To see the other types of publications on this topic, follow the link: Secret keys.

Dissertations / Theses on the topic 'Secret keys'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 dissertations / theses for your research on the topic 'Secret keys.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse dissertations / theses on a wide variety of disciplines and organise your bibliography correctly.

1

Lim, Daihyun 1976. "Extracting secret keys from integrated circuits." Thesis, Massachusetts Institute of Technology, 2004. http://hdl.handle.net/1721.1/18059.

Full text
Abstract:
Thesis (S.M.)--Massachusetts Institute of Technology, Dept. of Electrical Engineering and Computer Science, 2004.<br>Includes bibliographical references (p. 117-119).<br>Modern cryptographic protocols are based on the premise that only authorized participants can obtain secret keys and access to information systems. However, various kinds of tampering methods have been devised to extract secret keys from widely fielded conditional access systems such as smartcards and ATMs. As a solution, Arbiter-based Physical Unclonable Functions (PUFs) are proposed. This technique exploits statistical delay variation of wires and transistors across integrated circuits (ICs) in the manufacturing processes to build a secret key unique to each IC. We fabricated Arbiter-based PUFs in custom silicon and investigated the identification based PUFs in custom silicon and investigated the identification capability, reliability, and security of this scheme. Experimental results and theoretical studies show that a sufficient amount of variation exists across ICs. This variation enables each IC to be identified securely and reliably over a practical range of environmental variations such as temperature and power supply voltage. Thus, arbiter-based PUFs are well-suited to build key-cards and membership cards that must be resistant to cloning attacks.<br>by Daihyun Lim.<br>S.M.
APA, Harvard, Vancouver, ISO, and other styles
2

Ye, Chunxuan. "Information theoretic generation of multiple secret keys." College Park, Md. : University of Maryland, 2005. http://hdl.handle.net/1903/3078.

Full text
Abstract:
Thesis (Ph. D.) -- University of Maryland, College Park, 2005.<br>Thesis research directed by: Electrical Engineering. Title from t.p. of PDF. Includes bibliographical references. Published by UMI Dissertation Services, Ann Arbor, Mich. Also available in paper.
APA, Harvard, Vancouver, ISO, and other styles
3

R, V. Saraswathy. "Zero-Knowledge Proof for Knowledge of RLWE (Ring-Learning with Errors) Secret Keys." University of Cincinnati / OhioLINK, 2018. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1521192556946491.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Bharath, Tati. "A framework to implement delegation in offline PACS : A strategy to restrict user’s path." Thesis, KTH, Skolan för informations- och kommunikationsteknik (ICT), 2013. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-127851.

Full text
Abstract:
Physical access control systems (PACS) deal with the security of the availability of resources. They work as an alternative to traditional manual security access control. Access control has two variants, the logical which deals with computer environments and the physical which deals with the physical entry into a property or warehouses. However, offline physical access control systems cannot enforce the user’s path making it unsuitable for use in classified areas, such as places where the public is restricted. Therefore, offline PACS need a framework that can delegate the authority to enforce the user’s path. This is satisfactorily met in the presented research with a new design of offline PACS that has the capability to implement delegation. This framework allows the locks to dynamically write and read access policies onto and from a smart card. It works by means of a construct called “Path Array” and communication among different entities occurs via a chain of trust formed with the use of pre-shared keys.
APA, Harvard, Vancouver, ISO, and other styles
5

Eneroth, Nathanael. "Securing LBO VoLTE roaming with multiple Escrow Agents : A dynamic approach to distribute cryptographic keys to Escrow Agents." Thesis, KTH, Radio Systems Laboratory (RS Lab), 2018. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-240425.

Full text
Abstract:
The fourth generation cellular mobile broadband, Long-Term Evolution (LTE), provides high speed Internet via Internet Protocol (IP). Today’s wireless infrastructure paves the way to a connected society where high speed Internet is seamlessly available at all times for anyone to use. To achieve this, a mobile service subscriber can no longer be bound to a single network provided by a single operator. Thus, roaming constitutes a key pillar in shaping the connected society Local Breakout (LBO) Voice over Long-Term Evolution (VoLTE) roaming enables a mobile service subscriber to breakout from its home network, and to use network services in a visited network. LBO requires control signalling and user data to be routed over several Public Land Mobile Networks (PLMNs), thus making mobile service subscriber’s the subject of Lawful Intercept (LI) across multiple networks. This thesis project investigates the possibility of using Multimedia Internet KEYing (MIKEY) and Secure Real-Time Transport Protocol (SRTP) to encrypt the payload of VoLTE media packets. More specifically, a Law Enforcement Monitoring Provider (LEMP) is designed, implemented, and evaluated. LEMP is deployed within a cell phone and serves to distribute cryptographic key shares to Trusted Third Parties (TTPs), i.e. multiple escrow agents, entrusted to store these cryptographic key shares. The result preserves the requirements for LI despite the fact that there may be multiple network operators involved. Moreover, the experiments show that the distribution time depends primarily on network latency rather than the time required to split the cryptographic key in chunks; hence the approach is usable in practice.<br>Den fjärde generationens mobila bredband, Long-Term Evolution (LTE), möjliggör användandet av höghastighetsinternet över Internet Protocol (IP). Dagens trådlösa infrastrukturer banar väg för ett fritt och lättillgängligt digitalt samhälle där alla kan vara uppkopplade samtidigt. För att uppnå global trådlös infrastruktur måste mobilabonnenten ha möjlighet att utnyttja flera andra trådlösa nätverk än det nätverk som teleoperatören binder dem till. Därför utgör fri roaming en viktig del i utvecklingen av framtidens globala trådlösa infrastrukturer. Local Breakout (LBO) Voice over Long-Term Evolution (VoLTE) är en roamingarkitektur som gör det möjligt för en mobilabonnent att kopplas upp från en teleoperatörs nät till en annans. LBO kräver att kontrollsignaler och användardata skickas mellan flera operatörer innan trafiken når sitt mål, och därmed utsätts mobilabonnenten för laglig avlyssning av elektronisk information på flera platser samtidigt. Det här examensarbetet undersöker möjligheten att använda Multimedia Internet KEYing (MIKEY) och Secure Real-Time Transport Protocol (SRTP) för att kryptera mediatrafik i VoLTE. Under arbetets gång utvecklas och utvärderas en Law Enforcement Monitoring Provider (LEMP). LEMP är placerad i en mobiltelefon och distribuerar delar av krypteringsnycklar till flera betrodda tredje parter (till flera escrow agents). Detta gör det möjligt att uppfylla kraven för laglig avlyssning av elektronisk information även när flera teleoperatörer avlyssnar användardata och kontrollsignaler. Resultatet visar att distribueringstiden primärt beror på nätverkslatens, och inte på den tid det tar att fördela krypteringsnyckeln i mindre delar. Därför kan den här metoden användas i praktiken.
APA, Harvard, Vancouver, ISO, and other styles
6

Jarecki, Stanisław (Stanisław Michal) 1971. "Proactive secret sharing and public key cryptosystems." Thesis, Massachusetts Institute of Technology, 1995. http://hdl.handle.net/1721.1/41024.

Full text
Abstract:
Thesis (S.B. and S.M.)--Massachusetts Institute of Technology, Dept. of Electrical Engineering and Computer Science, 1996.<br>Includes bibliographical references (p. 79-80).<br>by Stanislaw Jarecki.<br>S.B.and S.M.
APA, Harvard, Vancouver, ISO, and other styles
7

McConnell, Sarah E. "The Key to Unlocking the Secret Window." Thesis, University of North Texas, 2010. https://digital.library.unt.edu/ark:/67531/metadc33226/.

Full text
Abstract:
David Koepp's Secret Window was released by Columbia Pictures in 2004. The film's score was written by Philip Glass and Geoff Zanelli. This thesis analyzes transcriptions from six scenes within the film in conjunction with movie stills from those scenes in an attempt to explain how the film score functions.
APA, Harvard, Vancouver, ISO, and other styles
8

Uslu, Sevgi Koltuksuz Ahmet. "Basic Key Exchange Protocols For Secret Key Cryptosystems Under Crympix Library/." [s.l.]: [s.n.], 2007. http://library.iyte.edu.tr/tezler/master/bilgisayaryazilimi/T000618.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Sheppard, Castillo Karen. "Fatca and its key provisions and the issues of its application in Peru." Pontificia Universidad Católica del Perú, 2014. http://repositorio.pucp.edu.pe/index/handle/123456789/116228.

