Дисертації з теми "Encryption techniques"

Щоб переглянути інші типи публікацій з цієї теми, перейдіть за посиланням: Encryption techniques.

Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями

Оберіть тип джерела:

Ознайомтеся з топ-50 дисертацій для дослідження на тему "Encryption techniques".

Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.

Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.

Переглядайте дисертації для різних дисциплін та оформлюйте правильно вашу бібліографію.

1

Wang, Yongsheng. "Advanced video encryption techniques." Thesis, Queen's University Belfast, 2013. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.602966.

Повний текст джерела
Анотація:
Protecting video streams while incurring minimal impact on the compression performance is very important for practical video distribution. Selective encryption is one of the most promising techniques that can offer the required security while maintaining format compliance after encryption with no or little impact on the compression performance. Also, selective encryption techniques can be employed in video surveillance systems to alleviate concerns over privacy invasion by applying the encryption to specific regions of interest. This thesis presents advanced selective encryption techniques for a range of video applications and new methods to effectively and efficiently protect privacy 111 video surveillance systems by applying selective encryption. Background knowledge on video encryption is introduced and previous work is reviewed. Two improved video encryption methods are first demonstrated: one randomly selects one of two equivalent zig-zag scan orders for video preview applications; the other is based on encrypting the sign bits of motion vectors to enhance the scrambling effect. Then, two recently proposed fast selective encryption methods for H.264/AVC are analyzed to show that they are not as efficient as only encrypting the sign bits of nonzero coefficients. A tunable selective encryption scheme for H.264/AVC is developed to provide a tunable scrambling effect by simply adjusting three parameters, so that for different scenarios the user can easily adjust the scrambling effect according to specific requirements. Finally, to more effectively protect privacy in video surveillance systems, it is proposed to el1crypt intra prediction modes within regions of interest in addition to encrypting sign bits of nonzero coefficients, as only encrypting sign bits produces a relatively weak scrambling effect. A re-encoding method is presented to remove the drift error in the non-privacy region caused by the encryption. A spiral binary mask mechanism is also proposed to more efficiently signal the position of the privacy region.
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Dutta, Saurabh. "Approach towards development of efficient encryption techniques." Thesis, University of North Bengal, 2004. http://hdl.handle.net/123456789/26.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Kasarabada, Yasaswy V. "Efficient Logic Encryption Techniques for Sequential Circuits." University of Cincinnati / OhioLINK, 2021. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1613752483402656.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Talhah, Saad. "Advanced Encryption Techniques using New Mersenne Number Transforms." Thesis, University of Leeds, 2009. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.515408.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Chen, Hang. "Optical Encryption Techniques for Color Image and Hyperspectral Data." Thesis, Université de Lorraine, 2017. http://www.theses.fr/2017LORR0374.

Повний текст джерела
Анотація:
La sécurité est un problème important dans la transmission et le stockage de l'image, tandis que le cryptage est un moyen d'assurer la sécurité qui est requise dans de nombreuses applications (télévision par câble, la communication d'images militaires, systèmes d'imagerie confidentielle, etc.). Toutefois, à l'instar du message texte, les données images présentent des caractéristiques spéciales telles que la haute capacité, la redondance et la haute corrélation entre les pixels, et nécessite souvent une transmission et des traitements temps réel pour certaines applications. Construire un système rapide et efficace de cryptographie d'images suscite un intérêt considérable. C'est dans ce contexte qu’ont été menés ces travaux thèse qui portent sur l’élaboration d’un corrélateur optique en termes de cryptage/décryptage des données pour son implémentation dans un montage optique innovant. L’objectif de ces travaux est de réaliser un système optique de chiffrement sur la base d'exploitation de transformation optique et de générateurs chaotiques. L'idée originale des travaux consiste à exploiter la non-linéarité des systèmes chaotiques comme clés de chiffrement pour les systèmes optiques de chiffrement d'images multispectrales. Dans ces travaux de thèse, nous avons proposés et évalués plusieurs chiffrements d'images à base d’un système hyperchaotique et de transformées optiques (gyrator, Fourier, Baker , Arnold et Gerchberg- Saxton) à partir d’un processus de cryptage reposant sur une décomposition composants RVB et un encodage dans un flux dimensionnel d’images couleurs. L'originalité des solutions de chiffrement adoptée reposent sur l'exploitation de signaux réellement aléatoires à travers la mise en œuvre de générateurs hyperchaotiques pour la génération de données aléatoires sous forme images comme base de matrices de clés de chiffrement. En effet, ces générateurs présentent des propriétés et des caractéristiques fondamentales en termes de cryptage car il présente une non-linéarité, une imprédictibilité et une extrême sensibilité aux conditions initiales les rendant très intéressantes pour le développement de clés de chiffrement par flot. L’algorithme mis en œuvre permet d'extraire en temps réel les caractéristiques de texture dans les différentes bandes spectrales d'images en vue d’évaluer et de détecter les teneurs potentielles en information et dont les transmissions doivent être sécurisée via une transmission optique
Optical information security is one of the most important research directions in information science and technology, especially in the field of copyright protection, confidential information transmission/storage and military remote sensing. Since double random phase encoding technology (DRPE) was proposed, optical image encryption technology has become the main topic of optical information security and it has been developed and studied deeply. Optical encryption techniques offer the possibility of high-speed parallel processing of two dimension image data and hiding information in many different dimensions. In this context, much significant research and investigation on optical image encryption have been presented based on DRPE or further optical operation, such as digital holography, Fresnel transform, gyrator transform. Simultaneously, the encrypted image has been extended from single gray image to double image, color image and multi-image. However, the hyperspectral image, as a significant element in military and commercial remote sensing, has not been deeply researched in optical encryption area until now. This work extends the optical encryption technology from color image to hyperspectral image. For better comprehension of hyperspectral image encryption, this work begins with the introduction and analysis of the characteristics of hyperspectral cube. Subsequently, several kinds of encryption schemes for color image, including symmetric and asymmetric cryptosystem, are presented individually. Furthermore, the optical encryption algorithms for hyperspectral cube are designed for securing both the spatial and spectral information simultaneously. Some numerical simulations are given to validate the performance of the proposed encryption schemes. The corresponding attack experiment results demonstrate the capability and robustness of the approaches designed in this work. The research in this dissertation provides reference for the further practicality of hyperspectral image encryption
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Jha, Pawan Kumar. "AN APPROACH TOWARDS DESIGN AND IMPLEMENTATION OF SYMMETRIC ENCRYPTION TECHNIQUES." Thesis, University of North Bengal, 2006. http://hdl.handle.net/123456789/11.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Wong, Hon Wah. "Image watermarking and data hiding techniques /." View Abstract or Full-Text, 2003. http://library.ust.hk/cgi/db/thesis.pl?ELEC%202003%20WONGH.

Повний текст джерела
Анотація:
Thesis (Ph. D.)--Hong Kong University of Science and Technology, 2003.
Includes bibliographical references (leaves 163-178). Also available in electronic version. Access restricted to campus users.
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Brisbane, Gareth Charles Beattie. "On information hiding techniques for digital images." Access electronically, 2004. http://www.library.uow.edu.au/adt-NWU/public/adt-NWU20050221.122028/index.html.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Guruswamy, Aarumugam Bhupathi Rajan. "Independent Domain of Symmetric Encryption using Least SignificantBit : Computer Vision, Steganography and Cryptography Techniques." Thesis, Högskolan Dalarna, Datateknik, 2011. http://urn.kb.se/resolve?urn=urn:nbn:se:du-10063.

Повний текст джерела
Анотація:
The rapid development of data transfer through internet made it easier to send the data accurate and faster to the destination. There are many transmission media to transfer the data to destination like e-mails; at the same time it is may be easier to modify and misuse the valuable information through hacking. So, in order to transfer the data securely to the destination without any modifications, there are many approaches like cryptography and steganography. This paper deals with the image steganography as well as with the different security issues, general overview of cryptography, steganography and digital watermarking approaches.  The problem of copyright violation of multimedia data has increased due to the enormous growth of computer networks that provides fast and error free transmission of any unauthorized duplicate and possibly manipulated copy of multimedia information. In order to be effective for copyright protection, digital watermark must be robust which are difficult to remove from the object in which they are embedded despite a variety of possible attacks. The message to be send safe and secure, we use watermarking. We use invisible watermarking to embed the message using LSB (Least Significant Bit) steganographic technique. The standard LSB technique embed the message in every pixel, but my contribution for this proposed watermarking, works with the hint for embedding the message only on the image edges alone. If the hacker knows that the system uses LSB technique also, it cannot decrypt correct message. To make my system robust and secure, we added cryptography algorithm as Vigenere square. Whereas the message is transmitted in cipher text and its added advantage to the proposed system. The standard Vigenere square algorithm works with either lower case or upper case. The proposed cryptography algorithm is Vigenere square with extension of numbers also. We can keep the crypto key with combination of characters and numbers. So by using these modifications and updating in this existing algorithm and combination of cryptography and steganography method we develop a secure and strong watermarking method. Performance of this watermarking scheme has been analyzed by evaluating the robustness of the algorithm with PSNR (Peak Signal to Noise Ratio) and MSE (Mean Square Error) against the quality of the image for large amount of data. While coming to see results of the proposed encryption, higher value of 89dB of PSNR with small value of MSE is 0.0017. Then it seems the proposed watermarking system is secure and robust for hiding secure information in any digital system, because this system collect the properties of both steganography and cryptography sciences.
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Zhao, Weiliang, University of Western Sydney, of Science Technology and Environment College, and School of Computing and Information Technology. "Security techniques for electronic commerce applications." THESIS_CSTE_CIT_Zhao_W.xml, 2003. http://handle.uws.edu.au:8081/1959.7/127.

