Dissertations / Theses on the topic 'Cryptography'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the top 50 dissertations / theses for your research on the topic 'Cryptography.'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Browse dissertations / theses on a wide variety of disciplines and organise your bibliography correctly.
Poschmann, Axel York. "Lightweight cryptography cryptographic engineering for a pervasive world." Berlin Bochum Dülmen London Paris Europ. Univ.-Verl, 2009. http://d-nb.info/996578153/04.
Full textAlmeida, Braga Daniel de. "Cryptography in the wild : the security of cryptographic implementations." Thesis, Rennes 1, 2022. http://www.theses.fr/2022REN1S067.
Full textSide-channel attacks are daunting for cryptographic implementations. Despite past attacks, and the proliferation of verification tools, these attacks still affect many implementations. In this manuscript, we address two aspects of this problem, centered around attack and defense. We unveil several microarchitectural side-channel attacks on implementations of PAKE protocols. In particular, we exposed attacks on Dragonfly, used in the new Wi-Fi standard WPA3, and SRP, deployed in many software such as ProtonMail or Apple HomeKit. We also explored the lack of use by developers of tools to detect such attacks. We questioned developers from various cryptographic projects to identify the origin of this lack. From their answers, we issued recommendations. Finally, in order to stop the spiral of attack-patch on Dragonfly implementations, we provide a formally verified implementation of the cryptographic layer of the protocol, whose execution is secret-independent
Yerushalmi, Yoav. "Incremental cryptography." Thesis, Massachusetts Institute of Technology, 1997. http://hdl.handle.net/1721.1/42789.
Full textIncludes bibliographical references (leaves 147-148).
by Yoav Yerushalmi.
M.Eng.
Shamonin, K. E. "Quantum cryptography." Thesis, Sumy State University, 2018. http://essuir.sumdu.edu.ua/handle/123456789/66837.
Full textLopez, Samuel. "MODERN CRYPTOGRAPHY." CSUSB ScholarWorks, 2018. https://scholarworks.lib.csusb.edu/etd/729.
Full textMinaud, Brice. "Analyse de primitives cryptographiques récentes." Thesis, Rennes 1, 2016. http://www.theses.fr/2016REN1S066/document.
Full textIn this thesis, we study the security of some recent cryptographic primitives, both symmetric and asymmetric. Along the way we also consider white-box primitives, which may be regarded as a middle ground between symmetric and asymmetric cryptography. We begin by showing the existence of non-trivial linear maps commuting with the round function of some recent block cipher designs, which give rise to self-similarity and invariant subspace attacks. We then move on to the structural cryptanalysis of ASASA schemes, where nonlinear layers S alternate with affine layers A. Our structural cryptanalysis applies to symmetric, multivariate, as well as white-box instances. Focusing on the white-box model of incompressibility, we then build an efficient block cipher and key generator that offer provable security guarantees. Finally, on the purely asymmetric side, we describe a polynomial attack against a recent multilinear map proposal
PRIYADHARSHINI, THIRUTHUVADOSS ANGELINE. "Comparison and Performance Evaluation of Modern Cryptography and DNA Cryptography." Thesis, KTH, Skolan för informations- och kommunikationsteknik (ICT), 2013. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-120103.
Full textNyman, Ellinor. "Cryptography : A study of modern cryptography and its mathematical methods." Thesis, Uppsala universitet, Analys och sannolikhetsteori, 2021. http://urn.kb.se/resolve?urn=urn:nbn:se:uu:diva-447460.
Full textIdrees, Zunera. "Elliptic Curves Cryptography." Thesis, Linnéuniversitetet, Institutionen för datavetenskap, fysik och matematik, DFM, 2012. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-17544.
Full textRoe, Michael Robert. "Cryptography and evidence." Thesis, University of Cambridge, 1997. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.627396.
Full textVasudevan, Prashant Nalini. "Fine-grained cryptography." Thesis, Massachusetts Institute of Technology, 2018. http://hdl.handle.net/1721.1/120412.
Full textCataloged from PDF version of thesis.
Includes bibliographical references (pages 167-180).