Full text
Abstract:
As an answer to the international tax evasion problem, the U.S. Congress issued the Foreign Account Tax Compliance Act – Fatca. This Act aims to promote tax compliance among citizens and U.S. residents holding foreign bank accounts. To this effect, Fatca requires Foreign Financial Institutions to enter into an agreement with the Internal Revenue Service (IRS) to provide the IRS information about the identity and the status of the bank accounts held by US persons. Entities not willing to enter into an agreement with the IRS will be subject to a 30% withholding on U.S. sourced income regardless of whether the income is tax exempt. The application of this Act in our country brings a lot of concern regarding some issues, such us extraterritoriality, bank secrecy, the application of civil and criminal law. Since the effective date of implementation of Fatca is July 1, 2014, we understand that an official opinion concerning these issues and the possibilityto enter into an Intergovernmental Agreement with the U.S. government will be forthcoming in the following months.<br>Como respuesta al recurrente problema de evasión fiscal internacional, el Congreso de los Estados Unidos emitió la Ley de CumplimientoTributario de Cuentas Extranjeras (Foreign Acccount Tax Compliance Act, comúnmente conocida por sus siglas Fatca). Dicha ley tiene por objeto promover el cumplimiento tributario de ciudadanos y residentes de Estados Unidos que son titulares de cuentas bancarias en el exterior, dado su sistema fiscal basado en residencia y ciudadanía. A través de Fatca, se invita a las entidades financieras locales a suscribir un acuerdo con la Administración tributaria de Estados Unidos, mediante el cual se comprometan a brindar información acerca de las cuentas cuyos titulares son ciudadanos o residentes de dicho país bajo apercibimiento de sanción. La aplicación de esta norma en nuestro paísgenera muchas preguntas relativas a su naturaleza, su extraterritorialidad, su vulneración del derecho bancario, civil y penal, y demás aristas. Su inminente aplicación, el 1 de julio de 2014, genera un clima de especial interés a la espera de un pronunciamiento oficial de las autoridades locales. Definitivamente, la importancia de Fatca reside en que marca una nueva etapa respecto de los anteriores sistemas de intercambio de información que podría revolucionar la forma de administrar los impuestos.
APA, Harvard, Vancouver, ISO, and other styles
10

Wu, Qiang. "Localization-based Secret Key Agreement for Wireless Network." University of Toledo / OhioLINK, 2015. http://rave.ohiolink.edu/etdc/view?acc_num=toledo1429702519.

Full text
APA, Harvard, Vancouver, ISO, and other styles
11

Jorswieck, Eduard A., Anne Wolf, and Sabrina Engelmann. "Secret key generation from reciprocal spatially correlated MIMO channels." Saechsische Landesbibliothek- Staats- und Universitaetsbibliothek Dresden, 2014. http://nbn-resolving.de/urn:nbn:de:bsz:14-qucosa-143998.

Full text
Abstract:
Secret key generation from reciprocal multi-antenna channels is an interesting alternative to cryptographic key management in wireless systems without infrastructure access. In this work, we study the secret key rate for the basic source model with a MIMO channel. First, we derive an expression for the secret key rate under spatial correlation modelled by the Kronecker model and with spatial precoding at both communication nodes. Next, we analyze the result for uncorrelated antennas to understand the optimal precoding for this special case, which is equal power allocation. Then, the impact of correlation is characterized using Majorization theory. Surprisingly for small SNR, spatial correlation increases the secret key rate. For high SNR, the maximum secret key rate is achieved for uncorrelated antennas. The results indicate that a solid system design for reciprocal MIMO key generation is required to establish the secret key rate gains.
APA, Harvard, Vancouver, ISO, and other styles
12

Jorswieck, Eduard A., Anne Wolf, and Sabrina Engelmann. "Secret key generation from reciprocal spatially correlated MIMO channels." Technische Universität Dresden, 2013. https://tud.qucosa.de/id/qucosa%3A28101.

Full text
Abstract:
Secret key generation from reciprocal multi-antenna channels is an interesting alternative to cryptographic key management in wireless systems without infrastructure access. In this work, we study the secret key rate for the basic source model with a MIMO channel. First, we derive an expression for the secret key rate under spatial correlation modelled by the Kronecker model and with spatial precoding at both communication nodes. Next, we analyze the result for uncorrelated antennas to understand the optimal precoding for this special case, which is equal power allocation. Then, the impact of correlation is characterized using Majorization theory. Surprisingly for small SNR, spatial correlation increases the secret key rate. For high SNR, the maximum secret key rate is achieved for uncorrelated antennas. The results indicate that a solid system design for reciprocal MIMO key generation is required to establish the secret key rate gains.
APA, Harvard, Vancouver, ISO, and other styles
13

Tunaru, Iulia. "Physical layer secret key generation for decentralized wireless networks." Thesis, Rennes 1, 2015. http://www.theses.fr/2015REN1S081/document.

Full text
Abstract:
Dans cette thèse on s’est intéressé aux méthodes de génération de clés secrètes symétriques en utilisant la couche physique ultra large bande impulsionnelle (IR-UWB). Les travaux ont été réalisés selon trois axes, les deux premiers concernant la communication point-à-point et le dernier, les communications coopératives. Tout d’abord, la quantification des signaux typiques IR-UWB (soit directement échantillonnés, soit estimés) a été investiguée, principalement du point de vue du compromis entre la robustesse (ou réciprocité) des séquences binaires obtenues et leur caractère aléatoire. Différents algorithmes de quantification valorisant l’information temporelle offerte par les canaux IR-UWB pour améliorer ce compromis ont alors été proposés. Ensuite, des études concernant les échanges publics nécessaires à l’étape de réconciliation (visant la correction d’éventuels désaccords entre les séquences binaires générées de part et d’autre du lien) ont montré qu’il était possible d’être plus robuste face aux attaques passives en utilisant des informations de plus haut niveau, inhérentes à cette technologie et disponibles à moindre coût (ex. via une estimation précise du temps de vol aller-retour). Finalement, une nouvelle méthode a été développée afin d’étendre les schémas de génération de clé point-à-point à plusieurs nœuds (trois dans nos études) en utilisant directement la couche physique fournie par les liens radio entre les nœuds<br>Emerging decentralized wireless systems, such as sensor or ad-hoc networks, will demand an adequate level of security in order to protect the private and often sensitive information that they carry. The main security mechanism for confidentiality in such networks is symmetric cryptography, which requires the sharing of a symmetric key between the two legitimate parties. According to the principles of physical layer security, wireless devices within the communication range can exploit the wireless channel in order to protect their communications. Due to the theoretical reciprocity of wireless channels, the spatial decorrelation property (e.g., in rich scattering environments), as well as the fine temporal resolution of the Impulse Radio - Ultra Wideband (IR-UWB) technology, directly sampled received signals or estimated channel impulse responses (CIRs) can be used for symmetric secret key extraction under the information-theoretic source model. Firstly, we are interested in the impact of quantization and channel estimation algorithms on the reciprocity and on the random aspect of the generated keys. Secondly, we investigate alternative ways of limiting public exchanges needed for the reconciliation phase. Finally, we develop a new signal-based method that extends the point-to-point source model to cooperative contexts with several nodes intending to establish a group key
APA, Harvard, Vancouver, ISO, and other styles
14

Olsson, Fredrik. "A Lab System for Secret Sharing." Thesis, Linköping University, Department of Electrical Engineering, 2004. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-2385.

Full text
Abstract:
<p>Finnegan Lab System is a graphical computer program for learning how secret sharing works. With its focus on the algorithms and the data streams, the user does not have to consider machine-specific low-level details. It is highly modularised and is not restricted to secret sharing, but can easily be extended with new functions, such as building blocks for Feistel networks or signal processing. </p><p>This thesis describes what secret sharing is, the development of a new lab system designed for secret sharing and how it can be used.</p>
APA, Harvard, Vancouver, ISO, and other styles
15

崇之, 清水. "Secure and efficient key generation schemes for secret key agreement based on radio propagation characteristics." Thesis, https://doors.doshisha.ac.jp/opac/opac_link/bibid/BB12424275/?lang=0, 2012. https://doors.doshisha.ac.jp/opac/opac_link/bibid/BB12424275/?lang=0.

Full text
APA, Harvard, Vancouver, ISO, and other styles
16

Quist, Britton T. "Improved Channel Probing for Secret Key Generation with Multiple Antenna Systems." BYU ScholarsArchive, 2013. https://scholarsarchive.byu.edu/etd/3554.

Full text
Abstract:
Establishing secret keys from the commonly-observed randomness of reciprocal wireless propagation channels has recently received considerable attention. In this work we propose improved strategies for channel estimation between MIMO or beamforming systems for secret key generation. The amount of mutual information that can be extracted from the channel matrix estimates is determined by the quality of channel matrix estimates. By allocating increased energy to channel estimation for higher gain beamforming combinations at the expense of low-gain combinations, key establishment performance can be increased. Formalizing the notion of preferential energy allocation to the most efficient excitations is the central theme of this dissertation. For probing with beamforming systems, we formulate a theoretically optimal probing strategy that upper bounds the number of key bits that can be generated from reciprocal channel observations. Specifically, we demonstrate that the eigenvectors of the channel spatial covariance matrix should be used as beamformer weights during channel estimation and we optimize the energy allocated to channel estimation for each beamformer weight under a total energy constraint. The optimal probing strategy is not directly implementable in practice, and therefore we propose two different modifications to the optimal algorithm based on a Kronecker approximation to the spatial covariance matrix. Though these approximations are suboptimal, they each perform well relative to the upper bound. To explore how effective an array is at extracting all of the information available in the propagation environment connecting two nodes, we apply the optimal beamformer probing strategy to a vector current basis function expansion on the array volume. We prove that the resulting key rate is a key rate spatial bound that upper bounds the key rate achievable by any set of antenna arrays probing the channel with the same total energy constraint. For MIMO systems we assume the channel is separable with a Kronecker model, and then for that model we propose an improved probing strategy that iteratively optimizes the energy allocation for each node using concave maximization. The performance of this iterative approach is better than that achieved using the traditional probing strategy in many realistic probing scenarios.
APA, Harvard, Vancouver, ISO, and other styles
17

Wen, Wen. "Energy Efficient Secure Key Management Schemes for WSNs and IoT." Thesis, Université d'Ottawa / University of Ottawa, 2016. http://hdl.handle.net/10393/35257.