Повний текст джерела
Анотація:
Electronic commerce and the internet provide greater opportunities for companies and individual person to be involved in commercial activities; the involved parties may not know or trust each other or may even be mutually suspicious of each other. The issue of fairness becomes more critical and must be well addressed. The aim of this thesis is to investigate security solutions with fairness for on-line transactions. A fair trading protocol with credit payment is proposed. The proof of equivalence of discrete logarithm to discrete loglogarithm is employed as the main tool to construct the protocol. The scheme provides a unique link between payment and gambling outcome so that the winner can be ensured to get the payment. Since an optimal fair exchange method is used in gambling message exchange, the proposed system guarantees that no one can successfully cheat during a gambling process. Our system requires an off-line Trusted Third Party (TTP). If cheating occurs, the TTP can resolve the problem and make the gambling process fair. An efficient and secure poker scheme is proposed. It is based on multiple encryption and decryption of individual cards. The protocol satisfies all major security requirements of a real mental poker. It gets rid of the Card Salesman and guarantees minimal effect due to collusion. The protocol is secure and more efficient compared with other known protocols. The strategies of players can be kept confidential with the introduction of a Dealer. The protocol is suitable to be implemented in an on-line gambling card game. The implementation of the fair on-line gambling protocol has been demonstrated and all utility classes for the implementation have been defined.
Master of Science (Hons)
Стилі APA, Harvard, Vancouver, ISO та ін.
11

Zabransky, Douglas Milton. "Incorporating Obfuscation Techniques in Privacy Preserving Database-Driven Dynamic Spectrum Access Systems." Thesis, Virginia Tech, 2018. http://hdl.handle.net/10919/85001.

Повний текст джерела
Анотація:
Modern innovation is a driving force behind increased spectrum crowding. Several studies performed by the National Telecommunications and Information Administration (NTIA), Federal Communications Commission (FCC), and other groups have proposed Dynamic Spectrum Access (DSA) as a promising solution to alleviate spectrum crowding. The spectrum assignment decisions in DSA will be made by a centralized entity referred to as as spectrum access system (SAS); however, maintaining spectrum utilization information in SAS presents privacy risks, as sensitive Incumbent User (IU) operation parameters are required to be stored by SAS in order to perform spectrum assignments properly. These sensitive operation parameters may potentially be compromised if SAS is the target of a cyber attack or an inference attack executed by a secondary user (SU). In this thesis, we explore the operational security of IUs in SAS-based DSA systems and propose a novel privacy-preserving SAS-based DSA framework, Suspicion Zone SAS (SZ-SAS), the first such framework which protects against both the scenario of inference attacks in an area with sparsely distributed IUs and the scenario of untrusted or compromised SAS. We then define modifications to the SU inference attack algorithm, which demonstrate the necessity of applying obfuscation to SU query responses. Finally, we evaluate obfuscation schemes which are compatible with SZ-SAS, verifying the effectiveness of such schemes in preventing an SU inference attack. Our results show SZ-SAS is capable of utilizing compatible obfuscation schemes to prevent the SU inference attack, while operating using only homomorphically encrypted IU operation parameters.
Master of Science
Стилі APA, Harvard, Vancouver, ISO та ін.
12

Shin, Dong Il. "Improving trust and securing data accessibility for e-health decision making by using data encryption techniques." Thesis, Queensland University of Technology, 2012. https://eprints.qut.edu.au/50636/1/Dong_Il_Shin_Thesis.pdf.

Повний текст джерела
Анотація:
In the medical and healthcare arena, patients‟ data is not just their own personal history but also a valuable large dataset for finding solutions for diseases. While electronic medical records are becoming popular and are used in healthcare work places like hospitals, as well as insurance companies, and by major stakeholders such as physicians and their patients, the accessibility of such information should be dealt with in a way that preserves privacy and security. Thus, finding the best way to keep the data secure has become an important issue in the area of database security. Sensitive medical data should be encrypted in databases. There are many encryption/ decryption techniques and algorithms with regard to preserving privacy and security. Currently their performance is an important factor while the medical data is being managed in databases. Another important factor is that the stakeholders should decide more cost-effective ways to reduce the total cost of ownership. As an alternative, DAS (Data as Service) is a popular outsourcing model to satisfy the cost-effectiveness but it takes a consideration that the encryption/ decryption modules needs to be handled by trustworthy stakeholders. This research project is focusing on the query response times in a DAS model (AES-DAS) and analyses the comparison between the outsourcing model and the in-house model which incorporates Microsoft built-in encryption scheme in a SQL Server. This research project includes building a prototype of medical database schemas. There are 2 types of simulations to carry out the project. The first stage includes 6 databases in order to carry out simulations to measure the performance between plain-text, Microsoft built-in encryption and AES-DAS (Data as Service). Particularly, the AES-DAS incorporates implementations of symmetric key encryption such as AES (Advanced Encryption Standard) and a Bucket indexing processor using Bloom filter. The results are categorised such as character type, numeric type, range queries, range queries using Bucket Index and aggregate queries. The second stage takes the scalability test from 5K to 2560K records. The main result of these simulations is that particularly as an outsourcing model, AES-DAS using the Bucket index shows around 3.32 times faster than a normal AES-DAS under the 70 partitions and 10K record-sized databases. Retrieving Numeric typed data takes shorter time than Character typed data in AES-DAS. The aggregation query response time in AES-DAS is not as consistent as that in MS built-in encryption scheme. The scalability test shows that the DBMS reaches in a certain threshold; the query response time becomes rapidly slower. However, there is more to investigate in order to bring about other outcomes and to construct a secured EMR (Electronic Medical Record) more efficiently from these simulations.
Стилі APA, Harvard, Vancouver, ISO та ін.
13

Raghuraman, Shashank. "Efficiency of Logic Minimization Techniques for Cryptographic Hardware Implementation." Thesis, Virginia Tech, 2019. http://hdl.handle.net/10919/91462.

Повний текст джерела
Анотація:
With significant research effort being directed towards designing lightweight cryptographic primitives, logical metrics such as gate count are extensively used in estimating their hardware quality. Specialized logic minimization tools have been built to make use of gate count as the primary optimization cost function. The first part of this thesis aims to investigate the effectiveness of such logical metrics in predicting hardware efficiency of corresponding circuits. Mapping a logical representation onto hardware depends on the standard cell technology used, and is driven by trade-offs between area, performance, and power. This work evaluates aforementioned parameters for circuits optimized for gate count, and compares them with a set of benchmark designs. Extensive analysis is performed over a wide range of frequencies at multiple levels of abstraction and system integration, to understand the different regions in the solution space where such logic minimization techniques are effective. A prototype System-on-Chip (SoC) is designed to benchmark the performance of these circuits on actual hardware. This SoC is built with an aim to include multiple other cryptographic blocks for analysis of their hardware efficiency. The second part of this thesis analyzes the overhead involved in integrating selected authenticated encryption ciphers onto an SoC, and explores different design alternatives for the same. Overall, this thesis is intended to serve as a comprehensive guideline on hardware factors that can be overlooked, but must be considered during logical-to-physical mapping and during the integration of standalone cryptographic blocks onto a complete system.
Master of Science
The proliferation of embedded smart devices for the Internet-of-Things necessitates a constant search for smaller and power-efficient hardware. The need to ensure security of such devices has been driving extensive research on lightweight cryptography, which focuses on minimizing the logic footprint of cryptographic hardware primitives. Different designs are optimized, evaluated, and compared based on the number of gates required to express them at a logical level of abstraction. The expectation is that circuits requiring fewer gates to represent their logic will be smaller and more efficient on hardware. However, converting a logical representation into a hardware circuit, known as “synthesis”, is not trivial. The logic is mapped to a “library” of hardware cells, and one of many possible solutions for a function is selected - a process driven by trade-offs between area, speed, and power consumption on hardware. Our work studies the impact of synthesis on logical circuits with minimized gate count. We evaluate the hardware quality of such circuits by comparing them with that of benchmark designs over a range of speeds. We wish to answer questions such as “At what speeds do logical metrics rightly predict area- and power-efficiency?”, and “What impact does this have after integrating cryptographic primitives onto a complete system?”. As part of this effort, we build a System-on-Chip in order to observe the efficiency of these circuits on actual hardware. This chip also includes recently developed ciphers for authenticated encryption. The second part of this thesis explores different ways of integrating these ciphers onto a system, to understand their effect on the ciphers’ compactness and performance. Our overarching aim is to provide a suitable reference on how synthesis and system integration affect the hardware quality of cryptographic blocks, for future research in this area.
Стилі APA, Harvard, Vancouver, ISO та ін.
14

Bian, Song. "Realizing Homomorphic Secure Protocols through Cross-Layer Design Techniques." Kyoto University, 2019. http://hdl.handle.net/2433/242926.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
15

Zhang, Bo. "XOR based optical encryption with noise performance modeling and application to image transmission over wireless IP lan." Thesis, Peninsula Technikon, 2004. http://hdl.handle.net/20.500.11838/1376.

