Dissertations / Theses on the topic 'Encryption'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the top 50 dissertations / theses for your research on the topic 'Encryption.'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Browse dissertations / theses on a wide variety of disciplines and organise your bibliography correctly.
Yilmaz, Fatih Levent. "Video Encryption." Thesis, Linnéuniversitetet, Institutionen för datavetenskap, fysik och matematik, DFM, 2011. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-12604.
Full textAkdag, Sadik Bahaettin. "An Image Encryption Algorithm Robust To Post-encryption Bitrate Conversion." Master's thesis, METU, 2006. http://etd.lib.metu.edu.tr/upload/12607710/index.pdf.
Full textMeissner, Robert. "Data Encryption Standard." Universitätsbibliothek Chemnitz, 2002. http://nbn-resolving.de/urn:nbn:de:bsz:ch1-200200590.
Full textSt-Jules, Michael. "Secure Quantum Encryption." Thesis, Université d'Ottawa / University of Ottawa, 2016. http://hdl.handle.net/10393/35371.
Full textFauzi, Prastudy. "On Fully Homomorphic Encryption." Thesis, Norges teknisk-naturvitenskapelige universitet, Institutt for telematikk, 2012. http://urn.kb.se/resolve?urn=urn:nbn:no:ntnu:diva-18992.
Full textTopsholm, Max. "Transactional Data Encryption View." Thesis, KTH, Skolan för informations- och kommunikationsteknik (ICT), 2014. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-147885.
Full textWang, Yongsheng. "Advanced video encryption techniques." Thesis, Queen's University Belfast, 2013. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.602966.
Full textKing, Kevin C. "Optimizing fully homomorphic encryption." Thesis, Massachusetts Institute of Technology, 2016. http://hdl.handle.net/1721.1/113156.
Full textThis electronic version was submitted by the student author. The certified thesis is available in the Institute Archives and Special Collections.
Cataloged from student-submitted PDF version of thesis.
Includes bibliographical references (pages 50-51).
Fully homomorphic encryption (FHE) presents the possibility of removing the need to trust cloud providers with plaintext data. We present two new FHE scheme variants of BGV'12, both of which remove the need for key switching after a ciphertext multiplication, overall halving the runtime of bootstrapping. We also present multiple implementations of 32-bit integer addition evaluation, the fastest of which spends 16 seconds computing the addition circuit and 278 seconds bootstrapping. We nd that bootstrapping consumes approximately 90% of the computation time for integer addition and secure parameter settings are currently bottlenecked by the memory size of commodity hardware.
by Kevin C. King.
M. Eng.
Banu, Pokhali Sayeda Roohi. "Satellite on-board encryption." Thesis, University of Surrey, 2007. http://epubs.surrey.ac.uk/774244/.
Full textAnicama, Jorge. "Prime numbers and encryption." Pontificia Universidad Católica del Perú, 2014. http://repositorio.pucp.edu.pe/index/handle/123456789/95565.
Full textChotard, Jérémy. "Delegation in functional encryption." Thesis, Limoges, 2019. http://www.theses.fr/2019LIMO0088.
Full textFunctional encryption is a recent paradigm that generalizes the classical public key encryption. This formalization aims to finely manage both the access control to the encrypted data, and the information revealed by the decryption. This thesis studies possibilities of delegation through these two sides. First, we deal with a multi-client context : several users provide each one an encryption of personal data, and an entity wishes to extract information from the aggregate of those inputs. Our contribution in this environment consists to provide these clients the possibility to give, or refuse, their consent for such an extraction. To this aim, we describe constructions of multi-client functional encryption. We then formalize several levels of security and provide methods to reach them. Eventually, we decentralize the construction of the functional decryption key, so that one needs the agreement of all clients to get a functional decryption key. All this, in a practical way. Second, we consider a more specific case where a video content provider wishes to delegate the distribution of his creation, but without revealing it. Our solution is a key encapsulation mechanism, derived from attribute-based encryption, with a particular property. The provider uses it to encapsulate the key of the encrypted stream under several attributes, and provides the encapsulations to the distributor. This "content manager" can then use the property to combine the encapsulations and make a new one under the access policy of his choice
Song, Yuanzheng. "Browser-Based Manual Encryption." BYU ScholarsArchive, 2014. https://scholarsarchive.byu.edu/etd/4235.
