To see the other types of publications on this topic, follow the link: Hash function cryptographic.

Dissertations / Theses on the topic 'Hash function cryptographic'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 dissertations / theses for your research on the topic 'Hash function cryptographic.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse dissertations / theses on a wide variety of disciplines and organise your bibliography correctly.

1

Guo, Xu. "Secure and Efficient Implementations of Cryptographic Primitives." Diss., Virginia Tech, 2012. http://hdl.handle.net/10919/27702.

Full text
Abstract:
Nowadays pervasive computing opens up many new challenges. Personal and sensitive data and computations are distributed over a wide range of computing devices. This presents great challenges in cryptographic system designs: how to protect privacy, authentication, and integrity in this distributed and connected computing world, and how to satisfy the requirements of different platforms, ranging from resource constrained embedded devices to high-end servers. Moreover, once mathematically strong cryptographic algorithms are implemented in either software or hardware, they are known to be vulnerab
APA, Harvard, Vancouver, ISO, and other styles
2

Chuah, Chai Wen. "Key derivation function based on stream ciphers." Thesis, Queensland University of Technology, 2014. https://eprints.qut.edu.au/71025/1/Chai%20Wen_Chuah_Thesis.pdf.

Full text
Abstract:
A key derivation function (KDF) is a function that transforms secret non-uniformly random source material together with some public strings into one or more cryptographic keys. These cryptographic keys are used with a cryptographic algorithm for protecting electronic data during both transmission over insecure channels and storage. In this thesis, we propose a new method for constructing a generic stream cipher based key derivation function. We show that our proposed key derivation function based on stream ciphers is secure if the under-lying stream cipher is secure. We simulate instances of t
APA, Harvard, Vancouver, ISO, and other styles
3

Karásek, Jan. "Hashovací funkce - charakteristika, implementace a kolize." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2009. http://www.nusl.cz/ntk/nusl-218059.

Full text
Abstract:
Hash functions belong to elements of modern cryptography. Their task is to transfer the data expected on the entry into a unique bite sequence. Hash functions are used in many application areas, such as message integrity verification, information authentication, and are used in cryptographic protocols, to compare data and other applications. The goal of the master’s thesis is to characterize hash functions to describe their basic characteristics and use. Next task was to focus on one hash function, in particular MD5, and describe it properly. That means, to describe its construction, safety an
APA, Harvard, Vancouver, ISO, and other styles
4

Cochran, Martin J. "Cryptographic hash functions." Connect to online resource, 2008. http://gateway.proquest.com/openurl?url_ver=Z39.88-2004&rft_val_fmt=info:ofi/fmt:kev:mtx:dissertation&res_dat=xri:pqdiss&rft_dat=xri:pqdiss:3303860.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Al-Kuwari, Saif. "Integrated-key cryptographic hash functions." Thesis, University of Bath, 2011. https://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.545328.

Full text
Abstract:
Cryptographic hash functions have always played a major role in most cryptographic applications. Traditionally, hash functions were designed in the keyless setting, where a hash function accepts a variable-length message and returns a fixed-length fingerprint. Unfortunately, over the years, significant weaknesses were reported on instances of some popular ``keyless" hash functions. This has motivated the research community to start considering the dedicated-key setting, where a hash function is publicly keyed. In this approach, families of hash functions are constructed such that the individua
APA, Harvard, Vancouver, ISO, and other styles
6

Shrimpton, Thomas Eric. "Provably-secure cryptographic hash functions /." For electronic version search Digital dissertations database. Restricted to UC campuses. Access is free to UC campus dissertations, 2004. http://uclibs.org/PID/11984.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Saarinen, markku-Juhani Olavi. "Cryptanalysis of dedicated cryptographic hash functions." Thesis, University of London, 2009. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.537512.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Lathrop, Joel. "Cube attacks on cryptographic hash functions /." Online version of thesis, 2009. http://hdl.handle.net/1850/10821.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Gauravaram, Praveen Srinivasa. "Cryptographic hash functions : cryptanalysis, design and applications." Queensland University of Technology, 2007. http://eprints.qut.edu.au/16372/.

Full text
Abstract:
Cryptographic hash functions are an important tool in cryptography to achieve certain security goals such as authenticity, digital signatures, digital time stamping, and entity authentication. They are also strongly related to other important cryptographic tools such as block ciphers and pseudorandom functions. The standard and widely used hash functions such as MD5 and SHA-1 follow the design principle of Merkle-Damgard iterated hash function construction which was presented independently by Ivan Damgard and Ralph Merkle at Crypto'89. It has been established that neither these hash functions
APA, Harvard, Vancouver, ISO, and other styles
10

Kasselman, Pieter Retief. "Analysis and design of cryptographic hash functions." Pretoria : [s.n.], 2006. http://upetd.up.ac.za/thesis/available/etd-12202006-125340/.

