To see the other types of publications on this topic, follow the link: Data Encryption Standard.

Dissertations / Theses on the topic 'Data Encryption Standard'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 31 dissertations / theses for your research on the topic 'Data Encryption Standard.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse dissertations / theses on a wide variety of disciplines and organise your bibliography correctly.

1

Meissner, Robert. "Data Encryption Standard." Universitätsbibliothek Chemnitz, 2002. http://nbn-resolving.de/urn:nbn:de:bsz:ch1-200200590.

Full text
Abstract:
Die heutige Informationsgesellschaft hat die Formen des menschlichen Handelns in vielen Bereichen des taeglichen Lebens veraendert. Die Moeglichkeit, Informationen über das Internet auszutauschen, draengt konventionelle Kommunikationsformen immer mehr in den Hintergrund. Gerade in den Bereichen eBusiness und ePayment, welche aufgrund der zunehmenden Globalisierung unabdingbar sind, spielen dabei die Sicherheit und die Authentitaet der uebertragenen Daten eine wichtige Rolle. Meine Seminararbeit stellt den Data Encryption Standard (DES) in seiner Funktionsweise vor, diskutiert kritisch dessen Sicherheit und gibt einen Ausblick auf neue Verschluesselungstechnologien, welche im Begriff sind, den Data Encryption Standard und seine verschiedenen Versionen abzuloesen.
APA, Harvard, Vancouver, ISO, and other styles
2

Meißner, Robert. "Data Encryption Standard (DES) [Einführung, Funktionsweise, Risiken, Alternativen] /." [S.l. : s.n.], 2002. http://www.bsz-bw.de/cgi-bin/xvms.cgi?SWB10324753.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Jolfaei, Alireza. "Robust Encryption Schemes for 3D Content Protection." Thesis, Griffith University, 2016. http://hdl.handle.net/10072/367353.

Full text
Abstract:
Since the 1970s, a large number of encryption schemes have been proposed, among which some have been standardised and widely adopted all over the world, such as data encryption standard (DES) and advanced encryption standard (AES). However, due to the special features of three-dimensional (3D) content, these encryption standards are not a suitable solution for 3D ap- plications. The problem of 3D content encryption is beyond the application of established and well-known encryption algorithms. This is primarily due to the structure of 3D content and the way it is used commercially. Unlike data encryption, where a complete bitstream is encrypted, 3D content encryption introduces several challenges. One of the greatest challenges of 3D con tent encryption is that, in comparison with traditional data and 2D images, 3D content implies a higher level representation or semantics, and in many 3D applications, it is necessary to maintain 3D semantics, such as the spatial and dimensional stability. The major aim of this thesis is to investigate innovative solutions for encrypting 3D content which ensures the usability of encrypted content through maintaining the spatial and dimensional semantics. To this end, we overviewed the relevant background of 3D content and data encryption. We also investigated the limitations of the current techniques in addressing the challenges of 3D content encryption. The literature review delineated the scope of the research and identified the existing problems and limitations.
Thesis (PhD Doctorate)
Doctor of Philosophy (PhD)
School of Information and Communication Technology
Science, Environment, Engineering and Technology
Full Text
APA, Harvard, Vancouver, ISO, and other styles
4

Mantzouris, Panteleimon. "Computational algebraic attacks on the Advanced Encryption Standard (AES)." Thesis, Monterey, California : Naval Postgraduate School, 2009. http://edocs.nps.edu/npspubs/scholarly/theses/2009/Sep/09Sep%5FMantzouris.pdf.

Full text
Abstract:
Thesis (M.S. in Electrical Engineering and M.S.in Applied Mathematics)--Naval Postgraduate School, September 2009.
Thesis Advisor(s): Canright, David ; Butler, Jon. "September 2009." Description based on title screen as viewed on 5 November 2009. Author(s) subject terms: Advanced Encryption Standard (AES), Rijndael's algorithm, block cipher, decipher, round of the algorithm, sparse multivariate polynomial. Includes bibliographical references (p. 101). Also available in print.
APA, Harvard, Vancouver, ISO, and other styles
5

Tandon, Prateek. "High-performance advanced encryption standard (AES) security co-processor design." Thesis, Available online, Georgia Institute of Technology, 2004:, 2003. http://etd.gatech.edu/theses/available/etd-04082004-180433/unrestricted/tandon%5fprateek%5f200312%5fms.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Uehara, Takeyuki. "Contributions to image encryption and authentication." Access electronically, 2003. http://www.library.uow.edu.au/adt-NWU/public/adt-NWU20040920.124409/index.html.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Van, Dyken Jason Daniel. "Schemes to reduce power in FPGA implementations of the advanced encryption standard." Online access for everyone, 2007. http://www.dissertations.wsu.edu/Thesis/Fall2007/J_Van_Dyken_111307.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

McDaniel, Larry T. III. "An Investigation of Differential Power Analysis Attacks on FPGA-based Encryption Systems." Thesis, Virginia Tech, 2003. http://hdl.handle.net/10919/33451.

