• Press Enter to activate screen reader mode.

Applied Cryptography Group

Bachelor's theses, available projects.

Students interested in a thesis with the group are kindly requested to send their transcript of records, along with a CV highlighting any relevant experience in cryptography, and either a preferred topic from the proposals below or a description of their interests within cryptography , to the contact noted under Student Projects .

Note : Students looking to start their thesis in a particular semester are encouraged to reach out to us before the end of the previous semester.

Probabilistic data structures are data structures that employ randomness to more compactly represent data whilst also enable approximate answers to queries about the data. In particular, many of these data structures trade-off accuracy for query time and space efficiency. Probabilistic data structures are widely deployed, and have found applications in database management systems [Nor], estimating the number of Facebook Users [MH], as well as web caches and network measurement [BM03, TRL12]. These probabilistic data structures are also used in cryptographic protocols for privacy-preserving computations, e.g. private set intersection [KRS+19, HSW23], to reduce runtime and communication costs. One such probabilistic data structure is a cuckoo filter [FAKM14, Epp16]. Cuckoo filters support membership queries, i.e., given a set S of data items, a cuckoo filter enables one to test whether some element x is contained in S with some probability of false positives. In other words, if the cuckoo filter returns “yes” for the query “is x ∈ S?” then with high probability x is in the set; if it returns “no” then with probability 1 we know that x  ∉ S. Cuckoo filters are an attractive choice for many applications because of their high performance and support for updates, such as adding and deleting data items from the set. In this project, we introduce a variation of the Cuckoo filter designed to answer proximity membership queries of the form, “Is x close to an element in S?”, where the distance between elements is measured using an appropriate metric (e.g. Hamming distance or Euclidean distance). This property is achieved through the careful use of locality-sensitive hash (LSH) functions; an LSH is a type of fuzzy hash function that hashes close items into the same buckets with high probability. Since LSH functions hash similar items into the same buckets, they are especially useful for data clustering and nearest neighbor search. This project will experimentally investigate the performance of the distance-sensitive cuckoo filter when instantiated using different LSH implementations and varying the parameter values. In particular, the goal will be to experimentally determine the optimal parameters for various use-cases of the distance-sensitive cuckoo filter.

[BM03] Andrei Z. Broder and Michael Mitzenmacher. Survey: Network applications of bloom filters: A survey. Internet Math., 1(4):485–509, 2003. [Epp16] David Eppstein. Cuckoo filter: Simplification and analysis. In SWAT, 2016. [FAKM14] Bin Fan, Dave G. Andersen, Michael Kaminsky, and Michael D. Mitzenmacher. Cuckoo filter: Practically better than bloom. In CoNEXT, 2014. [HSW23] Laura Hetz, Thomas Schneider, and Christian Weinert. Scaling mobile private contact discovery to billions of users. In ESORICS, 2023. [KRS+19] Daniel Kales, Christian Rechberger, Thomas Schneider, Matthias Senker, and Christian Weinert. Mobile private contact discovery at scale. In USENIX Security, 2019. [MH] Arya Talebzadeh Mehrdad Honarkhah. Hyperloglog in presto: A significantly faster way to handle cardinality estimation. https://engineering.fb.com/2018/12/13/data-infrastructure/hyperloglog/. Accessed: 2023-11-14. [Nor] Savannah Norem. Probabilistic data structures in redis. https://redis.com/blog/streaming-analytics-with-probabilistic-data-structures/. Accessed: 2023-11-14. [TRL12] Sasu Tarkoma, Christian Esteve Rothenberg, and Eemil Lagerspetz. Theory and practice of bloom filters for distributed systems. IEEE Communications Surveys & Tutorials, 14(1):131–155, 2012.

Ongoing Projects

(We recommend students currently doing a project in our group to use this Download LaTeX template vertical_align_bottom for writing their thesis.)

(Supervisor: Prof. Kenny Paterson, Co-supervisor: Dr. Francesca Falzon)

The rise in big data has resulted in an increase in the outsourcing of data to third-party cloud servers. However, if this data is stored in plaintext form, any adversary that compromises the server or the communication channels, can not only learn the contents of this data, but also which plaintext records are accessed with each query. Structured encryption (STE) provides a practical method for mitigating such server-side or communication-channel attacks (e.g. [CGKO06, PPYY19, CK10]). In particular, it allows one to execute queries over encrypted data on the server-side. STE schemes are typically built using light-weight cryptographic primitives and offer sub-linear search in the size of the data. As such, they are efficient in practice making them attractive candidates for near-term deployment [BB22].

