Rozprawy doktorskie na temat „Symmetric ciphers”
Utwórz poprawne odniesienie w stylach APA, MLA, Chicago, Harvard i wielu innych
Sprawdź 43 najlepszych rozpraw doktorskich naukowych na temat „Symmetric ciphers”.
Przycisk „Dodaj do bibliografii” jest dostępny obok każdej pracy w bibliografii. Użyj go – a my automatycznie utworzymy odniesienie bibliograficzne do wybranej pracy w stylu cytowania, którego potrzebujesz: APA, MLA, Harvard, Chicago, Vancouver itp.
Możesz również pobrać pełny tekst publikacji naukowej w formacie „.pdf” i przeczytać adnotację do pracy online, jeśli odpowiednie parametry są dostępne w metadanych.
Przeglądaj rozprawy doktorskie z różnych dziedzin i twórz odpowiednie bibliografie.
Gustafson, Helen May. "Statistical analysis of symmetric ciphers". Thesis, Queensland University of Technology, 1996.
Znajdź pełny tekst źródłaPenna, Lyta. "Implementation issues in symmetric ciphers". Thesis, Queensland University of Technology, 2002.
Znajdź pełny tekst źródłaMirza, Fauzan ul-Haque. "Analysis of some modern symmetric ciphers". Thesis, Royal Holloway, University of London, 2002. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.271702.
Pełny tekst źródłaDawson, Edward Pyle. "Design and cryptanalysis of symmetric ciphers". Thesis, Queensland University of Technology, 1991.
Znajdź pełny tekst źródłaHenricksen, Matthew. "Design, Implementation and Cryptanalysis of Modern Symmetric Ciphers". Thesis, Queensland University of Technology, 2005. https://eprints.qut.edu.au/16055/1/Matt_Henricksen_Thesis.pdf.
Pełny tekst źródłaHenricksen, Matthew. "Design, Implementation and Cryptanalysis of Modern Symmetric Ciphers". Queensland University of Technology, 2005. http://eprints.qut.edu.au/16055/.
Pełny tekst źródłaČanda, Valér. "Scalable symmetric block ciphers based on group bases". [S.l.] : [s.n.], 2001. http://deposit.ddb.de/cgi-bin/dokserv?idn=962789755.
Pełny tekst źródłaSaran, Nurdan A. "Time Memory Trade Off Attack On Symmetric Ciphers". Phd thesis, METU, 2009. http://etd.lib.metu.edu.tr/upload/12610437/index.pdf.
Pełny tekst źródłaDistinguished Point Method and Rainbow Method. Finally, we discuss the adjustment of the parameters to achieve a high success rate. To support our theoretical framework, we also present empirical results of our analysis to actual ciphers.
May, Lauren Jeanette. "Design, analysis and implementation of symmetric block ciphers". Thesis, Queensland University of Technology, 2002.
Znajdź pełny tekst źródłaMcKague, Matthew. "Design and Analysis of RC4-like Stream Ciphers". Thesis, University of Waterloo, 2005. http://hdl.handle.net/10012/1141.
Pełny tekst źródłaZ'aba, Muhammad Reza. "Analysis of linear relationships in block ciphers". Thesis, Queensland University of Technology, 2010. https://eprints.qut.edu.au/35725/1/Muhammad_Z%27aba_Thesis.pdf.
Pełny tekst źródłaCarter, Gary Peter. "The design, analysis and categorization of block ciphers and their components". Thesis, Queensland University of Technology, 1999.
Znajdź pełny tekst źródłaJunior, Marcos Antonio Simplicio. "Algoritmos criptográficos para redes de sensores". Universidade de São Paulo, 2008. http://www.teses.usp.br/teses/disponiveis/3/3141/tde-30092008-182545/.
Pełny tekst źródłaThe need for security is a great concern in any modern network. However, networks that are highly dependent of constrained devices (such as sensors, tokens and smart cards) impose a difficult challenge: their reduced availability of memory, processing power and (more importantly) energy hinders the deployment of many important cryptographic algorithms known to be secure. In this context, this document not only presents the research involving the design and analysis of cryptographic algorithms, but also proposes a new symmetric block cipher named CURUPIRA. The CURUPIRA follows the methodology known as theWide Trail Strategy and was specially developed having constrained platforms in mind. It displays an involutional structure, which means that the encryption and decryption processes differ only in the key schedule and, thus, there is no need to implement them separately. Also, two distinct scheduling algorithms are proposed, whose main focus are either on tight security or improved performance. In spite of this difference, both of them allow the keys to be computed on-the-fly, in any desired order, assuring a reduced consumption of RAM memory during their operation.
