à clé publique largement utilisés : les algorithmes RSA et Paillier. Dans les schémas traditionnels de partage sécurisé, le ``dealer'' partitionne le secret en parties et le distribue à chacun des autres acteurs. Ainsi, aucun des acteurs impliqués ne participe à la création du partage sécurisé, mais il est toujours possible que le ``dealer'' transmette des données malveillantes. Au contraire, l'approche proposée utilise le système de partage de secret d'une manière qui limite l'influence du ‘‘dealer'' sur le protocole en permettant à chaque acteur de participer.La deuxième partie de ces travaux de thèse met l'accent sur l'intégrité des données visuelles lors de la transmission. L'intégrité des données signifie que les données gardent leurs structures complètes au cours d'une opération numérique comme le stockage, le transfert ou la récupération. Le changement d'un seul bit de données cryptées peut avoir un impact catastrophique sur les données décryptées. Nous abordons le problème de correction d'erreurs dans les images cryptées en utilisant le chiffrement à clé symétrique AES (Advanced Encryptions Standard) suivant différents modes. Trois mesures sont proposées afin d'exploiter les statistiques locales des données visuelles et l'algorithme de chiffrement, dans l'objectif de corriger les erreurs efficacement
Due to the advancements in the information and communication technologies, the transmission of multimedia data over secure or insecure communication channels has increased exponentially. The security of data in applications like safe storage, authentications, copyright protection,remote military image communication or confidential video-conferencing require new strategies for secure transmission. Two techniques are commonly used for the secure transmission of visual data, i.e. cryptography and steganography. Cryptography achieves security by using secret keysto make the data illegible while steganography aims to hide the data in some innocent carrier signal. For shared trust and distributed environment, secret sharing schemes provide sufficient security in various communication applications. The principal objective of this thesis is to achieveprotection of visual data especially images through modern cryptographic techniques. In this context, the focus of the work in perspective, is twofolded. The first part of our work focuses on the security of image data in shared environment while the second part focuses on the integrity ofimage data in the encrypted domain during transmission.We proposed a new sharing scheme for images which exploits the additive and multiplicative homomorphic properties of two well known public key cryptosystems, namely, the RSA and the Paillier. In traditional secret sharing schemes, the dealer partitions the secret into shares and distributethe shares to each of the player. Thus, none of the involved players participate in the creation of the shared secret and there is always a possibilitythat the dealer can cheat some player. On the contrary, the proposed approach employs the secret sharing scheme in a way that limits the influence of the dealer over the protocol by allowing each player to participate. The second part of our thesis emphasizes on the integrity of visual data during transmission. Data integrity means that the data have its complete structure during any operation like storage, transfer or retrieval. A single bit change in encrypted data can have catastrophic impact over the decrypted data. We address the problem of error correction in images encrypted using symmetric key cryptosystem of the Advanced Encryption Standard (AES) algorithm. Three methods are proposed to exploit the local statistics of the visual data and the encryption algorithm to successfully correct the errors
APA, Harvard, Vancouver, ISO, and other styles
33

Hiromasa, Ryo. "Efficient Fully Homomorphic Encryption and Digital Signatures Secure from Standard Assumptions." 京都大学 (Kyoto University), 2017. http://hdl.handle.net/2433/225736.

Full text
APA, Harvard, Vancouver, ISO, and other styles
34

Clevenger, Mark Allen. "Data encryption using RSA public-key cryptosystem." Virtual Press, 1996. http://liblink.bsu.edu/uhtbin/catkey/1014844.