Full textNorman, Kelly Robert. "Encryption of Computer Peripheral Devices." Diss., CLICK HERE for online access, 2006. http://contentdm.lib.byu.edu/ETD/image/etd1232.pdf.
Full textAhlström, Henrik, and Karl-Johan Skoglund. "Encryption in Delocalized Access Systems." Thesis, Linköping University, Department of Science and Technology, 2008. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-10528.
Full textThe recent increase in performance of embedded processors has enabled the use of computationally heavy asymmetric cryptography in small and power efficient embedded systems. The goal of this thesis is to analyze whether it is possible to use this type of cryptography to enhance the security in access systems.
This report contains a literature study of the complications related to access systems and their functionality. Also a basic introduction to cryptography is included.
Several cryptographic algorithms were implemented using the public library LibTomCrypt and benchmarked on an ARM7-processor platform. The asymmetric coding schemes were ECC and RSA. The tested symmetric algorithms included AES, 3DES and Twofish among others. The benchmark considered both codesize and speed of the algorithms.
The two asymmetric algorithms, ECC and RSA, are possible to be used in an ARM7 based access system. Although, both technologies can be configured to finish the calculations within a reasonable time-frame of 10 Sec, ECC archives a higher security level for the same execution time. Therefore, an implementation of ECC would be preferable since it is faster and requires less resources. Some further suggestions of improvements to the implementation is discussed in the final chapters.
Kothapalli, Purushotham. "Secure storage of encryption keys." Thesis, Linköping University, Department of Electrical Engineering, 2007. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-9062.
Full textThe purpose of this thesis work was to make a survey of presently existing devices available in the market to store encryption keys; how the hacker intrudes into the device; what are the attacks behind
theft of the keys; how can we store encryption keys securely?
To achieve this purpose, an overview of the storage devices and attacks made by hackers was acquired through academic books and papers, Internet sites and magazines. Basic cryptography and related
algorithms were studied for the purpose of knowing how the encryption key is generated from these algorithms.
Under the category of storage devices, USBs (Universal Serial Bus), PDAs (Personal Digital Assistant) and Smart Cards were examined. Under the category of attacks on devices, attacks from hackers,
attacks from malicious code (Trojan Horses, viruses, worms), attacks from PDAs, attacks from Smart Cards, dictionary attacks and brute force attacks were studied.
Based on these requirements we have discussed and analyzed a proposed system to store the encryption keys securely to avoid these attacks.
Sarma, Dhiman. "Security of Hard Disk Encryption." Thesis, KTH, Skolan för informations- och kommunikationsteknik (ICT), 2012. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-98673.
Full textDenning, Daniel. "Encryption systems for FPGA computing." Thesis, University of Glasgow, 2007. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.438606.
Full textNordwall, Jennifer. "Software Encryption in Mobile Devices." Thesis, Mälardalens högskola, Akademin för innovation, design och teknik, 2013. http://urn.kb.se/resolve?urn=urn:nbn:se:mdh:diva-18656.
Full textLuque, González Jorge, and Fernandez Ignacio Arenchaga. "Data Encryption on a Network." Thesis, Linnéuniversitetet, Institutionen för datavetenskap, fysik och matematik, DFM, 2010. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-9352.
Full textEn este proyecto encontraras un estudio sobre diferentes algoritmos de encriptación, que son usados para salvaguardar la información en mensajes por la red. Además hemos desarrollado una aplicación cliente-servidor que enviara información a través de la red de forma segura. Hay dos tipos de algoritmos de encriptación, los simétricos y los asimétricos. Ambos tipos de algoritmos son utilizados para establecer la comunicación, el asimétrico (RSA) es utilizado para establecer la clave del simétrico y a partir de entonces se utilizara exclusivamente el algoritmo simétrico (Blowfish).
