To see the other types of publications on this topic, follow the link: Mathematics – Cryptography.

Dissertations / Theses on the topic 'Mathematics – Cryptography'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 dissertations / theses for your research on the topic 'Mathematics – Cryptography.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse dissertations / theses on a wide variety of disciplines and organise your bibliography correctly.

1

Kosek, Amy. "An Exploration of Mathematical Applications in Cryptography." The Ohio State University, 2015. http://rave.ohiolink.edu/etdc/view?acc_num=osu1428944810.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Déchène, Isabelle. "Generalized Jacobians in cryptography." Thesis, McGill University, 2005. http://digitool.Library.McGill.CA:80/R/?func=dbin-jump-full&object_id=100347.

Full text
Abstract:
Groups where the discrete logarithm problem (DLP) is believed to be intractable have proved to be inestimable building blocks for cryptographic applications. They are at the heart of numerous protocols such as key agreements, public-key cryptosystems, digital signatures, identification schemes, publicly verifiable secret sharings, hash functions and bit commitments. The search for new groups with intractable DLP is therefore of great importance. The study of such a candidate, the so-called generalized Jacobians, is the object of this dissertation. The motivation for this work came from the observation that several practical discrete logarithm-based cryptosystems, such as ElGamal, the Elliptic and Hyperelliptic Curve Cryptosystems, XTR, the Lucas-based cryptosystem LUC as well as the torus-based cryptosystem CEILIDH can all naturally be reinterpreted in terms of generalized Jacobians. We next provide, from a cryptographic point of view, a global description of this family of algebraic groups that highlights their potential for applications. Our main contribution is then to introduce a new public-key cryptosystem based on the simplest non-trivial generalized Jacobian of an elliptic curve. This work thus provides the first concrete example of a semi-abelian variety suitable for DL-based cryptography.
APA, Harvard, Vancouver, ISO, and other styles
3

Klembalski, Katharina. "Cryptography and number theory in the classroom -- Contribution of cryptography to mathematics teaching." Saechsische Landesbibliothek- Staats- und Universitaetsbibliothek Dresden, 2012. http://nbn-resolving.de/urn:nbn:de:bsz:14-qucosa-80390.

Full text
Abstract:
Cryptography fascinates people of all generations and is increasingly presented as an example for the relevance and application of the mathematical sciences. Indeed, many principles of modern cryptography can be described at a secondary school level. In this context, the mathematical background is often only sparingly shown. In the worst case, giving mathematics this character of a tool reduces the application of mathematical insights to the message ”cryptography contains math”. This paper examines the question as to what else cryptography can offer to mathematics education. Using the RSA cryptosystem and related content, specific mathematical competencies are highlighted that complement standard teaching, can be taught with cryptography as an example, and extend and deepen key mathematical concepts.
APA, Harvard, Vancouver, ISO, and other styles
4

Hutchinson, Aaron. "Algorithms in Elliptic Curve Cryptography." Thesis, Florida Atlantic University, 2019. http://pqdtopen.proquest.com/#viewpdf?dispub=10980188.

Full text
Abstract:

Elliptic curves have played a large role in modern cryptography. Most notably, the Elliptic Curve Digital Signature Algorithm (ECDSA) and the Elliptic Curve Diffie-Hellman (ECDH) key exchange algorithm are widely used in practice today for their efficiency and small key sizes. More recently, the Supersingular Isogeny-based Diffie-Hellman (SIDH) algorithm provides a method of exchanging keys which is conjectured to be secure in the post-quantum setting. For ECDSA and ECDH, efficient and secure algorithms for scalar multiplication of points are necessary for modern use of these protocols. Likewise, in SIDH it is necessary to be able to compute an isogeny from a given finite subgroup of an elliptic curve in a fast and secure fashion.

We therefore find strong motivation to study and improve the algorithms used in elliptic curve cryptography, and to develop new algorithms to be deployed within these protocols. In this thesis we design and develop d-MUL, a multidimensional scalar multiplication algorithm which is uniform in its operations and generalizes the well known 1-dimensional Montgomery ladder addition chain and the 2-dimensional addition chain due to Dan J. Bernstein. We analyze the construction and derive many optimizations, implement the algorithm in software, and prove many theoretical and practical results. In the final chapter of the thesis we analyze the operations carried out in the construction of an isogeny from a given subgroup, as performed in SIDH. We detail how to efficiently make use of parallel processing when constructing this isogeny.

APA, Harvard, Vancouver, ISO, and other styles
5

Goldenberg, David. "Adaptive learning and cryptography." W&M ScholarWorks, 2010. https://scholarworks.wm.edu/etd/1539623564.

Full text
Abstract:
Significant links exist between cryptography and computational learning theory. Cryptographic functions are the usual method of demonstrating significant intractability results in computational learning theory as they can demonstrate that certain problems are hard in a representation independent sense. On the other hand, hard learning problems have been used to create efficient cryptographic protocols such as authentication schemes, pseudo-random permutations and functions, and even public key encryption schemes.;Learning theory / coding theory also impacts cryptography in that it enables cryptographic primitives to deal with the issues of noise or bias in their inputs. Several different constructions of "fuzzy" primitives exist, a fuzzy primitive being a primitive which functions correctly even in the presence of "noisy", or non-uniform inputs. Some examples of these primitives include error-correcting blockciphers, fuzzy identity based cryptosystems, fuzzy extractors and fuzzy sketches. Error correcting blockciphers combine both encryption and error correction in a single function which results in increased efficiency. Fuzzy identity based encryption allows the decryption of any ciphertext that was encrypted under a "close enough" identity. Fuzzy extractors and sketches are methods of reliably (re)-producing a uniformly random secret key given an imperfectly reproducible string from a biased source, through a public string that is called the "sketch".;While hard learning problems have many qualities which make them useful in constructing cryptographic protocols, such as their inherent error tolerance and simple algebraic structure, it is often difficult to utilize them to construct very secure protocols due to assumptions they make on the learning algorithm. Due to these assumptions, the resulting protocols often do not have security against various types of "adaptive" adversaries. to help deal with this issue, we further examine the inter-relationships between cryptography and learning theory by introducing the concept of "adaptive learning". Adaptive learning is a rather weak form of learning in which the learner is not expected to closely approximate the concept function in its entirety, rather it is only expected to answer a query of the learner's choice about the target. Adaptive learning allows for a much weaker learner than in the standard model, while maintaining the the positive properties of many learning problems in the standard model, a fact which we feel makes problems that are hard to adaptively learn more useful than standard model learning problems in the design of cryptographic protocols. We argue that learning parity with noise is hard to do adaptively and use that assumption to construct a related key secure, efficient MAC as well as an efficient authentication scheme. In addition we examine the security properties of fuzzy sketches and extractors and demonstrate how these properties can be combined by using our related key secure MAC. We go on to demonstrate that our extractor can allow a form of related-key "hardening" for protocols in that, by affecting how the key for a primitive is stored it renders that protocol immune to related key attacks.
APA, Harvard, Vancouver, ISO, and other styles
6

Enos, Graham. "Binary Edwards curves in elliptic curve cryptography." Thesis, The University of North Carolina at Charlotte, 2013. http://pqdtopen.proquest.com/#viewpdf?dispub=3563153.

