Open Access. Powered by Scholars. Published by Universities.®

Physical Sciences and Mathematics Commons

Open Access. Powered by Scholars. Published by Universities.®

Theses/Dissertations

Cryptography

Discipline
Institution
Publication Year
Publication

Articles 1 - 30 of 85

Full-Text Articles in Physical Sciences and Mathematics

Unveiling The Power Of Shor's Algorithm: Cryptography In A Post Quantum World, Dylan Phares Jan 2024

Unveiling The Power Of Shor's Algorithm: Cryptography In A Post Quantum World, Dylan Phares

CMC Senior Theses

Shor's Algorithm is an extremely powerful tool, in utilizing this tool it is important to understand how it works and why it works. As well as the vast implications it could have for cryptography


Bridging Theory And Application: A Journey From Minkowski's Theorem To Ggh Cryptosystems In Lattice Theory, Danzhe Chen Jan 2024

Bridging Theory And Application: A Journey From Minkowski's Theorem To Ggh Cryptosystems In Lattice Theory, Danzhe Chen

CMC Senior Theses

This thesis provides a comprehensive exploration of lattice theory, emphasizing its dual significance in both theoretical mathematics and practical applications, particularly within computational complexity and cryptography. The study begins with an in-depth examination of the fundamental properties of lattices and progresses to intricate lattice-based problems such as the Shortest Vector Problem (SVP) and the Closest Vector Problem (CVP). These problems are analyzed for their computational depth and linked to the Subset Sum Problem (SSP) to highlight their critical roles in understanding computational hardness. The narrative then transitions to the practical applications of these theories in cryptography, evaluating the shift from …


Classifying World War Ii Era Ciphers With Machine Learning, Brooke Dalton Jan 2023

Classifying World War Ii Era Ciphers With Machine Learning, Brooke Dalton

Master's Projects

We examine whether machine learning and deep learning techniques can classify World War II era ciphers when only ciphertext is provided. Among the ciphers considered are Enigma, M-209, Sigaba, Purple, and Typex. For our machine learning models, we test a variety of features including the raw ciphertext letter sequence, histograms, and n-grams. The classification is approached in two scenarios. The first scenario considers fixed plaintext encrypted with fixed keys and the second scenario considers random plaintext encrypted with fixed keys. The results show that histograms are the best feature and classic machine learning methods are more appropriate for this kind …


Witness-Authenticated Key Exchange, Kelsey G. Melissaris Sep 2022

Witness-Authenticated Key Exchange, Kelsey G. Melissaris

Dissertations, Theses, and Capstone Projects

In this dissertation we investigate Witness-Authenticated Key Exchange (WAKE), a key agreement protocol in which each party is authenticated through knowledge of a witness to an arbitrary NP statement. We provide both game-based and universally composable definitions. Thereby, this thesis presents solutions for the most flexible and general method of authentication for group key exchange, providing simple constructions from (succinct) signatures of knowledge (SOK) and a two round UC-secure protocol.

After a discussion of flaws in previous definitions for WAKE we supply a new and improved game-based definition along with the first definition for witness-authenticated key exchange between groups of …


On The Cryptographic Deniability Of The Signal Protocol, Nihal Vatandas Sep 2022

On The Cryptographic Deniability Of The Signal Protocol, Nihal Vatandas

Dissertations, Theses, and Capstone Projects

Offline deniability is the ability to a posteriori deny having participated in a particular communication session. This property has been widely assumed for the Signal messaging application, yet no formal proof has appeared in the literature. In this work, we present the first formal study of the offline deniability of the Signal protocol. Our analysis shows that building a deniability proof for Signal is non-trivial and requires strong assumptions on the underlying mathematical groups where the protocol is run.

To do so, we study various implicitly authenticated key exchange protocols, including MQV, HMQV, and 3DH/X3DH, the latter being the core …


Constructions And Analyses Of Efficient Symmetric-Key Primitives For Authentication And Encryption., Sebati Ghosh Dr. Aug 2022

Constructions And Analyses Of Efficient Symmetric-Key Primitives For Authentication And Encryption., Sebati Ghosh Dr.

Doctoral Theses

In symmetric key cryptography there are two fundamental objectives, viz. 1. confidentiality or secrecy of message from unexpected party and 2. authentication of message which includes authenticating the source of the message as well as integrity of the message against any unwanted modification. Let us first concentrate on confidentiality. In classical symmetric key cryptography two parties, say Alice and Bob, first secretly exchange a key-pair (e, d). Later, if Alice wishes to send a secret message m ∈ M to Bob, she computes c = Ee(m) and transmits c to Bob. Upon receiving c, Bob computes Dd(c) = m and …


Overcoming Atmospheric Effects In Quantum Cryptography, Brian Joseph Rollick Aug 2022

Overcoming Atmospheric Effects In Quantum Cryptography, Brian Joseph Rollick

Doctoral Dissertations

Quantum Computers will have the potential to greatly assist us in problems such as searching, optimization and even drug discovery. Unfortunately, among these newfound capabilities is one which allows one to break RSA encryption in orders of magnitude less time. One promising countermeasure to secure our communication today and in the future is the one time pad, although it is very difficult to generate and distribute. Quantum Key Distribution offers a practical method for two authenticated parties to generate a key. Whereby the parties, Alice and Bob, share quantum states and use physical laws to place an upper bound on …


Efficiency Of Homomorphic Encryption Schemes, Kyle Yates Aug 2022

Efficiency Of Homomorphic Encryption Schemes, Kyle Yates

All Theses

In 2009, Craig Gentry introduced the first fully homomorphic encryption scheme using bootstrapping. In the 13 years since, a large amount of research has gone into improving efficiency of homomorphic encryption schemes. This includes implementing leveled homomorphic encryption schemes for practical use, which are schemes that allow for some predetermined amount of additions and multiplications that can be performed on ciphertexts. These leveled schemes have been found to be very efficient in practice. In this thesis, we will discuss the efficiency of various homomorphic encryption schemes. In particular, we will see how to improve sizes of parameter choices in homomorphic …


Formal Verification Applications For The Treekem Continuous Group Key Agreement Protocol, Alexander J. Washburn Jul 2022

Formal Verification Applications For The Treekem Continuous Group Key Agreement Protocol, Alexander J. Washburn

Theses and Dissertations

The features of Secure Group Messaging, the security guarantees of Message Layer Security, and the TreeKEM protocol designed to satisfy these guarantees and features are explored. A motivation and methodology for verification via explicit model checking is presented. Subsequently, a translation of the TreeKEM protocol into a Promela reference model is described, examining the nuances explicit model checking brings. Finally the results of the formal verification methods are discussed.


An Exposition Of Elliptic Curve Cryptography, Travis Severns May 2022

An Exposition Of Elliptic Curve Cryptography, Travis Severns

Electronic Theses, Projects, and Dissertations

Protecting information that is being communicated between two parties over
unsecured channels is of huge importance in today’s world. The use of mathematical concepts to achieve high levels of security when communicating over these unsecured platforms is cryptography. The world of cryptography is always expanding and growing. In this paper, we set out to explore the use of elliptic curves in the cryptography of today, as well as the cryptography of the future.
We also offer our own original cryptosystem, CSDH. This system on its own
offers some moderate level of security. It shares many similarities to the post-quantum, SIDH …


Zero-Knowledge Proof, Deniability And Their Applications In Blockchain, E-Voting And Deniable Secret Handshake Protocols., Somnath Panja Dr. Feb 2022

Zero-Knowledge Proof, Deniability And Their Applications In Blockchain, E-Voting And Deniable Secret Handshake Protocols., Somnath Panja Dr.

Doctoral Theses

In this thesis, we propose a cryptographic technique for an authenticated, end-to-end verifiable and secret ballot election. Currently, almost all verifiable e-voting systems require trusted authorities to perform the tallying process except for the DRE-i and DRE-ip systems. We have shown a weaknesses in the DRE-ip system and proposed a solution. We have modified the DRE-ip system so that no adversary can create and post a valid ballot on the public bulletin board without detection. We provide security proofs to prove the security properties of the proposed scheme. We propose two methods to store these ballots using blockchain and cloud …


Blockchain: Key Principles, Nadezda Chikurova Feb 2022

Blockchain: Key Principles, Nadezda Chikurova

Dissertations, Theses, and Capstone Projects

“Blockchain: Key Principles” is an interactive visual project that explains the importance of data privacy and security, decentralized computing, and open-source software in the modern digital world through the history of the underlying principles of blockchain technology. Some of these key concepts have their roots in the time before the Information Age. By explaining the history of these principles, I want to present the fact that over the past centuries, humanity has been fighting for their privacy, security, and the ability to efficiently express themselves one way or another. Blockchain technology, which was introduced to the public in 2008 through …


Optimal Eavesdropping In Quantum Cryptography, Atanu Acharyya Dr. Jan 2022

Optimal Eavesdropping In Quantum Cryptography, Atanu Acharyya Dr.

Doctoral Theses

Quantum key distribution (QKD) has raised some promise for more secured communication than its classical counterpart. It allows the legitimate parties to detect eavesdropping which introduces error in the channel. If disturbed, there are ways to distill a secure key within some threshold error-rate. The amount of information gained by an attacker is generally quantified by (Shannon) mutual information. Knowing the maximum amount of information that an intruder can gain is important for post-processing purposes, and we mainly focus on that side in the thesis. Renyi information is also useful especially when post-processing is considered. The scope of this thesis …


Cryptography Through The Lens Of Group Theory, Dawson M. Shores Jan 2022

Cryptography Through The Lens Of Group Theory, Dawson M. Shores

Electronic Theses and Dissertations

Cryptography has been around for many years, and mathematics has been around even longer. When the two subjects were combined, however, both the improvements and attacks on cryptography were prevalent. This paper introduces and performs a comparative analysis of two versions of the ElGamal cryptosystem, both of which use the specific field of mathematics known as group theory.


Analyzing And Creating Playing Card Cryptosystems, Isaac A. Reiter Jan 2021

Analyzing And Creating Playing Card Cryptosystems, Isaac A. Reiter

Honors Student Research

Before computers, military tacticians and government agents had to rely on pencil-and-paper methods to encrypt information. For agents that want to use low-tech options in order to minimize their digital footprint, non-computerized ciphers are an essential component of their toolbox. Still, the presence of computers limits the pool of effective hand ciphers. If a cipher is not unpredictable enough, then a computer will easily be able to break it. There are 52! ≈ 2^225.58 ways to mix a deck of cards. If each deck order is a key, this means that there are 52! ≈ 2^225.58 different ways to encrypt …


Loss Of Precision In Implementations Of The Toom-Cook Algorithm, Marcus Elia Jan 2021

Loss Of Precision In Implementations Of The Toom-Cook Algorithm, Marcus Elia

Graduate College Dissertations and Theses

Historically, polynomial multiplication has required a quadratic number of operations. Several algorithms in the past century have improved upon this. In this work, we focus on the Toom-Cook algorithm. Devised by Toom in 1963, it is a family of algorithms parameterized by an integer, n. The algorithm multiplies two polynomials by recursively dividing them into smaller polynomials, multiplying many small polynomials, and interpolating to obtain the product. While it is no longer the asymptotically fastest method of multiplying, there is a range of intermediate degrees (typically less than 1000) where it performs the best.

Some applications, like quantum-resistant cryptosystems, require …


In-Depth Analysis Of College Students’ Data Privacy Awareness, Vernon D. Andrews Dec 2020

In-Depth Analysis Of College Students’ Data Privacy Awareness, Vernon D. Andrews

Theses and Dissertations

While attending university, college students need to be aware of issues related to data privacy. Regardless of the age, gender, race, or education level of college students, every student can relate to the advancement of the internet within the last decades. The internet has completely transformed the way the world receives and stores messages. Positively, the internet allows messages to be sent across the globe within the fraction of a second and provides students with access to potentially unlimited information on a variety of subjects. On the downside, there are issues on the internet that can cause more harm than …


A Fortified Extension Of The Aes And Its Implementation, Ashby Mullin Dec 2020

A Fortified Extension Of The Aes And Its Implementation, Ashby Mullin

UNLV Theses, Dissertations, Professional Papers, and Capstones

With the advancement of quantum computing (QC), the integrity of cryptography has been called into question. For example, two QC algorithms have been developed that can break asymmetric encryption (i.e., Grover’s, Shor’s), which also poses a threat to symmetric encryption. Asymmetric encryption efforts addressing this threat include lattice-based cryptography, which uses lattice problems to reduce efficiency of cryptanalysis. Symmetric encryption security can be bolstered by increasing the key length, allowing for additional permutations a key could have; known as keyspace. This thesis seeks to expand the keyspace of symmetric encryption in order to create more possibilities. This fortification to the …


Provable Security Of Symmetric-Key Cryptographic Schemes., Ashwin Jha Dr. Oct 2020

Provable Security Of Symmetric-Key Cryptographic Schemes., Ashwin Jha Dr.

Doctoral Theses

In this thesis, we provide quantitative and/or qualitative improvements in the provable security of several symmetric-key schemes, encompassing major information security goals, viz. data authentication, encryption, and authenticated encryption.AUTHENTICATION AND INTEGRITY: Among authentication schemes, we analyze the CBC-MAC family and counter-based MACs (XMACC, XMACR, PCS, LightMAC etc.), referred as the XMAC family. First, we revisit the security proofs for CBC-MAC and EMAC, and identify a critical flaw in the state-of-the-art results. We revise the security proofs and obtain significantly better bounds in case of EMAC, ECBC and FCBC. Second, we study the security of CBC-MAC family, when the underlying primitive …


Mysmartpi, Camila Pulz De Faria, Fernando Aires Da Silva, Jesus Colina Nunez, Reginaldo Pereira Dos Santos, Thenilde Borges Oct 2020

Mysmartpi, Camila Pulz De Faria, Fernando Aires Da Silva, Jesus Colina Nunez, Reginaldo Pereira Dos Santos, Thenilde Borges

ICT

Nowadays, accessing the Internet in a secure way in a big concern for many people due to the increase of cybersecurity attacks and the vulnerability of the data that is transferred online. In order to address such vulnerabilities, the use of a Virtual Private Network is really important. Not only for security reasons, but also to access resources of the network, such as printers, files or web pages. Considering that many people, especially IT students, have curiosity and enjoy creating their own technologies, this project aims to create a user manual to teach how people can create their own VPN …


Unclonable Secret Keys, Marios Georgiou Sep 2020

Unclonable Secret Keys, Marios Georgiou

Dissertations, Theses, and Capstone Projects

We propose a novel concept of securing cryptographic keys which we call “Unclonable Secret Keys,” where any cryptographic object is modified so that its secret key is an unclonable quantum bit-string whereas all other parameters such as messages, public keys, ciphertexts, signatures, etc., remain classical. We study this model in the authentication and encryption setting giving a plethora of definitions and positive results as well as several applications that are impossible in a purely classical setting.

In the authentication setting, we define the notion of one-shot signatures, a fundamental element in building unclonable keys, where the signing key not only …


Biochemical And Chemical Methods Of Key Derivation For Cryptographic Ciphers, Leif K. Mcgoldrick Jan 2020

Biochemical And Chemical Methods Of Key Derivation For Cryptographic Ciphers, Leif K. Mcgoldrick

Legacy Theses & Dissertations (2009 - 2024)

Cryptography is a vital component of digital communication and digital data in general. The use of cryptography is necessary to support the veracity of data and to protect it from outside parties with malicious intent. Cryptography focuses on two main facets that are vital for this goal: data encryption and user authentication. Encryption protects the data by transforming it into an encrypted text that would not allow someone access without having or breaking the encryption method that was used to make it. User authentication is a multiple part process that allows for one to be able to identify oneself to …


Universal Quantum Computation, Junya Kasahara Jan 2019

Universal Quantum Computation, Junya Kasahara

Theses, Dissertations and Capstones

We study quantum computers and their impact on computability. First, we summarize the history of computer science. Only a few articles have determined the direction of computer science and industry despite the fact that many works have been dedicated to the present success. We choose articles by A. M. Turing and D. Deutsch, because A. M. Turing proposed the basic architecture of modern computers while D. Deutsch proposed an architecture for the next generation of computers called quantum computers. Second, we study the architecture of modern computers using Turing machines. The Turing machine has the basic design of modern computers …


Basis Reduction In Lattice Cryptography, Raj Kane Jan 2019

Basis Reduction In Lattice Cryptography, Raj Kane

Honors Theses

We develop an understanding of lattices and their use in cryptography. We examine how reducing lattice bases can yield solutions to the Shortest Vector Problem and the Closest Vector Problem.


Rationality And Efficient Verifiable Computation, Matteo Campanelli Sep 2018

Rationality And Efficient Verifiable Computation, Matteo Campanelli

Dissertations, Theses, and Capstone Projects

In this thesis, we study protocols for delegating computation in a model where one of the parties is rational. In our model, a delegator outsources the computation of a function f on input x to a worker, who receives a (possibly monetary) reward. Our goal is to design very efficient delegation schemes where a worker is economically incentivized to provide the correct result f(x). In this work we strive for not relying on cryptographic assumptions, in particular our results do not require the existence of one-way functions.

We provide several results within the framework of rational proofs introduced by Azar …


Modern Cryptography, Samuel Lopez Jun 2018

Modern Cryptography, Samuel Lopez

Electronic Theses, Projects, and Dissertations

We live in an age where we willingly provide our social security number, credit card information, home address and countless other sensitive information over the Internet. Whether you are buying a phone case from Amazon, sending in an on-line job application, or logging into your on-line bank account, you trust that the sensitive data you enter is secure. As our technology and computing power become more sophisticated, so do the tools used by potential hackers to our information. In this paper, the underlying mathematics within ciphers will be looked at to understand the security of modern ciphers.

An extremely important …


Secure Multiparty Protocol For Differentially-Private Data Release, Anthony Harris May 2018

Secure Multiparty Protocol For Differentially-Private Data Release, Anthony Harris

Boise State University Theses and Dissertations

In the era where big data is the new norm, a higher emphasis has been placed on models which guarantees the release and exchange of data. The need for privacy-preserving data arose as more sophisticated data-mining techniques led to breaches of sensitive information. In this thesis, we present a secure multiparty protocol for the purpose of integrating multiple datasets simultaneously such that the contents of each dataset is not revealed to any of the data owners, and the contents of the integrated data do not compromise individual’s privacy. We utilize privacy by simulation to prove that the protocol is privacy-preserving, …


Exploring The Use Of Hierarchal Statistical Analysis And Deep Neural Networks To Detect And Mitigate Covert Timing Channels, Omar Darwish Apr 2018

Exploring The Use Of Hierarchal Statistical Analysis And Deep Neural Networks To Detect And Mitigate Covert Timing Channels, Omar Darwish

Dissertations

Covert timing channels provide a mechanism to transmit unauthorized information across different processes. It utilizes the inter-arrival times between the transmitted packets to hide the communicated data. It can be exploited in a variety of malevolent scenarios such as leaking military secrets, trade secrets, and other forms of Intellectual Property (IP). They can be also used as a vehicle to attack existing computing systems to disseminate software viruses or worms while bypassing firewalls, intrusion detection and protection systems, and application filters. Therefore, the detection and mitigation of covert channels is a key issue in modern Information Technology (IT) infrastructure. Many …


A Computational Introduction To Elliptic And Hyperelliptic Curve Cryptography, Nicholas Wilcox Jan 2018

A Computational Introduction To Elliptic And Hyperelliptic Curve Cryptography, Nicholas Wilcox

Honors Papers

At its core, cryptography relies on problems that are simple to construct but difficult to solve unless certain information (the “key”) is known. Many of these problems come from number theory and group theory. One method of obtaining groups from which to build cryptosystems is to define algebraic curves over finite fields and then derive a group structure from the set of points on those curves. This thesis serves as an exposition of Elliptic Curve Cryptography (ECC), preceded by a discussion of some basic cryptographic concepts and followed by a glance into one generalization of ECC: cryptosystems based on hyperelliptic …


Variance: Secure Two-Party Protocol For Solving Yao's Millionaires' Problem In Bitcoin, Joshua Holmes Dec 2017

Variance: Secure Two-Party Protocol For Solving Yao's Millionaires' Problem In Bitcoin, Joshua Holmes

Boise State University Theses and Dissertations

Secure multiparty protocols are useful tools for parties wishing to jointly compute a function while keeping their input data secret. The millionaires’ problem is the first secure two-party computation problem, where the goal is to securely compare two private numbers without a trusted third-party. There have been several solutions to the problem, including Yao’s protocol [Yao, 1982] and Mix and Match [Jakobsson and Juels, 2000]. However, Yao’s Protocol is not secure in the malicious model and Mix and Match unnecessarily releases theoretically breakable encryptions of information about the data that is not needed for the comparison. In addition, neither protocol …