Fine-grained cryptography is the study of cryptographic objects that are required to be secure only against adversaries that are moderately more powerful than the honest parties. This weakening in security requirements opens up possibilities for meaningful cryptographic constructions in various settings using hardness assumptions that are considerably weaker than those used in standard cryptography. In this thesis, we study these possibilities in two different settings. First, we present functions that are hard to compute on average for algorithms running in some fixed polynomial time, assuming widely-conjectured worst-case hardness of certain problems from the study of fine-grained complexity. We also construct a proof-of-work protocol based on this hardness and certain structural properties of our functions. Second, we construct several unconditionally secure cryptographic primitives that are computable by and secure against constant-depth circuits. Under a reasonable complexity-theoretic assumption, we do the same for log-depth circuits.
by Prashant Nalini Vasudevan.
Ph. D.
Dodis, Yevgeniy 1976. "Exposure-resilient cryptography." Thesis, Massachusetts Institute of Technology, 2000. http://hdl.handle.net/1721.1/86613.
Full textЗолотова, Світлана Григорівна, Светлана Григорьевна Золотова, Svitlana Hryhorivna Zolotova, and M. Chernyakova. "History of cryptography." Thesis, Видавництво СумДУ, 2008. http://essuir.sumdu.edu.ua/handle/123456789/16061.
Full textGermouty, Paul. "Identity-based cryptography." Thesis, Limoges, 2018. http://www.theses.fr/2018LIMO0041/document.
Full textDuring this Thesis we investigated the possibilities that Identity-based Encryption offers when used out of their original purpose. We managed to generalize a whole class of different identity-based encryption schemes into Downgradable Identity-based Encryptions. We found a generic way to construct Blind Identity-based Encryptions. These two works leads both to applications that are not a priori linked with IBE: Attribute-based Encryption from Downgradable IBE and Oblivious Transfer for Blind IBE, in the case of Affine IBE we manage to reduce the communication cost from a linear to logarithmic. As application we also find a way to use Hierarchical IBE to construct a special type of signature called Identity-based Designated Verifier Signature. We continue the research out of the context of IBE's application with Oblivious Transfer. We manage to generalize the concept of Oblivious Transfer into a new protocol called Oblivious Language-based Envelope encompassing many kind of protocols. Finally, in the image of the whole Thesis we construct Oblivious Transfer with a very different primitive called Password Authenticated Key Exchange. Surprisingly, with some optimizations this last transformation leads to a very efficient Oblivious Transfer Protocol. The Identity-based Encryption is our main basis of work, thus efficient instantiations of this primitive were the key of our own efficiency, thus we used the instanciation from the paper of Blazy et als at crypto 2014 which is efficient, tight secure and affine
Pavlovski, Christopher John. "Applied batch cryptography." Thesis, Queensland University of Technology, 2000. https://eprints.qut.edu.au/36856/1/Christopher%20Pavlovski%20Thesis.pdf.
Full textWen, Weiqiang. "Contributions to the hardness foundations of lattice-based cryptography." Thesis, Lyon, 2018. http://www.theses.fr/2018LYSEN070/document.
Full textLattice-based cryptography is one of the most competitive candidates for protecting privacy, both in current applications and post quantum period. The central problem that serves as the hardness foundation of lattice-based cryptography is called the Learning with Errors (LWE). It asks to solve a noisy equation system, which is linear and over-determined modulo q. Normally, we call LWE problem as an average-case problem as all the coefficients in the equation system are randomly chosen modulo q. The LWE problem is conjectured to be hard even wtih a large scale quantum computer. It is at least as hard as standard problems defined in the lattices, such as Bounded Distance Decoding (BDD) and unique Shortest Vector Problem (uSVP). Finally, the best known algorithm for solving these problems is BKZ, which is very expensive. In this thesis, we study the quantum hardness of LWE, the hardness relations between the underlying problems BDD and uSVP, and the practical performance of the BKZ algorithm. First, we give a strong evidence of quantum hardness of LWE. Concretely, we consider a relaxed version of the quantum version of dihedral coset problem and show an computational equivalence between LWE and this problem. Second, we tighten the hardness relation between BDD and uSVP. More precisely, We improve the reduction from BDD to uSVP by a factor √2, compared to the one by Lyubashevsky and Micciancio. Third, we propose a more precise simulator for BKZ. In the last work, we propose the first probabilistic simulotor for BKZ, which can pridict the practical behavior of BKZ very precisely
Kosek, Amy. "An Exploration of Mathematical Applications in Cryptography." The Ohio State University, 2015. http://rave.ohiolink.edu/etdc/view?acc_num=osu1428944810.