Full text
Abstract:
Hardware devices implementing cryptographic algorithms are finding their way into many applications. As this happens, the ability to keep the data being processed or stored on the device secure grows more important. Power analysis attacks involve cryptographic hardware leaking information during encryption because power consumption is correlated to the key used for encryption. Power analysis attacks have proven successful against public and private key cryptosystems in a variety of form factors. The majority of the countermeasures that have been proposed for this attack are intended for software implementations on a microcontroller. This project focuses on the development of a VHDL tool for investigating power analysis attacks on FPGAs and exploring countermeasures that might be used. The tool developed here counted the transitions of CLB output signals to estimate power and was used to explore the impact of possible gate-level countermeasures to differential power analysis. Using this tool, it was found that only a few nodes in the circuit have a high correlation to bits of the key. This means that modifying only a small portion of the circuit could dramatically increase the difficulty of mounting a differential power analysis attack on the hardware. Further investigation of the correlation between CLB outputs and the key showed that a tradeoff exists between the amount of space required for decorrelation versus the amount of decorrelation that is desired, allowing a designer to determine the amount of correlation that can be removed for available space. Filtering of glitches on CLB output signals slightly reduced the amount of correlation each CLB had. Finally, a decorrelation circuit was proposed and shown capable of decorrelating flip-flop outputs of a CLB, which account for less than 10% of the CLB outputs signals.
Master of Science
APA, Harvard, Vancouver, ISO, and other styles
9

Lopez, Samuel. "MODERN CRYPTOGRAPHY." CSUSB ScholarWorks, 2018. https://scholarworks.lib.csusb.edu/etd/729.

Full text
Abstract:
We live in an age where we willingly provide our social security number, credit card information, home address and countless other sensitive information over the Internet. Whether you are buying a phone case from Amazon, sending in an on-line job application, or logging into your on-line bank account, you trust that the sensitive data you enter is secure. As our technology and computing power become more sophisticated, so do the tools used by potential hackers to our information. In this paper, the underlying mathematics within ciphers will be looked at to understand the security of modern ciphers. An extremely important algorithm in today's practice is the Advanced Encryption Standard (AES), which is used by our very own National Security Agency (NSA) for data up to TOP SECRET. Another frequently used cipher is the RSA cryptosystem. Its security is based on the concept of prime factorization, and the fact that it is a hard problem to prime factorize huge numbers, numbers on the scale of 2^{2048} or larger. Cryptanalysis, the study of breaking ciphers, will also be studied in this paper. Understanding effective attacks leads to understanding the construction of these very secure ciphers.
APA, Harvard, Vancouver, ISO, and other styles
10

Shin, Dong Il. "Improving trust and securing data accessibility for e-health decision making by using data encryption techniques." Thesis, Queensland University of Technology, 2012. https://eprints.qut.edu.au/50636/1/Dong_Il_Shin_Thesis.pdf.