Full text
APA, Harvard, Vancouver, ISO, and other styles
11

Gauravaram, Praveen. "Cryptographic hash functions : cryptanalysis, design and applications." Thesis, Queensland University of Technology, 2007. https://eprints.qut.edu.au/16372/1/Praveen_Gauravaram_Thesis.pdf.

Full text
Abstract:
Cryptographic hash functions are an important tool in cryptography to achieve certain security goals such as authenticity, digital signatures, digital time stamping, and entity authentication. They are also strongly related to other important cryptographic tools such as block ciphers and pseudorandom functions. The standard and widely used hash functions such as MD5 and SHA-1 follow the design principle of Merkle-Damgard iterated hash function construction which was presented independently by Ivan Damgard and Ralph Merkle at Crypto'89. It has been established that neither these hash functions
APA, Harvard, Vancouver, ISO, and other styles
12

Halunen, K. (Kimmo). "Hash function security:cryptanalysis of the Very Smooth Hash and multicollisions in generalised iterated hash functions." Doctoral thesis, Oulun yliopisto, 2012. http://urn.fi/urn:isbn:9789514299667.

Full text
Abstract:
Abstract In recent years, the amount of electronic communication has grown enormously. This has posed some new problems in information security. In particular, the methods in cryptography have been under much scrutiny. There are several basic primitives that modern cryptographic protocols utilise. One of these is hash functions, which are used to compute short hash values from messages of any length. In this thesis, we study the security of hash functions from two different viewpoints. First of all, we analyse the security of the Very Smooth Hash against preimage attacks. We develop an improve
APA, Harvard, Vancouver, ISO, and other styles
13

Legendre, Florian. "Exploitation de la logique propositionnelle pour la résolution parallèle des problèmes cryptographiques." Thesis, Reims, 2014. http://www.theses.fr/2014REIMS006/document.

Full text
Abstract:
La démocratisation des ordinateurs, des téléphones portables et surtout de l'Internet a considérablement révolutionné le monde de la communication. Les besoins en matière de cryptographie sont donc plus nombreux et la nécessité de vérifier la sûreté des algorithmes de chiffrement est vitale. Cette thèse s'intéresse à l'étude d'une nouvelle cryptanalyse, appelée cryptanalyse logique, qui repose sur l'utilisation de la logique propositionnelle - à travers le problème de satisfaisabilité - pour exprimer et résoudre des problèmes cryptographiques. Plus particulièrement, les travaux présentés ici p
APA, Harvard, Vancouver, ISO, and other styles
14

Ben, Hamouda-Guichoux Fabrice. "Diverse modules and zero-knowledge." Thesis, Paris Sciences et Lettres (ComUE), 2016. http://www.theses.fr/2016PSLEE022/document.

Full text
Abstract:
Les smooth (ou universal) projective hash functions ont été introduites par Cramer et Shoup, à Eurocrypt'02, comme un outil pour construire des schémas de chiffrement efficaces et sûrs contre les attaques à chiffrés choisis. Depuis, elles ont trouvé de nombreuses applications, notamment pour la construction de schémas d'authentification par mot de passe, d'oblivious transfer, de signatures en blanc, et de preuves à divulgation nulle de connaissance. Elles peuvent êtres vues comme des preuves implicites d'appartenance à certains langages. Un problème important est de caractériser pour quels lan
APA, Harvard, Vancouver, ISO, and other styles
15

Karpman, Pierre. "Analyse de primitives symétriques." Thesis, Université Paris-Saclay (ComUE), 2016. http://www.theses.fr/2016SACLX095/document.

Full text
Abstract:
Cette thèse a pour objet d'étude les algorithmes de chiffrement par blocet les fonctions de hachage cryptograpiques, qui sont deux primitives essentielles de la cryptographie dite «symétrique».Dans une première partie, nous étudions des éléments utiles pour la conception de chiffres par bloc: tout d'abord des matrices de diffusion de grande dimension issues de codes correcteurs géométriques, puis une boîte de substitution offrant une bonne diffusion. Dans le second cas, nous montrons aussi comment utiliser cet élément pour construire un chiffre compact et efficace sur petits processeurs.Dans u
APA, Harvard, Vancouver, ISO, and other styles
16

Bourse, Florian. "Functional encryption for inner-product evaluations." Thesis, Paris Sciences et Lettres (ComUE), 2017. http://www.theses.fr/2017PSLEE067/document.