Full textBultel, Xavier. "Mécanismes de délégation pour les primitives de cryptographie à clé publique." Thesis, Université Clermont Auvergne (2017-2020), 2018. http://www.theses.fr/2018CLFAC100.
Full textBisson, Gaetan. "Endomorphism Rings in Cryptography." Phd thesis, Institut National Polytechnique de Lorraine - INPL, 2011. http://tel.archives-ouvertes.fr/tel-00609211.
Full textAlexander, Nicholas Charles. "Algebraic Tori in Cryptography." Thesis, University of Waterloo, 2005. http://hdl.handle.net/10012/1154.
Full textDéchène, Isabelle. "Generalized Jacobians in cryptography." Thesis, McGill University, 2005. http://digitool.Library.McGill.CA:80/R/?func=dbin-jump-full&object_id=100347.
Full textInamori, Hitoshi. "Security in quantum cryptography." Thesis, University of Oxford, 2001. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.393459.
Full textGray, Sean. "Quantum Entanglement and Cryptography." Thesis, Uppsala universitet, Teoretisk fysik, 2014. http://urn.kb.se/resolve?urn=urn:nbn:se:uu:diva-227085.
Full textPark, Sunoo. "Cryptography for societal benefit." Thesis, Massachusetts Institute of Technology, 2018. http://hdl.handle.net/1721.1/118099.
Full textCataloged from PDF version of thesis.
Includes bibliographical references (pages 331-349).
The deployment of cryptography in society has a range of effects that are not always evident when studying cryptography as a technological construct in isolation. This observation suggests a number of natural research directions that examine cryptography as an instrument of societal influence; that is, as a technological construct in conjunction with its societal effects. This thesis presents the results of six papers spanning the three broad contexts listed next. - Institutional accountability Cryptography can enhance transparency and accountability of institutions seeking public trust, such as governmental agencies, judicial systems, and election infrastructure. - Individual empowerment in oppressive environments Cryptography can empower individuals to communicate securely and undetectably and to preserve their anonymity, even in hostile environments. - Incentivizing collaboration Cryptography can facilitate collaboration between rational -- possibly selfish and/or competing -- parties in a way that is beneficial to all participants, by providing credible guarantees of secrecy and correct protocol execution to mutually distrustful parties.
by Sunoo Park.
Ph. D.
Fournier, Jacques Jean-Alain Michael. "Vector microprocessors for cryptography." Thesis, University of Cambridge, 2007. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.613318.
Full textДядечко, Алла Миколаївна, Алла Николаевна Дядечко, Alla Mykolaivna Diadechko, and V. V. Kontchevich. "Security pitfalls in cryptography." Thesis, Видавництво СумДУ, 2010. http://essuir.sumdu.edu.ua/handle/123456789/18334.
Full textDelman, Bethany. "Genetic algorithms in cryptography /." Link to online version, 2003. https://ritdml.rit.edu/dspace/handle/1850/263.
Full textGoldenberg, David. "Adaptive learning and cryptography." W&M ScholarWorks, 2010. https://scholarworks.wm.edu/etd/1539623564.
Full textChakraborty, Kaushik. "Cryptography with spacetime constraints." Thesis, Paris 6, 2017. http://www.theses.fr/2017PA066194/document.
Full textIn this thesis we have studied how to exploit relativistic constraints such as the non-superluminal signalling principle to design secure cryptographic primitives like position-verification and bit commitment. According to non-superluminal signalling principle, no physical carrier of information can travel faster than the speed of light. This put a constraint on the communication time between two distant stations. One can consider this delay in information transfer as a temporal non-communication constraint. Cryptographic primitives like bit-commitment, oblivious transfer can be implemented with perfect secrecy under such non-communication assumption between the agents. The first part of this thesis has studied how non-signalling constraints can be used for secure position verification. Here, we have discussed about a strategy which can attack any position verification scheme. In the next part of this thesis we have discussed about the nonlocal games, relevant for studying relativistic bit commitment protocols. We have established an upper bound on the classical value of such family of games. The last part of this thesis discusses about two relativistic bit commitment protocols and their security against classical adversaries. We conclude this thesis by giving a brief summary of the content of each chapter and mentioning interesting open problems. These open problems can be very useful for better understanding of the role of spacetime constraints such as non-superluminal signalling in designing perfectly secure cryptographic primitives
Chakraborty, Kaushik. "Cryptography with spacetime constraints." Electronic Thesis or Diss., Paris 6, 2017. http://www.theses.fr/2017PA066194.