Unfortunately, security and efficiency are often at odds: in exchange for their efficiency, STE schemes reveal some well-defined information, i.e. leakage, about the queries and underlying data. The extent to which this leakage is harmful to security of these schemes is not fully understood and there has been a long line of work on leakage-abuse attacks that helps to further our understanding of the topic. These attacks leverage the seemingly benign leakage to either reconstruct information about the database (database reconstruction) or to infer the plaintext value of the queries that have been issued (query recovery). In 2016, Kelaris et al. [KKNO16] presented the first database reconstruction attack against an STE that supports range queries and this work consequently prompted a long line of follow-up work on attacks against range schemes. Range queries are fundamental query type that allows one to request all records that lie in a closed interval (e.g. return all records of students between the ages of 23 and 25). This project is concerned with the study of STE schemes that support range queries. To date, no systematic review of mitigation techniques for attacks against range schemes has been carried out. Many works have proposed mitigation techniques without implementation and evaluation on real world data sets [MT19, MFET23], whilst other works have proposed solutions using oblivious data structure techniques without bench marking against standard mitigation techniques [DPPS20]. This project seeks to fill this gap by systematizing all proposed mitigation techniques; the goal is to compile them into one document, formalize these techniques as needed, and then analyze their asymptotic performance. Time allowing, these mitigation techniques can be implemented (using the language of choice) and bench-marked.

References:

[BB22] Cynthia Braund and Pramod Borkar. MongoDB Releases Queryable Encryption Preview, June 2022. external page https://www.mongodb.com/blog/post/mongodb-releases-queryable-encryption-preview call_made .

[CGKO06] R. Curtmola, J. Garay, S. Kamara, and R. Ostrovsky. Searchable symmetric encryption: Improved definitions and efficient constructions. In Proc. ACM Conf. on Computer and Communications Security, 2006.

[CK10] Melissa Chase and Seny Kamara. Structured encryption and controlled disclosure. In Advances in Cryptology - ASIACRYPT 2010 - 16th International Conference on the Theory and Application of Cryptology and Information Security, volume 6477 of Lecture Notes in Computer Science, 2010.

[DPPS20] Ioannis Demertzis, Dimitrios Papadopoulos, Charalampos Papamanthou, and Saurabh Shintre. SEAL: Attack mitigation for encrypted databases via adjustable leakage. In USENIX Security Symposium, pages 2433–2450, 2020.

[KKNO16] G. Kellaris, G. Kollios, K. Nissim, and A. O’Neill. Generic attacks on secure outsourced databases. In Proc. ACM Conf. on Computer and Communications Security, 2016.

[MFET23] Evangelia Anna Markatou, Francesca Falzon, Zachary Espiritu, and Roberto Tamassia. Attacks on encrypted response-hiding range search schemes in multiple dimensions. Proceedings on Privacy Enhancing Technologies, 4:204–223, 2023.

[MT19] Evangelia Anna Markatou and Roberto Tamassia. Mitigation techniques for attacks on 1-dimensional databases that support range queries. In Proc. Int. Conf. on Information Security (ISC), volume 11723 of Lecture Notes in Computer Science. Springer, 2019.

[PPYY19] S. Patel, G. Persiano, K. Yeo, and M. Yung. Mitigating leakage in secure cloud-hosted data structures: Volume-hiding for multi-maps via hashing. In Proc. ACM Conf. on Computer and Communications Security, 2019.

Completed Projects

Lucas Schenck.  (Secure?) Cloud Backup Solutions: A Survey [ Download pdf (PDF, 1 MB) vertical_align_bottom ] . Supervisor:  Prof. Kenny Paterson, Co-supervisors: Matteo Scarlata, Kien Tuong Truong.

Moussab Katouh . Evaluating the Performance of Subquadratic Multiplication Algorithms . Supervisor: Prof. Kenny Paterson, Co-supervisor: Jan Gilcher.

Melanie Jauch. Quantumania: Three Quantum Attacks on AES-OTR’s Confidentiality and a Quantum Key-Recovery Attack on OPP [ Download pdf (PDF, 644 KB) vertical_align_bottom ]. Supervisor: Prof. Kenny Paterson, Co-supervisor: Varun Maram.

Siu-Sing Yip.   Tight Automated Parameter Selection for Efficient FHE.  Supervisor: Prof. Kenny Paterson, Co-supervisor: Alexander Viand.

Marc Himmelberger.  Concrete IND-CCA Security of NIST PQC KEMs in the ROM [ Download pdf (PDF, 1.3 MB) vertical_align_bottom ]. Supervisor: Prof. Kenny Paterson, Co-supervisor: Varun Maram.

Oliver Dudler.  Parallel Golden Collision Search on GPUs [ Download pdf vertical_align_bottom ] .  Supervisor: Prof. Kenny Paterson, Co-supervisor: Dr. Fernando Virdia.

Philipp Engljähringer . Cascaded Bloom Filters in CRLite and their parameter selectio n [ Download pdf (PDF, 2.3 MB) vertical_align_bottom ]. Supervisor: Prof. Kenny Paterson, Co-supervisor: Mia Filić.

Björn Kaufmann. Evaluating Constant-Time Languages and Compilers [ Download pdf (PDF, 1.4 MB) vertical_align_bottom ]. Supervisor: Prof. Kenny Paterson, Co-supervisor: Jan Gilcher.