Full text
Abstract:
Le chiffrement fonctionnel est une technique émergente en cryptographie dans laquelle une autorité toute puissante est capable de distribuer des clés permettant d’effectuer des calculs sur des données chiffrées de manière contrôlée. La mode dans ce domaine est de construire des schémas qui sont aussi expressifs que possible, c’est-à-dire du chiffrement fonctionnel qui permet l’évaluation de n’importe quel circuit. Ces contributions délaissent souvent l’efficacité ainsi que la sécurité. Elles reposent sur des hypothèses fortes, très peu étudiées, et aucune construction n’est proche d’être prati
APA, Harvard, Vancouver, ISO, and other styles
17

Abidin, Aysajan. "Weaknesses of Authentication inQuantum Cryptography and Strongly Universal Hash Functions." Licentiate thesis, Linköping University, Linköping University, Department of Mathematics, 2010. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-57290.

Full text
Abstract:
<p>Authentication is an indispensable part of Quantum Cryptography, which is an unconditionally secure key distribution technique based on the laws of nature. Without proper authentication, Quantum Cryptography is vulnerable to “man-in-the-middle” attacks. Therefore, to guarantee unconditional security of any Quantum Cryptographic protocols, the authentication used must also be unconditionally secure. The standard in Quantum Cryptography is to use theWegman-Carter authentication, which is unconditionally secure and is based on the idea of universal hashing.</p><p>In this thesis, we first inves
APA, Harvard, Vancouver, ISO, and other styles
18

Jean, Jérémy. "Cryptanalyse de primitives symétriques basées sur le chiffrement AES." Phd thesis, Ecole Normale Supérieure de Paris - ENS Paris, 2013. http://tel.archives-ouvertes.fr/tel-00911049.

Full text
Abstract:
Dans cette thèse, nous nous intéressons à la cryptanalyse de certaines primitives de cryptographie symétrique qui utilisent les concepts de construction du schéma de chiffrement AES. Nous commençons par une analyse de l'AES lui-même dans trois modèles de sécurité différents: le modèle standard, le modèle à clefs reliées et le modèle ouvert. Dans le modèle standard, où l'adversaire cherche à récupérer la clef secrète, nous décrivons les meilleures attaques différentielles existantes sur cet algorithme de chiffrement, en améliorant les attaques différentielles précédemment publiées. Ensuite, nou
APA, Harvard, Vancouver, ISO, and other styles
19

Abidin, Aysajan. "Weaknesses of Authentication in Quantum Cryptography and Strongly Universal Hash Functions." Licentiate thesis, Linköpings universitet, Tillämpad matematik, 2010. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-57290.

Full text
Abstract:
Authentication is an indispensable part of Quantum Cryptography, which is an unconditionally secure key distribution technique based on the laws of nature. Without proper authentication, Quantum Cryptography is vulnerable to “man-in-the-middle” attacks. Therefore, to guarantee unconditional security of any Quantum Cryptographic protocols, the authentication used must also be unconditionally secure. The standard in Quantum Cryptography is to use theWegman-Carter authentication, which is unconditionally secure and is based on the idea of universal hashing. In this thesis, we first investigate pr
APA, Harvard, Vancouver, ISO, and other styles
20

LIMA, José Paulo da Silva. "Validação de dados através de hashes criptográficos: uma avaliação na perícia forense computacional brasileira." Universidade Federal de Pernambuco, 2015. https://repositorio.ufpe.br/handle/123456789/15966.

Full text
Abstract:
Submitted by Fabio Sobreira Campos da Costa (fabio.sobreira@ufpe.br) on 2016-03-15T14:10:33Z No. of bitstreams: 2 license_rdf: 1232 bytes, checksum: 66e71c371cc565284e70f40736c94386 (MD5) Mestrado - CIn-UFPE - José Paulo.pdf: 1469540 bytes, checksum: ce7369f282093630fb39f482f5e6b4f9 (MD5)<br>Made available in DSpace on 2016-03-15T14:10:33Z (GMT). No. of bitstreams: 2 license_rdf: 1232 bytes, checksum: 66e71c371cc565284e70f40736c94386 (MD5) Mestrado - CIn-UFPE - José Paulo.pdf: 1469540 bytes, checksum: ce7369f282093630fb39f482f5e6b4f9 (MD5) Previous issue date: 2015-08-31<br>A criptogra
APA, Harvard, Vancouver, ISO, and other styles
21

Siltu, (celebi) Tugba. "Design And Fpga Implementation Of Hash Processor." Master's thesis, METU, 2007. http://etd.lib.metu.edu.tr/upload/12609078/index.pdf.