Повний текст джерела
Анотація:
Thesis (MTech (Information Technology))--Peninsula Technikon, 2004
Encryption was used whenever someone wanted to send a secret message to someone. The quality of the algorithm and key combination were the factors that ensured the strength of the system. However, until there were some automation one could not use complex methods for encryption because it simply took too long to encrypt and decrypt messages (even worse for images), manually. Optical technologies have recently been employed in encryption. Compared with traditional computer and electrical systems, optical technologies offer primarily two types of benefits, namely optical systems have an inherent capability for parallel processing, that is, rapid transmission of information, and information can be hidden in any of several dimensions, such as phase or spatial frequency. Optical systems therefore have an excellent capability for encoding information. In this project an image encryption technique was developed using exclusive-OR (XOR) operations in the optical domain before the captured image entered a digital computer network for further processing. A gray-level image of the object to be encrypted was converted a binary format and a pixel by pixel exclusive OR operation was performed on it with a random key-bit by making use of polarization encoding in LCD technology, before the encrypted binary image was detected by a CCD. The image may also be used as an input to a computer for comparison with a database. However, noise alters the encrypted bit and the value of the noisy encrypted bit is no longer binary. In this research the encryption techniques was evaluated and tested for applicability to encrypt and decrypt successfully. The noise performance was tested and compared. The technique was applied for image transmission over a wireless IP broadband link. Images (optical and thermal) captured from telemedicine application was transmitted and decrypted with reasonable success in this application.
Стилі APA, Harvard, Vancouver, ISO та ін.
16

Kandi, Jayavardhan R. "Embedded Cryptography: An Analysis and Evaluation of Performance and Code Optimization Techniques for Encryption and Decryption in Embedded Systems." [Tampa, Fla.] : University of South Florida, 2003. http://purl.fcla.edu/fcla/etd/SFE0000151.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
17

Zhao, Weiliang. "Security techniques for electronic commerce applications." Thesis, View thesis View thesis, 2003. http://handle.uws.edu.au:8081/1959.7/127.

Повний текст джерела
Анотація:
Electronic commerce and the internet provide greater opportunities for companies and individual person to be involved in commercial activities; the involved parties may not know or trust each other or may even be mutually suspicious of each other. The issue of fairness becomes more critical and must be well addressed. The aim of this thesis is to investigate security solutions with fairness for on-line transactions. A fair trading protocol with credit payment is proposed. The proof of equivalence of discrete logarithm to discrete loglogarithm is employed as the main tool to construct the protocol. The scheme provides a unique link between payment and gambling outcome so that the winner can be ensured to get the payment. Since an optimal fair exchange method is used in gambling message exchange, the proposed system guarantees that no one can successfully cheat during a gambling process. Our system requires an off-line Trusted Third Party (TTP). If cheating occurs, the TTP can resolve the problem and make the gambling process fair. An efficient and secure poker scheme is proposed. It is based on multiple encryption and decryption of individual cards. The protocol satisfies all major security requirements of a real mental poker. It gets rid of the Card Salesman and guarantees minimal effect due to collusion. The protocol is secure and more efficient compared with other known protocols. The strategies of players can be kept confidential with the introduction of a Dealer. The protocol is suitable to be implemented in an on-line gambling card game. The implementation of the fair on-line gambling protocol has been demonstrated and all utility classes for the implementation have been defined.
Стилі APA, Harvard, Vancouver, ISO та ін.
18

Rangasamy, Jothi Ramalingam. "Cryptographic techniques for managing computational effort." Thesis, Queensland University of Technology, 2012. https://eprints.qut.edu.au/61007/1/Jothi_Rangasamy_Thesis.pdf.

Повний текст джерела
Анотація:
Availability has become a primary goal of information security and is as significant as other goals, in particular, confidentiality and integrity. Maintaining availability of essential services on the public Internet is an increasingly difficult task in the presence of sophisticated attackers. Attackers may abuse limited computational resources of a service provider and thus managing computational costs is a key strategy for achieving the goal of availability. In this thesis we focus on cryptographic approaches for managing computational costs, in particular computational effort. We focus on two cryptographic techniques: computational puzzles in cryptographic protocols and secure outsourcing of cryptographic computations. This thesis contributes to the area of cryptographic protocols in the following ways. First we propose the most efficient puzzle scheme based on modular exponentiations which, unlike previous schemes of the same type, involves only a few modular multiplications for solution verification; our scheme is provably secure. We then introduce a new efficient gradual authentication protocol by integrating a puzzle into a specific signature scheme. Our software implementation results for the new authentication protocol show that our approach is more efficient and effective than the traditional RSA signature-based one and improves the DoSresilience of Secure Socket Layer (SSL) protocol, the most widely used security protocol on the Internet. Our next contributions are related to capturing a specific property that enables secure outsourcing of cryptographic tasks in partial-decryption. We formally define the property of (non-trivial) public verifiability for general encryption schemes, key encapsulation mechanisms (KEMs), and hybrid encryption schemes, encompassing public-key, identity-based, and tag-based encryption avors. We show that some generic transformations and concrete constructions enjoy this property and then present a new public-key encryption (PKE) scheme having this property and proof of security under the standard assumptions. Finally, we combine puzzles with PKE schemes for enabling delayed decryption in applications such as e-auctions and e-voting. For this we first introduce the notion of effort-release PKE (ER-PKE), encompassing the well-known timedrelease encryption and encapsulated key escrow techniques. We then present a security model for ER-PKE and a generic construction of ER-PKE complying with our security notion.
Стилі APA, Harvard, Vancouver, ISO та ін.
19

Cherrueau, Ronan-Alexandre. "Un langage de composition des techniques de sécurité pour préserver la vie privée dans le nuage." Thesis, Nantes, Ecole des Mines, 2016. http://www.theses.fr/2016EMNA0233/document.

Повний текст джерела
Анотація:
Un service du nuage peut employer des techniques de sécurités pour assurer la sécurité de l’information. Ces techniques protègent une donnée personnelle en la rendant inintelligible pour toutes personnes autres que l’utilisateur du service. En contrepartie, certaines fonctionnalités ne peuvent plus être implémentées. Par exemple, la technique du chiffrement symétrique rend les données inintelligibles, mais empêche le calcul sur ces données.Cette thèse avance qu’un service du nuage doit composer les techniques pour assurer la sécurité de l’information sans perdre de fonctionnalités. Elle se base sur l’étude de la composition de trois techniques qui sont le chiffrement, la fragmentation verticale et les calculs côté client. Cette étude montre que la composition sécurise sans perdre de fonctionnalités, mais complexifie l’écriture du service. La thèse propose alors un nouveau langage pour l’écriture de services du nuage qui assurent la sécurité des données personnelles par compositions des techniques de sécurité.Ce langage est muni de lois algébriques pour dériver,systématiquement, un service local sans protection vers son équivalent sécurisé du nuage. Le langage est implémenté en Idris et profite de son système de type expressif pour vérifier la composition correcte des techniques de cryptographie. Dans le même temps, un encodage traduit le langage en ProVerif, un vérificateur de modèle pour l’analyse automatique des propriétés de sécurité sur les protocoles cryptographiques. Cette traduction vérifie alors la sécurité des données personnelles dans le service
A cloud service can use security techniques to ensure information privacy. These techniques protect privacy by converting the client’s personal data into unintelligible text. But they can also cause the loss of some functionalities of the service. For instance, a symmetric-key cipher protects privacy by converting readable personal data into unreadable one. However, this causes the loss of computational functionalities on this data.This thesis claims that a cloud service has to compose security techniques to ensure information privacy without the loss of functionalities. This claim is based on the study of the composition of three techniques: symmetric cipher, vertical data fragmentation and client-side computation. This study shows that the composition makes the service privacy preserving, but makes its formulation overwhelming. In response, the thesis offers a new language for the writing of cloud services that enforces information privacy using the composition of security techniques. This language comes with a set of algebraic laws to systematically transform a local service without protection into its cloud equivalent protected by composition. An Idris implementation harnesses the Idris expressive type system to ensure the correct composition of security techniques. Furthermore, an encoding translates the language intoProVerif, a model checker for automated reasoning about the security properties found in cryptographic protocols. This translation checks that the service preserves the privacy of its client
Стилі APA, Harvard, Vancouver, ISO та ін.
20

Fernandez, Irma Becerra. "Encryption-based security for public networks : technique and application." FIU Digital Commons, 1994. http://digitalcommons.fiu.edu/etd/3296.