Kevin Solmssen . Querying Time-Series Data Privately [ Download pdf (PDF, 2.7 MB) vertical_align_bottom ]. Supervisor: Prof. Kenny Paterson, Co-supervisor: Lukas Burkhalter.

Fabio Bertschi . Private ML as a Service for Natural Language Processing [ Download pdf (PDF, 3 MB) vertical_align_bottom ]. Supervisor: Prof. Kenny Paterson, Co-supervisor: Alexander Viand. Mirco Stäuble . Data structures for puncturable encryption [ Download pdf (PDF, 2.9 MB) vertical_align_bottom ]. Supervisor: Prof. Kenny Paterson, Co-supervisor: Matilda Backendal.

Filip Dobrosavljevic . Prime Generation by Incremental Search: An Experimental Exploration [ Download pdf (PDF, 11.3 MB) vertical_align_bottom ]. Supervisor: Prof. Kenny Paterson, Co-supervisor: Mia Filić.

Oliver Tran . Exploring RSA Assumptions [ Download pdf (PDF, 8.6 MB) vertical_align_bottom ]. Supervisor: Prof. Kenny Paterson, Co-supervisor: Varun Maram.

Livia Capol .  Experimenting with the Bleichenbacher Attack [ Download pdf (PDF, 3.5 MB) vertical_align_bottom ]. Supervisor: Prof. Kenny Paterson.

Daniel Patrick Frey . Implementation of Maurer’s method for prime generation [ Download pdf (PDF, 3.6 MB) vertical_align_bottom ]. Supervisor: Prof. Kenny Paterson, Co-supervisor: Mia Filić.

Alemu Samuel Bedassa . The Transformation of TLS from Version 1.2 to 1.3: Efficiency vs Security vs Interoperability [ Download pdf vertical_align_bottom ]. Supervisor: Prof. Kenny Paterson.

Karin Holzhauser . An Analysis of Bloom Filter Cascades - CRLite  [ Download pdf (PDF, 2.4 MB) vertical_align_bottom ]. Supervisor: Prof. Kenny Paterson.

Scholarship @ Claremont

  • < Previous

Home > SCRIPPS > SCRIPPS_STUDENT > SCRIPPS_THESES > 1816

Scripps Senior Theses

Cryptography and digital signatures.

Maya Nichols , Scripps College Follow

Graduation Year

Document type.

Campus Only Senior Thesis

Degree Name

Bachelor of Arts

Mathematics

Christopher Towse

Douglas Goodwin

Terms of Use & License Information

Terms of Use for work posted in Scholarship@Claremont .

Rights Information

© 2022 Maya Nichols

What is security and what makes a cryptosystem secure? This thesis explores these questions by looking at the components of a couple public- key cryptosystems and digital signature schemes, attacks against them, and ways of improving security.

Recommended Citation

Nichols, Maya, "Cryptography and Digital Signatures" (2022). Scripps Senior Theses . 1816. https://scholarship.claremont.edu/scripps_theses/1816

This thesis is restricted to the Claremont Colleges current faculty, students, and staff.

Since May 26, 2022

Advanced Search

  • Notify me via email or RSS
  • Colleges, Universities, and Library
  • Schools, Programs, and Departments
  • Disciplines

Author Corner

  • Faculty Submission
  • Student Submission
  • Policies and Guidelines

Useful Links

  • Claremont Colleges Library
  • Claremont Colleges Digital Library

Home | About | FAQ | My Account | Accessibility Statement

Privacy Copyright

  • {{ child.heading }}

Quick access

{{child.heading}}

Cryptography & Complexity Theory

Writing a thesis

cryptography bachelor thesis

In this document, we have collected the most important information for successfully completing your Bachelor or Master thesis within our group.

Prerequisites

For a Bachelor thesis, you should have at least successfully completed the Computer System Security course, and for most of our topics, Introduction to Cryptography is highly recommended as well. For a Master thesis, you should have at least completed Introduction to Cryptography and ideally also one of the advanced courses offered by our group (e.g., Cryptoplexity or Real World Crypto) or any other advanced cryptography course.

Starting and Choosing a Topic

If you consider writing a Bachelor or Master thesis with our group, please send us an email ( thesis@cx.tu-… ) in which you outline:

  • The cryptography and/or IT security courses you have successfully attended
  • Any additional skills that might be relevant (e.g., your aptitude for math, knowledge of programming or formal verification languages, …)
  • Your interests concerning cryptography (which may be just a general area you find interesting, your favorite cryptographic primitive or protocol, or even a more or less concrete topic)

Finally, please attach your current transcript of records (Leistungsspiegel) to your email. This helps us better understand what background knowledge you have and which disciplines you are most comfortable with.