Full text
Abstract:
In this thesis, an FPGA based hash processor is designed and implemented using a hardware description language<br>VHDL. Hash functions are among the most important cryptographic primitives and used in the several fields of communication integrity and signature authentication. These functions are used to obtain a fixed-size fingerprint or hash value of an arbitrary long message. The hash functions SHA-1 and SHA2-256 are examined in order to find the common instructions to implement them using same hardware blocks on the FPGA. As a result of this study, a hash processor supporting SHA-1 and
APA, Harvard, Vancouver, ISO, and other styles
22

Sulak, Fatih. "Statistical Analysis Of Block Ciphers And Hash Functions." Phd thesis, METU, 2011. http://etd.lib.metu.edu.tr/upload/12613045/index.pdf.

Full text
Abstract:
One of the most basic properties expected from block ciphers and hash functions is passing statistical randomness testing, as they are supposed to behave like random mappings. Previously, testing of AES candidate block ciphers was done by using the statistical tests defined in the NIST Test Suite. As some of the tests in this suite require long sequences, data sets are formed by concatenating the outputs of the algorithms obtained from various input types. However, the nature of block cipher and hash function algorithms necessitates devising tests and test parameters focused particularly on sh
APA, Harvard, Vancouver, ISO, and other styles
23

Du, Rong. "Secure electronic tendering." Thesis, Queensland University of Technology, 2007. https://eprints.qut.edu.au/16606/1/Rong_Du_Thesis.pdf.

Full text
Abstract:
Tendering is a method for entering into a sales contract. Numerous electronic tendering systems have been established with the intent of improving the efficiency of the tendering process. Although providing adequate security services is a desired feature in an e-tendering system, current e-tendering systems are usually designed with little consideration of security and legal compliance. This research focuses on designing secure protocols for e-tendering systems. It involves developing methodologies for establishing security requirements, constructing security protocols and using formal
APA, Harvard, Vancouver, ISO, and other styles
24

Du, Rong. "Secure electronic tendering." Queensland University of Technology, 2007. http://eprints.qut.edu.au/16606/.

Full text
Abstract:
Tendering is a method for entering into a sales contract. Numerous electronic tendering systems have been established with the intent of improving the efficiency of the tendering process. Although providing adequate security services is a desired feature in an e-tendering system, current e-tendering systems are usually designed with little consideration of security and legal compliance. This research focuses on designing secure protocols for e-tendering systems. It involves developing methodologies for establishing security requirements, constructing security protocols and using formal
APA, Harvard, Vancouver, ISO, and other styles
25

Abdoun, Nabil. "Design, implementation and analysis of keyed hash functions based on chaotic maps and neural networks." Thesis, Nantes, 2019. http://www.theses.fr/2019NANT4013/document.

Full text
Abstract:
Les fonctions de hachage sont des primitives les plus utiles en cryptographie. En effet, elles jouent un rôle important dans l’intégrité des données, l’authentification des messages, la signature numérique et le chiffrement authentifié. Ainsi, la conception de fonctions de hachage sécurisées est cruciale. Dans cette thèse, nous avons conçu, implanté et analysé les performances de deux architectures comprenant chacune deux structures de fonctions de hachage avec clé basées sur des cartes chaotiques et des réseaux neuronaux (KCNN). La première architecture s’appuie sur la construction Merkle-Dåm
APA, Harvard, Vancouver, ISO, and other styles
26

Kortelainen, T. (Tuomas). "On iteration-based security flaws in modern hash functions." Doctoral thesis, Oulun yliopisto, 2014. http://urn.fi/urn:isbn:9789526206431.

Full text
Abstract:
Abstract The design principles proposed independently by both Ralph Merkle and Ivan Damgård in 1989 are applied widely in hash functions that are used in practice. The construction reads the message in one message block at a time and applies iteratively a compression function that, given a single message block and a hash value, outputs a new hash value. This iterative structure has some security weaknesses. It is vulnerable, for instance, to Joux's multicollision attack, herding attack that uses diamond structures and Trojan message attack. Our principal research topic comprises the deficienci
APA, Harvard, Vancouver, ISO, and other styles
27

Graff, Nathaniel. "Differential Power Analysis In-Practice for Hardware Implementations of the Keccak Sponge Function." DigitalCommons@CalPoly, 2018. https://digitalcommons.calpoly.edu/theses/1838.