Full textIn this thesis we have studied how to exploit relativistic constraints such as the non-superluminal signalling principle to design secure cryptographic primitives like position-verification and bit commitment. According to non-superluminal signalling principle, no physical carrier of information can travel faster than the speed of light. This put a constraint on the communication time between two distant stations. One can consider this delay in information transfer as a temporal non-communication constraint. Cryptographic primitives like bit-commitment, oblivious transfer can be implemented with perfect secrecy under such non-communication assumption between the agents. The first part of this thesis has studied how non-signalling constraints can be used for secure position verification. Here, we have discussed about a strategy which can attack any position verification scheme. In the next part of this thesis we have discussed about the nonlocal games, relevant for studying relativistic bit commitment protocols. We have established an upper bound on the classical value of such family of games. The last part of this thesis discusses about two relativistic bit commitment protocols and their security against classical adversaries. We conclude this thesis by giving a brief summary of the content of each chapter and mentioning interesting open problems. These open problems can be very useful for better understanding of the role of spacetime constraints such as non-superluminal signalling in designing perfectly secure cryptographic primitives
Klembalski, Katharina. "Cryptography and number theory in the classroom -- Contribution of cryptography to mathematics teaching." Saechsische Landesbibliothek- Staats- und Universitaetsbibliothek Dresden, 2012. http://nbn-resolving.de/urn:nbn:de:bsz:14-qucosa-80390.
Full textRossi, Mélissa. "Extended security of lattice-based cryptography." Electronic Thesis or Diss., Université Paris sciences et lettres, 2020. http://www.theses.fr/2020UPSLE050.
Full textLattice-based cryptography is considered as a quantum-safe alternative for the replacement of currently deployed schemes based on RSA and discrete logarithm on prime fields or elliptic curves. It offers strong theoretical security guarantees, a large array of achievable primitives, and a competitive level of efficiency. Nowadays, in the context of the NIST post-quantum standardization process, future standards may ultimately be chosen and several new lattice-based schemes are high-profile candidates. The cryptographic research has been encouraged to analyze lattice-based cryptosystems, with a particular focus on practical aspects. This thesis is rooted in this effort. In addition to black-box cryptanalysis with classical computing resources, we investigate the extended security of these new lattice-based cryptosystems, employing a broad spectrum of attack models e.g. quantum, misuse, timing or physical attacks. Accounting that these models have already been applied to a large variety of pre-quantum asymmetric and symmetric schemes before, we concentrate our efforts on leveraging and addressing the new features introduced by lattice structures. Our contribution is twofold: defensive, i.e. countermeasures for implementations of lattice-based schemes and offensive, i.e. cryptanalysis. On the defensive side, in view of the numerous recent timing and physical attacks, we wear our designer's hat and investigate algorithmic protections. We introduce some new algorithmic and mathematical tools to construct provable algorithmic countermeasures in order to systematically prevent all timing and physical attacks. We thus participate in the actual provable protection of the GLP, BLISS, qTesla and Falcon lattice-based signatures schemes. On the offensive side, we estimate the applicability and complexity of novel attacks leveraging the lack of perfect correctness introduced in certain lattice-based encryption schemes to improve their performance. We show that such a compromise may enable decryption failures attacks in a misuse or quantum model. We finally introduce an algorithmic cryptanalysis tool that assesses the security of the mathematical problem underlying lattice-based schemes when partial knowledge of the secret is available. The usefulness of this new framework is demonstrated with the improvement and automation of several known classical, decryption-failure, and side-channel attacks
Roux-Langlois, Adeline. "Lattice - Based Cryptography - Security Foundations and Constructions." Thesis, Lyon, École normale supérieure, 2014. http://www.theses.fr/2014ENSL0940/document.