Full text
Abstract:

Edwards curves are a new normal form for elliptic curves that exhibit some cryptographically desirable properties and advantages over the typical Weierstrass form. Because the group law on an Edwards curve (normal, twisted, or binary) is complete and unified, implementations can be safer from side channel or exceptional procedure attacks. The different types of Edwards provide a better platform for cryptographic primitives, since they have more security built into them from the mathematic foundation up.

Of the three types of Edwards curves—original, twisted, and binary—there hasn't been as much work done on binary curves. We provide the necessary motivation and background, and then delve into the theory of binary Edwards curves. Next, we examine practical considerations that separate binary Edwards curves from other recently proposed normal forms. After that, we provide some of the theory for binary curves that has been worked on for other types already: pairing computations. We next explore some applications of elliptic curve and pairing-based cryptography wherein the added security of binary Edwards curves may come in handy. Finally, we finish with a discussion of e2c2, a modern C++11 library we've developed for Edwards Elliptic Curve Cryptography.

APA, Harvard, Vancouver, ISO, and other styles
7

Nali, Deholo. "Hyperelliptic curves and their applications to cryptography." Thesis, University of Ottawa (Canada), 2002. http://hdl.handle.net/10393/6312.

Full text
Abstract:
Cryptosystems based on hyperelliptic curves were first presented by N. Koblitz, in 1989 (c.f. [11]). In 1996, a first attempt was made to give an elementary introduction to hyperelliptic curves (c.f. [3]). This introduction aimed at presenting these curves to readers having knowledge of undergraduate ring theory. The tentative was difficult because many definitions and results had to be ad-hoc and unmotivated. The aim of this thesis is to present hyperelliptic curves to readers having completed a first graduate course in commutative algebra. The approach is that of Algebraic Number Theory. All necessary definitions are stated and all crucial results proved and explained. In fact, above the mere presentation of hyperelliptic curves lies the objective of introducing cryptosystems constructed using such curves and of addressing practical issues relevant to the implementation of these cryptosystems. We proceed by describing hyperelliptic function fields and by discussing computational aspects of ideal theory in these algebraic structures. Then we introduce the Jacobian of a hyperelliptic curve and use our previous developments on ideal theory to draw conclusions on the structure and computational laws of the Jacobian. Finally, we present hyperelliptic Jacobian-based cryptosystems and discuss the practical issues of message encoding and divisor compression.
APA, Harvard, Vancouver, ISO, and other styles
8

Petcher, Adam. "A Foundational Proof Framework for Cryptography." Thesis, Harvard University, 2015. http://nrs.harvard.edu/urn-3:HUL.InstRepos:17463136.

Full text
Abstract:
I present a state-of-the-art mechanized framework for developing and checking proofs of security for cryptographic schemes in the computational model. This system, called the Foundational Cryptography Framework (FCF) is based on the Coq proof assistant, and it provides a sophisticated mechanism for reasoning about cryptography on top of a simple semantics and a small trusted computing base. All of the theory and logic of FCF is proved correct within Coq, thus ensuring that all security results are trustworthy. FCF improves the state of the art by providing a fully foundational system that enjoys the same ease of use of current non-foundational systems. Facts proved using FCF include the security of El Gamal encryption, HMAC, and an efficient searchable symmetric encryption (SSE) scheme. The proof related to the SSE scheme is among the most complex mechanized cryptographic proofs to date, and this proof demonstrates that FCF can be used to prove the security of complex schemes in a foundational manner. FCF provides a language for probabilistic programs, a theory that is used to reason about programs, and a library of tactics and definitions that are useful in proofs about cryptography. Proofs provide concrete bounds as well as asymptotic security claims. The framework also includes an operational semantics that can be used to reason about the correctness and security of implementations of cryptographic systems.
Engineering and Applied Sciences - Computer Science
APA, Harvard, Vancouver, ISO, and other styles
9

Bisson, Gaetan. "Endomorphism Rings in Cryptography." Phd thesis, Institut National Polytechnique de Lorraine - INPL, 2011. http://tel.archives-ouvertes.fr/tel-00609211.

Full text
Abstract:
La cryptographie est devenue indispensable afin de garantir la sécurité et l'intégrité des données transitant dans les réseaux de communication modernes. Ces deux dernières décennies, des cryptosystèmes très efficaces, sûr et riches en fonctionnalités ont été construits à partir de variétés abéliennes définies sur des corps finis. Cette thèse contribue à certains aspects algorithmiques des variétés abéliennes ordinaires touchant à leurs anneaux d'endomorphismes. Cette structure joue un rôle capital dans la construction de variétés abéliennes ayant de bonnes propriétés. Par exemple, les couplages ont récemment permis de créer de nombreuses primitives cryptographiques avancées ; construire des variétés abéliennes munies de couplages efficaces nécessite de choisir des anneaux d'endomorphismes convenables, et nous montrons qu'un plus grand nombre de tels anneaux peut être utilisé qu'on ne pourrait croire. Nous nous penchons aussi le problème inverse qu'est celui du calcul de l'anneau d'endomorphisme d'une variété abélienne donnée, et qui possède en outre plusieurs applications pratiques. Précédemment, les meilleures méthodes ne résolvaient ce problème qu'en temps exponentiel ; nous concevons ici plusieurs algorithmes de complexité sous-exponentielle pour le résoudre dans le cas ordinaire. Pour les courbes elliptiques, nous algorithmes sont très efficaces, ce que nous démontrons en attaquant des problèmes de grande taille, insolvables jusqu'à ce jour. De plus, nous bornons rigoureusement la complexité de notre algorithme sous l'hypothèse de Riemann étendue. En tant que sous-routine alternative, nous nous considérons aussi une généralisation du problème du sac à dos dans les groupes finis, et montrons comment il peut être résolu en utilisant peu de mémoire. Enfin, nous généralisons notre méthode aux variétés abélienne de dimension supérieure, ce qui nécessite davantage d'hypothèses heuristiques. Concrètement, nous développons une bibliothèque qui permet d'évaluer des isogénies entre variétés abéliennes ; en utilisant cet outil important dans notre algorithme, nous appliquons notre méthode généralisée à des exemples illustratifs et de tailles jusqu'à présent inatteignables.
APA, Harvard, Vancouver, ISO, and other styles
10

Wright, Moriah E. "RSA, Public-Key Cryptography, and Authentication Protocols." Youngstown State University / OhioLINK, 2012. http://rave.ohiolink.edu/etdc/view?acc_num=ysu1339297480.

