Дисертації з теми "Encryption"

Щоб переглянути інші типи публікацій з цієї теми, перейдіть за посиланням: Encryption.

Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями

Оберіть тип джерела:

Ознайомтеся з топ-50 дисертацій для дослідження на тему "Encryption".

Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.

Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.

Переглядайте дисертації для різних дисциплін та оформлюйте правильно вашу бібліографію.

1

Yilmaz, Fatih Levent. "Video Encryption." Thesis, Linnéuniversitetet, Institutionen för datavetenskap, fysik och matematik, DFM, 2011. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-12604.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Video Encryption is nearly the best method for blocking unwanted seizures and viewing of any transmitted video or information. There are several useful techniques that are available for encryping videos. However, one of the unique speciality for human eye is spotting the irregularity in videos due to weak video decoding or weak choice of video encryption hardware. Because of this situation, it is very important to select the right hardware or else our video transmissions may not be secured or our decoded video may be un-watchable. Every technique has advantages and disadvantages over other technical methods.   Line-cut and rotate video encryption method is maybe the best way of acquiring safe, secured and good quality encypted videos. In this method, every line in the video frame cuts and rotates from different points and these cut points are created from a random matrix. The advantage of this method is to supply a coherent video signal, gives an excellent amount of darkness, as well as good decode quality and stableness. On the other hand it’s disadvantages is to have complex timing control and needs specialized encryption equipment.
2

Akdag, Sadik Bahaettin. "An Image Encryption Algorithm Robust To Post-encryption Bitrate Conversion." Master's thesis, METU, 2006. http://etd.lib.metu.edu.tr/upload/12607710/index.pdf.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
In this study, a new method is proposed to protect JPEG still images through encryption by employing integer-to-integer transforms and frequency domain scrambling in DCT channels. Different from existing methods in the literature, the encrypted image can be further compressed, i.e. transcoded, after the encryption. The method provides selective encryption/security level with the adjustment of its parameters. The encryption method is tested with various images and compared with the methods in the literature in terms of scrambling performance, bandwidth expansion, key size and security. Furthermore this method is applied to the H.263 video sequences for the encryption of I-frames.
3

Meissner, Robert. "Data Encryption Standard." Universitätsbibliothek Chemnitz, 2002. http://nbn-resolving.de/urn:nbn:de:bsz:ch1-200200590.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Die heutige Informationsgesellschaft hat die Formen des menschlichen Handelns in vielen Bereichen des taeglichen Lebens veraendert. Die Moeglichkeit, Informationen über das Internet auszutauschen, draengt konventionelle Kommunikationsformen immer mehr in den Hintergrund. Gerade in den Bereichen eBusiness und ePayment, welche aufgrund der zunehmenden Globalisierung unabdingbar sind, spielen dabei die Sicherheit und die Authentitaet der uebertragenen Daten eine wichtige Rolle. Meine Seminararbeit stellt den Data Encryption Standard (DES) in seiner Funktionsweise vor, diskutiert kritisch dessen Sicherheit und gibt einen Ausblick auf neue Verschluesselungstechnologien, welche im Begriff sind, den Data Encryption Standard und seine verschiedenen Versionen abzuloesen.
4

St-Jules, Michael. "Secure Quantum Encryption." Thesis, Université d'Ottawa / University of Ottawa, 2016. http://hdl.handle.net/10393/35371.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
To the field of cryptography, quantum mechanics is a game changer. The exploitation of quantum mechanical properties through the manipulation of quantum information, the information encoded in the state of quantum systems, would allow many protocols in use today to be broken as well as lead to the expansion of cryptography to new protocols. In this thesis, quantum encryption, i.e. encryption schemes for quantum data, is defined, along with several definitions of security, broadly divisible into semantic security and ciphertext indistinguishability, which are proven equivalent, in analogy to the foundational result by Goldwasser and Micali. Private- and public-key quantum encryption schemes are also constructed from quantum-secure cryptographic primitives, and their security is proven. Most of the results are in the joint paper Computational Security of Quantum Encryption, to appear in the 9th International Conference on Information Theoretic Security (ICITS2016).
5

Fauzi, Prastudy. "On Fully Homomorphic Encryption." Thesis, Norges teknisk-naturvitenskapelige universitet, Institutt for telematikk, 2012. http://urn.kb.se/resolve?urn=urn:nbn:no:ntnu:diva-18992.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Fully homomorphic encryption is an encryption scheme where a party can receive encrypted data and perform arbitrary operations on this data efficiently.The data remains encrypted throughout, but the operations can be done regardless, without having to know the decryption key.Such a scheme would be very advantageous, for example in ensuring the privacy of data that is sent to a third-party service.This is in contrast with schemes like Paillier where you can not perform a multiplication of encrypted data without decrypting the data first, or ElGamal where you can not perform an addition of encrypted data without decrypting the data first.This thesis acts as a survey of the most recent fully homomorphic encryption schemes. We study some of the latest fully homomorphic encryption schemes, make an analysis of them and make a comparison.These schemes have some elements in common:1. An efficient lattice-based cryptosystem, with security based on the hardness of well-known lattice problems. 2. An evaluation function with definitions for $c_{add}$ and $c_{mult}$, such that the noise does not rapidly increase.3. Techniques to make the scheme fully homomorphic with this evaluation function. Whenever possible, we rewrite the main results of these schemes in a more detailed and readable format.Apart from Gentry's scheme, the schemes that we choose to discuss are very new. The earliest one was published in October 2011, while some are still only available as eprints. We hope this work can help readers be up to date with the field of fully homomorphic encryption, paving way to further advances in the field.
6

Topsholm, Max. "Transactional Data Encryption View." Thesis, KTH, Skolan för informations- och kommunikationsteknik (ICT), 2014. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-147885.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
This thesis is about the theory behind and software development of TDE View. The application produces a graphical presentation containing graphical objects, such as charts and tables, which display real time data derived from online and currently available services in Swedbank. TDE View is a long term replacement of the previous solution, TDE System Monitor, the purpose of TDE View is to provide the ability to preview the aforementioned features online instead of local deployment. Moreover, the thesis will cover aspects regarding concepts and ideas in transferring data from different hosts in a specific network. (This report is written in English.)
7

Wang, Yongsheng. "Advanced video encryption techniques." Thesis, Queen's University Belfast, 2013. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.602966.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Protecting video streams while incurring minimal impact on the compression performance is very important for practical video distribution. Selective encryption is one of the most promising techniques that can offer the required security while maintaining format compliance after encryption with no or little impact on the compression performance. Also, selective encryption techniques can be employed in video surveillance systems to alleviate concerns over privacy invasion by applying the encryption to specific regions of interest. This thesis presents advanced selective encryption techniques for a range of video applications and new methods to effectively and efficiently protect privacy 111 video surveillance systems by applying selective encryption. Background knowledge on video encryption is introduced and previous work is reviewed. Two improved video encryption methods are first demonstrated: one randomly selects one of two equivalent zig-zag scan orders for video preview applications; the other is based on encrypting the sign bits of motion vectors to enhance the scrambling effect. Then, two recently proposed fast selective encryption methods for H.264/AVC are analyzed to show that they are not as efficient as only encrypting the sign bits of nonzero coefficients. A tunable selective encryption scheme for H.264/AVC is developed to provide a tunable scrambling effect by simply adjusting three parameters, so that for different scenarios the user can easily adjust the scrambling effect according to specific requirements. Finally, to more effectively protect privacy in video surveillance systems, it is proposed to el1crypt intra prediction modes within regions of interest in addition to encrypting sign bits of nonzero coefficients, as only encrypting sign bits produces a relatively weak scrambling effect. A re-encoding method is presented to remove the drift error in the non-privacy region caused by the encryption. A spiral binary mask mechanism is also proposed to more efficiently signal the position of the privacy region.
8