Full textLattice-based cryptography is a branch of cryptography exploiting the presumed hardness of some well-known problems on lattices. Its main advantages are its simplicity, efficiency, and apparent security against quantum computers. The principle of the security proofs in lattice-based cryptography is to show that attacking a given scheme is at least as hard as solving a particular problem, as the Learning with Errors problem (LWE) or the Small Integer Solution problem (SIS). Then, by showing that those two problems are at least as hard to solve than a hard problem on lattices, presumed polynomial time intractable, we conclude that the constructed scheme is secure.In this thesis, we improve the foundation of the security proofs and build new cryptographic schemes. We study the hardness of the SIS and LWE problems, and of some of their variants on integer rings of cyclotomic fields and on modules on those rings. We show that there is a classical hardness proof for the LWE problem (Regev's prior reduction was quantum), and that the module variants of SIS and LWE are also hard to solve. We also give two new lattice-based group signature schemes, with security based on SIS and LWE. One is the first lattice-based group signature with logarithmic signature size in the number of users. And the other construction allows another functionality, verifier-local revocation. Finally, we improve the size of some parameters in the work on cryptographic multilinear maps of Garg, Gentry and Halevi in 2013
Prest, Thomas. "Gaussian sampling in lattice-based cryptography." Thesis, Paris, Ecole normale supérieure, 2015. http://www.theses.fr/2015ENSU0045/document.
Full textAlthough rather recent, lattice-based cryptography has stood out on numerous points, be it by the variety of constructions that it allows, by its expected resistance to quantum computers, of by its efficiency when instantiated on some classes of lattices. One of the most powerful tools of lattice-based cryptography is Gaussian sampling. At a high level, it allows to prove the knowledge of a particular lattice basis without disclosing any information about this basis. It allows to realize a wide array of cryptosystems. Somewhat surprisingly, few practical instantiations of such schemes are realized, and the algorithms which perform Gaussian sampling are seldom studied. The goal of this thesis is to fill the gap between the theory and practice of Gaussian sampling. First, we study and improve the existing algorithms, byboth a statistical analysis and a geometrical approach. We then exploit the structures underlying many classes of lattices and apply the ideas of the fast Fourier transform to a Gaussian sampler, allowing us to reach a quasilinearcomplexity instead of quadratic. Finally, we use Gaussian sampling in practice to instantiate a signature scheme and an identity-based encryption scheme. The first one yields signatures that are the most compact currently obtained in lattice-based cryptography, and the second one allows encryption and decryption that are about one thousand times faster than those obtained with a pairing-based counterpart on elliptic curves
Scerri, Guillaume. "Proof of security protocols revisited." Thesis, Cachan, Ecole normale supérieure, 2015. http://www.theses.fr/2015DENS0002/document.
Full textWith the rise of the Internet the use of cryptographic protocols became ubiquitous. Considering the criticality and complexity of these protocols, there is an important need of formal verification.In order to obtain formal proofs of cryptographic protocols, two main attacker models exist: the symbolic model and the computational model. The symbolic model defines the attacker capabilities as a fixed set of rules. On the other hand, the computational model describes only the attacker's limitations by stating that it may break some hard problems. While the former is quiteabstract and convenient for automating proofs the later offers much stronger guarantees.There is a gap between the guarantees offered by these two models due to the fact the symbolic model defines what the adversary may do while the computational model describes what it may not do. In 2012 Bana and Comon devised a new symbolic model in which the attacker's limitations are axiomatised. In addition provided that the (computational semantics) of the axioms follows from the cryptographic hypotheses, proving security in this symbolic model yields security in the computational model.The possibility of automating proofs in this model (and finding axioms general enough to prove a large class of protocols) was left open in the original paper. In this thesis we provide with an efficient decision procedure for a general class of axioms. In addition we propose a tool (SCARY) implementing this decision procedure. Experimental results of our tool shows that the axioms we designed for modelling security of encryption are general enough to prove a large class of protocols
Paindavoine, Marie. "Méthodes de calculs sur les données chiffrées." Thesis, Lyon, 2017. http://www.theses.fr/2017LYSE1009/document.
Full textNowadays, encryption and services issued of ``big data" are at odds. Indeed, encryption is about protecting users privacy, while big data is about analyzing users data. Being increasingly concerned about security, users tend to encrypt their sensitive data that are subject to be accessed by other parties, including service providers. This hinders the execution of services requiring some kind of computation on users data, which makes users under obligation to choose between these services or their private life. We address this challenge in this thesis by following two directions.In the first part of this thesis, we study fully homomorphic encryption that makes possible to perform arbitrary computation on encrypted data. However, this kind of encryption is still inefficient, and this is due in part to the frequent execution of a costly procedure throughout evaluation, namely the bootstrapping. Thus, efficiency is inversely proportional to the number of bootstrappings needed to evaluate functions on encrypted data. In this thesis, we prove that finding such a minimum is NP-complete. In addition, we design a new method that efficiently finds a good approximation of it. In the second part, we design schemes that allow a precise functionality. The first one is verifiable deduplication on encrypted data, which allows a server to be sure that it keeps only one copy of each file uploaded, even if the files are encrypted, resulting in an optimization of the storage resources. The second one is intrusion detection over encrypted traffic. Current encryption techniques blinds intrusion detection services, putting the final user at risks. Our results permit to reconcile users' right to privacy and their need of keeping their network clear of all intrusion
Makarov, Vadim. "Quantum cryptography and quantum cryptanalysis." Doctoral thesis, Norwegian University of Science and Technology, Faculty of Information Technology, Mathematics and Electrical Engineering, 2007. http://urn.kb.se/resolve?urn=urn:nbn:no:ntnu:diva-1473.