Full text
APA, Harvard, Vancouver, ISO, and other styles
11

Lynch, Kevin. "A Limit Theorem in Cryptography." Digital Commons @ East Tennessee State University, 2005. https://dc.etsu.edu/etd/1042.

Full text
Abstract:
Cryptography is the study of encryptying and decrypting messages and deciphering encrypted messages when the code is unknown. We consider Λπ(Δx, Δy) which is a count of how many ways a permutation satisfies a certain property. According to Hawkes and O'Connor, the distribution of Λπ(Δx, Δy) tends to a Poisson distribution with parameter ½ as m → ∞ for all Δx,Δy ∈ (Z/qZ)m - 0. We give a proof of this theorem using the Stein-Chen method: As qm approaches infinity, the distribution of Λπ(Δx, Δy) is approximately Poisson with parameter ½. Error bounds for this approximation are provided.
APA, Harvard, Vancouver, ISO, and other styles
12

Gagne, Martin. "Applications of Bilinear Maps in Cryptography." Thesis, University of Waterloo, 2002. http://hdl.handle.net/10012/1134.

Full text
Abstract:
It was recently discovered by Joux [30] and Sakai, Ohgishi and Kasahara [47] that bilinear maps could be used to construct cryptographic schemes. Since then, bilinear maps have been used in applications as varied as identity-based encryption, short signatures and one-round tripartite key agreement. This thesis explains the notion of bilinear maps and surveys the applications of bilinear maps in the three main fields of cryptography: encryption, signature and key agreement. We also show how these maps can be constructed using the Weil and Tate pairings in elliptic curves.
APA, Harvard, Vancouver, ISO, and other styles
13

Abidin, Aysajan. "Weaknesses of Authentication inQuantum Cryptography and Strongly Universal Hash Functions." Licentiate thesis, Linköping University, Linköping University, Department of Mathematics, 2010. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-57290.

Full text
Abstract:

Authentication is an indispensable part of Quantum Cryptography, which is an unconditionally secure key distribution technique based on the laws of nature. Without proper authentication, Quantum Cryptography is vulnerable to “man-in-the-middle” attacks. Therefore, to guarantee unconditional security of any Quantum Cryptographic protocols, the authentication used must also be unconditionally secure. The standard in Quantum Cryptography is to use theWegman-Carter authentication, which is unconditionally secure and is based on the idea of universal hashing.

In this thesis, we first investigate properties of a Strongly Universal hash function family to facilitate understanding the properties of (classical) authentication used in Quantum Cryptography. Then, we study vulnerabilities of a recently proposed authentication protocol intended to rule out a "man-in-the-middle" attack on Quantum Cryptography. Here, we point out that the proposed authentication primitive is not secure when used in a generic Quantum Cryptographic protocol. Lastly, we estimate the lifetime of authentication using encrypted tags when the encryption key is partially known. Under simplifying assumptions, we derive that the lifetime is linearly dependent on the length of the authentication key. Experimental results that support the theoretical results are also presented.

APA, Harvard, Vancouver, ISO, and other styles
14

Pemberton, Michael Paul Banks William David. "Elliptic curves and their applications in cryptography." Diss., Columbia, Mo. : University of Missouri--Columbia, 2009. http://hdl.handle.net/10355/5364.

Full text
Abstract:
The entire thesis text is included in the research.pdf file; the official abstract appears in the short.pdf file; a non-technical public abstract appears in the public.pdf file. Title from PDF of title page (University of Missouri--Columbia, viewed on December 30, 2009). Thesis advisor: Dr. William Banks. Includes bibliographical references.
APA, Harvard, Vancouver, ISO, and other styles
15

Alexander, Nicholas Charles. "Algebraic Tori in Cryptography." Thesis, University of Waterloo, 2005. http://hdl.handle.net/10012/1154.

Full text
Abstract:
Communicating bits over a network is expensive. Therefore, cryptosystems that transmit as little data as possible are valuable. This thesis studies several cryptosystems that require significantly less bandwidth than conventional analogues. The systems we study, called torus-based cryptosystems, were analyzed by Karl Rubin and Alice Silverberg in 2003 [RS03]. They interpreted the XTR [LV00] and LUC [SL93] cryptosystems in terms of quotients of algebraic tori and birational parameterizations, and they also presented CEILIDH, a new torus-based cryptosystem. This thesis introduces the geometry of algebraic tori, uses it to explain the XTR, LUC, and CEILIDH cryptosystems, and presents torus-based extensions of van Dijk, Woodruff, et al. [vDW04, vDGP+05] that require even less bandwidth. In addition, a new algorithm of Granger and Vercauteren [GV05] that attacks the security of torus-based cryptosystems is presented. Finally, we list some open research problems.
APA, Harvard, Vancouver, ISO, and other styles
16

Bathgate, Jonathan. "Elliptic Curves and their Applications to Cryptography." Thesis, Boston College, 2007. http://hdl.handle.net/2345/389.

Full text
Abstract:
Thesis advisor: Benjamin Howard
In the last twenty years, Elliptic Curve Cryptography has become a standard for the transmission of secure data. The purpose of my thesis is to develop the necessary theory for the implementation of elliptic curve cryptosystems, using elementary number theory, abstract algebra, and geometry. This theory is based on developing formulas for adding rational points on an elliptic curve. The set of rational points on an elliptic curve form a group over the addition law as it is defined. Using the group law, my study continues into computing the torsion subgroup of an elliptic curve and considering elliptic curves over finite fields. With a brief introduction to cryptography and the theory developed in the early chapters, my thesis culminates in the explanation and implementation of three elliptic curve cryptosystems in the Java programming language
Thesis (BA) — Boston College, 2007
Submitted to: Boston College. College of Arts and Sciences
Discipline: Mathematics
Discipline: College Honors Program
APA, Harvard, Vancouver, ISO, and other styles
17

McMillen, Brandon. "The Knapsack Problem, Cryptography, and the Presidential Election." Youngstown State University / OhioLINK, 2012. http://rave.ohiolink.edu/etdc/view?acc_num=ysu1340654189.

Full text
APA, Harvard, Vancouver, ISO, and other styles
18

Abidin, Aysajan. "Weaknesses of Authentication in Quantum Cryptography and Strongly Universal Hash Functions." Licentiate thesis, Linköpings universitet, Tillämpad matematik, 2010. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-57290.