Note: Most of our topics are theoretical in nature and rarely require any hands-on programming. To get a feeling for the topics offered by our group please have a look at the list of completed theses. Please also check out the topics available at other groups. Make sure you choose a topic you are comfortable with. You will be working on this topic for several months!

The topic of your Bachelor or Master thesis will be defined jointly by you and your supervisor in one of your first meetings.

Researching

In the first part, you will be busy reading into your topic. We will provide you with a reference to one or a few papers, but you will probably also need other resources to get into the topic. These might be textbooks (try the ULB), other papers referenced in the papers we gave you, or other related work. Most papers in the area of cryptography can be found free of charge online. For instance, https://dblp.org provides a good search engine for papers in computer science. (Hint: dblp also prepares citations in various formats, e.g., BibTeX.) If a paper is not available for free, you can probably still access it if you are connected to the TU network. If you have trouble finding or accessing a paper, feel free to contact us.

In the next step, you will work more concretely on your research question. This may consist of developing and proving new ideas, analyzing existing research, or writing code (in the case of a more practical task).

During the whole process, we prefer to have regular (e.g., biweekly) meetings with you, where we discuss the status of your current work and problems that may have arisen.

Writing will be a major part of your thesis and something you should not underestimate, both in terms of necessary skills as well as the required time. Determine in advance if you prefer to write towards the end and reserve enough time upfront, or if you want to write as you move along, such as definitions and summaries of results encountered in other papers.

Remember that you are the author of the final thesis. We are willing to give you feedback on the structure and content of drafts you send us, but please do not expect us to correct grammar or spelling mistakes. We might also need some time to read your draft, so do not anticipate instantaneous feedback within a day or even a few hours. (If you send us a draft the evening before a meeting, chances are low we already found the time to read it).

At the end of the day, you are expected to hand in a thesis that describes your results in a scientific way. You can use the style of the papers you read as a reference (e.g., in terms of writing style and citation style). The thesis should be self-explanatory for someone with medium knowledge in this area, but it should also be concise – 20-30 pages is a good length. (This may vary depending on the type of thesis, though. A literature survey can easily get longer.) Make sure to introduce all definitions you use and cite all publications you use.

We prefer English over German language for theses, especially since we are an international research group. The choice of the document preparation system (LaTeX, Word,…) is up to you, but remember that you eventually need to submit your theses in PDF/A. Besides the required formalities like the declaration of independently performed work, you may choose your preferred layout for the thesis. There are templates available.

Final Presentation and Grading

Your grade depends on your thesis, your results, and the progress. For Computer Science students there is usually a mandatory final presentation, counting 15 % towards your overall grade. The presentation is typically scheduled to be held soon after you have submitted your theses, and consists of 30 min presentation and 15 min discussions.

Cryptography and Complexity Theory

cryptography bachelor thesis

contact@cx.tu-...

work +49-6151-16-22486

Work S2|20 106 Pankratiusstraße 2 64289 Darmstadt

We would like to customise the information and usability of this website to your preferences and needs. To this end, we use so-called cookies. Please choose which cookies you would like to enable when visiting our webpages. Some of these cookies are required to load and correctly display this website on your device. These are strictly necessary or essential cookies and cannot be deselected. The preferences cookie saves your language setting, while the statistics cookie regulates how the open-source statistical software “Matomo” analyses your visits to and activities on our website. For more information about cookies we use, please refer to our privacy policy .

Florias Papadopoulos

Florias Papadopoulos

Passionate about Cryptology

  • St. Gallen, Switzerland
  • University of St. Gallen

Cryptography In The Post-Quantum Era - Bachelor Thesis

In this thesis, I explore Cryptography in the Post-Quantum era, addressing the impending threat of quantum computers to communication security. I begin by examining Cryptography techniques and gradually delve into Quantum Mechanics and Quantum Computing, emphasizing Post-Quantum Cryptography as the most promising solution. I analyze two key families: Hash-based Cryptography and Code-Based Cryptography, discussing their schemes, strengths, weaknesses, and security levels. For this purpose, I also provide a concise introduction to Coding Theory. The study concludes by exploring initiatives by organizations like NIST and ANSSI to counter the quantum threat, bridging theory and practical implementation for the future.

The thesis was presented on Seminar on Theoretical Computer Science and Discrete Mathematics on March 2022.

❖ Files Included

  • PDF (greek)
  • Presentation (greek)

Cryptography, quantum computer, Shor’s quantum algorithm, Grover’s quantum algorithm, Quantum Cryptography, Post-Quantum Cryptography, Hash-based Cryptography, Merkle tree, Coding Theory, Code-based Cryptography, McEliece cryptosystem, NIST competition, hybridation.

Information Security and Cryptography Research Group

Master and bachelor theses, semester projects.

ETH students who have taken a cryptography course from the ETH D-INFK department, and who are interested in writing a thesis or semester project in cryptography, are invited to contact our thesis coordinator, Martin Hirt .

Sample Projects

The projects are only available for users accessing this web page using ETH VPN. If you see this message, please use VPN.