Full text
Abstract:
The RSA data encryption algorithm was developed by Ronald Rivest, Adi Shamir and Leonard Adelman in 1978 and is considered a de facto standard for public-key encryption. This computer science thesis demonstrates the author's ability to engineer a software system based on the RSA algorithm. This adaptation of the RSA encryption process was devised to be used on any type of data file, binary as well as text. In the process of developing this computer system, software tools were constructed that allow the exploration of the components of the RSA encryption algorithm. The RSA algorithm was further interpolated as a method of providing software licensing, that is, a manner in which authorization to execute a particular piece of software can be determined at execution time. This document summarizes the RSA encryption process and describes the tools utilized to construct a computer system based on this algorithm.
Department of Computer Science
APA, Harvard, Vancouver, ISO, and other styles
35

Moulianitakis, Feidias, and Konstantinos Asimakopoulos. "Benchmarking Framework for Transparent Data Encryption Systems." Thesis, Luleå tekniska universitet, Institutionen för system- och rymdteknik, 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:ltu:diva-75814.

Full text
Abstract:
In the digital world of today, information is always at risk regardless of its state, at rest or in transit. Cryptography is the technology that promises to address the security issues that emerge. Hence, it was a reasonable consequence to introduce cryptography to databases. However, manually encrypting and decrypting data along with the key management is a burden for the regular user of a database. The need for removing this burden gave birth to Transparent Data Encryption (TDE).   TDE technology is widely available nowadays and a number of vendors have developed their own solutions for protecting data at rest in a transparent way to the end user. However, cryptographic operations are resource intensive and introduce an overhead to the computational operations. The burden of cryptographic operations has drawn the interest of both academia and the industry for a long time before TDE appeared on the horizon. Hence, a lot of research has been done to measure the performance impact of those operations.   Despite the extensive study for the performance of cryptographic algorithms, the performance of the TDE systems and the add-on computational burden for the introduced encryption has not yet been studied thoroughly. As a result, the current Thesis project tries to develop a theoretical benchmarking framework that evaluates the performance of Transparent Data Encryption systems. The study is conducted utilizing the Design Research methodology.   The developed benchmarking framework focuses on the basic performance metrics of TDE systems, Elapsed time, CPU time and Hard Disk memory consumption. These metrics are calculated for varying key lengths, encryption algorithms and table sizes.  The framework follows a five - step procedure that includes the creation of topology - lab environment, creation of databases and definition of scenarios, activation of TDE feature, sequencial execution of scenarios and analysis of the results. The developed framework is evaluated by applying it on real TDE systems.
APA, Harvard, Vancouver, ISO, and other styles
36

Jones, John W. "Data encryption based on the logarithm problem." Thesis, University of Ottawa (Canada), 1986. http://hdl.handle.net/10393/4825.

Full text
APA, Harvard, Vancouver, ISO, and other styles
37

Schramm, Kai. "Advanced methods in Side Channel Cryptanalysis /." Berlin : Europäischer Univ.-Verl. [u.a.], 2006. http://deposit.d-nb.de/cgi-bin/dokserv?id=2902853&prov=M&dok_var=1&dok_ext=htm.

Full text
APA, Harvard, Vancouver, ISO, and other styles
38

Serter, Ahmet Volkan. "Implementation And Comparison Of The Advanced Encryption Standard Finalist Algorithms On Tms320c54x." Master's thesis, METU, 2005. http://etd.lib.metu.edu.tr/upload/2/12606839/index.pdf.

Full text
Abstract:
Implementation aspects of Advanced Encryption Standard (AES) Contest finalist algorithms (MARS, RC6, RIJNDAEL, SERPENT and TWOFISH) are studied on TMS320C54X processor. The C codes written by Brian Gladman in 1999 are adapted to TMS320C54X and the speed and memory usage values are compared with the adaptation of Karol Gorski and Michal Skalski&rsquo
s implementation in 1999. The effects of implementation environment are investigated by comparing the two implementations. The sensitivities of the finalist algorithms to plaintext, key and key length variations together with the possible reasons are studied and scrutinized. Three of the algorithms, MARS, RC6 and RIJNDAEL, are implemented on the same platform by using the assembler language. The results show that assembler implementations are improved with respect to C implementations 13% for MARS, 16-20% for RIJNDAEL and 21-28% for RC6.
APA, Harvard, Vancouver, ISO, and other styles
39

Kamaraj, Abinaya. "Efficient Implementation and Power Estimation of Substitute-Box in Advanced Encryption Standard." University of Cincinnati / OhioLINK, 2016. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1464077332.