Full text
Abstract:
Authentication is an indispensable part of Quantum Cryptography, which is an unconditionally secure key distribution technique based on the laws of nature. Without proper authentication, Quantum Cryptography is vulnerable to “man-in-the-middle” attacks. Therefore, to guarantee unconditional security of any Quantum Cryptographic protocols, the authentication used must also be unconditionally secure. The standard in Quantum Cryptography is to use theWegman-Carter authentication, which is unconditionally secure and is based on the idea of universal hashing. In this thesis, we first investigate properties of a Strongly Universal hash function family to facilitate understanding the properties of (classical) authentication used in Quantum Cryptography. Then, we study vulnerabilities of a recently proposed authentication protocol intended to rule out a "man-in-the-middle" attack on Quantum Cryptography. Here, we point out that the proposed authentication primitive is not secure when used in a generic Quantum Cryptographic protocol. Lastly, we estimate the lifetime of authentication using encrypted tags when the encryption key is partially known. Under simplifying assumptions, we derive that the lifetime is linearly dependent on the length of the authentication key. Experimental results that support the theoretical results are also presented.
ICG QC
APA, Harvard, Vancouver, ISO, and other styles
19

Salin, Hannes. "Pairing-Based Cryptography in Theory and Practice." Thesis, Umeå universitet, Institutionen för matematik och matematisk statistik, 2021. http://urn.kb.se/resolve?urn=urn:nbn:se:umu:diva-184566.

Full text
Abstract:
In this thesis we review bilinear maps and their usage in modern cryptography, i.e. the theoretical framework of pairing-based cryptography including the underlying mathematical hardness assumptions. The theory is based on algebraic structures, elliptic curves and divisor theory from which explicit constructions of pairings can be defined. We take a closer look at the more commonly known Weil pairing as an example. We also elaborate on pairings in practice and give numerical examples of how pairing-friendly curves are defined and how different type of cryptographical schemes works.
APA, Harvard, Vancouver, ISO, and other styles
20

Baker, Nadia. "Mathematics brought to life by the Millennium Mathematics Project (Workshop Summary)." Saechsische Landesbibliothek- Staats- und Universitaetsbibliothek Dresden, 2012. http://nbn-resolving.de/urn:nbn:de:bsz:14-qucosa-79382.

Full text
Abstract:
This workshop aims to share the success of the Millennium Mathematics Project (MMP) in bringing mathematics to life for students and teachers. A range of interactive enrichment programmes and their innovative ideas and resources will be shared. Two MMP outreach projects will be explained in detail as the main focus of the workshop: (1) The Enigma Project, (2) The Risk Roadshow. Both projects travel to primary and secondary schools as well as universities, organisations, science festivals and residential camps, both nationally and internationally.
APA, Harvard, Vancouver, ISO, and other styles
21

Pope, James Edward. "Free will in device-independent cryptography." Thesis, University of Oxford, 2014. http://ora.ox.ac.uk/objects/uuid:8d3ce92a-e9dc-4344-b5f3-8e68897d992c.

Full text
Abstract:
Device-independent cryptography provides security in various tasks whilst removing an assumption that cryptographers previously thought of as crucial -- complete trust in the machinations of their experimental apparatus. The theory of Bell inequalities as a proof of indeterminism within nature allows for secure device-independent schemes requiring neither trust in the cryptographers' devices nor reliance on the completeness of quantum mechanics. However, the extreme paranoia attributable to the relaxed assumptions within device independence requires an explicit consideration of the previously assumed ability of the experimenters to freely make random choices. This thesis addresses the so-called `free will loophole', presenting Bell tests and associated cryptographic protocols robust against adversarial manipulation of the random number generators with which measurements in a Bell test are selected. We present several quantitative measures for this experimental free will, otherwise known as measurement dependence. We discuss how an eavesdropper maliciously preprogramming the experimenters' untrusted devices can falsely simulate the violation of a Bell inequality. We also bound the amount of Bell violation achievable within a certain degree of measurement dependence. This analysis extends to device-independent randomness expansion, bounding the guessing probability and estimating the amount of privacy amplification required to distil private randomness. The protocol is secure against either arbitrary no-signalling or quantum adversaries. We also consider device-independent key distribution, studying adversarial models that exploit the free will loophole. Finally, we examine a model correlated between the random number generators and Bell devices across multiple runs of a Bell test. This enables an explicit exposition of the optimal cheating strategy and how the correlations manifest themselves within this strategy. We prove that there remain Bell violations for a sufficiently high, yet non-maximal degree of measurement dependence which cannot be simulated by a classical attack, regardless of how many runs of the experiment those choices are correlated over.
APA, Harvard, Vancouver, ISO, and other styles
22

Islam, Rabib. "Quantum Encryption with Certified Deletion." Thesis, Université d'Ottawa / University of Ottawa, 2020. http://hdl.handle.net/10393/40095.

Full text
Abstract:
In the context of classical information, every message is composed of 0s and 1s; these messages can generally be copied at will. However, when quantum phenomena are used to model information, this guarantee no longer exists. This difference gives rise to a range of cryptographic possibilities when one considers encoding certain messages as quantum information. In our case, we analyze a potential benefit of encoding part of an encryption scheme’s ciphertext as quantum information. We call this type of ciphertext a quantum ciphertext. In particular, quantum ciphertexts are useful when one wants to be able to prove the deletion of the plaintext underlying a ciphertext. Since classical ciphertexts can be copied, clearly such feat is impossible using classical information alone. However, we show that quantum encodings allow such certified deletion. More precisely, we show that it is possible to encrypt classical data into a quantum ciphertext such that the recipient of the ciphertext can produce a classical string which proves to the originator that the recipient has relinquished any chance of recovering the plaintext, should the decryption key be revealed. Our scheme is feasible with current quantum technology: the honest parties only require quantum devices for single-qubit preparation and measurements, and the scheme is robust against noise in these devices. Furthermore, we provide a proof of security which requires only a finite amount of communication, and which therefore avoids the common technique of relying on the analysis of an asymptotic case.
APA, Harvard, Vancouver, ISO, and other styles
23

Panait, Andreea Mihaela. "Security aspects of zero knowledge identification schemes." Thesis, McGill University, 2008. http://digitool.Library.McGill.CA:80/R/?func=dbin-jump-full&object_id=112340.

