Data encryption (Computer science)

Model
Digital Document
Publisher
Florida Atlantic University
Description
This research addresses the need for increased interoperability between the varied access control systems in use today, and for a secure means of providing access to remote physical devices over untrusted networks. The Universal Physical Access Control System (UPACS) is an encryption-enabled security protocol that provides a standard customizable device control mechanism that can be used to control the behavior of a wide variety of physical devices, and provide users the ability to securely access those physical devices over untrusted networks.
Model
Digital Document
Publisher
Florida Atlantic University
Description
Pairing-friendly curves and elliptic curves with a trapdoor for the discrete
logarithm problem are versatile tools in the design of cryptographic protocols. We
show that curves having both properties enable a deterministic identity-based signing
with “short” signatures in the random oracle model. At PKC 2003, Choon and Cheon
proposed an identity-based signature scheme along with a provable security reduction.
We propose a modification of their scheme with several performance benefits. In
addition to faster signing, for batch signing the signature size can be reduced, and if
multiple signatures for the same identity need to be verified, the verification can be
accelerated. Neither the signing nor the verification algorithm rely on the availability
of a (pseudo)random generator, and we give a provable security reduction in the
random oracle model to the (`-)Strong Diffie-Hellman problem. Implementing the group arithmetic is a cost-critical task when designing quantum circuits for Shor’s algorithm to solve the discrete logarithm problem. We introduce a tool for the automatic generation of addition circuits for ordinary binary elliptic curves, a prominent platform group for digital signatures. Our Python software generates circuit descriptions that, without increasing the number of qubits or T-depth, involve less than 39% of the number of T-gates in the best previous construction. The software also optimizes the (CNOT) depth for F2-linear operations by means of suitable graph colorings.
Model
Digital Document
Publisher
Florida Atlantic University
Description
The Google Android mobile phone platform is one of the dominant smartphone operating systems on the market. The open source Android platform allows developers to take full advantage of the mobile operation system, but also raises significant issues related to malicious applications (Apps). The popularity of Android platform draws attention of many developers which also attracts the attention of cybercriminals to develop different kinds of malware to be inserted into the Google Android Market or other third party markets as safe applications. In this thesis, we propose to combine permission, API (Application Program Interface) calls and function calls to build a Heuristic-­Based framework for the detection of malicious Android Apps. In our design, the permission is extracted from each App’s profile information and the APIs are extracted from the packed App file by using packages and classes to represent API calls. By using permissions, API calls and function calls as features to characterize each of Apps, we can develop a classifier by data mining techniques to identify whether an App is potentially malicious or not. An inherent advantage of our method is that it does not need to involve any dynamic tracking of the system calls but only uses simple static analysis to find system functions from each App. In addition, Our Method can be generalized to all mobile applications due to the fact that APIs and function calls are always present for mobile Apps. Experiments on real-­world Apps with more than 1200 malwares and 1200 benign samples validate the algorithm performance.
Research paper published based on the work reported in this thesis:
Naser Peiravian, Xingquan Zhu, Machine Learning for Android Malware Detection
Using Permission and API Calls, in Proc. of the 25th IEEE International Conference on
Tools with Artificial Intelligence (ICTAI) – Washington D.C, November 4-­6, 2013.
Model
Digital Document
Publisher
Florida Atlantic University
Description
RSA cryptosystems with decryption exponent d less than N 0.292, for a given RSA modulus N, show themselves to be vulnerable to an attack which utilizes modular polynomials and the LLL Basis Reduction Algorithm. This result, presented by Dan Boneh and Glenn Durfee in 1999, is an improvement on the bound of N0.25 established by Wiener in 1990. This thesis examines in detail the LLL Basis Reduction Algorithm and the attack on RSA as presented by Boneh and Durfee.
Model
Digital Document
Publisher
Florida Atlantic University
Description
The fuzzy vault scheme introduced by Juels and Sudan [Jue02] was implemented in a fingerprint cryptography system using COTS software. This system proved to be unsuccessful. Failure analysis led to a series of simulations to investigate the parameters and system thresholds necessary for such a system to perform adequately and as guidance for constructing similar systems in the future. First, a discussion of the role of biometrics in data security and cryptography is presented, followed by a review of the key developments leading to the development of the fuzzy vault scheme. The relevant mathematics and algorithms are briefly explained. This is followed by a detailed description of the implementation and simulation of the fuzzy vault scheme. Finally, conclusions drawn from analysis of the results of this research are presented.
Model
Digital Document
Publisher
Florida Atlantic University
Description
This work discusses and compares two different approaches that design and implement a requirement for security in an application. The construction process followed for the security features determines how easily further changes can be accommodated, after the application has been built. How the problem is decomposed into modules, and when, determines if a solution or parts from the solution will be reusable without modification in the same application after changes have been made to address a new or altered requirement. Two construction perspectives are analyzed. In the first perspective, security features are embedded within the application design. In the second approach, the security design is separated from the rest of the application. For this latter implementation, an aspect oriented approach is used. The analysis performed shows that how the problem is decomposed leads to different designs, which present different levels of challenge for the application's future evolution. If a more adaptable solution can be designed and implemented, then the application will be more flexible to accommodate new changes and, as a consequence, be more reusable.
Model
Digital Document
Publisher
Florida Atlantic University
Description
Visual cryptography concerns the problem of "hiding" a monochrome image among sets of transparencies, known as shares. These are created in such a fashion that certain sets of shares when superimposed, will reveal the image; while other subsets yield no information. A standard model is the (k, n) scheme, where any k shares will reveal the image, but any k - 1 or fewer shares reveal no information. In this thesis, we explain the basic mechanism for creating shares. We survey the literature and show how to create (k, k) schemes which exist for all k > 2. Then we introduce perfect hash functions, which can be used to construct (k, n) schemes from (k, k) schemes for all 2 < k < n. We introduce generalizations of (k, n) schemes that we call covert cryptographic schemes, and extend this notion to multilevel visual cryptographic schemes. We give conditions for the existence of such schemes, and we conclude with a survey of generalizations.
Model
Digital Document
Publisher
Florida Atlantic University
Description
A zero knowledge identification protocol is an interactive proof system that allows a person to prove that he knows a secret key associated with his identity without revealing the secret key. This type of protocol is the topic of a fairy tale, by Gustavus Simmons called the King's Dilemma, about a king and the problem he has with thieves impersonating his tax collectors. It describes a zero-knowledge identification protocol that will rid the king of his problem. I present this system, the motivation for this thesis, and the transformations from this protocol, that uses lead weights and containers, to protocols that use mathematical elements. The security of these protocols is determined by the complexity of the underlying mathematical problem, such as the knapsack and discrete logarithm problem, and three properties: completeness, soundness, and zero knowledge.
Model
Digital Document
Publisher
Florida Atlantic University
Description
Digital Watermarking is a multimedia technique recently developed with the purpose of enhancing copyright protection on multimedia files. This thesis presents a survey of digital watermark features and classifications. It also proposes a classification method that includes most of previous classifications. The thesis then proceeds to detail two digital watermarking methods, Lower Significant Bit Encoding and Spread Spectrum Encoding. Software is designed and implemented to show the capabilities and behavior of each method. The software also shows how each method reacts to four typical transformations (attacks). The results of applying the two methods and their survival rates against the typical transformations are discussed in detail. Finally, the source code for the software is made available.
Model
Digital Document
Publisher
Florida Atlantic University
Description
The aim of this work is to explore the utilization of permutation-based transformations to achieve compression, encryption and steganography in the domain of digital videos. The main contribution of this dissertation is a novel type of digital video encryption that has several advantages over other currently available digital video encryption methods. An extended classification of digital video encryption algorithms is presented in order to clarify these advantages. The classification itself represents an original work, since to date, no such comprehensive classification is provided in known scientific literature. Both security and performance aspects of the proposed method are thoroughly analyzed to provide evidence for high security and performance efficiency. Since the basic model is feasible only for a certain class of video sequences and video codecs, several extensions providing broader applicability are described along with the basic algorithm. An additional significant contribution is the proposition of a novel type of digital video steganography based on disguising a given video by another video. Experimental results are generated for a number of video sequences to demonstrate the performance of proposed methods.