Chaigneau, Colin. "Cryptanalyse des algorithmes de chiffrement symétrique". Thesis, Université Paris-Saclay (ComUE), 2018. http://www.theses.fr/2018SACLV086/document.
Pełny tekst źródłaNowadays, cryptology is heavily used to protect stored and transmitted data against malicious attacks, by means of security algorithms. Cryptology comprises cryptography, the design of these algorithms, and cryptanalysis, the analysis of their security.In this thesis, we focus on the cryptanalysis of symmetric encryption algorithms, that is cryptographic algorithms that rely on a secret value shared beforehand between two parties to ensure both encryption and decryption. We present three attacks against symmetric encryption algorithms. The first two cryptanalyses target two high profile candidates of the CAESAR cryptographic competition, the AEZ and NORX algorithms, while the last one targets the Kravatte algorithm, an instance of the Farfalle construction based on the Keccak permutation. Farfalle is multipurpose a pseudo-random function (PRF) developed by the same designers' team as the permutation Keccak used in the SHA-3 hash function.The CAESAR competition, that began in 2015, aims at selecting a portfolio of algorithms recommended for authenticated encryption. The two candidates analysed, AEZ and NORX, reached the third round of the CAESAR competition but were not selected to be part of the finalists. These two results contributed to the cryptanalysis effort required in such a competition. This effort did not establish enough confidence to justify that AEZ and NORX accede to the final round of the competition.AEZ is a construction based on the AES primitive, that aims at offering an optimal resistance against more permissive attack scenarios than those usually considered for authenticated encryption algorithms. We show here that one can recover all the secret material used in AEZ with an abnormal success probability.NORX is an authenticated encryption algorithm based on a variant of the so-called sponge construction used for instance in the SHA-3 hash function. The internal permutation is inspired from the one of BLAKE and ChaCha. We show that one can leverage a strong structural property of this permutation to recover the secret key, thanks to the designers' non-conservative choice of reducing the security margin in the sponge construction.Finally, the last cryptanalysis reconsiders the robustness of the Kravatte algorithm. Kravatte is an efficient and parallelizable PRF with input and output of variable length. In this analysis, we exploit the low algebraic degree of the permutation Keccak used in Kravatte to mount three key-recovery attacks targeting different parts of the construction: a higher order differential attack, an algebraic meet-in-the-middle attack and an attack based on a linear recurrence distinguisher
Lallemand, Virginie. "Cryptanalyse de chiffrements symétriques". Thesis, Paris 6, 2016. http://www.theses.fr/2016PA066657/document.
Pełny tekst źródłaThe main subject of this thesis is the security analysis of symmetric key ciphers. Specifically, we study several recently proposed block and stream ciphers and prove that the level of security stated by their designers is overestimated. The ciphers we study were all designed in order to meet the needs of one of the new applications of symmetric cryptography, which include symmetric ciphers for very constrained environments.The first part of the thesis is dedicated to the analysis of block ciphers with techniques based on differential cryptanalysis. We start with the description of a truncated differential attack on the family of lightweight ciphers KLEIN. Next, we analyse two ciphers that were designed in such a way that they could be easily and effectively protected against side-channel attacks: Zorro and Picaro. We show that the design choices made by their designers lead to weak diffusion properties. We exploit these imperfections to devise a differential cryptanalysis of Zorro and a related key attack on Picaro.The second part of this thesis deals with stream ciphers and gives an analysis of two innovative designs: Sprout and Flip. Sprout was designed in order to limit its hardware area size and to suit very constrained environments, while Flip reaches efficient performances when used in FHE schemes. In both cases, we find flaws that lead to attacks of the particular set of parameters proposed for these ciphers
Lallemand, Virginie. "Cryptanalyse de chiffrements symétriques". Electronic Thesis or Diss., Paris 6, 2016. http://www.theses.fr/2016PA066657.