Full text
Abstract:
In this thesis we follow two directions: Zero Knowledge Protocols and the Discrete Logarithm Problem. In each direction we present the necessary background and we give a new approach for some parts of the existing protocols.
The new parts are dedicated to the soundness property of the Schnorr Identification Scheme and to the security of the sum+-Protocol. Since both directions are very well-known and studied in the field of cryptography, they are presented with many details so that the new results are easy to follow.
In writing this thesis we have tried to present the material in a specific order and in a manner easy to read even by beginners in cryptography.
APA, Harvard, Vancouver, ISO, and other styles
24

Wilcox, Nicholas. "A Computational Introduction to Elliptic and Hyperelliptic Curve Cryptography." Oberlin College Honors Theses / OhioLINK, 2018. http://rave.ohiolink.edu/etdc/view?acc_num=oberlin1528649455201473.

Full text
APA, Harvard, Vancouver, ISO, and other styles
25

Feldmann, Adam. "A Survey of Attacks on Multivariate Cryptosystems." Thesis, University of Waterloo, 2005. http://hdl.handle.net/10012/1032.

Full text
Abstract:
This thesis provides a survey of the attacks on multivariate cryptosystems. We begin by providing an outline of the general multivariate cryptosystem. Proceeding from there, we show that even with this level of detail, there are several attacks that are possible, including the method of Groebner bases, the XL method, and the recently announced method of Dixon resultants. Less general attack techniques also exist, such as MinRank attacks and differential analysis. These attacks lack the universality of the first three mentioned. In order to explore these less general attacks further, more details are required, so we present four different multivariate cryptosystems. Then, we attack them, using the less general attacks of MinRank, differential analysis and even an attack specific to one system. This concludes our study of the attacks themselves, and we move on to note that not all routes of attack are promising. Specifically, quantum computing does not seem to be helpful beyond the quadratic speed-up of Grover's algorithm. We also note that not all multivariate cryptosystems have been successfully attacked as of the writing of this thesis. We conclude with the fact that multivariate cryptography is gaining more and more active study.
APA, Harvard, Vancouver, ISO, and other styles
26

McKague, Matthew. "Design and Analysis of RC4-like Stream Ciphers." Thesis, University of Waterloo, 2005. http://hdl.handle.net/10012/1141.

Full text
Abstract:
RC4 is one of the most widely used ciphers in practical software applications. In this thesis we examine security and design aspects of RC4. First we describe the functioning of RC4 and present previously published analyses. We then present a new cipher, Chameleon which uses a similar internal organization to RC4 but uses different methods. The remainder of the thesis uses ideas from both Chameleon and RC4 to develop design strategies for new ciphers. In particular, we develop a new cipher, RC4B, with the goal of greater security with an algorithm comparable in simplicity to RC4. We also present design strategies for ciphers and two new ciphers for 32-bit processors. Finally we present versions of Chameleon and RC4B that are implemented using playing-cards.
APA, Harvard, Vancouver, ISO, and other styles
27

Hettinger, Christopher James. "A New Public-Key Cryptosystem." BYU ScholarsArchive, 2014. https://scholarsarchive.byu.edu/etd/5492.

Full text
Abstract:
Public key cryptosystems offer important advantages over symmetric methods, but the most important such systems rely on the difficulty of integer factorization (or the related discrete logarithm problem). Advances in quantum computing threaten to render such systems useless. In addition, public-key systems tend to be slower than symmetric systems because of their use of number-theoretic algorithms. I propose a new public key system which may be secure against both classical and quantum attacks, while remaining simple and very fast. The system's action is best described in terms of linear algebra, while its security is more naturally explained in the context of graph theory.
APA, Harvard, Vancouver, ISO, and other styles
28

Baena, Giraldo John Bayron. "Fast Signature Schemes Over Odd Characteristic." University of Cincinnati / OhioLINK, 2009. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1243374324.

Full text
APA, Harvard, Vancouver, ISO, and other styles
29

Odyurt, Uraz. "Application of Fuzzy Logic in Identity-Based Cryptography." Thesis, Linnéuniversitetet, Institutionen för matematik (MA), 2014. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-35134.

Full text
Abstract:
This work explains the fundamental definitions required to define and create Fuzzy Identity-Based Encryption schemes as an error-tolerant version of Identity-Based Encryption schemes, along with three different examples of such creations. These examples are Sahai-Waters' FIBE, Baek et al.'s EFIBE-I and EFIBE-II. The required Set-up, Key Generation, Encryption and Decryption algorithms for each scheme are formalized and the proofs of security using the Selective-ID model are introduced. Subtle differences between the three schemes are discussed, including their computational efficiency comparison. The writing is intended as a self-sufficient resource for readers, containing the schemes and background definitions.
APA, Harvard, Vancouver, ISO, and other styles
30

Ozcan, Ayca Bahar. "Performance Analysis Of Elliptic Curve Multiplication Algorithms For Elliptic Curve Cryptography." Master's thesis, METU, 2006. http://etd.lib.metu.edu.tr/upload/12607698/index.pdf.

Full text
Abstract:
Elliptic curve cryptography (ECC) has been introduced as a public-key cryptosystem, which offers smaller key sizes than the other known public-key systems at equivalent security level. The key size advantage of ECC provides faster computations, less memory consumption, less processing power and efficient bandwidth usage. These properties make ECC attractive especially for the next generation public-key cryptosystems. The implementation of ECC involves so many arithmetic operations
one of them is the elliptic curve point multiplication operation, which has a great influence on the performance of ECC protocols. In this thesis work, we have studied on elliptic curve point multiplication methods which are proposed by many researchers. The software implementations of these methods are developed in C programming language on Pentium 4 at 3 GHz. We have used NIST-recommended elliptic curves over prime and binary fields, by using efficient finite field arithmetic. We have then applied our elliptic curve point multiplication implementations to Elliptic Curve Digital Signature Algorithm (ECDSA), and compared different methods. The timing results are presented and comparisons with recent studies have been done.
APA, Harvard, Vancouver, ISO, and other styles
31

Souza, Gwendolyn Rae. "The Evolution of Cryptology." CSUSB ScholarWorks, 2016. https://scholarworks.lib.csusb.edu/etd/572.

Full text
Abstract:
We live in an age when our most private information is becoming exceedingly difficult to keep private. Cryptology allows for the creation of encryptive barriers that protect this information. Though the information is protected, it is not entirely inaccessible. A recipient may be able to access the information by decoding the message. This possible threat has encouraged cryptologists to evolve and complicate their encrypting methods so that future information can remain safe and become more difficult to decode. There are various methods of encryption that demonstrate how cryptology continues to evolve through time. These methods revolve around different areas of mathematics such as arithmetic, number theory, and probability. Another concern that has brought cryptology into everyday use and necessity is user authentication. How does one or a machine know that a user is who they say they are? Living in the age where most of our information is sent and accepted through computers, it is crucial that our information is kept safe, and in the appropriate care.
APA, Harvard, Vancouver, ISO, and other styles
32

Maislin, Scott. "Cyclic Codes and Cyclic Lattices." Scholarship @ Claremont, 2017. http://scholarship.claremont.edu/cmc_theses/1552.