Повний текст джерела
Анотація:
This dissertation describes the development of a new system whereby the Public Switch Telephone Network (PSTN), which is not secure, can perform like a private network. Integrated Services Digital Network (ISDN) forms a technical platform for other communication technologies, such as frame relay and Switched Megabit Data Service (SMDS). This is an original and innovative hardware and software design which can be embedded into the ISDN Customer Premises Equipment (CPE) to privatize the public ISDN without the need to upgrade the existing switching equipment. This research incorporates original design and development of the following hardware and software modules to provide real-time encryption and decryption of images and data in the ISDN medium: 1. ISDN Communications Module with customized Caller-ID access. 2. Token Access Control module for secure log-in. 3. A Hybrid Cryptographic Module, public key for key management and authentication, and private key for privacy. This Cryptographic module, the Security Extension Module to the Terminal Adapter (SEMTA), was implemented in software, and then optimized in hardware. This work proves that medical images and legal documents can be transmitted through the PSTN without any security breach, guaranteeing the privacy, confidentiality, and authenticity of the data.
Стилі APA, Harvard, Vancouver, ISO та ін.
21

Lowenrud, Richard, and Jacob Kimblad. "Implementation and Evaluation of Espresso Stream Cipher in 65nm CMOS." Thesis, KTH, Skolan för informations- och kommunikationsteknik (ICT), 2016. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-204620.

Повний текст джерела
Анотація:
With the upcoming 5G networks and expected growth of the Internet of Things (IoT), the demand for fast and reliable encryption algorithms will increase. As many systems might be time critical and run on internal power sources, the algorithms must be small, fast, energy efficient and have low latency. A new stream cipher called Espresso has been proposed to answer these demands, optimizing for several parameters unlike other stream ciphers such as Trivium and Grain. Espresso has previously been compared to the industry standard, Advanced Encryption Standard (AES), in a FPGA implementation and has shown promising results in terms of power usage but further testing needs to be done to gain knowledge about the ciphers characteristics. The purpose of this thesis is to implement and evaluate Espresso in 65nm CMOS technology and compare it to AES. Espresso is implemented in VHDL in several configurations, optimizing for size and latency. The implementations are then compared to AES is in terms of area, throughput, energy efficiency and latency through simulation. This is done using the UMC 65nm CMOS library and Synopsys Design Vision. It is found that Espresso, implemented with 1 bit sequential loading of the key and IV, is 18.2x smaller, 3.2x faster, uses 9.4x less power and has 1.5x less latency than AES. When implemented with full parallel loading, Espresso still is 13.6x smaller, 3.2x faster, draws 7.1x less power while also having 3.2x lower latency than AES. Espressos energy efficiency can further be improved by applying low- power techniques although some techniques, like clock gating and power gating, have limited applicability due to of the nature of stream ciphers.
Med de kommande 5G nätverken och den förväntade tillväxten av Internet of Things (IoT) kommer efterfrågan på snabba och pålitliga krypteringsalgoritmer att öka. Eftersom många system kan vara tidskritiska och drivas av interna kraftkällor måste algoritmerna vara små, snabba, energieffektiva och ha låg latens. Ett nytt strömchiffer vid namn Espresso har föreslagits som ett svar på dessa krav och har optimiserats för flera parametrar till skillnad från andra strömchiffer såsom Trivium och Grain. Espresso har tidigare jämförts med branschstandarden, Advanced Encryption Standard (AES), i en FPGA implementation och visat lovande resultat för strömförbrukning men ytterligare tester måste utföras för att få kunskap om algoritmens egenskaper. Syftet med detta examensarbete är att implementera och utvärdera Espresso i 65nm CMOS teknologi och jämföra den med AES. Espresso implementeras i flera konfigurationer i VHDL som optimiserar för storlek och latens. Implementationerna jämförs sedan med AES i area, genomströmning, energieffektivitet och latens genom simulering. Detta görs med hjälp av UMC 65nm CMOS biblioteket och Synopsys Design Vision. Resultaten visar att Espresso implementerad med sekventiell laddning av nyckel och IV är 18.2x mindre, 3.2x snabbare, använder 9.4x mindre ström och har 1.5x mindre latens än AES. När Espresso implementeras med full parallel laddning är den fortfarande 13.6x mindre, 3.2x snabbare, drar 7.1x mindre ström men har samtidigt 3.2x lägre latens än AES. Espresso’s energieffektivitet kan förbättras ytterligare genom att applicera strömsparande tekniker, även om vissa tekniker såsom clock gating och power gating har begränsad användbarhet på grund av strömchiffers natur.
Стилі APA, Harvard, Vancouver, ISO та ін.
22

Madhavarapu, Venkata Praveen Kumar. "A Novel Three Phase Symmetric Cipher Technique." OpenSIUC, 2016. https://opensiuc.lib.siu.edu/theses/2031.

Повний текст джерела
Анотація:
Confusion and Diffusion are two properties of a secure cipher, identified by Claude Shannon. Confusion refers to making the relationship between the ciphertext and the symmetric key as complex and involved as possible. We try to achieve more confusion by creating a ciphertext of different length for a given plaintext when key is changed. As per our knowledge, all the existing symmetric encryption techniques will generate cipher text of same length for a given plaintext with different keys. The technique we are implementing here, will create ciphertext with different length for a given plaintext if we change the appropriate values in the key. This symmetric encryption technique will also possibly make the recovery of key very hard for the attacker.
Стилі APA, Harvard, Vancouver, ISO та ін.
23

Кучма, Олександр Русланович, та Oleksandr Kuchma. "Розроблення модуля забезпечення приховування даних на основі стеганографічного методу найменш значущого біту". Master's thesis, ТНТУ, 2021. http://elartu.tntu.edu.ua/handle/lib/36794.

Повний текст джерела
Анотація:
Розроблення модуля забезпечення приховування даних на основі стеганографічного методу найменш значущого біту // Дипломна робота ОР «Магістр» // Кучма Олександр Русланович // Тернопільський національний технічний університет імені Івана Пулюя, факультет комп’ютерно- інформаційних систем і програмної інженерії, кафедра кібербезпеки, група СБм-61 // Тернопіль, 2019 // С. 93, рис. – 34 , табл. – 26 , додат. – 5.
Пояснювальна записка містить результати розроблення модуля «Вбудовування інформації в зображенні методом найменш значущого біту». Проведено аналіз предметної області, розроблені моделі бізнес-процесів об’єкта проектування, розроблені специфікації бізнес-вимог, функціональних та не функціональних вимог, спроектовані логічна та фізична моделі бази даних. Виконаний математичний опис задачі для вирішення на ПК та розроблений додаток за допомогою середовища програмування Microsoft Visual Studio 2010. Наведені результати тестування програмного продукту та вимоги щодо його розгортання. Результати роботи можуть бути використані для підтвердження авторського права, для приховування інформації в цифрових зображеннях.
Explanatory note contains the results of the development module "Embedding information in an image using the least significant bit. The analysis domain, the model business processes of the project, developed the specification of business requirements, functional and non functional requirements, designed logical and physical database models. The mathematical description of the problem for solution on the PC application developed using the programming environment Microsoft Visual Studio 2010. The results of software testing and requirements for its deployment. The results may be used to confirm the copyright for hiding information in digital images.
ПЕРЕЛІК УМОВНИХ СКОРОЧЕНЬ ... 7 ВСТУП ... 8 РОЗДІЛ 1... 10 1.1 Коротка характеристика підприємства... 10 Базою підприємства виступає Інтернет-магазин «TradeBox»... 10 1.2 Аналіз предметної області ... 11 Заголовки ... 13 Потоковий контейнер ... 13 Фіксований контейнер ... 13 1.3. Аналіз існуючого програмного продукту, що реалізують функцію предметної області ... 16 РОЗДІЛ 2... 21 2.1. Глосарій проекту ... 21 2.2. Розроблення варіанту використання ... 23 2.2.1. Розроблення діаграми варіантів використання. ... 24 2.2.2. Специфікація варіантів використання ... 25 2.2.3. Розкадровка варіантів використання ... 34 2.3. Специфікація функціональних і не функціональних вимог ... 42 РОЗДІЛ 3... 46 3.1 Математична постановка задачі ... 46 3.2. Проектування структури бази даних ... 50 3.3. Опис архітектури додатку. ... 52 3.3.1 Розроблення діаграми класів, що реалізують бізнес-логіку програмної системи. ... 52 3.3.2. Розроблення діаграми використання елементів графічного інтерфейсу користувача. ... 53 3.4. Тестування додатку. ... 53 3.5. Розгортання програмного продукту. ... 55 3.5.1. Системні мінімальні характеристики ... 55 3.5.2. Вимоги до програмного забезпечення клієнтської частини. ... 55 3.5.3. Спосіб виклику програми, запуск програми. ... 56 РОЗДІЛ 4 ОХОРОНА ПРАЦІ ТА БЕЗПЕКА В НАДЗВИЧАЙНИХ СИТУАЦІЯХ ... 57 4.1 Охорона праці ... 57 4.2 Підвищення стійкості роботи об'єктів господарської діяльності в воєнний час... 59 СПИСОК ВИКОРИСТАНИХ ДЖЕРЕЛ ... 65 ДОДАТКИ ... 66 ДОДАТОК А ... 67 ДОДАТОК Б ... 69 ДОДАТОК В ... 91 ДОДАТОК Д ... 92 ДОДАТОК Е ... 93
Стилі APA, Harvard, Vancouver, ISO та ін.
24