Full text
Abstract:
In the medical and healthcare arena, patients‟ data is not just their own personal history but also a valuable large dataset for finding solutions for diseases. While electronic medical records are becoming popular and are used in healthcare work places like hospitals, as well as insurance companies, and by major stakeholders such as physicians and their patients, the accessibility of such information should be dealt with in a way that preserves privacy and security. Thus, finding the best way to keep the data secure has become an important issue in the area of database security. Sensitive medical data should be encrypted in databases. There are many encryption/ decryption techniques and algorithms with regard to preserving privacy and security. Currently their performance is an important factor while the medical data is being managed in databases. Another important factor is that the stakeholders should decide more cost-effective ways to reduce the total cost of ownership. As an alternative, DAS (Data as Service) is a popular outsourcing model to satisfy the cost-effectiveness but it takes a consideration that the encryption/ decryption modules needs to be handled by trustworthy stakeholders. This research project is focusing on the query response times in a DAS model (AES-DAS) and analyses the comparison between the outsourcing model and the in-house model which incorporates Microsoft built-in encryption scheme in a SQL Server. This research project includes building a prototype of medical database schemas. There are 2 types of simulations to carry out the project. The first stage includes 6 databases in order to carry out simulations to measure the performance between plain-text, Microsoft built-in encryption and AES-DAS (Data as Service). Particularly, the AES-DAS incorporates implementations of symmetric key encryption such as AES (Advanced Encryption Standard) and a Bucket indexing processor using Bloom filter. The results are categorised such as character type, numeric type, range queries, range queries using Bucket Index and aggregate queries. The second stage takes the scalability test from 5K to 2560K records. The main result of these simulations is that particularly as an outsourcing model, AES-DAS using the Bucket index shows around 3.32 times faster than a normal AES-DAS under the 70 partitions and 10K record-sized databases. Retrieving Numeric typed data takes shorter time than Character typed data in AES-DAS. The aggregation query response time in AES-DAS is not as consistent as that in MS built-in encryption scheme. The scalability test shows that the DBMS reaches in a certain threshold; the query response time becomes rapidly slower. However, there is more to investigate in order to bring about other outcomes and to construct a secured EMR (Electronic Medical Record) more efficiently from these simulations.
APA, Harvard, Vancouver, ISO, and other styles
11

But, Jason. "A novel MPEG-1 partial encryption scheme for the purposes of streaming video." Monash University, Dept. of Electrical and Computer Systems Engineering, 2004. http://arrow.monash.edu.au/hdl/1959.1/9709.

Full text
APA, Harvard, Vancouver, ISO, and other styles
12

Carter, Gary Peter. "The design, analysis and categorization of block ciphers and their components." Thesis, Queensland University of Technology, 1999.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
13

Pehlivanoglu, Serdar. "Rijndael Circuit Level Cryptanalysis." Link to electronic thesis, 2005. http://www.wpi.edu/Pubs/ETD/Available/etd-050505-121816/.

Full text
Abstract:
Thesis (M.S.) -- Worcester Polytechnic Institute.
Keywords: private-key cryptography; Advanced Encryption Standard; K-secure; hermetic; block cipher; circuit complexity. Includes bibliographical references (p. 75-79).
APA, Harvard, Vancouver, ISO, and other styles
14

Onder, Hulusi. "Session hijacking attacks in wireless local area networks." Thesis, Monterey, Calif. : Springfield, Va. : Naval Postgraduate School ; Available from National Technical Information Service, 2004. http://library.nps.navy.mil/uhtbin/hyperion/04Mar%5FOnder.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
15

May, Lauren Jeanette. "Design, analysis and implementation of symmetric block ciphers." Thesis, Queensland University of Technology, 2002.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
16

Oduyiga, Adeshola Oyesanya. "Security in Cloud Storage : A Suitable Security Algorithm for Data Protection." Thesis, Mittuniversitetet, Avdelningen för informationssystem och -teknologi, 2018. http://urn.kb.se/resolve?urn=urn:nbn:se:miun:diva-34428.

Full text
Abstract:
The purpose of this thesis work was to conduct a general research on existing security techniques and come up with a considerable algorithm for data security in cloud storage. Cloud storage is an infrastructure or is a model of computer data storage in which the digital data is stored in logical pools. It unifies object storage for both developers and enterprises, from live applications data to cloud archival. It help to save valuable space on PC computers or mobile devices and provides the easy storage and access of data anywhere in the world. However, just as the benefits of cloud computing abounds, so also are the risks involved. If data are not well secured or encrypted before deployment for storage in the cloud, in case of negligence on the side of the developers, then hackers can gain unauthorized access to the data. The behavior of existing security algorithms on data were studied, the encryption and decryption process of the each algorithm on data was studied and also their weaknesses against attacks. Apart from data encryption, security policies also plays an important roll in cloud storage which was also covered in this report. The research work was conducted through the use of online publications, literature review, books, academic publications and reputable research materials. The study showed that regardless of the challenges in cloud storage, there is still a suitable algorithm for protecting data against attack in the cloud.
APA, Harvard, Vancouver, ISO, and other styles
17

Raimondi, Daniele. "Crittoanalisi Logica di DES." Bachelor's thesis, Alma Mater Studiorum - Università di Bologna, 2011. http://amslaurea.unibo.it/1895/.