Anderson, Kristin. "Tree Structures in Broadcast Encryption." Licentiate thesis, Linköping : Linköpings universitet, 2005. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-4651.
Full textZhang, Long. "Attribute based encryption made practical." Thesis, University of British Columbia, 2012. http://hdl.handle.net/2429/42138.
Full textAlperin-Sheriff, Jacob. "Towards practical fully homomorphic encryption." Diss., Georgia Institute of Technology, 2015. http://hdl.handle.net/1853/53951.
Full textWang, Han. "Homomorphic Encryption on the IoT." Thesis, Mittuniversitetet, Avdelningen för informationssystem och -teknologi, 2018. http://urn.kb.se/resolve?urn=urn:nbn:se:miun:diva-33998.
Full textMuralidharan, Vaishali. "Logic Encryption Using Dynamic Keys." University of Cincinnati / OhioLINK, 2020. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1613751124204643.
Full textKhati, Louiza. "Full disk encryption and beyond." Thesis, Paris Sciences et Lettres (ComUE), 2019. http://www.theses.fr/2019PSLEE047.
Full textThis thesis is dedicated to the analysis of modes of operation in the context of disk protection usage. Firstly, we give modes of operation secure in the Full Disk Encryption (FDE) model where additional data storage are not allowed. Inthis context, encryption has to be length preserving which implies length-preserving encryption. However, it is possible to use a value already present in the system, called a diversifier, to randomize the encryption and to have a better security.Then, we introduce two methods to analyse symmetric primitive in the very constraint Key-Dependent Message (KDM) model which is of interest for disk encryption because the encryption key can end up in the disk. It enables to analyse the KDM security of the Even-Mansour and the Key-Alternating Feistel constructions which are the basis of different block-ciphers. Moreover, knowing that data authenticity cannot be ensured in the FDE model because tag storage is not allowed, we relax this constraint which gives us two models: the Authenticated Disk Encryption model (ADE) and the Fully Authenticated Disk Encryption (FADE). A secure mode in the ADE model ensures data authenticity of a sector but can be vulnerable to replay attacks; and a secure mode in the FADE model ensures the authenticity of the entire disk even against replay attacks. Storage is not the only point to take into account, the read and write delays on a sector is a competitive argument for disk manufacturers since disk performances tightly depend on it and adding the computation of codes of authentication does not help. That is why, we tend to analyse incremental Message Authentication Codes: they have the property to be updatable in a time proportional to the corresponding modification
Thulasi, Raman Sudheer Ram. "Logic Encryption of Sequential Circuits." University of Cincinnati / OhioLINK, 2019. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1553251689992143.
Full textBowley, James. "Sparse image representation with encryption." Thesis, Aston University, 2013. http://publications.aston.ac.uk/20914/.
Full textAl-Hassan, Salah Yousif Radhi. "Asymmetric encryption for wiretap channels." Thesis, University of Plymouth, 2015. http://hdl.handle.net/10026.1/3765.
Full textGoh, Eu-Jin. "Encryption schemes from bilinear maps /." May be available electronically:, 2007. http://proquest.umi.com/login?COPT=REJTPTU1MTUmSU5UPTAmVkVSPTI=&clientId=12498.
Full textChieco, Davide. "L'algoritmo advanced encryption standard (AES)." Bachelor's thesis, Alma Mater Studiorum - Università di Bologna, 2014. http://amslaurea.unibo.it/7274/.
Full textCetin, Gizem S. "Applications of Fully Homomorphic Encryption." Digital WPI, 2019. https://digitalcommons.wpi.edu/etd-dissertations/526.
Full textXia, Andrew. "Thresholdizing lattice based encryption schemes." Thesis, Massachusetts Institute of Technology, 2018. https://hdl.handle.net/1721.1/121688.
Full textThesis: M. Eng., Massachusetts Institute of Technology, Department of Electrical Engineering and Computer Science, 2019
Cataloged from student-submitted PDF version of thesis.
Includes bibliographical references (pages 77-80).
