Open Access. Powered by Scholars. Published by Universities.®

Physical Sciences and Mathematics Commons

Open Access. Powered by Scholars. Published by Universities.®

Articles 1 - 11 of 11

Full-Text Articles in Physical Sciences and Mathematics

Formal Verification Applications For The Treekem Continuous Group Key Agreement Protocol, Alexander J. Washburn Jul 2022

Formal Verification Applications For The Treekem Continuous Group Key Agreement Protocol, Alexander J. Washburn

Theses and Dissertations

The features of Secure Group Messaging, the security guarantees of Message Layer Security, and the TreeKEM protocol designed to satisfy these guarantees and features are explored. A motivation and methodology for verification via explicit model checking is presented. Subsequently, a translation of the TreeKEM protocol into a Promela reference model is described, examining the nuances explicit model checking brings. Finally the results of the formal verification methods are discussed.


In-Depth Analysis Of College Students’ Data Privacy Awareness, Vernon D. Andrews Dec 2020

In-Depth Analysis Of College Students’ Data Privacy Awareness, Vernon D. Andrews

Theses and Dissertations

While attending university, college students need to be aware of issues related to data privacy. Regardless of the age, gender, race, or education level of college students, every student can relate to the advancement of the internet within the last decades. The internet has completely transformed the way the world receives and stores messages. Positively, the internet allows messages to be sent across the globe within the fraction of a second and provides students with access to potentially unlimited information on a variety of subjects. On the downside, there are issues on the internet that can cause more harm than …


Pointing Analysis And Design Drivers For Low Earth Orbit Satellite Quantum Key Distribution, Jeremiah A. Specht Mar 2016

Pointing Analysis And Design Drivers For Low Earth Orbit Satellite Quantum Key Distribution, Jeremiah A. Specht

Theses and Dissertations

The world relies on encryption to perform critical and sensitive tasks every day. If quantum computing matures, the capability to decode keys and decrypt messages becomes possible. Quantum key distribution (QKD) is a method of distributing secure cryptographic keys which relies on the laws of quantum mechanics. Current implementations of QKD use fiber-based channels which limit the number of users and the distance between users. Satellite-based QKD using free-space channels is proposed as a feasible secure global communication solution. Since a free-space link does not use a waveguide, pointing a transmitter to receiver is required to ensure signal arrival. In …


A System-Level Throughput Model For Quantum Key Distribution, Robert C. Cernera Sep 2015

A System-Level Throughput Model For Quantum Key Distribution, Robert C. Cernera

Theses and Dissertations

Quantum Key Distribution (QKD) is an innovative technology which exploits the laws of quantum mechanics to generate and distribute shared secret keying material. QKD systems generate and distribute key by progressing through a number of distinct phases, typically in a serial manner. The purpose of this research is to identify these phases, their relationships to each other, as well as their relationship to time, memory space, computational requirements, and hardware resources. A mathematical model is developed which enables the study of critical system parameters, identifies and demonstrates potential bottlenecks that affect the overall key generation rate of serial implementations, and …


A New Public-Key Cryptosystem, Christopher James Hettinger Jun 2014

A New Public-Key Cryptosystem, Christopher James Hettinger

Theses and Dissertations

Public key cryptosystems offer important advantages over symmetric methods, but the most important such systems rely on the difficulty of integer factorization (or the related discrete logarithm problem). Advances in quantum computing threaten to render such systems useless. In addition, public-key systems tend to be slower than symmetric systems because of their use of number-theoretic algorithms. I propose a new public key system which may be secure against both classical and quantum attacks, while remaining simple and very fast. The system's action is best described in terms of linear algebra, while its security is more naturally explained in the context …


Pre-Computation In Width-W Τ-Adic Naf Implementations On Koblitz Curves, William Robert Trost May 2014

Pre-Computation In Width-W Τ-Adic Naf Implementations On Koblitz Curves, William Robert Trost

Theses and Dissertations

This paper examines scalar multiplication on Koblitz curves employing the Frobenius endomorphism. We examine simple binary scalar multiplication, binary Non Adjacent Formats or NAF's, followed by τ-NAF methods. We pay particular attention to width-τ-NAF where we focus on pre-computation. We present alternative pre-computation arrangements for αu for width sizes of 5 and 6 which are better than any previously published results since they: involve a single power of τ are based on least norms; and have a maximum of 2w - 2 - 1 elliptic curve operations. We then study widths of 7 and 8 producing efficient arrangements. …


Effects Of Architecture On Information Leakage Of A Hardware Advanced Encryption Standard Implementation, Eric A. Koziel Sep 2012

Effects Of Architecture On Information Leakage Of A Hardware Advanced Encryption Standard Implementation, Eric A. Koziel

Theses and Dissertations

Side-channel analysis (SCA) is a threat to many modern cryptosystems. Many countermeasures exist, but are costly to implement and still do not provide complete protection against SCA. A plausible alternative is to design the cryptosystem using architectures that are known to leak little information about the cryptosystem's operations. This research uses several common primitive architectures for the Advanced Encryption Standard (AES) and assesses the susceptibility of the full AES system to side-channel attack for various primitive configurations. A combined encryption/decryption core is also evaluated to determine if variation of high-level architectures affects leakage characteristics. These different configurations are evaluated under …


An Analysis Of Error Reconciliation Protocols For Use In Quantum Key Distribution, James S. Johnson Mar 2012

An Analysis Of Error Reconciliation Protocols For Use In Quantum Key Distribution, James S. Johnson

Theses and Dissertations

Quantum Key Distribution (QKD) is a method for transmitting a cryptographic key between a sender and receiver in a theoretically unconditionally secure way. Unfortunately, the present state of technology prohibits the flawless quantum transmission required to make QKD a reality. For this reason, error reconciliation protocols have been developed which preserve security while allowing a sender and receiver to reconcile the errors in their respective keys. The most famous of these protocols is Brassard and Salvail's Cascade, which is effective, but suffers from a high communication complexity and therefore results in low throughput. Another popular option is Buttler's Winnow protocol, …


Implementation And Optimization Of The Advanced Encryption Standard Algorithm On An 8-Bit Field Programmable Gate Array Hardware Platform, Ryan J. Silva Mar 2007

Implementation And Optimization Of The Advanced Encryption Standard Algorithm On An 8-Bit Field Programmable Gate Array Hardware Platform, Ryan J. Silva

Theses and Dissertations

The contribution of this research is three-fold. The first is a method of converting the area occupied by a circuit implemented on a Field Programmable Gate Array (FPGA) to an equivalent as a measure of total gate count. This allows direct comparison between two FPGA implementations independent of the manufacturer or chip family. The second contribution improves the performance of the Advanced Encryption Standard (AES) on an 8-bit computing platform. This research develops an AES design that occupies less than three quarters of the area reported by the smallest design in current literature as well as significantly increases area efficiency. …


Cryptanalysis Of Pseudorandom Number Generators In Wireless Sensor Networks, Kevin M. Finnigin Mar 2006

Cryptanalysis Of Pseudorandom Number Generators In Wireless Sensor Networks, Kevin M. Finnigin

Theses and Dissertations

This work presents a brute-force attack on an elliptic curve cryptosystem implemented on UC Berkley's TinyOS operating system for wireless sensor networks. The attack exploits the short period of the pseudorandom number generator (PRNG) used by the cryptosystem to generate private keys. The attack assumes a laptop is listening promiscuously to network traffic for key messages and requires only the sensor node?s public key and network address to discover the private key. Experimental results show that roughly 50% of the address space leads to a private key compromise in 25 minutes on average. Furthermore, approximately 32% of the address space …


Strategies For Steganalysis Of Bitmap Graphics Files, Christopher J. Fogle Mar 1999

Strategies For Steganalysis Of Bitmap Graphics Files, Christopher J. Fogle

Theses and Dissertations

Steganography is the art and science of communicating through covert channels. The goal of steganography is to hide the fact that a message is even being transmitted. In the context of today's digital world, this ancient practice is enjoying resurgence due to the plethora of hiding places made possible by modern information media. Of particular concern is the use of graphics image files to conceal both legitimate and criminal communications.