Full text
Abstract:
Secret sharing is critical to most applications making use of security and remains one of the most challenging research areas in modern cryptography. In this thesis, we propose a novel efficient multi-secret sharing scheme based on the Chinese remainder theorem (CRT) with two verification methods, while the previous works are mostly based on the Lagrange polynomial. Key management schemes play an important role in communication security in Wireless Sensor Networks (WSNs). While the previous works mainly targeting on two different types of WSNs: distributed and hieratical, in this thesis, we propose our flexible WSN key management scheme, which is based on (n,t,n) multi-secret sharing technique, to provide a key management solution for heterogeneous architecture. The powerful key managers are responsible for most of the communicational and computational workload. They can provide Peer-to-Peer pair-wise keys for a pair of sensors to establish a secure communication session, and in the same time, they can also form communication clusters as cluster heads according to different application requirements. Internet of Things (IoT) becomes more and more popular and practical in recent years. Considering the diversity of the devices and the application scenarios, it is extremely hard to couple two devices or sub-networks with different communication and computation resources. In this thesis, we propose novel key agreement schemes based on (n,t,n) multi-secret sharing techniques for IoT in order to achieve light weighted key exchange while using Host Identity Protocol (HIP). We refer the new schemes as HIP-MEXs with different underlying multi-secret sharing techniques. We analyzed the computational and communication costs of the extremely resource constrained device which is referred to as Initiator, and CRT based HIP-MEX successfully outsource the heavy workload to the proxy, which are considered more powerful, when establishing new secret key.
APA, Harvard, Vancouver, ISO, and other styles
18

Fokin, Dennis. "A secure multi-party scheme with certificateless cryptography for secret key extraction." Thesis, KTH, Skolan för elektroteknik och datavetenskap (EECS), 2018. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-231574.

Full text
Abstract:
Many systems contain sensitive data such as user credentials used for authentication purposes. For large systems, a common approach is to store the data in a configuration file at a trusted third party. However, that would imply a single point of failure if an adversary gains access to the trusted party. In theory this could be solved by encrypting the data but in practice this only moves the problem and does not solve it, since some type of credential data is needed to decrypt the configuration file. A more flexible solution is needed that requires less of human interaction while also providing a higher degree of security. This thesis proposes a complete cryptographical system for solving this problem in a typical enterprise setting with a set of additional implementation requirements by using multi-party computation and Shamir's secret sharing protocol. Additionally, the work combines the mentioned system with a certificateless cryptography based multi-party computation protocol, since certificates usually implies a time-consuming process. The system has been evaluated in terms of security and efficiency with the conclusion that the results look promising. In terms of performance, the bulk of the overhead comes from certificateless cryptography, a constraint for the specific scenario which might not be present in general. The work also provides incentives for developing and further evolving Java libraries for cryptography, especially for multi-party computation and certificateless cryptography.<br>Många system innehåller känslig data, exempelvis användaruppgifter som används för autentiseringsändamål. För stora system är en vanlig lösning att lagra data i en konfigurationsfil hos en betrodd tredje part. Det skulle emellertid innebära att den svagaste länken är om motståndare får tillgång till den betrodda parten. I teorin kan detta lösas genom att kryptera data men i praktiken flyttar det bara på problemet men löser det inte, eftersom någon typ av autentiseringsdata behövs för att dekryptera konfigurationsfilen. En mer flexibel lösning behövs som kräver mindre mänsklig interaktion samtidigt som det ger en högre grad av säkerhet. Denna avhandling föreslår ett komplett kryptografiskt system för att lösa detta problem i en typisk företagsmiljö med en ytterligare uppsättning implementationskrav genom att använda multipartsberäknande och Shamirs secret sharing protokoll. Dessutom kombinerar arbetet det nämnda systemet med ett certifikatfritt krypteringsbaserat protokoll kombinerat med multipartsberäkningar, eftersom certifikat oftast innebär en tidskrävande process. Systemet har utvärderats med avseende på säkerhet och effektivitet med slutsatsen att det ser lovande ut. När det gäller prestanda kommer huvuddelen av omkostnaden från den certifikatfria kryptografin, en begränsning för det specifika scenariot som kanske inte är närvarande i allmänhet. Arbetet ger också motiv för att vidareutveckla Java-bibliotek för kryptografi, speciellt för multipartsberäknande protokoll och certifikatlös kryptering.
APA, Harvard, Vancouver, ISO, and other styles
19

Kothapalli, Purushotham. "Secure storage of encryption keys." Thesis, Linköping University, Department of Electrical Engineering, 2007. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-9062.

Full text
Abstract:
<p>The purpose of this thesis work was to make a survey of presently existing devices available in the market to store encryption keys; how the hacker intrudes into the device; what are the attacks behind</p><p>theft of the keys; how can we store encryption keys securely?</p><p>To achieve this purpose, an overview of the storage devices and attacks made by hackers was acquired through academic books and papers, Internet sites and magazines. Basic cryptography and related</p><p>algorithms were studied for the purpose of knowing how the encryption key is generated from these algorithms.</p><p>Under the category of storage devices, USBs (Universal Serial Bus), PDAs (Personal Digital Assistant) and Smart Cards were examined. Under the category of attacks on devices, attacks from hackers,</p><p>attacks from malicious code (Trojan Horses, viruses, worms), attacks from PDAs, attacks from Smart Cards, dictionary attacks and brute force attacks were studied.</p><p>Based on these requirements we have discussed and analyzed a proposed system to store the encryption keys securely to avoid these attacks.</p>
APA, Harvard, Vancouver, ISO, and other styles
20

Costa, Pier Francesco. "Ethereum blockchain as a decentralized and autonomous key server: storing and extracting public keys through smart contracts." Master's thesis, Alma Mater Studiorum - Università di Bologna, 2017. http://amslaurea.unibo.it/14306/.

Full text
Abstract:
Ethereum is an open-source, public, blockchain-based distributed computing platform featuring smart contract functionality. It provides a decentralized Turing-complete virtual machine which can execute scripts using an international network of public nodes. The purpose of this thesis is to build a decentralized and autonomous key server using Ethereum smart contracts to store and retrieve information. We did an overall introduction of Bitcoin and Ethereum to provide a background of the study. We then analyzed the current problems of key discovery with traditional servers and web-of-trust. We designed, built and tested an application that can verify contact cards (email address, PGP public key, domain address, Facebook account), link them to an Ethereum address and store them on a public contract running on the Ethereum blockchain. Finally we made an analysis of the costs and limitations of such solution and proposed some future improvements. The results show that Ethereum is a good choice for storing public keys, thanks to the immutability and irreversibility of the blockchain.
APA, Harvard, Vancouver, ISO, and other styles
21

Pierrot, Alexandre Jean Louis J. "Coding techniques for multi-user physical layer security." Diss., Georgia Institute of Technology, 2015. http://hdl.handle.net/1853/53836.

Full text
Abstract:
The fast development of wireless networks, which are intrinsically exposed to eavesdropping, has created a growing concern for confidentiality. While classical cryptographic schemes require a key provided by the end-user, physical-layer security leverages the randomness of the physical communication medium as a source of secrecy. The main benefit of physical-layer security techniques is their relatively low cost and their ability to combine with any existing security mechanisms. This dissertation provides an analysis including the theoretical study of the two-way wiretap channel to obtain a better insight into how to design coding mechanisms, practical tests with experimental systems, and the design of actual codes. From a theoretical standpoint, the study confirms the benefits of combining several multi-user coding techniques including cooperative jamming, coded cooperative jamming and secret key generation. For these different mechanisms, the trade-off between reliability, secrecy and communication rate is clarified under a stringent strong secrecy metric. Regarding the design of practical codes, spatially coupled LDPC codes, which were originally designed for reliability, are modified to develop a coded cooperative jamming code. Finally, a proof-of-principle practical wireless system is provided to show how to implement a secret key generation system on experimental programmable radios. This testbed is then used to assess the realistic performance of such systems in terms of reliability, secrecy and rate.
APA, Harvard, Vancouver, ISO, and other styles
22

Mertz, Markus [Verfasser], Dagmar [Akademischer Betreuer] Bruß, and Jörg [Akademischer Betreuer] Rothe. "Quantum key distribution with finite resources: Improving secret key rates / Markus Mertz. Gutachter: Dagmar Bruß ; Jörg Rothe." Düsseldorf : Universitäts- und Landesbibliothek der Heinrich-Heine-Universität Düsseldorf, 2012. http://d-nb.info/102718362X/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
23

Villena, Reynaldo Caceres. "Reconstrução da chave secreta do RSA multi-primo." Universidade de São Paulo, 2013. http://www.teses.usp.br/teses/disponiveis/45/45134/tde-13082014-141746/.