Pełny tekst źródłaThe main subject of this thesis is the security analysis of symmetric key ciphers. Specifically, we study several recently proposed block and stream ciphers and prove that the level of security stated by their designers is overestimated. The ciphers we study were all designed in order to meet the needs of one of the new applications of symmetric cryptography, which include symmetric ciphers for very constrained environments.The first part of the thesis is dedicated to the analysis of block ciphers with techniques based on differential cryptanalysis. We start with the description of a truncated differential attack on the family of lightweight ciphers KLEIN. Next, we analyse two ciphers that were designed in such a way that they could be easily and effectively protected against side-channel attacks: Zorro and Picaro. We show that the design choices made by their designers lead to weak diffusion properties. We exploit these imperfections to devise a differential cryptanalysis of Zorro and a related key attack on Picaro.The second part of this thesis deals with stream ciphers and gives an analysis of two innovative designs: Sprout and Flip. Sprout was designed in order to limit its hardware area size and to suit very constrained environments, while Flip reaches efficient performances when used in FHE schemes. In both cases, we find flaws that lead to attacks of the particular set of parameters proposed for these ciphers
Madhavarapu, Venkata Praveen Kumar. "A Novel Three Phase Symmetric Cipher Technique". OpenSIUC, 2016. https://opensiuc.lib.siu.edu/theses/2031.
Pełny tekst źródłaAghaee, Saeed. "Random Stream Cipher". Thesis, Växjö University, School of Mathematics and Systems Engineering, 2007. http://urn.kb.se/resolve?urn=urn:nbn:se:vxu:diva-1511.
Pełny tekst źródłaStream ciphers are counted as an important part of symmetric encryption method. Their basic idea comes from One-Time-Pad cipher using XOR operator on the plain text and the key to generate the cipher. The present work brings a new idea in symmetric encryption method, which inherits stream key generation idea from synchronous stream cipher and uses division instead of xoring. The Usage of division to combine the plain text with stream key gives numerous abilities to this method that the most important one is using random factors to produce the ciphers.
Jeddi, Zahra. "A Lightweight Authenticated Symmetric Encryption Cipher for RFID Systems". Thesis, University of Louisiana at Lafayette, 2015. http://pqdtopen.proquest.com/#viewpdf?dispub=3687692.
Pełny tekst źródłaRadio Frequency Identification, RFID, is a type of automatic identification system which has gained popularity in recent years for being fast and reliable in keeping track of individual objects. Due to limited available resources in RFID tags, providing privacy and security for RFID systems is one of the important challenges nowadays. In this dissertation, a lightweight symmetric encryption algorithm called RBS, Redundant Bit Security, is presented which is suitable for resource constrained applications like RFID systems. Confidentiality of the plaintext in this algorithm is achieved through inserting some redundant bits inside the plaintext bits where the location of redundant bits inside the ciphertext is the secret key shared between sender and receiver. Besides confidentiality, these redundant bits are calculated in such a way that they provide authentication and integrity as well. The security of the algorithm is analyzed against some well-known attacks such as known plaintext, known ciphertext, chosen plaintext, and differential attacks. Experimental and simulation results confirm that RBS implementation requires less power and area overhead compared to other known symmetric algorithms proposed for RFID systems, especially when the authentication is essential like in harsh environments.
Boukerrou, Hamid. "Design of New Finite State Dynamical Systems Admitting a Matrix Representation : Application to Cryptography". Electronic Thesis or Diss., Université de Lorraine, 2023. http://www.theses.fr/2023LORR0069.
Pełny tekst źródłaThe considerable growth of information and communication technologies, in the current context of the digital revolution and the Internet of Things, requires the strengthening of data and system security. In this context, cryptography plays an important role.Finite State Machines (FSM) are elementary building blocks commonly used in symmetric cryptography, in particular for Stream Ciphering. These mathematical objects are also commonly used in automation to describe discrete systems. These models are at the heart of the work that has been conducted.Since the beginning of the 90's, the literature has reported various architectures for building symmetric self-synchronizing stream ciphers (SSSC). But all the proposed ciphers have revealed flaws justifying the need for new architectures. In this thesis, new self-synchronizing cryptographic primitives, based on flat Linear Parameter Varying (LPV) finite state machines, have been proposed. The motivation of this class of systems was underlined from the point of view of security and synchronization performances. After an analysis of a Single Input Single Output (SISO) architecture, the justification for extensions to Multi Inputs Multi Ouputs structures with either deterministic or statistical synchronization delay has been given.Mainly two notions of control theory have been developed to perform the synthesis of automata: flatness and structural analysis. Proofs of concepts illustrate the benefits of these new architectures with respect to the state of the art
Alshahrani, Ali Mohammed S. "Tesseract : a 4D symmetric block cipher cryptography solution for real-time applications". Thesis, University of Essex, 2015. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.701375.