In this thesis, we examine a variety of constructions based on secret sharing techniques applied on lattice-based cryptographic primitives constructed from the learning with erros (LWE) assumption. Using secret sharing techniques from [BGG⁺17], we show how to construct paradigms of threshold multi-key fully homomorphic encryption and predicate encryption. Through multi-key fully homomorphic encryption [MW16] and threshold fully homomorphic encryption, we can construct a low-round multi party computation (MPC) scheme with guaranteed output delivery, assuming honest majority in the semi-honest and malicious settings. Applying the secret sharing scheme on predicate encryption constructions from LWE [GVW15], we can obtain a distributed predicate encryption scheme.
by Andrew Xia.
M. Eng.
M.Eng. Massachusetts Institute of Technology, Department of Electrical Engineering and Computer Science
Islam, Rabib. "Quantum Encryption with Certified Deletion." Thesis, Université d'Ottawa / University of Ottawa, 2020. http://hdl.handle.net/10393/40095.
Full textCathebras, Joël. "Hardware Acceleration for Homomorphic Encryption." Thesis, Université Paris-Saclay (ComUE), 2018. http://www.theses.fr/2018SACLS576/document.
Full textIn this thesis, we propose to contribute to the definition of encrypted-computing systems for the secure handling of private data. The particular objective of this work is to improve the performance of homomorphic encryption. The main problem lies in the definition of an acceleration approach that remains adaptable to the different application cases of these encryptions, and which is therefore consistent with the wide variety of parameters. It is for that objective that this thesis presents the exploration of a hybrid computing architecture for accelerating Fan and Vercauteren’s encryption scheme (FV).This proposal is the result of an analysis of the memory and computational complexity of crypto-calculation with FV. Some of the contributions make the adequacy of a non-positional number representation system (RNS) with polynomial multiplication Fourier transform over finite-fields (NTT) more effective. RNS-specific operations, inherently embedding parallelism, are accelerated on a SIMD computing unit such as GPU. NTT-based polynomial multiplications are implemented on dedicated hardware such as FPGA. Specific contributions support this proposal by reducing the storage and the communication costs for handling the NTTs’ twiddle factors.This thesis opens up perspectives for the definition of micro-servers for the manipulation of private data based on homomorphic encryption
Sun, Dongdong. "Predicate encryption with various properties." Thesis, Queensland University of Technology, 2012. https://eprints.qut.edu.au/60301/1/Dongdong_Sun_Thesis.pdf.
Full textBopardikar, Ajit S. "Speech Encryption Using Wavelet Packets." Thesis, Indian Institute of Science, 1995. https://etd.iisc.ac.in/handle/2005/153.
Full textBopardikar, Ajit S. "Speech Encryption Using Wavelet Packets." Thesis, Indian Institute of Science, 1995. http://hdl.handle.net/2005/153.
Full textBasavarasu, Srinivasa R. "Voice and Image Encryption, and, Performance Analysis of Counter Mode Advanced Encryption Standard for WiMAX." University of Toledo / OhioLINK, 2013. http://rave.ohiolink.edu/etdc/view?acc_num=toledo1376636620.
Full textJolfaei, Alireza. "Robust Encryption Schemes for 3D Content Protection." Thesis, Griffith University, 2016. http://hdl.handle.net/10072/367353.
Full textThesis (PhD Doctorate)
Doctor of Philosophy (PhD)
School of Information and Communication Technology
Science, Environment, Engineering and Technology
Full Text
Franzoni, Alice. "Fully Homomorphic Encryption e Possibili Applicazioni." Bachelor's thesis, Alma Mater Studiorum - Università di Bologna, 2017. http://amslaurea.unibo.it/13568/.
Full textNalli, Michele. "Libvdeplug_agno: Ethernet encryption su reti virtuali." Bachelor's thesis, Alma Mater Studiorum - Università di Bologna, 2018. http://amslaurea.unibo.it/17340/.
Full textUehara, Takeyuki. "Contributions to image encryption and authentication." Access electronically, 2003. http://www.library.uow.edu.au/adt-NWU/public/adt-NWU20040920.124409/index.html.