Full text
Abstract:
Em 2009, N. Heninger e H. Shacham apresentaram um algoritmo de reconstrução que permite recuperar a chave secreta sk do criptossistema RSA básico em tempo polinomial tendo em forma aleatória 27 % dos seus bits. Sabemos que podemos obter uma versão com erros (bits modicados) da chave secreta RSA graças aos ataques cold boot. O algoritmo apresentado por Heninger-Shacham corrige esses erros fazendo uso das relações matemáticas que existe entre as chaves pública e secreta do criptossistema RSA básico. O objetivo deste trabalho é estudar esse algoritmo para implementar e analisar seu análogo para o criptossistema RSA multi-primo. Os resultados obtidos mostram que para reconstruir a chave secreta sk do criptossistema RSA u-primos é preciso ter uma fração de bits corretos maior a 2 - 2^((u+2)/(2u+1)), mostrando assim que a segurança oferecida pelo criptossistema RSA multi-primo (u>/ 3) é maior com relação ao criptossistema RSA básico (u = 2).<br>In 2009, N. Heninger and H. Shacham presented an algoritm for reconstructing the secret key sk of the basic RSA cryptosystem in polynomial time With a fraction of random bits greater or equal to 0.27 of its bits. We know that secret key with errors sk can be obtained from DRAM using cold-boot attacks. The Heninger and Shacham\'s algorithm xes these errors using the redundancy of secret and public key of basic RSA cryptosystem. In this work, the topic is to study this algoritm to implement and analyze its analogous for the multi-prime RSA cryptosystem. Our obtained results show the secret key sk of multi-prime RSA cryptosystem can be Reconstructed having a fraction equal or greater than 2 - 2^((u+2)/(2u+1)) of random bits. therefore the security of multi-prime RSA cryptosystem (u >/ 3) is greater than basic RSA cryptosystem (u = 2).
APA, Harvard, Vancouver, ISO, and other styles
24

Tomescu, Nicolescu Ioan Alin. "How to keep a secret and share a public key (using polynomial commitments)." Thesis, Massachusetts Institute of Technology, 2020. https://hdl.handle.net/1721.1/128298.

Full text
Abstract:
This electronic version was submitted by the student author. The certified thesis is available in the Institute Archives and Special Collections.<br>Thesis: Ph. D., Massachusetts Institute of Technology, Department of Electrical Engineering and Computer Science, 2020<br>Cataloged from PDF of thesis.<br>Includes bibliographical references (pages 155-171).<br>Despite 40+ years of amazing progress, cryptography is constantly plagued by two simple problems: keeping secret keys secret and making public keys public. For example, public-key encryption is secure only if each user (1) keeps his secret key out of the hands of the adversary and (2) correctly distributes his public key to all other users. This thesis seeks to address these two fundamental problems. First, we introduce communication-efficient, fully-untrusted append-only logs, which can be used to correctly distribute public keys. Our constructions have logarithmic-sized proofs for the two key operations in append-only logs: looking up public keys and verifying the log remained append-only. In contrast, previous logs either have linear-sized proofs or need extra trust assumptions. Our logs can also be used to secure software distribution and, we hope, to increase transparency in any institution that wants to do so. Second, we speed up threshold cryptosystems, which protect secret keys by splitting them up across many users. We introduce threshold signatures, verifiable secret sharing and distributed key generation protocols that can scale to millions of users. Our protocols drastically reduce execution time, anywhere from 2x to 4500x, depending on the scale. For example, at large scales, we reduce time from tens of hours to tens of seconds. At the core of most of our contributions lie new techniques for computing evaluation proofs in constant-sized polynomial commitments. Specifically, we show how to decrease the time to compute n proofs for a degree-bound n polynomial from O(n²) to O(n log n), at the cost of increasing proof size from O(1) to O(log n). Our techniques could be of independent interest, as they give rise to other cryptographic schemes, such as Vector Commitments (VCs).<br>by Ioan Alin Tomescu Nicolescu.<br>Ph. D.<br>Ph.D. Massachusetts Institute of Technology, Department of Electrical Engineering and Computer Science
APA, Harvard, Vancouver, ISO, and other styles
25

Ghiotto, Nicolo' <1994&gt. "Visual Cryptography Schemes with Multiple Secrets and Visual Key Derivation." Master's Degree Thesis, Università Ca' Foscari Venezia, 2018. http://hdl.handle.net/10579/13323.

Full text
Abstract:
Visual Cryptography was introduced in 1995 by Naor and Shamir to recover a secret image by overlapping two or more images. This scheme is secure and easy to implement and can be extended to a set of participants in order to recover the same secret image. In this thesis, we propose two new schemes that use a shared image to encode a different secret image for each participant. In the first scheme, we generate a visual cyphertext from a shared key for each participant. Since the shared key is computed a priori, we can add a new participant at any given time and generate her cyphertext, ensuring scalability. In the second scheme, we make the approach more practical by applying a visual key derivation function in order to let each participant derive her visual cyphertext from a different password for each participant. This is a joint work with colleague Tommaso Moretto, who has developed implementations and performed practical experiments on these new schemes applied to barcode confidentially.
APA, Harvard, Vancouver, ISO, and other styles
26

Castro, Junior Waldir Claudio de. "Criando mensagens secretas na escola básica utilizando a criptografia – RSA." Universidade Federal de São Carlos, 2015. https://repositorio.ufscar.br/handle/ufscar/7234.

Full text
Abstract:
Submitted by Daniele Amaral (daniee_ni@hotmail.com) on 2016-09-15T16:05:03Z No. of bitstreams: 1 DissWCCJ.pdf: 1969639 bytes, checksum: cbe6746c0279668ba7ff3b8de72d8caf (MD5)<br>Approved for entry into archive by Marina Freitas (marinapf@ufscar.br) on 2016-09-16T19:51:53Z (GMT) No. of bitstreams: 1 DissWCCJ.pdf: 1969639 bytes, checksum: cbe6746c0279668ba7ff3b8de72d8caf (MD5)<br>Approved for entry into archive by Marina Freitas (marinapf@ufscar.br) on 2016-09-16T19:51:57Z (GMT) No. of bitstreams: 1 DissWCCJ.pdf: 1969639 bytes, checksum: cbe6746c0279668ba7ff3b8de72d8caf (MD5)<br>Made available in DSpace on 2016-09-16T19:52:02Z (GMT). No. of bitstreams: 1 DissWCCJ.pdf: 1969639 bytes, checksum: cbe6746c0279668ba7ff3b8de72d8caf (MD5) Previous issue date: 2015-08-21<br>Não recebi financiamento<br>Cryptography is a fascinating topic, concerning the practical point of view, and it is useful to access bank accounts, e-mails and social networks. According to this perspective, this study aimed to show how simple it may be to make use of cryptography. It was proved, through the work performed, that it is possible for students from elementary and high school to encrypt and decrypt messages using R.S.A. Cryptography, which involves the concept of creating public keys and private keys for the encryption of messages. A simple but powerful activity on the utility view was assigned to show students from the 9th grade of elementary school and from the 1st and 2nd years of high school from a private school in São Paulo State how interesting and pleasurable the use of Mathematics can be. Such activities are not usually present in the traditional didactic materials. The theoretical tools, containing theorem and corollaries, as well as their demonstrations, which mathematically justify the validity of techniques and the algorithm used on R.S.A. Cryptography will be presented. The activities do not assume sophisticated prerequisites and can be applied in the classroom, in real situations, so that the students can appreciate the beauty of Mathematics.<br>A criptografia é um assunto fascinante do ponto de vista prático; é útil para acessar contas bancárias, e-mails e redes sociais. Segundo esta perspectiva, esta dissertação baseou-se em mostrar o quão simples pode ser a utilização da criptografia. No trabalho realizado foi mostrado que é possível, para alunos do Ensino Fundamental e Médio, codificar e decifrar mensagens utilizando a criptografia - RSA, a qual envolve o conceito da criação de chaves públicas e chaves privadas para a codificação de mensagens. Uma atividade simples, porém importante do ponto de vista utilitário, foi aplicada para mostrar aos alunos do 9º ano do Ensino Fundamental, da 1ª e 2ª séries do Ensino Médio de uma escola particular do interior paulista para mostrar o quão interessante e prazerosa pode ser a utilização da Matemática. Tais atividades não constam usualmente nos materiais didáticos tradicionais. Nesta dissertação será apresentado o ferramental teórico, contendo teoremas e corolários, assim como suas demonstrações, os quais justificam, matematicamente, a validade das técnicas e do algoritmo utilizados na criptografia – RSA. As atividades não pressupõem pré-requisitos sofisticados, podendo ser aplicadas em sala de aula, em situações reais, para que os alunos apreciem a beleza da Matemática.
APA, Harvard, Vancouver, ISO, and other styles
27

Chen, Chan. "Secret Key Establishment Using Wireless Channels as Common Randomness in Time-Variant MIMO Systems." Diss., CLICK HERE for online access, 2010. http://contentdm.lib.byu.edu/ETD/image/etd3532.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
28

Shlyak, Tatyana. "Secret as a key to narration : evolution from English Gothic to the Gothic in Dostoyevsky /." Thesis, Connect to this title online; UW restricted, 2004. http://hdl.handle.net/1773/6667.