Pełny tekst źródłaDi, Binbin. "Analysis of one-pass block cipher based authenticated encryption schemes". Thesis, Queensland University of Technology, 2015. https://eprints.qut.edu.au/87437/1/Binbin_Di_Thesis.pdf.
Pełny tekst źródłaCogliati, Benoît-Michel. "Le schéma d'Even-Mansour paramétrable : preuves de sécurité à l'aide de la technique des coefficients H". Thesis, Université Paris-Saclay (ComUE), 2016. http://www.theses.fr/2016SACLV064/document.
Pełny tekst źródłaTweakable block ciphers are a generalization of classical block ciphers which, in addition to a key and a plaintext or a ciphertext, take an additionnal parameter called a tweak. The goal of this new parameter is to bring variability to the block cipher without needing to change the key or to keep the tweak secret. The tweak should also be adversariallycontrollable without sacrificing security. In this thesis we study a particular class of block ciphers, namely key-alternating ciphers. More precisely, we study the security of the Even-Mansour scheme, which is an abstraction of these ciphers in the random permutation model, and seek to bring tweakability to this scheme while keeping strong security guarantees. To this end, we introduce a new generic construction, dubbed TEM, which replaces the round keys from the Even-Mansour construction by a value depending on both the key and the tweak, and study its security in two cases: when the tweak and key mixing is linear or highly non-linear. Our security proofs rely on the H-coefficients technique, a technique introduced by Jacques Patarin in his PhD thesis which transforms cryptographic problems into combinatorial problems in finite groups
Flórez, Gutiérrez Antonio. "Improved Techniques in the Cryptanalysis of Symmetric Primitives". Electronic Thesis or Diss., Sorbonne université, 2022. http://www.theses.fr/2022SORUS281.
Pełny tekst źródłaThis thesis proposes improvements which can be applied to several techniques for the cryptanalysis of symmetric primitives. Special attention is given to linear cryptanalysis, for which a technique based on the fast Walsh transform was already known (Collard et al., ICISIC 2007). We introduce a generalised version of this attack, which allows us to apply it on key recovery attacks over multiple rounds, as well as to reduce the complexity of the problem using information extracted, for example, from the key schedule. We also propose a general technique for speeding key recovery attacks up which is based on the representation of Sboxes as binary decision trees. Finally, we showcase the construction of a linear approximation of the full version of the Gimli permutation using mixed-integer linear programming (MILP) optimisation
ALMashrafi, Mufeed Juma. "Analysis of stream cipher based authenticated encryption schemes". Thesis, Queensland University of Technology, 2012. https://eprints.qut.edu.au/60916/1/Mufeed_ALMashrafi_Thesis.pdf.
Pełny tekst źródłaJuras, Stanislav. "Autentizace pomocí smartkaret". Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2010. http://www.nusl.cz/ntk/nusl-218350.
Pełny tekst źródłaKarpman, Pierre. "Analyse de primitives symétriques". Thesis, Université Paris-Saclay (ComUE), 2016. http://www.theses.fr/2016SACLX095/document.
Pełny tekst źródłaThis thesis is about block ciphers and cryptographic hash functions, which are two essential primitives of symmetric-key cryptography. In the first part of this manuscript, we study useful building blocks for block cipher design. We first consider large diffusion matrices builtfrom algebraic-geometry codes, and then construct a small S-box with good diffusion. In the second case, we show how the S-box can be used to define a compact and efficient block cipher targetting small processors. In the second part, we focus on the SHA-1 hash function, for which we develop a free start collision attack. We show how classical collision attacks can be made more efficient by exploiting the additional freedom provided by the model. This allows us in particular to compute explicit collisions for the full compression function of SHA-1
Rotella, Yann. "Mathématiques discrètes appliquées à la cryptographie symétrique". Thesis, Sorbonne université, 2018. http://www.theses.fr/2018SORUS092/document.