Full textThis doctoral thesis summarizes research in quantum cryptography done at the Department of Electronics and Telecommunications at the Norwegian University of Science and Technology (NTNU) from 1998 through 2007.
The opening parts contain a brief introduction into quantum cryptography as well as an overview of all existing single photon detection techniques for visible and near infrared light. Then, our implementation of a fiber optic quantum key distribution (QKD) system is described. We employ a one-way phase coding scheme with a 1310 nm attenuated laser source and a polarization-maintaining Mach-Zehnder interferometer. A feature of our scheme is that it tracks phase drift in the interferometer at the single photon level instead of employing hardware phase control measures. An optimal phase tracking algorithm has been developed, implemented and tested. Phase tracking accuracy of +-10 degrees is achieved when approximately 200 photon counts are collected in each cycle of adjustment. Another feature of our QKD system is that it uses a single photon detector based on a germanium avalanche photodiode gated at 20 MHz. To make possible this relatively high gating rate, we have developed, implemented and tested an afterpulse blocking technique, when a number of gating pulses is blocked after each registered avalanche. This technique allows to increase the key generation rate nearly proportionally to the increase of the gating rate. QKD has been demonstrated in the laboratory setting with only a very limited success: by the time of the thesis completion we had malfunctioning components in the setup, and the quantum bit error rate remained unstable with its lowest registered value of about 4%.
More than half of the thesis is devoted to various security aspects of QKD. We have studied several attacks that exploit component imperfections and loopholes in optical schemes. In a large pulse attack, settings of modulators inside Alice's and Bob's setups are read out by external interrogating light pulses, without interacting with quantum states and without raising security alarms. An external measurement of phase shift at Alice's phase modulator in our setup has been demonstrated experimentally. In a faked states attack, Eve intercepts Alice's qubits and then utilizes various optical imperfections in Bob's scheme to construct and resend light pulses in such a way that Bob does not distinguish his detection results from normal, whereas they give Bob the basis and bit value chosen at Eve's discretion. Construction of such faked states using several different imperfections is discussed. Also, we sketch a practical workflow of breaking into a running quantum cryptolink for the two abovementioned classes of attacks. A special attention is paid to a common imperfection when sensitivity of Bob's two detectors relative to one another can be controlled by Eve via an external parameter, for example via the timing of the incoming pulse. This imperfection is illustrated by measurements on two different single photon detectors. Quantitative results for a faked states attack on the Bennett-Brassard 1984 (BB84) and the Scarani-Acin-Ribordy-Gisin 2004 (SARG04) protocols using this imperfection are obtained. It is shown how faked states can in principle be constructed for quantum cryptosystems that use a phase-time encoding, the differential phase shift keying (DPSK) and the Ekert protocols. Furthermore we have attempted to integrate this imperfection of detectors into the general security proof for the BB84 protocol. For all attacks, their applicability to and implications for various known QKD schemes are considered, and countermeasures against the attacks are proposed.
The thesis incorporates published papers [J. Mod. Opt. 48, 2023 (2001)], [Appl. Opt. 43, 4385 (2004)], [J. Mod. Opt. 52, 691 (2005)], [Phys. Rev. A 74, 022313 (2006)], and [quant-ph/0702262].
Kirlar, Baris Bulent. "Elliptic Curve Pairing-based Cryptography." Phd thesis, METU, 2010. http://etd.lib.metu.edu.tr/upload/12612613/index.pdf.
Full textLydersen, Lars Vincent van de Wiel. "Practical security of quantum cryptography." Doctoral thesis, Norges teknisk-naturvitenskapelige universitet, Institutt for elektronikk og telekommunikasjon, 2011. http://urn.kb.se/resolve?urn=urn:nbn:no:ntnu:diva-13856.