Full text
APA, Harvard, Vancouver, ISO, and other styles
40

Kalibjian, Jeff. "Data Security Architecture Considerations for Telemetry Post Processing Environments." International Foundation for Telemetering, 2017. http://hdl.handle.net/10150/626950.

Full text
Abstract:
Telemetry data has great value, as setting up a framework to collect and gather it involve significant costs. Further, the data itself has product diagnostic significance and may also have strategic national security importance if the product is defense or intelligence related. This potentially makes telemetry data a target for acquisition by hostile third parties. To mitigate this threat, data security principles should be employed by the organization to protect telemetry data. Data security is in an important element of a layered security strategy for the enterprise. The value proposition centers on the argument that if organization perimeter/internal defenses (e.g. firewall, IDS, etc.) fail enabling hostile entities to be able to access data found on internal company networks; they will be unable to read the data because it will be encrypted. After reviewing important encryption background including accepted practices, standards, and architectural considerations regarding disk, file, database and application data protection encryption strategies; specific data security options applicable to telemetry post processing environments will be discussed providing tangible approaches to better protect organization telemetry data.
APA, Harvard, Vancouver, ISO, and other styles
41

Nordwall, Jennifer. "Software Encryption in Mobile Devices." Thesis, Mälardalens högskola, Akademin för innovation, design och teknik, 2013. http://urn.kb.se/resolve?urn=urn:nbn:se:mdh:diva-18656.

Full text
APA, Harvard, Vancouver, ISO, and other styles
42

Maniccam, Suchindran S. "Image-video compression, encryption and information hiding /." Online version via UMI:, 2001.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
43

Titiu, Radu. "New Encryption Schemes and Pseudo-Random Functions with Advanced Properties from Standard Assumptions." Thesis, Lyon, 2020. http://www.theses.fr/2020LYSEN050.

Full text
Abstract:
Dans cette thèse, nous étudions la sécurité des primitives cryptographiques avancées contre des adversaires qui se comportent plus près de scénarios réels. Plus précisément, ils peuvent mettre à jour de manière adaptative leur stratégie pendant l'attaque, en fonction des informations précédemment obtenues, à partir de sources externes comme des utilisateurs corrompus. Nous construisons des fonctions pseudo-aléatoires distribuées produisant des valeurs qui paraissent aléatoires, même si l'adversaire peut corrompre de manière adaptative certains serveurs. Un tel système suppose que la clé secrète est partagée entre plusieurs serveurs qui doivent combiner leurs évaluations partielles afin d'obtenir une valeur pseudo-aléatoire. Nous prouvons également la sécurité contre les corruptions adaptatives, dans le modèle de sécurité renforcé basé sur la simulation, pour le chiffrement fonctionnel des produits scalaires. Un tel schéma à clé publique chiffre les vecteurs x et peut émettre plusieurs clés secrètes associées aux vecteurs clés y. Le décrypteur apprend les informations partielles mais rien d'autre. Cette primitive peut calculer des statistiques (par exemple, des sommes pondérées ou des moyennes) sur une base de données, tout en gardant chaque entrée individuelle confidentielle. Nous construisons également une variante étiquetée, dans laquelle chaque entrée de la base de donnée est chiffrée par un client différent, appelé chiffrement fonctionnel multi-client. Enfin, nous fournissons une nouvelle construction de preuve non interactive à divulgation nulle de connaissance, qui convainc un vérificateur de l'appartenance d'un certain élément à un langage NP sans rien divulguer d'autre. De plus, un adversaire qui obtient de nombreuses preuves simulées pour d'éventuelles fausses affirmations ne peut pas produire lui-même une preuve valide d'une fausse affirmation. Cette primitive est utilisée comme élément de base pour les schémas de chiffrement à clé publique avec des propriétés de sécurité avancées
In this thesis, we study the security of advanced cryptographic primitives against adversaries that behave closer to real-life scenarios. Namely, they can adaptively update their strategy during the attack, based on previously obtained information, possible from external sources like corrupted users. We construct Distributed Pseudorandom Functions that still output random-looking values, even when the adversary can adaptively corrupt some servers. Such a system assumes that the secret key is shared among multiple servers that have to combine their partial evaluations in order to obtain a pseudorandom value. We also prove security against adaptive corruptions, in the stronger simulation-based security model, for Inner Product Functional Encryption. Such a public-key scheme encrypts vectors x and can issue multiple secret keys associated to key vectors y. The decryptor learns the partial information but nothing else. This primitive can compute statistics (e.g., weighted sums or means) on a database, while keeping each individual input private. We also construct a labeled variant, wherein each database entry is encrypted by a different client, called Multi-Client Functional Encryption.We finally provide a new construction of Non-Interactive Zero-Knowledge proof, which convinces a verifier of the validity of some NP statement without leaking anything else. In addition, an adversary obtaining many simulated proofs for possibly false statements cannot produce a valid proof of its own for a false statement. This primitive is used as a building-block for public-key encryption schemes with advanced security properties
APA, Harvard, Vancouver, ISO, and other styles
44