Pełny tekst źródłaIn this thesis, we study the security of symmetric cryptographic primitives. These systems are based on transformations relying on mathematical objects that can be represented in multiple ways. We then exploit different induced structures to highlight new vulnerabilities. By exploiting various representations, we cryptanalyzed some schemes submitted to the CAESAR competition, and also some dedicated and generic stream ciphers. We exhibited design criteria for lightweight block ciphers in view of the NIST standardization process and in the case of stream ciphers we defined new cryptographic criteria more relevant than the usual ones. More precisely, we study the security of lightweight block ciphers with respect to the recent invariant attacks, and we show how to avoid them with an appropriate choice of the linear layer and the round constants. We propose a new cryptanalysis of the filtered registers, by decomposing elements in the multiplicative subgroups of the finite field with 2^n elements. The analysis of the FLIP cipher, but also of the Goldreich pseudo-random generator, revealed weaknesses that are exploitable in ``guess and determine'' attacks. This leads to new criteria on the Boolean functions used in this context. Finally, we cryptanalyze a weaker version of the authenticated encryption scheme Ketje using several techniques, in order to refine the security evaluation of this cipher
Rotella, Yann. "Mathématiques discrètes appliquées à la cryptographie symétrique". Electronic Thesis or Diss., Sorbonne université, 2018. http://www.theses.fr/2018SORUS092.
Pełny tekst źródłaIn this thesis, we study the security of symmetric cryptographic primitives. These systems are based on transformations relying on mathematical objects that can be represented in multiple ways. We then exploit different induced structures to highlight new vulnerabilities. By exploiting various representations, we cryptanalyzed some schemes submitted to the CAESAR competition, and also some dedicated and generic stream ciphers. We exhibited design criteria for lightweight block ciphers in view of the NIST standardization process and in the case of stream ciphers we defined new cryptographic criteria more relevant than the usual ones. More precisely, we study the security of lightweight block ciphers with respect to the recent invariant attacks, and we show how to avoid them with an appropriate choice of the linear layer and the round constants. We propose a new cryptanalysis of the filtered registers, by decomposing elements in the multiplicative subgroups of the finite field with 2^n elements. The analysis of the FLIP cipher, but also of the Goldreich pseudo-random generator, revealed weaknesses that are exploitable in ``guess and determine'' attacks. This leads to new criteria on the Boolean functions used in this context. Finally, we cryptanalyze a weaker version of the authenticated encryption scheme Ketje using several techniques, in order to refine the security evaluation of this cipher
Škoda, Martin. "Implementace symetrické blokové šifry AES na moderních procesorech". Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2014. http://www.nusl.cz/ntk/nusl-220616.
Pełny tekst źródłaThuillet, Céline. "Implantations cryptographiques sécurisées et outils d’aide à la validation des contremesures contre les attaques par canaux cachés". Thesis, Bordeaux 1, 2012. http://www.theses.fr/2012BOR14508/document.
Pełny tekst źródłaFor several years, the security components such as smart cards are subject to side channel attacks. These attacks allow to exhibit secrets by analyzing the physical characteristics such as power consumption or execution time. As part of this thesis, two countermeasures were carried out and applied to the AES (symmetric cipher). In addition, to help future development of countermeasures and their validation, a simulator was developed. It realizes attacks using a power consumption model defined in the early phases of development. Finally, I participated in working groups that have proposed Shabal to SHA-3 competition, which aims to define a new standard for hash functions. Hardware implementations have been made thereafter
Forman, Tomáš. "Portál pro podporu výuky kryptografie". Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2010. http://www.nusl.cz/ntk/nusl-218332.
Pełny tekst źródłaEl, Amrani Nora. "Codes additifs et matrices MDS pour la cryptographie". Thesis, Limoges, 2016. http://www.theses.fr/2016LIMO0034/document.
Pełny tekst źródłaThis PhD focuses on the links between error correcting codes and diffusion matrices used in cryptography symmetric. The goal is to study the possible construction of additives MDS codes defined over the group (Fm2, +) of binary m-tuples and minimize cost of hardware or software implementation of these diffusion matrices. This thesis begins with the study of codes defined over the polynomial ring F[x]/f(x), these codes are a generalization of quasi-cyclic codes, and continues with the study of additive systematic codes over (Fm2, +) and there relation with linear diffusion on symmetric cryptography. An important point of this thesis is the introduction of codes with coefficients in the ring of endomorphisms of Fm2. The link between codes which are a left-submodules and additive codes have been identified. The last part focuses on the study and construction of efficient diffusion MDS matrices for the cryptographic applications, namely the circulantes matrices, dyadic matrices, and matrices with hollow representation, in ordre to minimize their implementations
Coggia, Daniel. "Techniques de cryptanalyse dédiées au chiffrement à bas coût". Electronic Thesis or Diss., Sorbonne université, 2021. http://www.theses.fr/2021SORUS217.