Full textMcLoone, M. P. "Generic silicon architectures for encryption algorithm." Thesis, Queen's University Belfast, 2002. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.269123.
Full textFahmy, A. "Data encryption of communication data links." Thesis, University of Kent, 1994. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.385199.
Full textLord, Sébastien. "Uncloneable Quantum Encryption via Random Oracles." Thesis, Université d'Ottawa / University of Ottawa, 2019. http://hdl.handle.net/10393/38855.
Full textHung, Shirley Kon-Jean. "U.S. export controls on encryption technology." Thesis, Massachusetts Institute of Technology, 2004. http://hdl.handle.net/1721.1/28754.
Full textThesis (S.M.)--Massachusetts Institute of Technology, Dept. of Political Science, 2004.
(cont.) effort that eventually paid off in 1999. Interest group politics also factors into the actions of the national security establishment as they also lobby the Presidency and Congress to maintain restrictive encryption regulations. The study uses organizational culture to explain the motivations and some of the actions of the NSA, particularly with regard to its preference for secrecy, its placement of national security above other values, and its efforts to maintain control over all cryptology, whether government or civilian.
This thesis seeks to explain why the U.S. government export controls on encryption technologies instituted during the 1970s remained in place until 1999 even though the widespread availability of similar products internationally had rendered the regulations largely without national security benefit by the late 1980s and early 1990s. The second part of the thesis explores the processes and reasons behind the eventual liberalization of encryption policies in 1999. Underlying the study is a values tradeoff between national security, economic interests, and civil liberties for which the relative gains and losses to each value shift through the three decades of the study as a result of technological advances in commercial and civilian cryptography, the growing popularity of electronic communications, the rise of the computer software industry, and the end of the Cold War. The explanation rests upon a combination of political science and organization theories. Structural obstacles to adaptation within the legislative process and interest group politics help account for some of the inertia in the policy adaptation process. In particular, regulatory capture of the Presidency and critical Congressional committees by the National Security Agency helped lock in the NSA's preferred policies even after technological advancements in the commercial sector began to cut into the national security benefits resulting from export controls. Interest group politics also helps explain the rise and eventual success of the lobby for liberalization of encryption regulations. A combination of the software industry and civil liberties activists intent on preserving the right to privacy and First Amendment allied to lobby Congress to change encryption regulations, an
by Shirley K. Hung.
S.M.
Yang, Yang M. Eng Massachusetts Institute of Technology Department of Electrical Engineering and Computer Science. "Evaluation of somewhat homomorphic encryption schemes." Thesis, Massachusetts Institute of Technology, 2013. http://hdl.handle.net/1721.1/85530.
Full textCataloged from PDF version of thesis.
Includes bibliographical references (pages 65-66).
Homomorphic encryption allows one to outsource expensive computation to an untrusted party while keeping data in an encrypted form. While there has been a growing research focus in fully homomorphic encryption schemes, many real-world applications require a scheme to be only "somewhat" homomorphic. Somewhat homomorphic encryption (SWHE) schemes, which support a limited number of homomorphic operations before encountering a decryption failure, are much more efficient than their fully homomorphic counterparts. In this thesis, I present the empirical evaluation of two SWHE scheme prototypes built for IARPA's Security and Privacy Assurance Research (SPAR) program. The evaluation captures the exact performance costs of key generation, encryption, homomorphic evaluation, and decryption of each system using boolean circuits and inputs. In addition, I present the performance overhead of each system compared to a representative baseline, which evaluates the same set of circuits using unencrypted inputs.
by Yang Yang.
M. Eng.
Steele, Corre. "Popping Bubbles: Cryptanalysis of Homomorphic Encryption." Digital WPI, 2016. https://digitalcommons.wpi.edu/etd-theses/453.
Full textSILVA, Caio César Sabino. "Motion compensated permutation-based video encryption." Universidade Federal de Pernambuco, 2015. https://repositorio.ufpe.br/handle/123456789/23821.