Lampe, Rodolphe. "Preuves de sécurité en cryptographie symétrique à l'aide de la technique du coupling." Thesis, Versailles-St Quentin en Yvelines, 2014. http://www.theses.fr/2014VERS0026/document.

Повний текст джерела
Анотація:
Dans cette thèse, on s'intéresse à des schémas de chiffrement par blocs, c'est-à-dire que le chiffrement (et le déchiffrement) envoie un bloc de n bits sur un bloc de n bits. Il y a essentiellement deux grandes structures utilisées pour un schéma de chiffrement par blocs : la structure de Feistel (utilisée pour le DES) et la structure SPN (utilisée pour l'AES). L'étude de la sécurité de ces différents structures et schémas a permis de nombreuses avancées autant pratiques que théoriques. Nous présentons dans cette thèse des preuves de sécurité pour le schéma d'Even-Mansour itéré, le schéma paramétrable CLRW et le schéma de Feistel à clés alternées. Ces preuves utilisent une technique probabiliste, appelée coupling, introduite en cryptographie en 2002 par Mironov. Nous présentons cette technique dans le cadre des probabilités, puis la façon d'utiliser le coupling pour prouver la sécurité des schémas cités précédemment. Nous présentons également une étude de la sécurité du schéma d'Even-Mansour à deux tours pour certaines minimisations (même clés de tours ou même permutations internes par exemple) et, pour conclure, une comparaison des différentes techniques d'indistinguabilité
In this thesis, we study blockciphers, meaning that the encryption (and decryption) sends a block of n bits on a block of n bits. There is essentially two main structures used for a blockcipher: the Feistel structure (used for DES) and the SPN structure (used for AES). The study of the security of these structures and schemes has led to many practical and theoretical advances. We present in this thesis proofs of security for the iterated Even-Mansour scheme, the tweakable blockcipher CLRW and the key-alternating Feistel cipher. These proofs use a probabilistic technique, called coupling, introduced in cryptography in 2002 by Mironov. We present this technique in the context of probabilities, then we present how to use the coupling to prove the security for the schemes mentioned above. We also present an analysis of the security of the Even-Mansour cipher with two rounds and some properties (same round keys or same internal permutations for example) and, finally, we compare the different techniques to prove indistinguishability
Стилі APA, Harvard, Vancouver, ISO та ін.
25

Rawat, Sachin. "Implementation of a Forward Error Correction Technique using Convolutional Encoding with Viterbi Decoding." Ohio University / OhioLINK, 2004. http://www.ohiolink.edu/etd/view.cgi?ohiou1088439298.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
26

Arasteh, Davoud. "Computational Intelligence and Complexity Measures for Chaotic Information Processing." ScholarWorks@UNO, 2008. http://scholarworks.uno.edu/td/834.

Повний текст джерела
Анотація:
This dissertation investigates the application of computational intelligence methods in the analysis of nonlinear chaotic systems in the framework of many known and newly designed complex systems. Parallel comparisons are made between these methods. This provides insight into the difficult challenges facing nonlinear systems characterization and aids in developing a generalized algorithm in computing algorithmic complexity measures, Lyapunov exponents, information dimension and topological entropy. These metrics are implemented to characterize the dynamic patterns of discrete and continuous systems. These metrics make it possible to distinguish order from disorder in these systems. Steps required for computing Lyapunov exponents with a reorthonormalization method and a group theory approach are formalized. Procedures for implementing computational algorithms are designed and numerical results for each system are presented. The advance-time sampling technique is designed to overcome the scarcity of phase space samples and the buffer overflow problem in algorithmic complexity measure estimation in slow dynamics feedback-controlled systems. It is proved analytically and tested numerically that for a quasiperiodic system like a Fibonacci map, complexity grows logarithmically with the evolutionary length of the data block. It is concluded that a normalized algorithmic complexity measure can be used as a system classifier. This quantity turns out to be one for random sequences and a non-zero value less than one for chaotic sequences. For periodic and quasi-periodic responses, as data strings grow their normalized complexity approaches zero, while a faster deceasing rate is observed for periodic responses. Algorithmic complexity analysis is performed on a class of certain rate convolutional encoders. The degree of diffusion in random-like patterns is measured. Simulation evidence indicates that algorithmic complexity associated with a particular class of 1/n-rate code increases with the increase of the encoder constraint length. This occurs in parallel with the increase of error correcting capacity of the decoder. Comparing groups of rate-1/n convolutional encoders, it is observed that as the encoder rate decreases from 1/2 to 1/7, the encoded data sequence manifests smaller algorithmic complexity with a larger free distance value.
Стилі APA, Harvard, Vancouver, ISO та ін.
27

Lewko, Allison Bishop. "Functional encryption : new proof techniques and advancing capabilities." Thesis, 2012. http://hdl.handle.net/2152/ETD-UT-2012-05-5374.

Повний текст джерела
Анотація:
We develop the dual system encryption methodology to provide fully secure functional encryption systems. We introduce new proof techniques and explore their applications, resulting in systems that advance the state of the art in terms of functionality, security, and efficiency. Our approach constructs versatile tools for adapting the dual system encryption methodology to new functionalities and efficiency goals. As particular demonstrations of our techniques, we obtain fully secure ciphertext-policy attribute-based encryption systems in the single authority and decentralized settings. Our work has provided the first fully secure attribute-based encryption schemes as well as the first decentralized schemes achieving desired levels of flexibility.
text
Стилі APA, Harvard, Vancouver, ISO та ін.
28

YE, WEN-XIN, and 葉文心. "The application of encryption techniques on disk software protection." Thesis, 1988. http://ndltd.ncl.edu.tw/handle/09830498195289733161.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
29

Tsai, Chao-Jen, and 蔡釗仁. "Some Techniques for Enhancing Joint Compression and Encryption Schemes." Thesis, 2017. http://ndltd.ncl.edu.tw/handle/bzb2tq.

Повний текст джерела
Анотація:
碩士
國立臺灣大學
資訊工程學研究所
105
Three techniques for enhancing joint compression and encryption (JCAE) schemes are proposed. They respectively improve the execution time, compression performance and estimation accuracy of three different JCAE schemes. The first uses auxiliary data structures to significantly accelerate currently existing chaos-based join compression and encryption scheme. The second one solves the problem of huge multidimensional lookup table overheads by selecting a small number of important sub tables. The third increases the accuracy of frequency distribution estimations used for compressing streaming data by weighting symbols in the plaintext stream according to their position in the stream. Two joint compression and encryption schemes leveraging the above three techniques, one for static files and the other for streaming data, are proposed. Experiments results show that the proposed schemes run faster and generate smaller files than existing schemes, verifying that the three techniques are useful and practical.
Стилі APA, Harvard, Vancouver, ISO та ін.
30

Yang, Zi-Wei, and 楊孜薇. "Blockchain Security Enhancement Based On Biometric Encryption and Computer Vision Techniques." Thesis, 2017. http://ndltd.ncl.edu.tw/handle/48frya.