Pełny tekst źródłaThis thesis contributes to the cryptanalysis effort needed to trust symmetric-key primitives like block-ciphers or pseudorandom generators. In particular, it studies a family of distinguishers based on subspace trails against SPN ciphers. This thesis also provides methods for modeling frequent cryptanalysis problems into MILP (Mixed-Integer Linear Programming) problems to allow cryptographers to benefit from the existence of very efficient MILP solvers. Finally, it presents techniques to analyze algebraic properties of symmetric-key primitives which could be useful to mount cube attacks
Fujdiak, Radek. "Analýza a optimalizace datové komunikace pro telemetrické systémy v energetice". Doctoral thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2017. http://www.nusl.cz/ntk/nusl-358408.
Pełny tekst źródłaSahu, Harish Kumar. "Cryptanalysis of symmetric ciphers using robdds and smt solvers". Thesis, 2018. http://localhost:8080/xmlui/handle/12345678/7699.
Pełny tekst źródłaČanda, Valér [Verfasser]. "Scalable symmetric block ciphers based on group bases / von Valér Čanda". 2001. http://d-nb.info/962789755/34.
Pełny tekst źródłaBarakat, Mohamed L. "Hardware Realization of Chaos Based Symmetric Image Encryption". Thesis, 2012. http://hdl.handle.net/10754/234953.
Pełny tekst źródłaПіх, Василь Володимирович, i Vasyl Pikh. "Оцінка ефективності алгоритмів блоково-симетричного шифрування на основі використання міні-версій". Master's thesis, 2020. http://elartu.tntu.edu.ua/handle/lib/33440.
Pełny tekst źródłaДана магістерська кваліфікаційна робота присвячена дослідженню методів підвищення ефективності використання міні-версій БСШ для оцінки криптостійкості повних шифрів. Об’єктом дослідження є процес забезпечення адекватності використання міні-версій щодо оцінки криптостійкості повних шифрів. Предметом дослідження є оцінка ефективності алгоритмів блоково-симетричного шифрування на основі використання міні-версій. Алгоритми реалізовані на основі програмного забезпечення, розробленого в середовищі Microsoft Visual Studio 2013 мовою С# та С++. При дослідженні алгоритмів конкурсантів використовувалася оцінка трьох показників: стійкості алгоритму до відомих криптоаналітичних атак, продуктивність програмної реалізації алгоритму на сучасних персональних комп’ютерах і “статистична безпека” (формування унікальних псевдовипадкових послідовностей). У результаті проведений порівняльний аналіз міні-версій блочних симетричних шифрів України, та оцінено адекватність їх використання. Методами розробки обрано: При аналізі методів і алгоритмів симетричної криптографії використовуються міні-версії шифрів –конкурсантів на алгоритм симетричного шифрування в Україні. При досліджені рівня їх стійкості використовуються основні положення теорій захисту та криптоаналізу, а саме методи лінійного та диференціального аналізу. При дослідженні стійкості алгоритму були використані методи теорії ймовірності та математичної статистики. У результаті роботи проведено дослідження можливості використання міні-версій алгоритмів традиційного шифрування щодо отримання їх властивостей повних шифрів за рахунок оцінки стійкості до методів лінійного та диференційного аналізу
This master's thesis is devoted to the study of methods to improve the efficiency of using mini-versions of block symmetric ciphers (BSС) to assess the cryptographic strength of complete ciphers. The object of the study is the process of ensuring the adequacy of the use of mini-versions in assessing the cryptographic strength of complete ciphers. The subject of the study is to evaluate the effectiveness of block-symmetric encryption algorithms based on the use of mini-versions. The algorithms are implemented on the basis of software developed in Microsoft Visual Studio 2013 in C # and C ++. In the study of the algorithms of the contestants used the assessment of three indicators: the resistance of the algorithm to known cryptanalytic attacks, the performance of software implementation of the algorithm on modern personal computers and “statistical security” (formation of unique pseudo-random sequences). As a result, a comparative analysis of mini-versions of block symmetric ciphers of Ukraine was conducted, and the adequacy of their use was assessed. Development methods selected: In the analysis of methods and algorithms of symmetric cryptography, mini-versions of ciphers are used – a competition for the symmetric encryption algorithm in Ukraine. In studying the level of their stability, the main provisions of the theories of protection and cryptanalysis are used, namely the methods of linear and differential analysis. Methods of probability theory and mathematical statistics were used to study the stability of the algorithm. As a result, the possibility of using mini-versions of traditional encryption algorithms to obtain their properties of complete ciphers by assessing the resistance to the methods of linear and differential analysis.