  • {{ child.heading }}

Quick access

{{child.heading}}

Cryptography and Privacy Engineering

cryptography bachelor thesis

Open Theses

cryptography bachelor thesis

Requirements. All theses at ENCRYPTO are research-oriented. Therefore, we require that students who start a thesis at ENCRYPTO have successfully completed for a Bachelor thesis the course “Computersystemsicherheit” (or equivalent), and for a Master thesis at least one specialized ENCRYPTO course ( CRYPROT , PRIVTECH , or PRIVDEV ).

Below we give examples for open thesis topics, but often have further topics that are not announced and are also open to discuss innovative self-proposed topics that match with our research profile. To allow us to find a suitable topic, please send a list of courses you attended successfully, ideally in form of a current transcript of records.

For an idea what our theses topics can be about, check out currently running and finished theses.

MLR meets MPC - Utilizing Muli-Level Compilation for Automated Protocol Translation

Master Thesis

This thesis should explore the possibilities for using MLIR dialects in MPC compiler construction by designing and implementing different dialects, as well as automated translation between them.

EZPrivSecFL: Practical Private and Secure Federated Learning Framework

Bachelor Thesis, Master Thesis

This thesis should design, implement, and evaluate EZPrivSecFL, a framework for private and secure federated learning that is compatible with popular FL frameworks such as TensorFlow Federated.

Petra Fuhrmann

Team assistant.

Petra Fuhrmann

fuhrmann@encrypto.cs.tu-...

work +49 6151 16-22665

Prof. Dr.-Ing. Thomas Schneider

Head of group.

Thomas Schneider

schneider@encrypto.cs.tu-...

work +49 6151 16-27300

We would like to customise the information and usability of this website to your preferences and needs. To this end, we use so-called cookies. Please choose which cookies you would like to enable when visiting our webpages. Some of these cookies are required to load and correctly display this website on your device. These are strictly necessary or essential cookies and cannot be deselected. The preferences cookie saves your language setting, while the statistics cookie regulates how the open-source statistical software “Matomo” analyses your visits to and activities on our website. For more information about cookies we use, please refer to our privacy policy .

University of Bristol Logo

  • Help & Terms of Use

Cryptography and Information Security

  • Website http://www.bris.ac.uk/engineering/research/cryptography/

United Kingdom

Student theses

  • Title (descending)

Search results

A multi-domain approach for security compliance, insider threat modelling and risk management.

Supervisor: Tryfonas, T. (Supervisor)

Student thesis : Doctoral Thesis › Doctor of Philosophy (PhD)

Analysis of Implementations and Side-Channel Security of Frodo on Embedded Devices

Supervisor: Oswald, M. E. (Supervisor) & Stam, M. (Supervisor)

A Study of Inference-Based Attacks with Neural Network Classifiers

Supervisor: Page, D. (Supervisor) & Oswald, E. (Supervisor)

A systems approach to asset management for the Clifton Suspension Bridge Trust

Supervisor: Tryfonas, T. (Supervisor) & Taylor, C. (Supervisor)

Student thesis : Doctoral Thesis › Engineering Doctorate (EngD)

Breaking boundaries for adoption of accessible high fidelity haptic feedback technologies

Supervisor: Roudaut, A. (Supervisor) & Warinschi, B. (Supervisor)

Cryptographic Access Control: Security Models, Relations and Construction

Supervisor: Warinschi, B. (Supervisor)

Engineering a platform for local peer-to-peer electricity trading

Supervisor: Chitchyan, R. (Supervisor), Delalonde, C. (External person) (Supervisor), Byrne, A. (External person) (Supervisor), Ferguson, D. (External person) (Supervisor) & Warinschi, B. (Supervisor)

Enhancing Current Software Safety Assurance Practice to Increase System Mission Effectiveness

Supervisor: May, J. (Supervisor), Tryfonas, T. (Supervisor) & Hadley, M. J. (External person) (Supervisor)

Game theory applied to cybersecurity threat mitigation - Analysis of Threshold FlipThem

Supervisor: Leslie, D. (Supervisor) & Smart, N. (Supervisor)

Handling organisational complexity with a framework of accessible founding principles

Supervisor: Oikonomou, G. (Supervisor) & Tryfonas, T. (Supervisor)

Hydrological Applications of Multi-source Soil Moisture Products

Supervisor: Han, D. (Supervisor) & Tryfonas, T. (Supervisor)

Modelling and Simulation Applications on Cyber-Physical Systems’ Security and Resilience

Supervisor: Tryfonas, T. (Supervisor) & Oikonomou, G. (Supervisor)

On the Theory and Design of Post-Quantum Authenticated Key-Exchange, Encryption and Signatures

Supervisor: Smart, N. P. (Supervisor) & Warinschi, B. (Supervisor)

Side Channel Attacks on IoT Applications

Supervisor: Oswald, M. E. (Supervisor) & Tryfonas, T. (Supervisor)