Повний текст джерела
Анотація:
碩士
國立交通大學
資訊管理研究所
105
With the rise of financial technology, also known as FinTech, the researches and applications based on blockchain have become increasingly popular in recent years. Blockchain is a distributed storage and verification technology, which originates from the well-known digital currency, Bitcoin. It records all transaction information with a distributed ledger framework and uses cryptography to ensure the security by authentication and non-repudiation. In addition, transparency and decentralization are also the major characteristics of blockchain system. In traditional blockchain design, the private keys of each user are randomly generated and stored in personal devices. Once the user accidentally loses or reveals the private key to others, the protected information or his own digital currency may be stolen, which may cause great losses to the users. The goal of this paper is to propose a novel private key generation method in blockchain system which combines biometric encryption and computer vision algorithms. The proposed system can encode the faces into partial private keys through various feature extraction and pattern matching algorithms. These experimental results show that the facial features extracted by sparse coding dictionary learning and weighted by affinity propagation clustering algorithm can achieve most representative descriptors. The entropy measurement also proves that our system can work effectively and robustly in the testing datasets and the final results are superior to other experimental settings. Conclusively, the proposed method can improve the security of digital currency trading and solve the storage and loss problem of private keys of blockchain system by combining the biometric encryption and computer vision techniques.
Стилі APA, Harvard, Vancouver, ISO та ін.
31

Hsu, Chih-Chung, and 許志仲. "Studies of Improving Coding Performance and Encryption in Various Image Compression Techniques." Thesis, 2007. http://ndltd.ncl.edu.tw/handle/65461867732062157625.

Повний текст джерела
Анотація:
碩士
國立雲林科技大學
電機工程系碩士班
95
This thesis consists of four topics: (1) Fractal image coding; (2) JPEG image compression standard; (3) Vector quantization; (4) Motion object detection technique. On the topic of fractal image coding (FIC), we propose two schemes to improve the coding performance of FIC. First, the proposed method combines iteration-free FIC technique with fractal mating coding technique to improve the coding performance. Second, the multi-resolution sampling scheme is used in domain pool performance construction such that the coding performance can be improved. Finally, the double self-similarity FIC is proposed, and we combine it with efficient entropy coding to signally decrease bit rate. Then, we propose two schemes based on the discrete cosine transform (DCT) compression techniques such as JPEG and MPEG-1 for protecting the image content and improving the coding performance using the similarity among DCT coefficients, respectively. In the third part, the run-length coding (RLC) is used to reduce the redundancy of the pixel values in image blocks. Based on this feature, we propose a fast algorithm that can calculate a distance between two encoded block (MRLCD). Therefore, the VQ coding and codebook training can be accelerated by using modified RLC and MRLCD. Finally, the moving object extraction technique is considered. There are two methods for improving moving object extraction performance and its applications. In the first method, the moving object extraction technique is used for reducing bandwidth requirement in video communication by webcam. Another method focuses on more completely extracting the moving object using background subtraction technique in the RGB color space, and then it is combine with an efficient block-based background extraction technique to achieve excellent detection performance in low-bit rate video.
Стилі APA, Harvard, Vancouver, ISO та ін.
32

Nishchal, Naveen Kumar. "Investigation on optical image encryption using fourier and fractional fourier domain techniques." Thesis, 2004. http://localhost:8080/iit/handle/2074/4226.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
33

Verma, Gaurav. "Development of optoelectronic techniques for recognition and encryption in biometric based security systems." Thesis, 2017. http://localhost:8080/iit/handle/2074/7285.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
34

(5930405), Jongho Won. "Security techniques for drones." Thesis, 2019.

Знайти повний текст джерела
Анотація:
Unmanned Aerial Vehicles (UAVs), commonly known as drones, are aircrafts without a human pilot aboard. The flight of drones can be controlled with a remote control by an operator located at the ground station, or fully autonomously by onboard computers. Drones are mostly found in the military. However, over the recent years, they have attracted the interest of industry and civilian sectors.
With the recent advance of sensor and embedded device technologies, various sensors will be embedded in city infrastructure to monitor various city-related information. In this context, drones can be effectively utilized in many safety-critical applications for collecting data from sensors on the ground and transmitting configuration instructions or task requests to these sensors.

However, drones, like many networked devices, are vulnerable to cyber and physical attacks.
Challenges for secure drone applications can be divided in four aspects: 1) securing communication between drones and sensors, 2) securing sensor localization when drones locate sensors, 3) providing secure drone platforms to protect sensitive data against physical capture attacks and detect modifications to drone software, and 4) protecting secret keys in drones under white-box attack environments.

To address the first challenge, a suite of cryptographic protocols is proposed. The protocols are based on certificateless cryptography and support authenticated key agreement, non-repudiation and user revocation. To minimize the energy required by a drone, a dual channel strategy is introduced.
To address the second challenge, a drone positioning strategy and a technique that can filter out malicious location references are proposed.
The third challenge is addressed by a solution integrating techniques for software-based attestation and data encryption.
For attestation, free memory spaces are filled with pseudo-random numbers, which are also utilized to encrypt data collected by the drone like a stream cipher.
A dynamic white-box encryption scheme is proposed to address the fourth challenge. Short secret key are converted into large look-up tables and the tables are periodically shuffled by a shuffling mechanism which is secure against white-box attackers.
Стилі APA, Harvard, Vancouver, ISO та ін.
35

Tawalbeh, Lo'ai. "Radix-4 ASIC design of a scalable Montgomery modular multiplier using encoding techniques." Thesis, 2002. http://hdl.handle.net/1957/32149.

Повний текст джерела
Анотація:
Modular arithmetic operations (i.e., inversion, multiplication and exponentiation) are used in several cryptography applications, such as decipherment operation of RSA algorithm, Diffie-Hellman key exchange algorithm, elliptic curve cryptography, and the Digital Signature Standard including the Elliptic Curve Digital Signature Algorithm. The most important of these arithmetic operations is the modular multiplication operation since it is the core operation in many cryptographic functions. Given the increasing demands on secure communications, cryptographic algorithms will be embedded in almost every application involving exchange of information. Some of theses applications such as smart cards and hand-helds require hardware restricted in area and power resources. Cryptographic applications use a large number of bits in order to be considered secure. While some of these applications use 256-bit precision operands, others use precision values up to 2048 or 4096 such as in some exponentiation-based cryptographic applications. Based on this characteristics, a scalable multiplier that operates on any bit-size of the input values (variable precision) was recently proposed. It is replicated in order to generate long-precision results independently of the data path precision for which it was originally designed. The multiplier presented in this work is based on the Montgomery multiplication algorithm. This thesis work contributes by presenting a modified radix-4 Montgomery multiplication algorithm with new encoding technique for the multiples of the modulus. This work also describes the scalable hardware design and analyzes the synthesis results for a 0.5 ��m CMOS technology. The results are compared with two other proposed scalable Montgomery multiplier designs, namely, the radix-2 design, and the radix-8 design. The comparison is done in terms of area, total computational time and complexity. Since modular exponentiation can be generated by successive multiplication, we include in this thesis an analysis of the boundaries for inputs and outputs. Conditions are identified to allow the use of one multiplication output as the input of another one without adjustments (or reduction). High-radix multipliers exhibit higher complexity of the design. This thesis shows that radix-4 hardware architectures does not add significant complexity to radix-2 design and has a significant performance gain.
Graduation date: 2003
Стилі APA, Harvard, Vancouver, ISO та ін.
36

(6565679), Fang-Yu Rao. "Privacy-Enhancing Techniques for Data Analytics." Thesis, 2019.

Знайти повний текст джерела
Анотація:

Organizations today collect and aggregate huge amounts of data from individuals under various scenarios and for different purposes. Such aggregation of individuals’ data when combined with techniques of data analytics allows organizations to make informed decisions and predictions. But in many situations, different portions of the data associated with individuals are collected and curated by different organizations. To derive more accurate conclusions and predictions, those organization may want to conduct the analysis based on their joint data, which cannot be simply accomplished by each organization exchanging its own data with other organizations due to the sensitive nature of data. Developing approaches for collaborative privacy-preserving data analytics, however, is a nontrivial task. At least two major challenges have to be addressed. The first challenge is that the security of the data possessed by each organization should always be properly protected during and after the collaborative analysis process, whereas the second challenge is the high computational complexity usually accompanied by cryptographic primitives used to build such privacy-preserving protocols.


In this dissertation, based on widely adopted primitives in cryptography, we address the aforementioned challenges by developing techniques for data analytics that not only allow multiple mutually distrustful parties to perform data analysis on their joint data in a privacy-preserving manner, but also reduce the time required to complete the analysis. More specifically, using three common data analytics tasks as concrete examples, we show how to construct the respective privacy-preserving protocols under two different scenarios: (1) the protocols are executed by a collaborative process only involving the participating parties; (2) the protocols are outsourced to some service providers in the cloud. Two types of optimization for improving the efficiency of those protocols are also investigated. The first type allows each participating party access to a statistically controlled leakage so as to reduce the amount of required computation, while the second type utilizes the parallelism that could be incorporated into the task and pushes some computation to the offline phase to reduce the time needed for each participating party without any additional leakage. Extensive experiments are also conducted on real-world datasets to demonstrate the effectiveness of our proposed techniques.

Стилі APA, Harvard, Vancouver, ISO та ін.
37

"Investigations on encryption techniques for colored and gray scale images in fourier- and fractional fourier domains." Thesis, 2009. http://localhost:8080/xmlui/handle/12345678/4551.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
38

Sharma, Vikram. "Informatic techniques for continuous varible quantum key distribution." Phd thesis, 2007. http://hdl.handle.net/1885/150269.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
39

Owuor, Dennis Luke. "Chaos-based secure communication and systems design." 2012. http://encore.tut.ac.za/iii/cpro/DigitalItemViewPage.external?sp=1000513.

Повний текст джерела
Анотація:
M. Tech. Electrical Engineering.
This dissertation presents encryption and decryption of digital message signal and image data based on Qi hyper chaos system. The field of telecommunication has grown rapidly especially with the introduction of mobile phone and internet networks. Associated with this growth, there is a vital need to have a secure communication of information.
Стилі APA, Harvard, Vancouver, ISO та ін.
40

Sachan, Apurva. "Implementation of homomorphic encryption technique." Thesis, 2014. http://ethesis.nitrkl.ac.in/6436/1/E-71.pdf.

Повний текст джерела
Анотація:
Fully homomorphic encryption has long been viewed as cryptography’s prized ”holy grail” amazingly helpful yet rather subtle. Starting from the breakthrough invention of FHE in 2009 by Craig Gentry, numerous schemes are presented then by various authors following the Gentry’s blueprint. We discuss the basic homomorphic encryption given by the DGHV over the integers. It is modification of the Gentry’s scheme which is based on the ideal lattices. The main idea of the DGHV scheme is its simplicity for the arithmetic operations. Our plan is to reduce the size of the public key which ultimately reduces the space complexity of the algorithm. We then further introduces the concept of the approximate common divisor problem on the DGHV scheme. We propose the GACD attack over the modulus switching and public key compression technique of DGHV scheme. The overall contribution of this work is analysis, design and performance of the scheme.
Стилі APA, Harvard, Vancouver, ISO та ін.
41

Tseng, Der-Chang, and 曾德樟. "Speech Encryption Systems Based on OFDM Technique." Thesis, 2008. http://ndltd.ncl.edu.tw/handle/87022474937383275401.

Повний текст джерела
Анотація:
博士
國立臺灣科技大學
電子工程系
96
Speech encryption techniques have been widely used in the corporate and military sectors for some time now. In general, a speech encryption system retains any considerable residual intelligibility such as talk spurts and the original intonation in the encrypted speech. This makes it easy for eavesdroppers to deduce the information contents from the encrypted speech. In this thesis, we proposed two types of speech encryption systems: the analog and digital encryption systems. Both speech encryption systems, based on an orthogonal frequency division multiplexing (OFDM) technique, can effectively encrypt a speech signal by permuting several frequency domain components within a speech frame. In analog speech encryption system, two types of encryption schemes are proposed. One is called the sample mode because it treats speech signal at a sample level; the other is called the QAM mode because it treats speech signal at a bit level followed by a QAM mapping method. The proposed encryption system using the sample mode is based on an OFDM technique. It can effectively reduce the residual intelligibility from the encrypted speech by permuting several frequency domain components. From the simulation results, the proposed OFDM-based encryption system using the sample mode can provide the same level of security as does the FFT-based encryption system, but it needs only two FFT operations instead of the four required by the FFT-based one. The encryption system using the QAM mode is based on the combination of an OFDM technique and an appropriate QAM mapping method. It can completely remove the residual intelligibility from the encrypted speech by permuting several frequency domain components. Simulation results indicate that the proposed system using the QAM mode can attain a high level of security while retaining the good quality in the recovered speech. In digital speech encryption system, the bitstream produced by the ITU-T G.729 standard at 8 kb/s is partitioned into two classes; one, the most perceptually relevant is to be encrypted, the other, to be left unencrypted. In this way, two kinds of selective encryption modes are developed, a low-selective encryption mode (24 bits out of 80), aimed at preventing most kinds of eavesdropping and a high-selective encryption mode (36 bits out of 80), based on the encryption of the most perceptually important bits and meant to perform as well as full encryption of the bitstream. Simulation results indicate that the proposed speech encryption modes (both full encryption and high-selective encryption) can provide a high level of security as does the AES-based speech encryption scheme. Furthermore, the high-selective encryption mode covers about 45% of the bitstream and achieves content protection equivalent to that obtained by full encryption of the bitstream. In contrast, the security of the low-selective encryption mode is inferior to that of the AES-based encryption scheme due to its little about 30% of the bitstream to be encrypted. In addition, as the channel SNR is below the value of 14 dB, the noise immunity of the proposed OFDM-based digital encryption system, including the full encryption, the high- and low-selective encryption modes, is better than that of the AES-based encryption scheme. Finally, we also take two objective measures to assess the quality of the recovered speech and the residual intelligibility of the encrypted speech. Experimental results show the effectiveness of the proposed OFDM-based speech encryption systems, including the analog and digital types.
Стилі APA, Harvard, Vancouver, ISO та ін.
42

Chen, Ji-Tian, and 陳吉田. "Fast Image Encryption Technique for H.261 Video System." Thesis, 1996. http://ndltd.ncl.edu.tw/handle/57512107312564452704.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
43

Chen, Jyi-Tyan, and 陳吉田. "Fast Image Encryption Technique for H.261 Video System." Thesis, 1996. http://ndltd.ncl.edu.tw/handle/97623494837361984539.

Повний текст джерела
Анотація:
碩士
高雄工學院
電機電力研究所
85
H.261乃國際電話電報諮詢委員會(CCITT)於1990年所制定的國際標準, 主要目的在因應雙向視訊傳輸服務之需求趨勢,提供頻寬P64k bit/s ( P=1,2..., 30)之影像編/解碼技術規範,而在目前的影像電話(Video Phone)、視訊會議(Video Conferencing)等系統之開發上,廣獲產業 界的支持與採用。然而,值得注意的是:於H.261規範中,並無任何通訊 保密的措施!此一疏漏,將導致用戶間的通訊過程,在遭受有心人士非法 入侵、竊取時,無所防範。該問題,在大眾通信網路日益發達、資訊安全 日益受重視的今日,將更形重要。 在本論文中,我們將發展H.261的影像快速加密技術,以解決上述問題。 在加密過程中,將採用兩支密匙(key),以移位暫存器(Shift Regis) 或混沌時序(Chaotic Time Sequence)方式產生兩組人造雜訊(Pseudo Noise), 分兩層在H.261系統之外,對原始影像進行加密。在第一層中,我們將提 出「行列搬移」、「區塊搬移」兩種新式影像加密法則,由其快速將像素 (Pixel)座標予以亂數化重排,所得之出步加密影像,再經第二層,與 虛擬影像等比率混合, 進一步提昇其保密性。此種加密方式的特色有三:第一,若與展頻通訊之 Direct Sequcnce、改變影像頻譜之相角成? 最後,本論文中亦將以SUN工作站為平台,發展一個H.261的模擬系統。其 中,除了探討位元分配(Bit Allocation)與 量化表(Quantization Table)選擇等問題外,也以實際影像序列進行加 密模擬,其結果顯示,若非經由正確密匙解密,影像畫面將因無法直接判 讀,而不具意義!此不僅驗證我們所提出的H.261影像保密器理論無誤外 ,亦指出其可行性非常大。 H.261 video codec for Audiovisual Service at p*64 kbit/s ( p=1,2,....,30 ) was completed and approved in December 1990 by CCITT ( International Consulative Committee for Telephone and Telegraph ). The intended applications are for videophone and videoconferencing. However, the corresponding protocol can be found to be insecure. There provide no any techniques to prevent sensitive visual information from unauthorized access during the transmission process. In this thesis, a fast image encryption technique will be developed to solve the security problem mentioned above. The proposed cryptographer is composed of two layers. In the first layer,the row-column moving and block moving image encryption algorithms are introduced. Based on these two algorithms, the image can be encrypted via simple look-up table. The resultant is fed into the second layer and further encrypted by mixing with a reference image. This image cryptographer exhibits the following features: This may confirm our theory and indicates that the proposed ciphergrapher is a good remedy for the security problem of H.261 systems.
Стилі APA, Harvard, Vancouver, ISO та ін.
44

Lee, Ping-Yi, and 李秉奕. "Vectors Using Sparse Approximation Algorithm for Data Transmission Encryption Technique." Thesis, 2015. http://ndltd.ncl.edu.tw/handle/63277976834531500274.

Повний текст джерела
Анотація:
碩士
國立宜蘭大學
資訊工程學系碩士班
103
In the process of information transmission, probably because of a power failure or collision or the like, resulting in incomplete data in transmission, and then in such a situation occurs like information transmission loss. On the other hand, the modern software of community and dating develop quickly. In the web and mobile application, the case in image for example, image usually be compressed in the process of transmission, it can be regarded as one kind of information transmission loss. Another situation is that disturbed during transmission, it lead to the received information to generate noise. With the rise of consciousness copyrights and face a variety of above situations, how to protect the information and verification has become a very important issue. Therefore, we proposed a data encryption and decryption method based on sparse approximation to solve the problem. This paper include two stage, the first stage is that combine with the previous research result. We extract the information of image to generate the watermark, and embed it into the image itself for the tamper detection and recovery, we call it as self-recovery image. The previous research result shows that the similarity between self-recovery image and original image has more than PSNR 40 dB. Because of the property of self-recovery image, we use this image as the carrier image in second stage for improving the ability of tamper detection and recovery on the carrier image. The second stage is the main part of this paper, we use the self-recovery image as carrier image to approximate with codebook, and find out the maximum related part to weight with information. Then, we could get the private key, and we give it to the trusted third part for safekeeping. In the decryption, we use the wait-verifying image to approximate with codebook, and find out the maximum related part to verify with private key for extracting the embedded information. In this paper, we also proposed a correcting method to improve the situation of verifying failure. We proposed an effective method for data protection and verification. The correction rate has an outstanding result, either in data transmission loss, compression or the impact of noise.
Стилі APA, Harvard, Vancouver, ISO та ін.
45

Ma, Yun-Chi, and 馬雲麒. "The Research on Digital Holographic 3-D Object Encryption and Decryption Technique." Thesis, 2004. http://ndltd.ncl.edu.tw/handle/95239705927600267631.

Повний текст джерела
Анотація:
碩士
世新大學
平面傳播科技學系
92
Due to the Internet rapid development and digital information dissemination efficiency increased in recent years, many illegal cases happened, such as stealing copyrights of digital information and significant digital information (such as national secret or commercial secret and so on). To solve this problem effectively, the Government and information related department of various countries in the world all spend considerable resources and devote to the research of digital information security technology. Therefore, in the future Internet world, digital information encryption technology also will continue to be significantly emphasized. In this thesis we propose a novel idea of the utilizing deterministic phase-encoded reference beam of holographic optics technology to implement two- and three-dimensional (2D and 3D) digital images encryption/ decryption. We also propose that we should make the reference beam become a key to encrypt and decrypt 2D/3D object. This key may be possible to be generated immediately at the beginning according to the existing environmental condition; the condition of reconstruction process is extremely rigorous (nearly have to equal to the original environmental condition). Therefore this research not only improves to protect the 2D image information but also is expected to utilize holographic optics ideals encrypting/ decrypting digital holographic 3D objects to ensure the security of transmission in the network. Furthermore, this research can reduce the possibility of copying the key then avoids decrypting the encrypted data.
Стилі APA, Harvard, Vancouver, ISO та ін.
46

ZHUANG, YONG-CHOU, and 莊永圳. "Applying signature and encryption technique to electronic mails and its VLSI implementation." Thesis, 1989. http://ndltd.ncl.edu.tw/handle/07644680198754296396.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
47

陳宜妙. "A video encryption and decryption technique using variable length coding and randomized bit-insertion." Thesis, 2003. http://ndltd.ncl.edu.tw/handle/02682408071006153021.

Повний текст джерела
Анотація:
碩士
國立交通大學
電子工程系
91
In this paper, we propose a new video encryption algorithm, which is based on the encryption scheme proposed by Huang and Wang in 2001. In Huang’s approach, the encryption operation is fulfilled via the modification of VLC tables. Based on this encryption scheme, we made a few modifications to greatly enhance its security level. The modifications include the use of randomized bit-insertion and bit-flipping to complicate the statistics of ciphertexts and the use of RLC (run-length coding) disarrangement to increase the difficulty in cryptanalysis. This algorithm can be easily employed over an MPEG-4 codec to achieve real-time encryption. The security levels of this proposed algorithm against various types of attacks are also discussed. Moreover, the encrypted data have about the same level of noise sensitivity as the original MPEG-4 bit-stream.
Стилі APA, Harvard, Vancouver, ISO та ін.
48

Wu, Wen-Ho, and 吳文和. "The Study of Microoptic Elements and Moiré Technique Applying in Optical Encryption and Stereoscopic Image." Thesis, 2012. http://ndltd.ncl.edu.tw/handle/6n52cz.

Повний текст джерела
Анотація:
博士
國防大學理工學院
國防科學研究所
100
The purpose of this thesis has three folds, which are 1) printing Micro-lens Array (MLA) with optical imaging characteristics using screen printing technology; 2) using the Moiré technology for optics encryption and decryption. MLA and LLA are used in this research as the decoding tools, and the anti-counterfeiting scrambled image method is achieved; 3) applying Moiré techniques to 3D imaging and using MATLAB to calculate the best relation between the Moiré 3D imaging and the LLA. The double-sided 3D imaging technique is achieved. Screen printing is simple and inexpensive, and can be used in a wide range of applications. Applying Resolution Test Chart for quick quality measuring and using digital holographic microscopy for MLA measuring help to optimize the product specifications and obtain the best conditions as well as the best parameters for MLA and Lenticular Lens Array (LLA) production. Usually, LLA can be used in Digital Holographic Encryption. Moiré technique can be used to encrypt information into the military map for anti-counterfeiting. Information can be decrypted from a military map via a correct LLA key. To enhance anti-counterfeiting, scrambled image method combining moiré technology with unequally scrambled images coding tool is also presented. The encrypted message can be decrypted through the correct MLA or LLA. The Moiré formula is compiled with MATLAB to describe the relation between Moiré 3D image and the LLA, and then experiments with LLAs of different specifications are carried to get the best 3D Moiré result while applying Moiré magnification principle on 3D printing overprint precision and solving the Moiré problems by waterless offset printing. Thus, the double-sided 3D imaging technique with Moiré technology is then achieved via MLA of two different specifications using screen printing. With further study, this technology can be widely used in the future. With experimental result, it is proved that all methods presented in this thesis are workable. No matter doing academic study or applying in industry, it is worthy of follow-on researchers' reference.
Стилі APA, Harvard, Vancouver, ISO та ін.
49

Lin, Chiun-Chau, and 林群超. "A New VoIP Technique Combining Speech Data Encryption/G.729 Error Recovery and Its Integration with a Networked-Based Video/Speech Surveillance System." Thesis, 2003. http://ndltd.ncl.edu.tw/handle/00609153343994637179.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
50

Lin, Chun-Fang, and 林椿芳. "Research and Implementation of E-Voting System with IC Cards and ID-based Encryption Scheme Based on Symmetric-Key Technique with a Trusted Device." Thesis, 2008. http://ndltd.ncl.edu.tw/handle/37609861755636278972.

Повний текст джерела
Анотація:
碩士
國立高雄師範大學
資訊教育研究所
96
Electors can express the public opinion by electoral voting in the democratic society, and paper-based voting is the most common way in Taiwan. However, if the seal is not clear enough, it may bring some debate on the result; the low efficiency in recording and counting of ballots is another problem. E-voting is widespread in some countries and has excellent effects, so it is worth to learn their experiences. We compare various foreign E-voting systems and analyze the criteria for design and implement an E-voting system with IC card. On the other hand, people transmit their message frequently as information technology has been developed rapidly nowadays, and there are many security issue appeared. The concept of IST, which was proposed by Fukaya and Sakurai, can not only avoid accessing or eavesdropping from unauthorized users, but also reduce the cost of transmission, computation, and storage. IST is abbreviated from ID-based encryption scheme based on symmetric-key technique with a trusted device. This encryption scheme combines tamper-free device with user's identity to achieve ID-based cryptosystem that can provide a high efficient authenticated encryption scheme, and there is no more trouble with memorizing several combinations of users' accounts and passwords. In this research, we implement the IST concept for a GUI tool on Windows platform for its accessibility, and we improve its security and usability by incorporating Java Card into our system.
Стилі APA, Harvard, Vancouver, ISO та ін.
Ми пропонуємо знижки на всі преміум-плани для авторів, чиї праці увійшли до тематичних добірок літератури. Зв'яжіться з нами, щоб отримати унікальний промокод!

До бібліографії