Full textMuecke, Innes. "Greyscale and colour visual cryptography." Thesis, National Library of Canada = Bibliothèque nationale du Canada, 1999. http://www.collectionscanada.ca/obj/s4/f2/dsk1/tape7/PQDD_0017/MQ48283.pdf.
Full textŽivić, Nataša. "Joint channel coding and cryptography." Aachen Shaker, 2007. http://d-nb.info/99003707X/04.
Full textWeir, J. P. "Visual cryptography and its applications." Thesis, Queen's University Belfast, 2012. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.557852.
Full textGrundy, Dan. "Concepts and calculation in cryptography." Thesis, University of Kent, 2008. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.498823.
Full textLongrigg, Jonathan James. "Aspects of Braid group cryptography." Thesis, University of Newcastle Upon Tyne, 2008. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.492947.
Full textMiller, Justin C. "The security of quantum cryptography." Honors in the Major Thesis, University of Central Florida, 2004. http://digital.library.ucf.edu/cdm/ref/collection/ETH/id/340.
Full textBachelors
Arts and Sciences
Mathematics
Lütkenhaus, Norbert. "Generalised measurements and quantum cryptography." Thesis, University of Strathclyde, 1996. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.443856.
Full textHutchinson, Aaron. "Algorithms in Elliptic Curve Cryptography." Thesis, Florida Atlantic University, 2019. http://pqdtopen.proquest.com/#viewpdf?dispub=10980188.
Full textElliptic curves have played a large role in modern cryptography. Most notably, the Elliptic Curve Digital Signature Algorithm (ECDSA) and the Elliptic Curve Diffie-Hellman (ECDH) key exchange algorithm are widely used in practice today for their efficiency and small key sizes. More recently, the Supersingular Isogeny-based Diffie-Hellman (SIDH) algorithm provides a method of exchanging keys which is conjectured to be secure in the post-quantum setting. For ECDSA and ECDH, efficient and secure algorithms for scalar multiplication of points are necessary for modern use of these protocols. Likewise, in SIDH it is necessary to be able to compute an isogeny from a given finite subgroup of an elliptic curve in a fast and secure fashion.
We therefore find strong motivation to study and improve the algorithms used in elliptic curve cryptography, and to develop new algorithms to be deployed within these protocols. In this thesis we design and develop d-MUL, a multidimensional scalar multiplication algorithm which is uniform in its operations and generalizes the well known 1-dimensional Montgomery ladder addition chain and the 2-dimensional addition chain due to Dan J. Bernstein. We analyze the construction and derive many optimizations, implement the algorithm in software, and prove many theoretical and practical results. In the final chapter of the thesis we analyze the operations carried out in the construction of an isogeny from a given subgroup, as performed in SIDH. We detail how to efficiently make use of parallel processing when constructing this isogeny.
Ozturk, Erdinc. "Low Power Elliptic Curve Cryptography." Digital WPI, 2005. https://digitalcommons.wpi.edu/etd-theses/691.
Full textStaffas, Rebecca. "Post-quantum Lattice-based Cryptography." Thesis, KTH, Matematik (Avd.), 2016. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-188022.
Full textMed framtiden full av kvantdatorer behövs nya fundament för asymmetrisk kryptografi. Vi undersöker den teoretiska basen för gitterbaserad kryptografi och kartlägger även tillhörande kryptografiska attacker. Vi riktar sedan in oss mot signaturalgoritmer och speciellt protokollet BLISS från 2013. Vi presenterar en översikt över protokollet och dess säkerhet. Vi analyserar också storlekarna på tillhörande objekt och motståndskraften mot attacker. Vi finner att BLISS inte kan uppvisa så hög säkerhet som tidigare har påståtts. Vi föreslår sedan förändringar i BLISS för att tillåta ett friare val av dimension och primtal. Vi föreslår innovativa trick för en snabbare implementation och gör plats för dessa i algoritmerna. Vår modifierade algoritm får namnet REBLISS och vi föreslår nya uppsättningar av systemparametrar. Våra prestandamätningar visar att detta är ett bra alternativ till BLISS.
Rudenko. "THE MAIN FEATURES OF CRYPTOGRAPHY." Thesis, Київ 2018, 2018. http://er.nau.edu.ua/handle/NAU/33893.
Full text