Software Defined Networking for the Industrial Internet of Things

Supervisor: Nejabati, R. (Supervisor) & Oikonomou, G. (Supervisor)

Technology innovation for improving bridge management

Supervisor: Vardanega, P. J. (Supervisor) & Tryfonas, T. (Supervisor)

Towards Dynamic, SDN-assisted Interface Bonding for Heterogeneous 802.11 Devices

Supervisor: Doufexi, A. (Supervisor) & Oikonomou, G. (Supervisor)

Usable Abstractions for Secure Programming: A Mental Model Approach

Supervisor: Rashid, A. (Supervisor) & Warinschi, B. (Supervisor)

  • {{ child.heading }}

Quick access

{{child.heading}}

CNS - Cryptography and Network Security

cryptography bachelor thesis

General Information

We offer supervision of both Bachelor and Master theses on topics relating to Cryptography, Network Security, and Privacy. Areas of interest include:

  • Software implementation of cryptographic primitives and schemes in order to analyze their security and efficiency and potentially improve upon the state of the art.
  • Security analysis of symmetric cryptographic designs, secure channels, and other cryptographic schemes.
  • Analysis of secure Internet protocols such as TLS, SSH, IPsec, QUIC, Signal, Tor, and PGP.
  • Applying Machine Learning techniques to break Privacy Enhancing Technologies.

Students are expected to have an appropriate skill set for the project they want to pursue, and to have taken at least one course in cryptography. If you are interested in pursuing a thesis with a member of our group contact us directly.

Master Theses

Bachelor theses, cryptography and network security.

cryptography bachelor thesis

cns@cysec.de

work +49-6151-16-25734

Work S2|20 1st floor Pankratiusstraße 2 64289 Darmstadt

We would like to customise the information and usability of this website to your preferences and needs. To this end, we use so-called cookies. Please choose which cookies you would like to enable when visiting our webpages. Some of these cookies are required to load and correctly display this website on your device. These are strictly necessary or essential cookies and cannot be deselected. The preferences cookie saves your language setting, while the statistics cookie regulates how the open-source statistical software “Matomo” analyses your visits to and activities on our website. For more information about cookies we use, please refer to our privacy policy .

Thesis projects and finished theses with the cryptology and data security research research group at the University of Bern and in the Swiss Joint Master in Computer Science .

Thesis topics are related to our research and offered courses .

Many projects address theory and practice of cryptology and data security; some are purely theoretic but very few are only of practical nature.

Available projects for BSc and MSc theses

The indication of a BSc or MSc project type may be discussed and a smaller version of a project labeled MSc may often be carried out as a BSc thesis.

Many more projects in the research domain of the group are possible. If you would like to suggest a topic for a thesis project, please contact a team member to discuss your idea.

These projects are intended for computer-science students at the University of Bern and those enrolled in the Swiss Joint Master of Science in Computer Science . We do not offer any internships.

Current thesis projects

Completed thesis projects, instructions and templates for theses.

Once you have agreed with your supervisor on a topic and on a start- and end-date, fill in the corresponding form and complete the respective procedure:

For a BSc thesis, the form is available from the Studienfachberatung .

For a MSc thesis, follow the JMCS process .

Presentation

Every thesis must be presented near the completion or at the end of the project. Usually this occurs during the semester, within the regular seminar organized by the Cryptology and Data Security group. BSc students must also attend the seminar as a regular participant and get credit for it. The seminar’s title may vary; see the course page for details. You should agree with your supervisor in the initial stage of the thesis on where and when to present your work.

For archiving software and thesis report, log in once to the INF gitlab server with your Campus Account (small login box at the bottom). This creates your user representation inside the server. Then ask your supervisor to create a repository for the project under the group crypto-students according to the pattern:

For a seminar report you may use the sample article template used by the CRYPTO group .

For a BSc thesis a sample template is available on the Cryptography and Data Security group website .

For a Msc thesis, the sample template is available on JMCS website .

The final version of a thesis consists of a single PDF file. Printed copies are not needed. This file must also contain the signed declaration (“Erklärung”) , in which the candidate confirms that she/he personally authored the work. (Print, sign, scan, and include the declaration at the end of the thesis.)

Research advice

Computer-science research can, roughly, be divided into “systems” and “theory” projects.

In systems research, one builds, experiments, and measures. Research results are typically demonstrated through an evaluation. However, measuring the behavior of a complex system is tricky. If you measure anything in your project, then you should read and follow this useful resource:

  • Always Measure One Level Deeper ( PDF Format ), authored by John Ousterhout, a distinguished systems researcher at Stanford University.

Theoretical research demonstrates its insight in abstract form, through algorithms, protocols, and (crypto)schemes described abstractly in the computer-science dialect of the language of mathematics. Here, results are typically demonstrated through proofs. If you author a theoretical thesis, then you should read and follow some advice on mathematical writing, such as:

Mathematical Writing by Knuth, Larrabee, and Roberts ( PDF Format ). Read points 1-27 on pages 1-6.