King, Kevin C. "Optimizing fully homomorphic encryption." Thesis, Massachusetts Institute of Technology, 2016. http://hdl.handle.net/1721.1/113156.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Thesis: M. Eng., Massachusetts Institute of Technology, Department of Electrical Engineering and Computer Science, 2016.
This electronic version was submitted by the student author. The certified thesis is available in the Institute Archives and Special Collections.
Cataloged from student-submitted PDF version of thesis.
Includes bibliographical references (pages 50-51).
Fully homomorphic encryption (FHE) presents the possibility of removing the need to trust cloud providers with plaintext data. We present two new FHE scheme variants of BGV'12, both of which remove the need for key switching after a ciphertext multiplication, overall halving the runtime of bootstrapping. We also present multiple implementations of 32-bit integer addition evaluation, the fastest of which spends 16 seconds computing the addition circuit and 278 seconds bootstrapping. We nd that bootstrapping consumes approximately 90% of the computation time for integer addition and secure parameter settings are currently bottlenecked by the memory size of commodity hardware.
by Kevin C. King.
M. Eng.
9

Banu, Pokhali Sayeda Roohi. "Satellite on-board encryption." Thesis, University of Surrey, 2007. http://epubs.surrey.ac.uk/774244/.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
In the light of latest intrusions into satellite data the demand to protect the sensitive and valuable data transmitted from satellites to ground has increased and hence the need to use encryption on-board. The Advanced Encryption Standard (AES), which is a very popular choice in terrestrial communications, is slowly emerging as the preferred option in the aerospace industry including satellites. Computing systems on-board satellites have limited power and computational resources as in terrestrial embedded systems. With these constraints in mind various implementations of the AES algorithm using different optimization techniques have been carried out on FPGAs and the implementations have been evaluated in terms of power, throughput and device area. Satellites operate in a harsh radiation environment and consequently any electronic system used on board, including the encryption processor, is susceptible to radiationinduced faults. Hence, in addition to consuming limited resources, the encryption processor should be immune to radiation induced faults to avoid faulty data transmission to ground station. Most of the faults that occur in satellite on-board electronic devices are radiation induced bit flips called single event upsets (SEUs). A detailed novel analysis of the effect of faults on imaging and telemetry data during onboard encryption is carried out. Also the impact of faults in the data which occur during transmission to the ground station due to noisy channels is discussed and compared. In order to avoid data corruption due to SEUs a novel fault-tolerant model of the AES is presented, which is based on the Hamming error correction code. Implementation of the proposed model is carried out on FPGAs and measurements of the power and throughput overhead are presented.
10

Anicama, Jorge. "Prime numbers and encryption." Pontificia Universidad Católica del Perú, 2014. http://repositorio.pucp.edu.pe/index/handle/123456789/95565.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
In this article we will deal with the prime numbers and its current use in encryption algorithms. Encryption algorithms make possible the exchange of sensible data in internet, such as bank transactions, email correspondence and other internet transactions where privacy is important.
11

Chotard, Jérémy. "Delegation in functional encryption." Thesis, Limoges, 2019. http://www.theses.fr/2019LIMO0088.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Le chiffrement fonctionnel est un paradigme récent qui généralise le chiffrement à clef publique classique. Cette formalisation a pour objectif de réguler plus finement le contrôle d’accès aux données chiffrées, ainsi que l’information dévoilée par le déchiffrement. Cette thèse étudie des possibilités de délégation au travers de ces deux aspects. Dans un premier temps, nous travaillons dans un contexte multi-client : plusieurs utilisateurs fournissent chacun une donnée personnelle chiffrée, et une entité souhaite extraire de l’information de ces données. Notre contribution consiste à permettre à ces utilisateurs de donner, ou refuser, leur accord à cette extraction. Pour ce faire, nous décrivons des constructions de chiffrement fonctionnel multi-utilisateur, puis nous définissons plusieurs niveaux de sécurité et fournissons des méthodes pour les atteindre. Enfin, principal objectif de ces travaux, nous décentralisons la fabrication de la clef de déchiffrement, pour qu’une personne souhaitant une clef de déchiffrement ait besoin de l’accord de tous pour l’obtenir. Toutes les instantiations proposées dans ces travaux sont utilisables en pratique. Dans second temps, nous considérons une autre problématique dans laquelle un producteur de contenu vidéo cherche à déléguer la distribution de sa création, sans la révéler. Notre solution est un mécanisme d’encapsulation de clef, dérivé du chiffrement par attributs, avec une propriété particulière. Ce producteur l’utilise pour encapsuler la clef du flux vidéo sous plusieurs attributs, et fournit les encapsulations au distributeur. Celui-ci peut alors utiliser la propriété pour combiner les encapsulations et en définir les conditions d’accès à sa guise
Functional encryption is a recent paradigm that generalizes the classical public key encryption. This formalization aims to finely manage both the access control to the encrypted data, and the information revealed by the decryption. This thesis studies possibilities of delegation through these two sides. First, we deal with a multi-client context : several users provide each one an encryption of personal data, and an entity wishes to extract information from the aggregate of those inputs. Our contribution in this environment consists to provide these clients the possibility to give, or refuse, their consent for such an extraction. To this aim, we describe constructions of multi-client functional encryption. We then formalize several levels of security and provide methods to reach them. Eventually, we decentralize the construction of the functional decryption key, so that one needs the agreement of all clients to get a functional decryption key. All this, in a practical way. Second, we consider a more specific case where a video content provider wishes to delegate the distribution of his creation, but without revealing it. Our solution is a key encapsulation mechanism, derived from attribute-based encryption, with a particular property. The provider uses it to encapsulate the key of the encrypted stream under several attributes, and provides the encapsulations to the distributor. This "content manager" can then use the property to combine the encapsulations and make a new one under the access policy of his choice
12

Song, Yuanzheng. "Browser-Based Manual Encryption." BYU ScholarsArchive, 2014. https://scholarsarchive.byu.edu/etd/4235.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Billions of web-based email and chat messages are sent over the Internet every day. However, very few service providers support end-to-end privacy protection. While providing security for these messages is technically feasible, usability remains a challenge in this field. Recent research attempts to hide security details like key management and encryption in order to make the system more usable. However usability studies demonstrated that hiding these details may confuse the user and contribute to mistakes (e.g., sending out an email in plaintext when the user thought it would be encrypted). In an effort to increase trust and eliminate mistakes, this thesis presents the design of a browser-based manual encryption mechanism that supports automatic key-management and manual encryption. It also describes the Message Protector (MP) prototype. An evaluations of MP is presented based on a user study conducted on the campus of BYU.
13

Norman, Kelly Robert. "Encryption of Computer Peripheral Devices." Diss., CLICK HERE for online access, 2006. http://contentdm.lib.byu.edu/ETD/image/etd1232.pdf.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
14

Ahlström, Henrik, and Karl-Johan Skoglund. "Encryption in Delocalized Access Systems." Thesis, Linköping University, Department of Science and Technology, 2008. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-10528.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:

The recent increase in performance of embedded processors has enabled the use of computationally heavy asymmetric cryptography in small and power efficient embedded systems. The goal of this thesis is to analyze whether it is possible to use this type of cryptography to enhance the security in access systems.

