Current Search: Data encryption Computer science (x)
View All Items
Pages
- Title
- Quantum-Resistant Key Agreement and Key Encapsulation.
- Creator
- Robinson, Angela, Steinwandt, Rainer, Florida Atlantic University, Charles E. Schmidt College of Science, Department of Mathematical Sciences
- Abstract/Description
-
We explore quantum-resistant key establishment and hybrid encryption. We nd that while the discrete logarithm problem is e ciently solved by a quantum computer using Shor's algorithm, some instances are insecure even using classical computers. The discrete logarithm problem based on a symmetric group Sn is e - ciently solved in polynomial time. We design a PUF-based 4-round group key establishment protocol, adjusting the model to include a physical channel capable of PUF transmission, and...
Show moreWe explore quantum-resistant key establishment and hybrid encryption. We nd that while the discrete logarithm problem is e ciently solved by a quantum computer using Shor's algorithm, some instances are insecure even using classical computers. The discrete logarithm problem based on a symmetric group Sn is e - ciently solved in polynomial time. We design a PUF-based 4-round group key establishment protocol, adjusting the model to include a physical channel capable of PUF transmission, and modify adversarial capabilities with respect to the PUFs. The result is a novel group key establishment protocol which avoids computational hardness assumptions and achieves key secrecy. We contribute a hybrid encryption scheme by combining a key encapsulation mechanism (KEM) with a symmetric key encryption scheme by using two hash functions. We require only one-way security in the quantum random oracle model (QROM) of the KEM and one-time security of the symmetric encryption scheme in the QROM. We show that this hybrid scheme is IND-CCA secure in the QROM. We rely on a powerful theorem by Unruh that provides an upper bound on indistinguishability between the output of a random oracle and a random string, when the oracle can be accessed in quantum superposition. Our result contributes to the available IND-CCA secure encryption schemes in a setting where quantum computers are under adversarial control. Finally, we develop a framework and describe biometric visual cryptographic schemes generically under our framework. We formalize several security notions and de nitions including sheet indistinguishability, perfect indistinguishability, index recovery, perfect index privacy, and perfect resistance against false authentication. We also propose new and generic strategies for attacking e-BVC schemes such as new distinguishing attack, new index recovery, and new authentication attack. Our quantitative analysis veri es the practical impact of our framework and o ers concrete upper bounds on the security of e-BVC.
Show less - Date Issued
- 2018
- PURL
- http://purl.flvc.org/fau/fd/FA00013023
- Subject Headings
- Quantum computing, Data encryption (Computer science), Cryptography
- Format
- Document (PDF)
- Title
- Cryptanalysis of small private key RSA.
- Creator
- Guild, Jeffrey Kirk, Florida Atlantic University, Klingler, Lee
- Abstract/Description
-
RSA cryptosystems with decryption exponent d less than N 0.292, for a given RSA modulus N, show themselves to be vulnerable to an attack which utilizes modular polynomials and the LLL Basis Reduction Algorithm. This result, presented by Dan Boneh and Glenn Durfee in 1999, is an improvement on the bound of N0.25 established by Wiener in 1990. This thesis examines in detail the LLL Basis Reduction Algorithm and the attack on RSA as presented by Boneh and Durfee.
- Date Issued
- 1999
- PURL
- http://purl.flvc.org/fcla/dt/15730
- Subject Headings
- Cryptography, Algorithms, Data encryption (Computer science)
- Format
- Document (PDF)
- Title
- Covert and multilevel visual cryptographic schemes.
- Creator
- Lopez, Jessica Maria, Florida Atlantic University, Mullin, Ronald C.
- Abstract/Description
-
Visual cryptography concerns the problem of "hiding" a monochrome image among sets of transparencies, known as shares. These are created in such a fashion that certain sets of shares when superimposed, will reveal the image; while other subsets yield no information. A standard model is the (k, n) scheme, where any k shares will reveal the image, but any k - 1 or fewer shares reveal no information. In this thesis, we explain the basic mechanism for creating shares. We survey the literature and...
Show moreVisual cryptography concerns the problem of "hiding" a monochrome image among sets of transparencies, known as shares. These are created in such a fashion that certain sets of shares when superimposed, will reveal the image; while other subsets yield no information. A standard model is the (k, n) scheme, where any k shares will reveal the image, but any k - 1 or fewer shares reveal no information. In this thesis, we explain the basic mechanism for creating shares. We survey the literature and show how to create (k, k) schemes which exist for all k > 2. Then we introduce perfect hash functions, which can be used to construct (k, n) schemes from (k, k) schemes for all 2 < k < n. We introduce generalizations of (k, n) schemes that we call covert cryptographic schemes, and extend this notion to multilevel visual cryptographic schemes. We give conditions for the existence of such schemes, and we conclude with a survey of generalizations.
Show less - Date Issued
- 2005
- PURL
- http://purl.flvc.org/fcla/dt/13206
- Subject Headings
- Coding theory, Cryptography, Data encryption (Computer science)
- Format
- Document (PDF)
- Title
- Power based wide collision attacks on AES.
- Creator
- Ye, Xin, Eisenbarth, Thomas, Graduate College
- Date Issued
- 2011-04-08
- PURL
- http://purl.flvc.org/fcla/dt/3164806
- Subject Headings
- Computer networks, Data encryption (Computer science), Computer security
- Format
- Document (PDF)
- Title
- Quantum Circuits for Symmetric Cryptanalysis.
- Creator
- Langenberg, Brandon Wade, Steinwandt, Rainer, Florida Atlantic University, Charles E. Schmidt College of Science, Department of Mathematical Sciences
- Abstract/Description
-
Quantum computers and quantum computing is a reality of the near feature. Companies such as Google and IBM have already declared they have built a quantum computer and tend to increase their size and capacity moving forward. Quantum computers have the ability to be exponentially more powerful than classical computers today. With this power modeling behavior of atoms or chemical reactions in unusual conditions, improving weather forecasts and traffic conditions become possible. Also, their...
Show moreQuantum computers and quantum computing is a reality of the near feature. Companies such as Google and IBM have already declared they have built a quantum computer and tend to increase their size and capacity moving forward. Quantum computers have the ability to be exponentially more powerful than classical computers today. With this power modeling behavior of atoms or chemical reactions in unusual conditions, improving weather forecasts and traffic conditions become possible. Also, their ability to exponentially speed up some computations makes the security of todays data and items a major concern and interest. In the area of cryptography, some encryption schemes (such as RSA) are already deemed broken by the onset of quantum computing. Some encryption algorithms have already been created to be quantum secure and still more are being created each day. While these algorithms in use today are considered quantum-safe not much is known of what a quantum attack would look like on these algorithms. Specifically, this paper discusses how many quantum bits, quantum gates and even the depth of these gates that would be needed for such an attack. The research below was completed to shed light on these areas and offer some concrete numbers of such an attack.
Show less - Date Issued
- 2018
- PURL
- http://purl.flvc.org/fau/fd/FA00013010
- Subject Headings
- Quantum computing, Cryptography, Cryptanalysis, Data encryption (Computer science), Computer algorithms
- Format
- Document (PDF)
- Title
- Comparison of embedded security versus separated security in an application.
- Creator
- Oviedo, Carlos., Florida Atlantic University, VanHilst, Michael
- Abstract/Description
-
This work discusses and compares two different approaches that design and implement a requirement for security in an application. The construction process followed for the security features determines how easily further changes can be accommodated, after the application has been built. How the problem is decomposed into modules, and when, determines if a solution or parts from the solution will be reusable without modification in the same application after changes have been made to address a...
Show moreThis work discusses and compares two different approaches that design and implement a requirement for security in an application. The construction process followed for the security features determines how easily further changes can be accommodated, after the application has been built. How the problem is decomposed into modules, and when, determines if a solution or parts from the solution will be reusable without modification in the same application after changes have been made to address a new or altered requirement. Two construction perspectives are analyzed. In the first perspective, security features are embedded within the application design. In the second approach, the security design is separated from the rest of the application. For this latter implementation, an aspect oriented approach is used. The analysis performed shows that how the problem is decomposed leads to different designs, which present different levels of challenge for the application's future evolution. If a more adaptable solution can be designed and implemented, then the application will be more flexible to accommodate new changes and, as a consequence, be more reusable.
Show less - Date Issued
- 2006
- PURL
- http://purl.flvc.org/fcla/dt/13324
- Subject Headings
- Data encryption (Computer science), Computer security, Embedded computer systems
- Format
- Document (PDF)
- Title
- Enhanced 1-D chaotic key-based algorithm for image encryption.
- Creator
- Furht, Borko, Socek, Daniel, Magliveras, Spyros S.
- Abstract/Description
-
A recently proposed Chaotic-Key Based Algorithm (CKBA) has been shown to be unavoidably susceptible to chosen/known-plaintext attacks and ciphertext-only attacks. In this paper we enhance the CKBA algorithm three-fold: 1) we change the 1-D chaotic Logistic map to a piecewise linear chaotic map (PWLCM) to improve the balance property, 2) we increase the key size to 128 bits, and 3) we add two more cryptographic primitives and extend the scheme to operate on multiple rounds so that the chosen...
Show moreA recently proposed Chaotic-Key Based Algorithm (CKBA) has been shown to be unavoidably susceptible to chosen/known-plaintext attacks and ciphertext-only attacks. In this paper we enhance the CKBA algorithm three-fold: 1) we change the 1-D chaotic Logistic map to a piecewise linear chaotic map (PWLCM) to improve the balance property, 2) we increase the key size to 128 bits, and 3) we add two more cryptographic primitives and extend the scheme to operate on multiple rounds so that the chosen/knownplaintext attacks are no longer possible. The new cipher has much stronger security and its performance characteristics remain very good.
Show less - Date Issued
- 2004-11-22
- PURL
- http://purl.flvc.org/fcla/dt/358402
- Subject Headings
- Data encryption (Computer science), Computer algorithm, Mulitmedia systems --Security measures.
- Format
- Document (PDF)
- Title
- Information hiding: Digital watermarking techniques.
- Creator
- Sadicoff, Mauricio Levy., Florida Atlantic University, Larrondo-Petrie, Maria M., College of Engineering and Computer Science, Department of Computer and Electrical Engineering and Computer Science
- Abstract/Description
-
Digital Watermarking is a multimedia technique recently developed with the purpose of enhancing copyright protection on multimedia files. This thesis presents a survey of digital watermark features and classifications. It also proposes a classification method that includes most of previous classifications. The thesis then proceeds to detail two digital watermarking methods, Lower Significant Bit Encoding and Spread Spectrum Encoding. Software is designed and implemented to show the...
Show moreDigital Watermarking is a multimedia technique recently developed with the purpose of enhancing copyright protection on multimedia files. This thesis presents a survey of digital watermark features and classifications. It also proposes a classification method that includes most of previous classifications. The thesis then proceeds to detail two digital watermarking methods, Lower Significant Bit Encoding and Spread Spectrum Encoding. Software is designed and implemented to show the capabilities and behavior of each method. The software also shows how each method reacts to four typical transformations (attacks). The results of applying the two methods and their survival rates against the typical transformations are discussed in detail. Finally, the source code for the software is made available.
Show less - Date Issued
- 2002
- PURL
- http://purl.flvc.org/fcla/dt/12897
- Subject Headings
- Computer software--Development, Digital watermarking, Data encryption (Computer science)
- Format
- Document (PDF)
- Title
- Data mining heuristic-¬based malware detection for android applications.
- Creator
- Peiravian, Naser, Zhu, Xingquan, College of Engineering and Computer Science, Department of Computer and Electrical Engineering and Computer Science
- Abstract/Description
-
The Google Android mobile phone platform is one of the dominant smartphone operating systems on the market. The open source Android platform allows developers to take full advantage of the mobile operation system, but also raises significant issues related to malicious applications (Apps). The popularity of Android platform draws attention of many developers which also attracts the attention of cybercriminals to develop different kinds of malware to be inserted into the Google Android Market...
Show moreThe Google Android mobile phone platform is one of the dominant smartphone operating systems on the market. The open source Android platform allows developers to take full advantage of the mobile operation system, but also raises significant issues related to malicious applications (Apps). The popularity of Android platform draws attention of many developers which also attracts the attention of cybercriminals to develop different kinds of malware to be inserted into the Google Android Market or other third party markets as safe applications. In this thesis, we propose to combine permission, API (Application Program Interface) calls and function calls to build a Heuristic-Based framework for the detection of malicious Android Apps. In our design, the permission is extracted from each App’s profile information and the APIs are extracted from the packed App file by using packages and classes to represent API calls. By using permissions, API calls and function calls as features to characterize each of Apps, we can develop a classifier by data mining techniques to identify whether an App is potentially malicious or not. An inherent advantage of our method is that it does not need to involve any dynamic tracking of the system calls but only uses simple static analysis to find system functions from each App. In addition, Our Method can be generalized to all mobile applications due to the fact that APIs and function calls are always present for mobile Apps. Experiments on real-world Apps with more than 1200 malwares and 1200 benign samples validate the algorithm performance. Research paper published based on the work reported in this thesis: Naser Peiravian, Xingquan Zhu, Machine Learning for Android Malware Detection Using Permission and API Calls, in Proc. of the 25th IEEE International Conference on Tools with Artificial Intelligence (ICTAI) – Washington D.C, November 4-6, 2013.
Show less - Date Issued
- 2013
- PURL
- http://purl.flvc.org/fau/fd/FA0004045
- Subject Headings
- Computer networks -- Security measures, Data encryption (Computer science), Data structures (Computer science), Internet -- Security measures
- Format
- Document (PDF)
- Title
- SELECTED APPLICATIONS OF MPC.
- Creator
- Ghaseminejad, Mohammad Raeini, Liu, Feng-Hao, Nojoumian, Mehrdad, Florida Atlantic University, Department of Computer and Electrical Engineering and Computer Science, College of Engineering and Computer Science
- Abstract/Description
-
Secure multiparty computation (secure MPC) is a computational paradigm that enables a group of parties to evaluate a public function on their private data without revealing the data (i.e., by preserving the privacy of their data). This computational approach, sometimes also referred to as secure function evaluation (SFE) and privacy-preserving computation, has attracted significant attention in the last couple of decades. It has been studied in different application domains, including in...
Show moreSecure multiparty computation (secure MPC) is a computational paradigm that enables a group of parties to evaluate a public function on their private data without revealing the data (i.e., by preserving the privacy of their data). This computational approach, sometimes also referred to as secure function evaluation (SFE) and privacy-preserving computation, has attracted significant attention in the last couple of decades. It has been studied in different application domains, including in privacy-preserving data mining and machine learning, secure signal processing, secure genome analysis, sealed-bid auctions, etc. There are different approaches for realizing secure MPC. Some commonly used approaches include secret sharing schemes, Yao's garbled circuits, and homomorphic encryption techniques. The main focus of this dissertation is to further investigate secure multiparty computation as an appealing area of research and to study its applications in different domains. We specifically focus on secure multiparty computation based on secret sharing and fully homomorphic encryption (FHE) schemes. We review the important theoretical foundations of these approaches and provide some novel applications for each of them. For the fully homomorphic encryption (FHE) part, we mainly focus on FHE schemes based on the LWE problem [142] or RLWE problem [109]. Particularly, we provide a C++ implementation for the ring variant of a third generation FHE scheme called the approximate eigenvector method (a.k.a., the GSW scheme) [67]. We then propose some novel approaches for homomorphic evaluation of common functionalities based on the implemented (R)LWE [142] and [109] and RGSW [38,58] schemes. We specifically present some constructions for homomorphic computation of pseudorandom functions (PRFs). For secure computation based on secret sharing [150], we provide some novel protocols for secure trust evaluation (STE). Our proposed STE techniques [137] enable the parties in trust and reputation systems (TRS) to securely assess their trust values in each other while they keep their input trust values private. It is worth mentioning that trust and reputation are social mechanisms which can be considered as soft security measures that complement hard security measures (e.g., cryptographic and secure multiparty computation techniques) [138, 171].
Show less - Date Issued
- 2022
- PURL
- http://purl.flvc.org/fau/fd/FA00014018
- Subject Headings
- Data encryption (Computer science), Computers, privacy and data protection, Computer security
- Format
- Document (PDF)
- Title
- Design and analysis of key establishment protocols.
- Creator
- Neupane, Kashi., Charles E. Schmidt College of Science, Department of Mathematical Sciences
- Abstract/Description
-
Consider a scenario where a server S shares a symmetric key kU with each user U. Building on a 2-party solution of Bohli et al., we describe an authenticated 3-party key establishment which remains secure if a computational Bilinear Diffie Hellman problem is hard or the server is uncorrupted. If the BDH assumption holds during a protocol execution, but is invalidated later, entity authentication and integrity of the protocol are still guaranteed. Key establishment protocols based on hardness...
Show moreConsider a scenario where a server S shares a symmetric key kU with each user U. Building on a 2-party solution of Bohli et al., we describe an authenticated 3-party key establishment which remains secure if a computational Bilinear Diffie Hellman problem is hard or the server is uncorrupted. If the BDH assumption holds during a protocol execution, but is invalidated later, entity authentication and integrity of the protocol are still guaranteed. Key establishment protocols based on hardness assumptions, such as discrete logarithm problem (DLP) and integer factorization problem (IFP) are vulnerable to quantum computer attacks, whereas the protocols based on other hardness assumptions, such as conjugacy search problem and decomposition search problem can resist such attacks. The existing protocols based on the hardness assumptions which can resist quantum computer attacks are only passively secure. Compilers are used to convert a passively secure protocol to an actively secure protoc ol. Compilers involve some tools such as, signature scheme and a collision-resistant hash function. If there are only passively secure protocols but not a signature scheme based on same assumption then the application of existing compilers requires the use of such tools based on different assumptions. But the introduction of new tools, based on different assumptions, makes the new actively secure protocol rely on more than one hardness assumptions. We offer an approach to derive an actively secure two-party protocol from a passively secure two-party protocol without introducing further hardness assumptions. This serves as a useful formal tool to transform any basic algebric method of public key cryptography to the real world applicaticable cryptographic scheme. In a recent preprint, Vivek et al. propose a compiler to transform a passively secure 3-party key establishment to a passively secure group key establishment. To achieve active security, they apply this compiler to Joux's, protoc ol and apply a construction by Katz and Yung, resulting in a 3-round group key establishment. In this reserach, we show how Joux's protocol can be extended to an actively secure group key establishment with two rounds. The resulting solution is in the standard model, builds on a bilinear Diffie-Hellman assumption and offers forward security as well as strong entity authentication. If strong entity authentication is not required, then one half of the participants does not have to send any message in the second round, which may be of interest for scenarios where communication efficiency is a main concern.
Show less - Date Issued
- 2012
- PURL
- http://purl.flvc.org/FAU/3342239
- Subject Headings
- Computer networks, Security measures, Computer network protocols, Data encryption (Computer science), Public key infrastructure (Computer security)
- Format
- Document (PDF)
- Title
- Cryptography in the presence of key-dependent messages.
- Creator
- Gonzalez, Madeline., Charles E. Schmidt College of Science, Department of Mathematical Sciences
- Abstract/Description
-
The aim of this work is to investigate a security model in which we allow an adversary to have access to functions of the secret key. In recent years, significant progress has been made in understanding the security of encryption schemes in the presence of key-dependent plaintexts or messages (known as KDM). Here, we motivate and explore the security of a setting, where an adversary against a message authentication code (MAC) or signature scheme can access signatures on key-dependent messages...
Show moreThe aim of this work is to investigate a security model in which we allow an adversary to have access to functions of the secret key. In recent years, significant progress has been made in understanding the security of encryption schemes in the presence of key-dependent plaintexts or messages (known as KDM). Here, we motivate and explore the security of a setting, where an adversary against a message authentication code (MAC) or signature scheme can access signatures on key-dependent messages. We propose a way to formalize the security of message authentication schemes in the presence of key-dependent MACs (KD-EUF) and of signature schemes in the presence of key-dependent signatures (KDS). An attack on a message recognition protocol involving a MAC is presented. It turns out that the situation is quite different from key-dependent encryption: To achieve KD-EUF-security or KDS-security under non-adaptive chosen message attacks, the use of a stateful signing algorithm is inevitable even in the random oracle model. After discussing the connection between key-dependent signing and forward security, we describe a compiler which lifts any EUF-CMA secure one-time signature scheme to a forward secure signature scheme offering KDS-CMA security. Then, we discuss how aggregate signatures can be used to combine the signatures in the certificate chain used in the compiler. A natural question arises about how to combine the security definitions of KDM and KDS to come up with a signcryption scheme that is secure. We also offer a connection with Leakage-Resilient Signatures, which take into account side-channel attacks. Lastly, we present some open problems for future research.
Show less - Date Issued
- 2009
- PURL
- http://purl.flvc.org/FAU/2182087
- Subject Headings
- Cryptography, Data processing, Digital signatures, Computer security, Data encryption (Computer science), Software protection
- Format
- Document (PDF)
- Title
- The discrete logarithm problem in non-abelian groups.
- Creator
- Iliâc, Ivana., Charles E. Schmidt College of Science, Department of Mathematical Sciences
- Abstract/Description
-
This dissertation contains results of the candidate's research on the generalized discrete logarithm problem (GDLP) and its applications to cryptology, in non-abelian groups. The projective special linear groups PSL(2; p), where p is a prime, represented by matrices over the eld of order p, are investigated as potential candidates for implementation of the GDLP. Our results show that the GDLP with respect to specic pairs of PSL(2; p) generators is weak. In such cases the groups PSL(2; p) are...
Show moreThis dissertation contains results of the candidate's research on the generalized discrete logarithm problem (GDLP) and its applications to cryptology, in non-abelian groups. The projective special linear groups PSL(2; p), where p is a prime, represented by matrices over the eld of order p, are investigated as potential candidates for implementation of the GDLP. Our results show that the GDLP with respect to specic pairs of PSL(2; p) generators is weak. In such cases the groups PSL(2; p) are not good candidates for cryptographic applications which rely on the hardness of the GDLP. Results are presented on generalizing existing cryptographic primitives and protocols based on the hardness of the GDLP in non-abelian groups. A special instance of a cryptographic primitive dened over the groups SL(2; 2n), the Tillich-Zemor hash function, has been cryptanalyzed. In particular, an algorithm for constructing collisions of short length for any input parameter is presented. A series of mathematical results are developed to support the algorithm and to prove existence of short collisions.
Show less - Date Issued
- 2010
- PURL
- http://purl.flvc.org/FAU/3356783
- Subject Headings
- Data encryption (Computer science), Computer security, Cryptography, Combinatorial group theory, Data processing, Mapping (Mathematics)
- Format
- Document (PDF)
- Title
- Adaptive two-level watermarking for binary document images.
- Creator
- Muharemagic, Edin., Florida Atlantic University, Furht, Borko, College of Engineering and Computer Science, Department of Computer and Electrical Engineering and Computer Science
- Abstract/Description
-
In our society, large volumes of documents are exchanged on a daily basis. Since documents can easily be scanned, modified and reproduced without any loss in quality, unauthorized use and modification of documents is of major concern. An authentication watermark embedded into a document as an invisible, fragile mark can be used to detect illegal document modification. However, the authentication watermark can only be used to determine whether documents have been tampered with, and additional...
Show moreIn our society, large volumes of documents are exchanged on a daily basis. Since documents can easily be scanned, modified and reproduced without any loss in quality, unauthorized use and modification of documents is of major concern. An authentication watermark embedded into a document as an invisible, fragile mark can be used to detect illegal document modification. However, the authentication watermark can only be used to determine whether documents have been tampered with, and additional protection may be needed to prevent unauthorized use and distribution of those documents. A solution to this problem is a two-level, multipurpose watermark. The first level watermark is an authentication mark used to detect document tampering, while the second level watermark is a robust mark, which identifies the legitimate owner and/or user of specific document. This dissertation introduces a new adaptive two-level multipurpose watermarking scheme suitable for binary document images, such as scanned text, figures, engineering and road maps, architectural drawings, music scores, and handwritten text and sketches. This watermarking scheme uses uniform quantization and overlapped embedding to add two watermarks, one robust and the other fragile, into a binary document image. The two embedded watermarks serve different purposes. The robust watermark carries document owner or document user identification, and the fragile watermark confirms document authenticity and helps detect document tampering. Both watermarks can be extracted without accessing the original document image. The proposed watermarking scheme adaptively selects an image partitioning block size to optimize the embedding capacity, the image permutation key to minimize watermark detection error, and the size of local neighborhood in which modification candidate pixels are scored to minimize visible distortion of watermarked documents. Modification candidate pixels are scored using a novel, objective metric called the Structural Neighborhood Distortion Measure (SNDM). Experimental results confirm that this watermarking scheme, which embeds watermarks by modifying image pixels based on their SNDM scores, creates smaller visible document distortion than watermarking schemes which base watermark embedding on any other published pixel scoring method. Document tampering is detected successfully and the robust watermark can be detected even after document tampering renders the fragile watermark undetectable.
Show less - Date Issued
- 2004
- PURL
- http://purl.flvc.org/fau/fd/FADT12113
- Subject Headings
- Data encryption (Computer science), Computer security, Digital watermarking, Data protection, Image processing--Digital techniques, Watermarks
- Format
- Document (PDF)
- Title
- PRIVACY-PRESERVING TOPOLOGICAL DATA ANALYSIS USING HOMOMORPHIC ENCRYPTION.
- Creator
- Gold, Dominic, Motta, Francis, Florida Atlantic University, Department of Mathematical Sciences, Charles E. Schmidt College of Science
- Abstract/Description
-
Computational tools grounded in algebraic topology, known collectively as topological data analysis (TDA), have been used for dimensionality-reduction to preserve salient and discriminating features in data. This faithful but compressed representation of data through TDA’s flagship method, persistent homology (PH), motivates its use to address the complexity, depth, and inefficiency issues present in privacy-preserving, homomorphic encryption (HE)-based machine learning (ML) models, which...
Show moreComputational tools grounded in algebraic topology, known collectively as topological data analysis (TDA), have been used for dimensionality-reduction to preserve salient and discriminating features in data. This faithful but compressed representation of data through TDA’s flagship method, persistent homology (PH), motivates its use to address the complexity, depth, and inefficiency issues present in privacy-preserving, homomorphic encryption (HE)-based machine learning (ML) models, which permit a data provider (often referred to as the Client) to outsource computational tasks on their encrypted data to a computationally-superior but semi-honest party (the Server). This work introduces efforts to adapt the well-established TDA-ML pipeline on encrypted data to realize the benefits TDA can provide to HE’s computational limitations as well as provide HE’s provable security on the sensitive data domains in which TDA has found success in (e.g., sequence, gene expression, imaging). The privacy-protecting technologies which could emerge from this foundational work will lead to direct improvements to the accessibility and equitability of health care systems. ML promises to reduce biases and improve accuracies of diagnoses, and enabling such models to act on sensitive biomedical data without exposing it will improve trustworthiness of these systems.
Show less - Date Issued
- 2024
- PURL
- http://purl.flvc.org/fau/fd/FA00014440
- Subject Headings
- Data encryption (Computer science), Homomorphisms (Mathematics), Privacy-preserving techniques (Computer science), Machine learning
- Format
- Document (PDF)
- Title
- Password-authenticated two-party key exchange with long-term security.
- Creator
- Gao, WeiZheng., Charles E. Schmidt College of Science, Department of Mathematical Sciences
- Abstract/Description
-
In the design of two-party key exchange it is common to rely on a Die-Hellman type hardness assumption in connection with elliptic curves. Unlike the case of nite elds, breaking multiple instances of the underlying hardness assumption is here considered substantially more expensive than breaking a single instance. Prominent protocols such as SPEKE [12] or J-PAKE [8, 9, 10] do not exploit this, and here we propose a password-authenticated key establishment where the security builds on the...
Show moreIn the design of two-party key exchange it is common to rely on a Die-Hellman type hardness assumption in connection with elliptic curves. Unlike the case of nite elds, breaking multiple instances of the underlying hardness assumption is here considered substantially more expensive than breaking a single instance. Prominent protocols such as SPEKE [12] or J-PAKE [8, 9, 10] do not exploit this, and here we propose a password-authenticated key establishment where the security builds on the intractability of solving a specied number of instances v of the underlying computational problem. Such a design strategy seems particularly interesting when aiming at long-term security guarantees for a protocol, where expensive special purpose equipment might become available to an adversary. In this thesis, we give one protocol for the special case when v = 1 in the random oracle model, then we provide the generalized protocol in the random oracle model and a variant of the generalized protocol in the standard model for v being a polynomial of the security parameter `.
Show less - Date Issued
- 2012
- PURL
- http://purl.flvc.org/FAU/3342105
- Subject Headings
- Data encryption (Computer science), Computer networks (Security measures), Software protection, Computers, Access control, Passwords
- Format
- Document (PDF)
- Title
- Fuzzy vault fingerprint cryptography: Experimental and simulation studies.
- Creator
- Kotlarchyk, Alex J., Florida Atlantic University, Pandya, Abhijit S., College of Engineering and Computer Science, Department of Computer and Electrical Engineering and Computer Science
- Abstract/Description
-
The fuzzy vault scheme introduced by Juels and Sudan [Jue02] was implemented in a fingerprint cryptography system using COTS software. This system proved to be unsuccessful. Failure analysis led to a series of simulations to investigate the parameters and system thresholds necessary for such a system to perform adequately and as guidance for constructing similar systems in the future. First, a discussion of the role of biometrics in data security and cryptography is presented, followed by a...
Show moreThe fuzzy vault scheme introduced by Juels and Sudan [Jue02] was implemented in a fingerprint cryptography system using COTS software. This system proved to be unsuccessful. Failure analysis led to a series of simulations to investigate the parameters and system thresholds necessary for such a system to perform adequately and as guidance for constructing similar systems in the future. First, a discussion of the role of biometrics in data security and cryptography is presented, followed by a review of the key developments leading to the development of the fuzzy vault scheme. The relevant mathematics and algorithms are briefly explained. This is followed by a detailed description of the implementation and simulation of the fuzzy vault scheme. Finally, conclusions drawn from analysis of the results of this research are presented.
Show less - Date Issued
- 2006
- PURL
- http://purl.flvc.org/fcla/dt/13360
- Subject Headings
- Computer networks--Security measures, Computer security, Data encryption (Computer science)
- Format
- Document (PDF)
- Title
- APPLICATION OF BLOCKCHAIN NETWORK FOR THE USE OF INFORMATION SHARING.
- Creator
- Zamir, Linir, Liu, Feng-Hao, Florida Atlantic University, College of Engineering and Computer Science, Department of Computer and Electrical Engineering and Computer Science
- Abstract/Description
-
The Blockchain concept was originally developed to provide security in the Bitcoin cryptocurrency network, where trust is achieved through the provision of an agreed-upon and immutable record of transactions between parties. The use of a Blockchain as a secure, publicly distributed ledger is applicable to fields beyond finance, and is an emerging area of research across many other fields in the industry. This thesis considers the feasibility of using a Blockchain to facilitate secured...
Show moreThe Blockchain concept was originally developed to provide security in the Bitcoin cryptocurrency network, where trust is achieved through the provision of an agreed-upon and immutable record of transactions between parties. The use of a Blockchain as a secure, publicly distributed ledger is applicable to fields beyond finance, and is an emerging area of research across many other fields in the industry. This thesis considers the feasibility of using a Blockchain to facilitate secured information sharing between parties, where a lack of trust and absence of central control are common characteristics. Implementation of a Blockchain Information Sharing system will be designed on an existing Blockchain network with as a communicative party members sharing secured information. The benefits and risks associated with using a public Blockchain for information sharing will also be discussed.
Show less - Date Issued
- 2019
- PURL
- http://purl.flvc.org/fau/fd/FA00013351
- Subject Headings
- Blockchains (Databases), Blockchains (Databases)--Industrial applications, Data encryption (Computer science), Personal data protection, Bitcoin
- Format
- Document (PDF)
- Title
- Elliptic curves: identity-based signing and quantum arithmetic.
- Creator
- Budhathoki, Parshuram, Steinwandt, Rainer, Eisenbarth, Thomas, Florida Atlantic University, Charles E. Schmidt College of Science, Department of Mathematical Sciences
- Abstract/Description
-
Pairing-friendly curves and elliptic curves with a trapdoor for the discrete logarithm problem are versatile tools in the design of cryptographic protocols. We show that curves having both properties enable a deterministic identity-based signing with “short” signatures in the random oracle model. At PKC 2003, Choon and Cheon proposed an identity-based signature scheme along with a provable security reduction. We propose a modification of their scheme with several performance benefits. In...
Show morePairing-friendly curves and elliptic curves with a trapdoor for the discrete logarithm problem are versatile tools in the design of cryptographic protocols. We show that curves having both properties enable a deterministic identity-based signing with “short” signatures in the random oracle model. At PKC 2003, Choon and Cheon proposed an identity-based signature scheme along with a provable security reduction. We propose a modification of their scheme with several performance benefits. In addition to faster signing, for batch signing the signature size can be reduced, and if multiple signatures for the same identity need to be verified, the verification can be accelerated. Neither the signing nor the verification algorithm rely on the availability of a (pseudo)random generator, and we give a provable security reduction in the random oracle model to the (`-)Strong Diffie-Hellman problem. Implementing the group arithmetic is a cost-critical task when designing quantum circuits for Shor’s algorithm to solve the discrete logarithm problem. We introduce a tool for the automatic generation of addition circuits for ordinary binary elliptic curves, a prominent platform group for digital signatures. Our Python software generates circuit descriptions that, without increasing the number of qubits or T-depth, involve less than 39% of the number of T-gates in the best previous construction. The software also optimizes the (CNOT) depth for F2-linear operations by means of suitable graph colorings.
Show less - Date Issued
- 2014
- PURL
- http://purl.flvc.org/fau/fd/FA00004182, http://purl.flvc.org/fau/fd/FA00004182
- Subject Headings
- Coding theory, Computer network protocols, Computer networks -- Security measures, Data encryption (Computer science), Mathematical physics, Number theory -- Data processing
- Format
- Document (PDF)
- Title
- Shamir's secret sharing scheme using floating point arithmetic.
- Creator
- Finamore, Timothy., Charles E. Schmidt College of Science, Department of Mathematical Sciences
- Abstract/Description
-
Implementing Shamir's secret sharing scheme using floating point arithmetic would provide a faster and more efficient secret sharing scheme due to the speed in which GPUs perform floating point arithmetic. However, with the loss of a finite field, properties of a perfect secret sharing scheme are not immediately attainable. The goal is to analyze the plausibility of Shamir's secret sharing scheme using floating point arithmetic achieving the properties of a perfect secret sharing scheme and...
Show moreImplementing Shamir's secret sharing scheme using floating point arithmetic would provide a faster and more efficient secret sharing scheme due to the speed in which GPUs perform floating point arithmetic. However, with the loss of a finite field, properties of a perfect secret sharing scheme are not immediately attainable. The goal is to analyze the plausibility of Shamir's secret sharing scheme using floating point arithmetic achieving the properties of a perfect secret sharing scheme and propose improvements to attain these properties. Experiments indicate that property 2 of a perfect secret sharing scheme, "Any k-1 or fewer participants obtain no information regarding the shared secret", is compromised when Shamir's secret sharing scheme is implemented with floating point arithmetic. These experimental results also provide information regarding possible solutions and adjustments. One of which being, selecting randomly generated points from a smaller interval in one of the proposed schemes of this thesis. Further experimental results indicate improvement using the scheme outlined. Possible attacks are run to test the desirable properties of the different schemes and reinforce the improvements observed in prior experiments.
Show less - Date Issued
- 2012
- PURL
- http://purl.flvc.org/FAU/3342048
- Subject Headings
- Signal processing, Digital techniques, Mathematics, Data encryption (Computer science), Computer file sharing, Security measures, Computer algorithms, Numerical analysis, Data processing
- Format
- Document (PDF)