Many guides to mathematical writing can be found online. Pick one that you like.

Writing advice

Theses are written in English. Refer to a manual of style for guidance on writing scientific texts. You should read and follow at least the first two.

Advice on writing in computer science , published by Renée Miller of the University of Toronto, is a concise summary with pointers to more material.

The BSc thesis template explains how to assemble and format the bibliography using BibTeX.

Advice on Writing, Presentation & Plagiarism from the JMCS programme.

The Elements of Style by Strunk and White is a classic style guide (it even has its own Wikipedia page!) and one can find versions online .

After finishing the thesis, some forms have to be processed:

For BSc, the advisor completes the form and hands it to the Studiensekretariat.

For MSc, you fill in parts “Finishing…” and “Pledge…” on the back of the JMCS form for MSc theses and hand this to the Studiensekretariat at Uni BE. The advisor the completes the JMCS form, fills the form of Uni BE, and hands both to the respective recipients.

Finally, follow the steps to graduate .

  • Bibliography
  • More Referencing guides Blog Automated transliteration Relevant bibliographies by topics
  • Automated transliteration
  • Relevant bibliographies by topics
  • Referencing guides

IMAGES

  1. Synopsis of Thesis

    cryptography bachelor thesis

  2. David Stancel Bachelor Thesis Final Version2

    cryptography bachelor thesis

  3. Thesis FYP

    cryptography bachelor thesis

  4. Top 15+ Interesting Cryptography Thesis Titles for PhD & MS Scholars

    cryptography bachelor thesis

  5. Cryptography Projects

    cryptography bachelor thesis

  6. Rsa Thesis

    cryptography bachelor thesis

VIDEO

  1. Poseify Bachelor Thesis 90 sec pitch

  2. Bachelor's Thesis: Safety analysis and configuration of ABB CRB 15000 (GoFa) cobot

  3. writing my bachelor thesis

  4. How to write thesis for Bachelor/Master/M.Phil/PhD

  5. Tips on writing bachelor thesis

  6. werde konsequent durchziehen 🤡#procrastination #bachelor #thesis #uni #education #janneundpaul

COMMENTS

  1. Theses

    Theses (Bachelor/Master) We offer thesis topics related to cryptography, IT security and Blockchain technologies. Our major areas of research are: Hardware cryptography: for example, designing new cryptographic primitives that are provably secure against side-channel attacks, analyzing existing countermeasures and benchmarking their efficiency.

  2. Bachelor's Theses

    Bachelor's Theses. Available Projects. Students interested in a thesis with the group are kindly requested to send their transcript of records, along with a CV highlighting any relevant experience in cryptography, and either a preferred topic from the proposals below or a description of their interests within cryptography, ...

  3. PDF Fully Homomorphic Encryption with Applications to Privacy-Preserving

    Bachelor of Arts with Honors Harvard College Cambridge, Massachusetts March 20 2023 ... In this thesis, I give an exposition of Fully Homomorphic Encryption from first principles. ... exposition, which takes a reader with no cryptography background to the forefront of current research in this revolutionary technology. 1. Contents 1 Introduction5

  4. "Cryptography and Digital Signatures" by Maya Nichols

    Bachelor of Arts. Department. ... What is security and what makes a cryptosystem secure? This thesis explores these questions by looking at the components of a couple public-key cryptosystems and digital signature schemes, attacks against them, and ways of improving security. Recommended Citation. Nichols, Maya, "Cryptography and Digital ...

  5. PDF Bachelor Thesis Quantum Cryptography

    Bachelor Thesis Quantum Cryptography Petra Pajic 28.09.2013 Bachelor Thesis for the degree of Bachelor of Science at the University of Vienna assisted by ao. Univ.-Prof. i.R. Dr. Reinhold A. Bertlmann 1. CONTENTS 2 Contents 1 Introduction 3 2 History of Cryptography 4 3 Classical Cryptography 6

  6. PDF Implementation, Benchmarking, and Protection of Lightweight

    Implementation, Benchmarking, and Protection of Lightweight Cryptography Candidates A thesis submitted in partial ful llment of the requirements for the degree of Master of Science at George Mason University By Richard Haeussler Bachelor of Science George Mason University, 2015 Director: Dr. Kris Gaj, Professor

  7. PDF Standardizing Lightweight Cryptography

    Maria Matache: Standardizing Lightweight Cryptography Bachelor of Science Thesis Tampere University International Degree Programme in Science and Engineering, BSc (Tech) Major: Information and Communications Technology Examiner: Dr. Billy Brumley April 2020 In this thesis work, we present an overview of the NIST call for lightweight algorithms