This report contains a literature study of the complications related to access systems and their functionality. Also a basic introduction to cryptography is included.

Several cryptographic algorithms were implemented using the public library LibTomCrypt and benchmarked on an ARM7-processor platform. The asymmetric coding schemes were ECC and RSA. The tested symmetric algorithms included AES, 3DES and Twofish among others. The benchmark considered both codesize and speed of the algorithms.

The two asymmetric algorithms, ECC and RSA, are possible to be used in an ARM7 based access system. Although, both technologies can be configured to finish the calculations within a reasonable time-frame of 10 Sec, ECC archives a higher security level for the same execution time. Therefore, an implementation of ECC would be preferable since it is faster and requires less resources. Some further suggestions of improvements to the implementation is discussed in the final chapters.

15

Kothapalli, Purushotham. "Secure storage of encryption keys." Thesis, Linköping University, Department of Electrical Engineering, 2007. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-9062.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:

The purpose of this thesis work was to make a survey of presently existing devices available in the market to store encryption keys; how the hacker intrudes into the device; what are the attacks behind

theft of the keys; how can we store encryption keys securely?

To achieve this purpose, an overview of the storage devices and attacks made by hackers was acquired through academic books and papers, Internet sites and magazines. Basic cryptography and related

algorithms were studied for the purpose of knowing how the encryption key is generated from these algorithms.

Under the category of storage devices, USBs (Universal Serial Bus), PDAs (Personal Digital Assistant) and Smart Cards were examined. Under the category of attacks on devices, attacks from hackers,

attacks from malicious code (Trojan Horses, viruses, worms), attacks from PDAs, attacks from Smart Cards, dictionary attacks and brute force attacks were studied.

Based on these requirements we have discussed and analyzed a proposed system to store the encryption keys securely to avoid these attacks.

16

Sarma, Dhiman. "Security of Hard Disk Encryption." Thesis, KTH, Skolan för informations- och kommunikationsteknik (ICT), 2012. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-98673.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Encryption is the art of preserving confidentiality of digital information. It is considered to be one of the most ideal solutions for providing data confidentiality and safety of computer hard disk. Many disk encryption software are commercially available with a variety of features. But how much effective security is provided by those software is the ultimate question. Encryption algorithms used by those software are vulnerable to known cryptanalysis. Design and implementation weaknesses critically leave backdoors inside those software themselves. Easy and smart methods are used to defeat the software’s security either by manipulating external hardware or by exploiting user unawareness. This thesis evaluates the potential vulnerabilities of commercial hard disk encryption software that are claimed to provide absolute security of hard disk content.
17

Denning, Daniel. "Encryption systems for FPGA computing." Thesis, University of Glasgow, 2007. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.438606.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
18

Nordwall, Jennifer. "Software Encryption in Mobile Devices." Thesis, Mälardalens högskola, Akademin för innovation, design och teknik, 2013. http://urn.kb.se/resolve?urn=urn:nbn:se:mdh:diva-18656.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
19

Luque, González Jorge, and Fernandez Ignacio Arenchaga. "Data Encryption on a Network." Thesis, Linnéuniversitetet, Institutionen för datavetenskap, fysik och matematik, DFM, 2010. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-9352.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
In this project you can find a study about different encryption algorithms, which are use to safeguard the information on messages over the network. We have developed a client-server application which will send information through the network which has to be secured. There are two kinds of encryption algorithms, the symmetric and the asymmetric key algorithms. Both were used to establish the communication, the asymmetric algorithm (RSA) is used to set up a symmetric key and then, all the communication process is done only with the symmetric algorithm (Blowfish).
En este proyecto encontraras un estudio sobre diferentes algoritmos de encriptación, que son usados para salvaguardar la información en mensajes por la red. Además hemos desarrollado una aplicación cliente-servidor que enviara información a través de la red de forma segura. Hay dos tipos de algoritmos de encriptación, los simétricos y los asimétricos. Ambos tipos de algoritmos son utilizados para establecer la comunicación, el asimétrico (RSA) es utilizado para establecer la clave del simétrico y a partir de entonces se utilizara exclusivamente el algoritmo simétrico (Blowfish).
20

Anderson, Kristin. "Tree Structures in Broadcast Encryption." Licentiate thesis, Linköping : Linköpings universitet, 2005. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-4651.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
21

Zhang, Long. "Attribute based encryption made practical." Thesis, University of British Columbia, 2012. http://hdl.handle.net/2429/42138.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Ciphertext-Policy Attribute Based Encryption (CP-ABE) is a promising method for end-to-end, fine grained access control. However, based on our knowledge, there is no massive deployment of CP-ABE based systems. Expensive and insecure key revocation should be one of the major reasons. In this thesis, we hypothesize that key revocation can be performed client side by combining existing trust computing technologies and validate this hypothesis with a prototype file system called ABFS. ABFS uses CP-ABE to do client side access control, at the same time, provide strong assurance on key revocation. Enterprises equipped with ABFS can reliably relocate their data from centralized storage to unused space on untrusted client machines and thus decentralize most aspects of their storage, mitigate data backup cost, improve storage durability and remove the threat of single point of failure. ABFS combines existing TPM and attribute-based encryption technologies to perform access control checks on otherwise untrusted clients and ensure confidentiality of data.
22

Alperin-Sheriff, Jacob. "Towards practical fully homomorphic encryption." Diss., Georgia Institute of Technology, 2015. http://hdl.handle.net/1853/53951.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Fully homomorphic encryption (FHE) allows for computation of arbitrary func- tions on encrypted data by a third party, while keeping the contents of the encrypted data secure. This area of research has exploded in recent years following Gentry’s seminal work. However, the early realizations of FHE, while very interesting from a theoretical and proof-of-concept perspective, are unfortunately far too inefficient to provide any use in practice. The bootstrapping step is the main bottleneck in current FHE schemes. This step refreshes the noise level present in the ciphertexts by homomorphically evaluating the scheme’s decryption function over encryptions of the secret key. Bootstrapping is necessary in all known FHE schemes in order to allow an unlimited amount of computation, as without bootstrapping, the noise in the ciphertexts eventually grows to a point where decryption is no longer guaranteed to be correct. In this work, we present two new bootstrapping algorithms for FHE schemes. The first works on packed ciphertexts, which encrypt many bits at a time, while the second works on unpacked ciphertexts, which encrypt a single bit at a time. Our algorithms lie at the heart of the fastest currently existing implementations of fully homomorphic encryption for packed ciphertexts and for single-bit encryptions, respectively, running hundreds of times as fast for practical parameters as the previous best implementations.
23

Wang, Han. "Homomorphic Encryption on the IoT." Thesis, Mittuniversitetet, Avdelningen för informationssystem och -teknologi, 2018. http://urn.kb.se/resolve?urn=urn:nbn:se:miun:diva-33998.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Security is always a big problem in IoT (internet of things),when it comes to IoT, there must have cloud computing because many devices in IoT are small embedded devices and they don’t always have enough power to finish some complex calculations. Then, they need to take advantage of a third party system especially cloud at present to finish some operations, but the cloud is not safe enough now, in which some important and private information may be leaked, then people introduce homomorphic encryption which can do calculation on encrypted data. To meet the modern needs for random calculations in which the operation can have random times’ addition and multiplication, researchers are trying to make fully homomorphic encryption practical. So in my thesis, I would choose one fully homomorphic encryption scheme to implement a detailed IoT scenario using some IoT devices such as laptop and raspberry pi. Then I would use performance measurements such as response time calculations to do the performance evaluation such as effectiveness and scalability for this technique. Finally, I find some relationship between different parameters and response time, and also effectiveness, scalability in results and conclusion part.
24

Muralidharan, Vaishali. "Logic Encryption Using Dynamic Keys." University of Cincinnati / OhioLINK, 2020. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1613751124204643.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
25

Khati, Louiza. "Full disk encryption and beyond." Thesis, Paris Sciences et Lettres (ComUE), 2019. http://www.theses.fr/2019PSLEE047.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Cette thèse est dédiée à l’analyse de modes opératoires pour la protection des disques durs. Dans un premier temps, l’analyse des modes opératoires permettant de protéger la confidentialité des données est réalisée dans le modèle Full Disk Encryption (FDE). Ce modèle est très contraignant puisqu’il exclut tout mode qui ne conserve pas la longueur (la valeur en clair et chiffrée du secteur doivent avoir la même taille) et seuls des modes déterministes peuvent avoir cette propriété. Néanmoins, il est possible de tirer partie d’une valeur du système nommée le diversifiant, qui originellement a un autre but, dans le but d’améliorer la sécurité des modes opératoires. Dans un second temps, nous introduisons deux méthodologies d’analyse dans le modèle Key-Dependent Message, où l’adversaire est autorisé à chiffrer des messages qui dépendent de la clé de chiffrement, qui nous ont permis d’analyser la sécurité des schémas Even-Mansour et Key-Alternating Feistel. Enfin, sachant qu’il est impossible de garantir l’authenticité des données dans le modèle FDE, la présence de codes d’authentification étant nécéssaire, deux modèles où le stockage de métadonnées est possible sont envisagés : le modèle Authenticated Disk Encryption (ADE) et le modèle Fully Authenticated Disk Encryption (FADE). Le premier permet de garantir l’authenticité au niveau du secteur mais est vulnérable aux attaques par rejeu et le second garantit l’authenticité du disque en entier et prévient ce type d’attaque. La securité des mécanismes cryptographiques utilisés pour protéger le contenu du disque n’est pas le seul paramètre à prendre en compte : les vitesses de lecture et d’écriture sont un enjeu de taille pour les constructeurs puisque ces dernières conditionnent fortement les performances d’un disque. C’est la raison pour laquelle, nous avons étudié les codes d’authentification incrémentaux puisque ces derniers ont la propriété d’être mis à jour en un temps proportionnel à la modification réalisée
This thesis is dedicated to the analysis of modes of operation in the context of disk protection usage. Firstly, we give modes of operation secure in the Full Disk Encryption (FDE) model where additional data storage are not allowed. Inthis context, encryption has to be length preserving which implies length-preserving encryption. However, it is possible to use a value already present in the system, called a diversifier, to randomize the encryption and to have a better security.Then, we introduce two methods to analyse symmetric primitive in the very constraint Key-Dependent Message (KDM) model which is of interest for disk encryption because the encryption key can end up in the disk. It enables to analyse the KDM security of the Even-Mansour and the Key-Alternating Feistel constructions which are the basis of different block-ciphers. Moreover, knowing that data authenticity cannot be ensured in the FDE model because tag storage is not allowed, we relax this constraint which gives us two models: the Authenticated Disk Encryption model (ADE) and the Fully Authenticated Disk Encryption (FADE). A secure mode in the ADE model ensures data authenticity of a sector but can be vulnerable to replay attacks; and a secure mode in the FADE model ensures the authenticity of the entire disk even against replay attacks. Storage is not the only point to take into account, the read and write delays on a sector is a competitive argument for disk manufacturers since disk performances tightly depend on it and adding the computation of codes of authentication does not help. That is why, we tend to analyse incremental Message Authentication Codes: they have the property to be updatable in a time proportional to the corresponding modification
26

Thulasi, Raman Sudheer Ram. "Logic Encryption of Sequential Circuits." University of Cincinnati / OhioLINK, 2019. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1553251689992143.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
27

Bowley, James. "Sparse image representation with encryption." Thesis, Aston University, 2013. http://publications.aston.ac.uk/20914/.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
In this thesis we present an overview of sparse approximations of grey level images. The sparse representations are realized by classic, Matching Pursuit (MP) based, greedy selection strategies. One such technique, termed Orthogonal Matching Pursuit (OMP), is shown to be suitable for producing sparse approximations of images, if they are processed in small blocks. When the blocks are enlarged, the proposed Self Projected Matching Pursuit (SPMP) algorithm, successfully renders equivalent results to OMP. A simple coding algorithm is then proposed to store these sparse approximations. This is shown, under certain conditions, to be competitive with JPEG2000 image compression standard. An application termed image folding, which partially secures the approximated images is then proposed. This is extended to produce a self contained folded image, containing all the information required to perform image recovery. Finally a modified OMP selection technique is applied to produce sparse approximations of Red Green Blue (RGB) images. These RGB approximations are then folded with the self contained approach.
28

Al-Hassan, Salah Yousif Radhi. "Asymmetric encryption for wiretap channels." Thesis, University of Plymouth, 2015. http://hdl.handle.net/10026.1/3765.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Since the definition of the wiretap channel by Wyner in 1975, there has been much research to investigate the communication security of this channel. This thesis presents some further investigations into the wiretap channel which improve the reliability of the communication security. The main results include the construction of best known equivocation codes which leads to an increase in the ambiguity of the wiretap channel by using different techniques based on syndrome coding. Best known codes (BKC) have been investigated, and two new design models which includes an inner code and outer code have been implemented. It is shown that best results are obtained when the outer code employs a syndrome coding scheme based on the (23; 12; 7) binary Golay code and the inner code employs the McEliece cryptosystem technique based on BKC0s. Three techniques of construction of best known equivocation codes (BEqC) for syndrome coding scheme are presented. Firstly, a code design technique to produce new (BEqC) codes which have better secrecy than the best error correcting codes is presented. Code examples (some 50 codes) are given for the case where the number of parity bits of the code is equal to 15. Secondly, a new code design technique is presented, which is based on the production of a new (BEqC) by adding two best columns to the parity check matrix(H) of a good (BEqC), [n; k] code. The highest minimum Hamming distance of a linear code is an important parameter which indicates the capability of detecting and correcting errors by the code. In general, (BEqC) have a respectable minimum Hamming distance, but are sometimes not as good as the best known codes with the same code parameters. This interesting point led to the production of a new code design technique which produces a (BEqC) code with the highest minimum Hamming distance for syndrome coding which has better secrecy than the corresponding (BKC). As many as 207 new best known equivocation codes which have the highest minimum distance have been found so far using this design technique.
29

Goh, Eu-Jin. "Encryption schemes from bilinear maps /." May be available electronically:, 2007. http://proquest.umi.com/login?COPT=REJTPTU1MTUmSU5UPTAmVkVSPTI=&clientId=12498.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
30

Chieco, Davide. "L'algoritmo advanced encryption standard (AES)." Bachelor's thesis, Alma Mater Studiorum - Università di Bologna, 2014. http://amslaurea.unibo.it/7274/.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
31

Cetin, Gizem S. "Applications of Fully Homomorphic Encryption." Digital WPI, 2019. https://digitalcommons.wpi.edu/etd-dissertations/526.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Homomorphic encryption has progressed rapidly in both efficiency and versatility since its emergence in 2009. Meanwhile, a multitude of pressing privacy needs --- ranging from cloud computing to healthcare management to the handling of shared databases such as those containing genomics data --- call for immediate solutions that apply fully homomorpic encryption (FHE) and somewhat homomorphic encryption (SHE) technologies. Recent rapid progress in fully homomorphic encryption has catalyzed renewed efforts to develop efficient privacy preserving protocols. Several works have already appeared in the literature that provide solutions to these problems by employing leveled or somewhat homomorphic encryption techniques. Here, we propose efficient ways of adapting the most fundamental programming problems; boolean algebra, arithmetic in binary and higher radix representation, sorting, and search to the fully homomorphic encryption domain by focusing on the multiplicative depth of the circuits alongside the more traditional metrics. The reduced depth allows much reduced noise growth and thereby makes it possible to select smaller parameter sizes in leveled FHE instantiations resulting in greater efficiency savings. We begin by exploring already existing solutions to these programming problems, and analyze them in terms of homomorphic evaluation and memory costs. Most of these algorithms appear to be not the best candidates for FHE solutions, hence we propose new methods and improvements over the existing algorithms to optimize performance.
32

Xia, Andrew. "Thresholdizing lattice based encryption schemes." Thesis, Massachusetts Institute of Technology, 2018. https://hdl.handle.net/1721.1/121688.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
This electronic version was submitted by the student author. The certified thesis is available in the Institute Archives and Special Collections.
Thesis: M. Eng., Massachusetts Institute of Technology, Department of Electrical Engineering and Computer Science, 2019
Cataloged from student-submitted PDF version of thesis.
Includes bibliographical references (pages 77-80).
In this thesis, we examine a variety of constructions based on secret sharing techniques applied on lattice-based cryptographic primitives constructed from the learning with erros (LWE) assumption. Using secret sharing techniques from [BGG⁺17], we show how to construct paradigms of threshold multi-key fully homomorphic encryption and predicate encryption. Through multi-key fully homomorphic encryption [MW16] and threshold fully homomorphic encryption, we can construct a low-round multi party computation (MPC) scheme with guaranteed output delivery, assuming honest majority in the semi-honest and malicious settings. Applying the secret sharing scheme on predicate encryption constructions from LWE [GVW15], we can obtain a distributed predicate encryption scheme.
by Andrew Xia.
M. Eng.
M.Eng. Massachusetts Institute of Technology, Department of Electrical Engineering and Computer Science
33

Islam, Rabib. "Quantum Encryption with Certified Deletion." Thesis, Université d'Ottawa / University of Ottawa, 2020. http://hdl.handle.net/10393/40095.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
In the context of classical information, every message is composed of 0s and 1s; these messages can generally be copied at will. However, when quantum phenomena are used to model information, this guarantee no longer exists. This difference gives rise to a range of cryptographic possibilities when one considers encoding certain messages as quantum information. In our case, we analyze a potential benefit of encoding part of an encryption scheme’s ciphertext as quantum information. We call this type of ciphertext a quantum ciphertext. In particular, quantum ciphertexts are useful when one wants to be able to prove the deletion of the plaintext underlying a ciphertext. Since classical ciphertexts can be copied, clearly such feat is impossible using classical information alone. However, we show that quantum encodings allow such certified deletion. More precisely, we show that it is possible to encrypt classical data into a quantum ciphertext such that the recipient of the ciphertext can produce a classical string which proves to the originator that the recipient has relinquished any chance of recovering the plaintext, should the decryption key be revealed. Our scheme is feasible with current quantum technology: the honest parties only require quantum devices for single-qubit preparation and measurements, and the scheme is robust against noise in these devices. Furthermore, we provide a proof of security which requires only a finite amount of communication, and which therefore avoids the common technique of relying on the analysis of an asymptotic case.
34

Cathebras, Joël. "Hardware Acceleration for Homomorphic Encryption." Thesis, Université Paris-Saclay (ComUE), 2018. http://www.theses.fr/2018SACLS576/document.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Dans cette thèse, nous nous proposons de contribuer à la définition de systèmes de crypto-calculs pour la manipulation en aveugle de données confidentielles. L’objectif particulier de ce travail est l’amélioration des performances du chiffrement homomorphe. La problématique principale réside dans la définition d’une approche d’accélération qui reste adaptable aux différents cas applicatifs de ces chiffrements, et qui, de ce fait, est cohérente avec la grande variété des paramétrages. C’est dans cet objectif que cette thèse présente l’exploration d’une architecture hybride de calcul pour l’accélération du chiffrement de Fan et Vercauteren (FV).Cette proposition résulte d’une analyse de la complexité mémoire et calculatoire du crypto-calcul avec FV. Une partie des contributions rend plus efficace l’adéquation d’un système non-positionnel de représentation des nombres (RNS) avec la multiplication de polynôme par transformée de Fourier sur corps finis (NTT). Les opérations propres au RNS, facilement parallélisables, sont accélérées par une unité de calcul SIMD type GPU. Les opérations de NTT à la base des multiplications de polynôme sont implémentées sur matériel dédié de type FPGA. Des contributions spécifiques viennent en soutien de cette proposition en réduisant le coût mémoire et le coût des communications pour la gestion des facteurs de rotation des NTT.Cette thèse ouvre des perspectives pour la définition de micro-serveurs pour la manipulation de données confidentielles à base de chiffrement homomorphe
In this thesis, we propose to contribute to the definition of encrypted-computing systems for the secure handling of private data. The particular objective of this work is to improve the performance of homomorphic encryption. The main problem lies in the definition of an acceleration approach that remains adaptable to the different application cases of these encryptions, and which is therefore consistent with the wide variety of parameters. It is for that objective that this thesis presents the exploration of a hybrid computing architecture for accelerating Fan and Vercauteren’s encryption scheme (FV).This proposal is the result of an analysis of the memory and computational complexity of crypto-calculation with FV. Some of the contributions make the adequacy of a non-positional number representation system (RNS) with polynomial multiplication Fourier transform over finite-fields (NTT) more effective. RNS-specific operations, inherently embedding parallelism, are accelerated on a SIMD computing unit such as GPU. NTT-based polynomial multiplications are implemented on dedicated hardware such as FPGA. Specific contributions support this proposal by reducing the storage and the communication costs for handling the NTTs’ twiddle factors.This thesis opens up perspectives for the definition of micro-servers for the manipulation of private data based on homomorphic encryption
35

Sun, Dongdong. "Predicate encryption with various properties." Thesis, Queensland University of Technology, 2012. https://eprints.qut.edu.au/60301/1/Dongdong_Sun_Thesis.pdf.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Predicate encryption (PE) is a new primitive which supports exible control over access to encrypted data. In PE schemes, users' decryption keys are associated with predicates f and ciphertexts encode attributes a that are specified during the encryption procedure. A user can successfully decrypt if and only if f(a) = 1. In this thesis, we will investigate several properties that are crucial to PE. We focus on expressiveness of PE, Revocable PE and Hierarchical PE (HPE) with forward security. For all proposed systems, we provide a security model and analysis using the widely accepted computational complexity approach. Our first contribution is to explore the expressiveness of PE. Existing PE supports a wide class of predicates such as conjunctions of equality, comparison and subset queries, disjunctions of equality queries, and more generally, arbitrary combinations of conjunctive and disjunctive equality queries. We advance PE to evaluate more expressive predicates, e.g., disjunctive comparison or disjunctive subset queries. Such expressiveness is achieved at the cost of computational and space overhead. To improve the performance, we appropriately revise the PE to reduce the computational and space cost. Furthermore, we propose a heuristic method to reduce disjunctions in the predicates. Our schemes are proved in the standard model. We then introduce the concept of Revocable Predicate Encryption (RPE), which extends the previous PE setting with revocation support: private keys can be used to decrypt an RPE ciphertext only if they match the decryption policy (defined via attributes encoded into the ciphertext and predicates associated with private keys) and were not revoked by the time the ciphertext was created. We propose two RPE schemes. Our first scheme, termed Attribute- Hiding RPE (AH-RPE), offers attribute-hiding, which is the standard PE property. Our second scheme, termed Full-Hiding RPE (FH-RPE), offers even stronger privacy guarantees, i.e., apart from possessing the Attribute-Hiding property, the scheme also ensures that no information about revoked users is leaked from a given ciphertext. The proposed schemes are also proved to be secure under well established assumptions in the standard model. Secrecy of decryption keys is an important pre-requisite for security of (H)PE and compromised private keys must be immediately replaced. The notion of Forward Security (FS) reduces damage from compromised keys by guaranteeing confidentiality of messages that were encrypted prior to the compromise event. We present the first Forward-Secure Hierarchical Predicate Encryption (FS-HPE) that is proved secure in the standard model. Our FS-HPE scheme offers some desirable properties: time-independent delegation of predicates (to support dynamic behavior for delegation of decrypting rights to new users), local update for users' private keys (i.e., no master authority needs to be contacted), forward security, and the scheme's encryption process does not require knowledge of predicates at any level including when those predicates join the hierarchy.
36

Bopardikar, Ajit S. "Speech Encryption Using Wavelet Packets." Thesis, Indian Institute of Science, 1995. https://etd.iisc.ac.in/handle/2005/153.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
The aim of speech scrambling algorithms is to transform clear speech into an unintelligible signal so that it is difficult to decrypt it in the absence of the key. Most of the existing speech scrambling algorithms tend to retain considerable residual intelligibility in the scrambled speech and are easy to break. Typically, a speech scrambling algorithm involves permutation of speech segments in time, frequency or time-frequency domain or permutation of transform coefficients of each speech block. The time-frequency algorithms have given very low residual intelligibility and have attracted much attention. We first study the uniform filter bank based time-frequency scrambling algorithm with respect to the block length and number of channels. We use objective distance measures to estimate the departure of the scrambled speech from the clear speech. Simulations indicate that the distance measures increase as we increase the block length and the number of chan­nels. This algorithm derives its security only from the time-frequency segment permutation and it has been estimated that the effective number of permutations which give a low residual intelligibility is much less than the total number of possible permutations. In order to increase the effective number of permutations, we propose a time-frequency scrambling algorithm based on wavelet packets. By using different wavelet packet filter banks at the analysis and synthesis end, we add an extra level of security since the eavesdropper has to choose the correct analysis filter bank, correctly rearrange the time-frequency segments, and choose the correct synthesis bank to get back the original speech signal. Simulations performed with this algorithm give distance measures comparable to those obtained for the uniform filter bank based algorithm. Finally, we introduce the 2-channel perfect reconstruction circular convolution filter bank and give a simple method for its design. The filters designed using this method satisfy the paraunitary properties on a discrete equispaced set of points in the frequency domain.
37

Bopardikar, Ajit S. "Speech Encryption Using Wavelet Packets." Thesis, Indian Institute of Science, 1995. http://hdl.handle.net/2005/153.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
The aim of speech scrambling algorithms is to transform clear speech into an unintelligible signal so that it is difficult to decrypt it in the absence of the key. Most of the existing speech scrambling algorithms tend to retain considerable residual intelligibility in the scrambled speech and are easy to break. Typically, a speech scrambling algorithm involves permutation of speech segments in time, frequency or time-frequency domain or permutation of transform coefficients of each speech block. The time-frequency algorithms have given very low residual intelligibility and have attracted much attention. We first study the uniform filter bank based time-frequency scrambling algorithm with respect to the block length and number of channels. We use objective distance measures to estimate the departure of the scrambled speech from the clear speech. Simulations indicate that the distance measures increase as we increase the block length and the number of chan­nels. This algorithm derives its security only from the time-frequency segment permutation and it has been estimated that the effective number of permutations which give a low residual intelligibility is much less than the total number of possible permutations. In order to increase the effective number of permutations, we propose a time-frequency scrambling algorithm based on wavelet packets. By using different wavelet packet filter banks at the analysis and synthesis end, we add an extra level of security since the eavesdropper has to choose the correct analysis filter bank, correctly rearrange the time-frequency segments, and choose the correct synthesis bank to get back the original speech signal. Simulations performed with this algorithm give distance measures comparable to those obtained for the uniform filter bank based algorithm. Finally, we introduce the 2-channel perfect reconstruction circular convolution filter bank and give a simple method for its design. The filters designed using this method satisfy the paraunitary properties on a discrete equispaced set of points in the frequency domain.
38

Basavarasu, Srinivasa R. "Voice and Image Encryption, and, Performance Analysis of Counter Mode Advanced Encryption Standard for WiMAX." University of Toledo / OhioLINK, 2013. http://rave.ohiolink.edu/etdc/view?acc_num=toledo1376636620.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
39

Jolfaei, Alireza. "Robust Encryption Schemes for 3D Content Protection." Thesis, Griffith University, 2016. http://hdl.handle.net/10072/367353.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Since the 1970s, a large number of encryption schemes have been proposed, among which some have been standardised and widely adopted all over the world, such as data encryption standard (DES) and advanced encryption standard (AES). However, due to the special features of three-dimensional (3D) content, these encryption standards are not a suitable solution for 3D ap- plications. The problem of 3D content encryption is beyond the application of established and well-known encryption algorithms. This is primarily due to the structure of 3D content and the way it is used commercially. Unlike data encryption, where a complete bitstream is encrypted, 3D content encryption introduces several challenges. One of the greatest challenges of 3D con tent encryption is that, in comparison with traditional data and 2D images, 3D content implies a higher level representation or semantics, and in many 3D applications, it is necessary to maintain 3D semantics, such as the spatial and dimensional stability. The major aim of this thesis is to investigate innovative solutions for encrypting 3D content which ensures the usability of encrypted content through maintaining the spatial and dimensional semantics. To this end, we overviewed the relevant background of 3D content and data encryption. We also investigated the limitations of the current techniques in addressing the challenges of 3D content encryption. The literature review delineated the scope of the research and identified the existing problems and limitations.
Thesis (PhD Doctorate)
Doctor of Philosophy (PhD)
School of Information and Communication Technology
Science, Environment, Engineering and Technology
Full Text
40

Franzoni, Alice. "Fully Homomorphic Encryption e Possibili Applicazioni." Bachelor's thesis, Alma Mater Studiorum - Università di Bologna, 2017. http://amslaurea.unibo.it/13568/.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
L'argomento di cui tratta questa tesi è il modello proposto da Craig Gentry per ottenere uno schema di crittografia fully homomorphic, ovvero uno schema di crittografia che permetta di eseguire operazioni arbitrarie sui dati cifrati senza essere prima costretti a decifrarli. L'idea è quella di prendere uno schema somewhat homomorphic, cioè in grado di eseguire solo operazioni di complessità molto limitata sui dati cifrati, e renderlo bootstrappable, ovvero capace di valutare circuiti più complessi del proprio circuito di decrittazione. Saranno esaminate le caratteristiche che deve possedere uno schema somewhat homomorphic per poterlo rendere bootstrappable e i passaggi necessari per diminuire la complessità della decrittazione senza ridurre la sua capacità di valutazione dei circuiti. Infine saranno proposte alcune possibili applicazioni.
41

Nalli, Michele. "Libvdeplug_agno: Ethernet encryption su reti virtuali." Bachelor's thesis, Alma Mater Studiorum - Università di Bologna, 2018. http://amslaurea.unibo.it/17340/.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
In questo elaborato si descrive l'implementazione di libvdeplug_agno: un modulo crittografico per VDE4 che permette di cifrare il traffico di una rete virtuale VDE. Libvdeplug_agno è nato dalla necessità di avere uno strumento crittografico da poter usare in simbiosi con VXVDE per poter permettere agli utenti non amministratori di avere accesso shell alla macchina fisica con accesso alla rete reale. Per poter essere usato efficacemente con VXVDE questo strumento è stato progettato per richiedere una configurazione minima. Libvdeplug_agno può essere usato anche in connessioni point-to-point in sostituzione del vecchio strumento vde_cryptcab, dal momento che è molto più efficiente. Sfruttando delle interfacce TAP, lo si può usare anche per cifrare reti fisiche. Il codice sviluppato si può trovare nel repository ufficiale: https://github.com/rd235/vdeplug_agno.
42

Uehara, Takeyuki. "Contributions to image encryption and authentication." Access electronically, 2003. http://www.library.uow.edu.au/adt-NWU/public/adt-NWU20040920.124409/index.html.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
43

McLoone, M. P. "Generic silicon architectures for encryption algorithm." Thesis, Queen's University Belfast, 2002. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.269123.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
44

Fahmy, A. "Data encryption of communication data links." Thesis, University of Kent, 1994. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.385199.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
45

Lord, Sébastien. "Uncloneable Quantum Encryption via Random Oracles." Thesis, Université d'Ottawa / University of Ottawa, 2019. http://hdl.handle.net/10393/38855.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
One of the key distinctions between classical and quantum information is given by the no-cloning theorem: unlike bits, arbitrary qubits cannot be perfectly copied. This fact has been the inspiration for many quantum cryptographic protocols. In this thesis, we introduce a new cryptographic functionality called uncloneable encryption. This functionality allows the encryption of a classical message such that two collaborating but non-communicating adversaries may not both simultaneously recover the message, even when the encryption key is revealed. We achieve this functionality by using Wiesner’s conjugate coding scheme to encrypt the message. We show that the adversaries cannot both obtain all the necessary information for the correct decryption with high probability. Quantum-secure pseudorandom functions, modelled as random oracles, are then used to ensure that any partial information that the adversaries obtain does not give them an advantage in recovering the message.
46

Hung, Shirley Kon-Jean. "U.S. export controls on encryption technology." Thesis, Massachusetts Institute of Technology, 2004. http://hdl.handle.net/1721.1/28754.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Includes bibliographical references (p. 111-118).
Thesis (S.M.)--Massachusetts Institute of Technology, Dept. of Political Science, 2004.
(cont.) effort that eventually paid off in 1999. Interest group politics also factors into the actions of the national security establishment as they also lobby the Presidency and Congress to maintain restrictive encryption regulations. The study uses organizational culture to explain the motivations and some of the actions of the NSA, particularly with regard to its preference for secrecy, its placement of national security above other values, and its efforts to maintain control over all cryptology, whether government or civilian.
This thesis seeks to explain why the U.S. government export controls on encryption technologies instituted during the 1970s remained in place until 1999 even though the widespread availability of similar products internationally had rendered the regulations largely without national security benefit by the late 1980s and early 1990s. The second part of the thesis explores the processes and reasons behind the eventual liberalization of encryption policies in 1999. Underlying the study is a values tradeoff between national security, economic interests, and civil liberties for which the relative gains and losses to each value shift through the three decades of the study as a result of technological advances in commercial and civilian cryptography, the growing popularity of electronic communications, the rise of the computer software industry, and the end of the Cold War. The explanation rests upon a combination of political science and organization theories. Structural obstacles to adaptation within the legislative process and interest group politics help account for some of the inertia in the policy adaptation process. In particular, regulatory capture of the Presidency and critical Congressional committees by the National Security Agency helped lock in the NSA's preferred policies even after technological advancements in the commercial sector began to cut into the national security benefits resulting from export controls. Interest group politics also helps explain the rise and eventual success of the lobby for liberalization of encryption regulations. A combination of the software industry and civil liberties activists intent on preserving the right to privacy and First Amendment allied to lobby Congress to change encryption regulations, an
by Shirley K. Hung.
S.M.
47

Yang, Yang M. Eng Massachusetts Institute of Technology Department of Electrical Engineering and Computer Science. "Evaluation of somewhat homomorphic encryption schemes." Thesis, Massachusetts Institute of Technology, 2013. http://hdl.handle.net/1721.1/85530.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Thesis: M. Eng., Massachusetts Institute of Technology, Department of Electrical Engineering and Computer Science, 2013.
Cataloged from PDF version of thesis.
Includes bibliographical references (pages 65-66).
Homomorphic encryption allows one to outsource expensive computation to an untrusted party while keeping data in an encrypted form. While there has been a growing research focus in fully homomorphic encryption schemes, many real-world applications require a scheme to be only "somewhat" homomorphic. Somewhat homomorphic encryption (SWHE) schemes, which support a limited number of homomorphic operations before encountering a decryption failure, are much more efficient than their fully homomorphic counterparts. In this thesis, I present the empirical evaluation of two SWHE scheme prototypes built for IARPA's Security and Privacy Assurance Research (SPAR) program. The evaluation captures the exact performance costs of key generation, encryption, homomorphic evaluation, and decryption of each system using boolean circuits and inputs. In addition, I present the performance overhead of each system compared to a representative baseline, which evaluates the same set of circuits using unencrypted inputs.
by Yang Yang.
M. Eng.
48

Steele, Corre. "Popping Bubbles: Cryptanalysis of Homomorphic Encryption." Digital WPI, 2016. https://digitalcommons.wpi.edu/etd-theses/453.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Imagine an encryption scheme where it is possible to add and multiply numbers without any knowledge of the numbers. Instead one could manipulate encryptions of the numbers and then the decryption of the result would give the result of the arithmetic on the original numbers. Encryption algorithms with this property are called homomorphic and have various applications in cloud computing. Homomorphic encryption schemes exist but are generally so inefficient that they are not practical. This report introduces a toy cryptosystem called Bubbles: a somewhat homomorphic encryption scheme created by Professor Martin and Professor Sunar at Worcester Polytechnic Institute. We will show that the original scheme is insecure and may be efficiently "popped". We will then examine two variations of the scheme that introduce noise to increase security and show that Bubbles is still vulnerable except when parameters are carefully chosen. However these safe parameter choices make Bubbles more inefficient than other recent homomorphic schemes.
49

SILVA, Caio César Sabino. "Motion compensated permutation-based video encryption." Universidade Federal de Pernambuco, 2015. https://repositorio.ufpe.br/handle/123456789/23821.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Submitted by Rafael Santana (rafael.silvasantana@ufpe.br) on 2018-02-21T17:49:09Z No. of bitstreams: 2 license_rdf: 811 bytes, checksum: e39d27027a6cc9cb039ad269a5db8e34 (MD5) dissertacao-caio-cesar.pdf: 1833894 bytes, checksum: 738a1e0a2b6bcf2f5c13dca42eaee10c (MD5)
Made available in DSpace on 2018-02-21T17:49:09Z (GMT). No. of bitstreams: 2 license_rdf: 811 bytes, checksum: e39d27027a6cc9cb039ad269a5db8e34 (MD5) dissertacao-caio-cesar.pdf: 1833894 bytes, checksum: 738a1e0a2b6bcf2f5c13dca42eaee10c (MD5) Previous issue date: 2015-08-25
In the context of multimedia applications security, digital video encryption techniques have been developed to assure the confidentiality of information contained in such media type. Compression and encryption used to be considered as opposite in terms of exploring the data’s entropy, however in the last decades there was an increase of data volume operated by video encryption applications which demanded improvements on data compressibility in video encryption. In this sense, many techniques have been developed as entropy coding providing both encryption and compression simultaneously. An existing cryptographic scheme, introduced by Socek et al., is based on permutation transformations and applies encryption prior to the compression stage. The encryption applied by this technique may not be as safe as a conventional encryption technique, but its security is still considered acceptable for most video applications. It can improve the original data’s spatial correlation in case the consecutive frames are similar, making it possibly even more compressible than the original video. However the original cryptographic scheme was designed to explore only the spatial correlation inside every frame, but codecs can also explore non-trivial temporal correlation. Also the improvements on the data’s spatial correlation coming from the permutation transformations are highly based on the natural temporal correlation in the video. Hence its performance is extremely associated to the amount of motion in the video. The work developed in this dissertation aims to extend this cryptographic scheme, including motion compensation concepts to the permutation based transformations used in the video encryption technique to improve its performance and make it more resilient to high motion videos.
No contexto de segurança de aplicações multimídia, técnicas de encriptação de vídeo têm sido desenvolvidas com o intuito de assegurar a confidencialidade das informações contidas em tal tipo de mídia. Compressão e encriptação costumavam ser consideradas áreas opostas em termos de exploração de entropia de dados, entretanto nas últimas décadas houve um aumento significante no volume de dados operado por aplicações de encriptação de vídeo, o que exigiu melhoras na compressão de vídeos encriptados. Neste sentido, diversas técnicas têm sido desenvolvidas como codificação de entropia provendo encriptação e compressão simultaneamente. Um esquema criptográfico existente, introduzido por Socek et al., é baseado em transformações de permutação e aplica encriptação anteriormente à fase de compressão. A encriptação aplicada por essa técnica pode ser considerada não tão segura quanto um esquema criptográfico convencional, mas ainda aceitável pela maioria das aplicações de vídeo. A mesma é capaz de melhorar a correlação espacial do vídeo original, caso os quadros consecutivos sejam suficientemente similares, tornando-o possivelmente mais compressível que o vídeo original. Entretanto, o esquema criptográfico original foi designado para explorar apenas correlação espacial de cada quadro, e codificadores podem explorar também correlação temporal não trivial. Além disso, as melhoras na correção espacial advindas das transformações de permutação são altamente baseadas na correlação temporal natural do vídeo. Portanto, a performance do esquema é extremamente associada à quantidade de movimento no vídeo. O trabalho desenvolvido nesta dissertação tem como objetivo estender esse esquema criptográfico, incluindo conceitos de compensação de movimento nas transformações baseadas em permutação usadas na encriptação de vídeo para melhorar sua performance, tornando o esquema mais resiliente a vídeos com muito movimento.
50

De, Castro Leo(Leo Ramón Nathan). "Practical homomorphic encryption implementations & applications." Thesis, Massachusetts Institute of Technology, 2020. https://hdl.handle.net/1721.1/129883.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Thesis: M. Eng., Massachusetts Institute of Technology, Department of Electrical Engineering and Computer Science, February, 2020
Cataloged from student-submitted PDF of thesis.
Includes bibliographical references (pages 67-69).
Homomorphic encryption is an exciting technology that enables computations to be performed over encrypted data. While initial constructions were impractical, recent works have enabled eciency necessary for many practical application. In this thesis, we present a new library for homomorphic encryption and two of applications built on this library. The first application is a fast oblivious linear evaluation protocol, a fundamental building block for secure computation. The second is a secure data aggregation platform used to study cyber risk.
by Leo de Castro.
M. Eng.
M.Eng. Massachusetts Institute of Technology, Department of Electrical Engineering and Computer Science

До бібліографії