Full text
APA, Harvard, Vancouver, ISO, and other styles
29

Monson, Tyler Jay. "Usable Secure Email Through Short-Lived Keys." BYU ScholarsArchive, 2017. https://scholarsarchive.byu.edu/etd/6568.

Full text
Abstract:
Participants from recent secure email user studies have expressed a need to use secure email tools only a few times a year. At the same time, Internet users are expressing concerns over the permanence of personal information on the Internet. Support for short-lived keys has the potential to address both of these problems. However, the short-lived keys usability and security space is underdeveloped and unexplored. In this thesis, we present an exploration of the short-lived keys usability and security design space. We implement both a short-lived keys and a long-term keys secure email prototype. With these two prototypes, we conduct a within-subjects user study. Results from our study show that participants believe the short-lived keys prototype is more secure and more trusted. Participants also provide feedback on what they want in a system supporting short-lived keys. They also discuss how concerned they are about the permanence of their information on the Internet and on their devices.
APA, Harvard, Vancouver, ISO, and other styles
30

Sun, Xiaole, Ivan B. Djordjevic, and Mark A. Neifeld. "Secret Key Rates and Optimization of BB84 and Decoy State Protocols Over Time-Varying Free-Space Optical Channels." IEEE-INST ELECTRICAL ELECTRONICS ENGINEERS INC, 2016. http://hdl.handle.net/10150/621687.

Full text
Abstract:
We optimize secret key rates (SKRs) of weak coherent pulse (WCP)-based quantum key distribution (QKD) over time-varying free-space optical channels affected by atmospheric turbulence. The random irradiance fluctuation due to scintillation degrades the SKR performance of WCP-based QKD, and to improve the SKR performance, we propose an adaptive scheme in which transmit power is changed in accordance with the channel state information. We first optimize BB84 and decoy state-based QKD protocols for different channel transmittances. We then present our adaptation method, to overcome scintillation effects, of changing the source intensity based on channel state predictions from a linear autoregressive model while ensuring the security against the eavesdropper. By simulation, we demonstrate that by making the source adaptive to the time-varying channel conditions, SKRs of WCP-based QKD can be improved up to over 20%.
APA, Harvard, Vancouver, ISO, and other styles
31

Tin, Yiu Shing (Terry). "Secure key establishment for mobile networks." Thesis, Queensland University of Technology, 2005. https://eprints.qut.edu.au/16035/1/Yiu_Shing_Tin_Thesis.pdf.

Full text
Abstract:
Informal analysis of authenticated key establishment (ake) protocols was commonly accepted as the valid argument for their security in the past. Although it can provide some confidence in protocol correctness, experience has shown time and again that ake protocols are likely to contain flaws even after an informal analysis is completed. Therefore, it has become increasingly common to expect a formal analysis, and preferably a mathematical proof, of any published ake protocol in order to obtain increased confidence in its security. In this research we use an appropriate model for analysing ake protocols based on its features and properties. The model allows us to design ake protocols modularly and reuse existing protocol components. We provide a detailed description of its formalisation, operations and usage. This description also includes ways of extracting new protocol components from existing ake protocols. Following the description of the model, we propose a new unauthenticated key establishment protocol for two-party communications. By composing this protocol with authentication protocols, we can construct several new secure ake protocols. These new protocols are compared with existing protocols for their computational efficiency. The comparison shows that our new proven secure protocols are as efficient as the existing protocols with an informal security analysis. We then propose a three-party key establishment protocol which involves a trusted server and two users. We also propose a non-interactive authentication protocol and discuss it and a variant of it. These components are used to construct a secure three-party ake protocol that supports a privacy framework. This framework allows users to remain anonymous while conducting electronic transactions with an independent service provider. A new password-based authentication protocol is proposed to address the problem of authentication using passwords. This protocol carries a proof of security and satisfies a slightly relaxed definition of security. We demonstrate its application by composing it with existing key establishment protocols. To maximise its use, we modified a two-party key establishment protocol to become three-party server based. By using the server for authentication, two users within a common network domain can establish a secure session key. Only a small number of ake protocols are demonstrated in this thesis. There exist many more provably secure ake protocols that can be constructed using the protocol components presented by applying the approach of "mix and match". That is, each new component results in a number of new ake protocols depending on the number of existing components.
APA, Harvard, Vancouver, ISO, and other styles
32

Tin, Yiu Shing (Terry). "Secure Key Establishment for Mobile Networks." Queensland University of Technology, 2005. http://eprints.qut.edu.au/16035/.

Full text
Abstract:
Informal analysis of authenticated key establishment (ake) protocols was commonly accepted as the valid argument for their security in the past. Although it can provide some confidence in protocol correctness, experience has shown time and again that ake protocols are likely to contain flaws even after an informal analysis is completed. Therefore, it has become increasingly common to expect a formal analysis, and preferably a mathematical proof, of any published ake protocol in order to obtain increased confidence in its security. In this research we use an appropriate model for analysing ake protocols based on its features and properties. The model allows us to design ake protocols modularly and reuse existing protocol components. We provide a detailed description of its formalisation, operations and usage. This description also includes ways of extracting new protocol components from existing ake protocols. Following the description of the model, we propose a new unauthenticated key establishment protocol for two-party communications. By composing this protocol with authentication protocols, we can construct several new secure ake protocols. These new protocols are compared with existing protocols for their computational efficiency. The comparison shows that our new proven secure protocols are as efficient as the existing protocols with an informal security analysis. We then propose a three-party key establishment protocol which involves a trusted server and two users. We also propose a non-interactive authentication protocol and discuss it and a variant of it. These components are used to construct a secure three-party ake protocol that supports a privacy framework. This framework allows users to remain anonymous while conducting electronic transactions with an independent service provider. A new password-based authentication protocol is proposed to address the problem of authentication using passwords. This protocol carries a proof of security and satisfies a slightly relaxed definition of security. We demonstrate its application by composing it with existing key establishment protocols. To maximise its use, we modified a two-party key establishment protocol to become three-party server based. By using the server for authentication, two users within a common network domain can establish a secure session key. Only a small number of ake protocols are demonstrated in this thesis. There exist many more provably secure ake protocols that can be constructed using the protocol components presented by applying the approach of "mix and match". That is, each new component results in a number of new ake protocols depending on the number of existing components.
APA, Harvard, Vancouver, ISO, and other styles
33

Cho, Jin-Hee. "Design and Analysis of QoS-Aware Key Management and Intrusion Detection Protocols for Secure Mobile Group Communications in Wireless Networks." Diss., Virginia Tech, 2008. http://hdl.handle.net/10919/29653.

Full text
Abstract:
Many mobile applications in wireless networks such as military battlefield, emergency response, and mobile commerce are based on the notion of secure group communications. Unlike traditional security protocols which concern security properties only, in this dissertation research we design and analyze a class of QoS-aware protocols for secure group communications in wireless networks with the goal to satisfy not only security requirements in terms of secrecy, confidentiality, authentication, availability and data integrity, but also performance requirements in terms of latency, network traffic, response time, scalability and reconfigurability. We consider two elements in the dissertation research: design and analysis. The dissertation research has three major contributions. First, we develop three â threshold-basedâ periodic batch rekeying protocols to reduce the network communication cost caused by rekeying operations to deal with outsider attacks. Instead of individual rekeying, i.e., performing a rekeying operation right after each group membership change event, these protocols perform batch rekeying periodically. We demonstrate that an optimal rekey interval exists that would satisfy an imposed security requirement while minimizing the network communication cost. Second, we propose and analyze QoS-aware intrusion detection protocols for secure group communications in mobile ad hoc networks to deal with insider attacks. We consider a class of intrusion detection protocols including host-based and voting-based protocols for detecting and evicting compromised nodes and examine their effect on the mean time to security failure metric versus the response time metric. Our analysis reveals that there exists an optimal intrusion detection interval under which the system lifetime metric can be best traded off for the response time performance metric, or vice versa. Furthermore, the intrusion detection interval can be dynamically adjusted based on the attacker behaviors to maximize the system lifetime while satisfying a system-imposed response time or network traffic requirement. Third, we propose and analyze a scalable and efficient region-based group key management protocol for managing mobile groups in mobile ad hoc networks. We take a region-based approach by which group members are broken into region-based subgroups, and leaders in subgroups securely communicate with each other to agree on a group key in response to membership change and member mobility events. We identify the optimal regional area size that minimizes the network communication cost while satisfying the application security requirements, allowing mobile groups to react to network partition/merge events for dynamic reconfigurability and survivability. We further investigate the effect of integrating QoS-aware intrusion detection with region-based group key management and identify combined optimal settings in terms of the optimal regional size and the optimal intrusion detection interval under which the security and performance properties of the system can be best optimized. We evaluate the merits of our proposed QoS-aware security protocols for mobile group communications through model-based mathematical analyses with extensive simulation validation. We perform thorough comparative analyses against baseline secure group communication protocols which do not consider security versus performance tradeoffs, including those based on individual rekeying, no intrusion detection, and/or no-region designs. The results obtained show that our proposed QoS-aware security protocols outperform these baseline algorithms. â<br>Ph. D.
APA, Harvard, Vancouver, ISO, and other styles
34

Tu, Zhiqi. "Enhancements of the Non-linear Knapsack Cryptosystem." Thesis, University of Canterbury. Computer Science and Software Engineering, 2006. http://hdl.handle.net/10092/1080.