Full textMade available in DSpace on 2018-02-21T17:49:09Z (GMT). No. of bitstreams: 2 license_rdf: 811 bytes, checksum: e39d27027a6cc9cb039ad269a5db8e34 (MD5) dissertacao-caio-cesar.pdf: 1833894 bytes, checksum: 738a1e0a2b6bcf2f5c13dca42eaee10c (MD5) Previous issue date: 2015-08-25
In the context of multimedia applications security, digital video encryption techniques have been developed to assure the confidentiality of information contained in such media type. Compression and encryption used to be considered as opposite in terms of exploring the data’s entropy, however in the last decades there was an increase of data volume operated by video encryption applications which demanded improvements on data compressibility in video encryption. In this sense, many techniques have been developed as entropy coding providing both encryption and compression simultaneously. An existing cryptographic scheme, introduced by Socek et al., is based on permutation transformations and applies encryption prior to the compression stage. The encryption applied by this technique may not be as safe as a conventional encryption technique, but its security is still considered acceptable for most video applications. It can improve the original data’s spatial correlation in case the consecutive frames are similar, making it possibly even more compressible than the original video. However the original cryptographic scheme was designed to explore only the spatial correlation inside every frame, but codecs can also explore non-trivial temporal correlation. Also the improvements on the data’s spatial correlation coming from the permutation transformations are highly based on the natural temporal correlation in the video. Hence its performance is extremely associated to the amount of motion in the video. The work developed in this dissertation aims to extend this cryptographic scheme, including motion compensation concepts to the permutation based transformations used in the video encryption technique to improve its performance and make it more resilient to high motion videos.
No contexto de segurança de aplicações multimídia, técnicas de encriptação de vídeo têm sido desenvolvidas com o intuito de assegurar a confidencialidade das informações contidas em tal tipo de mídia. Compressão e encriptação costumavam ser consideradas áreas opostas em termos de exploração de entropia de dados, entretanto nas últimas décadas houve um aumento significante no volume de dados operado por aplicações de encriptação de vídeo, o que exigiu melhoras na compressão de vídeos encriptados. Neste sentido, diversas técnicas têm sido desenvolvidas como codificação de entropia provendo encriptação e compressão simultaneamente. Um esquema criptográfico existente, introduzido por Socek et al., é baseado em transformações de permutação e aplica encriptação anteriormente à fase de compressão. A encriptação aplicada por essa técnica pode ser considerada não tão segura quanto um esquema criptográfico convencional, mas ainda aceitável pela maioria das aplicações de vídeo. A mesma é capaz de melhorar a correlação espacial do vídeo original, caso os quadros consecutivos sejam suficientemente similares, tornando-o possivelmente mais compressível que o vídeo original. Entretanto, o esquema criptográfico original foi designado para explorar apenas correlação espacial de cada quadro, e codificadores podem explorar também correlação temporal não trivial. Além disso, as melhoras na correção espacial advindas das transformações de permutação são altamente baseadas na correlação temporal natural do vídeo. Portanto, a performance do esquema é extremamente associada à quantidade de movimento no vídeo. O trabalho desenvolvido nesta dissertação tem como objetivo estender esse esquema criptográfico, incluindo conceitos de compensação de movimento nas transformações baseadas em permutação usadas na encriptação de vídeo para melhorar sua performance, tornando o esquema mais resiliente a vídeos com muito movimento.
De, Castro Leo(Leo Ramón Nathan). "Practical homomorphic encryption implementations & applications." Thesis, Massachusetts Institute of Technology, 2020. https://hdl.handle.net/1721.1/129883.
Full textCataloged from student-submitted PDF of thesis.
Includes bibliographical references (pages 67-69).
Homomorphic encryption is an exciting technology that enables computations to be performed over encrypted data. While initial constructions were impractical, recent works have enabled eciency necessary for many practical application. In this thesis, we present a new library for homomorphic encryption and two of applications built on this library. The first application is a fast oblivious linear evaluation protocol, a fundamental building block for secure computation. The second is a secure data aggregation platform used to study cyber risk.
by Leo de Castro.
M. Eng.
M.Eng. Massachusetts Institute of Technology, Department of Electrical Engineering and Computer Science