Full text
Abstract:
La crittografia ha sempre rivestito un ruolo primario nella storia del genere umano, dagli albori ai giorni nostri, e il periodo in cui viviamo non fa certo eccezione. Al giorno d'oggi, molti dei gesti che vengono compiuti anche solo come abitudine (operazioni bancarie, apertura automatica dell'auto, accedere a Facebook, ecc.), celano al loro interno la costante presenza di sofisticati sistemi crittografici. Proprio a causa di questo fatto, è importante che gli algoritmi utilizzati siano in qualche modo certificati come ragionevolmente sicuri e che la ricerca in questo campo proceda costantemente, sia dal punto di vista dei possibili nuovi exploit per forzare gli algoritmi usati, sia introducendo nuovi e sempre più complessi sistemi di sicurezza. In questa tesi viene proposto una possibile implementazione di un particolare tipo di attacco crittoanalitico, introdotto nel 2000 da due ricercatori dell'Università "La Sapienza" di Roma, e conosciuto come "Crittoanalisi Logica". L'algoritmo su cui è incentrato il lavoro è il Data Encryption Standard (DES), ostico standard crittografico caduto in disuso nel 1999 a causa delle dimensioni ridotte della chiave, seppur tuttora sia algebricamente inviolato. Il testo è strutturato nel seguente modo: il primo capitolo è dedicato ad una breve descrizione di DES e della sua storia, introducendo i concetti fondamentali con cui si avrà a che fare per l'intera dissertazione Nel secondo capitolo viene introdotta la Crittoanalisi Logica e viene fornita una definizione della stessa, accennando ai concetti matematici necessari alla comprensione dei capitoli seguenti. Nel capitolo 3 viene presentato il primo dei due software sviluppati per rendere possibile l'attuazione di questo attacco crittoanalitico, una libreria per la rappresentazione e la manipolazione di formule logiche scritta in Java. Il quarto ed ultimo capitolo descrive il programma che, utilizzando la libreria descritta nel capitolo 3, elabora in maniera automatica un insieme di proposizioni logiche semanticamente equivalenti a DES, la cui verifica di soddisfacibilità, effettuata tramite appositi tools (SAT solvers) equivale ad effettuare un attacco di tipo known-plaintext su tale algoritmo.
APA, Harvard, Vancouver, ISO, and other styles
18

Yang, Xiaokun. "A High Performance Advanced Encryption Standard (AES) Encrypted On-Chip Bus Architecture for Internet-of-Things (IoT) System-on-Chips (SoC)." FIU Digital Commons, 2016. http://digitalcommons.fiu.edu/etd/2477.

Full text
Abstract:
With industry expectations of billions of Internet-connected things, commonly referred to as the IoT, we see a growing demand for high-performance on-chip bus architectures with the following attributes: small scale, low energy, high security, and highly configurable structures for integration, verification, and performance estimation. Our research thus mainly focuses on addressing these key problems and finding the balance among all these requirements that often work against each other. First of all, we proposed a low-cost and low-power System-on-Chips (SoCs) architecture (IBUS) that can frame data transfers differently. The IBUS protocol provides two novel transfer modes – the block and state modes, and is also backward compatible with the conventional linear mode. In order to evaluate the bus performance automatically and accurately, we also proposed an evaluation methodology based on the standard circuit design flow. Experimental results show that the IBUS based design uses the least hardware resource and reduces energy consumption to a half of an AMBA Advanced High-Performance Bus (AHB) and Advanced eXensible Interface (AXI). Additionally, the valid bandwidth of the IBUS based design is 2.3 and 1.6 times, respectively, compared with the AHB and AXI based implementations. As IoT advances, privacy and security issues become top tier concerns in addition to the high performance requirement of embedded chips. To leverage limited resources for tiny size chips and overhead cost for complex security mechanisms, we further proposed an advanced IBUS architecture to provide a structural support for the block-based AES algorithm. Our results show that the IBUS based AES-encrypted design costs less in terms of hardware resource and dynamic energy (60.2%), and achieves higher throughput (x1.6) compared with AXI. Effectively dealing with the automation in design and verification for mixed-signal integrated circuits is a critical problem, particularly when the bus architecture is new. Therefore, we further proposed a configurable and synthesizable IBUS design methodology. The flexible structure, together with bus wrappers, direct memory access (DMA), AES engine, memory controller, several mixed-signal verification intellectual properties (VIPs), and bus performance models (BPMs), forms the basic for integrated circuit design, allowing engineers to integrate application-specific modules and other peripherals to create complex SoCs.
APA, Harvard, Vancouver, ISO, and other styles
19

Pevný, Tomáš. "Kernel methods in steganalysis." Diss., Online access via UMI:, 2008.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
20

Marion, Damien. "Multidimensionality of the models and the data in the side-channel domain." Thesis, Paris, ENST, 2018. http://www.theses.fr/2018ENST0056/document.