Full text
Abstract:
Nowadays all existing public key cryptosystems are classified into three categories relied on different mathematical foundations. The first one is based on the difficulty of factoring the product of two big prime numbers. The representatives are the RSA and the Rabin cryptosystems. The second one such as the ElGamal cryptosystem is based on the discrete logarithm problem. The last one is based on the NP-completeness of the knapsack problem. The first two categories survived crypto attacks, whereas the last one was broken and there has been no attempt to use such a cryptosystem. In order to save the last category, Kiriyama proposed a new public key cryptosystem based on the non-linear knapsack problem, which is an NP-complete problem. Due to the non-linear property of the non-linear knapsack problem, this system resists all known attacks to the linear knapsack problem. Based on his work, we extend our research in several ways. Firstly, we propose an encrypted secret sharing scheme. We improve the security of shares by our method over other existing secret sharing schemes. Simply speaking, in our scheme, it would be hard for outsiders to recover a secret even if somehow they could collect all shares, because each share is already encrypted when it is generated. Moreover, our scheme is efficient. Then we propose a multiple identities authentication scheme, developed on the basis of the non-linear knapsack scheme. It verifies the ownership of an entity's several identities in only one execution of our scheme. More importantly, it protects the privacy of the entities from outsiders. Furthermore, it can be used in resource-constrained devices due to low computational complexity. We implement the above schemes in the C language under the Linux system. The experimental results show the high efficiency of our schemes, due to low computational complexity of the non-linear knapsack problem, which works as the mathematical foundation of our research.
APA, Harvard, Vancouver, ISO, and other styles
35

Myadam, Nishkal Gupta, and Bhavith Patnam. "Design and Implementation of Key Exchange Mechanisms for Software Artifacts using Ocean Protocol." Thesis, Blekinge Tekniska Högskola, Institutionen för datavetenskap, 2020. http://urn.kb.se/resolve?urn=urn:nbn:se:bth-20665.

Full text
Abstract:
During the modern times, innovators and researchers developed a key technology known as Artificial Intelligence (AI) Marketplace which leverages the power of AI to efficiently utilize the data generated by millions of devices to create new and better services and software products. H2020 Bonseyes is one such project that provides us a collaborative cloud based model of the AI marketplace for the users who generally don’t have access to large data sets, algorithms etc by allowing them to collaborate which each other and exchange the software artifacts. Collaboration leads to issues related to authentication and authorization which are addressed by Public Key In- frastructure(PKI).The main component of the PKI is the Certificate Authority which acts a anchor of trust, whose architecture is designed to be centralized. Centralized architecture is prone to many attacks and also failures which makes it vulnerable and weak.The adverse effects of the CA based PKI can be avoided by implementing a distributed PKI.This thesis focuses on a hybrid methodology consisting of Qualitative and Quanti- tative analysis by performing a literature review for accumulating knowledge from the Ocean Protocol which is a decentralized AI marketplace.The thesis aims to design and implement the framework used in the ocean protocol and evaluate its performance.The thesis also aims to develop a reference framework to be compatible with the Bonseyes Project. Moreover, our research also provides the reader with the concepts and technologies used in other implementations of distributed PKI.
APA, Harvard, Vancouver, ISO, and other styles
36

Chen, Kan. "Physical layer security in co-operative MIMO networks - key generation and reliability evaluation." Diss., Kansas State University, 2016. http://hdl.handle.net/2097/32839.

Full text
Abstract:
Doctor of Philosophy<br>Department of Electrical and Computer Engineering<br>Balasubramaniam Natarajan<br>Widely recognized security vulnerabilities in current wireless radio access technologies undermine the benefits of ubiquitous mobile connectivity. Security strategies typically rely on bit-level cryptographic techniques and associated protocols at various levels of the data processing stack. These solutions have drawbacks that have slowed down the progress of new wireless services. Physical layer security approaches derived from an information theoretic framework have been recently proposed with secret key generation being the primary focus of this dissertation. Previous studies of physical layer secret key generation (PHY-SKG) indicate that a low secret key generation rate (SKGR) is the primary limitation of this approach. To overcome this drawback, we propose novel SKG schemes to increase the SKGR as well as improve the security strength of generated secret keys by exploiting multiple input and multiple output (MIMO), cooperative MIMO (co-op MIMO) networks. Both theoretical and numerical results indicate that relay-based co-op MIMO schemes, traditionally used to enhance LTE-A network throughput and coverage, can also increase SKGR. Based on the proposed SKG schemes, we introduce innovative power allocation strategies to further enhance SKGR. Results indicate that the proposed power allocation scheme can offer 15% to 30% increase in SKGR relative to MIMO/co-op MIMO networks with equal power allocation at low-power region, thereby improving network security. Although co-op MIMO architecture can offer significant improvements in both performance and security, the concept of joint transmission and reception with relay nodes introduce new vulnerabilities. For example, even if the transmitted information is secured, it is difficult but essential to monitor the behavior of relay nodes. Selfish or malicious intentions of relay nodes may manifest as non-cooperation. Therefore, we propose relay node reliability evaluation schemes to measure and monitor the misbehavior of relay nodes. Using a power-sensing based reliability evaluation scheme, we attempt to detect selfish nodes thereby measuring the level of non-cooperation. An overall node reliability evaluation, which can be used as a guide for mobile users interested in collaboration with relay nodes, is performed at the basestation. For malicious behavior, we propose a network tomography technique to arrive at node reliability metrics. We estimate the delay distribution of each internal link within a co-op MIMO framework and use this estimate as an indicator of reliability. The effectiveness of the proposed node reliability evaluations are demonstrated via both theoretical analysis and simulations results. The proposed PHY-SKG strategies used in conjunction with node reliability evaluation schemes represent a novel cross-layer approach to enhance security of cooperative networks.
APA, Harvard, Vancouver, ISO, and other styles
37

Koneni, Madhu. "Key Management Techniques for Dynamic Secure Multicasting." Thesis, Virginia Tech, 2003. http://hdl.handle.net/10919/33061.

Full text
Abstract:
Most of the Internet applications today require multicasting. For example, software updates, multimedia content distribution, interacting gaming and stock data distribution require multicast services. All of these applications require privacy and authenticity of the participants. Most of the multicasting groups are dynamic and some of them are large in number. Only those users who belong to the multicasting group should receive the information and be able to decrypt it. New users joining the group should receive information immediately but should not understand the information that was released prior to their joining. Similarly, if users leave the group, they should not receive any further information and should not be able to decrypt it. Keys need to be distributed to the users belonging to the current session and hence some kind of key management is required. Existing schemes for secure multicasting are limited to small and static groups. To allow large and dynamic groups to use the services of multicasting, some protocols have been developed: Multicast Trees, Spanning Tree, Centralized Tree-Based Key Management, Flat-key Management and Distributed Key Management. Some of these schemes are better than others with respect to the speed, memory consumption, and amount of communication needed to distribute the keys. All these schemes are limited in performance with respect to the speed, memory consumption, and amount of communication needed in distributing the keys. In this thesis, a number of public and private key algorithms and key management techniques for secure and dynamic multicasting are studied and analyzed. The thesis is focused on the secure lock method developed by Chiou and Chen, using the Chinese Remainder Theorem. The protocol is implemented for a small group of users and its performance is studied. While, the secure lock method works well for a small group of users and the performance is degraded when the group grows in size. A protocol is proposed for a large and dynamic group, based on the idea of the Chinese Remainder Theorem. A performance study is carried out by comparing our proposed protocol with the existing multicasting protocols. The analysis shows that the proposed protocol works well for large and dynamic groups and gives significantly better performance.<br>Master of Science
APA, Harvard, Vancouver, ISO, and other styles
38

Frixons, Paul. "Cryptographie à clé secrète et attaquant quantique dans le monde des télécommunications." Electronic Thesis or Diss., Sorbonne université, 2022. http://www.theses.fr/2022SORUS339.