Chen, Hang. "Optical Encryption Techniques for Color Image and Hyperspectral Data." Thesis, Université de Lorraine, 2017. http://www.theses.fr/2017LORR0374.

Full text
Abstract:
La sécurité est un problème important dans la transmission et le stockage de l'image, tandis que le cryptage est un moyen d'assurer la sécurité qui est requise dans de nombreuses applications (télévision par câble, la communication d'images militaires, systèmes d'imagerie confidentielle, etc.). Toutefois, à l'instar du message texte, les données images présentent des caractéristiques spéciales telles que la haute capacité, la redondance et la haute corrélation entre les pixels, et nécessite souvent une transmission et des traitements temps réel pour certaines applications. Construire un système rapide et efficace de cryptographie d'images suscite un intérêt considérable. C'est dans ce contexte qu’ont été menés ces travaux thèse qui portent sur l’élaboration d’un corrélateur optique en termes de cryptage/décryptage des données pour son implémentation dans un montage optique innovant. L’objectif de ces travaux est de réaliser un système optique de chiffrement sur la base d'exploitation de transformation optique et de générateurs chaotiques. L'idée originale des travaux consiste à exploiter la non-linéarité des systèmes chaotiques comme clés de chiffrement pour les systèmes optiques de chiffrement d'images multispectrales. Dans ces travaux de thèse, nous avons proposés et évalués plusieurs chiffrements d'images à base d’un système hyperchaotique et de transformées optiques (gyrator, Fourier, Baker , Arnold et Gerchberg- Saxton) à partir d’un processus de cryptage reposant sur une décomposition composants RVB et un encodage dans un flux dimensionnel d’images couleurs. L'originalité des solutions de chiffrement adoptée reposent sur l'exploitation de signaux réellement aléatoires à travers la mise en œuvre de générateurs hyperchaotiques pour la génération de données aléatoires sous forme images comme base de matrices de clés de chiffrement. En effet, ces générateurs présentent des propriétés et des caractéristiques fondamentales en termes de cryptage car il présente une non-linéarité, une imprédictibilité et une extrême sensibilité aux conditions initiales les rendant très intéressantes pour le développement de clés de chiffrement par flot. L’algorithme mis en œuvre permet d'extraire en temps réel les caractéristiques de texture dans les différentes bandes spectrales d'images en vue d’évaluer et de détecter les teneurs potentielles en information et dont les transmissions doivent être sécurisée via une transmission optique
Optical information security is one of the most important research directions in information science and technology, especially in the field of copyright protection, confidential information transmission/storage and military remote sensing. Since double random phase encoding technology (DRPE) was proposed, optical image encryption technology has become the main topic of optical information security and it has been developed and studied deeply. Optical encryption techniques offer the possibility of high-speed parallel processing of two dimension image data and hiding information in many different dimensions. In this context, much significant research and investigation on optical image encryption have been presented based on DRPE or further optical operation, such as digital holography, Fresnel transform, gyrator transform. Simultaneously, the encrypted image has been extended from single gray image to double image, color image and multi-image. However, the hyperspectral image, as a significant element in military and commercial remote sensing, has not been deeply researched in optical encryption area until now. This work extends the optical encryption technology from color image to hyperspectral image. For better comprehension of hyperspectral image encryption, this work begins with the introduction and analysis of the characteristics of hyperspectral cube. Subsequently, several kinds of encryption schemes for color image, including symmetric and asymmetric cryptosystem, are presented individually. Furthermore, the optical encryption algorithms for hyperspectral cube are designed for securing both the spatial and spectral information simultaneously. Some numerical simulations are given to validate the performance of the proposed encryption schemes. The corresponding attack experiment results demonstrate the capability and robustness of the approaches designed in this work. The research in this dissertation provides reference for the further practicality of hyperspectral image encryption
APA, Harvard, Vancouver, ISO, and other styles
45