Full text
Abstract:
Depuis la publication en 1999 du papier fondateur de Paul C. Kocher, Joshua Jaffe et Benjamin Jun, intitulé "Differential Power Analysis", les attaques par canaux auxiliaires se sont révélées être un moyen d’attaque performant contre les algorithmes cryptographiques. En effet, il s’est avéré que l’utilisation d’information extraite de canaux auxiliaires comme le temps d’exécution, la consommation de courant ou les émanations électromagnétiques, pouvait être utilisée pour retrouver des clés secrètes. C’est dans ce contexte que cette thèse propose, dans un premier temps, de traiter le problème de la réduction de dimension. En effet, en vingt ans, la complexité ainsi que la taille des données extraites des canaux auxiliaires n’a cessé de croître. C’est pourquoi la réduction de dimension de ces données permet de réduire le temps et d’augmenter l’efficacité des attaques. Les méthodes de réduction de dimension proposées le sont pour des modèles de fuites complexe et de dimension quelconques. Dans un second temps, une méthode d’évaluation d’algorithmes logiciels est proposée. Celle-ci repose sur l’analyse de l’ensemble des données manipulées lors de l’exécution du logiciel évalué. La méthode proposée est composée de plusieurs fonctionnalités permettant d’accélérer et d’augmenter l’efficacité de l’analyse, notamment dans le contexte d’évaluation d’implémentation de cryptographie en boîte blanche
Since the publication in 1999 of the seminal paper of Paul C. Kocher, Joshua Jaffe and Benjamin Jun, entitled "Differential Power Analysis", the side-channel attacks have been proved to be efficient ways to attack cryptographic algorithms. Indeed, it has been revealed that the usage of information extracted from the side-channels such as the execution time, the power consumption or the electromagnetic emanations could be used to recover secret keys. In this context, we propose first, to treat the problem of dimensionality reduction. Indeed, since twenty years, the complexity and the size of the data extracted from the side-channels do not stop to grow. That is why the reduction of these data decreases the time and increases the efficiency of these attacks. The dimension reduction is proposed for complex leakage models and any dimension. Second, a software leakage assessment methodology is proposed ; it is based on the analysis of all the manipulated data during the execution of the software. The proposed methodology provides features that speed-up and increase the efficiency of the analysis, especially in the case of white box cryptography
APA, Harvard, Vancouver, ISO, and other styles
21

Kailasanathan, Chandrapal. "Securing digital images." Access electronically, 2003. http://www.library.uow.edu.au/adt-NWU/public/adt-NWU20041026.150935/index.html.

Full text
APA, Harvard, Vancouver, ISO, and other styles
22

Siddiqi, Saad Ahmed. "Smart Card Packaging Process Control System." Thesis, KTH, Kommunikationssystem, CoS, 2012. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-100020.

Full text
Abstract:
The project focuses on the packaging process of the smart card manufacturing industry. The idea of the project concerns how to increase production packaging efficiency by introducing a control system. After taking an in-depth look at the current production environment, the following system goals were defined: packaging time reduction, cost reduction, decrease in human errors, and reducing the number of customer complaints. To achieve these goals, the thesis project was divided into the following tasks: discovering a feasible solution, actual system development, testing, and evaluation. The proposed system is based on hardware (i.e. barcode scanner, and barcode printer) integrated with customized control software. The barcode scanner acts as a bridge between the system and the production process by scanning a barcode printed on each product. The system prints the required information label for the product’s package according to the scanned product. This label is pasted on the product’s box and is used as a tracking tool during further production steps. The system is very flexible and suits any packaging model. Other functional properties maintained in the system include data security, product traceability, and real time production monitoring. Testing of the system was done in an actual production environment at an Oberthur Technologies manufacturing site. Two production lines were selected to test the system’s functionality, specifically the SIM card production packaging line and the Scratch card/ Bank Card production packaging line. The results obtained during the evaluation phase of the proposed system show that the proposed solution decreased the packaging processing time by (27.3%) over the previous values. Moreover, the resulting human error rate is close to (zero%).
Projektet fokuserar på förpackningen processen smartkortet tillverkningsindustrin. Tanken med projektet handlar om hur att öka effektiviteten produktionen förpackningar genom att införa ett styrsystem. Efter att ha tagit en fördjupad titt på den nuvarande produktionsmiljö, var följande systemkrav mål definieras: nedsättning förpackning tid, minskade kostnader, minskad mänskliga fel och minska antalet kundklagomål. För att uppnå dessa mål var examensarbetet indelad i följande uppgifter: att upptäcka en genomförbar lösning, faktisk systemutveckling, testning och utvärdering. Det föreslagna systemet bygger på hårdvara (dvs streckkodsläsare och streckkod skrivare) integreras med skräddarsydd styrprogram. Den streckkodsläsare fungerar som en bro mellan systemet och produktionsprocessen genom att läsa en streckkod tryckt på varje produkt. Systemet skriver den erforderliga informationen etiketten för produktens förpackning enligt den scannade produkten. Denna etikett klistras in på produktens ask och används som ett verktyg för spårning under ytterligare produktionssteg. Systemet är mycket flexibelt och passar varje förpackning modell. Andra funktionella egenskaper bibehålls i systemet inkluderar datasäkerhet, spårbarhet och i realtid övervakning av produktionen. Testning av systemet gjordes i en verklig produktionsmiljö i ett Oberthur Technologies tillverkningsanläggning. Två produktionslinjer valdes för att testa systemets funktionalitet, särskilt i SIM-kortet produktionen förpackning linje och skrapkort / Bank kortproduktion förpackningslinje. De resultat som erhållits under utvärderingsfasen av det föreslagna systemet visar att den föreslagna lösningen minskade tiden förpackningen behandling av (27,3 %) jämfört med föregående värden. Dessutom är den resulterande mänskliga fel som ligger nära (noll %).
APA, Harvard, Vancouver, ISO, and other styles
23