Full text
Abstract:
Pour la cryptographie moderne, la sécurité d'un système est définie comme la somme des ressources nécessaires pour le briser. Avec la venue d'ordinateurs quantiques efficaces et les nouvelles possibilités algorithmiques que cela ouvre, ce montant de ressources est voué à changer. Dans cette thèse, nous effectuons un pas en direction d'une meilleure compréhension de cette menace quantique. Après une introduction au calcul quantique et à la cryptographie, nous montrons des attaques quantiques contre la fonction pseudo-aléatoire de Legendre sans requête en superposition et en mémoire quantique réduite. Par la suite, nous exposons une manière générale de transposer les attaques boomerang en algorithmique quantique ainsi que quelques applications. Nous continuons sur une méthode de doublement de taille de blocs pour les chiffrements à blocs inspirée sur le schéma Encrypt-Mix-Encrypt et nous en montrons la sécurité. Nous finissons par la construction d'une version quantique du protocole d'authentification de la 3G/4G/5G UMTS-AKA avant d'en montrer la sécurité ainsi que celle des primitives sous-jacentes Milenage et TUAK<br>For modern cryptography, the security of a system is defined as the sum of the resources required to break it. With the advent of efficient quantum computers and the new algorithmic possibilities that this opens, this amount of resource is destined to change.In this thesis, we take a step towards a better understanding of this quantum threat. After an introduction to quantum computation and cryptography, we show quantum attacks against the Legendre PRF in the setting without superposition queries and reduced quantum memory. Afterwards, we present a general way to transpose boomerang attacks into quantum attacks as well as some applications. We continue on a doubling method for block ciphers inspired by the Encrypt-Mix-Encrypt scheme and prove its security. We end by building a quantum version of the 3G/4G/5G UMTS-AKA authentication protocol before showing the security as well as the underlying primitives Milenage and TUAK
APA, Harvard, Vancouver, ISO, and other styles
39

RAMMOHAN, SRIVIDHYA. "REDUCED COMPLEMENTARY DYNAMIC AND DIFFERENTIAL CMOS LOGIC: A DESIGN METHODOLOGY FOR DPA RESISTANT CRYPTOGRAPHIC CIRCUITS." University of Cincinnati / OhioLINK, 2007. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1179459225.

Full text
APA, Harvard, Vancouver, ISO, and other styles
40

Riahinia, Mahshid. "Constrained Pseudorandom Functions : New Constructions and Connections with Secure Computation." Electronic Thesis or Diss., Lyon, École normale supérieure, 2024. http://www.theses.fr/2024ENSL0022.

Full text
Abstract:
Les fonctions pseudo-aléatoires (Pseudorandom Functions, alias PRFs) ont été introduites en 1986, par Goldreich, Goldwasser et Micali, comme moyen efficace de générer de l’aléa et servent depuis d’outils essentiels en cryptographie. Ces fonctions utilisent une clé secrète principale pour faire correspondre différentes entrées à des sorties pseudo-aléatoires. Les fonctions pseudo-aléatoires contraintes (Constrained Pseudorandom Functions, alias CPRFs), introduites en 2013, étendent les PRFs enautorisant la délégation des clés contraintes qui permettent l’évaluation de la fonction uniquement sur des sous-ensembles spécifiques d’entrées. Notamment, même avec cette évaluation partielle, la sortie d’une CPRF devrait rester pseudo-aléatoire sur les entrées en dehors de ces sous-ensembles. Dans cette thèse, nous établissons des liens entre les CPRFs et deux autres outils cryptographiques qui ont été introduits dans le contexte du calcul sécurisé : 1. Nous montrons comment les CPRFs peuvent être construites à partir de protocoles de partage de secrets homomorphes (Homomorphic Secret Sharing, alias HSS). Les protocoles de partage de secrets homomorphes permettent des calculs distribués sur des parties d’un secret. Nous commençons par identier deux nouvelles versions des protocoles HSS et montrons comment elles peuvent être transformées en CPRFs générant des clés contraintes pour des sous-ensembles d’entrées qui peuvent être exprimés via des prédicats de produit scalaire ou de NC1. Ensuite, nous observons que les constructions de protocoles HSS qui existent déjà dans la littérature peuvent être adaptées à ces nouvelles extensions. Cela conduit à la découverte de cinq nouvelles constructions CPRF basées sur diverses hypothèses de sécurité standardes. 2. Nous montrons comment les CPRFs peuvent être utilisées pour construire des fonctions de corrélation pseudo-aléatoires (Pseudorandom Correlation Functions, alias PCFs) pour les corrélations de transfert inconscient (Oblivious Transfer, alias OT). Les PCFs pour les corrélations OT permettent à deux parties de générer des paires corrélées OT qui peuvent être utilisées dans des protocoles de calcul sécurisés rapides. Ensuite, nous détaillons l’instanciation de notre transformation en appliquant une légère modification à la construction PRF bien connue de Naor et Reingold. Enfin, nous présentons une méthode de génération non-interactive de clés d’évaluation pour cette dernière instanciation, qui permet d’obtenir une PCF à clé publique efficace pour les corrélations OT à partir d’hypothèses standardes<br>Pseudorandom functions (PRFs) were introduced in 1986 by Goldreich, Goldwasser, and Micali as efficient means of generating randomness and serve as essential tools in cryptography. These functions use a master secret key to map different inputs to pseudorandom outputs. Constrained pseudorandom functions (CPRFs), introduced in 2013, extend PRFs by additionally allowing the delegation of constrained keys that enable the evaluation of the function only on specific subsets of inputs. Notably, given a constrained key that evaluates the function on a subset of inputs, the output of a CPRF should remain pseudorandom on inputs outside of this subset. In this thesis, we establish links between CPRFs and two other cryptographic tools which were introduced in the context of secure computation: 1. We show how CPRFs can be constructed from homomorphic secret sharing (HSS) protocols. Homomorphic secret sharing protocols allow distributed computations over shares of a secret. We start by identifying two extensions of HSS protocols and show how they can be transformed into CPRFs generating constrained keys for subset of inputs that can be expressed via inner-product and NC1 predicates. Next, we observe that HSS protocols that already exist in the literature can be adapted to these new extensions. This leads to the discovery of five new CPRF constructions based on various standard hardness assumptions. 2.We show how CPRFs can be used to construct pseudorandom correlation functions (PCFs) for oblivious transfer (OT) correlations. PCFs for OT correlations enable two parties to generate OT-correlated pairs that can be used in fast secure computation protocols. Next, we instantiate our transformation by applying a slight modification to the well-known PRF construction of Naor and Reingold. We finally present a method for the non-interactive generation of evaluation keys for the latter instantiation which results in an efficient public-key PCF for OT correlations from standard assumptions
APA, Harvard, Vancouver, ISO, and other styles
41

Qu, Zhen, and Ivan B. Djordjevic. "High-speed continuous-variable quantum key distribution over atmospheric turbulent channels." SPIE-INT SOC OPTICAL ENGINEERING, 2017. http://hdl.handle.net/10150/626486.

Full text
Abstract:
We experimentally demonstrate a RF-assisted four-state continuous-variable quantum key distribution (CV-QKD) system in the presence of turbulence. The atmospheric turbulence channel is emulated by two spatial light modulators (SLMs) on which two randomly generated azimuthal phase patterns are recorded yielding Andrews' azimuthal phase spectrum. Frequency and phase locking are not required in our system thanks to the proposed digital phase noise cancellation (PNC) stage. Besides, the transmittance fluctuation can be monitored accurately by the DC level in this PNC stage, which is free of post-processing noise. The mean excess noise is measured to be 0.014, and the maximum secret key rate of >20Mbit/s can be obtained with the transmittance of 0.85, while employing the commercial PIN photodetectors.
APA, Harvard, Vancouver, ISO, and other styles
42

Limmanee, Apirath [Verfasser]. "Network Coding and Wireless Physical-layer Secret-key Generation: From Unequal Erasure Protection (UEP) to Unequal Security Protection (USP) / Apirath Limmanee." Bremen : IRC-Library, Information Resource Center der Jacobs University Bremen, 2012. http://d-nb.info/1035210630/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
43

Valkaitis, Mindaugas. "Efektyvios šifravimo bei skaitmeninio parašo sistemos." Master's thesis, Lithuanian Academic Libraries Network (LABT), 2014. http://vddb.library.lt/obj/LT-eLABa-0001:E.02~2012~D_20140704_171717-30545.

Full text
Abstract:
Šio darbo tikslas – apžvelgti šiuo metu naudojamas klasikines viešojo rakto šifravimo ir skaitmeninio parašo sistemas bei naujos kartos Signcryption kriptosistemą ir atlikti dedikuotos pasirašymo ir šifravimo kriptosistemos efektyvumo palyginimą su pasirašymo arba šifravimo kriptosistemų kompozicija bei pasiūlyti praktinio pritaikymą naujos kartos Signcryption kriptosistemai. Darbe apžvelgtos šios kriptosistemos: 1. RSA (Rivest, Shamir, Adleman) – klasikinė viešojo rakto pasirašymo arba šifravimo kriptosistema, kurios saugumas paremtas didelių skaičių faktorizacijos uždavinio sprendimo sudėtingumu, 2. ElGamalio – klasikinė viešojo rakto pasirašymo arba šifravimo kriptosistema, kurios saugumas paremtas diskretaus logaritmo problemos sprendimo sudėtingumu, 3. Signcryption – naujos kartos viešojo rakto pasirašymo ir šifravimo kriptosistema, realizuota modifikuotos ElGamalio skaitmeninio parašo schemos pagrindu. Minėtos kriptosistemos apžvelgtos teoriškai, sukurta praktinė jų realizacija ir apžvelgti rezultatai bei palygintas jų efektyvumas, kuris apibrėžiamas dviem parametrais: 1. Pranešimo pasirašymo, šifravimo, dešifravimo ir parašo patikrinimo operacijų trukmė, 2. Perduodamos perteklinės informacijos kiekis – pranešimo ilgio padidėjimas atlikus pasirašymo ir šifravimo operacijas. Taip pat apžvelgtos kriptosistemų realizacijoje naudotos papildomos funkcijos bei algoritmai, tokie kaip AES blokiniai šifrai, SHA maišos funkcijų šeima, HMAC kontrolinis parašas bei pasiūlyti du... [toliau žr. visą tekstą]<br>This submission called “Efficient encryption and digital signature schemes” consists of three parts. I. In Part I theoretical analysis of popular public key cryptosystems RSA (Rivest, Shamir, Adleman) with security based on the large integer factorization problem and ElGamal with security based on the discrete logarithm problem, along with new cryptographic primitive termed as "signcryption" proposed by Y. Zheng which simultaneously fulfills both the functions of digital signature and public key encryption in a logically single step, and with a cost significantly smaller than that required by "signature followed by encryption" using popular public key cryptosystem composition is done. For the completeness of analysis description of supplemental algorithms and functions such as AES block cipher, SHA hash functions, HMAC keyed hash function is present. II. In Part II the results of the practical implementation done in Python programming language are analyzed. Effectiveness is described by two factors: 1. Total computation time of signing – encryption – decryption – verification operations; 2. Communication overhead – signed and encrypted message length increase compared to the original plaintext. III. In Part III two effective Signcryption implementation algorithms are proposed: secret sharing without threshold and (k, n) threshold schemes. Results of analysis prove Signcryption being secure and extremely effective signature and encryption cryptosystem. It has very low... [to full text]
APA, Harvard, Vancouver, ISO, and other styles
44

Gungor, Onur. "INFORMATION THEORY ENABLED SECURE WIRELESS COMMUNICATION, KEY GENERATION AND AUTHENTICATION." The Ohio State University, 2014. http://rave.ohiolink.edu/etdc/view?acc_num=osu1406298547.

Full text
APA, Harvard, Vancouver, ISO, and other styles
45

Ottallah, Noor. "Implementation of Secure Key Management Techniques in Wireless Sensor Networks." ScholarWorks@UNO, 2008. http://scholarworks.uno.edu/td/703.

Full text
Abstract:
Creating a secure wireless sensor network involves authenticating and encrypting messages that are sent throughout the network. The communicating nodes must agree on secret keys in order to be able to encrypt packets. Sensor networks do not have many resources and so, achieving such key agreements is a difficult matter. Many key agreement schemes like Diffie-Hellman and public-key based schemes are not suitable for wireless sensor networks. Pre-distribution of secret keys for all pairs of nodes is not viable due to the large amount of memory used when the network size is large. We propose a novel key management system that works with the random key pre-distribution scheme where deployment knowledge is unknown. We show that our system saves users from spending substantial resources when deploying networks. We also test the new system’s memory usage, and security issues. The system and its performance evaluation are presented in this thesis.
APA, Harvard, Vancouver, ISO, and other styles
46

Yadav, Tarun Kumar. "Automatic Detection and Prevention of Fake Key Attacks in Signal." BYU ScholarsArchive, 2019. https://scholarsarchive.byu.edu/etd/9072.

Full text
Abstract:
The Signal protocol provides end-to-end encryption for billions of users in popular instant messaging applications like WhatsApp, Facebook Messenger, and Google Allo. The protocol relies on an app-specific central server to distribute public keys and relay encrypted messages between the users. Signal prevents passive attacks. However, it is vulnerable to some active attacks due to its reliance on a trusted key server. A malicious key server can distribute fake keys to users to perform man-in-the-middle or impersonation attacks. Signal applications support an authentication ceremony to detect these active attacks. However, this places an undue burden on the users to manually verify each other's public key. Recent studies reveal that the authentication ceremony is time-consuming and confusing, and almost nobody adopts it. Our goal is to explore various approaches for automatically detecting or preventing fake key attacks. We modified a local copy of the Signal server to demonstrate that active attacks are feasible. We then designed three defenses that automatically detect or prevent the attacks. We completed a threat analysis of the defenses and implemented some proof-of-concept prototypes for two of them. We analyze their strengths and weaknesses and outline avenues for future work.
APA, Harvard, Vancouver, ISO, and other styles
47

Saryčevienė, Natalija. "Simetrinės šifravimo sistemos realizavimas Windows aplinkoje." Master's thesis, Lithuanian Academic Libraries Network (LABT), 2005. http://vddb.library.lt/obj/LT-eLABa-0001:E.02~2005~D_20050609_100555-66703.

Full text
Abstract:
The aim of the final Master degree work is to create a method, algorithms and program for cryptographic security of text files. The algorithms of cryptographic security and algorithms aspects are analyzed in the work. Construct program is used for coding / decoding text files using Pseudo – Random Number Generator and it is applied to use in Windows operating system. The program and instructions for its user are formed. The experimental adaption of method and program is done. The program synthesis of coding / decoding text files is described.
APA, Harvard, Vancouver, ISO, and other styles
48

Andersen, Jeffrey Thomas. "The Quest to Secure Email: A Usability Analysis of Key Management Alternatives." BYU ScholarsArchive, 2016. https://scholarsarchive.byu.edu/etd/6461.

Full text
Abstract:
The current state of email security is lacking, and the need for end-to-end encryption of email is clear. Recent research has begun to make progress towards usable, secure email for the masses (i.e., novice users without IT support). In this paper, we evaluate the usability implications of three different key management approaches: PGP, IBE, and passwords. Our work is the first formal A/B evaluation of the usability of different key management schemes, and the largest formal evaluation of secure email ever performed. Our results reveal interesting inherent usability trade-offs for each approach to secure email. Furthermore, our research results in the first fully-implemented PGP-based secure email system that has been shown to be usable for novice users. We share qualitative feedback from participants that provides valuable insights into user attitudes regarding each key management approach and secure email generally. Finally, our work provides an important validation of methodology and design principles described in prior work.
APA, Harvard, Vancouver, ISO, and other styles
49

BADAWY, AHMED MOHAMED HABELROMAN B. M. "Practical Secrecy at the Physical Layer: Key Extraction Methods with Applications in Cognitive Radio." Doctoral thesis, Politecnico di Torino, 2017. http://hdl.handle.net/11583/2674477.

Full text
Abstract:
The broadcast nature of wireless communication imposes the risk of information leakage to adversarial or unauthorized receivers. Therefore, information security between intended users remains a challenging issue. Currently, wireless security relies on cryptographic techniques and protocols that lie at the upper layers of the wireless network. One main drawback of these existing techniques is the necessity of a complex key management scheme in the case of symmetric ciphers and high computational complexity in the case of asymmetric ciphers. On the other hand, physical layer security has attracted significant interest from the research community due to its potential to generate information-theoretic secure keys. In addition, since the vast majority of physical layer security techniques exploit the inherent randomness of the communication channel, key exchange is no longer mandatory. However, additive white Gaussian noise, interference, channel estimation errors and the fact that communicating transceivers employ different radio frequency (RF) chains are among the reasons that limit utilization of secret key generation (SKG) algorithms to high signal to noise ratio levels. The scope of this dissertation is to design novel secret key generation algorithms to overcome this main drawback. In particular, we design a channel based SKG algorithm that increases the dynamic range of the key generation system. In addition, we design an algorithm that exploits angle of arrival (AoA) as a common source of randomness to generate the secret key. Existing AoA estimation systems either have high hardware and computation complexities or low performance, which hinder their incorporation within the context of SKG. To overcome this challenge, we design a novel high performance yet simple and efficient AoA estimation system that fits the objective of collecting sequences of AoAs for SKG. Cognitive radio networks (CRNs) are designed to increase spectrum usage efficiency by allowing secondary users (SUs) to exploit spectrum slots that are unused by the spectrum owners, i.e., primary users (PUs). Hence, spectrum sensing (SS) is essential in any CRN. CRNs can work both in opportunistic (interweaved) as well as overlay and/or underlay (limited interference) fashions. CRNs typically operate at low SNR levels, particularly, to support overlay/underlay operations. Similar to other wireless networks, CRNs are susceptible to various physical layer security attacks including spectrum sensing data falsification and eavesdropping. In addition to the generalized SKG methods provided in this thesis and due to the peculiarity of CRNs, we further provide a specific method of SKG for CRNs. After studying, developing and implementing several SS techniques, we design an SKG algorithm that exploits SS data. Our algorithm does not interrupt the SS operation and does not require additional time to generate the secret key. Therefore, it is suitable for CRNs.
APA, Harvard, Vancouver, ISO, and other styles
50

Gerber, Katherine Maureen. "THE CAPACITY TO SECRETE INSULIN IS DOSE-DEPENDENT TO EXTEMELY HIGH GLUCOSE CONCENTRATIONS: A KEY ROLE FOR ADENYLYL CYCLASE." Ohio University Honors Tutorial College / OhioLINK, 2021. http://rave.ohiolink.edu/etdc/view?acc_num=ouhonors1619178997628352.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!