Yu, Shucheng. "Data Sharing on Untrusted Storage with Attribute-Based Encryption." Digital WPI, 2010. https://digitalcommons.wpi.edu/etd-dissertations/321.

Full text
Abstract:
"Storing data on untrusted storage makes secure data sharing a challenge issue. On one hand, data access policies should be enforced on these storage servers; on the other hand, confidentiality of sensitive data should be well protected against them. Cryptographic methods are usually applied to address this issue -- only encrypted data are stored on storage servers while retaining secret key(s) to the data owner herself; user access is granted by issuing the corresponding data decryption keys. The main challenges for cryptographic methods include simultaneously achieving system scalability and fine-grained data access control, efficient key/user management, user accountability and etc. To address these challenge issues, this dissertation studies and enhances a novel public-key cryptography -- attribute-based encryption (ABE), and applies it for fine-grained data access control on untrusted storage. The first part of this dissertation discusses the necessity of applying ABE to secure data sharing on untrusted storage and addresses several security issues for ABE. More specifically, we propose three enhancement schemes for ABE: In the first enhancement scheme, we focus on how to revoke users in ABE with the help of untrusted servers. In this work, we enable the data owner to delegate most computation-intensive tasks pertained to user revocation to untrusted servers without disclosing data content to them. In the second enhancement scheme, we address key abuse attacks in ABE, in which authorized but malicious users abuse their access privileges by sharing their decryption keys with unauthorized users. Our proposed scheme makes it possible for the data owner to efficiently disclose the original key owner's identity merely by checking the input and output of a suspicious user's decryption device. Our third enhancement schemes study the issue of privacy preservation in ABE. Specifically, our proposed schemes hide the data owner's access policy not only to the untrusted servers but also to all the users. The second part presents our ABE-based secure data sharing solutions for two specific applications -- Cloud Computing and Wireless Sensor Networks (WSNs). In Cloud Computing cloud servers are usually operated by third-party providers, which are almost certain to be outside the trust domain of cloud users. To secure data storage and sharing for cloud users, our proposed scheme lets the data owner (also a cloud user) generate her own ABE keys for data encryption and take the full control on key distribution/revocation. The main challenge in this work is to make the computation load affordable to the data owner and data consumers (both are cloud users). We address this challenge by uniquely combining various computation delegation techniques with ABE and allow both the data owner and data consumers to securely mitigate most computation-intensive tasks to cloud servers which are envisaged to have unlimited resources. In WSNs, wireless sensor nodes are often unattendedly deployed in the field and vulnerable to strong attacks such as memory breach. For securing storage and sharing of data on distributed storage sensor nodes while retaining data confidentiality, sensor nodes encrypt their collected data using ABE public keys and store encrypted data on storage nodes. Authorized users are given corresponding decryption keys to read data. The main challenge in this case is that sensor nodes are extremely resource-constrained and can just afford limited computation/communication load. Taking this into account we divide the lifetime of sensor nodes into phases and distribute the computation tasks into each phase. We also revised the original ABE scheme to make the overhead pertained to user revocation minimal for sensor nodes. Feasibility of the scheme is demonstrated by experiments on real sensor platforms. "
APA, Harvard, Vancouver, ISO, and other styles
46

Ramotsoela, Tsotsope Daniel. "Data aggregation using homomorphic encryption in wireless sensor networks." Diss., University of Pretoria, 2015. http://hdl.handle.net/2263/61330.