Full text
Abstract:
In this thesis, we review basic properties of linear codes and lattices with a certain focus on their interplay. In particular, we focus on the analogous con- structions of cyclic codes and cyclic lattices. We start out with a brief overview of the basic theory and properties of linear codes. We then demonstrate the construction of cyclic codes and emphasize their importance in error-correcting coding theory. Next we survey properties of lattices, focusing on algorithmic lattice problems, exhibit the construction of cyclic lattices and discuss their applications in cryptography. We emphasize the similarity and common prop- erties of the two cyclic constructions.
APA, Harvard, Vancouver, ISO, and other styles
33

Smith, Clayton D. "Digital Signcryption." Thesis, University of Waterloo, 2005. http://hdl.handle.net/10012/1046.

Full text
Abstract:
Signcryption is a new cryptographic primitive which simultaneously provides both confidentiality and authenticity. Previously, these two goals had been considered separately, with encryption schemes providing confidentiality and signature schemes providing authenticity. In cases where both were required, the encryption and signature operations were simply sequentially composed. In 1997, Zheng demonstrated that by combining both goals into a single primitive, it is possible to achieve significant savings both in computational and communication overhead. Since then, a wide variety of signcryption schemes have been proposed. In this thesis, we present a number of the proposed signcryption schemes in terms of a common framework. For the most part, the material has been previously presented in various research papers, but some previously omitted proofs have been filled in here. We begin by giving a formal definition of the signcryption primitive, complete with a security model. Then we look at some of the various proposed signcryption schemes, and consider their relative advantages and disadvantages. Finally, we look ahead at what future progress might be made in the field.
APA, Harvard, Vancouver, ISO, and other styles
34

Simard, Jean-Raymond. "Classical and quantum strategies for bit commitment schemes in the two-prover model." Thesis, McGill University, 2007. http://digitool.Library.McGill.CA:80/R/?func=dbin-jump-full&object_id=101174.

Full text
Abstract:
We show that the long-standing assumption of "no-communication" between the provers of the two-prover model is not sufficiently precise to guarantee the security of a bit commitment scheme against malicious adversaries. Indeed, we show how a simple correlated random variable, which does not allow to communicate, can be used to cheat a simplified version (sBGKW) of the bit commitment scheme of Ben-Or, Goldwasser, Kilian, and Wigderson [BGKW88]. Instead we propose a stronger notion of separation between the two provers which takes into account correlated computations. To emphasize the risk that entanglement still represents for the security of a commitment scheme despite the stronger notion of separation, we present two variations of the sBGKW scheme that can be cheated by quantum provers with probability (almost) one. A complete proof of security against quantum adversaries is then given for the sBGKW scheme. By reduction we also obtain the security of the original BGKW scheme against quantum provers. For the unfamiliar reader, basic notions of quantum processing are provided to facilitate the understanding of the proofs presented.
APA, Harvard, Vancouver, ISO, and other styles
35

Huynh, Evan. "Rabin's Cryptosystem." Thesis, Linnéuniversitetet, Institutionen för matematik (MA), 2021. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-105964.

Full text
Abstract:
In this paper we will explore Rabin's cryptosystem, one of the cryptographic algorithm that is similar to RSA developed by Michael O. Rabin based on the quadratic residue problem. We will introduce the background theory, the scheme and the security of Rabin and a basic padding scheme to use for Rabin's system. Also, there is another exploration of picking different type of primes and an algorithm to solve the quadratic residue problem when the prime and the experiment to measure the performance of that algorithm.
APA, Harvard, Vancouver, ISO, and other styles
36

Long, Nguyen Hoang. "Authentication protocols in pervasive computing." Thesis, University of Oxford, 2009. https://ora.ox.ac.uk/objects/uuid:d21c0ce6-5dd6-43ef-b6c6-01346d02031b.

Full text
Abstract:
The popularity of personal computing devices (e.g. smart cards) exposes users to risks, notably identity theft, and creates new requirements for secure communication. A recently proposed approach to creating secure communication is to use human trust and human interactions. These approaches potentially eliminate the need for passwords as in Bluetooth, shared secrets or trusted parties, which are often too complex and expensive to use in portable devices. In this new technology, handheld devices exchange data (e.g. payment, heart rates or public keys) over some medium (e.g. WiFi) and then display a short and non-secret digest of the protocol's run that the devices' human owners manually compare to ensure they agree on the same data, i.e. human interactions are used to prevent fraud. In this thesis, we present several new protocols of this type which are designed to optimise the work required of humans to achieve a given level of security. We discover that the design of these protocols is influenced by several principles, including the ideas of commitment without knowledge and separation of security concerns, where random and cryptographic attacks should be tackled separately. Underpinning the technology is a new cryptographic function, termed a keyed digest function, which produces a short number for humans to compare. This is similar to the notion of a universal hash function, but its output length is shorter (e.g. 16 bits). Hence, it should be faster to compute. We propose several digest constructions using Toeplitz matrices, integer multiplication and pseudorandom numbers. The application of digest functions leads us to develop more efficient alternatives to standard digital signatures. Our protocol security analysis leads to a new bound on the key length for an almost universal hash function, which can be derived by the pigeon-hole principle. The new bound turns out to be tighter than another similar bound derived from the combination of the Singleton bound in coding theory and an equivalence between error-correcting codes and almost universal hash functions.
APA, Harvard, Vancouver, ISO, and other styles
37

Huang, Jian. "FPGA Implementations of Elliptic Curve Cryptography and Tate Pairing over Binary Field." Thesis, University of North Texas, 2007. https://digital.library.unt.edu/ark:/67531/metadc3963/.

Full text
Abstract:
Elliptic curve cryptography (ECC) is an alternative to traditional techniques for public key cryptography. It offers smaller key size without sacrificing security level. Tate pairing is a bilinear map used in identity based cryptography schemes. In a typical elliptic curve cryptosystem, elliptic curve point multiplication is the most computationally expensive component. Similarly, Tate pairing is also quite computationally expensive. Therefore, it is more attractive to implement the ECC and Tate pairing using hardware than using software. The bases of both ECC and Tate pairing are Galois field arithmetic units. In this thesis, I propose the FPGA implementations of the elliptic curve point multiplication in GF (2283) as well as Tate pairing computation on supersingular elliptic curve in GF (2283). I have designed and synthesized the elliptic curve point multiplication and Tate pairing module using Xilinx's FPGA, as well as synthesized all the Galois arithmetic units used in the designs. Experimental results demonstrate that the FPGA implementation can speedup the elliptic curve point multiplication by 31.6 times compared to software based implementation. The results also demonstrate that the FPGA implementation can speedup the Tate pairing computation by 152 times compared to software based implementation.
APA, Harvard, Vancouver, ISO, and other styles
38

Zhang, Zheng. "The Singularity Attack on Himq-3: A High-Speed Signature Scheme Based on Multivariate Quadratic Equations." University of Cincinnati / OhioLINK, 2021. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1623251333085284.