Venema, Jacob Paul Shu Jonathan Lee Yee. "Investigation into the impacts of migration to emergent NSA Suite B encryption standards." Monterey, Calif. : Naval Postgraduate School, 2009. http://edocs.nps.edu/npspubs/scholarly/theses/2009/Jun/09Jun%5FVenema.pdf.

Full text
Abstract:
Thesis (M.S. in Systems Technology (Command, Control & Communications (C3)))--Naval Postgraduate School, June 2009 by Jacob P. Venema. Thesis (M.S. in Software Engineering)--Naval Postgraduate School, June 2009 by Jonahan Lee Yee Shu.
Thesis Advisor(s): Fulp, John D. ; Riehle, Richard. "June 2009." Description based on title screen as viewed on July 14, 2009. Author(s) subject terms: elliptical curve cryptography, ECC, Rivest Shamir and Adleman, RSA, NSA Suite B, encryption, digital signature, key agreement, ECC migration, risk mitigation. Includes bibliographical references (p. 95-98). Also available in print.
APA, Harvard, Vancouver, ISO, and other styles
24

Rangasamy, Jothi Ramalingam. "Cryptographic techniques for managing computational effort." Thesis, Queensland University of Technology, 2012. https://eprints.qut.edu.au/61007/1/Jothi_Rangasamy_Thesis.pdf.

Full text
Abstract:
Availability has become a primary goal of information security and is as significant as other goals, in particular, confidentiality and integrity. Maintaining availability of essential services on the public Internet is an increasingly difficult task in the presence of sophisticated attackers. Attackers may abuse limited computational resources of a service provider and thus managing computational costs is a key strategy for achieving the goal of availability. In this thesis we focus on cryptographic approaches for managing computational costs, in particular computational effort. We focus on two cryptographic techniques: computational puzzles in cryptographic protocols and secure outsourcing of cryptographic computations. This thesis contributes to the area of cryptographic protocols in the following ways. First we propose the most efficient puzzle scheme based on modular exponentiations which, unlike previous schemes of the same type, involves only a few modular multiplications for solution verification; our scheme is provably secure. We then introduce a new efficient gradual authentication protocol by integrating a puzzle into a specific signature scheme. Our software implementation results for the new authentication protocol show that our approach is more efficient and effective than the traditional RSA signature-based one and improves the DoSresilience of Secure Socket Layer (SSL) protocol, the most widely used security protocol on the Internet. Our next contributions are related to capturing a specific property that enables secure outsourcing of cryptographic tasks in partial-decryption. We formally define the property of (non-trivial) public verifiability for general encryption schemes, key encapsulation mechanisms (KEMs), and hybrid encryption schemes, encompassing public-key, identity-based, and tag-based encryption avors. We show that some generic transformations and concrete constructions enjoy this property and then present a new public-key encryption (PKE) scheme having this property and proof of security under the standard assumptions. Finally, we combine puzzles with PKE schemes for enabling delayed decryption in applications such as e-auctions and e-voting. For this we first introduce the notion of effort-release PKE (ER-PKE), encompassing the well-known timedrelease encryption and encapsulated key escrow techniques. We then present a security model for ER-PKE and a generic construction of ER-PKE complying with our security notion.
APA, Harvard, Vancouver, ISO, and other styles
25

Bayer, Tomáš. "Návrh hardwarového šifrovacího modulu." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2009. http://www.nusl.cz/ntk/nusl-218076.