Full text
Abstract:
Wireless sensor networks have become increasingly popular in many applications such as environment monitoring and law enforcement. Data aggregation is a method used to reduce network traffic but cannot be used together with conventional encryption schemes because it is not secure and introduces extra overhead. Homomorphic encryption is an encryption scheme that allows data processing on encrypted data as opposed to plaintext. It has the benefit that each intermediate node does not have to decrypt each packet, but the resulting cyphertext is usually much larger than the original plaintext. This could negatively affect system performance because the energy consumption of each node is directly proportional to the amount of data it transmits. This study investigates the benefits and drawback of using homomorphic encryption in the aggregation process particularly in the context of scalable networks. It was found that conventional encryption outperforms the homomorphic encryption for smaller networks, but as the network size grows, homomorphic encryption starts outperforming conventional encryption. It was also found that the homomorphic encryption scheme does significantly reduce the performance of plaintext aggregation. This performance reduction will however be acceptable for most applications where security is a concern.
Draadlose sensornetwerke raak toenemend meer gewild vir heelwat verskillende toepassings, soos byvoorbeeld opgewingsmonitering en wetstoepassing. Data-aggregasie is n metode wat gebruik word om netwerkverkeer te verminder, maar kan nie gebruik word saam met konvensionele enkripsie-skemas nie, omdat dit nie veilig is nie en oorhoofse koste verhoog. Homomorfiese enkripsie is n enkripsie-skema wat dataverwerking toelaat op geënkripteerde in teenstelling met gewone-teks. Dit het die voordeel dat elke intermediêre nie nodig het om elke pakkie te dekripteer nie, maar die resulterende kodeteks is gewoonlik heelwat groter as die gewone-teks. Dit kan die stelselgedrag negatief beÏnvloed omdat die energieverbruik van elke node eweredig is aan die hoeveelheid data wat dit versend. Hierdie studie ondersoek die voor- en nadele van homomorfiese enkripsie in die aggregasieproses, veral in die konteks van skaleerbare netwerke. Daar is gevind dat konvensionele enkripsie beter vaar as homomorfies enkripsie in kleiner netwerke. Die omgekeerde is waar vir groter netwerke. Dit is ook gevind dat homomorfiese enkripsie gewone-teks-aggregasie negatief beÏnvloed, maar dit word as aanvaarbaar beskou vir toepassings waar sekuriteit belangrik is.
Dissertation (MEng)--University of Pretoria, 2015.
Electrical, Electronic and Computer Engineering
Meng
Unrestricted
APA, Harvard, Vancouver, ISO, and other styles
47

Brockmann, Andrew. "A Plausibly Deniable Encryption Scheme for Personal Data Storage." Scholarship @ Claremont, 2015. http://scholarship.claremont.edu/hmc_theses/88.

Full text
Abstract:
Even if an encryption algorithm is mathematically strong, humans inevitably make for a weak link in most security protocols. A sufficiently threatening adversary will typically be able to force people to reveal their encrypted data. Methods of deniable encryption seek to mend this vulnerability by allowing for decryption to alternate data which is plausible but not sensitive. Existing schemes which allow for deniable encryption are best suited for use by parties who wish to communicate with one another. They are not, however, ideal for personal data storage. This paper develops a plausibly-deniable encryption system for use with personal data storage, such as hard drive encryption. This is accomplished by narrowing the encryption algorithm’s message space, allowing different plausible plaintexts to correspond to one another under different encryption keys.
APA, Harvard, Vancouver, ISO, and other styles
48

Watkins, Stan M. "FLEXIBLE SECURE DATA COMMUNICATIONS WITH THE RANGE ENCRYPTION MODULE." International Foundation for Telemetering, 1999. http://hdl.handle.net/10150/608536.