  8. Finished Theses

    Bachelor Thesis Author: Julian Bieber Effective Protection of Sensitive Metadata in Online Communication Networks. 2016. Bachelor Thesis Published in 15. International Conference on Applied Cryptography and Network Security (ACNS'17) Author: Marco Holz Hardware-Assisted Two-Party Secure Computation on Mobile Devices. 2013. Master Thesis

  9. PDF Pairing-Based Cryptography in Theory and Practice

    Bachelor's Thesis, 15 credits Spring 2021. Abstract In this thesis we review bilinear maps and their usage in modern cryptography, i.e. the theo- ... Cryptography is a complex and broad area of research with a large intersection between mathematics and computer science. Fundamentally, secure protocols are based on mathematical frameworks and

  10. Writing a thesis

    Writing a thesis. In this document, we have collected the most important information for successfully completing your Bachelor or Master thesis within our group. Prerequisites. For a Bachelor thesis, you should have at least successfully completed the Computer System Security course, and for most of our topics, Introduction to Cryptography is ...

  11. Cryptography In The Post-Quantum Era

    In this thesis, I explore Cryptography in the Post-Quantum era, addressing the impending threat of quantum computers to communication security. I begin by examining Cryptography techniques and gradually delve into Quantum Mechanics and Quantum Computing, emphasizing Post-Quantum Cryptography as the most promising solution.

  12. PDF A FULLY HOMOMORPHIC ENCRYPTION SCHEME A ...

    in cryptography. Such a scheme allows one to compute arbitrary functions over encrypted data without the decryption key { i.e., given encryptions E(m1);:::;E(mt) of m1;:::;mt, one can e-ciently compute a compact ciphertext that encrypts f(m1;:::;mt) for any e--ciently computable function f. This problem was posed by Rivest et al. in 1978.

  13. Master and Bachelor Theses

    Master and Bachelor Theses, Semester Projects. ETH students who have taken a cryptography course from the ETH D-INFK department, and who are interested in writing a thesis or semester project in cryptography, are invited to contact our thesis coordinator, Martin Hirt. Sample Projects

  14. Open Theses

    Requirements. All theses at ENCRYPTO are research-oriented. Therefore, we require that students who start a thesis at ENCRYPTO have successfully completed for a Bachelor thesis the course "Computersystemsicherheit" (or equivalent), and for a Master thesis at least one specialized ENCRYPTO course (CRYPROT, PRIVTECH, or PRIVDEV).Below we give examples for open thesis topics, but often have ...

  15. Cryptography and Information Security

    On the Theory and Design of Post-Quantum Authenticated Key-Exchange, Encryption and Signatures. Author: Delpech De Saint Guilhem, C. P. R., 21 Mar 2021. Supervisor: Smart, N. P. (Supervisor) & Warinschi, B. (Supervisor) Student thesis: Doctoral Thesis › Doctor of Philosophy (PhD) File.

  16. Theses

    Students are expected to have an appropriate skill set for the project they want to pursue, and to have taken at least one course in cryptography. If you are interested in pursuing a thesis with a member of our group contact us directly.

  17. Theses

    Thesis projects and finished theses with the cryptology and data security research research group at the University of Bern and in the Swiss Joint Master in Computer Science.. Thesis topics are related to our research and offered courses.. Many projects address theory and practice of cryptology and data security; some are purely theoretic but very few are only of practical nature.

  18. PDF Formal Proofs of Cryptographic Security of A Dissertation

    is de ned with respect to the complexity-theoretic model of cryptography. The ax-iomatic proofs in CPCL do not involve probability and complexity and are amenable to automation. Furthermore, the soundness theorem guarantees that they provide comparable mathematical guarantees as traditional hand-proofs done by cryptogra-phers.

  19. (PDF) Chaos Based Image Encryption

    Bachelor Thesis. Author: Kareem Mohamed. Supervisor: Dr. Wassim Alexan. Submission date: June 12 th, 2022. ... is during this most recent stage that cryptography has become more of a science [2].

  20. PDF Degree in Mathematics

    and great progress has been made. As stated in the title, this bachelor's degree thesis will be focused on lattice-based cryptography. The internet and general web connectivity also spawned in the mid 1990s the concept of threshold cryptography, where the decryption protocol needs several players to cooperate for it to work, and less

  21. PDF Improving post-quantum cryptography through cryptanalysis

    cryptography through cryptanalysis by John Schanck A thesis presented to the University of Waterloo in ful llment of the thesis requirement for the degree of ... This thesis consists of material all of which I authored or co-authored: see Statement of Contributions included in the thesis. This is a true copy of the thesis, including any required

  22. Dissertations / Theses: 'Cryptography'

    Consult the top 50 dissertations / theses for your research on the topic 'Cryptography.'. Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

  23. Image Encryption as a Solution To Digital Security Risks of Cloud

    Bachelor Thesis. Author: Nadeen Elsayed Hamza Elboraey. Supervisor: Dr. Wassim Alexan. Submission date: June 14 th, 2022. ... The main issue of the symmetric key cryptography is the distribution ...