Full text
Abstract:
The Keccak Sponge Function is the winner of the National Institute of Standards and Technology (NIST) competition to develop the Secure Hash Algorithm-3 Standard (SHA-3). Prior work has developed reference implementations of the algorithm and described the structures necessary to harden the algorithm against power analysis attacks which can weaken the cryptographic properties of the hash algorithm. This work demonstrates the architectural changes to the reference implementation necessary to achieve the theoretical side channel-resistant structures, compare their efficiency and performance char
APA, Harvard, Vancouver, ISO, and other styles
28

Tomaz, Antonio Emerson Barros. "Resgate de autoria em esquemas de assinatura em anel." reponame:Repositório Institucional da UFC, 2014. http://www.repositorio.ufc.br/handle/riufc/10842.

Full text
Abstract:
TOMAZ. A. E. B. Resgate de autoria em esquemas de assinatura em anel. 2014. 67 f. Dissertação (Mestrado em Engenharia de Teleinformática) - Centro de Tecnologia, Universidade Federal do Ceará, Fortaleza, 2014.<br>Submitted by Marlene Sousa (mmarlene@ufc.br) on 2015-02-27T18:29:04Z No. of bitstreams: 1 2014_dis_aebtomaz.pdf: 1072067 bytes, checksum: 405260d86425363feaec1802b2775de1 (MD5)<br>Approved for entry into archive by Marlene Sousa(mmarlene@ufc.br) on 2015-03-04T16:09:55Z (GMT) No. of bitstreams: 1 2014_dis_aebtomaz.pdf: 1072067 bytes, checksum: 405260d86425363feaec1802b2775de1 (MD5)<br>
APA, Harvard, Vancouver, ISO, and other styles
29

Schmied, Jan. "GPU akcelerované prolamování šifer." Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2014. http://www.nusl.cz/ntk/nusl-236071.

Full text
Abstract:
This work describes one - way hash functions and cryptographic algorithms . It also describes their implementation regarding DOC, PDF and ZIP files contents encryption . Subsequently , the implementation analyzis is provided . Following next, the brute - force attack procedure levereging GPU is proposed and evaluated.
APA, Harvard, Vancouver, ISO, and other styles
30

Tucker, Ida. "Chiffrement fonctionnel et signatures distribuées fondés sur des fonctions de hachage à projection, l'apport des groupes de classe." Thesis, Lyon, 2020. http://www.theses.fr/2020LYSEN054.

Full text
Abstract:
Un des enjeux actuels de la recherche en cryptographie est la mise au point de primitives cryptographiques avancées assurant un haut niveau de confiance. Dans cette thèse, nous nous intéressons à leur conception, en prouvant leur sécurité relativement à des hypothèses algorithmiques bien étudiées. Mes travaux s'appuient sur la linéarité du chiffrement homomorphe, qui permet d'effectuer des opérations linéaires sur des données chiffrées. Précisément, je suis partie d'un tel chiffrement, introduit par Castagnos et Laguillaumie à CT-RSA'15, ayant la particularité d'avoir un espace des messages cl
APA, Harvard, Vancouver, ISO, and other styles
31

Devulapalli, Venkata Lakshmi Narasimha. "Application of Huffman Data Compression Algorithm in Hashing Computation." TopSCHOLAR®, 2018. https://digitalcommons.wku.edu/theses/2614.

Full text
Abstract:
Cryptography is the art of protecting information by encrypting the original message into an unreadable format. A cryptographic hash function is a hash function which takes an arbitrary length of the text message as input and converts that text into a fixed length of encrypted characters which is infeasible to invert. The values returned by the hash function are called as the message digest or simply hash values. Because of its versatility, hash functions are used in many applications such as message authentication, digital signatures, and password hashing [Thomsen and Knudsen, 2005]. The purp
APA, Harvard, Vancouver, ISO, and other styles
32

Člupek, Vlastimil. "Autentizace s využitím lehké kryptografie." Doctoral thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2017. http://www.nusl.cz/ntk/nusl-256563.

Full text
Abstract:
The dissertation thesis deals with cryptographic protocols for secure authentication of communicating parties, which are intended primarily for low-cost devices used in Internet of Things. Low-cost devices represent computationally, memory and power constrained devices. The thesis focuses mainly on the possibilities of using mathematically undemanding cryptographic resorces for ensuring integrity of transmitted dat, authenticity of and secured transmission of data on low-cost devices. The main goals of the thesis focus on the design of new advanced cryptographic protocols for ensuring integrit
APA, Harvard, Vancouver, ISO, and other styles
33

Beran, Martin. "Elektronická podatelna VUT 2." Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2007. http://www.nusl.cz/ntk/nusl-412777.