ВСТУП ...6 РОЗДІЛ 1 АНАЛІЗ МЕТОДІВ ОЦІНКИ ЕФЕКТИВНОСТІ БЛОКОВО-СИМЕТРИЧНИХ ШИФРІВ. ОСНОВНІ ВИМОГИ ЩОДО ПОБУДОВИ БСШ ...... 8 1.1 Основні вимоги щодо побудови БСШ .. 8 1.2 Класифікація атак на БСШ .... 9 1.3 Лінійний криптоаналіз ...11 1.4 Диференціальний криптоаналіз ....17 1.5 Методика оцінки БСШ ...21 РОЗДІЛ 2 ДОСЛІДЖЕННЯ ЕФЕКТИВНОСТІ АЛГОРИТМІВ БСШ НА ОСНОВІ МІНІ-ВЕРСІЙ .... 24 2.1 Аналіз можливості використання міні-версій алгоритмів БСШ ... 24 2.2. Аналіз побудови S-боксів для міні-версій БСШ ..27 РОЗДІЛ 3 ОЦІНКА АДЕКВАТНОСТІ ВИКОРИСТАННЯ МІНІ-ВЕРСІЙ БСШ НА ОСНОВІ ВИКОРИСТАННЯ ПОВНИХ ШИФРІВ .... 32 3.1 Розробка програмного пакету для проведення можливості використання міні-версій БСШ ... 32 3.2 Результати досліджень використання міні-версій для оцінки ефективності БСШ .... 35 3.3 Аналіз показників оцінки повних диференціалів ....41 3.4 Дослідження статистичних властивостей міні-версій на основі пакету NIST STS 822 ...46 РОЗДІЛ 4. ОХОРОНА ПРАЦІ ТА БЕЗПЕКА В НАДЗВИЧАЙНИХ СИТУАЦІЯХ ...49 4.1. Охорона праці ...49 4.2. Безпека в надзвичайних ситуаціях ....51 ВИСНОВКИ ...55 Список літератури ...56 Додатки .... 62
Su, Dong-Po, i 蘇東波. "A Study on Symmetric Block Cipher Scheme with Preimplemented Substitution Boxes". Thesis, 2015. http://ndltd.ncl.edu.tw/handle/46193517794089583865.
Pełny tekst źródła國防大學
資訊管理學系
103
Information technology is rapidly developing nowadays; it is a trend for people to use more digitialized documentations in their life and jobs. Therefore, it becomes important that how to protect these digitialized documentations. Data encryption is a good solution to protect confidentiality of these digitialized documentations. However, there exists a process overhead for data encryption. This study proposes an encryption scheme with preimplemented substitution boxes / inverse substitution boxes to enhance data encryption performance. In this study, we use random numbers to generate a million of different substitution boxes / inverse substitution boxes and store them in files. The proposed encryption scheme will base on these preimplemented substitution boxes / inverse substitution boxes to perform a data encryption process. Moreover, for realizing encryption performance of the proposed encryption scheme, we execute a comparison of data encryption processes without preimplemented substitution boxes / inverse substitution boxes. This study implements the proposed encryption scheme with C. We base on several possible scenarios, different sizes of substitution boxes / inverse substitution boxes and different types of files, to perform many data encryption processes and collect the encryption / decryption performance data. Analyzing the collected encryption / decryption performance data, we found that the proposed encryption scheme can receive better performance with a large size (16 * 16) of substitution boxes / inverse substitution boxes.
Jhou, Hsu-Tung, i 周旭東. "A study on pseudo random-based symmetric block cipher encryption scheme". Thesis, 2008. http://ndltd.ncl.edu.tw/handle/30741494888101813673.