Full text
Abstract:
This diploma’s thesis discourses the cryptographic systems and ciphers, whose function, usage and practical implementation are analysed. In the first chapter basic cryptographic terms, symmetric and asymetric cryptographic algorithms and are mentioned. Also usage and reliability are analysed. Following chapters mention substitution, transposition, block and stream ciphers, which are elementary for most cryptographic algorithms. There are also mentioned the modes, which the ciphers work in. In the fourth chapter are described the principles of some chosen cryptographic algorithms. The objective is to make clear the essence of the algorithms’ behavior. When describing some more difficult algorithms the block scheme is added. At the end of each algorithm’s description the example of practical usage is written. The chapter no. five discusses the hardware implementation. Hardware and software implementation is compared from the practical point of view. Several design instruments are described and different hardware design programming languages with their progress, advantages and disadvantages are mentioned. Chapter six discourses the hardware implementation design of chosen ciphers. Concretely the design of stream cipher with pseudo-random sequence generator is designed in VHDL and also in Matlab. As the second design was chosen the block cipher GOST, which was designed in VHDL too. Both designs were tested and verified and then the results were summarized.
APA, Harvard, Vancouver, ISO, and other styles
26

Scarlato, Michele. "Sicurezza di rete, analisi del traffico e monitoraggio." Master's thesis, Alma Mater Studiorum - Università di Bologna, 2012. http://amslaurea.unibo.it/3223/.

Full text
Abstract:
Il lavoro è stato suddiviso in tre macro-aree. Una prima riguardante un'analisi teorica di come funzionano le intrusioni, di quali software vengono utilizzati per compierle, e di come proteggersi (usando i dispositivi che in termine generico si possono riconoscere come i firewall). Una seconda macro-area che analizza un'intrusione avvenuta dall'esterno verso dei server sensibili di una rete LAN. Questa analisi viene condotta sui file catturati dalle due interfacce di rete configurate in modalità promiscua su una sonda presente nella LAN. Le interfacce sono due per potersi interfacciare a due segmenti di LAN aventi due maschere di sotto-rete differenti. L'attacco viene analizzato mediante vari software. Si può infatti definire una terza parte del lavoro, la parte dove vengono analizzati i file catturati dalle due interfacce con i software che prima si occupano di analizzare i dati di contenuto completo, come Wireshark, poi dei software che si occupano di analizzare i dati di sessione che sono stati trattati con Argus, e infine i dati di tipo statistico che sono stati trattati con Ntop. Il penultimo capitolo, quello prima delle conclusioni, invece tratta l'installazione di Nagios, e la sua configurazione per il monitoraggio attraverso plugin dello spazio di disco rimanente su una macchina agent remota, e sui servizi MySql e DNS. Ovviamente Nagios può essere configurato per monitorare ogni tipo di servizio offerto sulla rete.
APA, Harvard, Vancouver, ISO, and other styles
27

Godbole, Pankaj. "Optimizing the advanced encryption standard on Intel's SIMD architecture." Thesis, 2004. http://hdl.handle.net/1957/28870.

Full text
Abstract:
The Advanced Encryption Standard (AES) is the new standard for cryptography and has gained wide support as a means to secure digital data. Hence, it is beneficial to develop an implementation of AES that has a high throughput. SIMD technology is very effective in increasing the performance of some cryptographic applications. This thesis describes an optimized implementation of the AES in software based on Intel's SIMD architecture. Our results show that our technique yields a significant increase in the performance and thereby the throughput of AES. They also demonstrate that AES is a good candidate for optimization using our approach.
Graduation date: 2004
APA, Harvard, Vancouver, ISO, and other styles
28

Fu, Xiaoquan. "Design and verification of the data encryption standard for ASICS and FPGAS." 2003. http://etd.utk.edu/2003/FuXiaoquan.pdf.

Full text
Abstract:
Thesis (M.S.)--University of Tennessee, Knoxville, 2003.
Title from title page screen (viewed Sept. 24, 2003). Thesis advisor: Donald W. Bouldin. Document formatted into pages (viii, 94 p. : ill. (some col.). Vita. Includes bibliographical references (p. 57-59).
APA, Harvard, Vancouver, ISO, and other styles
29

Yu, Namin. "Compact hardware implementation of advanced encryption standard with concurrent error detection /." 2005.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
30

Svetlíková, Lenka. "PSO-algoritmy a možnosti jejich využití v kryptoanalýze." Master's thesis, 2011. http://www.nusl.cz/ntk/nusl-295980.

Full text
Abstract:
The aim of the thesis was to investigate the usage of PSO algorithm in the area of cryptanalysis. We applied PSO to the problem of simple substitution and to DES attack. By a modified version of PSO algorithm we achieved better or comparable results as by the usage of other biologically motivated algorithms. We suggested a method how to use PSO to attack DES and we were able to break it with the knowledge of only 20 plain texts and corresponding cipher texts. We have analyzed the reasons of failure to break more than a 4 rounds of DES and provided explanation for it. At the end we described the basic principles of differential cryptanalysis for DES and presented a specific mo- dification of PSO for searching optimal differential characteristics for DES. For simple ciphers, PSO is working efficiently but for sophisticated ciphers like DES, without in- corporating deep internal knowledge about the process into the algorithm, we could not expect significant outcomes. 1
APA, Harvard, Vancouver, ISO, and other styles
31

Πρίφτης, Αθανάσιος. "Διαφορική ανάλυση ισχύος μιας DES υλοποίησης σε FPGA." Thesis, 2006. http://nemertes.lis.upatras.gr/jspui/handle/10889/1428.

Full text
Abstract:
Από τότε που ολοένα και περισσότερα εμπιστευτικά δεδομένα ανταλλάσσονται με ηλεκτρονικό τρόπο η ανάγκη για προστασία των δεδομένων αυτών γίνεται ολοένα και μεγαλύτερη. Στις πραγματικές εφαρμογές όπου χρησιμοποιούνται συστήματα κρυπτογραφίας παρατηρούνται νέες τεχνικές επίθεσης πέρα από αυτές που στηρίζονται στην μαθηματική ανάλυση. Εφαρμογές τόσο σε υλικό όσο και σε λογισμικό, παρουσιάζουν ένα αχανές πεδίο από επιθέσεις. Οι Side-Channel-Attacks εκμεταλλεύονται πληροφορίες που διαρρέουν από μια συσκευή κρυπτογράφησης. Μάλιστα από την μέρα που εμφανίστηκε μία συγκεκριμένη μέθοδος επίθεσης, προσελκύει ολοένα και μεγαλύτερο ενδιαφέρον. Πρόκειται για την Διαφορική Ανάλυση Ισχύος (Differential Power Analysis (DPA)) που πρωτοπαρουσιάστηκε από την Cryptography Research. Η DPA χρησιμοποιεί την πληροφορία που διαρρέει από μια συσκευή κρυπτογράφησης, και πρόκειται για την κατανάλωση ισχύος. Μία λιγότερο δυνατή παραλλαγή της DPA είναι η Simple Power Analysis (SPA), που παρουσιάστηκε επίσης από την Cryptography Research. Βασικός στόχος της DPA είναι να μετρηθεί με ακρίβεια η κατανάλωση ισχύος του συστήματος. Έπειτα απαιτείται η γνώση του αλγόριθμου που εκτελείται από την συσκευή, ενώ τέλος απαραίτητο είναι ένα σύνολο από γνωστά κρυπτογραφήματα ή αυθεντικά μηνύματα. Η στρατηγική της επίθεσης απαιτεί την μέτρηση πολλών δειγμάτων και στην συνέχεια την διαίρεσή τους σε δύο ή περισσότερα σύνολα με βάση ενός κανόνα . Εν συνεχεία στατιστικές μέθοδοι χρησιμοποιούνται για την επιβεβαίωση του κανόνα αυτού. Αν και μόνο αν ο κανόνας αυτός είναι σωστός τότε μπορούμε να παρατηρήσουμε αξιοπρόσεκτες τιμές στην στατιστική ανάλυση. Σκοπός της εργασίας αυτής είναι να καθορίσουμε με περισσότερες λεπτομέρειες την DPA, να αναπτύξουμε ένα περιβάλλον που θα πραγματοποιεί την επίθεση αυτή, σε μια υλοποίηση του DES (Data Encryption Standard) αλγόριθμου κρυπτογράφησης με την χρήση FPGA Board και να γίνει πειραματική εκτίμηση.
-
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography