Dissertations / Theses on the topic 'AES CRYPTOGRAPHY'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the top 50 dissertations / theses for your research on the topic 'AES CRYPTOGRAPHY.'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Browse dissertations / theses on a wide variety of disciplines and organise your bibliography correctly.
Islam, Naveed. "Cryptography based Visual Data Protection." Thesis, Montpellier 2, 2011. http://www.theses.fr/2011MON20178/document.
Full textDue to the advancements in the information and communication technologies, the transmission of multimedia data over secure or insecure communication channels has increased exponentially. The security of data in applications like safe storage, authentications, copyright protection,remote military image communication or confidential video-conferencing require new strategies for secure transmission. Two techniques are commonly used for the secure transmission of visual data, i.e. cryptography and steganography. Cryptography achieves security by using secret keysto make the data illegible while steganography aims to hide the data in some innocent carrier signal. For shared trust and distributed environment, secret sharing schemes provide sufficient security in various communication applications. The principal objective of this thesis is to achieveprotection of visual data especially images through modern cryptographic techniques. In this context, the focus of the work in perspective, is twofolded. The first part of our work focuses on the security of image data in shared environment while the second part focuses on the integrity ofimage data in the encrypted domain during transmission.We proposed a new sharing scheme for images which exploits the additive and multiplicative homomorphic properties of two well known public key cryptosystems, namely, the RSA and the Paillier. In traditional secret sharing schemes, the dealer partitions the secret into shares and distributethe shares to each of the player. Thus, none of the involved players participate in the creation of the shared secret and there is always a possibilitythat the dealer can cheat some player. On the contrary, the proposed approach employs the secret sharing scheme in a way that limits the influence of the dealer over the protocol by allowing each player to participate. The second part of our thesis emphasizes on the integrity of visual data during transmission. Data integrity means that the data have its complete structure during any operation like storage, transfer or retrieval. A single bit change in encrypted data can have catastrophic impact over the decrypted data. We address the problem of error correction in images encrypted using symmetric key cryptosystem of the Advanced Encryption Standard (AES) algorithm. Three methods are proposed to exploit the local statistics of the visual data and the encryption algorithm to successfully correct the errors
Jean, Jérémy. "Cryptanalyse de primitives symétriques basées sur le chiffrement AES." Phd thesis, Ecole Normale Supérieure de Paris - ENS Paris, 2013. http://tel.archives-ouvertes.fr/tel-00911049.
Full textMantzouris, Panteleimon. "Computational algebraic attacks on the Advanced Encryption Standard (AES)." Thesis, Monterey, California : Naval Postgraduate School, 2009. http://edocs.nps.edu/npspubs/scholarly/theses/2009/Sep/09Sep%5FMantzouris.pdf.
Full textThesis Advisor(s): Canright, David ; Butler, Jon. "September 2009." Description based on title screen as viewed on 5 November 2009. Author(s) subject terms: Advanced Encryption Standard (AES), Rijndael's algorithm, block cipher, decipher, round of the algorithm, sparse multivariate polynomial. Includes bibliographical references (p. 101). Also available in print.
Song, Beomsik. "Observations on the cryptologic properties of the AES algorithm." Access electronically, 2004. http://www.library.uow.edu.au/adt-NWU/public/adt-NWU20041028.102719/index.html.
Full textTaha, Mostafa Mohamed Ibrahim. "Advances in the Side-Channel Analysis of Symmetric Cryptography." Diss., Virginia Tech, 2014. http://hdl.handle.net/10919/79559.
Full textPh. D.
Dubois, Michel. "Conception, développement et analyse de systèmes de fonction booléennes décrivant les algorithmes de chiffrement et de déchiffrement de l'Advanced Encryption Standard." Thesis, Paris, ENSAM, 2017. http://www.theses.fr/2017ENAM0024/document.
Full textCryptology is one of the mathematical fields, it is composed of two subsets: cryptography and cryptanalysis. While cryptography focuses on algorithms to modify an information by making it unintelligible without knowledge of a secret, the second focuses on mathematical methods to recover the original information from the only knowledge of the encrypted element.Cryptography itself is subdivided into two subsets: symmetric cryptography and asymmetric cryptography. The first uses the same key for encryption and decryption operations, while the second uses one key for encryption and another key, different from the previous one, for decryption. Finally, symmetric cryptography is working either on blocks of information either on continuous flow of information. These are algorithms block cipher that interests us here.The aim of cryptanalysis is to recover the original information without knowing the encryption key and this, into a shorter time than the brute-force attack. There are many methods of cryptanalysis as frequency cryptanalysis, differential cryptanalysis, integral cryptanalysis, linear cryptanalysis...Many of these methods are defeated by modern encryption algorithms. Indeed, in a game of spear and shield, cryptographers develop encryption algorithms more efficient to protect the encrypted information from an attack by cryptanalysis. This is the case of the Advanced Encryption Standard (AES). This block cipher algorithm was designed by Joan Daemen and Vincent Rijmen and transformed into standard by the National Institute of Standards and Technology (NIST) in 2001. To counter the usual methods of cryptanalysis of AES designers have given it a strong algebraic structure.This choice eliminates brilliantly any possibility of statistical attack, however, recent work suggests that what is supposed to be the strength of the AES, could prove to be his weak point. According to these studies, the AES cryptanalysis comes down to ``solve'' a quadratic equations symbolizing the structure of the AES encryption. Unfortunately, the size of the system of equations obtained and the lack of efficient resolution algorithms make it impossible, at this time, to solve such systems in a reasonable time.The challenge of this thesis is, from the algebraic structure of the AES, to describe its encryption and decryption processes in the form of a new Boolean equations system. Then, based on a specific representation of these equations, to achieve a combinatorial analysis to detect potential statistical biases
Shah, Milap. "Parallel Aes diffusion inter block diffusion at bit level and compression." Thesis, Högskolan i Halmstad, Akademin för informationsteknologi, 2020. http://urn.kb.se/resolve?urn=urn:nbn:se:hh:diva-42449.
Full textDidjurgis, Marius. "Duomenų apsaugos metodų tyrimas." Master's thesis, Lithuanian Academic Libraries Network (LABT), 2010. http://vddb.laba.lt/obj/LT-eLABa-0001:E.02~2010~D_20100826_110944-00030.
Full textData protection problem is relevant in now days living. This paper takes a review of the existing methods and programs in digital data cryptography. Also it explains AES (advanced encryption standard) method, the most trustful one and overviews software tool, that was coded and used in experiments analysing this algorithm. The new AES class, that was created in this project, is compared using few parameters with the older one, created by Microsoft. Despite the only purpose, to create a better program, the older implemented AES cipher class and it’s methods beats the new one.
Odelberg, David, and Carl Rasmus Holm. "Distributed cipher chaining for increased security in password storage." Thesis, Linköpings universitet, Datorteknik, 2014. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-107484.
Full textShvartsman, Phillip. "Side-Channel-Attack Resistant AES Design Based on Finite Field Construction Variation." The Ohio State University, 2019. http://rave.ohiolink.edu/etdc/view?acc_num=osu1555438117106036.
Full textSelmane, Nidhal. "Attaques en fautes globales et locales sur les cryptoprocesseurs AES : mise en œuvre et contremesures." Phd thesis, Télécom ParisTech, 2010. http://pastel.archives-ouvertes.fr/pastel-00565881.
Full textРибалка, В. М. "Iнфopмaцiйнa технoлoгiя зaхисту iнфopмaцiї для OС Android з викopистaнням шифpу AES 256." Master's thesis, Сумський державний університет, 2018. http://essuir.sumdu.edu.ua/handle/123456789/72206.
Full textKandi, Jayavardhan R. "Embedded Cryptography: An Analysis and Evaluation of Performance and Code Optimization Techniques for Encryption and Decryption in Embedded Systems." [Tampa, Fla.] : University of South Florida, 2003. http://purl.fcla.edu/fcla/etd/SFE0000151.
Full textWurcker, Antoine. "Etude de la sécurité d’algorithmes de cryptographie embarquée vis-à-vis des attaques par analyse de la consommation de courant." Thesis, Limoges, 2015. http://www.theses.fr/2015LIMO0068/document.
Full textCryptography is taking an ever more important part in the life of societies since the users are realising the importance to secure the different aspects of life from citizens means of payment, communication and records of private life to the national securities and armies. During the last twenty years we learned that to mathematically secure cryptography algorithms is not enough because of the vulnerabilities brought by their implementations in a device through an alternative means to get information: side channels. Whether it is from power consumption, time or electromagnetic emissions ... those biases have been evaluated and, since their discovery, the researches of new attacks follow new countermeasures in order to guarantee security of algorithms. This thesis is part of this process and shows several research works about attacks and countermeasures in the fields of side channel and fault injections analysis. The first part is about classic contributions where an attacker wants to recover a secret key when the second part deals with the less studied field of secret specifications recovery
Potěšil, Josef. "Akcelerace kryptografie pomocí GPU." Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2011. http://www.nusl.cz/ntk/nusl-237073.
Full textMarion, Damien. "Multidimensionality of the models and the data in the side-channel domain." Thesis, Paris, ENST, 2018. http://www.theses.fr/2018ENST0056/document.
Full textSince the publication in 1999 of the seminal paper of Paul C. Kocher, Joshua Jaffe and Benjamin Jun, entitled "Differential Power Analysis", the side-channel attacks have been proved to be efficient ways to attack cryptographic algorithms. Indeed, it has been revealed that the usage of information extracted from the side-channels such as the execution time, the power consumption or the electromagnetic emanations could be used to recover secret keys. In this context, we propose first, to treat the problem of dimensionality reduction. Indeed, since twenty years, the complexity and the size of the data extracted from the side-channels do not stop to grow. That is why the reduction of these data decreases the time and increases the efficiency of these attacks. The dimension reduction is proposed for complex leakage models and any dimension. Second, a software leakage assessment methodology is proposed ; it is based on the analysis of all the manipulated data during the execution of the software. The proposed methodology provides features that speed-up and increase the efficiency of the analysis, especially in the case of white box cryptography
Nečas, Ondřej. "Útok elektromagnetickým postranním kanálem." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2011. http://www.nusl.cz/ntk/nusl-218984.
Full textKosaraju, Naga M. "A VLSI Architecture for Rijndael, the Advanced Encryption Standard." [Tampa, Fla.] : University of South Florida, 2003. http://purl.fcla.edu/fcla/etd/SFE0000163.
Full textVenelli, Alexandre. "Contribution à la sécurite physique des cryptosystèmes embarqués." Thesis, Aix-Marseille 2, 2011. http://www.theses.fr/2011AIX22005/document.
Full textThis thesis focuses on the study of side-channel attacks as well as their consequences on the secure implementation of cryptographic algorithms. We first analyze different side-channel attacks and we propose an improvement of a particularly interesting generic attack: the mutual information analysis. We study the effect of state of the art entropy estimation techniques on the results of the attack. We propose the use of B-spline funtions as estimators as they are well suited to the side-channel attack scenario. We also investigate the consequences of this kind of attack on a well known symmetric cryptosystem, the Advanced Encryption Standard (AES), and we propose a countermeasure based on the algebraic structure of AES. The main operation of ECC is the scalar multiplication that consists of adding an elliptic curve point to itself a certain number of times. In the second part, we investigate how to secure this operation. We propose a scalar multiplication algorithm that is both efficient and secure against main side-channel attacks. We then study pairings, a mathematical construction based on elliptic curves. Pairings have many interesting properties that allow the creation of new cryptographic protocols. We finally evaluate the side-channel resistance of pairings
Kožený, Petr. "Implementace šifrovacích algoritmů v jazyku VHDL." Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2008. http://www.nusl.cz/ntk/nusl-235444.
Full textPokorný, Michal. "Zabezpečený převodník standardu RS-232 na Internet." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2010. http://www.nusl.cz/ntk/nusl-218286.
Full textMaia, William Pedrosa. "Projeto, implementação e desempenho dos algoritmos criptográficos AES, PRESENT e CLEFIA em FPGA." Universidade Federal de Sergipe, 2017. https://ri.ufs.br/handle/riufs/5029.
Full textO desenvolvimento de sistemas dedicados de criptografia, para aplicações que exigem baixo custo e consumo tem sido enfoque atual de pesquisas. Este trabalho aborda o projeto e análise de desempenho dos algoritmos de criptografia AES-128 (padrão NIST), PRESENT-80 e CLEFIA-128 (padrão ISO/IEC para Criptografia Leve), implementados em FPGA (Basys 3 Artix-7 – tecnologia de 28 nm), utilizando VHDL. Foram analisadas e comparadas as métricas de desempenho: área ocupada no FPGA, velocidade de proces-samento (Mbps), eficiência (Mbps/slice), eficiência energética (Ws/bit) e consumo de corrente. As métricas foram obtidas através da ferramenta de síntese e implementação em FPGA, Vivado Design Suites (Xilinx), e por meio de um protótipo de medição de corrente, que utiliza a placa sensor Adafruit INA219 (sensor da Texas Instruments) e microcontro-lador Arduino Uno (Atmega328 - Atmel). Foram analisadas também a representação grá-fica do consumo de corrente através do modelo matemático baseado no periodograma de Welch, aplicado sobre as variáveis de consumo de corrente durante o processo de encrip-tação de dados. Os resultados mostram curvas de corrente que facilitam a identificação e comparação dos algoritmos. Os dados de consumo de área, velocidade processamento e eficiência no FPGA obtiveram desempenho satisfatório, em comparação com outras im-plementações existentes na literatura, além de fornecer informação relevante para escolha de um algoritmo de criptografia.
Chromečka, Jiří. "Analýza šifrovacích metod pro klonování disků." Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2016. http://www.nusl.cz/ntk/nusl-255381.
Full textDerbez, Patrick. "Attaques par Rencontre par le Milieu sur l'AES." Phd thesis, Ecole Normale Supérieure de Paris - ENS Paris, 2013. http://tel.archives-ouvertes.fr/tel-00918146.
Full textKolofík, Josef. "Elektromagnetická analýza." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2012. http://www.nusl.cz/ntk/nusl-219447.
Full textJesu, Alberto. "Reinforcement learning over encrypted data." Master's thesis, Alma Mater Studiorum - Università di Bologna, 2021. http://amslaurea.unibo.it/23257/.
Full textSemente, Rodrigo Soares. "Otimiza??o de Algoritmos Criptogr?ficos para Redes de Sensores e Atuadores Sem-fio para Po?os do Tipo Plunger Lift." Universidade Federal do Rio Grande do Norte, 2011. http://repositorio.ufrn.br:8080/jspui/handle/123456789/15359.
Full textWireless sensors and actuators Networks specified by IEEE 802.15.4, are becoming increasingly being applied to instrumentation, as in instrumentation of oil wells with completion Plunger Lift type. Due to specific characteristics of the environment being installed, it s find the risk of compromising network security, and presenting several attack scenarios and the potential damage from them. It`s found the need for a more detailed security study of these networks, which calls for use of encryption algorithms, like AES-128 bits and RC6. So then it was implement the algorithms RC6 and AES-128, in an 8 bits microcontroller, and study its performance characteristics, critical for embedded applications. From these results it was developed a Hybrid Algorithm Cryptographic, ACH, which showed intermediate characteristics between the AES and RC6, more appropriate for use in applications with limitations of power consumption and memory. Also was present a comparative study of quality of security among the three algorithms, proving ACH cryptographic capability.
As redes de sensores e atuadores sem-fio especificadas pelo padr?o IEEE 802.15.4, est?o cada vez mais sendo aplicadas ? instrumenta??o, como na instrumenta??o de po?os de petr?leo com completa??o do tipo Plunger Lift. Devido ?s caracter?sticas espec?ficas do ambiente que est?o sendo instaladas, foram observados riscos de comprometimento de seguran?a da rede, e estudados v?rios cen?rios de ataques e os danos potenciais dos mesmos. Verificou-se assim a necessidade de um estudo mais detalhado de seguran?a dessas redes, que preconiza o uso de algoritmos de criptografia, como o AES-128 bits e RC6. Assim foram implementados os algoritmos AES-128 e RC6, em um microcontrolador de apenas 8 bits, e realizados estudos detalhados de suas caracter?sticas de desempenho, crucial para aplica??es embarcadas. A partir desses resultados foi criado um Algoritmo Criptogr?fico H?brido, ACH, que apresentou caracter?sticas intermedi?rias entre o AES e o RC6, mais apropriadas para uso em aplica??es com limita??es de consumo de energia e mem?ria. Tamb?m foi realizado um estudo comparativo da qualidade de seguran?a entre os tr?s algoritmos, provando a capacidade criptogr?fica do ACH.
Moghimi, Ahmad. "Side-Channel Attacks on Intel SGX: How SGX Amplifies The Power of Cache Attack." Digital WPI, 2017. https://digitalcommons.wpi.edu/etd-theses/399.
Full textKratochvíl, Martin. "Zabezpečený přenos dat pomocí čarových kódů." Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2011. http://www.nusl.cz/ntk/nusl-412838.
Full textJonáš, Jiří. "Mobilní aplikace pro šifrované volání." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2017. http://www.nusl.cz/ntk/nusl-317220.
Full textMay, Lauren Jeanette. "Design, analysis and implementation of symmetric block ciphers." Thesis, Queensland University of Technology, 2002.
Find full textKrznaric, Anton. "License Management for EBITool." Thesis, Högskolan Kristianstad, Sektionen för hälsa och samhälle, 2013. http://urn.kb.se/resolve?urn=urn:nbn:se:hkr:diva-10175.
Full textЛаврик, Тетяна Володимирівна, Татьяна Владимировна Лаврик, Tetiana Volodymyrivna Lavryk, and Д. Ю. Шепотько. "Візуалізація алгоритму симетричного шифрування AES." Thesis, Сумський державний університет, 2017. http://essuir.sumdu.edu.ua/handle/123456789/64375.
Full textJean, Jérémy. "Cryptanalyse de primitives symétriques basées sur le chiffrement AES." Paris 7, 2013. http://www.theses.fr/2013PA077114.
Full textIn this thesis, we are interested in the cryptanalysis of some symmetric primitives using the structural concepts of the current encryption standard AES. We begin by an analysis of the AES itself in three different security models: the standard model, the related-key model and the open-key model. In the standard model, where the adversary tries to recover the secret key, we describe the best differential attacks, improving on the results previously published on this block cipher. Then, we conduct a structural analysis of the AES in the related-key model and show impossibility results on the structure of the AES. Finally, in the open-key model» we propose the first distinguisher for 9-round AES-128, which solves a long-lasting open problem in the symmetric community. In a second part, we scrutinize the application of the rebound technique to AES-based permutations. We show that it is possible to control one more round in the first of the two parts of this strategy. This result solves the open problem consisting in increasing the total number of rounds that can be attacked thanks to this technique. We also discuss the possibility to relax some constraints in the second phase to increase its probability of success. This reduces all the time complexities of the results previously published using the rebound technique. We apply these improvements to the Grostl hash function and reach the best cryptanalysis to date on the internal permutation. Finally, we study the ECHO hash function and show how we can apply the rebound technique multiple times to attack more rounds of the internal permutation
MELLA, SILVIA. "ANALYSIS OF CRYPTOGRAPHIC ALGORITHMS AGAINST THEORETICAL AND IMPLEMENTATION ATTACKS." Doctoral thesis, Università degli Studi di Milano, 2018. http://hdl.handle.net/2434/546558.
Full textFernandes, Medeiros Stéphane. "Attaques par canaux auxiliaires: nouvelles attaques, contre-mesures et mises en oeuvre." Doctoral thesis, Universite Libre de Bruxelles, 2015. http://hdl.handle.net/2013/ULB-DIPOT:oai:dipot.ulb.ac.be:2013/209096.
Full textDoctorat en Sciences
info:eu-repo/semantics/nonPublished
Penna, Lyta. "Implementation issues in symmetric ciphers." Thesis, Queensland University of Technology, 2002.
Find full textLabbe, Anna. "Conception de crypto-mémoires basées sur les algorithmes à clé secrète (DES et AES) et sur l'architecture de mémoires SRAM." Aix-Marseille 1, 2003. http://www.theses.fr/2003AIX11046.
Full textSulak, Fatih. "Statistical Analysis Of Block Ciphers And Hash Functions." Phd thesis, METU, 2011. http://etd.lib.metu.edu.tr/upload/12613045/index.pdf.
Full textRoscian, Cyril. "Cryptanalyse physique de circuits cryptographiques à l’aide de sources LASER." Thesis, Saint-Etienne, EMSE, 2013. http://www.theses.fr/2013EMSE0708/document.
Full textCryptographic circuits, because they contain confidential informations, are subject to fraud from malicious users, commonly known as attacks. Several attacks have been published and analysed. One of the most effective attack, called Differential Fault Analysis (DFA), uses some fault, voluntary injected by the attacker during the computations, for example with a laser. However, fault models used by these attacks can be restrictive and determine the effectiveness of the attack. Thus, it is important to know which fault model is useful or feasible according to the targeted device or injection means (in our case the laser).A first study about the injected fault types (Bit-set, Bit-reset or Bit-flip) on SRAM memory cells highlighted the strong data dependency of the injected faults and the irrelevance of the Bit-flip fault type. This last result allows to mount Safe Error attacks and creates a real security issue. These results were obtain thanks to sensitivity laser map performed on an isolated SRAM cell and on an 8-bits micro-controller RAM memory. To confirm these experimental results, SPICE simulations have been made with a model developed in the department. This model takes into account the topology of the target.Tests were then carried out on an ASIC implementing the AES algorithm. The fault analysis showed the presence of the three types of faults but also a low injection rates. In contrast, the error repeatability was particularly high. This allowed us to simplify an existing attack and to obtain an attack more effective than conventional attacks, requiring fewer faulted cipher text and reducing the complexity of the analysis to find the secret key. Finally, an assessment of the countermeasure of this circuit showed their ineffectiveness with respect to fault laser attacks. Areas for improvement were then proposed
Roué, Joëlle. "Analyse de la résistance des chiffrements par blocs aux attaques linéaires et différentielles." Thesis, Paris 6, 2015. http://www.theses.fr/2015PA066512/document.
Full textIn this work, we refine the classical criteria for the resistance of substitution-permutation networks against differential and linear cryptanalyses. We provide a new upper bound on the MEDP2 and MELP2 when the diffusion layer is linear over the finite field defined by the Sbox alphabet. This bound only depends on the Sbox and on the branch number of the linear layer. We also provide a lower bound on these quantities and we show that, under some condition, it is optimal in the sense that there exists a diffusion layer for which the bound is tight. Moreover, we introduce a particular class of Sboxes, for which the bounds are easier to compute. If S and its inverse are in this class, then the lower bound is tight for any MDS linear layer. Furthermore, we prove that the inversion in the field with 2^m elements is the mapping in its equivalence class which has the highest MEDP2 and MELP2, independently of the choice of the linear diffusion layer. This situation mainly originates from the fact that it is an involution. We also focus on the differentials that reach the MEDP2. Though it appears to be the case for most known examples, there is a priori no reason to believe that these differentials correspond to a differential with the lowest number of active Sboxes. We detail some situations for which we prove that the MEDP2 is achieved by a differential with the smallest number of active Sboxes, for instance when the Sbox is carefully chosen. However, this phenomenon is not general as we exhibit the first examples of SPNs where the MEDP2 is achieved by a differential in which the number of active Sboxes exceeds the branch number
Janardhana, Swamy V. C. "Electronic Access Control Systems: A New Approach." Thesis, Indian Institute of Science, 1994. https://etd.iisc.ac.in/handle/2005/237.
Full textJanardhana, Swamy V. C. "Electronic Access Control Systems: A New Approach." Thesis, Indian Institute of Science, 1994. http://hdl.handle.net/2005/237.
Full textFaurax, Olivier. "Évaluation par simulation de la sécurité des circuits face aux attaques par faute." Phd thesis, Université de la Méditerranée - Aix-Marseille II, 2008. http://tel.archives-ouvertes.fr/tel-00368222.
Full textRécemment, des attaques sur les algorithmes de cryptographie basées sur l'utilisation de fautes ont fait leur apparition. L'ajout d'une faute lors d'un calcul du circuit permet d'obtenir un résultat faux. À partir d'un certain nombre de résultats corrects et de résultats faux correspondants, il est possible d'obtenir des informations secrètes et dans certains cas des clés cryptographiques complètes.
Cependant, les perturbations physiques utilisées en pratique (impulsion laser, radiations, changement rapide de la tension d'alimentation) correspondent rarement aux types de fautes nécessaires pour réaliser ces attaques théoriques.
Dans ce travail, nous proposons une méthodologie pour tester les circuits face aux attaques par faute en utilisant de la simulation. L'utilisation de la simulation permet de tester le circuit avant la réalisation physique mais nécessite beaucoup de
temps. C'est pour cela que notre méthodologie aide l'utilisateur à choisir les fautes les plus importantes pour réduire significativement le temps de simulation.
L'outil et la méthodologie associée ont été testés sur un circuit cryptographique (AES) en utilisant un modèle de faute utilisant des délais. Nous avons notamment montré que l'utilisation de délais pour réaliser des fautes permet de générer des fautes correspondantes à des attaques connues.
Fördős, András. "Kryptoanalýza moderních kryptografických modulů." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2015. http://www.nusl.cz/ntk/nusl-220407.
Full textBousselam, Kaouthar. "Résistance des circuits cryptographiques aux attaques en faute." Phd thesis, Université Montpellier II - Sciences et Techniques du Languedoc, 2012. http://tel.archives-ouvertes.fr/tel-00771357.
Full textMansour, Ismail. "Contribution à la sécurité des communications des réseaux de capteurs sans fil." Phd thesis, Université Blaise Pascal - Clermont-Ferrand II, 2013. http://tel.archives-ouvertes.fr/tel-00877033.
Full textWang, Shin-Yo, and 王信友. "A Variant of AES Cryptography." Thesis, 2002. http://ndltd.ncl.edu.tw/handle/12711090278907262609.
Full text國立交通大學
資訊工程系
90
In the thesis, we use RC6 Key generation method to generation 10 rounds 11 subkey S[0],S[1],……S[10], each subkey’s length is 4 words. At first we use one subkey to EXOR the plaintext and then each round take one subkey. This cryptography also use Rijndael block matrix property. Each rounds is consist of shift-matrix, Affine function, add subkey, we simplify the Rijndael complex steps, and provide security property.
Jagadev, Aseem, and Vivek Senapati. "Advanced Encryption Standard (AES) Implementation." Thesis, 2009. http://ethesis.nitrkl.ac.in/310/1/final_thesis_modified.pdf.
Full textChen, Jyun-Ying, and 陳俊穎. "Separate Structure Cryptography by Using Improved AES Architecture." Thesis, 2019. http://ndltd.ncl.edu.tw/handle/xwfmak.
Full text東海大學
資訊工程學系
107
In 2020, wireless communication will be the 5G era. Its download transmission rate is between 1~10Gbps, about 40 times speed of 4G-LTE, so that the performance of AES, which currently supports 4Gencryption/decryption, will not meet the requirements of 5G. In addition, AES is also facing a crisis of being cracked. How to innovate and construct a new cryptographic mechanism to enable it to have higher security and efficiency is an important research topic today. Based on this, this study proposes a new encryption method, it is called "Separate Structure Cryptography by Using Improved AES Architecture (SSCUIA for short)", in which the separation structure encryption mechanism is an innovative mechanism proposed by the research, it can effectively improve the overall encryption/decryption efficiency. Another feature of this study is the use of Improved AES Architecture (IAESA for short) to enhance the overall security of the system. IAESA uses a newly designed key-expanding algorithm called GDBRS (Generating Dynamic Box, Round Keys and Shifting Keys) to replace AES's original key expansion method. It extending the ranging of input password (PW), the length of PW is between 8 to 800,000 bits and generating a 16X16 dynamic box (D-Box) by employing the PW. Furthermore, the generated D-Box is used to generate round keys and shifting keys. Due to the contribution of GDBRS, the security of D-Box, round keys and shifting keys are effectively enhanced. Moreover, the using of Shifting-SubBytes (S-SubBytes, for short) operation to replace the AES-SubBytes operation can more effectively improved the security. Through which, in IAESA, it reduces the original AES's 10-round operations to 3 rounds, and still effectively improves performance without sacrificing safety. Under the theoretical analysis and performance test, the SSCUIA will be safer and faster than AES-128.