Full text
Abstract:
This dissertation thesis attends to problems of electronic registry for VUT. It deals with the principal of electronic registry functioning, electronic signature and it compares offer of the commercial registries. It goes in for the proposal and implementation of the electronic registry for VUT. Since the using of the e- registry on all public service Office was legalized the people can avoid long queues and the employees are avoided from the stress before dead lines. By the communication through the electronic registry is very important the electronical signature. It is almost a full-valued a
APA, Harvard, Vancouver, ISO, and other styles
34

Mahdal, Jakub. "Bezpečné kryptografické algoritmy." Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2008. http://www.nusl.cz/ntk/nusl-235972.

Full text
Abstract:
This thesis brings a reader an overview about historical and modern world of cryptographic methods, as well evaluates actual state of cryptographic algorithm progressions, which are used in applications nowadays. The aim of the work describes common symmetric, asymmetric encryption methods, cryptographic hash functions and as well pseudorandom number generators, authentication protocols and protocols for building VPNs. This document also shows the basics of the successful modern cryptanalysis and reveals algorithms that shouldn't be used and which algorithms are vulnerable. The reader will be
APA, Harvard, Vancouver, ISO, and other styles
35

Hauserová, Markéta. "Elektronické zabezpečení zdravotnické dokumentace v prostředí zdravotnického IS." Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2012. http://www.nusl.cz/ntk/nusl-236445.

Full text
Abstract:
Thesis is analyzing czech laws which are related to medical documentation. Describes the points  which are mandatory for information system, so the medical documentation can be stored electronically. Includes various algorithms for implementation of certain electronic signature and for  identification of person. This thesis deals with asymmetric cryptography, specifically RSA, DSA, and ECDSA. Describes the hash functions and their functions and their characteristics. Describes the principle of the certificate, ways of its obtaining, invalidation and their formats. Analyzes medical information
APA, Harvard, Vancouver, ISO, and other styles
36

Noumon, Allini Elie. "Caractérisation, évaluation et utilisation du jitter d'horloge comme source d'aléa dans la sécurité des données." Thesis, Lyon, 2020. http://www.theses.fr/2020LYSES019.

Full text
Abstract:
Cette thèse, financée par la DGA, est motivée par la problématique d’évaluation des TRNG pour des applications à très haut niveau de sécurité. Les standards actuels tels que AIS-31 n’étant pas suffisants pour ces types d’applications, la DGA propose une procédure complémentaire, validée sur les TRNG utilisant les oscillateurs en anneau (RO), qui vise à caractériser la source d’aléa des TRNG afin d’identifier les bruits électroniques présents dans celle-ci. Ces bruits se traduisent dans les circuits numériques par le jitter d’horloge générée dans les RO. Ils peuvent être caractérisés par leur d
APA, Harvard, Vancouver, ISO, and other styles
37

Marček, Ján. "Odposlech moderních šifrovaných protokolů." Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2012. http://www.nusl.cz/ntk/nusl-236427.

Full text
Abstract:
This thesis deals with the introduction to the security mechanism.The procedure explains the basic concepts, principles of cryptography and security of modern protocols and basic principles that are used for information transmission network. The work also describes the most common types of attacks targeting the eavesdropping of communication. The result is a design of the eavesdropping and the implementation of an attack on the secure communication of the SSL protocol..The attacker uses a false certificate and attacks based on poisoning the ARP and DNS tables for this purpose. The thesis discu
APA, Harvard, Vancouver, ISO, and other styles
38

Doležel, Radek. "Návrh bezpečnostní infrastruktury elektronického archivu." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2009. http://www.nusl.cz/ntk/nusl-218135.

Full text
Abstract:
This master's thesis deals with design of security infrastructure for electronic archive. In theoretical part is disscus about technical resources which are based on security services and protocols and methods which are used for protection. On basics of theoretical part is designed model of security infrastructure and it is built in laboratory. Model of security infrastructure is based on Open Source Software and as safety storages for private user authentication data are used cryptographic USB tokens. This master's thesis includes design and construction of real infrastructure of secured elec
APA, Harvard, Vancouver, ISO, and other styles
39

Shih, He-Yuan, and 石賀源. "On the Security and Performance of Cryptographic Hash Function SHA-3." Thesis, 2017. http://ndltd.ncl.edu.tw/handle/vsabkh.