Full text
APA, Harvard, Vancouver, ISO, and other styles
39

Spina, André Vinícius 1986. "Números primos e criptografia." [s.n.], 2014. http://repositorio.unicamp.br/jspui/handle/REPOSIP/306433.

Full text
Abstract:
Orientador: Ricardo Miranda Martins
Dissertação (mestrado profissional) - Universidade Estadual de Campinas, Instituto de Matemática Estatística e Computação Científica
Made available in DSpace on 2018-08-25T03:12:47Z (GMT). No. of bitstreams: 1 Spina_AndreVinicius_M.pdf: 1532380 bytes, checksum: 1525ba4a0d466a2c148b8b1a485ccec2 (MD5) Previous issue date: 2014
Resumo: A pesquisa apresentará uma introdução a Teoria dos Números através de uma abordagem sobre os métodos criptográficos RSA e Diffie-Hellman, onde pode-se constatar situações onde eles são eficientes. A teoria matemática presente nesse trabalho envolve conhecimentos em números primos, aritmética modular, testes de primalidade, grupos e outras questões envolvendo teoria dos números
Abstract: The paper presents a Number Theory introduction, trough a RSA and Diffie-Hellman cryptographic methods approach, where one can observe situations where they are effective. The mathematical theory introduced in this paper encompass prime numbers, Modular arithmetic,Primality test, groups and other Number Theory related branches
Mestrado
Matemática em Rede Nacional - PROFMAT
Mestre em Matemática em Rede Nacional - PROFMAT
APA, Harvard, Vancouver, ISO, and other styles
40

Kim, Kyung-Mi. "Perfect Hash Families: Constructions and Applications." Thesis, University of Waterloo, 2003. http://hdl.handle.net/10012/1118.

Full text
Abstract:
Let A and B be finite sets with |A|=n and |B|=m. An (n,m,w)-perfect hash family is a collection F of functions from A to B such that for any XA with |X|=w, there exists at least one ? ∈ F such that ? is one-to-one when restricted to X. Perfect hash families are basic combinatorial structures and they have played important roles in Computer Science in areas such as database management, operating systems, and compiler constructions. Such hash families are used for memory efficient storage and fast retrieval of items such as reserved words in programming languages, command names in interactive systems, or commonly used words in natural languages. More recently, perfect hash families have found numerous applications to cryptography, for example, to broadcast encryption schemes, secret sharing, key distribution patterns, visual cryptography, cover-free families and secure frameproof codes. In this thesis, we survey constructions and applications of perfect hash families. For constructions, we divided the results into three parts, depending on underlying structure and properties of the constructions: combinatorial structures, linear functionals, and algebraic structures. For applications, we focus on those related to cryptography.
APA, Harvard, Vancouver, ISO, and other styles
41

Yin, Zhijun. "Security of Unbalanced Oil-Vinegar Signature Scheme." University of Cincinnati / OhioLINK, 2012. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1342717007.

Full text
APA, Harvard, Vancouver, ISO, and other styles
42

Olsson, Christoffer. "Discreet Discrete Mathematics : Secret Communication Using Latin Squares and Quasigroups." Thesis, Umeå universitet, Institutionen för matematik och matematisk statistik, 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:umu:diva-136860.

Full text
Abstract:
This thesis describes methods of secret communication based on latin squares and their close relative, quasigroups. Different types of cryptosystems are described, including ciphers, public-key cryptosystems, and cryptographic hash functions. There is also a chapter devoted to different secret sharing schemes based on latin squares. The primary objective is to present previously described cryptosystems and secret sharing schemes in a more accessible manner, but this text also defines two new ciphers based on isotopic latin squares and reconstructs a lost proof related to row-latin squares.
Denna uppsats beskriver kryptosystem och metoder för hemlighetsdelning baserade på latinska kvadrater och det närliggande konceptet kvasigrupper. Olika sorters chiffer, både symmetriska och asymmetriska, behandlas. Dessutom finns ett kapitel tillägnat kryptografiska hashfunktioner och ett tillägnat metoder för hemlighetsdelning. Huvudsyftet är att beskriva redan existerande metoder för hemlig kommunikation på ett mer lättillgängligt sätt och med nya exempel, men dessutom återskapas ett, till synes, förlorat bevis relaterat till rad-latinska kvadrater samt beskrivs två nya chiffer baserade på isotopa latinska kvadrater.
APA, Harvard, Vancouver, ISO, and other styles
43

Dickinson, Paul. "Approximate Private Quantum Channels." Thesis, University of Waterloo, 2006. http://hdl.handle.net/10012/2944.

Full text
Abstract:
This thesis includes a survey of the results known for private and approximate private quantum channels. We develop the best known upper bound for ε-randomizing maps, n + 2log(1/ε) + c bits required to ε-randomize an arbitrary n-qubit state by improving a scheme of Ambainis and Smith [5] based on small bias spaces [16, 3]. We show by a probabilistic argument that in fact the great majority of random schemes using slightly more than this many bits of key are also ε-randomizing. We provide the first known nontrivial lower bound for ε-randomizing maps, and develop several conditions on them which we hope may be useful in proving stronger lower bounds in the future.
APA, Harvard, Vancouver, ISO, and other styles
44

Palevičius, Paulius. "Elektroninių pinigų modelio realizacija standartinėse ir ribotų aritmetinių funkcijų sistemose." Master's thesis, Lithuanian Academic Libraries Network (LABT), 2013. http://vddb.laba.lt/obj/LT-eLABa-0001:E.02~2011~D_20130930_090912-56821.

Full text
Abstract:
Tobulėjant mobiliesiems telefonams ir kitoms technologijoms, atsiranda galimybė pakeisti arba papildyti rinkoje naudojamus grynuosius pinigus jiems ekvivalenčiais elektroniniais pinigais. Elektroniniai pinigai yra viena naujausių atsiskaitymo formų ir jos realizacija rinkoje yra ribota. Darbe buvo realizuotas Stefan Brands elektroninių pinigų modelis naudojant Java platformas kompiuteryje ir mobiliajame telefone. Buvo ištirtas šių realizacijų efektyvumas ir pastebėta, kad realizacija kompiuteryje yra 100 kartų greitesnė negu mobiliajame telefone. Buvo pasiūlyta ir realizuota aritmetinių funkcijų (sudėties, skirtumo, modulio, modulinės eksponentės, postūmio į dešinę) klasė Java Card platformoje. Modulinė eksponentė buvo realizuota RSA algoritmo pagalba. Darbe pateiktas šios realizacijos greičio įvertis. Dėl lėto funkcijų vykdymo pasiūlytas mišrus vartotojo dalies protokolų realizacijos modelis. Darbe pateikiama techninės ir programinės įrangos analizė, reikalinga norint atlikti elektroninių pinigų realizaciją. Taip pat atlikta kriptografinių ir matematinių metodų apžvalga, naudojamų Stefan Brands elektroninių pinigų modelyje.
As mobile phones and technology advance new opportunities for implementation of elektronic money systems become possible. Electronic money is one of the latest methods for paying for goods and there are just a few implementations. In this work implementation of Stefan Brands electronic money model was performed. Stefan Brands protocol was implemented using Java langauge in standard computer and in mobile phone. Efficiency of these implementations was estimated and it was found that implementation on mobile phone is approximetly 100 times slower using Java ME platform. A library for for doing arithmetic operations like addition, subraction, modulus, modular exponentiation, right shift, etc. was implemented using smart card enviroment. As it is not possible to use cryptographic processor directly, RSA encryption scheme was used to perform modular exponention. Results of implementation speed were given and it was concluded that whole client side implementation using Java Card enviroment was two slow so mixed model was suggested. This work also consist of technical and software analysis needed to perform electronic money implementation. Also a brief review of cryptographic ant mathematic methods used in Stefan Brands digital cash system was performed.
APA, Harvard, Vancouver, ISO, and other styles
45

Wagner, John G. "Cryptanalysis of Rational Multivariate Public Key Cryptosystems." University of Cincinnati / OhioLINK, 2010. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1276529072.

Full text
APA, Harvard, Vancouver, ISO, and other styles
46

Clough, Crystal L. "Square a new family of multivariate encryption schemes /." Cincinnati, Ohio : University of Cincinnati, 2009. http://rave.ohiolink.edu/etdc/view.cgi?acc_num=ucin1243351066.

Full text
Abstract:
Thesis (Ph.D.)--University of Cincinnati, 2009.
Advisors: Dr. Jintai Ding (Committee Chair), Dr. Timothy Hodges (Committee Member), Dr. Dieter Schmidt (Committee Member). Title from electronic thesis title page (viewed July 26, 2009). Keywords: Multivariate Cryptography; Public Key Encryption Scheme; Odd Characteristic. Includes abstract. Includes bibliographical references.
APA, Harvard, Vancouver, ISO, and other styles
47

Brockmann, Andrew. "A Plausibly Deniable Encryption Scheme for Personal Data Storage." Scholarship @ Claremont, 2015. http://scholarship.claremont.edu/hmc_theses/88.

Full text
Abstract:
Even if an encryption algorithm is mathematically strong, humans inevitably make for a weak link in most security protocols. A sufficiently threatening adversary will typically be able to force people to reveal their encrypted data. Methods of deniable encryption seek to mend this vulnerability by allowing for decryption to alternate data which is plausible but not sensitive. Existing schemes which allow for deniable encryption are best suited for use by parties who wish to communicate with one another. They are not, however, ideal for personal data storage. This paper develops a plausibly-deniable encryption system for use with personal data storage, such as hard drive encryption. This is accomplished by narrowing the encryption algorithm’s message space, allowing different plausible plaintexts to correspond to one another under different encryption keys.
APA, Harvard, Vancouver, ISO, and other styles
48

Nyman, Ellinor. "Cryptography : A study of modern cryptography and its mathematical methods." Thesis, Uppsala universitet, Analys och sannolikhetsteori, 2021. http://urn.kb.se/resolve?urn=urn:nbn:se:uu:diva-447460.

Full text
APA, Harvard, Vancouver, ISO, and other styles
49

Barbier, Morgan. "Décodage en liste et application à la sécurité de l'information." Phd thesis, Ecole Polytechnique X, 2011. http://pastel.archives-ouvertes.fr/pastel-00677421.

Full text
Abstract:
Cette thèse porte sur l'étude de certains aspects des codes correcteurs d'erreurs et leurs applications à la sécurité de l'information. Plus spécifiquement, on s'est intéressé aux problèmes de décodage complet et de décodage en liste. Une nouvelle notion de codes a été introduite en liant une famille de codes et un algorithme de décodage, mettant ainsi en évidence les codes pour lesquels le décodage complet est réalisable en un temps polynomial. On présente ensuite une reformulation de l'algorithme de Koetter et Vardy pour le décodage en liste pour les codes alternant et analysons sa complexité. Cette méthode a permit de présenter une réduction de la taille de la clé du cryptosystème de McEliece, allant jusqu'à 21\% pour la variante dyadique. On s'est également intéressé à la stéganographie basée sur les codes. On propose différentes bornes caractérisant les stégosystèmes utilisant des codes linéaires, de façon à assurer la solvabilité du problème d'insertion avec des positions verrouillées. Une de ces bornes permet d'affirmer que plus le rang MDS du code utilisé est bas, plus ce code permettra de concevoir un stégosystème efficace. On montre également que les codes non-linéaires systématiques sont également de bons candidats. Enfin, on reformule le problème d'insertion bornée avec des positions verrouillées rendant ainsi l'insertion toujours possible, et on démontre que les codes de Hamming binaires permettent de satisfaire à toutes les contraintes exhibées.
APA, Harvard, Vancouver, ISO, and other styles
50

Lancrenon, Jean. "Authentification d'objets à distance." Phd thesis, Université de Grenoble, 2011. http://tel.archives-ouvertes.fr/tel-00685206.

Full text
Abstract:
Cette thèse est consacrée à la description et à l'étude de la sécurité de divers protocoles destinés à faire de l'authentification d'objets physiques à distance à base de comparaison de vecteurs binaires. L'objectif des protocoles proposés est de pouvoir réaliser une authentification en garantissant d'une part que les informations envoyées et reçues par le lecteur n'ont pas été manipulées par un adversaire extérieur et d'autre part sans révéler l'identité de l'objet testé à un tel adversaire, ou même, modulo certaines hypothèses raisonnables, aux composantes du système. Nous nous sommes fixés de plus comme objectif d'utiliser des méthodes de cryptographie sur courbe elliptique pour pouvoir profiter des bonnes propriétés de ces dernières, notamment une sécurité accrue par rapport à la taille des clefs utilisées. Nous présentons plusieurs protocoles atteignant l'objectif et établissons pour presque tous une preuve théorique de leur sécurité, grâce notamment à une nouvelle caractérisation d'une notion standard de sécurité.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography