University of Bristol Logo

  • Help & Terms of Use

Cryptography and Information Security

  • Website http://www.bris.ac.uk/engineering/research/cryptography/

United Kingdom

Student theses

  • Title (descending)

Search results

A multi-domain approach for security compliance, insider threat modelling and risk management.

Supervisor: Tryfonas, T. (Supervisor)

Student thesis : Doctoral Thesis › Doctor of Philosophy (PhD)

Analysis of Implementations and Side-Channel Security of Frodo on Embedded Devices

Supervisor: Oswald, M. E. (Supervisor) & Stam, M. (Supervisor)

A Study of Inference-Based Attacks with Neural Network Classifiers

Supervisor: Page, D. (Supervisor) & Oswald, E. (Supervisor)

A systems approach to asset management for the Clifton Suspension Bridge Trust

Supervisor: Tryfonas, T. (Supervisor) & Taylor, C. (Supervisor)

Student thesis : Doctoral Thesis › Engineering Doctorate (EngD)

Breaking boundaries for adoption of accessible high fidelity haptic feedback technologies

Supervisor: Roudaut, A. (Supervisor) & Warinschi, B. (Supervisor)

Cryptographic Access Control: Security Models, Relations and Construction

Supervisor: Warinschi, B. (Supervisor)

Engineering a platform for local peer-to-peer electricity trading

Supervisor: Chitchyan, R. (Supervisor), Delalonde, C. (External person) (Supervisor), Byrne, A. (External person) (Supervisor), Ferguson, D. (External person) (Supervisor) & Warinschi, B. (Supervisor)

Enhancing Current Software Safety Assurance Practice to Increase System Mission Effectiveness

Supervisor: May, J. (Supervisor), Tryfonas, T. (Supervisor) & Hadley, M. J. (External person) (Supervisor)

Game theory applied to cybersecurity threat mitigation - Analysis of Threshold FlipThem

Supervisor: Leslie, D. (Supervisor) & Smart, N. (Supervisor)

Handling organisational complexity with a framework of accessible founding principles

Supervisor: Oikonomou, G. (Supervisor) & Tryfonas, T. (Supervisor)

Hydrological Applications of Multi-source Soil Moisture Products

Supervisor: Han, D. (Supervisor) & Tryfonas, T. (Supervisor)

Modelling and Simulation Applications on Cyber-Physical Systems’ Security and Resilience

Supervisor: Tryfonas, T. (Supervisor) & Oikonomou, G. (Supervisor)

On the Theory and Design of Post-Quantum Authenticated Key-Exchange, Encryption and Signatures

Supervisor: Smart, N. P. (Supervisor) & Warinschi, B. (Supervisor)

Side Channel Attacks on IoT Applications

Supervisor: Oswald, M. E. (Supervisor) & Tryfonas, T. (Supervisor)

Software Defined Networking for the Industrial Internet of Things

Supervisor: Nejabati, R. (Supervisor) & Oikonomou, G. (Supervisor)

Technology innovation for improving bridge management

Supervisor: Vardanega, P. J. (Supervisor) & Tryfonas, T. (Supervisor)

Towards Dynamic, SDN-assisted Interface Bonding for Heterogeneous 802.11 Devices

Supervisor: Doufexi, A. (Supervisor) & Oikonomou, G. (Supervisor)

Usable Abstractions for Secure Programming: A Mental Model Approach

Supervisor: Rashid, A. (Supervisor) & Warinschi, B. (Supervisor)

Thesis projects and finished theses with the cryptology and data security research research group at the University of Bern and in the Swiss Joint Master in Computer Science .

Thesis topics are related to our research and offered courses .

Many projects address theory and practice of cryptology and data security; some are purely theoretic but very few are only of practical nature.

Available projects for BSc and MSc theses

The indication of a BSc or MSc project type may be discussed and a smaller version of a project labeled MSc may often be carried out as a BSc thesis.

Many more projects in the research domain of the group are possible. If you would like to suggest a topic for a thesis project, please contact a team member to discuss your idea.

These projects are intended for computer-science students at the University of Bern and those enrolled in the Swiss Joint Master of Science in Computer Science . We do not offer any internships.

Current thesis projects

Completed thesis projects, instructions and templates for theses.

Once you have agreed with your supervisor on a topic and on a start- and end-date, fill in the corresponding form and complete the respective procedure:

For a BSc thesis, the form is available from the Studienfachberatung .

For a MSc thesis, follow the JMCS process .

Presentation

Every thesis must be presented near the completion or at the end of the project. Usually this occurs during the semester, within the regular seminar organized by the Cryptology and Data Security group. BSc students must also attend the seminar as a regular participant and get credit for it. The seminar’s title may vary; see the course page for details. You should agree with your supervisor in the initial stage of the thesis on where and when to present your work.

For archiving software and thesis report, log in once to the INF gitlab server with your Campus Account (small login box at the bottom). This creates your user representation inside the server. Then ask your supervisor to create a repository for the project under the group crypto-students according to the pattern:

For a seminar report you may use the sample article template used by the CRYPTO group .

For a BSc thesis a sample template is available on the Cryptography and Data Security group website .

For a Msc thesis, the sample template is available on JMCS website .

The final version of a thesis consists of a single PDF file. Printed copies are not needed. This file must also contain the signed declaration (“Erklärung”) , in which the candidate confirms that she/he personally authored the work. (Print, sign, scan, and include the declaration at the end of the thesis.)

Research advice

Computer-science research can, roughly, be divided into “systems” and “theory” projects.

In systems research, one builds, experiments, and measures. Research results are typically demonstrated through an evaluation. However, measuring the behavior of a complex system is tricky. If you measure anything in your project, then you should read and follow this useful resource:

  • Always Measure One Level Deeper ( PDF Format ), authored by John Ousterhout, a distinguished systems researcher at Stanford University.

Theoretical research demonstrates its insight in abstract form, through algorithms, protocols, and (crypto)schemes described abstractly in the computer-science dialect of the language of mathematics. Here, results are typically demonstrated through proofs. If you author a theoretical thesis, then you should read and follow some advice on mathematical writing, such as:

Mathematical Writing by Knuth, Larrabee, and Roberts ( PDF Format ). Read points 1-27 on pages 1-6.

Many guides to mathematical writing can be found online. Pick one that you like.

Writing advice

Theses are written in English. Refer to a manual of style for guidance on writing scientific texts. You should read and follow at least the first two.

Advice on writing in computer science , published by Renée Miller of the University of Toronto, is a concise summary with pointers to more material.

The BSc thesis template explains how to assemble and format the bibliography using BibTeX.

Advice on Writing, Presentation & Plagiarism from the JMCS programme.

The Elements of Style by Strunk and White is a classic style guide (it even has its own Wikipedia page!) and one can find versions online .

After finishing the thesis, some forms have to be processed:

For BSc, the advisor completes the form and hands it to the Studiensekretariat.

For MSc, you fill in parts “Finishing…” and “Pledge…” on the back of the JMCS form for MSc theses and hand this to the Studiensekretariat at Uni BE. The advisor the completes the JMCS form, fills the form of Uni BE, and hands both to the respective recipients.

Finally, follow the steps to graduate .

A New Approach of Cryptography for Data Encryption and Decryption

Ieee account.

  • Change Username/Password
  • Update Address

Purchase Details

  • Payment Options
  • Order History
  • View Purchased Documents

Profile Information

  • Communications Preferences
  • Profession and Education
  • Technical Interests
  • US & Canada: +1 800 678 4333
  • Worldwide: +1 732 981 0060
  • Contact & Support
  • About IEEE Xplore
  • Accessibility
  • Terms of Use
  • Nondiscrimination Policy
  • Privacy & Opting Out of Cookies

A not-for-profit organization, IEEE is the world's largest technical professional organization dedicated to advancing technology for the benefit of humanity. © Copyright 2024 IEEE - All rights reserved. Use of this web site signifies your agreement to the terms and conditions.

Scholarship @ Claremont

  • < Previous

Home > SCRIPPS > SCRIPPS_STUDENT > SCRIPPS_THESES > 1816

Scripps Senior Theses

Cryptography and digital signatures.

Maya Nichols , Scripps College Follow

Graduation Year

Document type.

Campus Only Senior Thesis

Degree Name

Bachelor of Arts

Mathematics

Christopher Towse

Douglas Goodwin

Terms of Use & License Information

Terms of Use for work posted in Scholarship@Claremont .

Rights Information

© 2022 Maya Nichols

What is security and what makes a cryptosystem secure? This thesis explores these questions by looking at the components of a couple public- key cryptosystems and digital signature schemes, attacks against them, and ways of improving security.

Recommended Citation

Nichols, Maya, "Cryptography and Digital Signatures" (2022). Scripps Senior Theses . 1816. https://scholarship.claremont.edu/scripps_theses/1816

This thesis is restricted to the Claremont Colleges current faculty, students, and staff.

Since May 26, 2022

Advanced Search

  • Notify me via email or RSS
  • Colleges, Universities, and Library
  • Schools, Programs, and Departments
  • Disciplines

Author Corner

  • Faculty Submission
  • Student Submission
  • Policies and Guidelines

Useful Links

  • Claremont Colleges Library
  • Claremont Colleges Digital Library

Home | About | FAQ | My Account | Accessibility Statement

Privacy Copyright

  • {{ child.heading }}

Quick access

{{child.heading}}

CAC - Chair of Applied Cryptography

thesis report on cryptography

Theses (Bachelor/Master)

We offer thesis topics related to cryptography, IT security and Blockchain technologies. Our major areas of research are:

  • Hardware cryptography: for example, designing new cryptographic primitives that are provably secure against side-channel attacks, analyzing existing countermeasures and benchmarking their efficiency.
  • Scalability of blockchains: for example, investigating how to improve the efficiency and transaction throughput of blockchain technology.
  • Security of blockchain: for example, attacking the privacy or robustness of existing cryptocurrencies.
  • Cryptographic protocols: for example, designing cryptographic protocols that guarantee fairness by using smart contracts, or preserve privacy by using zero-knowledge proof systems.

We offer both more theoretical and applied thesis topics. A theoretical thesis may include a literature survey, security models and a formal security analysis of a security/cryptographic/blockchain protocols. In a more applied thesis you will implement new primitives and protocols and benchmark their performance (according to various measures). Alternatively, you may also try to attack existing cryptographic/security/blockchain systems.

If you are interested please do not hesitate to contact us via [email protected].

Supervised Master and Diploma Theses

Some example proposals are listed below. However, these are just samples. If you are interested in doing a thesis with us, we advise to check out our research web-pages and contact us for further topics.

Access restricted section: Log in to see this section .

General Information

Requirements.

We expect that undergraduate students preparing a Bachelor thesis show a strong interest in topics related to our lectures. Bachelor theses may be written in German or English. Please choose German if you have difficulties drafting a flawless document in English.

A Master thesis should have substantial knowledge in at least one sub-field of security or cryptography, and they should have prior experience with the research methodology they plan to use. The default language for Master theses is English.

We only supervise student from TU Darmstadt. In exceptional cases we supervise Master students at a company. In this case you need to write a proposal (ca. 2 pages) highlighting why your topic is important for our research.

Recommendation

Candidates are expected to be familiar with the general instructions for writing a thesis at the Department of Computer Science.

Please consider the following options to find a topic of the thesis:

  • Consult our web-pages on research and our projects.
  • If you have an idea for an interesting topic that matches the research area of one of our team members, you may also contact him/her and propose your own topic. The decision to supervise will be made by the potential supervisor.

Chair of Applied Cryptography

thesis report on cryptography

office.cac@cysec.de

work +49 6151 16-25716

Work S2|20 307 Pankratiusstraße 2 64289 Darmstadt

We would like to customise the information and usability of this website to your preferences and needs. To this end, we use so-called cookies. Please choose which cookies you would like to enable when visiting our webpages. Some of these cookies are required to load and correctly display this website on your device. These are strictly necessary or essential cookies and cannot be deselected. The preferences cookie saves your language setting, while the statistics cookie regulates how the open-source statistical software “Matomo” analyses your visits to and activities on our website. For more information about cookies we use, please refer to our privacy policy .

  • Press Enter to activate screen reader mode.

Applied Cryptography Group

Master theses, available projects.

Students interested in a thesis with the group are kindly requested to send their transcript of records, along with a CV highlighting any relevant experience in cryptography, and either a preferred topic from the proposals below or a description of their interests within cryptography , to the contact noted under Student Projects .

Note:  Students looking to start their thesis in a particular semester are encouraged to reach out to us before the end of the previous semester.

VPNs provide increased privacy to users, and are therefore commonly used to circumvent censorship. In response, certain censoring bodies have begun using more advanced traffic analysis to block VPN access. There are two main strategies for VPN blocking: blocking by address (IP addresses of a VPN service), and blocking by behaviour (identifiable characteristics of the VPN traffic). VPN fingerprinting is the process of identifying a particular VPN protocol based on its protocol features. As is common in the cat-and-mouse game of defences and attacks, circumvention developers have created new protocols intended to protect against such fingerprinting. Several VPN protocols have implemented advanced protocols for the sake of circumventing this style of fingerprinting. This project aims to determine the efficacy of these circumvention techniques, by evaluating two advanced deployments of VPN protocols for censorship circumvention: Outline VPN [Out20,RM23] and LEAP VPN [Lea22]. Both Outline and LEAP offer client and server-side tools to enable individuals as well as organisations to act as service providers. These tools utilise and build on a number of existing technologies, from OpenVPN and Shadowsocks to Tor and Snowflake, which have previously been studied only in isolation [FWW20]. The project involves providing accurate and holistic abstractions of the systems and protocols and then applying a combination of fingerprinting [XKHE23, XRJ22], cryptanalysis, and machine learning techniques to determine if the protocols have identifiable features. We focus on exploring the capabilities of VPN fingerprinting for the sake of developing stronger censorship-resistant protocols in the future. References: [XKHE23] external page https://www.usenix.org/conference/usenixsecurity24/presentation/xue call_made [XRJ22] external page https://www.usenix.org/conference/usenixsecurity22/presentation/xue-diwen call_made [Lea22] external page https://leap.se/ call_made [Out20] external page https://getoutline.org/ call_made [RM23] external page https://www.technologyreview.com/2023/09/13/1079381/google-jigsaw-outline-vpn-internet-censorship/ call_made [FWW20] external page https://www.ndss-symposium.org/ndss-paper/detecting-probe-resistant-proxies/ call_made

Ongoing Projects

(We recommend students currently doing a project in our group to use this Download LaTeX template vertical_align_bottom for writing their thesis.)

(Supervisor: Prof. Kenny Paterson, Joint Supervisor: Kien Tuong Truong) Cloud storage providers such as Dropbox, Google Drive and Microsoft OneDrive allow users to offload their digital storage requirements to a remote server, managed by the provider. This is convenient and can create cost savings for both individuals and organizations. All of these providers consider security against attacks from outsider threats. However, few providers address security when the server itself is compromised, and some of those that do have been shown to have devastating cryptographic vulnerabilities, as evidenced by the attacks on Mega [BHP23] and Nextcloud [CPAB23]. Even if there were existing solutions that provably provided confidentiality and integrity of files, metadata is still often leaked. As an example, some providers leak file names. As another example, the server is always aware of the access patterns of the users. All these leakages can combine to create attacks which can compromise the privacy of users. A significant problem is that, even though a multitude of end-to-end encrypted (E2EE) cloud storage solutions exist on the market, there is a lack of foundational work on the cryptographic design for such systems. In order to guide such work, we look at the current ecosystem of E2EE cloud storage solutions, analyzing their protocols, and discussing their requirements. A new cloud storage solution that promises to protect the security and privacy of users is PrivateStorage [Aut] by Least Authority [lea]. Much like MEGA and Nextcloud, they claim to provide end-to-end encryption. However, they also implement unique features like accountless authorization, which they implement with a bespoke variation of Privacy Pass [Dav18]. This mechanism allows users to access the service without the need for a traditional account, decoupling service usage from identifiable information (e.g. payment information), and thus enhancing user privacy. This should ensure protection against surveillance, invasive data analysis and profiling, even if the adversary is a nation-state actor. PrivateStorage’s model offers a promising solution that could set new standards for the industry. However, new designs and the new cryptographic and privacy related protocols always raise concerns about potential vulnerabilities. This thesis seeks to analyze the protocol in order to find possible issues or, if none are found, to prove (a selection of) the claims given by PrivateStorage. References: [Aut] Least Authority. Privatestorage. external page https://private.storage/ call_made . Accessed on 2024-02-11. [Aut21] Least Authority. Zkaps whitepaper. 2021. [BHP23] Matilda Backendal, Miro Haller, and Kenneth G. Paterson. Mega: Malleable encryption goes awry. In 2023 IEEE Symposium on Security and Privacy (SP), pages 146–163, 2023. [CPAB23] Daniele Coppola, Kenneth G. Paterson, Martin Albrecht, and Matilda Backendal. Breaking cryptography in the wild: Nextcloud. 2023. [Dav18] Alexander Davidson. Privacy pass: Bypassing internet challenges anonymously. Proceedings on Privacy Enhancing Technologies, 2018(3):164–180, 2018. [lea] Least authority, privacy matters. external page https://leastauthority.com/ call_made . Accessed on 2024-02-11