Full text
Abstract:
碩士<br>義守大學<br>資訊工程學系<br>105<br>One-way hash functions are widely used in application. They can be used to make sure the integrity of the data in storage and transmission. But some of them still have some doubts, such as the successful attacks on MD5 and SHA-1 and theoretical attacks on SHA-1. Although NIST published SHA-2, the construction of SHA-2 is similar to these algorithms. A new algorithm Keccak is selected by NIST and a totally new hash standard SHA-3 is announced at August 2015. In this thesis, we firstly discuss the construction and the internal state of SHA-3. Secondly, we det
APA, Harvard, Vancouver, ISO, and other styles
40

Seidlová, Monika. "Algebraicko-diferenční analýza Keccaku." Master's thesis, 2016. http://www.nusl.cz/ntk/nusl-345480.

Full text
Abstract:
In this thesis, we analyze the cryptographic sponge function family Keccak - the winner of the SHA-3 Cryptographic Hash Standard competition. Firstly, we explore how higher order differentials can be used to forge a tag in a parallelizable MAC function. We introduce new terms and theory studying what affine spaces remain affine after one round of Keccak's underlying permutation Keccak-f. This allows us to improve the forgery. Secondly, collisions in Keccak could be generated from pairs of values, that follow particular differential trails in Keccak-f. We tested finding pairs for a given differ
APA, Harvard, Vancouver, ISO, and other styles
41

Kasselman, Pieter Retief. "Analysis and design of cryptographic hash functions." Diss., 1999. http://hdl.handle.net/2263/30448.

Full text
Abstract:
Please read the abstract in the section 00front of this document.<br>Dissertation (M Eng (Electronic Engineering))--University of Pretoria, 2006.<br>Electrical, Electronic and Computer Engineering<br>unrestricted
APA, Harvard, Vancouver, ISO, and other styles
42

Sayilar, Gokhan. "Cryptoraptor : high throughput reconfigurable cryptographic processor for symmetric key encryption and cryptographic hash functions." Thesis, 2014. http://hdl.handle.net/2152/28267.

Full text
Abstract:
In cryptographic processor design, the selection of functional primitives and connection structures between these primitives are extremely crucial to maximize throughput and flexibility. Hence, detailed analysis on the specifications and requirements of existing crypto-systems plays a crucial role in cryptographic processor design. This thesis provides the most comprehensive literature review that we are aware of on the widest range of existing cryptographic algorithms, their specifications, requirements, and hardware structures. In the light of this analysis, it also describes a high performa
APA, Harvard, Vancouver, ISO, and other styles
43

Upadhyay, Jalaj. "Generic Attacks on Hash Functions." Thesis, 2010. http://hdl.handle.net/10012/5527.

Full text
Abstract:
The subject of this thesis is a security property of hash functions, called chosen-target forced-prefix preimage (CTFP) resistance and the generic attack on this property, called the herding attack. The study of CTFP resistance started when Kelsey-Kohno introduced a new data structure, called a diamond structure, in order to show the strength of a CTFP resistance property of a hash function. In this thesis, we concentrate on the complexity of the diamond structure and its application in the herding attack. We review the analysis done by Kelsey and Kohno and point out a subtle flaw in their an
APA, Harvard, Vancouver, ISO, and other styles
44

Juliato, Marcio. "Fault Tolerant Cryptographic Primitives for Space Applications." Thesis, 2011. http://hdl.handle.net/10012/5876.

Full text
Abstract:
Spacecrafts are extensively used by public and private sectors to support a variety of services. Considering the cost and the strategic importance of these spacecrafts, there has been an increasing demand to utilize strong cryptographic primitives to assure their security. Moreover, it is of utmost importance to consider fault tolerance in their designs due to the harsh environment found in space, while keeping low area and power consumption. The problem of recovering spacecrafts from failures or attacks, and bringing them back to an operational and safe state is crucial for reliability. Despi
APA, Harvard, Vancouver, ISO, and other styles
45

Rosen, Andrew. "Towards a Framework for DHT Distributed Computing." 2016. http://scholarworks.gsu.edu/cs_diss/107.

Full text
Abstract:
Distributed Hash Tables (DHTs) are protocols and frameworks used by peer-to-peer (P2P) systems. They are used as the organizational backbone for many P2P file-sharing systems due to their scalability, fault-tolerance, and load-balancing properties. These same properties are highly desirable in a distributed computing environment, especially one that wants to use heterogeneous components. We show that DHTs can be used not only as the framework to build a P2P file-sharing service, but as a P2P distributed computing platform. We propose creating a P2P distributed computing framework using distrib
APA, Harvard, Vancouver, ISO, and other styles
46

Serrano, Luís Miguel dos Santos. "Hand-based biometric recognition system for mobile devices." Master's thesis, 2011. http://hdl.handle.net/10071/8235.