Full text
Abstract:
International Telemetering Conference Proceedings / October 25-28, 1999 / Riviera Hotel and Convention Center, Las Vegas, Nevada
This paper discusses the design, application and flexibility of the Range Encryption Module (REM) developed by L3 Communications Conic Division for the Range Application Joint Program Office (RAJPO) located at Eglin Air Force Base in Florida. The REM is a burst encrypter that utilizes the National Security Agency Thornton CTIC/DS- 101 Hybrid (CDH) encryption algorithm. The CDH device operates under the control of a Conic-designed digital ASIC. The CDH, ASIC, Power Management and parallel bus interface circuits reside on a single card within the REM called the Common Encryption Core (CEC). The REM and CEC card within the REM offer flexibility in many operational features, as described below.
APA, Harvard, Vancouver, ISO, and other styles
49

Chenette, Nathan Lee. "Symmetric schemes for efficient range and error-tolerant search on encrypted data." Diss., Georgia Institute of Technology, 2012. http://hdl.handle.net/1853/48976.

Full text
Abstract:
Large-scale data management systems rely more and more on cloud storage, where the need for efficient search capabilities clashes with the need for data confidentiality. Encryption and efficient accessibility are naturally at odds, as for instance strong encryption necessitates that ciphertexts reveal nothing about underlying data. Searchable encryption is an active field in cryptography studying encryption schemes that provide varying levels of efficiency, functionality, and security, and efficient searchable encryption focuses on schemes enabling sub-linear (in the size of the database) search time. I present the first cryptographic study of efficient searchable symmetric encryption schemes supporting two types of search queries, range queries and error-tolerant queries. The natural solution to accommodate efficient range queries on ciphertexts is to use order-preserving encryption (OPE). I propose a security definition for OPE schemes, construct the first OPE scheme with provable security, and further analyze security by characterizing one-wayness of the scheme. Efficient error-tolerant queries are enabled by efficient fuzzy-searchable encryption (EFSE). For EFSE, I introduce relevant primitives, an optimal security definition and a (somewhat space-inefficient, but in a sense efficient as possible) scheme achieving it, and more efficient schemes that achieve a weaker, but practical, security notion. In all cases, I introduce new appropriate security definitions, construct novel schemes, and prove those schemes secure under standard assumptions. The goal of this line of research is to provide constructions and provable security analysis that should help practitioners decide whether OPE or FSE provides a suitable efficiency-security-functionality tradeoff for a given application.
APA, Harvard, Vancouver, ISO, and other styles
50

Gonzalez, Torrego Ignacio. "Study of the IEEE Standard 1619.1: Authenticated Encryption with Length Expansion for Storage Devices." Thesis, Norges Teknisk-Naturvitenskaplige Universitet, Institutt for elektronikk og telekommunikasjon, 2009. http://urn.kb.se/resolve?urn=urn:nbn:no:ntnu:diva-9087.

Full text
Abstract:

This Thesis will analyze the standard 1619.1 published by the IEEE. The aim of this standard is to provide authenticated encryption to stored data with AES algorithm working in XTS mode. XTS-AES is a 128-bit block cipher characterized by the use of two AES encryptions with two different keys of the same size, tweak values to add uncertainty to cipher data, (2128) Galois fields and The Ciphertext Stealing technique for data units not perfectly divisible into 128-bit blocks. There is no unanimous agreement about the profits of this standard so various aspects such as the use of two different keys, implementation in other areas or the support of the storage industry will be a source of controversy. Some commercial software and hardware that implement XTS-AES encryption mode will be presented and used to test and analyze the security properties presented by the standard IEEE 1619.1. Keywords. AES, XTS, Tweak values, Ciphertext Stealing, XTS-AES Comments.

APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography