Please use this identifier to cite or link to this item: http://hdl.handle.net/123456789/19536
Full metadata record
DC FieldValueLanguage
dc.contributor.authorShah, Dawood-
dc.date.accessioned2022-08-17T06:13:49Z-
dc.date.available2022-08-17T06:13:49Z-
dc.date.issued2021-
dc.identifier.urihttp://hdl.handle.net/123456789/19536-
dc.description.abstractIn recent decades, due to the speedy development in science and digital technologies, the role of digital data in individual life has been increased. Digital data are nowadays used in every arena of life, such as education, business, banking, engineering and mathematics, art, advertisement, military, medicine, and scientific research. Because of the growing role of digital data in the era of information technologies, the importance of digital data processing tools and digital documentation boosts. Consequently, it has enhanced the distribution of digital data over the internet. Since the internet network is an easily accessible network throughout the world, it has created reasonable prospects that are hazardous for the integrity and secrecy of digital data during distribution over the internet. The study of cryptography is the information security tactics that are used to encounter these threats. Cryptography has been considered a recognized branch of science for the last 60 years. However, comparatively, it is an entirely new and faster-growing area of the study compared to other science areas, and each moment carries continual developments. Cryptography is broadly divided into two sub-branches; asymmetric-key cryptography and symmetric-key cryptography. This categorization is based on the input key that is secret information used during encryption and decryption. In symmetric-key cryptography, the communicating parties share a private key confidentially. Algorithms such as Lucifer, Data encryption standard (DES), Advanced encryption standard (AES), and the International data encryption algorithm (IDEA) are prominent examples of symmetric key cryptography. The goal of confidential communication can be achieved by using symmetric key cryptography. Since, in symmetric-key cryptography, the communicating entities use the same private key to encrypt and decrypt a message. Thus the distribution of secret keys has enough security issues that enhance the importance of public-key cryptography. In public-key cryptography, a pair of different keys are used for encryption and decryption. The main feature of the asymmetric key cipher is securing the data from the attackers even if they know the key used for encryption. This property resolves two significant problems that are the key distribution problem and authentication with the non-repudiation problem. The RSA algorithm, Elgamal algorithm, Elliptic curve cryptography (ECC), and Pailier cryptosystem are the most commonly practicing examples of public-key cryptography. Cryptography has been widely used in computer software and hardware in the form of discrete mathematical structures. Accordingly, the binary field 𝐺𝐹(2) and its binary Galois iii field extensions 𝐺𝐹(2 π‘š) are the most useful algebraic structures that have extensive applications in cryptography and computer science. One of the characteristics of 𝐺𝐹(2 π‘š) is its soothing implementation in hardware that appeals to researchers to exploit it in cryptography. Reducing the cost and enhancing performance are the primary features of the finite field’s applications in cryptology. In this thesis, we have tested the impact of the Galois field on the security feature of symmetric and asymmetric key cryptographic schemes. One of the aims of this study is to improve the arithmetic on the Galois field extension by computations and observe the resultant positive effect on the security of different cryptosystems. The thesis comprises seven chapters. The first chapter of this thesis briefly discusses the fundamentals of algebraic structures, basic definitions of cryptography, and symmetric and asymmetric cryptography properties. These definitions and properties are then utilized in the other chapters, where various finite field-based cryptographic schemes are discussed. The chapter commences with the basic reports and results of finite extension fields. It has been concluded with complexity theory. The second chapter of this thesis introduces a fully homomorphic encryption scheme. Homomorphic encryption schemes are the particular kind of encryption schemes that allow computation on the ciphered data. Hence, the data remain confidential during the encryption procedure, enabling practical tasks to be achieved with data residing in the open or untrusted network. The scheme introduced in this chapter is based on finite field isomorphism problems over the matrix field. The finite field isomorphism problems are obtained as; if π‘š is a positive integer and 𝑝 is a prime number, then there exists a finite field of the order 𝑝 π‘š. Finite fields of order 𝑝 π‘š are isomorphic. The elements of these fields can be denoted by polynomials or represented by matrices with entries chosen modulo 𝑝. The length of an element of the field can be associated with the norm of that element. In general, a non-trivial isomorphic map between any two fields does not preserve the length of the elements. The image of the short element in the other field with entries can uniformly and randomly be distributed over modulo 𝑝. The third chapter of this thesis introduces the modified version of the NTRU scheme. NTRU scheme is the fastest asymmetric key encryption scheme. Its operations take place in the factor ring ℀𝑝[π‘₯] <π‘₯ π‘›βˆ’1> Suitable for both authentication and confidential communication. The security of the NTRU scheme is based on the short vector problem and closest vector iv problem in lattices. Its correctness is based on the clustering characteristics of the sums of random values. These hard-mathematical problems are the core of the NTRU techniques against various quantum and classical attacks. However, researchers demonstrate that the scheme is insecure against the lattice-based attack. We have modified the general principle of the NRTU cryptosystem and substitutes the ring β„€[π‘₯] with a matrix ring over the Galois field 𝐺𝐹(𝑝 π‘š). Since the suggested cryptosystem operates in a high dimensional non-commutative matrix ring. Therefore, the scheme performs more efficiently and can resist lattice-based attacks. The fourth chapter of this thesis presents a complete review of the Data Encryption Standard (DES) through an improved version. DES is a symmetric key cryptosystem that is widely used in recent times due to its easy implementation in hardware. In the past, the researchers found defects in the assembly of the DES and declared the algorithm insecure against linear and differential cryptanalysis. In this thesis, we have studied the faults in the DES and have made improvements in their internal configuration named the new algorithm Improved DES. The improvement has been made in the substitution step, which is the only nonlinear part of the algorithm. Accordingly, in the substation phase of the DES, we have introduced a new design of 6 Γ— 6 S-boxes over the Galois field 𝐺𝐹(2 6 ). On the one hand, the construction method generates robust S-boxes that are secure against linear and differential attacks. Then again, it enhances the keyspace of the Improved DES against brute force attacks. In chapter five, some efficient algorithms based on binary extension fields 𝐺𝐹(2 π‘š) are designed to secure multimedia data. Since multimedia data contain a high amount of data that are significantly correlated, thus, the only dependency on the algorithms like AES, RSA, and DES are not good enough for multimedia data security. Accordingly, in this part of the thesis, some efficient algorithms for multimedia data security are deliberated. The suggested schemes are thoroughly examined against linear and differential attacks. The experimental results demonstrate the efficiency of the systems against various attacks. Furthermore, as a result of a fast and straightforward implementation of the finite binary field in hardware and software, the proposed schemes are more appropriate to implement and applicable for multimedia data security. Finally, in chapter six, a unique lossless audio data encryption scheme is given. This newly designed scheme is based on arithmetic operations of a Galois filed 𝐺𝐹(2 π‘š) and an elliptic curve over a finite field ℀𝑝. As the arithmetic operations of the elliptic curve are performed v efficiently, a decent quality sequence of random numbers is obtained in the initial phase of the encryption procedure. This generated sequence is then used to defuse the matrix of the audio data. The confusion part of the scheme is performed by multiple S-boxes, which have nonlinearity of the optimal level. The experimental results validate the competence of the proposed system against various attacks. The last chapter is dedicated to the conclusion and a few suggestions for possible future worken_US
dc.language.isoenen_US
dc.subjectMathematicsen_US
dc.titleFinite Field Computation and Their Applications in Data Securityen_US
dc.typeThesisen_US
Appears in Collections:Ph.D

Files in This Item:
File Description SizeFormat 
MAT 1723.pdfMAT 17231.8 MBAdobe PDFView/Open


Items in DSpace are protected by copyright, with all rights reserved, unless otherwise indicated.