Full text
APA, Harvard, Vancouver, ISO, and other styles
47

Μπάρδης, Δημήτριος. "Ανάπτυξη σε FPGA κρυπτογραφικού συστήματος για υλοποίηση της JH hash function". Thesis, 2012. http://hdl.handle.net/10889/5288.

Full text
Abstract:
Στόχος της παρούσας Διπλωματικής Εργασίας είναι ο σχεδιασμός και υλοποίηση ενός Κρυπτογραφικού Συστήματος με βάση τον Αλγόριθμο κατακερματισμού JH. Ο σχεδιασμός του κρυπτογραφικού αυτού συστήματος έγινε με τη χρήση γλώσσας VHDL (Very High Speed Integrated Circuits hardware description language) και στη συνέχεια η υλοποίηση αυτή έγινε πάνω σε πλατφόρμα FPGA (Field Programmable Gate Array). Ο αλγόριθμος JH είναι ένας αλγόριθμος κατακερματισμού (hash function) ο οποίος σχεδιάστηκε στα πλαίσια του διαγωνισμου κρυπτογραφιας NIST (National Institute of Standards and Technology). Η πρώτη του έκδοσ
APA, Harvard, Vancouver, ISO, and other styles
48

Κομηνέας, Θεόδωρος. "Σχεδίαση και υλοποίηση σε FPGA, αρχιτεκτονικών πολλαπλών λειτουργιών χαμηλής επιφάνειας ολοκλήρωσης, για κρυπτογραφικές συναρτήσεις κατακερματισμού". Thesis, 2012. http://hdl.handle.net/10889/5427.

Full text
Abstract:
Η παρούσα διπλωματική εργασία πραγματεύεται σχεδιασμούς και υλοποιήσεις σε υλικό αρχιτεκτονικών για κρυπτογραφικές συναρτήσεις κατακερματισμού. Στόχος ήταν η ανάπτυξη αρχιτεκτονικών πολλαπλών λειτουργιών για συναρτήσεις κατακερματισμού της οικογένειας Secure Hash Algorithms (SHA). Αναλυτικότερα, αρχικά έλαβε χώρα μελέτη τριών συναρτήσεων κατακερματισμού, και συγκεκριμένα των SHA-1, SHA-256 και SHA-512, καθώς και των αντίστοιχων αρχιτεκτονικών τους (τέσσερα στάδια pipeline). Στη μελέτη αυτή έγινε ανάλυση και εντοπισμός ομοιοτήτων και διαφορών των αρχιτεκτονικών αυτών, όσον αφορά τα δομικά τους
APA, Harvard, Vancouver, ISO, and other styles
49

Zimmermannová, Jana. "Vývoj a využití hašovacích funkcí při zpracování informací." Master's thesis, 2012. http://www.nusl.cz/ntk/nusl-304187.

Full text
Abstract:
At the end of 70th of last century the concept began to emerge, now is referred as a cryptographic hash function. Currently, these functions are associated especially with a digital signature. In 2005, the worldwide most used function SHA-1 was broken. This fact led in 2007 NIST announced a public competition to create a new secure hash algorithm. This Thesis deals with issues of cryptographic hash functions from the beginning of their theoretical formulation to current events in this area. Key words: Cryptographic hash functions, SHA-1, MD5, NIST competition
APA, Harvard, Vancouver, ISO, and other styles
50

Εμερετλής, Ανδρέας. "Μεθοδολογία και υλοποίηση secure hash αλγορίθμων σε FPGA". Thesis, 2012. http://hdl.handle.net/10889/5622.

Full text
Abstract:
Οι κρυπτογραφικές συναρτήσεις κατακερματισμού αποτελούν στις μέρες μας ένα από τα δημοφιλέστερα συστατικά των κρυπτογραφικών συστημάτων, λόγω των ιδιαίτερων ιδιοτήτων τους. Λαμβάνοντας υπόψη τη συνεχή αύξηση του όγκου δεδομένων και των ταχυτήτων επικοινωνίας, η χρήση μιας συνάρτησης κατακερματισμού με χαμηλή ρυθμοαπόδοση μπορεί να επιβραδύνει το συνολικό ψηφιακό τηλεπικοινωνιακό σύστημα. Ο σχεδιασμός ενός δεδομένου αλγορίθμου κατακερματισμού ώστε να έχει τη βέλτιστη ρυθμοαπόδοση αποτελεί ζήτημα μεγάλης σημασίας. Στη συγκεκριμένη διπλωματική εργασία παρουσιάζεται μια μεθοδολογία σχεδιασμού με
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!