(Supervisor: Prof. Kenny Paterson, Joint Supervisor: Dr. Lenka Mareková )

In light of the mass surveillance and censorship going on in many countries, there has been continued interest in providing tools that enable their users to communicate securely and privately. This is of particular importance to groups of higher-risk users (e.g., political activists). Decentralised messaging applications offer promising solutions for such users because they do not require a central server in the middle to forward messages or manage data, thus removing a potential single point of failure as well as making it harder for communications to be monitored. Despite the strong security claims made by the designers of decentralised messaging applications, many of them employ custom cryptographic protocols and justify their security claims using only informal arguments or by way of partial code audits that only check for common vulnerabilities. Hence, it is unclear what security guarantees are provided in reality. Researchers studying these protocols often find cryptographic vulnerabilities in them, even after supposed fixes and code audits, which is illustrated in the example of Bridgefy [ABJM21, AEP22, 7AS23] and Matrix [ACDJ23]. This shows the importance of performing formal security analyses of decentralised messaging applications. Two decentralised messaging applications in particular are of core interest because they both have generally positive track records from past security audits, but their custom cryptographic protocols have yet to receive any formal security analysis. external page Delta Chat call_made  is a messaging application that builds on the existing email infrastructure. There is no central server unless all users come from the same email provider. It offers end-to-end encryption using external page Autocrypt call_made and external page CounterMITM call_made protocols, which use a subset of the OpenPGP standard. external page Briar call_made is a messaging application designed for activists, journalists, and anyone else who needs a safe, easy and robust way to communicate. Briar users can synchronize messages directly between contacts via Bluetooth, WiFi, or Tor. Our semester project [Son23] argues informally that Briar's custom cryptographic protocols are overall secure. The main objective of the project is to make a deep-dive on Delta Chat and Briar, with the primary aim of conducting a formal security analysis of their cryptographic protocols. This entails analysing their cryptographic components as well as the composition of these components and various subprotocols that the applications rely on.

References:

[7AS23] 7ASecurity. Bridgefy Pentest Report , 2023. Download https://7asecurity.com/reports/pentest-report-bridgefy.pdf vertical_align_bottom .

[ABJM21] Martin R. Albrecht, Jorge Blasco, Rikke Bjerg Jensen, and Lenka Marekov á . Mesh messaging in large-scale protests: Breaking Bridgefy . In CT-RSA, volume 12704 of Lecture Notes in Computer Science, pages 375–398. Springer, 2021.

[ACDJ23] Martin R. Albrecht, Sof í a Celi, Benjamin Dowling, and Daniel Jones. Practically-exploitable cryptographic vulnerabilities in Matrix . Cryptology ePrint Archive, Paper 2023/485, 2023. To appear at IEEE Symposium on Security and Privacy, S&P 2023. external page https://eprint.iacr.org/2023/485 call_made .

[AEP22] Martin R. Albrecht, Raphael Eikenberg, and Kenneth G. Paterson. Breaking Bridgefy, again: Adopting libsignal is not enough . In USENIX Security Symposium, pages 269–286. USENIX Association, 2022.

[Son23] Yuanming Song. Cryptography in the wild: Briar , 2023. Download https://ethz.ch/content/dam/ethz/special-interest/infk/inst-infsec/appliedcrypto/education/theses/report_YuanmingSong.pdf (PDF, 435 KB) vertical_align_bottom .

(Supervisor: Prof. Kenny Paterson, Joint Supervisor: Kien Tuong Truong )

While core cryptographic protocols such as TLS and Signal have received significant attention from the cryptographic research community, there are many products, apps, and protocols out there "in the wild" that rely on cryptographic mechanisms to protect their users that remain understudied. In particular, the amount of data stored on the cloud is projected to reach 200 Zettabytes by 2025 [Arc20], which makes cloud storage an interesting target for attackers who want access to personal data. Encryption-at-rest and encryption-in-transit can only provide a limited amount of security, given that advanced attackers (such as nation-state attackers) can actively compromise servers and thus gain access to user data. End-to-end encrypted (E2EE) cloud storage promises to allow users to keep control of their data, even when outsourcing it to the cloud. However, recent attacks on Mega [BHP22] and NextCloud [CPAB23], along with the general lack of a formal model in the literature, have raised some doubts about the security of existing implementations. Our objective is to investigate and analyse the cryptography used by other cloud storage solutions. The focus will be on applications that serve numerous or important organizations, making a possible vulnerability impactful for a large amount of users. As an example, the analysis can focus on products such as Tresorit and Sync. In more detail, we will try to understand the inner workings of the systems and provide accurate abstractions of the discovered systems and protocols. Using these abstractions, we will look for security weaknesses in these systems and/or produce security proofs for those abstractions. Any weaknesses discovered will be documented carefully, and disclosed to the affected vendors according to standard responsible disclosure practices. Our focus will be on describing how the different systems operate, what security issues were found, and (if time permits) how they were remediated.

[Arc20] Arcserve. The 2020 data attack surface report. 2020. Download https://cybersecurityventures.com/wp-content/uploads/2020/12/ArcserveDataReport2020.pdf vertical_align_bottom

[BHP22] Matilda Backendal, Miro Haller, and Kenneth G. Paterson. MEGA: malleable encryption goes awry. Download https://mega-awry.io/pdf/mega-malleable-encryption-goes-awry.pdf vertical_align_bottom

[CPAB23] Daniele Coppola, Kenneth G. Paterson, Martin Albrecht, and Matilda Backendal. Breaking cryptography in the wild: Nextcloud. Download https://ethz.ch/content/dam/ethz/special-interest/infk/inst-infsec/appliedcrypto/education/theses/report_DanieleCoppola.pdf (PDF, 510 KB) vertical_align_bottom

(Supervisor: Prof. Kenny Paterson, Joint Supervisor: Jan Gilcher)

While core cryptographic protocols such as TLS and Signal have received significant attention from the cryptographic research community, there are many products, apps, and protocols out there "in the wild'' that rely on cryptographic mechanisms to protect their users that remain understudied.

The main focus of this thesis will be RocketChat, a team collaboration platform similar to Slack. RocketChat is open source and promises end-to-end encryption as well as the option of self hosting. This is a combination that is rare amongst it’s direct competitors. This has lead to adoption specifically by customers that by the nature of their business value confidentiality, such as banks (World Bank), insurance companies (Lloyd's), government agencies (US Department of Homeland Security, indirectly), but also more generally, e.g. Audio and Deutsche Bahn.

The main objective of this project is to take a deep dive into RocketChat and analyse their cryptography and its integration into a complex system from both a design aspect as well as an implementation aspect. Since RocketChat does not come with a detailed formal description of their cryptography, this will have to be derived from the existing implementation. RocketChat also has several different end-to-end encryption implementations with different security claims, as well as some integration with the Matrix protocol as part of federated rooms, resulting in a large surface for design and implementation aspects to go wrong.  

(Supervisor: Prof. Kenny Paterson, Joint Supervisor: Dr. Zichen Gui)

As outsourced storage becomes more and more affordable, many individuals and businesses decide to move their data to the cloud. This certainly improves data accessibility for the individuals and the businesses, but it also creates huge problems for them in case of a data breach. To address this problem, the most natural solution is to encrypt the data before uploading them onto a cloud. However, there is a problem with this solution. That is, the individuals and businesses can no longer search over their data. In the literature, the problem is known as encrypted search.

Fully homomorphic encryption [ Gen09 ], or FHE in short, is a primitive designed to perform computation on encrypted data. One of its applications is encrypted search.

The early research on FHE focused on feasibility rather than efficiency. Naturally, the schemes [ Gen09 , vGHV10 ] proposed in this time period are not practically efficient yet and they were not suitable for encrypted search. However, after years of research [ BraGenVai12 , GenSahWat13 , CKKS17 ], FHE has become much more efficient and we start to see practical FHE products [ BBB+22 , REDcuFHE , Concrete ]. So it is natural to ask the question:

Is Fully Homomorphic Encryption Efficient Enough for Encrypted Search Yet?

In this project, we aim to design an efficient encrypted search scheme (for a particular search functionality) from FHE. We will analyse the security of the scheme formally and implement the scheme for benchmarks.

[BBB+22] Ahm ad Al Badawi, Jack Bates, Flavio Bergamaschi, David Bruce Cousins, Saroja Erabelli, Nicholas Genise, Shai Halevi, Hamish Hunt, Andrey Kim, Yongwoo Lee, Zeyu Liu, Daniele Micciancio, Ian Quah, Yuriy Polyakov, Saraswathy R.V., Kurt Rohloff, Jonathan Saylor, Dmitriy Suponitsky, Matthew Triplett, Vinod Vaikuntanathan, and Vincent Zucca. Openfhe: Open-source fully homomorphic encryption library. Cryptology ePrint Archive, Paper 2022/915, 2022. external page https://eprint.iacr.org/2022/915 call_made .

[BraGenVai12] Zvika Brakerski, Craig Gentry, and Vinod Vaikuntanathan. (Leveled) fully homomorphic encryption without bootstrapping. In Shafi Goldwasser, editor, ITCS 2012, pages 309–325. ACM, January 2012.

[CKKS17] Jung Hee Cheon, Andrey Kim, Miran Kim, and Yong Soo Song. Homomorphic encryption for arithmetic of approximate numbers. In Tsuyoshi Takagi and Thomas Peyrin, editors, ASIACRYPT 2017, Part I, volume 10624 of LNCS, pages 409–437. Springer, Heidelberg, December 2017.

[Gen09] Craig Gentry. Fully homomorphic encryption using ideal lattices. In Michael Mitzenmacher, editor, 41st ACM STOC, pages 169–178. ACM Press, May / June 2009.

[GenSahWat13] Craig Gentry, Amit Sahai, and Brent Waters. Homomorphic encryption from learning with errors: Conceptually-simpler, asymptotically-faster, attribute-based. In Ran Canetti and Juan A. Garay, editors, CRYPTO 2013, Part I, volume 8042 of LNCS, pages 75–92. Springer, Heidelberg, August 2013.

[ REDcuFHE ] TwC Group. REDcuFHE . external page https://github.com/TrustworthyComputing/REDcuFHE call_made .

[vGHV10] Marten van Dijk, Craig Gentry, Shai Halevi, and Vinod Vaikuntanathan. Fully homomorphic encryption over the integers. In Henri Gilbert, editor, EUROCRYPT 2010, volume 6110 of LNCS, pages 24–43. Springer, Heidelberg, May / June 2010.

[ Concrete ] Zama. Concrete. external page https://github.com/zama-ai/concrete call_made . 

Completed Projects

Léa Micheloud. Securing Cloud Storage with OpenPGP: An Analysis of Proton Drive [ Download pdf (PDF, 2.1 MB) vertical_align_bottom ] . Supervisor: Prof. Kenny Paterson, Co-supervisors: Matilda Backendal , Daniel Huigens (Proton AG, Zurich)

Daniel Pöllmann.   Differential Obliviousness and its Limitations . Supervisor: Prof. Kenny Paterson, Co-supervisor: Dr. Tianxin Tang

Andreas Tsouloupas.   Breaking Cryptography in the Wild: Double-Ratchet Mutations.  Supervisor: Prof. Kenny Paterson, Co-supervisors: Matteo Scarlata, Kien Tuong Truong

Thore Göbel.   Security Analysis of Proton Key Transparency  [ Download pdf (PDF, 838 KB) vertical_align_bottom ]. Supervisor: Prof. Kenny Paterson, Co-supervisors: Daniel Huigens (Proton AG, Zurich), Felix Linker

Sina Schaeffler.  Algorithms for Quaternion Algebras in SQIsign [ Download pdf (PDF, 664 KB) vertical_align_bottom ] .  Supervisor: Prof. Kenny Paterson, Co-supervisor: Dr. Luca De Feo (IBM Research, Zurich)

Lucas Dodgson.  Post-Quantum building blocks for secure computation - the Legendre OPRF [ Download pdf (PDF, 735 KB) vertical_align_bottom ] .  Supervisor: Prof. Kenny Paterson, Co-supervisors: Dr. Julia Hesse, Sebastian Faller (IBM Research, Zurich)

Mirco Stäuble.  Mitigating Impersonation Attacks on Single Sign-On with Secure Hardware [ Download pdf (PDF, 1.7 MB) vertical_align_bottom ] .  Supervisor: Prof. Kenny Paterson, Co-supervisors:  Dr. Julia Hesse, Sebastian Faller (IBM Research, Zurich)

Younis Khalil . Implementing a Forward-Secure Cloud Storage System [ Download pdf (PDF, 5.4 MB) vertical_align_bottom ]. Supervisor: Prof. Kenny Paterson, Co-supervisors: Dr. Felix Günther, Matilda Backendal

Andrei Herasimau. Formal Verification of the "Crypto Refresh" Update to the OpenPGP Standard [ Download pdf (PDF, 615 KB) vertical_align_bottom ] . Supervisor: Prof. Kenny Paterson, Co-supervisor: Daniel Huigens (Proton Mail)

Benjamin Fischer. Privacy-Preserving Federated Learning for Cyber  Threat Intelligence Sharing [ Download pdf (PDF, 3.3 MB) vertical_align_bottom ]. Supervisor: Prof. Kenny Paterson, Co-supervisor: Juan R. Troncoso-​Pastoriza (Tune Insight SA)

Pascal Schärli.  Security Assessment of the Sharekey Collaboration App [ Download pdf (PDF, 2.8 MB) vertical_align_bottom ] . Supervisor: Prof. Kenny Paterson, Co-supervisor: Dr.  Bernhard Tellenbach (Armasuisse)

Lena Csomor. Bridging the Gap between Privacy Incidents and PETs [ Download pdf (PDF, 1.3 MB) vertical_align_bottom ]. Supervisor: Prof. Kenny Paterson, Co-supervisors: Dr. Anwar Hithnawi, Alexander Viand, Shannon Veitch

Ran Liao. Linear-​Time Zero-​Knowledge Arguments in Practice .  Supervisor: Prof. Kenny Paterson, Co-supervisor: Dr. Jonathan Bootle (IBM Research, Zurich) Christian Knabenhans.   Practical Integrity Protection for Private Computations [ Download pdf (PDF, 660 KB) vertical_align_bottom ]. Supervisor:  Prof. Kenny Paterson, Co-supervisors: Dr.  Anwar Hithnawi,  Alexander Viand

Ella Kummer.  Counting filters in adversarial settings [ Download pdf (PDF, 943 KB) vertical_align_bottom ] . Supervisor.  Prof. Kenny Paterson, Co-supervisors:  Dr. Anupama Unnikrishnan, Mia Filić 

Massimiliano Taverna.  Breaking Cryptography in the Wild: Web3 [ Download pdf (PDF, 1.2 MB) vertical_align_bottom ] .  Supervisor: Prof. Kenny Paterson

Giacomo Fenzi.  Klondike: Finding Gold in SIKE [ Download pdf vertical_align_bottom ] .  Supervisor: Prof. Kenny Paterson, Co-supervisor: Dr.  Fernando Virdia .

Kien Tuong Truong.  Breaking Cryptography in the Wild: Threema  [ Download pdf (PDF, 824 KB) vertical_align_bottom ] .  Supervisor: Prof. Kenny Paterson, Co-supervisor: Matteo Scarlata.

Jonas Meier.  Diophantine Satisfiability Arguments for Private Blockchains [ Download pdf vertical_align_bottom ].  Supervisor: Prof. Kenny Paterson, Co-supervisor: Dr. Patrick Towa.

Marc Ilunga.  Analysis of the EDHOC Lightweight Authenticated Key Exchange Protocol [ Download pdf vertical_align_bottom ] .  Supervisor: Prof. Kenny Paterson, Co-supervisor: Dr. Felix Günther .

Robertas Maleckas.  Cryptography in the Wild: Analyzing Jitsi Meet [ Download pdf (PDF, 996 KB) vertical_align_bottom ] .  Supervisor: Prof. Kenny Paterson, Co-supervisor: Prof. Martin Albrecht.

Miro Haller. Cloud Storage Systems: From Bad Practice to Practical Attacks  [ Download pdf vertical_align_bottom ]. Supervisor: Prof. Kenny Paterson, Co-supervisor: Matilda Backendal .

Lorenzo Laneve . Quantum Random Walks [ Download pdf vertical_align_bottom ]. Joint supervisor:  Prof. Kenny Paterson.

Florian Moser . Swiss Internet Voting [ Download pdf vertical_align_bottom ].  Supervisor: Prof. Kenny Paterson.

Moritz Winger . Automated Hybrid Parameter Selection & Circuit Analysis for FHE [ Download pdf vertical_align_bottom ]. Joint supervisor: Prof. Kenny Paterson, Co-supervisor: Alexander Viand

Tijana Klimovic . Modular Design of the Messaging Layer Security (MLS) Protocol [ Download pdf vertical_align_bottom ]. Supervisor: Prof. Kenny Paterson, Co-supervisor: Dr. Igors Stepanovs.

Radwa Abdelbar . Post-Quantum KEM-based TLS with Pre-Shared Keys [ Download pdf vertical_align_bottom ]. Supervisor: Prof. Kenny Paterson, Co-supervisors: Dr. Felix Günther, Dr. Patrick Towa.

Raphael Eikenberg . Breaking Bridgefy, Again [ Download pdf vertical_align_bottom ]. Supervisor: Prof. Kenny Paterson, Co-supervisor: Prof. Martin Albrecht.

Andreas Pfefferle . Security Analysis of the Swiss Post’s E-Voting Implementation . Supervisor: Prof. Kenny Paterson.

Mihael Liskij . Survey of TLS 1.3 0-RTT Usage [ Download pdf vertical_align_bottom ]. Supervisor: Prof. Kenny Paterson, Co-supervisor: Dr. Felix Günther.

Nicolas Klose . Characterizing Notions for Secure Cryptographic Channels [ Download pdf vertical_align_bottom ]. Supervisor: Prof. Kenny Paterson, Co-supervisor: Dr. Felix Günther.

Alexandre Poirrier . Continuous Authentication in Secure Messaging [ Download pdf vertical_align_bottom ]. Supervisor: Prof. Kenny Paterson, Co-supervisors: Dr. Benjamin Dowling, Dr. Felix Günther.

Luca Di Bartolomeo . ArmWrestling: efficient binary rewriting for ARM [ Download pdf vertical_align_bottom ]. Joint Supervisor: Prof. Kenny Paterson.

Matteo Scarlata . Post-Compromise Security and TLS 1.3 Session Resumption [ Download pdf vertical_align_bottom ]. Supervisor: Prof. Kenny Paterson, Co-supervisor: Dr. Benjamin Dowling.

Anselme Goetschmann . Design and Analysis of Graph Encryption Schemes [ Download pdf vertical_align_bottom ]. Supervisor: Prof. Kenny Paterson, Co-supervisor: Dr. Sikhar Patranabis.

Lara Bruseghini . Analysis of the OpenPGP Specifications and Usage . Joint Supervisor: Prof. Kenny Paterson.

Semira Einsele . Average Case Error Estimates of the Strong Lucas Probable Prime Test [ Download pdf vertical_align_bottom ]. Joint Supervisor: Prof. Kenny Paterson.

Jan Gilcher . Constant-Time Implementation of NTS-KEM [ Download pdf vertical_align_bottom ]. Supervisor: Prof. Kenny Paterson. 

  • Bibliography
  • More Referencing guides Blog Automated transliteration Relevant bibliographies by topics
  • Automated transliteration
  • Relevant bibliographies by topics
  • Referencing guides

Affiliate program

Refer our service to your friend and receive 10% from every order

You are going to request writer Estevan Chikelu to work on your order. We will notify the writer and ask them to check your order details at their earliest convenience.

The writer might be currently busy with other orders, but if they are available, they will offer their bid for your job. If the writer is currently unable to take your order, you may select another one at any time.

Please place your order to request this writer

1035 Natoma Street, San Francisco

This exquisite Edwardian single-family house has a 1344 Sqft main…

Original Drafts

Megan Sharp

  • History Category
  • Psychology Category
  • Informative Category
  • Analysis Category
  • Business Category
  • Economics Category
  • Health Category
  • Literature Category
  • Review Category
  • Sociology Category
  • Technology Category
  • Dissertation Chapter - Abstract
  • Dissertation Chapter - Introduction Chapter
  • Dissertation Chapter - Literature Review
  • Dissertation Chapter - Methodology
  • Dissertation Chapter - Results
  • Dissertation Chapter - Discussion
  • Dissertation Chapter - Hypothesis
  • Dissertation Chapter - Conclusion Chapter

receive 15% off

Hire experienced tutors to satisfy your "write essay for me" requests.

Enjoy free originality reports, 24/7 support, and unlimited edits for 30 days after completion.

thesis report on cryptography

Customer Reviews

Get Professional Writing Services Today!

Get a free quote from our professional essay writing service and an idea of how much the paper will cost before it even begins. If the price is satisfactory, accept the bid and watch your concerns slowly fade away! Our team will make sure that staying up until 4 am becomes a thing of the past. The essay service is known for providing some of the best writing, editing, and proofreading available online. What are you waiting for? Join our global educational community today!

You get wide range of high quality services from our professional team

thesis report on cryptography

Support team is ready to answer any questions at any time of day and night

How to Get the Best Essay Writing Service

Who is an essay writer 3 types of essay writers.

Remember, the longer the due date, the lower the price. Place your order in advance for a discussion post with our paper writing services to save money!

' src=

icon

Fill up the form and submit

On the order page of our write essay service website, you will be given a form that includes requirements. You will have to fill it up and submit.

Constant customer Assistance

How do essay writing services work.

In the modern world, any company is trying to modernize its services. And services for writing scientific papers are no exception. Therefore, now it is very easy to order work and does not take time:

  • First, you need to choose a good site that you can trust. Read their privacy policies, guarantees, payment methods and of course reviews. It will be a big plus that examples of work are presented on the online platform.
  • Next, you need to contact a manager who will answer all the necessary questions and advise on the terms of cooperation. He will tell you about the acceptable writing deadlines, provide information about the author, and calculate the price of the essay.
  • After that, you sign the contract and during the indicated days stay in touch with the employee of the company.
  • Then you receive the file, read it attentively and transfer a certain amount to the company's bank card. After payment, the client downloads the document to his computer and can write a review and suggestions.

On the site Essayswriting, you get guarantees, thanks to which you will be confident and get rid of the excitement. The client can ask any questions about the writing and express special preferences.

COMMENTS

  1. (PDF) A Review Paper on Cryptography

    Step 4: XOR the sticker key with the LSB (MSB) to retrieve the actual bits of C Step 5: Convert the MSB of 8bit length to its ASCII code to retrieve the characters it represents Step6: Repeat the ...

  2. PDF A Study of Lightweight Cryptography a Thesis Submitted to The Graduate

    standardize lightweight algorithms. In this thesis, we first explain what lightweight cryptography is, along with its target devices and performance metrics and give two examples of lightweight algorithms, block cipher PRESENT and stream cipher TRIV-IUM. After that, we summarize the Lightweight Cryptography Project and give its timeline.

  3. PDF ON THE IMPLEMENTATION OF PAIRING-BASED ...

    Pairing-based cryptography is a relatively young area of cryptography that revolves around ... The following publications form the foundation of this thesis: iv •D.Boneh, B. Lynn, and H. Shacham. Short signatures from the Weil pairing. Journal of Cryptology, 17(1):297-319, 2004.

  4. PDF Quantum Cryptography

    1.1The beginnings of cryptography Cryptography is the science, at the crossroads of mathematics, physics, and computer science, that tends to design protocols to prevent malicious third-party from reading private messages. Even if the development of computers during the 20th century made the research in cryptography explode,

  5. Cryptography and Information Security

    On the Theory and Design of Post-Quantum Authenticated Key-Exchange, Encryption and Signatures. Author: Delpech De Saint Guilhem, C. P. R., 21 Mar 2021. Supervisor: Smart, N. P. (Supervisor) & Warinschi, B. (Supervisor) Student thesis: Doctoral Thesis › Doctor of Philosophy (PhD) File.

  6. PDF Attacking Post-Quantum Cryptography

    Attacking post-quantum cryptography. [Phd Thesis 1 (Research TU/e / Graduation TU/e), Mathematics and Computer Science]. Technische Universiteit Eindhoven. Document status and date: Published: 17/12/2019 ... This thesis, that is the final product of the four years of my PhD life, would not have been possible without the guidance, support and ...

  7. Cryptography: Mathematical Advancements on Cyber Security

    Cryptography, the study of encryption and decryption, stems from the basic desire. for privacy. The most basic examples of the encryption and decryption process, though. rudimentary compared to modern methods, involve the concept of sending information to. a location without interception from an unintended source.

  8. Theses

    For a seminar report you may use the sample article template used by the CRYPTO group. For a BSc thesis a sample template is available on the Cryptography and Data Security group website. For a Msc thesis, the sample template is available on JMCS website. The final version of a thesis consists of a single PDF file. Printed copies are not needed.

  9. A New Approach of Cryptography for Data Encryption and Decryption

    Cryptography is the solution to secure data from different security risks. To enhance the security of communication systems better cryptosystems technology is obvious in the area of cryptography. Our research focuses on data encryption and decryption technique for a better cryptosystem; where we have proposed a new approach that ensures better ...

  10. PDF Quantum Cryptography for Enhanced Network Security: A Comprehensive

    Quantum Cryptography for Enhanced Network Security: A Comprehensive Survey of Research, Developments, and Future Directions Mst Shapna Akter∗ ∗Department of Computer Science, Kennesaw State University, USA {∗ [email protected]} Abstract—With the ever-growing concern for internet secu- rity, the field of quantum cryptography emerges as a promis-

  11. PDF Post-Quantum Cryptography: Lattice-based encryption

    tosystems: hash-based cryptography, code-based cryptography, lattice-based cryp-tography and multivariate-quadratic-equations cryptography. In this thesis we will only explain lattice-based cryptography. To learn about the other problems, the reader can find introductions for each one in the Post-Quantum Cryptography book [BBD09].

  12. "Cryptography and Digital Signatures" by Maya Nichols

    This thesis explores these questions by looking at the components of a couple public-key cryptosystems and digital signature schemes, attacks against them, and ways of improving security. Recommended Citation. Nichols, Maya, "Cryptography and Digital Signatures" (2022). Scripps Senior Theses. 1816. https://scholarship.claremont.edu/scripps ...

  13. Theses

    Theses (Bachelor/Master) We offer thesis topics related to cryptography, IT security and Blockchain technologies. Our major areas of research are: Hardware cryptography: for example, designing new cryptographic primitives that are provably secure against side-channel attacks, analyzing existing countermeasures and benchmarking their efficiency.

  14. Master Theses

    Available Projects. Students interested in a thesis with the group are kindly requested to send their transcript of records, along with a CV highlighting any relevant experience in cryptography, and either a preferred topic from the proposals below or a description of their interests within cryptography, to the contact noted under Student Projects. ...

  15. Dissertations / Theses: 'Cryptography'

    Consult the top 50 dissertations / theses for your research on the topic 'Cryptography.'. Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

  16. PDF Microsoft Word

    focus on the technical aspects of cryptography and the design of currency blockchains. At the moment, it is very uncertain if cryptocurrencies will find their way in our daily transaction activities although there are some countries that have recognized at least Bitcoin as a standard currency within their area of influence.

  17. Thesis Report On Cryptography

    Thesis Report On Cryptography. The writers of PenMyPaper establish the importance of reflective writing by explaining its pros and cons precisely to the readers. They tend to 'do my essay' by adding value to both you (enhancing your knowledge) and your paper. Essay, Research paper, Coursework, Questions-Answers, Term paper, Powerpoint ...

  18. Thesis Report On Cryptography

    Jam Operasional (09.00-17.00) +62 813-1717-0136 (Corporate) +62 812-4458-4482 (Recruitment) Customer Service on YOUR Terms. ID 14317. Payments Method. 4.7/5. Writing experience:3 years. Thesis Report On Cryptography, Krishna Essay In English, How To Draft A Cover Letter For Your Cv, Essay Bagel Nyc, Business Plan Pitfalls, What If Someone Else ...

  19. Thesis Report On Cryptography

    Thesis Report On Cryptography. 377. Customer Reviews. 1 (888)814-4206 1 (888)499-5521. I accept. Admission/Application Essay. Annotated Bibliography. Argumentative Essay. Article.

  20. Thesis Report On Cryptography

    Thesis Report On Cryptography. Progressive delivery is highly recommended for your order. This additional service allows tracking the writing process of big orders as the paper will be sent to you for approval in parts/drafts* before the final deadline. A personal order manager. * You can read more about this service here or please contact our ...