Pełny tekst źródła國防管理學院
國防資訊研究所
96
As information security becomes more important, many encryption mechanisms were proposed to assure confidentiality of documentations. Encryption mechanisms can be divided into two branches, symmetric encryption and asymmetric encryption. Block cipher is one of major symmetric encryption schemes, another scheme is stream cipher. So far, Advanced Encryption Standard (AES) is a famous block cipher; it is accepted as one of block cipher schemes which are more secure and more reliable. This study tries to base on AES to propose an AES-alike block cipher scheme with pseudo random number generator. In the proposed encryption scheme, 3 measures, byte substitution, block scramble, and add round keys with XOR, are adopted sequentially to perform encryption process. In the decryption process, the 3 measures will be performed in an inverse sequence to decrypt ciphertexts. Moreover, the 3 measures operations require their corresponding parameters, substitution box / inverse substitution box, shift settings, and round keys, to process encryption / decryption operations. These encryption / decryption parameters are generated with a LCG random number generator. For ensuring to generate the same random number serial in the encryption / decryption processes, users need input the same unit code, passphrase, and timestamp as the premaster secrets in the propose encryption / decryption scheme. With the same premaster secrets, the same random number serial can be generated by the LCG random number generator to have corresponding encryption / decryption parameters. With corresponding encryption / decryption parameters, the proposed encryption / decryption scheme can encryption / decryption process well and efficiently. In this study, a prototype program is implemented with C and C# to understand the feasibility of the proposed block cipher mechanism. With the execution results, it shows that the proposed block cipher scheme can perform encryption / decryption process very well.
Deng, Ming-Yan, i 鄧名言. "A Study on Symmetric Encryption Scheme with Enhanced Pseudo Random Number and Streaming Cipher Skill". Thesis, 2009. http://ndltd.ncl.edu.tw/handle/85725720948282412930.
Pełny tekst źródła國防大學管理學院
資訊管理學系
97
Symmetric encryption schemes can be divided into two branches; one is a block cipher scheme and the other is a streaming cipher scheme. It depends on data features to use a block cipher scheme or a streaming cipher scheme to encrypt data. Usually, for streaming data, a streaming cipher scheme is adopted to handle a data encryption process. Right now, many streaming applications emerge over the Internet; it shows that a streaming cipher scheme becomes more important. In this study, we propose a streaming cipher scheme with an enhanced LCG pseudo random number generator. General speaking, a good streaming cipher scheme depends on a robust pseudo random number generator (PRNG). The linear congruential generator (LCG) is a widely used pseudo random generator; it is simple and fast; however, it is easily to be attacked by opponents. Thus, an enhanced algorithm of LCG PRNG is proposed in this study to reduce crack probability of a LCG algorithm. With the proposed enhanced LCG PRNG, the cryptanalysis possibility of the proposed streaming cipher scheme can be reduced. In this study, a frequency test and a chi-square test are used to improve the proposed enhanced LCG PRNG. Moreover, this study also proposes several streaming cipher processes to strengthen data encryption complexity. Finally, a prototype of the proposed streaming encryption scheme is implemented with C and C#.
Chen, Hsien Chou, i 陳憲洲. "A Study on Cipher Block Chaining Symmetric Block Encryption Scheme with Dynamic Pseudo Random Numbers". Thesis, 2011. http://ndltd.ncl.edu.tw/handle/29758544020313816966.
Pełny tekst źródła國防大學管理學院
資訊管理學系
99
For military information staffs, the information security is an important issue needs to be understood very well in the R.O.C. military. There are many information security attacks from the P.R.O.C. cyber forces and their attack skills keep refining and changing. Although many information security defense mechanisms, such as: firewall, invasion protection system, and antivirus software, are adopted to assure the information security of the military. However, for the military, it is still possible that confidential information can be eavesdropped through networks or media storages. Therefore, it is an important issue for the military to protect confidentiality of classified information. The encryption scheme is one good solution for the military to achieve information confidentiality. This study proposes a CBC(cipher-block chaining)-based block symmetric encryption scheme. The proposed encryption scheme depends on an input password to support a dynamic combination of encryption/decryption function modules with LCG random number generator. With different password, a different combination of encryption/decryption function modules is adopted to encrypt/decrypt data. We implement the proposed encryption scheme with C and C#. For understanding the performance of the proposed encryption scheme, the several scenarios are executed and the encryption performance is compared to AES scheme. Keywords: CBC, Symmetric block encryption, Random number generator, Linear congruential generator